CN111931149A - Face authentication method and device, computer equipment and storage medium - Google Patents

Face authentication method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN111931149A
CN111931149A CN202010797794.4A CN202010797794A CN111931149A CN 111931149 A CN111931149 A CN 111931149A CN 202010797794 A CN202010797794 A CN 202010797794A CN 111931149 A CN111931149 A CN 111931149A
Authority
CN
China
Prior art keywords
face
image
authenticated
client
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010797794.4A
Other languages
Chinese (zh)
Inventor
孙颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Worldview Technology Co ltd
Original Assignee
Shenzhen Worldview Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Worldview Technology Co ltd filed Critical Shenzhen Worldview Technology Co ltd
Priority to CN202010797794.4A priority Critical patent/CN111931149A/en
Publication of CN111931149A publication Critical patent/CN111931149A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a face authentication method, a face authentication device, computer equipment and a storage medium. The method comprises the following steps: the client acquires an image to be authenticated according to the face authentication request, wherein the image to be authenticated comprises at least one face image; the client performs front-end processing on the image to be authenticated according to a face image processing strategy matched with the type of the face authentication request, and requests a server for back-end service matched with a front-end processing result; and the client performs face authentication on the image to be authenticated according to the service result data fed back by the server. By using the technical scheme of the invention, the accuracy and the safety of face authentication can be improved, and the time consumption and the network transmission cost are reduced.

Description

Face authentication method and device, computer equipment and storage medium
Technical Field
The embodiment of the invention relates to an image processing technology, in particular to a face authentication method, a face authentication device, computer equipment and a storage medium.
Background
The face authentication can be applied to various scenes such as identity authentication, identity retrieval and the like, wherein the identity authentication means that whether an operator and an account registrant are the same person is determined by acquiring a face image of the operator and comparing the face image with a registration image associated with an account. The identity retrieval refers to that the acquired portrait data is retrieved in the stored portrait data in a 1-to-N mode, and the portrait data with the highest similarity is obtained.
In the prior art, the face authentication can be directly carried out at the client side, and the collected face image or video can also be sent to the server side for the face authentication. In the prior art, the face authentication is directly carried out at the client, the accuracy of the face authentication result is low, and the acquired face image or video is sent to the server for face authentication, so that the time consumption is long, the safety is poor, and the cost of network transmission is high.
Disclosure of Invention
The embodiment of the invention provides a face authentication method, a face authentication device, computer equipment and a storage medium, which are used for improving the accuracy and safety of face authentication and reducing time consumption and network transmission cost.
In a first aspect, an embodiment of the present invention provides a face authentication method, where the method includes:
the client acquires an image to be authenticated according to the face authentication request, wherein the image to be authenticated comprises at least one face image;
the client performs front-end processing on the image to be authenticated according to a face image processing strategy matched with the type of the face authentication request, and requests a server for back-end service matched with a front-end processing result;
and the client performs face authentication on the image to be authenticated according to the service result data fed back by the server.
In a second aspect, an embodiment of the present invention further provides a face authentication device, where the face authentication device includes:
the system comprises an image to be authenticated acquisition module, a face authentication acquisition module and a face authentication processing module, wherein the image to be authenticated acquisition module is used for acquiring an image to be authenticated according to a face authentication request, and the image to be authenticated comprises at least one face image;
the image processing module to be authenticated is used for carrying out front-end processing on the image to be authenticated according to the face image processing strategy matched with the type of the face authentication request and requesting a server for back-end service matched with a front-end processing result;
and the face authentication module is used for carrying out face authentication on the image to be authenticated according to the service result data fed back by the server.
In a third aspect, an embodiment of the present invention further provides a computer device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor implements the face authentication method according to any one of the embodiments of the present invention when executing the program.
In a fourth aspect, embodiments of the present invention further provide a storage medium containing computer-executable instructions, which when executed by a computer processor, are configured to perform the face authentication method according to any one of the embodiments of the present invention.
The embodiment of the invention obtains the image to be authenticated through the client, adopts the face image processing strategy matched with the face authentication request, performs front-end processing on the image to be authenticated, and requests the server to perform back-end service on the image to be authenticated, thereby performing face authentication. The problem of among the prior art directly carry out the mode of face authentication at the customer end, the rate of accuracy of face authentication result is lower is solved, send the face image or the video of gathering to the mode of carrying out face authentication of server side, it is long consuming time, the security is poor, the higher problem of cost of network transmission, realized improving the rate of accuracy and the security of face authentication, reduced consuming time and the effect of network transmission cost.
Drawings
Fig. 1 is a flowchart of a face authentication method according to a first embodiment of the present invention;
fig. 2a is a flowchart of a face authentication method according to a second embodiment of the present invention;
FIG. 2b is a flowchart of a method for identity retrieval according to a first embodiment of the present invention;
fig. 2c is a flowchart of a method of identity verification in a first scenario in which the present invention is specifically applied;
fig. 3 is a schematic structural diagram of a face authentication device in a third embodiment of the present invention;
fig. 4 is a schematic structural diagram of a computer device in the fourth embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Example one
Fig. 1 is a flowchart of a face authentication method according to an embodiment of the present invention, where the present embodiment is applicable to a case of performing face authentication on a user, and the method may be executed by a face authentication apparatus, and the apparatus may be implemented by software and/or hardware, and is generally integrated in a computer device and used in cooperation with a server.
As shown in fig. 1, the technical solution of the embodiment of the present invention specifically includes the following steps:
s110, the client side obtains an image to be authenticated according to the face authentication request, wherein the image to be authenticated comprises at least one face image.
The face authentication request is a request matched with the type of face authentication, the type of face authentication may include identity verification, identity retrieval and the like, the identity verification refers to acquiring a face image of a user through a client, and comparing the face image with a standard face image associated with an account number, so as to determine whether the user and an account number registrant are the same person, for example, in the face recognition unlocking of a mobile phone, the face image acquired by the mobile phone is compared with the standard face image of the owner, if the comparison is successful, the mobile phone is unlocked, otherwise, the mobile phone is not unlocked. The identity retrieval refers to retrieving the face image acquired by the client from a plurality of stored standard face images to obtain the standard face image with the highest similarity, so as to determine whether the user corresponding to the face in the face image acquired by the client is the user authenticated at the client. For example, in face recognition attendance, standard face images of company personnel are collected in advance, the face images are collected during attendance and are compared with all the standard face images, and therefore whether attendance of the personnel is successful or not is determined.
The image to be authenticated is acquired by the client and comprises one or more images of human face images. In the embodiment of the invention, when the face authentication request is an identity verification request, the image to be authenticated usually comprises a face image, and when the face authentication request is an identity retrieval request, the image to be authenticated can comprise one or more face images.
In the embodiment of the invention, under different face authentication requests, a client acquires different images to be authenticated, the images to be authenticated comprise one or more face images, and the types of the images to be authenticated are matched with the types of the face authentication requests.
And S120, the client performs front-end processing on the image to be authenticated according to the face image processing strategy matched with the type of the face authentication request, and requests a server for back-end service matched with a front-end processing result.
The human face image processing strategy is a strategy for processing an image to be authenticated by a client, the front-end processing is the processing of the image to be authenticated by the client, the front-end processing result is the image processing result obtained after the image to be authenticated is processed by the client, and the back-end service is the processing of the front-end processing result sent by the client by a server.
In the embodiment of the invention, under different face authentication request types, the client side has different front-end processing on the image to be authenticated and different back-end services which are adopted by the client side request server.
And S130, the client performs face authentication on the image to be authenticated according to the service result data fed back by the server.
The service result data is a processing result obtained by processing a front-end processing result sent by the client by the server.
In the embodiment of the invention, after the server obtains the service result data, the service result data is fed back to the client, and the client performs face authentication matched with the face authentication request on the image to be authenticated according to the service result data.
According to the technical scheme of the embodiment, the image to be authenticated is obtained through the client, the face image processing strategy matched with the face authentication request is adopted, front-end processing is carried out on the image to be authenticated, the server is requested to carry out rear-end service on the image to be authenticated, and therefore face authentication is carried out. The problem of among the prior art directly carry out the mode of face authentication at the customer end, the rate of accuracy of face authentication result is lower is solved, send the face image or the video of gathering to the mode of carrying out face authentication of server side, it is long consuming time, the security is poor, the higher problem of cost of network transmission, realized improving the rate of accuracy and the security of face authentication, reduced consuming time and the effect of network transmission cost.
In an optional embodiment of the present invention, the face authentication request may be an identity retrieval request; the client performs front-end processing on the image to be authenticated according to the face image processing policy matched with the type of the face authentication request, and requests a server for a back-end service matched with a front-end processing result, which may include: the client detects the face area of the image to be authenticated to generate at least one face image, and face characteristic points are marked in the face image; the client sends each face image to the server to request the server to extract the face feature of each face image according to the face feature point, and compares the face feature extraction result with each standard face image in the database to obtain a face comparison result; the client performs face authentication on the image to be authenticated according to the service result data fed back by the server, and the face authentication may include: and the client receives the face comparison result fed back by the server and carries out face authentication according to the face comparison result.
The face region detection is used for detecting that the image to be authenticated only comprises a part of a portrait, the face image is an image which is extracted according to the image to be authenticated and only comprises a part of the portrait, and the face characteristic points refer to points at key positions such as corners of a mouth and eyes on the face. The face feature extraction refers to a method for performing face recognition according to face feature points, the face feature extraction result refers to a result obtained by performing face feature extraction on each face image by a server, the standard face image is a registered or verified user face image prestored in a database of the server, and when the face authentication request is an identity retrieval request, the number of the standard face images is multiple.
In the embodiment of the invention, when the face authentication request is an identity retrieval request, the client performs face region detection and face characteristic point labeling on the picture to be authenticated, and sends the generated face image to the server. The method has the advantages that only the face image is transmitted instead of the image to be authenticated, so that the network transmission cost can be reduced, and the security is improved.
The server extracts the face features of the received face images and compares the faces, and the face authentication method has the advantages that the calculation power of the server is more abundant, the accuracy of face feature recognition and face comparison can be improved, and therefore the accuracy of face authentication results is improved.
And the client performs face verification according to the face comparison result fed back by the server, and further controls the user authority by applying the face authentication result.
In another optional embodiment of the present invention, the face authentication request may be an identity verification request; the client performs front-end processing on the image to be authenticated according to the face image processing policy matched with the type of the face authentication request, and requests a server for a back-end service matched with a front-end processing result, which may include: the client extracts the face features of the image to be authenticated; the client sends a standard face feature extraction result acquisition request to the server so that the server sends a standard face feature extraction result matched with the identity verification request to the client; the client performs face authentication on the image to be authenticated according to the service result data fed back by the server, and the face authentication may include: the client compares the face according to the face feature extraction result of the image to be authenticated and a standard face feature extraction result to obtain a face comparison result; and the client performs face authentication according to the face comparison result.
And the standard face feature extraction result is a face feature extraction result obtained according to the standard face image matched with the identity authentication request. When the face authentication request is an identity authentication request, the number of standard face images matched with the identity authentication request is usually one, and the server stores the face feature extraction result of the standard face images.
In the embodiment of the invention, when the face authentication request is an identity authentication request, the client extracts the face features of the image to be authenticated, so that the time consumption can be reduced, and the face authentication speed can be increased.
The client sends a request to the server to obtain a standard face feature extraction result matched with the identity verification request, the client compares the face through the face feature extraction result of the image to be authenticated and the standard face feature extraction result, performs face authentication according to the face comparison result, and feeds back the face authentication result to the server.
And the front-end algorithm model used by the client for front-end processing is matched with the back-end algorithm model used by the server for providing back-end service.
The front-end algorithm model is an algorithm model adopted by the client for extracting the face features, and the rear-end algorithm model is an algorithm model adopted by the server for extracting the face features.
In the embodiment of the invention, when the face authentication request is an identity verification request, the face feature extraction is carried out by the client, and when the face authentication request is an identity retrieval request, the face feature extraction is carried out by the server. Therefore, the front-end algorithm model and the back-end algorithm model need to maintain compatibility so as to realize the combination of the client and the server and jointly complete the face authentication.
Example two
Fig. 2a is a flowchart of a face authentication method according to the second embodiment of the present invention, where the embodiment of the present invention further embodies a process of performing face verification by a client according to an identity retrieval request and a process of performing face verification by a client according to an identity verification request on the basis of the above-mentioned embodiment, and adds a process of training a front-end algorithm model by a client.
Correspondingly, as shown in fig. 2a, the technical solution of the embodiment of the present invention specifically includes the following steps:
s210, the client side obtains a back-end algorithm model trained in advance by the server.
In the embodiment of the invention, the server is more powerful in calculation and can adopt the algorithm model with higher complexity, so that the back-end algorithm model of the server is trained firstly.
Illustratively, the ResNet50 network structure may be used to train the back-end algorithm model, but the embodiment of the present invention does not limit the specific training manner of the back-end algorithm model.
And S220, training and generating the front-end algorithm model matched with the back-end algorithm model by the client in a teacher network training mode.
The teacher network training mode is to train a network model with higher complexity in advance, and guide another network model to learn by using the network model with higher complexity, so that the network model which is simpler and has less parameter calculation amount can have performance similar to the network model with higher complexity.
In the embodiment of the invention, the back-end algorithm model is trained in advance, and a teacher network training mode is adopted to train to obtain the front-end algorithm model. The advantage of this arrangement is that compatibility between the front-end algorithm model and the back-end algorithm model can be ensured.
Illustratively, a MobileNet network structure can be adopted to train a front-end algorithm model, a loss function adopts an L2loss function, an SGD (Stochastic Gradient Descent) algorithm is adopted to perform optimization training, network parameters are tuned and optimized, and finally the front-end algorithm model and the rear-end algorithm model which can be compatible are obtained, but the specific training mode of the front-end algorithm model is not limited in the embodiment.
And S230, the client receives the face authentication request.
And S240, the client judges whether the face authentication request is an identity retrieval request, if so, S250 is executed, and otherwise, S290 is executed.
S250, obtaining an image to be authenticated, wherein the image to be authenticated comprises at least one human face image.
In the embodiment of the invention, when identity retrieval is carried out, one or more human face images can be included in the image to be authenticated.
And S260, the client detects the face area of the image to be authenticated to generate at least one face image, and the face image is marked with face characteristic points.
In the embodiment of the invention, when identity retrieval is carried out, the client side carries out face region detection and face characteristic point detection on the image to be authenticated.
And S270, the client sends each face image to the server to request the server to extract the face features of each face image according to the face feature points, and performs face comparison on the face feature extraction result and each standard face image in the database to obtain a face comparison result.
In the embodiment of the invention, when identity retrieval is carried out, the server carries out face feature extraction on each face image and carries out face comparison.
Illustratively, the server may obtain a face feature extraction result of each face image, calculate a similarity between the face feature extraction result corresponding to the target face image and a standard face feature extraction result of each standard face image in the database, obtain a standard face image corresponding to a maximum similarity value, and if the maximum similarity value is greater than or equal to a preset value, compare the target face image with the standard face image corresponding to the maximum similarity value successfully.
S280, the client receives the face comparison result fed back by the server and carries out face authentication according to the face comparison result.
Further, S280 further includes:
and S281, the client receives the face comparison result of each face image sent by the server.
In the embodiment of the invention, when identity retrieval is carried out, the server feeds back the face comparison result of each face image to the client.
And S282, the client judges whether the face comparison result corresponding to the target face image is a comparison failure, if so, S283 is executed, otherwise, S284 is executed.
In the embodiment of the invention, the client performs face authentication according to the face comparison result. And if the face comparison result is that the comparison fails, marking a face area matched with the face image corresponding to the face comparison result as authentication failure on the image to be authenticated. If the face comparison result is successful, on the image to be authenticated, the face area matched with the face image corresponding to the face comparison result is marked as successful authentication, and the character information of the standard face image matched with the face image is displayed.
And S283, marking the face area corresponding to the target face image as authentication failure.
And S284, marking the face area corresponding to the target face image as successfully authenticated, and displaying the character information of the standard face image matched with the target face image.
And S290, the client judges whether the face authentication request is an identity authentication request, if so, S2100 is executed, and otherwise, S2150 is executed.
S2100, the client extracts the face features of the image to be authenticated.
And S2110, sending a standard face feature extraction result acquisition request to the server by the client, so that the server sends the standard face feature extraction result matched with the identity verification request to the client.
And S2120, the client side compares the face according to the face feature extraction result of the image to be authenticated and the standard face feature extraction result to obtain a face comparison result.
In the embodiment of the invention, when identity verification is carried out, the client side carries out face feature extraction on an image to be authenticated, and carries out face comparison through a standard face feature extraction result sent by the server.
Accordingly, S2120 further includes:
and S2121, the client side carries out similarity calculation on the face feature extraction result of the image to be authenticated and a standard face feature extraction result.
In the embodiment of the invention, the client calculates the similarity between the face feature extraction result of the image to be authenticated and the standard face feature extraction result, when the similarity is greater than or equal to a preset value, the comparison between the image to be authenticated and the standard face image is successful, otherwise, the comparison is failed.
And S2122, judging whether the similarity is greater than or equal to a preset value, if so, executing S2123, and otherwise, executing S2124.
S2123, comparing the face of the image to be authenticated successfully. S2130 is executed.
When the face comparison result is that the comparison is successful, the face authentication result is also successful because the image to be authenticated only contains one face image. And when the face comparison result is that the comparison fails, the face authentication result is that the face authentication fails.
S2124, the face comparison result of the image to be authenticated is a comparison failure. S2140 is performed.
S2130, successfully authenticating the human face.
S2140, the face authentication fails.
And S2150, ending.
According to the technical scheme of the embodiment, the image to be authenticated is obtained through the client, when the face authentication request is identity retrieval, the client generates a face image according to the image to be authenticated, the face characteristic points are marked, the face image is sent to the server, the server performs feature extraction and face comparison on each face image, the client performs face authentication according to a face comparison result fed back by the server, when the face authentication request is identity verification, the client performs feature extraction and face comparison on the image to be authenticated, and face authentication is performed according to the face comparison result. The problem that in the prior art, the accuracy of face authentication results is low due to the fact that face authentication is directly carried out at a client side is solved, the problem that time is long, safety is poor and network transmission cost is high due to the fact that collected face images or videos are sent to a server side to carry out face authentication is solved, and the front-end algorithm model used for front-end processing and the rear-end algorithm model used for rear-end service are compatible with each other, so that the accuracy and safety of face authentication are improved, and time consumption of face authentication and network transmission cost are reduced.
Specific application scenario 1
Fig. 2b is a flowchart of a method for identity retrieval in a scenario one in which the present invention is specifically applied, and as shown in fig. 2b, the method includes the steps of:
s1, the client side obtains an image to be authenticated, wherein the image to be authenticated comprises at least one human face image.
And S2, the client monitors the face area of the image to be authenticated to obtain at least one face image, and labels the face characteristic points.
And S3, the client corrects the face image marked with the face characteristic points.
The face image may be corrected by using a preset correction algorithm, or in response to a correction operation performed by the user at the client.
And S4, the client sends each face image to the server so that the server extracts the face features according to each face image, and retrieves and compares the face feature extraction result with each standard face image in the database to obtain the face comparison result of each face image.
And S5, the client receives the face comparison result of each face image returned by the server, and carries out face authentication.
Fig. 2c is a flowchart of an identity verification method in a first scenario in which the present invention is specifically applied, and as shown in fig. 2c, the method includes the steps of:
and S10, after the client detects the identity authentication request, sending a standard face feature extraction result acquisition request to the server, so that the server returns a standard face feature extraction result matched with the identity authentication request to the client.
And S20, the client acquires the image to be authenticated and performs face feature extraction on the image to be authenticated.
And S30, the client compares the human face according to the human face feature extraction and standard human face feature extraction results of the image to be authenticated.
And S40, the client performs identity verification according to the face comparison result.
And S50, the client feeds back the authentication result to the server.
According to the technical scheme of the embodiment, the image to be authenticated is obtained through the client, when the face authentication request is identity retrieval, the client generates a face image according to the image to be authenticated, the face characteristic points are marked, the face image is sent to the server, the server performs feature extraction and face comparison on each face image, the client performs face authentication according to a face comparison result fed back by the server, when the face authentication request is identity verification, the client performs feature extraction and face comparison on the image to be authenticated, and face authentication is performed according to the face comparison result. The problem that in the prior art, the accuracy of face authentication results is low due to the fact that face authentication is directly carried out at a client side is solved, the problem that time is long, safety is poor and network transmission cost is high due to the fact that collected face images or videos are sent to a server side to carry out face authentication is solved, and the front-end algorithm model used for front-end processing and the rear-end algorithm model used for rear-end service are compatible with each other, so that the accuracy and safety of face authentication are improved, and time consumption of face authentication and network transmission cost are reduced.
EXAMPLE III
Fig. 3 is a schematic structural diagram of a face authentication apparatus according to a third embodiment of the present invention, which may be implemented by software and/or hardware, and is generally integrated in a computer device and used in cooperation with a server. The device includes: an image to be authenticated acquisition module 310, an image to be authenticated processing module 320, and a face authentication module 330. Wherein:
an image to be authenticated obtaining module 310, configured to obtain an image to be authenticated according to a face authentication request, where the image to be authenticated includes at least one face image;
the to-be-authenticated image processing module 320 is configured to perform front-end processing on the to-be-authenticated image according to a face image processing policy matched with the type of the face authentication request, and request a server for a back-end service matched with a front-end processing result;
and the face authentication module 330 is configured to perform face authentication on the image to be authenticated according to the service result data fed back by the server.
According to the technical scheme of the embodiment, the image to be authenticated is obtained through the client, the face image processing strategy matched with the face authentication request is adopted, front-end processing is carried out on the image to be authenticated, the server is requested to carry out rear-end service on the image to be authenticated, and therefore face authentication is carried out. The problem of among the prior art directly carry out the mode of face authentication at the customer end, the rate of accuracy of face authentication result is lower is solved, send the face image or the video of gathering to the mode of carrying out face authentication of server side, it is long consuming time, the security is poor, the higher problem of cost of network transmission, realized improving the rate of accuracy and the security of face authentication, reduced consuming time and the effect of network transmission cost.
On the basis of the embodiment, the face authentication request is an identity retrieval request;
the image processing module to be authenticated comprises:
the face image generating unit is used for detecting a face area of the image to be authenticated and generating at least one face image, wherein the face image is marked with face characteristic points;
the face image sending unit is used for sending each face image to the server so as to request the server to extract the face features of each face image according to the face feature points, and comparing the face feature extraction result with each standard face image in the database to obtain a face comparison result;
the face authentication module comprises:
and the first face authentication unit is used for receiving the face comparison result fed back by the server by the client and carrying out face authentication according to the face comparison result.
On the basis of the above embodiment, the face authentication request is an identity verification request;
the image processing module to be authenticated comprises:
the human face feature extraction unit is used for extracting human face features of the image to be authenticated;
a request sending unit, configured to send a standard face feature extraction result acquisition request to the server, so that the server sends a standard face feature extraction result matched with the identity verification request to the client;
the face authentication module comprises:
a face comparison result obtaining unit, configured to perform face comparison according to a face feature extraction result of the image to be authenticated and a standard face feature extraction result, so as to obtain a face comparison result;
and the second face authentication unit is used for carrying out face authentication according to the face comparison result.
On the basis of the above embodiment, the client performs a front-end algorithm model used for front-end processing, and matches with a back-end algorithm model used by the server to provide back-end services.
On the basis of the above embodiment, the apparatus further includes:
the back-end algorithm model acquisition module is used for acquiring a back-end algorithm model pre-trained by the server;
and the front-end algorithm model generation module is used for training and generating the front-end algorithm model matched with the rear-end algorithm model by adopting a teacher network training mode.
On the basis of the foregoing embodiment, the first face authentication unit is specifically configured to:
the client receives a face comparison result of each face image sent by the server;
if the client determines that the face comparison result corresponding to the target face image is a comparison failure, the client marks the face area corresponding to the target face image as an authentication failure;
otherwise, marking the face area corresponding to the target face image as successfully authenticated, and displaying the character information of the standard face image matched with the target face image.
On the basis of the foregoing embodiment, the face comparison result obtaining unit is specifically configured to:
the client side carries out similarity calculation on the face feature extraction result of the image to be authenticated and a standard face feature extraction result;
if the similarity is greater than or equal to a preset value, the face comparison result of the image to be authenticated is successful, otherwise, the face comparison result of the image to be authenticated is failed;
the second face authentication unit is specifically configured to:
and if the client determines that the face comparison result is successful, the face authentication is successful, otherwise, the face authentication is failed.
The face authentication device provided by the embodiment of the invention can execute the face authentication method provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of the execution method.
Example four
Fig. 4 is a schematic structural diagram of a computer apparatus according to a fourth embodiment of the present invention, as shown in fig. 4, the computer apparatus includes a processor 70, a memory 71, an input device 72, and an output device 73; the number of processors 70 in the computer device may be one or more, and one processor 70 is taken as an example in fig. 4; the processor 70, the memory 71, the input device 72 and the output device 73 in the computer apparatus may be connected by a bus or other means, and the connection by the bus is exemplified in fig. 4.
The memory 71 is a computer-readable storage medium, and can be used for storing software programs, computer-executable programs, and modules, such as the modules corresponding to the face authentication method in the embodiment of the present invention (for example, the image to be authenticated acquisition module 310, the image to be authenticated processing module 320, and the face authentication module 330 in the face authentication apparatus). The processor 70 executes various functional applications and data processing of the computer device by running software programs, instructions and modules stored in the memory 71, that is, implements the above-described face authentication method. The method comprises the following steps:
the client acquires an image to be authenticated according to the face authentication request, wherein the image to be authenticated comprises at least one face image;
the client performs front-end processing on the image to be authenticated according to a face image processing strategy matched with the type of the face authentication request, and requests a server for back-end service matched with a front-end processing result;
and the client performs face authentication on the image to be authenticated according to the service result data fed back by the server.
The memory 71 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the terminal, and the like. Further, the memory 71 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some examples, the memory 71 may further include memory located remotely from the processor 70, which may be connected to a computer device over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input device 72 may be used to receive input numeric or character information and generate key signal inputs relating to user settings and function controls of the computer apparatus. The output device 73 may include a display device such as a display screen.
EXAMPLE five
An embodiment of the present invention further provides a storage medium containing computer-executable instructions, where the computer-executable instructions are executed by a computer processor to perform a face authentication method, and the method includes:
the client acquires an image to be authenticated according to the face authentication request, wherein the image to be authenticated comprises at least one face image;
the client performs front-end processing on the image to be authenticated according to a face image processing strategy matched with the type of the face authentication request, and requests a server for back-end service matched with a front-end processing result;
and the client performs face authentication on the image to be authenticated according to the service result data fed back by the server.
Of course, the storage medium provided by the embodiment of the present invention contains computer-executable instructions, and the computer-executable instructions are not limited to the operations of the method described above, and may also perform related operations in the face authentication method provided by any embodiment of the present invention.
From the above description of the embodiments, it is obvious for those skilled in the art that the present invention can be implemented by software and necessary general hardware, and certainly, can also be implemented by hardware, but the former is a better embodiment in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which can be stored in a computer-readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a FLASH Memory (FLASH), a hard disk or an optical disk of a computer, and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device) to execute the methods according to the embodiments of the present invention.
It should be noted that, in the embodiment of the face authentication device, the included units and modules are only divided according to functional logic, but are not limited to the above division, as long as the corresponding functions can be realized; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present invention.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. A face authentication method is characterized by comprising the following steps:
the client acquires an image to be authenticated according to the face authentication request, wherein the image to be authenticated comprises at least one face image;
the client performs front-end processing on the image to be authenticated according to a face image processing strategy matched with the type of the face authentication request, and requests a server for back-end service matched with a front-end processing result;
and the client performs face authentication on the image to be authenticated according to the service result data fed back by the server.
2. The method of claim 1, wherein the face authentication request is an identity retrieval request;
the client performs front-end processing on the image to be authenticated according to the face image processing strategy matched with the type of the face authentication request, and requests a server for a back-end service matched with a front-end processing result, and the method comprises the following steps:
the client detects the face area of the image to be authenticated to generate at least one face image, and face characteristic points are marked in the face image;
the client sends each face image to the server to request the server to extract the face feature of each face image according to the face feature point, and compares the face feature extraction result with each standard face image in the database to obtain a face comparison result;
the client performs face authentication on the image to be authenticated according to the service result data fed back by the server, and the face authentication method comprises the following steps:
and the client receives the face comparison result fed back by the server and carries out face authentication according to the face comparison result.
3. The method of claim 1, wherein the face authentication request is an identity verification request;
the client performs front-end processing on the image to be authenticated according to the face image processing strategy matched with the type of the face authentication request, and requests a server for a back-end service matched with a front-end processing result, and the method comprises the following steps:
the client extracts the face features of the image to be authenticated;
the client sends a standard face feature extraction result acquisition request to the server so that the server sends a standard face feature extraction result matched with the identity verification request to the client;
the client performs face authentication on the image to be authenticated according to the service result data fed back by the server, and the face authentication method comprises the following steps:
the client compares the face according to the face feature extraction result of the image to be authenticated and a standard face feature extraction result to obtain a face comparison result;
and the client performs face authentication according to the face comparison result.
4. The method according to any one of claims 1-3, wherein the front-end algorithm model used by the client for front-end processing matches the back-end algorithm model used by the server for providing back-end services.
5. The method according to claim 4, before the client acquires the image to be authenticated according to the face authentication request, further comprising:
the client acquires a back-end algorithm model trained in advance by the server;
and the client side trains and generates the front-end algorithm model matched with the back-end algorithm model in a teacher network training mode.
6. The method of claim 2, wherein the client receives the face comparison result fed back by the server, and performs face authentication according to the face comparison result, comprising:
the client receives a face comparison result of each face image sent by the server;
if the client determines that the face comparison result corresponding to the target face image is a comparison failure, the client marks the face area corresponding to the target face image as an authentication failure;
otherwise, marking the face area corresponding to the target face image as successfully authenticated, and displaying the character information of the standard face image matched with the target face image.
7. The method according to claim 3, wherein the client performs face comparison according to the face feature extraction result of the image to be authenticated and the standard face feature extraction result to obtain a face comparison result, and the method comprises:
the client side carries out similarity calculation on the face feature extraction result of the image to be authenticated and a standard face feature extraction result;
if the similarity is greater than or equal to a preset value, the face comparison result of the image to be authenticated is successful, otherwise, the face comparison result of the image to be authenticated is failed;
the client performs face authentication according to the face comparison result, and the face authentication method comprises the following steps:
and if the client determines that the face comparison result is successful, the face authentication is successful, otherwise, the face authentication is failed.
8. A face authentication apparatus, comprising:
the system comprises an image to be authenticated acquisition module, a face authentication acquisition module and a face authentication processing module, wherein the image to be authenticated acquisition module is used for acquiring an image to be authenticated according to a face authentication request, and the image to be authenticated comprises at least one face image;
the image processing module to be authenticated is used for carrying out front-end processing on the image to be authenticated according to the face image processing strategy matched with the type of the face authentication request and requesting a server for back-end service matched with a front-end processing result;
and the face authentication module is used for carrying out face authentication on the image to be authenticated according to the service result data fed back by the server.
9. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the face authentication method as claimed in any one of claims 1 to 7 when executing the program.
10. A storage medium containing computer-executable instructions for performing the method of face authentication of any one of claims 1-7 when executed by a computer processor.
CN202010797794.4A 2020-08-10 2020-08-10 Face authentication method and device, computer equipment and storage medium Pending CN111931149A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010797794.4A CN111931149A (en) 2020-08-10 2020-08-10 Face authentication method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010797794.4A CN111931149A (en) 2020-08-10 2020-08-10 Face authentication method and device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111931149A true CN111931149A (en) 2020-11-13

Family

ID=73307808

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010797794.4A Pending CN111931149A (en) 2020-08-10 2020-08-10 Face authentication method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111931149A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112667308A (en) * 2020-12-16 2021-04-16 浙江大华技术股份有限公司 Characteristic information processing method and device and characteristic information processing system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104517104A (en) * 2015-01-09 2015-04-15 苏州科达科技股份有限公司 Face recognition method and face recognition system based on monitoring scene
CN105590043A (en) * 2014-10-22 2016-05-18 腾讯科技(深圳)有限公司 Authentication method, device and system
CN107133590A (en) * 2017-05-04 2017-09-05 上海博历机械科技有限公司 A kind of identification system based on facial image
CN108985232A (en) * 2018-07-18 2018-12-11 平安科技(深圳)有限公司 Facial image comparison method, device, computer equipment and storage medium
CN111405365A (en) * 2020-03-12 2020-07-10 北京文香信息技术有限公司 Identity authentication method, device, system and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105590043A (en) * 2014-10-22 2016-05-18 腾讯科技(深圳)有限公司 Authentication method, device and system
CN104517104A (en) * 2015-01-09 2015-04-15 苏州科达科技股份有限公司 Face recognition method and face recognition system based on monitoring scene
CN107133590A (en) * 2017-05-04 2017-09-05 上海博历机械科技有限公司 A kind of identification system based on facial image
CN108985232A (en) * 2018-07-18 2018-12-11 平安科技(深圳)有限公司 Facial image comparison method, device, computer equipment and storage medium
CN111405365A (en) * 2020-03-12 2020-07-10 北京文香信息技术有限公司 Identity authentication method, device, system and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112667308A (en) * 2020-12-16 2021-04-16 浙江大华技术股份有限公司 Characteristic information processing method and device and characteristic information processing system

Similar Documents

Publication Publication Date Title
US10664581B2 (en) Biometric-based authentication method, apparatus and system
US10135818B2 (en) User biological feature authentication method and system
JP2022048147A5 (en)
CN108429745B (en) Login authentication method and system, and webpage login method and system
CN108449321B (en) Login method, server and client
CN104580143A (en) Security authentication method based on gesture recognition, terminal, server and system
CN111753271A (en) Account opening identity verification method, account opening identity verification device, account opening identity verification equipment and account opening identity verification medium based on AI identification
CN109614789B (en) Terminal equipment verification method and equipment
CN112464200A (en) Authentication risk detection method and system
CN110912689A (en) Method and system for generating and verifying unique value
US20200293760A1 (en) Multi-modal identity recognition
CN111464555B (en) File signing confirmation method based on client screen video, service server, authentication server and client
CN111611562A (en) Method and device for accessing server
CN111931149A (en) Face authentication method and device, computer equipment and storage medium
CN110751129A (en) Express delivery service identity verification method, device, equipment and storage medium
CN113705506A (en) Nucleic acid detection method, nucleic acid detection device, nucleic acid detection apparatus, and computer-readable storage medium
US11483166B2 (en) Methods and devices for enrolling and authenticating a user with a service
CN111062301A (en) Identity authentication method and device, electronic equipment and computer readable storage medium
CN113259136A (en) Multi-client cooperative authentication method, device, equipment and medium for feature recognition
CN110163043B (en) Face detection method, device, storage medium and electronic device
CN113792279A (en) Identity authentication method, device, system, equipment and storage medium
CN113762970A (en) Data processing method and device, computer readable storage medium and computer equipment
CN113190858A (en) Image processing method, system, medium and device based on privacy protection
CN111614697A (en) Method and system for identity recognition
US20230022561A1 (en) Method and system for authenticating a user

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination