CN110795714A - Identity authentication method and device, computer equipment and storage medium - Google Patents

Identity authentication method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN110795714A
CN110795714A CN201910853561.9A CN201910853561A CN110795714A CN 110795714 A CN110795714 A CN 110795714A CN 201910853561 A CN201910853561 A CN 201910853561A CN 110795714 A CN110795714 A CN 110795714A
Authority
CN
China
Prior art keywords
picture
face
head portrait
person
verified
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910853561.9A
Other languages
Chinese (zh)
Inventor
蒋将
刘平刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Property and Casualty Insurance Company of China Ltd
Original Assignee
Ping An Property and Casualty Insurance Company of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Property and Casualty Insurance Company of China Ltd filed Critical Ping An Property and Casualty Insurance Company of China Ltd
Priority to CN201910853561.9A priority Critical patent/CN110795714A/en
Publication of CN110795714A publication Critical patent/CN110795714A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Abstract

The application belongs to the technical field of artificial intelligence and relates to an identity verification method, which comprises the following steps: receiving a face picture of a person to be verified, and generating face picture data based on the face picture; calling a legal authentication head portrait picture of the person to be verified based on the identity authentication information of the person to be verified, and generating legal authentication head portrait picture data based on the legal authentication head portrait picture; inputting the face picture data and the legal authentication head portrait picture data into an identity verification model, verifying and analyzing the face picture data and the legal authentication head portrait picture data through the identity verification model to judge whether the person to be verified is the same as the legal authentication head portrait picture or not, and feeding back a verification result. The scheme can improve the identification efficiency of the person to be verified and confirm the real identity of the verifier, thereby reducing the influence caused by user information errors. The application also provides an identity authentication device, computer equipment and a storage medium.

Description

Identity authentication method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of artificial intelligence technologies, and in particular, to an identity authentication method and apparatus, a computer device, and a storage medium.
Background
Face recognition is a biometric technology for identity recognition based on facial feature information of a person. A series of related technologies, also commonly called face recognition and face recognition, are used to capture an image or video stream containing a face with a camera or a video camera, automatically detect and track the face in the image, and then perform face recognition on the detected face. In the prior art, in some business handling processes, the character identity confirmation is particularly important for business influence, for example, in the insurance application and insurance acceptance process, the real identities of a car owner, an applicant and an insured person are confirmed, and if the identity information of the applicant and the insured person is wrong, the risks of subsequent electronic insurance application confirmation, insurance acceptance and claim settlement are caused. Therefore, there is a need for an accurate and efficient method for verifying the identity of a person.
Disclosure of Invention
The embodiment of the application aims to provide an identity verification method, an identity verification device, computer equipment and a storage medium, wherein a verification picture of a person to be verified and a legal authentication head image picture of the person to be verified are compared through a training model, so that the identity recognition efficiency and accuracy of the person to be verified can be improved, the real identity of the person to be verified is confirmed, and the influence caused by user information errors is reduced.
In order to solve the above technical problem, an embodiment of the present application provides an identity authentication method, which adopts the following technical scheme:
an identity verification method comprising the steps of:
receiving a human face picture of a person to be verified, wherein the human face picture of the person to be verified comprises at least two continuous human face pictures;
extracting a face feature attribute from each face picture;
based on the face feature attributes, comparing the face feature attributes with attributes in a preset reference template to obtain matching degrees of the face feature attributes, and selecting a face picture corresponding to the face feature attributes with the matching degrees being larger than or equal to a threshold value as a picture to be verified;
generating face picture data based on the picture to be verified and the face characteristic attribute thereof;
calling a legal authentication head portrait picture of the person to be verified based on the identity authentication information of the person to be verified, and generating legal authentication head portrait picture data based on the legal authentication head portrait picture;
inputting the face picture data and the legal authentication head portrait picture data into a pre-trained identity verification model, carrying out similarity verification analysis on the face picture data and the legal authentication head portrait data through the identity verification model to confirm whether the person to be verified and the legal authentication head portrait are the same person, and feeding back a verification result.
Further, the verifying and analyzing the face picture data and the legal authentication head portrait data through the identity verification model to confirm whether the person to be verified and the legal authentication head portrait are the same person specifically comprises:
comparing the face feature attributes of the legal authentication head portrait picture data and the face picture data according to the verification model to obtain a face feature attribute similarity comparison value X1, and comparing the picture to be verified and the legal authentication head portrait picture to obtain a face picture similarity comparison value X2;
calculating the similarity between the legal authentication head portrait picture and the picture to be verified through the following formula:
X=X1*Q1+X2*Q2;
wherein, X is the similarity between the legal authentication head image picture and the picture to be verified, X1 is the comparison value of the face feature attribute similarity, the weight occupied by the comparison value of the face feature attribute similarity is Q1, X2 is the comparison value of the face picture similarity, and the weight occupied by the comparison value of the face picture similarity is Q2;
and judging the size relationship between the similarity and a threshold, confirming that the picture to be identified and the legal authentication head portrait picture are the same person when judging that the similarity is more than or equal to the threshold, and passing the verification, wherein the verification is not passed when judging that the similarity is less than the threshold.
Further, the step of receiving the face picture of the person to be verified comprises:
acquiring a field picture of the person to be verified in a living body detection mode;
adjusting the background of the field picture to a preset background and setting picture parameters of the field picture to preset values so as to obtain a picture meeting requirements;
and taking the processed field picture as a face picture of the person to be verified.
Further, the adjusting the background of the live picture to a predetermined background specifically includes:
extracting picture backgrounds of the field pictures except the head portrait to be verified;
converting the picture background into a solid background;
the setting of the picture parameters of the live picture to preset values specifically includes:
cutting the length and the width of the picture of the field picture into preset size values;
and adjusting the picture pixel of the field picture to be a preset pixel value.
Further, the step of obtaining a legal authentication head portrait picture of the person to be authenticated and generating legal authentication head portrait picture data based on the legal authentication head portrait picture specifically includes:
acquiring a legal authentication head portrait picture of the person to be authenticated from a public security system or a local database based on the identity authentication information of the person to be authenticated;
carrying out reticulate pattern processing on the legal authentication head portrait picture;
extracting the face characteristic attribute of the legal authentication head portrait picture after the reticulate pattern processing, and generating legal authentication head portrait picture data according to the face characteristic attribute of the legal authentication head portrait picture and the legal authentication head portrait picture after the reticulate pattern processing.
Further, before the inputting the face picture data and the legally authenticated head portrait picture data into an identity verification model, the method further comprises:
setting a first identification code for the picture to be verified, and setting a second identification code for the legal authentication head portrait picture after reticulate pattern processing;
and extracting the face picture data through the first identification code, and acquiring the legal authentication head portrait picture data through the second identification code.
Further, the identity verification model is trained by:
acquiring a training data set, wherein the training data set comprises a plurality of human face pictures of a tested person and legal authentication target head portrait pictures which are extracted from a public security system and correspond to the human face pictures of the tested person;
adjusting the background of the face picture of the tested person to be a preset background and setting picture parameters to be preset values, and carrying out reticulate pattern processing on the legal authentication target head portrait picture;
inputting the processed face picture of the test person and the processed legal authentication target head portrait picture into the identity verification model, and comparing whether the face similarity of the face picture of the test person and the legal authentication target head portrait picture is within a preset threshold range;
if the face similarity is not within the preset threshold range, the parameters in the identity verification model are repeatedly updated in a circulating and iterative manner until the face similarity in the face picture of the tested person and the legal authentication target head portrait picture output by the identity verification model is within the preset threshold range.
In order to solve the above technical problem, an embodiment of the present application further provides an identity authentication apparatus, which adopts the following technical scheme:
the receiving module is used for receiving the face pictures of the person to be verified, and the face pictures of the person to be verified comprise at least two continuous face pictures;
the extraction module is used for extracting the face characteristic attribute from each face picture;
the selection module is used for comparing the face feature attribute with the attribute in a preset reference template to obtain the matching degree of the face feature attribute based on the face feature attribute, and selecting a face picture corresponding to the face feature attribute with the matching degree being more than or equal to a threshold value as a picture to be verified;
the generating module is used for generating face picture data based on the picture to be verified and the face characteristic attribute thereof; calling a legal authentication head portrait picture of the person to be verified based on the identity authentication information of the person to be verified, and generating legal authentication head portrait picture data based on the legal authentication head portrait picture;
and the comparison module is used for inputting the face picture data and the legal authentication head portrait picture data into a pre-trained identity verification model, carrying out similarity verification analysis on the face picture data and the legal authentication head portrait data through the identity verification model so as to confirm whether the person to be verified and the legal authentication head portrait are the same person or not, and feeding back a verification result.
In order to solve the above technical problem, an embodiment of the present application further provides a computer device, which adopts the following technical solutions:
a computer device comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the steps of the authentication method described above when executing the computer program.
In order to solve the above technical problem, an embodiment of the present application further provides a computer-readable storage medium, which adopts the following technical solutions:
a computer-readable storage medium, having stored thereon a computer program which, when being executed by a processor, carries out the steps of the authentication method described above.
Compared with the prior art, the embodiment of the application mainly has the following beneficial effects:
the embodiment of the application provides an identity authentication method, an identity authentication device, computer equipment and a storage medium, wherein a face picture of a person to be authenticated is received, and face picture data are generated based on the face picture; calling a legal authentication head portrait picture of the person to be verified based on the identity authentication information of the person to be verified, and generating legal authentication head portrait picture data based on the legal authentication head portrait picture; the face picture data and the legal authentication head portrait picture data are input into an identity verification model, the face picture data and the legal authentication head portrait picture data are verified and analyzed through the identity verification model, whether the person to be verified is the same as the legal authentication head portrait picture or not can be analyzed, the identity recognition efficiency and accuracy of the person to be verified can be improved, the real identity of the person to be verified can be confirmed, and therefore the influence caused by user information errors is reduced.
Drawings
In order to more clearly illustrate the solution of the present application, the drawings needed for describing the embodiments of the present application will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present application, and that other drawings can be obtained by those skilled in the art without inventive effort.
FIG. 1 is an exemplary system architecture diagram in which the present application may be applied;
FIG. 2 is a flow diagram of one embodiment of an authentication method according to the present application;
FIG. 3 is a schematic diagram of a definition of facial feature attributes in the present application;
FIG. 4 is a schematic illustration of one way of defining a reference template in the present application;
FIG. 5 is a flow diagram for one embodiment of step 205 of FIG. 2;
FIG. 6 is a schematic block diagram of one embodiment of an authentication device according to the present application;
FIG. 7 is a schematic block diagram of one embodiment of a computer device according to the present application.
Detailed Description
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs; the terminology used in the description of the application herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application; the terms "including" and "having," and any variations thereof, in the description and claims of this application and the description of the above figures are intended to cover non-exclusive inclusions. The terms "first," "second," and the like in the description and claims of this application or in the above-described drawings are used for distinguishing between different objects and not for describing a particular order.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings.
As shown in fig. 1, the system architecture 100 may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 serves as a medium for providing communication links between the terminal devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like, to operate services and applications in authentication. The terminal devices 101, 102, 103 may have various communication client applications installed thereon, such as a web browser application, a shopping application, a search application, an instant messaging tool, a mailbox client, social platform software, and the like.
The terminal devices 101, 102, 103 may be various electronic devices having display screens and supporting web browsing, including but not limited to user devices, network devices, or devices formed by integrating user devices and network devices through a network. The user equipment includes, but is not limited to, any mobile electronic product, such as a smart phone, a tablet computer, and the like, which can perform human-computer interaction with a user through a touch panel, and the mobile electronic product may employ any operating system, such as an android operating system, an IOS operating system, and the like. The network device includes an electronic device capable of automatically performing numerical calculation and information processing according to preset or stored instructions, and the hardware includes but is not limited to a microprocessor, an Application Specific Integrated Circuit (ASIC), a programmable gate array (FPGA), a Digital Signal Processor (DSP), an embedded device, and the like. The network device comprises but is not limited to a computer, a network host, a single network server, a plurality of network server sets or a cloud formed by a plurality of servers; here, the Cloud is composed of a large number of computers or web servers based on Cloud Computing (Cloud Computing), which is a kind of distributed Computing, one virtual supercomputer consisting of a collection of loosely coupled computers. Including, but not limited to, the internet, a wide area network, a metropolitan area network, a local area network, a VPN network, a wireless Ad Hoc network (Ad Hoc network), etc. Of course, those skilled in the art should understand that the above terminal device is only an example, and other existing or future terminal devices may be applicable to the present application, and are included in the scope of the present application and are incorporated herein by reference.
The server 105 may be a server, a server cluster composed of several servers, or a cloud computing service center. It may also be a server providing various services, such as a background server providing support for pages displayed on the terminal devices 101, 102, 103.
It should be noted that, the authentication method provided in the embodiment of the present application is generally executed by a terminal device, and accordingly, the authentication apparatus is generally disposed in the terminal device.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
With continuing reference to FIG. 2, a flow diagram of one embodiment of a method of identity verification in accordance with the present application is shown. The identity authentication method comprises the following steps:
step 201, receiving a face picture of a person to be verified, wherein the face picture of the person to be verified comprises at least two continuous face pictures.
In this embodiment, the electronic device (for example, the terminal device shown in fig. 1) on which the authentication method operates may receive the face image of the person to be authenticated through a wired connection manner or a wireless connection manner. It should be noted that the wireless connection means may include, but is not limited to, a 3G/4G connection, a WiFi connection, a bluetooth connection, a WiMAX connection, a Zigbee connection, a uwb (ultra wideband) connection, and other wireless connection means now known or developed in the future.
For example, in the embodiment, a face picture of a person to be verified is obtained through scanning at a client, and a live picture of the person to be verified is obtained in a living body detection manner, so as to ensure that the person to be verified is authenticated. Specifically, the living body detection method may verify whether the user is a real living body by using techniques such as face key point positioning and face tracking through combined actions such as blinking, mouth opening, head shaking, head pointing, and the like, for example, using a common photo, a common video, and the like; if the scene picture is actually determined, processing the scene picture, for example, adjusting the background of the scene picture to a predetermined background and setting picture parameters of the scene picture to a preset value, where the picture parameters include picture size, picture pixels, and the like, and for example, adjusting the background of the scene picture to a predetermined background may include: extracting a picture background of the scene picture except the head portrait to be verified, and converting the picture background into a pure color background; the setting of the picture parameter of the live picture to the preset value may include: and cutting the length and width of the picture of the field picture into preset size values, and adjusting the picture pixels of the field picture into preset pixel values. And taking the processed pictures meeting various picture specifications and requirements as the face pictures of the person to be verified, wherein the preset value is set according to the preset picture specifications and requirements.
Furthermore, the living body detection method can check whether the acquired face picture is a live picture, if the acquired face picture is not the live picture, for example, the face picture is identified by a picture, an error is prompted (through voice sending or character display: the picture is not the live picture, please detect again!) until the living body detection method judges that the acquired face picture data is the live picture.
It should be noted that the face pictures of the person to be verified obtained in the embodiment of the present invention include at least two consecutive face pictures, and it is ensured that the received pictures are live pictures, so as to ensure the real identity of the person to be verified.
202: and extracting the facial feature attributes from each facial picture.
In the embodiment of the invention, the face feature attribute of the person to be verified is extracted from the face picture. The human face characteristic attributes comprise information of the left side of the nose, the lower side of the nostrils, the size of the pupils, the thickness ratio of the upper lip to the lower lip and the like.
Step 203: and comparing the facial feature attributes with attributes in a preset reference template to obtain the matching degree of the facial feature attributes, and selecting a facial picture corresponding to the facial feature attributes with the matching degree being more than or equal to a threshold value as a picture to be verified.
For example, the reference template is preset, a plurality of face feature attributes are set in the reference template as reference data, the face feature attribute of each face picture is compared with the reference face feature attribute in the reference template to obtain the matching degree of the face feature attributes, and according to the comparison result, the face picture corresponding to the face feature attribute with the matching degree being greater than or equal to the threshold value is used as a picture to be verified and a first identification code is set.
For example:
TABLE 1
Figure BDA0002197627220000091
In table 1, the attribute of the face feature of the field picture 2 is closest to the attribute of the reference face feature of the reference template, so that the field picture 2 is selected as a picture to be verified, and a first identification code is set. In a possible implementation manner, the embodiment of the invention can self-define the face characteristic attribute and the reference template, when the face characteristic is extracted, the extraction is carried out according to the defined face characteristic attribute, and the reference template is used for defining the compared face characteristic feature so as to improve the verification accuracy. Specifically, as shown in fig. 3 and 4, the embodiment of the present invention provides a reference template definition window and a face attribute feature definition window to define a reference template and a face attribute feature. Specifically, the face feature attribute and the reference template may be added with other attributes as needed, or the original attribute may be changed. For example, in the face feature attribute definition window, "an angle between the left side of the nose and the lower side of the nostril" is filled in the text box, and the new face feature attribute can be added after clicking. If the corresponding facial feature attribute is selected, a removal or modification operation may be performed. And selecting the corresponding face feature attributes in the reference template definition window, filling reference values in the corresponding window, confirming, and directly deleting the original values and then filling the values again if the values are modified.
Step 204: and generating face picture data based on the picture to be verified and the face characteristic attribute thereof.
For example, face image data is generated based on the first identification code, the image to be verified and the corresponding face feature attribute.
In another embodiment of the present application, the face image data of the person to be verified can be directly extracted according to the first identification code. For example, in this embodiment, a first identification code is set for the picture to be verified, a mapping relationship between the first identification code and the face picture data is set, and the face picture data can be directly called according to the first identification code in subsequent comparison, so as to avoid complicated data search, thereby improving data processing efficiency.
Step 205: and calling a legal authentication head portrait picture of the person to be verified based on the identity authentication information of the person to be verified, and generating legal authentication head portrait picture data based on the legal authentication head portrait picture.
In the embodiment of the present invention, the legally authenticated avatar picture is an avatar in the identification evidence of the person to be authenticated, including but not limited to an avatar in the document information such as an identity card, a social security card, a driver's license, a passport, and the like.
Referring to fig. 5, which shows a flowchart of an embodiment of step 205, step 205 calls a legal authentication photo of a person to be verified, and generates legal authentication photo picture data based on the legal authentication photo, which specifically includes the following steps.
Step 2051: and acquiring a legal authentication head portrait picture of the person to be verified from the public security system or a local database based on the identity authentication information of the person to be verified.
In the embodiment of the invention, the identity authentication information such as the name, the identity card number and the like of the person to be verified can be acquired from the legal documents such as the identity card, the passport, the social security card and the like of the person to be verified, and the corresponding legal authentication head portrait picture can be called from the public security system or the local database according to the identity authentication information. For example, the present embodiment uses an identification card reader to read the identification information of the person to be verified.
Step 2052: and carrying out reticulate pattern processing on the legal authentication head portrait picture.
For example, a preset cross-hatch is added to the called legal authentication head portrait picture.
Step 2053: extracting the face characteristic attribute of the legal authentication head portrait picture after the reticulate pattern processing, and generating legal authentication head portrait picture data according to the face characteristic attribute of the legal authentication head portrait picture and the processed legal authentication head portrait picture.
For example, a second identification code is set for the legal authentication head portrait picture after the reticulate pattern processing, and legal authentication head portrait picture data are generated according to the second identification code and the legal authentication head portrait picture.
For example, in this embodiment, a second identification code is set for the legal authentication head portrait picture after the texture processing, a mapping relationship between the second identification code and the legal authentication head portrait picture data is generated, and the legal authentication head portrait picture data is directly called from a local database according to the second identification code when the mapping relationship is used for subsequent comparison, so that the data processing efficiency is further improved.
Step 206: inputting the face picture data and the legal authentication head portrait picture data into a pre-trained identity verification model, carrying out similarity verification analysis on the face picture data and the legal authentication head portrait data through the identity verification model to confirm whether the person to be verified and the legal authentication head portrait are the same person, and feeding back a verification result.
For example, the authentication model is trained by: acquiring a training data set, wherein the training data set comprises a plurality of human face pictures of a tested person and legal authentication target head portrait pictures which are extracted from a public security system and correspond to the human face pictures of the tested person; adjusting the background of the face picture of the tested person to be a preset background and setting picture parameters to be preset values, and carrying out reticulate pattern processing on the legal authentication target head portrait picture; inputting the processed face picture of the test person and the processed legal authentication target head portrait picture into the identity verification model, and comparing whether the face similarity of the face picture of the test person and the legal authentication target head portrait picture is within a preset threshold range; if the face similarity is not within the preset threshold range, the parameters in the identity verification model are repeatedly updated in a circulating and iterative manner until the face similarity in the face picture of the tested person and the legal authentication target head portrait picture output by the identity verification model is within the preset threshold range.
The verification analysis of the face image data and the legal authentication head portrait data by the identity verification model to confirm whether the person to be verified and the legal authentication head portrait are the same person can be specifically described as follows.
And comparing the face characteristic attributes of the legal authentication head portrait picture data and the face picture data according to the verification model to obtain a face characteristic attribute similarity comparison value (X1), and comparing the picture to be verified and the legal authentication head portrait picture to obtain a face picture similarity comparison value (X2).
For example, the face picture data is extracted through the first identification code, the legal authentication head portrait picture data is obtained through the second identification code, the face picture data and the legal authentication head portrait picture data are input into the trained identity verification model, face feature attribute comparison is performed on the legal authentication head portrait picture data and the face picture data to obtain a face feature attribute similarity comparison value (X1), face picture comparison is performed on the picture to be verified and the legal authentication head portrait picture to obtain a face picture similarity comparison value (X2), and weight values are set for the two comparison results. For example, Face + + technology may be used to compare the image data of the legal authentication head portrait with the image data to be verified, and analyze the probability that two faces belong to the same person, for example, to determine by calculating similarity.
For example, the similarity between the legal authentication head portrait picture and the picture to be verified is calculated by the following formula:
X=X1*Q1+X2*Q2;
wherein, X is the similarity between the legal authentication head image picture and the picture to be verified, X1 is the comparison value of the face feature attribute similarity, X1 is the Q1 weight, X2 is the comparison value of the face picture similarity, and X2 is the Q2 weight.
Step 207: and judging whether the similarity is greater than or equal to a threshold value, executing step 208 when the similarity is judged to be greater than or equal to the threshold value, and executing step 209 when the similarity is judged to be smaller than the threshold value.
Step 208: and confirming that the picture to be identified and the legal authentication head portrait picture are the same person, and passing the verification.
Step 209: and confirming that the picture to be identified and the legal authentication head portrait picture are not the same person, and not passing the verification.
Further, in step 205, the obtained legal authentication head portrait image data of the person to be authenticated may be stored in the server or the local database, and in the subsequent processing, step 206 may directly obtain the legal authentication head portrait image data in the local server, so as to reduce the exchange with external data and improve the processing efficiency.
Furthermore, the legal authentication head portrait picture stored in the local server has uniqueness, and the second identification code can be directly called to call the data of the legal authentication head portrait picture. Specifically, the second identification code is uniquely identified by the identification number of the person to be verified.
Therefore, in the embodiment of the invention, the face image data is verified and judged based on the identity verification model, the verification efficiency is high, and the result is more accurate.
The embodiment compares the verification picture of the person to be verified with the legal identity authentication information of the person to be verified through the training model, so that the identity recognition efficiency of the person to be verified can be improved, the real identity of the person to be verified is confirmed, and the influence caused by the error of the user information is reduced.
With further reference to fig. 6, as an implementation of the method shown in fig. 2, the present application provides an embodiment of an authentication apparatus, where the embodiment of the apparatus corresponds to the embodiment of the method shown in fig. 2, and the apparatus may be applied to various electronic devices.
As shown in fig. 6, the authentication apparatus 600 according to this embodiment includes: the device comprises a receiving module 601, an extracting module 602, a selecting module 603, a generating module 604, a comparing module 605, a calculating module 606 and a judging module 607, wherein the receiving module 601, the extracting module 602, the selecting module 603, the generating module 604, the comparing module 605, the calculating module 606 and the judging module 607 are connected with each other through a bus, and each module can be realized through a circuit, a chip or a processor.
The receiving module 601 is configured to receive a face picture of a person to be verified, where the face picture of the person to be verified includes at least two consecutive face pictures.
For example, the receiving module 601 is configured to obtain a live picture of the person to be verified in a living body detection manner; adjusting the background of the field picture to a preset background and setting picture parameters of the field picture to preset values so as to obtain a picture meeting requirements, for example, extracting the picture background of the field picture except the head portrait to be verified, and converting the picture background into a pure color background; cutting the length and width of the picture of the field picture into preset size values, and adjusting picture pixels of the field picture into preset pixel values; and taking the processed field picture as a face picture of the person to be verified. The specific process of the receiving module 601 receiving the face picture of the person to be verified may refer to the content described in step 201 of the foregoing method embodiment, and details are not repeated here.
The extracting module 602 is configured to extract a facial feature attribute from each of the facial pictures.
For example, the extracting module 602 is configured to extract a facial feature attribute of the person to be verified from the facial image. The human face characteristic attributes comprise information of the left side of the nose, the lower side of the nostrils, the size of the pupils, the thickness ratio of the upper lip to the lower lip and the like.
The selecting module 603 is configured to compare, based on the face feature attribute, the face feature attribute with an attribute in a preset reference template to obtain a matching degree of the face feature attribute, and select a face picture corresponding to the face feature attribute with the matching degree being greater than or equal to a threshold value as a picture to be verified.
The comparison process and the selection process of the selection module 603 may specifically refer to the contents described in step 203 of the foregoing method embodiment, and are not described herein again.
The generating module 604 is configured to generate face picture data based on the picture to be verified and the face feature attribute thereof; and calling a legal authentication head portrait picture of the person to be verified based on the identity authentication information of the person to be verified, and generating legal authentication head portrait picture data based on the legal authentication head portrait picture.
For example, the generating module 604 is configured to generate face image data based on the first identification code, the image to be verified, and the face feature attribute corresponding to the image; acquiring a legal authentication head portrait picture of the person to be authenticated from a public security system or a local database based on the identity authentication information of the person to be authenticated; carrying out reticulate pattern processing on the legal authentication head portrait picture; extracting the face characteristic attribute of the legal authentication head portrait picture after the reticulate pattern processing, and generating legal authentication head portrait picture data according to the face characteristic attribute of the legal authentication head portrait picture and the legal authentication head portrait picture after the reticulate pattern processing.
The generation process of the generation module 604 may specifically refer to the content described in step 204 and step 205 of the foregoing method embodiment, and will not be described herein again.
The comparison module 605 is configured to input the face image data and the legal authentication head portrait image data into a pre-trained identity verification model, perform similarity verification analysis on the face image data and the legal authentication head portrait data through the identity verification model, so as to determine whether the person to be verified and the legal authentication head portrait are the same person, and feed back a verification result.
For example, the comparing module 605 is configured to perform face feature attribute comparison on the legal authentication head portrait picture data and the face picture data according to the verification model to obtain a face feature attribute similarity comparison value X1, and perform face picture comparison on the picture to be verified and the legal authentication head portrait picture to obtain a face picture similarity comparison value X2.
For example, the comparison module 605 is configured to extract the face picture data through the first identification code, obtain the legally authenticated avatar picture data through the second identification code, input the face picture data and the legally authenticated avatar picture data into the trained identity verification model, perform face feature attribute comparison on the legally authenticated avatar picture data and the face picture data to obtain a face feature attribute similarity comparison value (X1), perform face picture comparison on the to-be-verified picture and the legally authenticated avatar picture to obtain a face picture similarity comparison value (X2), and set a weight value for the two comparison results.
The specific comparison process of the comparison module 605 may refer to what is described in step 206 of the foregoing method embodiment, and is not described herein again.
The calculating module 606 is configured to calculate the similarity between the legal authentication head portrait picture and the picture to be verified according to the following formula:
X=X1*Q1+X2*Q2;
wherein, X is the similarity between the legal authentication head image picture and the picture to be verified, X1 is the comparison value of the face feature attribute similarity, the weight occupied by the comparison value of the face feature attribute similarity is Q1, X2 is the comparison value of the face picture similarity, and the weight occupied by the comparison value of the face picture similarity is Q2.
The determining module 607 is configured to determine a size relationship between the similarity and a threshold, when the similarity is determined to be greater than or equal to the threshold, confirm that the picture to be identified and the legal authentication avatar picture are the same person, and pass the verification, and when the similarity is determined to be less than the threshold, fail the verification.
In order to solve the technical problem, an embodiment of the present application further provides a computer device. Referring to fig. 7, fig. 7 is a block diagram of a basic structure of a computer device according to the present embodiment.
The computer device 7 comprises a memory 71, a processor 72, a network interface 73, which are communicatively connected to each other via a system bus. It is noted that only a computer device 7 having components 71-73 is shown, but it is to be understood that not all of the shown components are required to be implemented, and that more or fewer components may be implemented instead. As will be understood by those skilled in the art, the computer device is a device capable of automatically performing numerical calculation and/or information processing according to a preset or stored instruction, and the hardware includes, but is not limited to, a microprocessor, an Application Specific Integrated Circuit (ASIC), a Programmable gate array (FPGA), a Digital Signal Processor (DSP), an embedded device, and the like.
The computer device can be a desktop computer, a notebook, a palm computer, a cloud server and other computing devices. The computer equipment can carry out man-machine interaction with a user through a keyboard, a mouse, a remote controller, a touch panel or voice control equipment and the like.
The memory 71 includes at least one type of readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Read Only Memory (ROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a Programmable Read Only Memory (PROM), a magnetic memory, a magnetic disk, an optical disk, etc. In some embodiments, the storage 71 may be an internal storage unit of the computer device 7, such as a hard disk or a memory of the computer device 7. In other embodiments, the memory 71 may also be an external storage device of the computer device 7, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a flash Card (FlashCard), and the like, which are provided on the computer device 7. Of course, the memory 71 may also comprise both an internal storage unit of the computer device 7 and an external storage device thereof. In this embodiment, the memory 71 is generally used for storing an operating system installed in the computer device 7 and various types of application software, such as program codes of an authentication method. Further, the memory 71 may also be used to temporarily store various types of data that have been output or are to be output.
The processor 72 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data Processing chip in some embodiments. The processor 72 is typically used to control the overall operation of the computer device 7. In this embodiment, the processor 72 is configured to execute the program code stored in the memory 71 or process data, for example, execute the program code of the authentication method.
The network interface 73 may comprise a wireless network interface or a wired network interface, and the network interface 73 is generally used for establishing a communication connection between the computer device 7 and other electronic devices.
The present application further provides another embodiment, which is to provide a computer-readable storage medium storing an authentication program, which is executable by at least one processor to cause the at least one processor to perform the steps of the authentication method as described above.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present application.
It is to be understood that the above-described embodiments are merely illustrative of some, but not restrictive, of the broad invention, and that the appended drawings illustrate preferred embodiments of the invention and do not limit the scope of the invention. This application is capable of embodiments in many different forms and is provided for the purpose of enabling a thorough understanding of the disclosure of the application. Although the present application has been described in detail with reference to the foregoing embodiments, it will be apparent to one skilled in the art that the present application may be practiced without modification or with equivalents of some of the features described in the foregoing embodiments. All equivalent structures made by using the contents of the specification and the drawings of the present application are directly or indirectly applied to other related technical fields and are within the protection scope of the present application.

Claims (10)

1. An identity verification method, comprising the steps of:
receiving a human face picture of a person to be verified, wherein the human face picture of the person to be verified comprises at least two continuous human face pictures;
extracting a face feature attribute from each face picture;
based on the face feature attributes, comparing the face feature attributes with attributes in a preset reference template to obtain matching degrees of the face feature attributes, and selecting a face picture corresponding to the face feature attributes with the matching degrees being larger than or equal to a threshold value as a picture to be verified;
generating face picture data based on the picture to be verified and the face characteristic attribute thereof;
calling a legal authentication head portrait picture of the person to be verified based on the identity authentication information of the person to be verified, and generating legal authentication head portrait picture data based on the legal authentication head portrait picture;
inputting the face picture data and the legal authentication head portrait picture data into a pre-trained identity verification model, carrying out similarity verification analysis on the face picture data and the legal authentication head portrait data through the identity verification model to confirm whether the person to be verified and the legal authentication head portrait are the same person, and feeding back a verification result.
2. The identity verification method according to claim 1, wherein the performing verification analysis on the face image data and the legal authentication head portrait data through the identity verification model to confirm whether the person to be verified and the legal authentication head portrait are the same person specifically comprises:
comparing the face feature attributes of the legal authentication head portrait picture data and the face picture data according to the verification model to obtain a face feature attribute similarity comparison value X1, and comparing the picture to be verified and the legal authentication head portrait picture to obtain a face picture similarity comparison value X2;
calculating the similarity between the legal authentication head portrait picture and the picture to be verified through the following formula:
X=X1*Q1+X2*Q2;
wherein, X is the similarity between the legal authentication head image picture and the picture to be verified, X1 is the comparison value of the face feature attribute similarity, the weight occupied by the comparison value of the face feature attribute similarity is Q1, X2 is the comparison value of the face picture similarity, and the weight occupied by the comparison value of the face picture similarity is Q2;
and judging the size relationship between the similarity and a threshold, confirming that the picture to be identified and the legal authentication head portrait picture are the same person when judging that the similarity is more than or equal to the threshold, and passing the verification, wherein the verification is not passed when judging that the similarity is less than the threshold.
3. The identity authentication method according to claim 1, wherein the step of receiving a picture of the face of the person to be authenticated comprises:
acquiring a field picture of the person to be verified in a living body detection mode;
adjusting the background of the field picture to a preset background and setting picture parameters of the field picture to preset values so as to obtain a picture meeting requirements;
and taking the processed field picture as a face picture of the person to be verified.
4. The identity verification method according to claim 3, wherein the adjusting the background of the live picture to a predetermined background specifically comprises:
extracting picture backgrounds of the field pictures except the head portrait to be verified;
converting the picture background into a solid background;
the setting of the picture parameters of the live picture to preset values specifically includes:
cutting the length and the width of the picture of the field picture into preset size values;
and adjusting the picture pixel of the field picture to be a preset pixel value.
5. The identity verification method according to claim 1, wherein the step of obtaining a legal authentication head portrait picture of the person to be verified and generating legal authentication head portrait picture data based on the legal authentication head portrait picture specifically comprises:
acquiring a legal authentication head portrait picture of the person to be authenticated from a public security system or a local database based on the identity authentication information of the person to be authenticated;
carrying out reticulate pattern processing on the legal authentication head portrait picture;
extracting the face characteristic attribute of the legal authentication head portrait picture after the reticulate pattern processing, and generating legal authentication head portrait picture data according to the face characteristic attribute of the legal authentication head portrait picture and the legal authentication head portrait picture after the reticulate pattern processing.
6. The identity verification method of claim 1, wherein before the inputting the face picture data and the legally authenticated head image picture data into an identity verification model, the method further comprises:
setting a first identification code for the picture to be verified, and setting a second identification code for the legal authentication head portrait picture after reticulate pattern processing;
and extracting the face picture data through the first identification code, and acquiring the legal authentication head portrait picture data through the second identification code.
7. The identity verification method of any one of claims 1-6, wherein the identity verification model is trained by:
acquiring a training data set, wherein the training data set comprises a plurality of human face pictures of a tested person and legal authentication target head portrait pictures which are extracted from a public security system and correspond to the human face pictures of the tested person;
adjusting the background of the face picture of the tested person to be a preset background and setting picture parameters to be preset values, and carrying out reticulate pattern processing on the legal authentication target head portrait picture;
inputting the processed face picture of the test person and the processed legal authentication target head portrait picture into the identity verification model, and comparing whether the face similarity of the face picture of the test person and the legal authentication target head portrait picture is within a preset threshold range;
if the face similarity is not within the preset threshold range, the parameters in the identity verification model are repeatedly updated in a circulating and iterative manner until the face similarity in the face picture of the tested person and the legal authentication target head portrait picture output by the identity verification model is within the preset threshold range.
8. An authentication apparatus, comprising:
the receiving module is used for receiving the face pictures of the person to be verified, and the face pictures of the person to be verified comprise at least two continuous face pictures;
the extraction module is used for extracting the face characteristic attribute from each face picture;
the selection module is used for comparing the face feature attribute with the attribute in a preset reference template to obtain the matching degree of the face feature attribute based on the face feature attribute, and selecting a face picture corresponding to the face feature attribute with the matching degree being more than or equal to a threshold value as a picture to be verified;
the generating module is used for generating face picture data based on the picture to be verified and the face characteristic attribute thereof; calling a legal authentication head portrait picture of the person to be verified based on the identity authentication information of the person to be verified, and generating legal authentication head portrait picture data based on the legal authentication head portrait picture;
and the comparison module is used for inputting the face picture data and the legal authentication head portrait picture data into a pre-trained identity verification model, carrying out similarity verification analysis on the face picture data and the legal authentication head portrait data through the identity verification model so as to confirm whether the person to be verified and the legal authentication head portrait are the same person or not, and feeding back a verification result.
9. A computer arrangement, characterized by comprising a memory in which a computer program is stored and a processor which, when executing the computer program, carries out the steps of the authentication method according to any one of claims 1 to 7.
10. A computer-readable storage medium, characterized in that a computer program is stored thereon, which computer program, when being executed by a processor, carries out the steps of the authentication method according to any one of claims 1 to 7.
CN201910853561.9A 2019-09-10 2019-09-10 Identity authentication method and device, computer equipment and storage medium Pending CN110795714A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910853561.9A CN110795714A (en) 2019-09-10 2019-09-10 Identity authentication method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910853561.9A CN110795714A (en) 2019-09-10 2019-09-10 Identity authentication method and device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN110795714A true CN110795714A (en) 2020-02-14

Family

ID=69427353

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910853561.9A Pending CN110795714A (en) 2019-09-10 2019-09-10 Identity authentication method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110795714A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111444815A (en) * 2020-03-24 2020-07-24 中国南方电网有限责任公司 Substation identity authentication method, system and device and computer equipment
CN111767840A (en) * 2020-06-29 2020-10-13 北京百度网讯科技有限公司 Method, apparatus, electronic device and computer-readable storage medium for verifying image
CN112052780A (en) * 2020-09-01 2020-12-08 北京嘀嘀无限科技发展有限公司 Face verification method, device and system and storage medium
CN112541172A (en) * 2020-11-27 2021-03-23 浪潮电子信息产业股份有限公司 Computer equipment starting method and related device
GB2617836A (en) * 2022-04-19 2023-10-25 Sony Interactive Entertainment Inc Image processing apparatus and method

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105930797A (en) * 2016-04-21 2016-09-07 腾讯科技(深圳)有限公司 Face verification method and device
CN105989263A (en) * 2015-01-30 2016-10-05 阿里巴巴集团控股有限公司 Method for authenticating identities, method for opening accounts, devices and systems
CN108171032A (en) * 2017-12-01 2018-06-15 平安科技(深圳)有限公司 A kind of identity identifying method, electronic device and computer readable storage medium
CN108460266A (en) * 2018-03-22 2018-08-28 百度在线网络技术(北京)有限公司 Method and apparatus for authenticating identity
CN108734099A (en) * 2018-04-16 2018-11-02 深圳市商汤科技有限公司 Auth method and device, electronic equipment, computer program and storage medium
CN108765778A (en) * 2018-05-29 2018-11-06 禾麦科技开发(深圳)有限公司 A kind of information processing method and its equipment, storage medium, electronic equipment
CN108875336A (en) * 2017-11-24 2018-11-23 北京旷视科技有限公司 The method of face authentication and typing face, authenticating device and system
CN108875582A (en) * 2018-05-22 2018-11-23 深圳市商汤科技有限公司 Auth method, device, equipment, storage medium and program

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105989263A (en) * 2015-01-30 2016-10-05 阿里巴巴集团控股有限公司 Method for authenticating identities, method for opening accounts, devices and systems
CN105930797A (en) * 2016-04-21 2016-09-07 腾讯科技(深圳)有限公司 Face verification method and device
CN108875336A (en) * 2017-11-24 2018-11-23 北京旷视科技有限公司 The method of face authentication and typing face, authenticating device and system
CN108171032A (en) * 2017-12-01 2018-06-15 平安科技(深圳)有限公司 A kind of identity identifying method, electronic device and computer readable storage medium
CN108460266A (en) * 2018-03-22 2018-08-28 百度在线网络技术(北京)有限公司 Method and apparatus for authenticating identity
CN108734099A (en) * 2018-04-16 2018-11-02 深圳市商汤科技有限公司 Auth method and device, electronic equipment, computer program and storage medium
CN108875582A (en) * 2018-05-22 2018-11-23 深圳市商汤科技有限公司 Auth method, device, equipment, storage medium and program
CN108765778A (en) * 2018-05-29 2018-11-06 禾麦科技开发(深圳)有限公司 A kind of information processing method and its equipment, storage medium, electronic equipment

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111444815A (en) * 2020-03-24 2020-07-24 中国南方电网有限责任公司 Substation identity authentication method, system and device and computer equipment
CN111767840A (en) * 2020-06-29 2020-10-13 北京百度网讯科技有限公司 Method, apparatus, electronic device and computer-readable storage medium for verifying image
CN112052780A (en) * 2020-09-01 2020-12-08 北京嘀嘀无限科技发展有限公司 Face verification method, device and system and storage medium
CN112541172A (en) * 2020-11-27 2021-03-23 浪潮电子信息产业股份有限公司 Computer equipment starting method and related device
GB2617836A (en) * 2022-04-19 2023-10-25 Sony Interactive Entertainment Inc Image processing apparatus and method

Similar Documents

Publication Publication Date Title
CN110795714A (en) Identity authentication method and device, computer equipment and storage medium
CN109801192A (en) Electron contract method, apparatus, computer equipment and storage medium
US11367310B2 (en) Method and apparatus for identity verification, electronic device, computer program, and storage medium
US11126827B2 (en) Method and system for image identification
CN109409349B (en) Credit certificate authentication method, credit certificate authentication device, credit certificate authentication terminal and computer readable storage medium
CN112330331A (en) Identity verification method, device and equipment based on face recognition and storage medium
CN112418167A (en) Image clustering method, device, equipment and storage medium
CN112650875A (en) House image verification method and device, computer equipment and storage medium
CN111191207A (en) Electronic file control method and device, computer equipment and storage medium
CN114861241A (en) Anti-peeping screen method based on intelligent detection and related equipment thereof
CN114386013A (en) Automatic student status authentication method and device, computer equipment and storage medium
CN114282258A (en) Screen capture data desensitization method and device, computer equipment and storage medium
CN111709851B (en) Hotel safety check-in method, device and equipment based on RFID and facial recognition
CN112633200A (en) Human face image comparison method, device, equipment and medium based on artificial intelligence
CN112560683A (en) Method and device for identifying copied image, computer equipment and storage medium
CN113239910B (en) Certificate identification method, device, equipment and storage medium
WO2022142032A1 (en) Handwritten signature verification method and apparatus, computer device, and storage medium
CN112395450A (en) Picture character detection method and device, computer equipment and storage medium
CN115690920B (en) Credible living body detection method for medical identity authentication and related equipment
CN114333024B (en) Method, device, equipment and storage medium for student facial expression recognition based on countermeasure training network
CN115984890A (en) Bill text recognition method and device, computer equipment and storage medium
CN115455393A (en) User identity authentication method and device and server
CN114547575A (en) Electronic signature verification method and device, computer equipment and storage medium
CN113988223A (en) Certificate image recognition method and device, computer equipment and storage medium
CN115826973A (en) List page generation method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200214

RJ01 Rejection of invention patent application after publication