CN109840406A - Living body verification method, device and computer equipment - Google Patents

Living body verification method, device and computer equipment Download PDF

Info

Publication number
CN109840406A
CN109840406A CN201711229257.4A CN201711229257A CN109840406A CN 109840406 A CN109840406 A CN 109840406A CN 201711229257 A CN201711229257 A CN 201711229257A CN 109840406 A CN109840406 A CN 109840406A
Authority
CN
China
Prior art keywords
user
video
verifying
mentioned
terminal device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201711229257.4A
Other languages
Chinese (zh)
Other versions
CN109840406B (en
Inventor
刘昊骋
施文彪
王海亮
官玫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201711229257.4A priority Critical patent/CN109840406B/en
Publication of CN109840406A publication Critical patent/CN109840406A/en
Application granted granted Critical
Publication of CN109840406B publication Critical patent/CN109840406B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

The application proposes a kind of living body verification method, device and computer equipment, and above-mentioned living body verification method includes: the authentication request for receiving user and being sent by terminal device;Verifying is sent to the terminal device with text, to show the user;The video that the terminal device uploads is received, the video is that the user is recorded using the terminal device, includes the audio that the user reads aloud the verifying text in the video;Living body verifying and speech verification are carried out to the user according to the video.The accuracy and safety of vivo identification can be enhanced in the application, prevents hacker using high-definition image and does static attack, and vivo identification can be made to be detached from SDK, enhances the portability and scalability of vivo identification.

Description

Living body verification method, device and computer equipment
Technical field
This application involves identity identification technical field more particularly to a kind of living body verification methods, device and computer equipment.
Background technique
Existing In vivo detection is known otherwise mostly based on face in the related technology, and front end random demand user, which cooperates, to be made Movement (such as: blink, open one's mouth or put head etc.), client software development kit (Software Development Kit;With Lower abbreviation: SDK) grab a few frame images at random to face, the image of crawl is passed through into application programming interfaces (Application Programming Interface;Hereinafter referred to as: API) request background server carries out living body judgement, obtains fractional result.
But above-mentioned In vivo detection knowledge needs client to integrate SDK otherwise, relies on client exploitation, is not easy to extend Transplanting, and there is very big security risk, the defence capability to static attacks such as high definition pictures can be reduced, safety is poor.
Summary of the invention
The purpose of the application is intended to solve at least some of the technical problems in related technologies.
For this purpose, first purpose of the application is to propose a kind of living body verification method.Living body knowledge can be enhanced in this method Other accuracy and safety prevent hacker using high-definition image and do static attack, and vivo identification can be made to be detached from SDK, enhancing The portability and scalability of vivo identification.
Second purpose of the application is to propose a kind of living body verifying device.
The third purpose of the application is to propose a kind of computer equipment.
The 4th purpose of the application is to propose a kind of non-transitorycomputer readable storage medium.
To achieve the goals above, the living body verification method of the application first aspect embodiment, comprising: receive user and pass through The authentication request that terminal device is sent;Verifying is sent to the terminal device with text, to show the user;It connects The video that the terminal device uploads is received, the video is that the user is recorded using the terminal device, in the video The audio of the verifying text is read aloud including the user;Living body verifying and voice are carried out to the user according to the video Verifying.
In the living body verification method of the embodiment of the present application, receive authentication request that user is sent by terminal device it Afterwards, verifying is sent to above-mentioned terminal device with text, to show above-mentioned user, then receives what above-mentioned terminal device uploaded Video, wherein above-mentioned video is that above-mentioned user is recorded using above-mentioned terminal device, includes that above-mentioned user reads aloud in above-mentioned video The audio of above-mentioned verifying text finally carries out living body verifying and speech verification to above-mentioned user according to above-mentioned video, so as to To enhance the accuracy and safety of vivo identification, prevents hacker using high-definition image and do static attack, and vivo identification can be made It is detached from SDK, enhances the portability and scalability of vivo identification.
To achieve the goals above, the living body of the application second aspect embodiment verifies device, comprising: receiving module is used In the authentication request that reception user is sent by terminal device;Sending module, it is described for verifying to be sent to text Terminal device, to show the user;The receiving module is also used to receive the video that the terminal device uploads, described Video is that the user is recorded using the terminal device, includes that the user reads aloud the verifying text in the video Audio;Authentication module, for being tested according to the received video of the receiving module user progress living body verifying and voice Card.
In the living body verifying device of the embodiment of the present application, receiving module receives user and is tested by the identity that terminal device is sent After card request, verifying is sent to above-mentioned terminal device with text by sending module, to show above-mentioned user, then receives mould Block receives the video that above-mentioned terminal device uploads, wherein and above-mentioned video is that above-mentioned user is recorded using above-mentioned terminal device, on The audio for reading aloud above-mentioned verifying text in video including above-mentioned user is stated, last authentication module is according to above-mentioned video to above-mentioned use Family carries out living body verifying and speech verification, so as to enhance the accuracy and safety of vivo identification, prevents hacker using height Clear image does static attack, and vivo identification can be made to be detached from SDK, enhances the portability and scalability of vivo identification.
To achieve the goals above, the computer equipment of the application third aspect embodiment, comprising: memory, processor And it is stored in the computer program that can be run on the memory and on the processor, which is characterized in that the processor Method as described above is realized when executing the computer program.
To achieve the goals above, the non-transitorycomputer readable storage medium of the application fourth aspect embodiment, On be stored with computer program, the computer program realizes method as described above when being executed by processor.
The additional aspect of the application and advantage will be set forth in part in the description, and will partially become from the following description It obtains obviously, or recognized by the practice of the application.
Detailed description of the invention
The application is above-mentioned and/or additional aspect and advantage will become from the following description of the accompanying drawings of embodiments Obviously and it is readily appreciated that, in which:
Fig. 1 is the flow chart of the application living body verification method one embodiment;
Fig. 2 is the flow chart of another embodiment of the application living body verification method;
Fig. 3 is the flow chart of the application living body verification method further embodiment;
Fig. 4 is the flow chart of the application living body verification method further embodiment;
Fig. 5 is the flow chart of the application living body verification method further embodiment;
Fig. 6 is the structural schematic diagram that the application living body verifies device one embodiment;
Fig. 7 is the structural schematic diagram of the application computer equipment one embodiment.
Specific embodiment
Embodiments herein is described below in detail, examples of the embodiments are shown in the accompanying drawings, wherein from beginning to end Same or similar label indicates same or similar element or element with the same or similar functions.Below with reference to attached The embodiment of figure description is exemplary, and is only used for explaining the application, and should not be understood as the limitation to the application.On the contrary, this The embodiment of application includes all changes fallen within the scope of the spiritual and intension of attached claims, modification and is equal Object.
Fig. 1 is the flow chart of the application living body verification method one embodiment, as shown in Figure 1, above-mentioned living body verification method May include:
Step 101, the authentication request that user is sent by terminal device is received.
Wherein, above-mentioned terminal device can be smart phone, tablet computer or personal computer (Personal Computer;Intelligent terminals, the present embodiment such as hereinafter referred to as: PC) is not construed as limiting the form of above-mentioned terminal device.
Step 102, verifying is sent to above-mentioned terminal device with text, to show above-mentioned user.
Wherein, above-mentioned verifying can be with text prestores text, is also possible to the text of in-time generatin.Wherein, immediately raw At text can be randomly generated, be also possible to according to certain rule or text generation.
Step 103, the video that above-mentioned terminal device uploads is received, above-mentioned video is that above-mentioned user uses above-mentioned terminal device It records, includes the audio that above-mentioned user reads aloud above-mentioned verifying text in above-mentioned video.
Step 104, living body verifying and speech verification are carried out to above-mentioned user according to above-mentioned video.
In above-mentioned living body verification method, after receiving the authentication request that user is sent by terminal device, it will verify It is sent to above-mentioned terminal device with text, to show above-mentioned user, then receives the video that above-mentioned terminal device uploads, In, above-mentioned video is that above-mentioned user is recorded using above-mentioned terminal device, includes that above-mentioned user reads aloud above-mentioned test in above-mentioned video The card audio of text finally carries out living body verifying and speech verification to above-mentioned user according to above-mentioned video, so as to enhance The accuracy and safety of vivo identification prevent hacker using high-definition image and do static attack, and vivo identification can be made to be detached from SDK enhances the portability and scalability of vivo identification.
Fig. 2 is the flow chart of another embodiment of the application living body verification method, as shown in Fig. 2, real shown in the application Fig. 1 Apply example, in step 104, carrying out living body verifying to above-mentioned user according to above-mentioned video may include:
Step 201, the frame picture that the face comprising above-mentioned user of the first predetermined quantity is extracted from above-mentioned video, according to The frame picture of extraction carries out living body verifying to above-mentioned user.
Wherein, above-mentioned first predetermined quantity can in specific implementation, voluntarily according to system performance and/or realization demand etc. Setting, the present embodiment is not construed as limiting the size of above-mentioned first predetermined quantity, for example, above-mentioned first predetermined quantity can be 8。
In the present embodiment, in the frame picture for the face comprising above-mentioned user for extracting the first predetermined quantity from above-mentioned video Later, can the user according to included in the frame picture of extraction face, to above-mentioned user carry out living body verifying.
The application embodiment illustrated in fig. 1, in step 104, carrying out speech verification to above-mentioned user according to above-mentioned video can be with Include:
Step 202, the audio that the above-mentioned user for including in above-mentioned video reads aloud above-mentioned verifying text is extracted.
Step 203, text is converted by above-mentioned audio.
Step 204, the text and above-mentioned verifying text of above-mentioned audio conversion are compared.
Step 205, if the text of above-mentioned audio conversion is consistent with above-mentioned verifying text, it is determined that above-mentioned user passes through Speech verification.
In the present embodiment, it is illustrated so that step 202~step 205 executes after step 201 as an example, but the present embodiment It is not limited to that, step 201 can be executed successively with step 202~step 205, can also be executed parallel.
In the present embodiment, only above-mentioned user's living body verifying and speech verification pass through, and can just determine that above-mentioned user is logical Cross vivo identification verifying.
Fig. 3 is the flow chart of the application living body verification method further embodiment, as shown in figure 3, real shown in the application Fig. 1 It applies in example, before step 104, can also include:
Step 301, legitimacy and integrity verification are carried out to above-mentioned video.
In the present embodiment, after above-mentioned video is by legitimacy and integrity verification, step 104 is executed.
Specifically, carrying out legitimate verification to above-mentioned video can be with are as follows: obtains the session identification in above-mentioned video;It will be above-mentioned Session identification in video is compared with the session identification issued, if unanimously, it is determined that above-mentioned video is legal;Wherein, on Stating the session identification issued is to be caught before stating video on the terminal device, and Xiang Shangshu terminal device issues.
It in the present embodiment, is caught before stating video on the terminal device, background server can be issued to above-mentioned terminal device Session identification, then terminal device carries above-mentioned session identification, after receiving video, background server in the video of upload The session identification in above-mentioned video is obtained, the session then issued by the session identification in above-mentioned video and to above-mentioned terminal device Mark compares, if unanimously, can determine that video is legal.
Specifically, carrying out integrity verification to above-mentioned video can be with are as follows: judges whether the time span of above-mentioned video is greater than Or it is equal to scheduled time span;If it is, pumping frame is carried out to above-mentioned video according to scheduled pumping frame rate, according to extraction Frame picture determines the integrality of above-mentioned video.
Wherein, above-mentioned scheduled time span can in specific implementation according to system performance and/or realization demand etc. from Row setting, the present embodiment are not construed as limiting the length of above-mentioned scheduled time span, for example, above-mentioned scheduled time span It can be 5 seconds;
Above-mentioned scheduled pumping frame rate can also voluntarily be set according to system performance and/or realization demand etc. in specific implementation Fixed, the present embodiment is not construed as limiting the above-mentioned scheduled size for taking out frame rate, for example, above-mentioned scheduled pumping frame rate can be with For 1 second 4 frame.
That is, in the present embodiment, if the time span of above-mentioned video is less than scheduled time span, such as above-mentioned The time span of video is only 1 second, then can determine that above-mentioned video is imperfect.
It, can be according to scheduled pumping after the time span for determining above-mentioned video is greater than or equal to scheduled time span Frame rate carried out pumping frame to above-mentioned video, and the integrality of above-mentioned video is determined according to the frame picture of extraction, for example, with 1 second For clock takes out 4 frames, if above-mentioned video cannot achieve 1 second 4 frame picture of extraction, it can determine that above-mentioned video has interruption, no Completely;Alternatively, if in the frame picture that above-mentioned video is extracted according to 1 second 4 frame, that there are faces is smudgy, the frame figure that extracts The image of piece obscures and/or occurs at least face etc. situations in addition to above-mentioned user, then can determine above-mentioned video It is imperfect.
Fig. 4 is the flow chart of the application living body verification method further embodiment, as shown in figure 4, real shown in the application Fig. 1 It applies in example, step 101 can be with are as follows:
Step 401, the certificate that the name for the above-mentioned user that reception user is sent by terminal device and above-mentioned user use Number.
Wherein, the passport NO. that above-mentioned user uses can be identity card, driving license or the passport etc. that above-mentioned user uses It can prove that the number of the certificate of the identity of above-mentioned user, the present embodiment do not limit the type for the certificate that above-mentioned user uses Fixed, the present embodiment is illustrated so that the certificate that above-mentioned user uses is identity card as an example.
In the present embodiment, before step 102, can also include:
Step 402, the passport NO. that the name to above-mentioned user and above-mentioned user use verifies.
After the passport NO. that the name and above-mentioned user that determine above-mentioned user use is by verification, step 102 is executed.
Fig. 5 is the flow chart of the application living body verification method further embodiment, as shown in figure 5, real shown in the application Fig. 4 It applies in example, after step 104, can also include:
Step 501, it after above-mentioned user is by the verifying of above-mentioned living body and above-mentioned speech verification, is chosen from above-mentioned video The frame picture of the face comprising above-mentioned user of second predetermined quantity uses the face in the frame picture of selection with above-mentioned user Certificate photo in face compare, if comparison is consistent, it is determined that above-mentioned user passes through authentication.
Wherein, above-mentioned second predetermined quantity can in specific implementation, voluntarily according to system performance and/or realization demand etc. Setting, the present embodiment is not construed as limiting the size of above-mentioned second predetermined quantity, for example, above-mentioned second predetermined quantity can be 1。
That is, being passed through in above-mentioned user by the verifying of above-mentioned living body and above-mentioned speech verification, that is, above-mentioned user After vivo identification verifying, it is also necessary to will be from the face in the frame picture for the face comprising above-mentioned user chosen in above-mentioned video The face in certificate photo used with above-mentioned user compares, to carry out authentication to above-mentioned user, if comparison is consistent, Then determine that above-mentioned user passes through authentication.
Further, after step 501, can also include:
Step 502, the transmission of Xiang Shangshu terminal device is verified notice, and the above-mentioned notice that is verified is for notifying above-mentioned use Family is verified by living body and authentication.
The living body verification method that the embodiment of the present application proposes is on the basis of legacy interactive face vivo identification verifying On, increase the function of identity, voice and video verifying.Using computer vision and voice processing technology, user is uploaded and is regarded Frequency carries out living body verifying, and extracts the speech text information in video and carry out interactive voice verifying, finally by video frame picture and Identity card head portrait compares, and verifies essential information to achieve the purpose that accurately to verify user identity.
Compared with the verifying of existing vivo identification, the living body verification method that the embodiment of the present application proposes enhances vivo identification Accuracy and safety have prevented hacker using high-definition image and have carried out static attack, and vivo identification can be made to be detached from SDK, this Shen Please embodiment propose living body verification method operated under H5 scene, enhance the portability of vivo identification.
Fig. 6 is the structural schematic diagram that the application living body verifies device one embodiment, and the living body in the present embodiment verifies dress It sets and living body verification method provided by the embodiments of the present application may be implemented.As shown in fig. 6, above-mentioned living body verifying device may include: Receiving module 61, sending module 62 and authentication module 63;
Wherein, receiving module 61, the authentication request sent for receiving user by terminal device.Wherein, above-mentioned Terminal device can be the intelligent terminals such as smart phone, tablet computer or PC, shape of the present embodiment to above-mentioned terminal device State is not construed as limiting.
Sending module 62, for verifying to be sent to above-mentioned terminal device with text, to show above-mentioned user.Wherein, Above-mentioned verifying can be with text prestores text, is also possible to the text of in-time generatin.Wherein, the text of in-time generatin can be It generates, is also possible to according to certain regular or text generation at random.
Receiving module 61, is also used to receive the video that above-mentioned terminal device uploads, and it is upper that above-mentioned video is that above-mentioned user uses Terminal device recording is stated, includes the audio that above-mentioned user reads aloud above-mentioned verifying text in above-mentioned video.
Authentication module 63, for being tested according to the received video of receiving module 61 above-mentioned user progress living body verifying and voice Card.
In above-mentioned living body verifying device, receiving module 61 receive authentication request that user is sent by terminal device it Afterwards, verifying is sent to above-mentioned terminal device with text by sending module 62, and to show above-mentioned user, then receiving module 61 is connect Receive the video that above-mentioned terminal device uploads, wherein above-mentioned video is that above-mentioned user is recorded using above-mentioned terminal device, above-mentioned view It include the audio that above-mentioned user reads aloud above-mentioned verifying text in frequency, last authentication module 63 is according to above-mentioned video to above-mentioned user Living body verifying and speech verification are carried out, so as to enhance the accuracy and safety of vivo identification, prevents hacker and utilizes high definition Image does static attack, and vivo identification can be made to be detached from SDK, enhances the portability and scalability of vivo identification.
In the application embodiment illustrated in fig. 6, authentication module 63, specifically for extracting the first predetermined quantity from above-mentioned video The face comprising above-mentioned user frame picture, according to the frame picture of extraction to above-mentioned user carry out living body verifying.
Wherein, above-mentioned first predetermined quantity can in specific implementation, voluntarily according to system performance and/or realization demand etc. Setting, the present embodiment is not construed as limiting the size of above-mentioned first predetermined quantity, for example, above-mentioned first predetermined quantity can be 8。
In the present embodiment, in the frame picture for the face comprising above-mentioned user for extracting the first predetermined quantity from above-mentioned video Later, can the user according to included in the frame picture of extraction face, to above-mentioned user carry out living body verifying.
In the present embodiment, authentication module 63 reads aloud above-mentioned test specifically for extracting the above-mentioned user for including in above-mentioned video The card audio of text, converts text for above-mentioned audio, compares the text and above-mentioned verifying text of above-mentioned audio conversion, such as The text of the above-mentioned audio conversion of fruit is consistent with above-mentioned verifying text, it is determined that above-mentioned user passes through speech verification.
In the present embodiment, only above-mentioned user's living body verifying and speech verification pass through, and authentication module 63 can just determine Above-mentioned user is verified by vivo identification.
Further, authentication module 63 are also used to carrying out living body verifying and voice to above-mentioned user according to above-mentioned video Before verifying, legitimacy and integrity verification are carried out to above-mentioned video, above-mentioned video by legitimacy and integrity verification it Afterwards, the step of living body verifying and speech verification are carried out to above-mentioned user according to above-mentioned video is executed.
Wherein, authentication module 63, specifically for obtaining the session identification in above-mentioned video, by the session mark in above-mentioned video The session identification known and issued compares, if unanimously, it is determined that above-mentioned video is legal;The above-mentioned session identification issued be Before above-mentioned terminal device uploads above-mentioned video, Xiang Shangshu terminal device is issued.
It in the present embodiment, is caught before stating video on the terminal device, background server can be issued to above-mentioned terminal device Session identification, then terminal device carries above-mentioned session identification in the video of upload, after receiving module 61 receives video, Authentication module 63 obtains the session identification in above-mentioned video, then by above-mentioned video session identification with to above-mentioned terminal device The session identification issued compares, if unanimously, can determine that video is legal.
Wherein, authentication module 63, when specifically for judging whether the time span of above-mentioned video is greater than or equal to scheduled Between length determined according to the frame picture of extraction above-mentioned if it is, carrying out pumping frame to above-mentioned video according to scheduled pumping frame rate The integrality of video.
Wherein, above-mentioned scheduled time span can in specific implementation according to system performance and/or realization demand etc. from Row setting, the present embodiment are not construed as limiting the length of above-mentioned scheduled time span, for example, above-mentioned scheduled time span It can be 5 seconds;
Above-mentioned scheduled pumping frame rate can also voluntarily be set according to system performance and/or realization demand etc. in specific implementation Fixed, the present embodiment is not construed as limiting the above-mentioned scheduled size for taking out frame rate, for example, above-mentioned scheduled pumping frame rate can be with For 1 second 4 frame.
That is, in the present embodiment, if the time span of above-mentioned video is less than scheduled time span, such as above-mentioned The time span of video is only 1 second, then authentication module 63 can determine that above-mentioned video is imperfect.
After the time span for determining above-mentioned video is greater than or equal to scheduled time span, authentication module 63 can be by Pumping frame is carried out to above-mentioned video according to scheduled pumping frame rate, the integrality of above-mentioned video is determined according to the frame picture of extraction, is illustrated For, by taking 1 second 4 frame of pumping as an example, if above-mentioned video cannot achieve 1 second 4 frame picture of extraction, it can determine above-mentioned video There is interruption, it is imperfect;Alternatively, if in the frame picture that above-mentioned video is extracted according to 1 second 4 frame, that there are faces is smudgy, takes out The image of the frame picture taken obscures and/or occurs at least face etc. situations in addition to above-mentioned user, then authentication module 63 can determine that above-mentioned video is imperfect.
In the present embodiment, receiving module 61, specifically for receiving the surname for the above-mentioned user that user is sent by terminal device The passport NO. that name and above-mentioned user use;Wherein, the passport NO. that above-mentioned user uses can be the body that above-mentioned user uses Part card, driving license or passport etc. can prove that the number of the certificate of the identity of above-mentioned user, the present embodiment use above-mentioned user The type of certificate be not construed as limiting, the present embodiment is illustrated so that the certificate that above-mentioned user uses is identity card as an example.
Authentication module 63 is also used to before verifying is sent to above-mentioned terminal device with text by sending module 62, to upper The passport NO. that the name and above-mentioned user for stating user use verifies, and makes in the name and above-mentioned user for determining above-mentioned user After passport NO. is by verification, sending module 62 executes the step of verifying is sent to above-mentioned terminal device with text.
Further, authentication module 63, be also used to above-mentioned user by above-mentioned living body verifying and above-mentioned speech verification it Afterwards, the frame picture that the face comprising above-mentioned user of the second predetermined quantity is chosen from above-mentioned video, will be in the frame picture of selection The certificate photo that is used with above-mentioned user of face in face compare, if comparison is consistent, it is determined that above-mentioned user passes through Authentication.
Wherein, above-mentioned second predetermined quantity can in specific implementation, voluntarily according to system performance and/or realization demand etc. Setting, the present embodiment is not construed as limiting the size of above-mentioned second predetermined quantity, for example, above-mentioned second predetermined quantity can be 1。
That is, being passed through in above-mentioned user by the verifying of above-mentioned living body and above-mentioned speech verification, that is, above-mentioned user After vivo identification verifying, the frame figure for the face comprising above-mentioned user that authentication module 63 also needs to choose from above-mentioned video The face in certificate photo that face in piece is used with above-mentioned user compares, to carry out authentication to above-mentioned user, such as Fruit comparison is consistent, then authentication module 63 determines that above-mentioned user passes through authentication.
Sending module 62 is also used to after authentication module 63 determines above-mentioned user by authentication, Xiang Shangshu terminal Equipment transmission is verified notice, and the above-mentioned notice that is verified is for notifying above-mentioned user to pass through living body verifying and authentication.
The living body that the embodiment of the present application proposes verifies device, is on the basis of legacy interactive face vivo identification verifying On, increase the function of identity, voice and video verifying.Using computer vision and voice processing technology, user is uploaded and is regarded Frequency carries out living body verifying, and extracts the speech text information in video and carry out interactive voice verifying, finally by video frame picture and Identity card head portrait compares, and verifies essential information to achieve the purpose that accurately to verify user identity.
Compared with the verifying of existing vivo identification, the living body verifying device that the embodiment of the present application proposes enhances vivo identification Accuracy and safety have prevented hacker using high-definition image and have carried out static attack, and vivo identification can be made to be detached from SDK, this Shen Please embodiment propose living body verifying device operated under H5 scene, enhance the portability of vivo identification.
Fig. 7 is the structural schematic diagram of the application computer equipment one embodiment, and above-mentioned computer equipment may include: to deposit Reservoir, processor and it is stored in the computer program that can be run on above-mentioned memory and on above-mentioned processor, above-mentioned processor The living body verification method that the embodiment of the present application proposes is realized when executing above-mentioned computer program.
Above-mentioned computer equipment can be terminal device, wherein above-mentioned terminal device can be smart phone, tablet computer Or the intelligent terminals such as PC, the present embodiment are not construed as limiting the form of above-mentioned terminal device.
Fig. 7 shows the block diagram for being suitable for the exemplary computer device 12 for being used to realize the application embodiment.Fig. 7 is shown Computer equipment 12 be only an example, should not function to the embodiment of the present application and use scope bring any restrictions.
As shown in fig. 7, computer equipment 12 is showed in the form of universal computing device.The component of computer equipment 12 can be with Including but not limited to: one or more processor or processing unit 16, system storage 28 connect different system components The bus 18 of (including system storage 28 and processing unit 16).
Bus 18 indicates one of a few class bus structures or a variety of, including memory bus or Memory Controller, Peripheral bus, graphics acceleration port, processor or the local bus using any bus structures in a variety of bus structures.It lifts For example, these architectures include but is not limited to industry standard architecture (Industry Standard Architecture;Hereinafter referred to as: ISA) bus, microchannel architecture (Micro Channel Architecture;Below Referred to as: MAC) bus, enhanced isa bus, Video Electronics Standards Association (Video Electronics Standards Association;Hereinafter referred to as: VESA) local bus and peripheral component interconnection (Peripheral Component Interconnection;Hereinafter referred to as: PCI) bus.
Computer equipment 12 typically comprises a variety of computer system readable media.These media can be it is any can be by The usable medium that computer equipment 12 accesses, including volatile and non-volatile media, moveable and immovable medium.
System storage 28 may include the computer system readable media of form of volatile memory, such as arbitrary access Memory (Random Access Memory;Hereinafter referred to as: RAM) 30 and/or cache memory 32.Computer equipment 12 It may further include other removable/nonremovable, volatile/non-volatile computer system storage mediums.Only conduct Citing, storage system 34 can be used for reading and writing immovable, non-volatile magnetic media, and (Fig. 7 do not show, commonly referred to as " hard disk Driver ").Although being not shown in Fig. 7, the magnetic for reading and writing to removable non-volatile magnetic disk (such as " floppy disk ") can be provided Disk drive, and to removable anonvolatile optical disk (such as: compact disc read-only memory (Compact Disc Read Only Memory;Hereinafter referred to as: CD-ROM), digital multi CD-ROM (Digital Video Disc Read Only Memory;Hereinafter referred to as: DVD-ROM) or other optical mediums) read-write CD drive.In these cases, each driving Device can be connected by one or more data media interfaces with bus 18.Memory 28 may include that at least one program produces Product, the program product have one group of (for example, at least one) program module, and it is each that these program modules are configured to perform the application The function of embodiment.
Program/utility 40 with one group of (at least one) program module 42 can store in such as memory 28 In, such program module 42 includes --- but being not limited to --- operating system, one or more application program, other programs It may include the realization of network environment in module and program data, each of these examples or certain combination.Program mould Block 42 usually executes function and/or method in embodiments described herein.
Computer equipment 12 can also be with one or more external equipments 14 (such as keyboard, sensing equipment, display 24 Deng) communication, can also be enabled a user to one or more equipment interact with the computer equipment 12 communicate, and/or with make The computer equipment 12 any equipment (such as network interface card, the modulatedemodulate that can be communicated with one or more of the other calculating equipment Adjust device etc.) communication.This communication can be carried out by input/output (I/O) interface 22.Also, computer equipment 12 may be used also To pass through network adapter 20 and one or more network (such as local area network (Local Area Network;Hereinafter referred to as: LAN), wide area network (Wide Area Network;Hereinafter referred to as: WAN) and/or public network, for example, internet) communication.Such as figure Shown in 7, network adapter 20 is communicated by bus 18 with other modules of computer equipment 12.Although should be understood that in Fig. 7 not It shows, other hardware and/or software module can be used in conjunction with computer equipment 12, including but not limited to: microcode, equipment are driven Dynamic device, redundant processing unit, external disk drive array, RAID system, tape drive and data backup storage system etc..
Processing unit 16 by the program that is stored in system storage 28 of operation, thereby executing various function application and Data processing, such as realize living body verification method provided by the embodiments of the present application.
The embodiment of the present application also provides a kind of non-transitorycomputer readable storage medium, is stored thereon with computer journey Living body verification method provided by the embodiments of the present application may be implemented in sequence, above-mentioned computer program when being executed by processor.
Above-mentioned non-transitorycomputer readable storage medium, can appointing using one or more computer-readable media Meaning combination.Computer-readable medium can be computer-readable signal media or computer readable storage medium.Computer can Reading storage medium for example may be-but not limited to-the system of electricity, magnetic, optical, electromagnetic, infrared ray or semiconductor, device Or device, or any above combination.The more specific example (non exhaustive list) of computer readable storage medium includes: Electrical connection, portable computer diskette, hard disk, random access memory (RAM), read-only storage with one or more conducting wires Device (Read Only Memory;Hereinafter referred to as: ROM), erasable programmable read only memory (Erasable Programmable Read Only Memory;Hereinafter referred to as: EPROM) or flash memory, optical fiber, portable compact disc are read-only deposits Reservoir (CD-ROM), light storage device, magnetic memory device or above-mentioned any appropriate combination.In this document, computer Readable storage medium storing program for executing can be any tangible medium for including or store program, which can be commanded execution system, device Either device use or in connection.
Computer-readable signal media may include in a base band or as carrier wave a part propagate data-signal, Wherein carry computer-readable program code.The data-signal of this propagation can take various forms, including --- but It is not limited to --- electromagnetic signal, optical signal or above-mentioned any appropriate combination.Computer-readable signal media can also be Any computer-readable medium other than computer readable storage medium, which can send, propagate or Transmission is for by the use of instruction execution system, device or device or program in connection.
The program code for including on computer-readable medium can transmit with any suitable medium, including --- but it is unlimited In --- wireless, electric wire, optical cable, RF etc. or above-mentioned any appropriate combination.
Can with one or more programming languages or combinations thereof come write for execute the application operation computer Program code, described program design language include object oriented program language-such as Java, Smalltalk, C++, It further include conventional procedural programming language-such as " C " language or similar programming language.Program code can be with It fully executes, partly execute on the user computer on the user computer, being executed as an independent software package, portion Divide and partially executes or executed on a remote computer or server completely on the remote computer on the user computer.? It is related in the situation of remote computer, remote computer can pass through the network of any kind --- including local area network (Local Area Network;Hereinafter referred to as: LAN) or wide area network (Wide Area Network;Hereinafter referred to as: WAN) it is connected to user Computer, or, it may be connected to outer computer (such as being connected using ISP by internet).
It should be noted that term " first ", " second " etc. are used for description purposes only in the description of the present application, without It can be interpreted as indication or suggestion relative importance.In addition, in the description of the present application, unless otherwise indicated, the meaning of " multiple " It is two or more.
Any process described otherwise above or method description are construed as in flow chart or herein, and expression includes It is one or more for realizing specific logical function or process the step of executable instruction code module, segment or portion Point, and the range of the preferred embodiment of the application includes other realization, wherein can not press shown or discussed suitable Sequence, including according to related function by it is basic simultaneously in the way of or in the opposite order, Lai Zhihang function, this should be by the application Embodiment person of ordinary skill in the field understood.
It should be appreciated that each section of the application can be realized with hardware, software, firmware or their combination.Above-mentioned In embodiment, software that multiple steps or method can be executed in memory and by suitable instruction execution system with storage Or firmware is realized.It, and in another embodiment, can be under well known in the art for example, if realized with hardware Any one of column technology or their combination are realized: having a logic gates for realizing logic function to data-signal Discrete logic, with suitable combinational logic gate circuit specific integrated circuit, programmable gate array (Programmable Gate Array;Hereinafter referred to as: PGA), field programmable gate array (Field Programmable Gate Array;Hereinafter referred to as: FPGA) etc..
Those skilled in the art are understood that realize all or part of step that above-described embodiment method carries It suddenly is that relevant hardware can be instructed to complete by program, the program can store in a kind of computer-readable storage medium In matter, which when being executed, includes the steps that one or a combination set of embodiment of the method.
In addition, each functional module in each embodiment of the application can integrate in a processing module, it is also possible to Modules physically exist alone, and can also be integrated in a module with two or more modules.Above-mentioned integrated module Both it can take the form of hardware realization, can also have been realized in the form of software function module.If the integrated module In the form of software function module realize and when sold or used as an independent product, also can store can in a computer It reads in storage medium.
Storage medium mentioned above can be read-only memory, disk or CD etc..
In the description of this specification, reference term " one embodiment ", " some embodiments ", " example ", " specifically show The description of example " or " some examples " etc. means specific features, structure, material or spy described in conjunction with this embodiment or example Point is contained at least one embodiment or example of the application.In the present specification, schematic expression of the above terms are not Centainly refer to identical embodiment or example.Moreover, particular features, structures, materials, or characteristics described can be any One or more embodiment or examples in can be combined in any suitable manner.
Although embodiments herein has been shown and described above, it is to be understood that above-described embodiment is example Property, it should not be understood as the limitation to the application, those skilled in the art within the scope of application can be to above-mentioned Embodiment is changed, modifies, replacement and variant.

Claims (20)

1. a kind of living body verification method characterized by comprising
Receive the authentication request that user is sent by terminal device;
Verifying is sent to the terminal device with text, to show the user;
The video that the terminal device uploads is received, the video is that the user is recorded using the terminal device, described It include the audio that the user reads aloud the verifying text in video;
Living body verifying and speech verification are carried out to the user according to the video.
2. the method according to claim 1, wherein described test user progress living body according to the video Card includes:
The frame picture that the face comprising the user of the first predetermined quantity is extracted from the video, according to the frame picture of extraction Living body verifying is carried out to the user.
3. the method according to claim 1, wherein described test user progress voice according to the video Card includes:
Extract the audio that the user for including in the video reads aloud the verifying text;
Text is converted by the audio;
Compare the text and the verifying text of the audio conversion;
If the text of the audio conversion is consistent with the verifying text, it is determined that the user passes through speech verification.
4. method according to claim 1 to 3, which is characterized in that it is described according to the video to the user Before the verifying of progress living body and speech verification, further includes:
Legitimacy and integrity verification are carried out to the video;
After the video is by legitimacy and integrity verification, execution is described to live to the user according to the video The step of experience card and speech verification.
5. according to the method described in claim 4, it is characterized in that, described include: to video progress legitimate verification
Obtain the session identification in the video;
Session identification in the video is compared with the session identification issued, if unanimously, it is determined that the video closes Method;The session identification issued is before the terminal device uploads the video, and Xiang Suoshu terminal device issues.
6. according to the method described in claim 4, it is characterized in that, described include: to video progress integrity verification
Judge whether the time span of the video is greater than or equal to scheduled time span;
If it is, carrying out pumping frame to the video according to scheduled pumping frame rate, the view is determined according to the frame picture of extraction The integrality of frequency.
7. method according to claim 1 to 3, which is characterized in that the reception user is sent out by terminal device The authentication request sent includes:
The passport NO. that the name and the user for receiving the user that user is sent by terminal device use;
It is described verifying is sent to the terminal device with text before, further includes:
The passport NO. that name and the user to the user use verifies, in the name and institute for determining the user After passport NO. that user uses is stated by verification, the step that verifying is sent to the terminal device with text is executed Suddenly.
8. the method according to the description of claim 7 is characterized in that described test user progress living body according to the video After card and speech verification, further includes:
After the user is by living body verifying and the speech verification, the second predetermined quantity is chosen from the video The face comprising the user frame picture, will be in the face and the certificate photo that uses of the user in the frame picture of selection Face compares, if comparison is consistent, it is determined that the user passes through authentication.
9. according to the method described in claim 8, it is characterized in that, the determination user is by going back after authentication Include:
It is verified notice to terminal device transmission, the notice that is verified is for notifying the user to test by living body Card and authentication.
10. a kind of living body verifies device characterized by comprising
Receiving module, the authentication request sent for receiving user by terminal device;
Sending module, for verifying to be sent to the terminal device with text, to show the user;
The receiving module is also used to receive the video that the terminal device uploads, and the video is described in user's use What terminal device was recorded, include the audio that the user reads aloud the verifying text in the video;
Authentication module, for carrying out living body verifying and speech verification to the user according to the received video of the receiving module.
11. device according to claim 10, which is characterized in that
The authentication module, the frame of the face comprising the user specifically for extracting the first predetermined quantity from the video Picture carries out living body verifying to the user according to the frame picture of extraction.
12. device according to claim 10, which is characterized in that
The authentication module reads aloud the sound of the verifying text specifically for extracting the user for including in the video Frequently, text is converted by the audio, the text and the verifying text of the audio conversion is compared, if the audio conversion The text of change is consistent with the verifying text, it is determined that the user passes through speech verification.
13. device described in 0-12 any one according to claim 1, which is characterized in that
The authentication module is also used to before carrying out living body verifying and speech verification to the user according to the video, right The video carries out legitimacy and integrity verification, after the video is by legitimacy and integrity verification, described in execution The step of living body verifying and speech verification are carried out to the user according to the video.
14. device according to claim 13, which is characterized in that
The authentication module, specifically for obtaining the session identification in the video, by the session identification in the video under The session identification of hair compares, if unanimously, it is determined that the video is legal;The session identification issued is at the end Before end equipment uploads the video, Xiang Suoshu terminal device is issued.
15. device according to claim 13, which is characterized in that
The authentication module, specifically for judging whether the time span of the video is greater than or equal to scheduled time span, If it is, carrying out pumping frame to the video according to scheduled pumping frame rate, the video is determined according to the frame picture of extraction Integrality.
16. device described in 0-12 any one according to claim 1, which is characterized in that
The receiving module makes specifically for the name and the user for receiving the user that user is sent by terminal device Passport NO.;
The authentication module is also used to before verifying is sent to the terminal device with text by the sending module, to institute The passport NO. that the name and the user for stating user use verifies, and makes in the name and the user for determining the user After passport NO. is by verification, the sending module, which executes, described is sent to the terminal device with text for verifying Step.
17. device according to claim 16, which is characterized in that
The authentication module is also used to after the user is by living body verifying and the speech verification, from the view The frame picture that the face comprising the user of the second predetermined quantity is chosen in frequency, by the frame picture of selection face with it is described The face in certificate photo that user uses compares, if comparison is consistent, it is determined that the user passes through authentication.
18. device according to claim 17, which is characterized in that
The sending module is also used to after the authentication module determines the user by authentication, Xiang Suoshu terminal Equipment transmission is verified notice, and the notice that is verified is for notifying the user to pass through living body verifying and authentication.
19. a kind of computer equipment characterized by comprising memory, processor and be stored on the memory and can be The computer program run on the processor, which is characterized in that the processor is realized such as when executing the computer program Any method in claim 1-9.
20. a kind of non-transitorycomputer readable storage medium, is stored thereon with computer program, which is characterized in that the meter The method as described in any in claim 1-9 is realized when calculation machine program is executed by processor.
CN201711229257.4A 2017-11-29 2017-11-29 Living body verification method and device and computer equipment Active CN109840406B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711229257.4A CN109840406B (en) 2017-11-29 2017-11-29 Living body verification method and device and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711229257.4A CN109840406B (en) 2017-11-29 2017-11-29 Living body verification method and device and computer equipment

Publications (2)

Publication Number Publication Date
CN109840406A true CN109840406A (en) 2019-06-04
CN109840406B CN109840406B (en) 2022-05-17

Family

ID=66882275

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711229257.4A Active CN109840406B (en) 2017-11-29 2017-11-29 Living body verification method and device and computer equipment

Country Status (1)

Country Link
CN (1) CN109840406B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111191073A (en) * 2019-12-26 2020-05-22 深圳壹账通智能科技有限公司 Video and audio recognition method, device, storage medium and device
CN112215081A (en) * 2020-09-16 2021-01-12 湖南三湘银行股份有限公司 Video checking method and device based on AI algorithm
WO2022088805A1 (en) * 2020-10-30 2022-05-05 深圳壹账通智能科技有限公司 Artificial intelligence-based online credit method and apparatus, computer device, and medium
CN115037488A (en) * 2021-02-23 2022-09-09 北京金山云网络技术有限公司 Account identity verification method and device

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104834900A (en) * 2015-04-15 2015-08-12 常州飞寻视讯信息科技有限公司 Method and system for vivo detection in combination with acoustic image signal
CN105119872A (en) * 2015-02-13 2015-12-02 腾讯科技(深圳)有限公司 Identity verification method, client, and service platform
CN105184246A (en) * 2015-08-28 2015-12-23 北京旷视科技有限公司 Living body detection method and living body detection system
CN105512535A (en) * 2016-01-08 2016-04-20 广东德生科技股份有限公司 User authentication method and user authentication device
CN105612533A (en) * 2015-06-08 2016-05-25 北京旷视科技有限公司 In-vivo detection method, in-vivo detection system and computer programe products
CN105718874A (en) * 2016-01-18 2016-06-29 北京天诚盛业科技有限公司 Method and device of in-vivo detection and authentication
CN106453209A (en) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 Identity verifying method and apparatus
CN106572049A (en) * 2015-10-09 2017-04-19 腾讯科技(深圳)有限公司 Identity verifying apparatus and method
CN106599764A (en) * 2015-10-20 2017-04-26 深圳市商汤科技有限公司 Lip-shape-characteristic-based living body determination method and equipment
CN106599772A (en) * 2016-10-31 2017-04-26 北京旷视科技有限公司 Living body authentication method, identity authentication method and device
CN106709804A (en) * 2015-11-16 2017-05-24 优化科技(苏州)有限公司 Interactive wealth planning consulting robot system
CN106997452A (en) * 2016-01-26 2017-08-01 北京市商汤科技开发有限公司 Live body verification method and device

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105119872A (en) * 2015-02-13 2015-12-02 腾讯科技(深圳)有限公司 Identity verification method, client, and service platform
CN104834900A (en) * 2015-04-15 2015-08-12 常州飞寻视讯信息科技有限公司 Method and system for vivo detection in combination with acoustic image signal
CN105612533A (en) * 2015-06-08 2016-05-25 北京旷视科技有限公司 In-vivo detection method, in-vivo detection system and computer programe products
CN106453209A (en) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 Identity verifying method and apparatus
CN105184246A (en) * 2015-08-28 2015-12-23 北京旷视科技有限公司 Living body detection method and living body detection system
CN106572049A (en) * 2015-10-09 2017-04-19 腾讯科技(深圳)有限公司 Identity verifying apparatus and method
CN106599764A (en) * 2015-10-20 2017-04-26 深圳市商汤科技有限公司 Lip-shape-characteristic-based living body determination method and equipment
CN106709804A (en) * 2015-11-16 2017-05-24 优化科技(苏州)有限公司 Interactive wealth planning consulting robot system
CN105512535A (en) * 2016-01-08 2016-04-20 广东德生科技股份有限公司 User authentication method and user authentication device
CN105718874A (en) * 2016-01-18 2016-06-29 北京天诚盛业科技有限公司 Method and device of in-vivo detection and authentication
CN106997452A (en) * 2016-01-26 2017-08-01 北京市商汤科技开发有限公司 Live body verification method and device
CN106599772A (en) * 2016-10-31 2017-04-26 北京旷视科技有限公司 Living body authentication method, identity authentication method and device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111191073A (en) * 2019-12-26 2020-05-22 深圳壹账通智能科技有限公司 Video and audio recognition method, device, storage medium and device
CN112215081A (en) * 2020-09-16 2021-01-12 湖南三湘银行股份有限公司 Video checking method and device based on AI algorithm
WO2022088805A1 (en) * 2020-10-30 2022-05-05 深圳壹账通智能科技有限公司 Artificial intelligence-based online credit method and apparatus, computer device, and medium
CN115037488A (en) * 2021-02-23 2022-09-09 北京金山云网络技术有限公司 Account identity verification method and device
CN115037488B (en) * 2021-02-23 2024-05-31 北京金山云网络技术有限公司 Account identity verification method and account identity verification device

Also Published As

Publication number Publication date
CN109840406B (en) 2022-05-17

Similar Documents

Publication Publication Date Title
US10158633B2 (en) Using the ability to speak as a human interactive proof
CN111033501B (en) Secure authorization for access to private data in virtual reality
TWI738659B (en) System and method for validating authorship of an electronic signature session
CN109840406A (en) Living body verification method, device and computer equipment
US9684779B2 (en) Secure face authentication with liveness detection for mobile
CN105556566B (en) It is dynamically hand-written to verify, saved based on hand-written user authentication, hand-written data generation and hand-written data
KR102488530B1 (en) Method and apparatus for generating video
WO2017041366A1 (en) Method and device for image recognition
TW201907330A (en) Method, device, device and data processing method for identity authentication
JP2020502602A (en) Authentication based on face recognition
US20230070762A1 (en) Data encryption method and apparatus, computer device, and storage medium
AU2018217081B2 (en) System and method for synchronizing notary meeting interactions between multiple software clients
CN107642877A (en) Air conditioning control method, device and air conditioner
US11553216B2 (en) Systems and methods of facilitating live streaming of content on multiple social media platforms
KR102627728B1 (en) Metaverse personalized content creation and authentication method and apparutus and system therefor
US20240048572A1 (en) Digital media authentication
CN110247898A (en) Auth method, device, medium and electronic equipment
WO2018168157A1 (en) Information processing device and information processing method
US20230216684A1 (en) Integrating and detecting visual data security token in displayed data via graphics processing circuitry using a frame buffer
CN109040088A (en) Authentication information transmission method, key management client and computer equipment
EP3616104B1 (en) Methods, systems, and media for detecting and transforming rotated video content items
JP2018147000A (en) Information processing apparatus and information processing method
CN114741019B (en) Digital collection display method, device, equipment, storage medium and program product
CN114175666B (en) Method and device for associating a first device with a second device
Sun Security and Privacy Solutions for Camera and Camera Based Authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190604

Assignee: SHANGHAI YOUYANG NEW MEDIA INFORMATION TECHNOLOGY Co.,Ltd.

Assignor: BEIJING BAIDU NETCOM SCIENCE AND TECHNOLOGY Co.,Ltd.

Contract record no.: X2019110000005

Denomination of invention: Living body verification method and device and computer equipment

License type: Common License

Record date: 20191119

GR01 Patent grant
GR01 Patent grant