CN111324878A - Identity verification method and device based on face recognition, storage medium and terminal - Google Patents

Identity verification method and device based on face recognition, storage medium and terminal Download PDF

Info

Publication number
CN111324878A
CN111324878A CN202010080818.4A CN202010080818A CN111324878A CN 111324878 A CN111324878 A CN 111324878A CN 202010080818 A CN202010080818 A CN 202010080818A CN 111324878 A CN111324878 A CN 111324878A
Authority
CN
China
Prior art keywords
verification data
information
data set
face image
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010080818.4A
Other languages
Chinese (zh)
Inventor
申志国
方红波
刘冰亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Terminus Technology Co Ltd
Original Assignee
Chongqing Terminus Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Terminus Technology Co Ltd filed Critical Chongqing Terminus Technology Co Ltd
Priority to CN202010080818.4A priority Critical patent/CN111324878A/en
Publication of CN111324878A publication Critical patent/CN111324878A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive

Abstract

The invention discloses an identity verification method, an identity verification device, a storage medium and a terminal based on face recognition, wherein the method comprises the following steps: generating a verification data set through the pre-generated identity information; displaying each verification data in the verification data set to different coordinate points of a display screen; generating prompt information based on the verification data set; acquiring a face image according to the prompt information; acquiring eyeball sight focusing points of the human eye areas in the human face image; and when the eyeball sight focusing point and a coordinate point of correct verification data in the verification data set displayed by the display screen are on the same straight line, the identity verification is successful. Therefore, by adopting the embodiment of the application, the safety factor of the terminal system can be improved.

Description

Identity verification method and device based on face recognition, storage medium and terminal
Technical Field
The invention relates to the technical field of computers, in particular to an identity authentication method and device based on face recognition, a storage medium and a terminal.
Background
Face recognition is a common way for terminal system identity authentication at present. With the development of face recognition technology, the face recognition technology is widely applied to various industries due to the characteristics of accurate data, high safety factor, convenient use and the like.
In the existing face recognition technology, the face recognition system guides the detected person to make blinking, mouth opening, head raising and other actions through an interactive interface, and then identifies whether the detected person makes corresponding actions through a digital image processing algorithm as a living body detection basis. When the illegal user utilizes the 3D mask headgear of the legal user which is made in advance to carry out face recognition, the identity can be verified. Therefore, the existing face recognition mode has the risk of identity embezzlement, thereby reducing the safety factor of a terminal system.
Disclosure of Invention
The embodiment of the application provides an identity authentication method and device based on face recognition, a storage medium and a terminal. The following presents a simplified summary in order to provide a basic understanding of some aspects of the disclosed embodiments. This summary is not an extensive overview and is intended to neither identify key/critical elements nor delineate the scope of such embodiments. Its sole purpose is to present some concepts in a simplified form as a prelude to the more detailed description that is presented later.
In a first aspect, an embodiment of the present application provides an identity authentication method based on face recognition, where the method includes:
generating a verification data set through the pre-generated identity information;
displaying each verification data in the verification data set to different coordinate points of a display screen;
generating prompt information based on the verification data set;
acquiring a face image according to the prompt information;
acquiring eyeball sight focusing points of the human eye areas in the human face image;
and when the eyeball sight focusing point and a coordinate point of correct verification data in the verification data set displayed by the display screen are on the same straight line, the identity verification is successful.
Optionally, before generating the verification data set through the pre-generated identity information, the method further includes:
acquiring a target face image by using a camera;
and generating identity information corresponding to the target face image based on the target face image.
Optionally, the generating a verification data set through the pre-generated identity information includes:
acquiring correct verification data corresponding to the identity information;
randomly generating a preset number of error verification data;
and recombining the correct verification data and the preset number of error verification data to generate a verification data set.
Optionally, the acquiring a face image according to the prompt information includes:
when the prompt of the prompt information is finished, starting preset countdown time;
and when the preset countdown time is 0, acquiring a face image.
Optionally, the prompt message includes a voice prompt message or a text prompt message.
Optionally, the coordinate point displaying each verification data in the verification data set to the display screen may be a fixed coordinate point or a randomly moving coordinate point.
In a second aspect, an embodiment of the present application provides an identity authentication apparatus based on face recognition, where the apparatus includes:
the set generation module is used for generating a verification data set through the pre-generated identity information;
the data display module is used for displaying each verification data in the verification data set to different coordinate points of a display screen;
the first information generation module is used for generating prompt information based on the verification data set;
the first image acquisition module is used for acquiring a face image according to the prompt information;
the focusing point acquisition module is used for acquiring eyeball sight focusing points of the human eye areas in the human face image;
and the identity verification module is used for successfully verifying the identity when the eyeball sight focusing point and a coordinate point of correct verification data in the verification data set displayed by the display screen are on the same straight line.
Optionally, the apparatus further comprises:
the second image acquisition module is used for acquiring a target face image by using the camera;
and the second information generation module is used for generating the identity information corresponding to the target face image based on the target face image.
Optionally, the set generating module includes:
the data acquisition unit is used for acquiring correct verification data corresponding to the identity information;
the data generating unit is used for randomly generating a preset number of error verification data;
and the set generating unit is used for recombining the correct verification data and the preset number of error verification data to generate a verification data set.
Optionally, the first image capturing module includes:
the countdown time starting unit is used for starting preset countdown time when the prompt information prompt is finished;
and the image acquisition unit is used for acquiring the face image when the preset countdown time is 0.
In a third aspect, embodiments of the present application provide a computer storage medium storing a plurality of instructions adapted to be loaded by a processor and to perform the above-mentioned method steps.
In a fourth aspect, an embodiment of the present application provides a terminal, which may include: a processor and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to perform the above-mentioned method steps.
The technical scheme provided by the embodiment of the application can have the following beneficial effects:
in the embodiment of the application, a user terminal firstly generates a verification data set through pre-generated identity information, then displays all verification data in the verification data set to different coordinate points of a display screen, generates prompt information based on the verification data set, acquires a face image according to the prompt information, acquires eyeball sight focusing points of human eye areas in the face image, and finally, when the eyeball sight focusing points and the display screen display the correct verification data coordinate points in the verification data set are on the same straight line, the identity verification is successful. According to the method, when the terminal system carries out face recognition, different verification data information points are generated according to the identity of a user and distributed on different coordinate points of a display screen, then the user is prompted to select the information points related to the identity information according to the generated prompt information, the eye is focused on the information points related to the identity information, finally whether the eye images of the recognized person are focused on the correct verification data information points or not is judged by analyzing the eye images of the recognized person, whether the eye images are legal or not is determined according to the judgment result, and the following effect (1) can be achieved by adding a link of subjective knowledge verification, and the past and future deception means based on the face information can be avoided. (2) The method has universal applicability and is compatible with the existing face detection scene. And new equipment does not need to be added, and the configuration of hardware equipment does not need to be improved. (3) Personal privacy is protected, and the movement of eyeballs is not easy to be candid. (4) User experience is good, compare with passive mouth opening, blink, shake the head, judges the display screen information point, and the experience that eyeball initiative was locked is better.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention, as claimed.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
Fig. 1 is a schematic flowchart of an identity authentication method based on face recognition according to an embodiment of the present application;
FIG. 2 is a flow chart for verifying subjective information based on eye movement tracking according to an embodiment of the present disclosure;
FIG. 3 is a schematic view of an interactive interface for verifying subjective information based on eye movement tracking according to an embodiment of the present application;
fig. 4 is a schematic flowchart of another identity authentication method based on face recognition according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an identity authentication apparatus based on face recognition according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of another identity authentication device based on face recognition according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of a set generating module according to an embodiment of the present disclosure;
fig. 8 is a schematic structural diagram of a first image acquisition module according to an embodiment of the present disclosure;
fig. 9 is a schematic structural diagram of a terminal according to an embodiment of the present application.
Detailed Description
The following description and the drawings sufficiently illustrate specific embodiments of the invention to enable those skilled in the art to practice them.
It should be understood that the described embodiments are only some embodiments of the invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present invention. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the invention, as detailed in the appended claims.
In the description of the present invention, it is to be understood that the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art. In addition, in the description of the present invention, "a plurality" means two or more unless otherwise specified. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
To date, for face recognition, a face recognition system guides a detected person to make blinking, mouth opening, head raising and other actions through an interactive interface, and then recognizes whether the detected person makes corresponding actions through a digital image processing algorithm as a living body detection basis. When the illegal user utilizes the 3D mask headgear of the legal user which is made in advance to carry out face recognition, the identity can be verified. Therefore, the existing face recognition mode has the risk of identity embezzlement, thereby reducing the safety factor of a terminal system. Therefore, the application provides an identity authentication method, an identity authentication device, a storage medium and a terminal based on face recognition, so as to solve the problems in the related technical problems. In the technical scheme provided by the application, when the terminal system performs face recognition, different verification data information points are generated according to the identity of a user and distributed at different coordinate points of a display screen, then the user is prompted to select the information points related to the identity information according to the generated prompt information and focuses on the information points related to the identity information, finally, whether the eyeball image of the person to be recognized is focused at the position of the correct verification data information point is judged by analyzing the eyeball image of the person to be recognized, whether the person is a legal user is determined according to the judgment result, and by adding a link of subjective knowledge verification, the past and future deception means based on the face information can be avoided, and the following exemplary embodiment is adopted for detailed description.
The identity authentication method based on face recognition provided by the embodiment of the present application will be described in detail below with reference to fig. 1 to 4. The method may be implemented in dependence on a computer program, operable on a face recognition based authentication device based on the von neumann architecture. The computer program may be integrated into the application or may run as a separate tool-like application. The identity authentication device based on face recognition in the embodiment of the present application may be a user terminal, including but not limited to: personal computers, tablet computers, handheld devices, in-vehicle devices, wearable devices, computing devices or other processing devices connected to a wireless modem, and the like. The user terminals may be called different names in different networks, for example: user equipment, access terminal, subscriber unit, subscriber station, mobile station, remote terminal, mobile device, user terminal, wireless communication device, user agent or user equipment, cellular telephone, cordless telephone, Personal Digital Assistant (PDA), terminal equipment in a 5G network or future evolution network, and the like.
Referring to fig. 1, a schematic flow chart of an identity verification method based on face recognition is provided in an embodiment of the present application. As shown in fig. 1, the method of the embodiment of the present application may include the steps of:
s101, generating a verification data set through the pre-generated identity information;
the identity information is a unique identifier of a user to be identified during face identification, such as data information of an identity card number and the like of the user to be identified. The verification data set is a data information set generated according to the identity information of the user, and the data information set comprises data information relevant to the user and a plurality of data information irrelevant to the user.
In a possible implementation manner, when a user to be identified performs face identification, a user terminal firstly uses a camera provided on the user terminal to collect a target face image, and after the collection of the target face image is finished, the target face image is processed, analyzed and extracted to obtain facial features, and then identity information of the facial features is searched according to the facial features. When the server receives the query instruction, the server acquires the identity information related to the facial feature information according to the facial feature information carried in the query instruction, and then responds the identity information to the user terminal.
When the user terminal obtains the identity information of the user to be identified, correct verification data (namely verification data associated with the identity information) of the identity information is inquired according to the identity information of the user, for example, the correct verification data may be the last four digits of the mobile phone number of the user to be identified, and may also be the birthday of the person to be identified. Then, a plurality of verification information (namely error verification information) which is not related to the user to be identified is randomly generated, for example, the error verification information is a plurality of mobile phone numbers which are not related to the person to be identified, and then four digits. When one correct verification information and a plurality of error verification information are generated, the correct verification information and the error verification information are combined and a plurality of groups of verification information generate a verification information set.
S102, displaying each verification data in the verification data set to different coordinate points of a display screen;
the display screen is a display screen on the face recognition terminal and is used for displaying the verification information set. The coordinate point is a coordinate point automatically generated according to the size of the screen, for example, (X1, Y1).
In a possible implementation manner, according to step S101, a verification information set is obtained, where the verification information set is composed of one correct verification information and several incorrect verification information, and the user terminal sends the generated verification information set to a fixed coordinate point of the display screen for displaying, or sends the generated verification information set to a movable coordinate point of the display screen for displaying in a moving manner.
For example, as shown in fig. 3, fig. 3 is a schematic diagram of the user terminal displaying the generated verification data on a display screen. First, the user terminal generates 1025, 0610, 0815, 1128, 0917, and 0411 authentication data sets, respectively, based on step S101, and then displays the six sets of authentication data on the display screen of the user terminal, respectively.
S103, generating prompt information based on the verification data set;
in this embodiment of the application, the prompt message is generated after the verification data is successfully displayed on the display screen, and the prompt message prompts the user to respond according to the displayed message, where the prompt message may be text message automatically generated according to the verification information, or may be voice message automatically generated according to the verification information, and is not limited herein, and the prompt message is, for example, "please select a number that is consistent with four digits after the current mobile phone number and focus on the eye and keep the eye for three seconds here. The specific prompt information content is automatically generated according to the verification data, which is not limited herein.
S104, acquiring a face image according to the prompt information;
in a possible implementation manner, after the prompt information is generated according to step S103, when the prompt of the prompt information is finished, the preset countdown is started according to the prompt information, and when the preset countdown time is 0, the current face image is collected.
S105, obtaining eyeball sight focusing points of the human eye areas in the human face image;
the face image is the face image collected at the moment when the countdown time is over. The human eye region is a human eye region in the acquired human face image at the moment, and the human eye region comprises eyeballs, eyelashes and the like. The eyeball sight focusing point is a coordinate point when the user to be recognized keeps the eyes of the user staring at a certain point of the display screen.
In the embodiment of the application, when the face image is successfully acquired after the countdown is finished, firstly, the eye region in the current face image is acquired, then, the position of an eyeball relative to an eye socket in the eye region is identified, or the movement record of the eyeball is identified, and finally, whether the sight line of the eyeball is focused on a coordinate point of correct verification information of a display screen is analyzed.
For example, as shown in fig. 2, fig. 2 is a flowchart for verifying subjective information based on eye movement tracking, which includes first performing face detection, then extracting a feature value, then obtaining user identity information to be recognized according to the comparison of the feature value, and finally analyzing eye position and movement to verify whether a detected person has correct subjective information. It is noted that in fig. 2, the in-vivo detection is not essential. Since the living body judgment has already been completed at the time of judging the information point based on the eyeball motion.
S106, when the eyeball sight line focus point and a coordinate point of correct verification data in the verification data set displayed by the display screen are on the same straight line, the identity verification is successful.
In a possible implementation mode, when a face recognition terminal (a device with a camera and a display screen) is used for face recognition, firstly, the camera is used for collecting a face image to complete face recognition analysis, the identity of a user to be recognized is obtained (whether the face image is embezzled or not can not be judged at this moment), then a verification data set is generated according to the identity of a person to be recognized, the verification data set is displayed on the display screen (the verification data set can be displayed at the position of a fixed coordinate point of the display screen or at the position of a randomly moving coordinate point) to generate a plurality of information point sets, the information point sets comprise an information point matched with the identity of the user and a plurality of unmatched information points, then the face recognition terminal guides the user to be recognized through voice or characters according to the displayed information points to focus the information point on the information point matched with the identity of the user, and prompts the user to be recognized to keep the sight and the information points in a relatively, at the moment, the camera acquires the face image again, a human eye area in the current face image is acquired, then the position of an eyeball relative to an eye socket in the human eye area is identified, or the movement record of the eyeball is identified, and finally whether the sight line of the eyeball is focused on a coordinate point of correct verification information of the display screen or whether the eyeball moves along with an information point generated by the correct verification information is analyzed. And judging whether the detected person has the information which is required to be mastered by the legal main body or not by identifying the position of the eyeball relative to the eye socket and the eyeball rotating path. And when the eyeball focus point and the coordinate point of the correct verification data displayed by the display screen are judged to be on the same straight line, the identity verification is successful, otherwise, the identity verification fails.
For example, if the user to be identified is a bank card, the face identification means that the ATM reads information of the bank card, the method for identifying the eyeball focus information point provided by the application is equivalent to inputting a password, but the two are completed in the same link, and after the face identification is successful, the subjective information verification of the detected person is completed in the same link.
In the embodiment of the application, a user terminal firstly generates a verification data set through pre-generated identity information, then displays all verification data in the verification data set to different coordinate points of a display screen, generates prompt information based on the verification data set, acquires a face image according to the prompt information, acquires eyeball sight focusing points of human eye areas in the face image, and finally, when the eyeball sight focusing points and the display screen display the correct verification data coordinate points in the verification data set are on the same straight line, the identity verification is successful. According to the method, when the terminal system carries out face recognition, different verification data information points are generated according to the identity of a user and distributed on different coordinate points of a display screen, then the user is prompted to select the information points related to the identity information according to the generated prompt information, the eye is focused on the information points related to the identity information, finally, whether the eye images of the recognized person are focused on the correct verification data information points is judged by analyzing the eye images of the recognized person, whether the recognized person is a legal user is determined according to the judgment result, and the past and future deception means based on the face information can be avoided by adding a link of subjective knowledge verification.
Please refer to fig. 4, which is a schematic flowchart of an authentication process based on face recognition according to an embodiment of the present application. The present embodiment is exemplified by applying authentication based on face recognition to a user terminal. The identity verification based on the face recognition can comprise the following steps:
s201, collecting a target face image by using a camera;
s202, generating identity information corresponding to the target face image based on the target face image;
s203, acquiring correct verification data corresponding to the identity information;
s204, randomly generating a preset number of error verification data;
s205, recombining the correct verification data and the preset number of error verification data to generate a verification data set;
s206, displaying each verification data in the verification data set to different coordinate points of a display screen;
s207, generating prompt information based on the verification data set;
s208, when the prompt of the prompt information is finished, starting preset countdown time;
s209, when the preset countdown time is 0, acquiring a face image;
s210, obtaining eyeball sight focusing points of a human eye area in the human face image;
s211, when the eyeball sight line focus point and a coordinate point of correct verification data in the verification data set displayed by the display screen are on the same straight line, the identity verification is successful.
In the embodiment of the application, a user terminal firstly generates a verification data set through pre-generated identity information, then displays all verification data in the verification data set to different coordinate points of a display screen, generates prompt information based on the verification data set, acquires a face image according to the prompt information, acquires eyeball sight focusing points of human eye areas in the face image, and finally, when the eyeball sight focusing points and the display screen display the correct verification data coordinate points in the verification data set are on the same straight line, the identity verification is successful. According to the method, when the terminal system carries out face recognition, different verification data information points are generated according to the identity of a user and distributed on different coordinate points of a display screen, then the user is prompted to select the information points related to the identity information according to the generated prompt information, the eye is focused on the information points related to the identity information, finally, whether the eye images of the recognized person are focused on the correct verification data information points is judged by analyzing the eye images of the recognized person, whether the recognized person is a legal user is determined according to the judgment result, and the past and future deception means based on the face information can be avoided by adding a link of subjective knowledge verification.
The following are embodiments of the apparatus of the present invention that may be used to perform embodiments of the method of the present invention. For details which are not disclosed in the embodiments of the apparatus of the present invention, reference is made to the embodiments of the method of the present invention.
Referring to fig. 5, a schematic structural diagram of an identity verification apparatus based on face recognition according to an exemplary embodiment of the present invention is shown. The identity authentication device based on the face recognition can be realized by software, hardware or a combination of the software and the hardware to form all or part of the terminal. The device 1 comprises an aggregation generation module 10, a data presentation module 20, a first information generation module 30, a first image acquisition module 40, a focus point acquisition module 50 and an identity verification module 60.
A set generating module 10, configured to generate a verification data set according to the pre-generated identity information;
the data display module 20 is configured to display each verification data in the verification data set to different coordinate points on a display screen;
a first information generating module 30, configured to generate prompt information based on the verification data set;
the first image acquisition module 40 is used for acquiring a face image according to the prompt information;
a focus point obtaining module 50, configured to obtain an eyeball sight focus point of a human eye region in the face image;
and the identity verification module 60 is configured to, when the eyeball sight line focus point and a coordinate point of correct verification data in the verification data set displayed on the display screen are on the same straight line, successfully verify the identity.
Optionally, as shown in fig. 6, the apparatus 1 further includes:
a second image collecting module 70, configured to collect a target face image by using a camera;
and a second information generating module 80, configured to generate, based on the target face image, identity information corresponding to the target face image.
Optionally, as shown in fig. 7, the set generating module 10 includes:
a data obtaining unit 101, configured to obtain correct verification data corresponding to the identity information;
a data generating unit 102 configured to randomly generate a preset number of error verification data;
a set generating unit 103, configured to generate a verification data set after recombining the correct verification data and the preset number of incorrect verification data.
Optionally, as shown in fig. 8, the first image capturing module 40 includes:
a countdown time starting unit 401, configured to start a preset countdown time when the prompt of the prompt information is finished;
an image collecting unit 402, configured to collect a face image when the preset countdown time is 0.
It should be noted that, when the identity authentication apparatus based on face recognition provided in the foregoing embodiment executes the identity authentication method based on face recognition, the division of the functional modules is merely used as an example, and in practical applications, the above functions may be distributed by different functional modules according to needs, that is, the internal structure of the device may be divided into different functional modules to complete all or part of the above described functions. In addition, the identity authentication device based on face recognition and the identity authentication method based on face recognition provided by the embodiments belong to the same concept, and the embodiment of the method embodies the implementation process in detail, and is not repeated herein.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
In the embodiment of the application, a user terminal firstly generates a verification data set through pre-generated identity information, then displays all verification data in the verification data set to different coordinate points of a display screen, generates prompt information based on the verification data set, acquires a face image according to the prompt information, acquires eyeball sight focusing points of human eye areas in the face image, and finally, when the eyeball sight focusing points and the display screen display the correct verification data coordinate points in the verification data set are on the same straight line, the identity verification is successful. According to the method, when the terminal system carries out face recognition, different verification data information points are generated according to the identity of a user and distributed on different coordinate points of a display screen, then the user is prompted to select the information points related to the identity information according to the generated prompt information, the eye is focused on the information points related to the identity information, finally, whether the eye images of the recognized person are focused on the correct verification data information points is judged by analyzing the eye images of the recognized person, whether the recognized person is a legal user is determined according to the judgment result, and the past and future deception means based on the face information can be avoided by adding a link of subjective knowledge verification.
The present invention also provides a computer readable medium, on which program instructions are stored, and when the program instructions are executed by a processor, the method for authenticating based on face recognition provided by the above-mentioned method embodiments is implemented. The present invention also provides a computer program product containing instructions, which when run on a computer, causes the computer to execute the identity authentication method based on face recognition described in the above method embodiments.
Please refer to fig. 9, which provides a schematic structural diagram of a terminal according to an embodiment of the present application. As shown in fig. 9, the terminal 1000 can include: at least one processor 1001, at least one network interface 1004, a user interface 1003, memory 1005, at least one communication bus 1002.
Wherein a communication bus 1002 is used to enable connective communication between these components.
The user interface 1003 may include a Display screen (Display) and a Camera (Camera), and the optional user interface 1003 may also include a standard wired interface and a wireless interface.
The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface), among others.
Processor 1001 may include one or more processing cores, among other things. The processor 1001 interfaces various components throughout the electronic device 1000 using various interfaces and lines to perform various functions of the electronic device 1000 and to process data by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 1005 and invoking data stored in the memory 1005. Alternatively, the processor 1001 may be implemented in at least one hardware form of Digital Signal Processing (DSP), Field-Programmable Gate Array (FPGA), and Programmable Logic Array (PLA). The processor 1001 may integrate one or more of a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), a modem, and the like. Wherein, the CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for rendering and drawing the content required to be displayed by the display screen; the modem is used to handle wireless communications. It is understood that the modem may not be integrated into the processor 1001, but may be implemented by a single chip.
The Memory 1005 may include a Random Access Memory (RAM) or a Read-Only Memory (Read-Only Memory). Optionally, the memory 1005 includes a non-transitory computer-readable medium. The memory 1005 may be used to store an instruction, a program, code, a set of codes, or a set of instructions. The memory 1005 may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing the various method embodiments described above, and the like; the storage data area may store data and the like referred to in the above respective method embodiments. The memory 1005 may optionally be at least one memory device located remotely from the processor 1001. As shown in fig. 9, a memory 1005, which is a kind of computer storage medium, may include therein an operating system, a network communication module, a user interface module, and an authentication application based on face recognition.
In the terminal 1000 shown in fig. 9, the user interface 1003 is mainly used as an interface for providing input for a user, and acquiring data input by the user; and the processor 1001 may be configured to invoke the face recognition based authentication application stored in the memory 1005, and specifically perform the following operations:
generating a verification data set through the pre-generated identity information;
displaying each verification data in the verification data set to different coordinate points of a display screen;
generating prompt information based on the verification data set;
acquiring a face image according to the prompt information;
acquiring eyeball sight focusing points of the human eye areas in the human face image;
and when the eyeball sight focusing point and a coordinate point of correct verification data in the verification data set displayed by the display screen are on the same straight line, the identity verification is successful.
In one embodiment, the processor 1001, before executing the generating of the verification data set by the pre-generated identity information, further executes the following operations:
acquiring a target face image by using a camera;
and generating identity information corresponding to the target face image based on the target face image.
In one embodiment, when the processor 1001 executes the generation of the verification data set by the pre-generated identity information, the following operations are specifically executed:
acquiring correct verification data corresponding to the identity information;
randomly generating a preset number of error verification data;
and recombining the correct verification data and the preset number of error verification data to generate a verification data set.
In an embodiment, when the processor 1001 executes the acquiring of the face image according to the prompt information, the following operations are specifically executed:
when the prompt of the prompt information is finished, starting preset countdown time;
and when the preset countdown time is 0, acquiring a face image.
In the embodiment of the application, a user terminal firstly generates a verification data set through pre-generated identity information, then displays all verification data in the verification data set to different coordinate points of a display screen, generates prompt information based on the verification data set, acquires a face image according to the prompt information, acquires eyeball sight focusing points of human eye areas in the face image, and finally, when the eyeball sight focusing points and the display screen display the correct verification data coordinate points in the verification data set are on the same straight line, the identity verification is successful. According to the method, when the terminal system carries out face recognition, different verification data information points are generated according to the identity of a user and distributed on different coordinate points of a display screen, then the user is prompted to select the information points related to the identity information according to the generated prompt information, the eye is focused on the information points related to the identity information, finally, whether the eye images of the recognized person are focused on the correct verification data information points is judged by analyzing the eye images of the recognized person, whether the recognized person is a legal user is determined according to the judgment result, and the past and future deception means based on the face information can be avoided by adding a link of subjective knowledge verification.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a read-only memory or a random access memory.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present application and is not to be construed as limiting the scope of the present application, so that the present application is not limited thereto, and all equivalent variations and modifications can be made to the present application.

Claims (10)

1. An identity authentication method based on face recognition is characterized by comprising the following steps:
generating a verification data set through the pre-generated identity information;
displaying each verification data in the verification data set to different coordinate points of a display screen;
generating prompt information based on the verification data set;
acquiring a face image according to the prompt information;
acquiring eyeball sight focusing points of the human eye areas in the human face image;
and when the eyeball sight focusing point and a coordinate point of correct verification data in the verification data set displayed by the display screen are on the same straight line, the identity verification is successful.
2. The method of claim 1, wherein before generating the verification data set from the pre-generated identity information, the method further comprises:
acquiring a target face image by using a camera;
and generating identity information corresponding to the target face image based on the target face image.
3. The method of claim 1, wherein generating the verification data set from the pre-generated identity information comprises:
acquiring correct verification data corresponding to the identity information;
randomly generating a preset number of error verification data;
and recombining the correct verification data and the preset number of error verification data to generate a verification data set.
4. The method of claim 1, wherein the acquiring the face image according to the prompt information comprises:
when the prompt of the prompt information is finished, starting preset countdown time;
and when the preset countdown time is 0, acquiring a face image.
5. The method of claim 1, wherein the prompt comprises a voice prompt or a text prompt.
6. The method according to claim 1, wherein the coordinate point showing each verification data in the verification data set to the display screen may be a fixed coordinate point or a randomly moving coordinate point.
7. An identity authentication device based on face recognition, the device comprising:
the set generation module is used for generating a verification data set through the pre-generated identity information;
the data display module is used for displaying each verification data in the verification data set to different coordinate points of a display screen;
the first information generation module is used for generating prompt information based on the verification data set;
the first image acquisition module is used for acquiring a face image according to the prompt information;
the focusing point acquisition module is used for acquiring eyeball sight focusing points of the human eye areas in the human face image;
and the identity verification module is used for successfully verifying the identity when the eyeball sight focusing point and a coordinate point of correct verification data in the verification data set displayed by the display screen are on the same straight line.
8. The apparatus of claim 7, further comprising:
the second image acquisition module is used for acquiring a target face image by using the camera;
and the second information generation module is used for generating the identity information corresponding to the target face image based on the target face image.
9. A computer storage medium, characterized in that it stores a plurality of instructions adapted to be loaded by a processor and to perform the method steps according to any of claims 1 to 6.
10. A terminal, comprising: a processor and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to perform the method steps of any of claims 1 to 6.
CN202010080818.4A 2020-02-05 2020-02-05 Identity verification method and device based on face recognition, storage medium and terminal Pending CN111324878A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010080818.4A CN111324878A (en) 2020-02-05 2020-02-05 Identity verification method and device based on face recognition, storage medium and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010080818.4A CN111324878A (en) 2020-02-05 2020-02-05 Identity verification method and device based on face recognition, storage medium and terminal

Publications (1)

Publication Number Publication Date
CN111324878A true CN111324878A (en) 2020-06-23

Family

ID=71172574

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010080818.4A Pending CN111324878A (en) 2020-02-05 2020-02-05 Identity verification method and device based on face recognition, storage medium and terminal

Country Status (1)

Country Link
CN (1) CN111324878A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111881431A (en) * 2020-06-28 2020-11-03 百度在线网络技术(北京)有限公司 Man-machine verification method, device, equipment and storage medium

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140341440A1 (en) * 2013-04-12 2014-11-20 Mark A. Walch Identity caddy: a tool for real-time determination of identity in the mobile environment
CN105184277A (en) * 2015-09-29 2015-12-23 杨晴虹 Living body human face recognition method and device
US20170124385A1 (en) * 2007-12-31 2017-05-04 Applied Recognition Inc. Face authentication to mitigate spoofing
CN106713368A (en) * 2017-03-08 2017-05-24 四川大学 Identity authentication method and identity authentication device
CN106850685A (en) * 2017-03-25 2017-06-13 安徽味唯网络科技有限公司 A kind of auth method for having a sense of independence
CN107016270A (en) * 2015-12-01 2017-08-04 由田新技股份有限公司 Dynamic graphic eye movement authentication system and method combining face authentication or hand authentication
CN107977560A (en) * 2017-11-23 2018-05-01 北京航空航天大学 Identity identifying method and device based on Eye-controlling focus
CN108900700A (en) * 2018-06-04 2018-11-27 北京大学 Authentication method and system based on the double verification that recognition of face and sight position
CN109446764A (en) * 2018-09-18 2019-03-08 广州神马移动信息科技有限公司 Auth method, device and the terminal device of answer user in a kind of knowledge question
WO2019153739A1 (en) * 2018-02-09 2019-08-15 深圳壹账通智能科技有限公司 Identity authentication method, device, and apparatus based on face recognition, and storage medium
CN110134795A (en) * 2019-04-17 2019-08-16 深圳壹账通智能科技有限公司 Generate method, apparatus, computer equipment and the storage medium of validation problem group
CN110245475A (en) * 2019-05-30 2019-09-17 阿里巴巴集团控股有限公司 Auth method and device
CN110298667A (en) * 2019-06-25 2019-10-01 北京百度网讯科技有限公司 Payment processing method, device and storage medium based on recognition of face
CN110750774A (en) * 2019-10-21 2020-02-04 深圳众赢维融科技有限公司 Identity recognition method and device

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170124385A1 (en) * 2007-12-31 2017-05-04 Applied Recognition Inc. Face authentication to mitigate spoofing
US20140341440A1 (en) * 2013-04-12 2014-11-20 Mark A. Walch Identity caddy: a tool for real-time determination of identity in the mobile environment
CN105184277A (en) * 2015-09-29 2015-12-23 杨晴虹 Living body human face recognition method and device
CN107016270A (en) * 2015-12-01 2017-08-04 由田新技股份有限公司 Dynamic graphic eye movement authentication system and method combining face authentication or hand authentication
CN106713368A (en) * 2017-03-08 2017-05-24 四川大学 Identity authentication method and identity authentication device
CN106850685A (en) * 2017-03-25 2017-06-13 安徽味唯网络科技有限公司 A kind of auth method for having a sense of independence
CN107977560A (en) * 2017-11-23 2018-05-01 北京航空航天大学 Identity identifying method and device based on Eye-controlling focus
WO2019153739A1 (en) * 2018-02-09 2019-08-15 深圳壹账通智能科技有限公司 Identity authentication method, device, and apparatus based on face recognition, and storage medium
CN108900700A (en) * 2018-06-04 2018-11-27 北京大学 Authentication method and system based on the double verification that recognition of face and sight position
CN109446764A (en) * 2018-09-18 2019-03-08 广州神马移动信息科技有限公司 Auth method, device and the terminal device of answer user in a kind of knowledge question
CN110134795A (en) * 2019-04-17 2019-08-16 深圳壹账通智能科技有限公司 Generate method, apparatus, computer equipment and the storage medium of validation problem group
CN110245475A (en) * 2019-05-30 2019-09-17 阿里巴巴集团控股有限公司 Auth method and device
CN110298667A (en) * 2019-06-25 2019-10-01 北京百度网讯科技有限公司 Payment processing method, device and storage medium based on recognition of face
CN110750774A (en) * 2019-10-21 2020-02-04 深圳众赢维融科技有限公司 Identity recognition method and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111881431A (en) * 2020-06-28 2020-11-03 百度在线网络技术(北京)有限公司 Man-machine verification method, device, equipment and storage medium
CN111881431B (en) * 2020-06-28 2023-08-22 百度在线网络技术(北京)有限公司 Man-machine verification method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN107886032B (en) Terminal device, smart phone, authentication method and system based on face recognition
CN108804884B (en) Identity authentication method, identity authentication device and computer storage medium
KR101710478B1 (en) Mobile electric document system of multiple biometric
US11394708B2 (en) Account information obtaining method, terminal, server and system
EP3061023B1 (en) A method and a system for performing 3d-based identity verification of individuals with mobile devices
KR102077198B1 (en) Facial verification method and electronic device
CN106161962B (en) A kind of image processing method and terminal
CN104899490A (en) Terminal positioning method and user terminal
CN107622243B (en) Unlocking control method and related product
CN107590474B (en) Unlocking control method and related product
CN106709303B (en) Display method and device and intelligent terminal
CN107154924B (en) Verification processing method and device based on verification code
CN109635021A (en) A kind of data information input method, device and equipment based on human testing
CN114612986A (en) Detection method, detection device, electronic equipment and storage medium
CN104298910A (en) Portable electronic device and interactive face login method
CN107818252B (en) Face recognition information synchronization method and related product
CN111324878A (en) Identity verification method and device based on face recognition, storage medium and terminal
JP2021534497A (en) Personal identification methods, computer-readable storage media, terminal devices and devices
CN114917590B (en) Virtual reality game system
CN111274476A (en) Room source matching method, device and equipment based on face recognition and storage medium
CN107992825B (en) Face recognition method and system based on augmented reality
WO2022222735A1 (en) Information processing method and apparatus, computer device, and storage medium
CN115906028A (en) User identity verification method and device and self-service terminal
CN111931742A (en) APP login verification method and device and computer readable storage medium
CN107770476B (en) Method for automatically reducing video window, mobile terminal and storage device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200623