CN112055013A - Automatic authentication method, device, equipment and storage medium - Google Patents

Automatic authentication method, device, equipment and storage medium Download PDF

Info

Publication number
CN112055013A
CN112055013A CN202010905096.1A CN202010905096A CN112055013A CN 112055013 A CN112055013 A CN 112055013A CN 202010905096 A CN202010905096 A CN 202010905096A CN 112055013 A CN112055013 A CN 112055013A
Authority
CN
China
Prior art keywords
authenticated
authentication
identity card
video
willingness
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010905096.1A
Other languages
Chinese (zh)
Inventor
蔡俊
王军
刘超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Haohuo Kunshan Network Technology Co ltd
Original Assignee
Haohuo Kunshan Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Haohuo Kunshan Network Technology Co ltd filed Critical Haohuo Kunshan Network Technology Co ltd
Priority to CN202010905096.1A priority Critical patent/CN112055013A/en
Publication of CN112055013A publication Critical patent/CN112055013A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses an automatic authentication method, an automatic authentication device, automatic authentication equipment and a storage medium. Wherein the method comprises the following steps: acquiring a willingness video to be authenticated and an identity card picture to be authenticated, which are submitted by a user; and determining whether the willingness video to be authenticated and the identity card picture to be authenticated accord with authentication rules or not based on an image analysis technology and an audio processing technology, and if so, passing the authentication. According to the technical scheme of the embodiment of the invention, an automatic authentication process is realized based on an image analysis technology and an audio processing technology, and the authentication efficiency and the authentication convenience of the user during platform registration are improved.

Description

Automatic authentication method, device, equipment and storage medium
Technical Field
The embodiment of the invention relates to the technical field of data analysis, in particular to an automatic authentication method, device, equipment and storage medium.
Background
With the progress and development of society, the scene of 'flexible employment' is more and more common, corresponding flexible employment platforms are also more and more diversified, and users can submit authentication materials on related employment platforms, so that the users can register as individual industrial and commercial businesses or natural people on the platforms, and further take corresponding work on the platforms.
Referring to fig. 1, authentication materials provided in the user authentication process at present need to be manually checked for each rule, and for the authentication process with excessive failure times, an authenticator needs to notify to a wechat group to a customer service, and seeks for telephone assistance guidance of the customer service, so that too much manual intervention is performed in the process from problem discovery to problem solution, and the authentication process is complicated and the authentication efficiency is low.
Disclosure of Invention
The invention provides an automatic authentication method, an automatic authentication device, automatic authentication equipment and a storage medium, which are used for improving the authentication efficiency and the authentication convenience of a user during platform registration.
In a first aspect, an embodiment of the present invention provides an automated authentication method, where the method includes:
acquiring a willingness video to be authenticated and an identity card picture to be authenticated, which are submitted by a user;
and determining whether the willingness video to be authenticated and the identity card picture to be authenticated accord with authentication rules or not based on an image analysis technology and an audio processing technology, and if so, passing the authentication.
In a second aspect, an embodiment of the present invention further provides an automatic authentication apparatus, where the apparatus includes:
the acquisition module is used for acquiring a willingness video to be authenticated and an identity card picture to be authenticated, which are submitted by a user;
and the authentication module is used for determining whether the willingness video to be authenticated and the identity card picture to be authenticated accord with authentication rules or not based on an image analysis technology and an audio processing technology, and if so, the authentication is passed.
In a third aspect, an embodiment of the present invention further provides an apparatus, where the apparatus includes:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement an automated authentication method as in any of the embodiments of the invention.
In a fourth aspect, the embodiments of the present invention further provide a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements an automated authentication method according to any one of the embodiments of the present invention.
The method and the device for authenticating the identity card of the user can determine whether the willingness video to be authenticated and the identity card picture to be authenticated accord with the authentication rule or not by acquiring the willingness video to be authenticated and the identity card picture to be authenticated submitted by the user and based on an image analysis technology and an audio processing technology, and realize automatic authentication if the willingness video to be authenticated and the identity card picture to be authenticated accord with the authentication rule. According to the technical scheme of the embodiment of the invention, an automatic authentication process is realized based on an image analysis technology and an audio processing technology, so that the labor is greatly saved, and the authentication efficiency and the authentication convenience of a user during platform registration are improved.
Drawings
Fig. 1 is a flowchart of authentication provided by the prior art;
fig. 2 is a flowchart of an automated authentication method according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an automatic authentication apparatus according to a second embodiment of the present invention;
fig. 4 is a schematic structural diagram of an apparatus according to a third embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Example one
Fig. 2 is a flowchart of an automated authentication method according to an embodiment of the present invention, which is applicable to a situation where a user authenticates a to-be-authenticated data submitted by the user when the user registers with a work platform, and the method can be executed by an automated authentication apparatus. Referring to fig. 1, the method specifically includes the following steps:
s110, obtaining the willingness video to be authenticated and the identity card picture to be authenticated, which are submitted by the user.
In this embodiment, when a user wants to complete incubation operation on the employment platform, that is, complete registration to become a platform user, the user needs to upload the relevant to-be-authenticated data to the employment platform through the client, and the user registration operation is implemented by verifying whether the relevant authenticated data meets the platform-related authentication rules.
The data to be authenticated in this embodiment may be a willingness video to be authenticated and an identity card picture to be authenticated. The video with the intention to be authenticated is video information recorded by the user and voluntarily registered, and whether the registration intention of the user is voluntary or not is judged through the video with the intention to be authenticated provided by the user. For example, when a user says "i am somebody and i voluntarily register as an individual business," this time it may indicate that the user's current registration behavior is voluntary. The picture of the identity card to be authenticated is picture information of the front side and the back side of the identity card uploaded by a user.
And S120, determining whether the willingness video to be authenticated and the identity card picture to be authenticated accord with authentication rules or not based on an image analysis technology and an audio processing technology, and if so, passing the authentication.
Optionally, the authentication rule in the embodiment of the present invention is as follows: (1) whether the five sense organs are clearly exposed in the willingness video to be authenticated and whether the person in the willingness video to be authenticated and the person on the identity card are the same person or not are judged; (2) whether standard speech exists in the willingness video to be authenticated, such as "i am somebody, i voluntarily/involuntarily register as an individual industrial business", and whether the standard speech is sound and complete; (3) whether the head portrait and characters in the identity card picture to be authenticated are clear or not is judged; (4) whether the corners of the identity card picture to be authenticated are not blocked and the four corners are complete or not is judged; (5) whether the name identity card number is consistent with the name identity card number information on the identity card picture to be authenticated or not; (6) whether the address is consistent with the address information on the identity card picture to be authenticated or not.
In the embodiment, the automatic authentication in the user registration process is realized by adopting an image analysis technology and an audio processing technology, so that the authentication efficiency is improved.
Specifically, determining whether the willingness video to be authenticated and the identity card picture to be authenticated conform to authentication rules based on an image analysis technology and an audio processing technology includes: extracting face image information corresponding to a preset frame from the willingness video to be authenticated; calling a face recognition interface to compare face image information corresponding to the preset frame with face image information in the identity card picture to be authenticated; and determining whether the person in the willingness video to be authenticated is the same as the person in the identity card picture to be authenticated according to the comparison result.
As an optional implementation manner, video frame extraction is performed on the video of the wish to be authenticated, face feature information corresponding to the video frame and face feature information in the identity card picture to be authenticated are identified through a face identification algorithm, and then the face feature information corresponding to the video frame is compared with the face feature information in the identity card picture, so that whether the person in the video of the wish to be authenticated and the person in the identity card picture to be authenticated are the same person is automatically determined, and if yes, the authentication rule of the item (1) passes the authentication.
Specifically, when verifying whether the person in the video to be authenticated and the person in the identification card picture to be authenticated are one person, whether the person is one person can be judged by determining the coincidence rate of the two pieces of face feature information, and when the coincidence rate of the two pieces of face feature information is greater than a certain coincidence threshold value, it indicates that the person in the willingness video to be authenticated and the person in the identification card picture to be authenticated are the same person.
Optionally, determining whether the willingness video to be authenticated and the identity card picture to be authenticated conform to the authentication rule based on an image analysis technology and an audio processing technology, includes: extracting audio information in the willingness video to be authenticated, and converting the audio information into character information; extracting an authentication keyword in the text information, and comparing the authentication keyword with a preset authentication keyword; and determining whether the user will in the video of the will to be authenticated is voluntary according to the comparison result.
The preset authentication keywords are keywords such as "i am", "voluntary", "registered", "individual business entity", and the like. In this embodiment, after the words in the willingness video to be authenticated are correspondingly acquired, the acquired words are disassembled, and if the preset authentication keyword can be acquired, it indicates that the registration behavior of the user is voluntary, and at this time, the authentication corresponding to the authentication rule (2) passes.
Further, determining whether the willingness video to be authenticated and the identity card picture to be authenticated conform to authentication rules based on an image analysis technology and an audio processing technology, includes: determining the definition of the identity card picture to be authenticated; and comparing the definition of the identity card picture to be authenticated with a preset definition threshold value, and determining whether the definition of the identity card picture to be authenticated meets the definition requirement or not according to the comparison result.
In this embodiment, the definition of the to-be-authenticated identification card picture may be calculated by a preset image definition evaluation algorithm, and the image definition evaluation algorithm may be a common image definition evaluation algorithm such as a laplacian gradient function, a gray variance function, and an energy gradient function. Comparing the definition threshold values of the front side and the back side of the image of the identity card to be authenticated, which are obtained through calculation, with the corresponding definition threshold values, if the definition threshold values of the front side and the back side of the image of the identity card to be authenticated are both greater than the corresponding definition threshold values, it is indicated that the image of the identity card to be verified uploaded by the user is clearly visible, and the authentication corresponding to the authentication rule (3) passes at this time.
Further, determining whether the willingness video to be authenticated and the identity card picture to be authenticated conform to authentication rules based on an image analysis technology and an audio processing technology, includes: comparing the size information of the identity card picture with a preset identity card template; and determining whether the identity card picture to be authenticated is complete according to the comparison result.
The picture of the identity card to be authenticated provided by the user should ensure that the corners of the identity card are not blocked and the four corners are complete, namely, the round corner feature finished by the picture of the identity card should be reserved to pass the authentication. Because the size and the shape information of the identity card are determined, the standard template of the identity card can be thresholded in the employment platform, the size information of the picture of the identity card to be authenticated uploaded by a user is compared with the preset identity card template, if the size information of the picture of the identity card to be authenticated is matched with the preset identity card template, the corner of the picture of the identity card to be authenticated is determined to be free of shielding and the four corners of the picture of the identity card to be authenticated are complete, and the authentication is passed corresponding to the authentication rule (4).
Furthermore, in this embodiment, a text recognition technology may also be used to automatically recognize information such as name, identification number, address, and the like in the image of the identification card to be authenticated, and by comparing the recognized information with the related name, identification number, and address information acquired by the platform, it is determined whether the basic information of the user acquired by the platform is incorrect, if the basic information is incorrect, the authentication is successful, and if the authentication is incorrect, prompt information is correspondingly generated and sent to a related authenticator for the authenticator to correct the information on the platform according to the prompt information, where the authentication step corresponds to the authentication rules in the above items (5) and (6).
The embodiment of the invention realizes the automatic authentication of the willingness video to be authenticated and the identity card picture to be authenticated by adopting the image analysis technology and the audio processing technology, when the authentications are passed, the automatic authentication of the user is indicated to be successful, the user can be correspondingly registered as a platform user, and if the authentications are failed, the data to be authenticated can be sent to an authenticator for manual authentication; if the automatic authentication and the authentication personnel both fail in authentication and the authentication failure times are more than a certain number, special customer service help is sought, and the customer marks a corresponding processing result through an outbound guidance system.
According to the automatic authentication method provided by the embodiment of the invention, whether the willingness video to be authenticated and the identity card picture to be authenticated accord with the authentication rule or not is determined by acquiring the willingness video to be authenticated and the identity card picture to be authenticated submitted by the user based on the image analysis technology and the audio processing technology, and if so, the automatic authentication is realized.
On the basis of the above embodiment, the method further includes: if the automatic authentication fails, sending the willingness video to be authenticated and the identity card picture to be authenticated to a manual place for manual authentication;
and after the artificial authentication is passed, performing regression learning on the feature data of the willingness video to be authenticated and the feature data of the identity card picture to be authenticated based on machine learning to determine a face recognition model.
In this embodiment, after the manual authentication is successful, the platform system may automatically analyze the feature data of the current registered user, store the feature data in the database, perform regression learning on the feature data through a machine learning technique to determine the face recognition model, and perform automatic authentication through the feature learning when submitting the material to be authenticated for the next registration of the same type.
Example two
Fig. 3 is a schematic structural diagram of an automatic authentication apparatus according to a second embodiment of the present invention, where the automatic authentication apparatus according to the second embodiment of the present invention can execute an automatic authentication method according to any of the above embodiments of the present invention. Referring to fig. 3, the apparatus may specifically include an obtaining module 210 and an authenticating module 220.
The acquiring module 210 is configured to acquire a willingness video to be authenticated and an identity card picture to be authenticated, which are submitted by a user;
the authentication module 220 is configured to determine whether the willingness video to be authenticated and the identity card picture to be authenticated conform to an authentication rule based on an image analysis technology and an audio processing technology, and if yes, the authentication is passed.
Further, the authentication module 220 is specifically configured to: extracting face image information corresponding to a preset frame from the willingness video to be authenticated;
calling a face recognition interface to compare face image information corresponding to the preset frame with face image information in the identity card picture to be authenticated;
and determining whether the person in the willingness video to be authenticated is the same as the person in the identity card picture to be authenticated according to the comparison result.
The authentication module 220 is further specifically configured to: extracting audio information in the willingness video to be authenticated, and converting the audio information into character information;
extracting an authentication keyword in the text information, and comparing the authentication keyword with a preset authentication keyword;
and determining whether the user will in the video of the will to be authenticated is voluntary according to the comparison result.
The authentication module 220 is further specifically configured to: determining the definition of the identity card picture to be authenticated;
and comparing the definition of the identity card picture to be authenticated with a preset definition threshold value, and determining whether the definition of the identity card picture to be authenticated meets the definition requirement or not according to the comparison result.
The authentication module 220 is further specifically configured to: comparing the size information of the identity card picture with a preset identity card template;
and determining whether the identity card picture is complete according to the comparison result.
Optionally, on the basis of the above embodiment, the apparatus further includes a manual authentication module and a machine learning module, where the manual authentication module is configured to send the willingness video to be authenticated and the identity card picture to be authenticated to a manual place for manual authentication if authentication fails;
and the machine learning module is used for performing regression learning on the characteristic data of the willingness video to be authenticated and the characteristic data of the identity card picture to be authenticated based on machine learning after the artificial authentication is passed so as to determine a face recognition model.
The automatic authentication device provided by the embodiment of the invention can execute the automatic authentication method provided by any embodiment of the invention, and has corresponding functional modules and beneficial effects of the execution method.
EXAMPLE III
Fig. 4 is a schematic structural diagram of an apparatus according to a third embodiment of the present invention. Fig. 4 illustrates a block diagram of an exemplary device 12 suitable for use in implementing embodiments of the present invention. The device 12 shown in fig. 4 is only an example and should not bring any limitation to the function and scope of use of the embodiments of the present invention.
As shown in FIG. 4, device 12 is in the form of a general purpose computing device. The components of device 12 may include, but are not limited to: one or more processors or processing units 16, a system memory 28, and a bus 18 that couples various system components including the system memory 28 and the processing unit 16.
Bus 18 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, such architectures include, but are not limited to, Industry Standard Architecture (ISA) bus, micro-channel architecture (MAC) bus, enhanced ISA bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Device 12 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by device 12 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 28 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM)30 and/or cache memory 32. Device 12 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 34 may be used to read from and write to non-removable, nonvolatile magnetic media (not shown in FIG. 4, and commonly referred to as a "hard drive"). Although not shown in FIG. 4, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to bus 18 by one or more data media interfaces. Memory 28 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
A program/utility 40 having a set (at least one) of program modules 42 may be stored, for example, in memory 28, such program modules 42 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each of which examples or some combination thereof may comprise an implementation of a network environment. Program modules 42 generally carry out the functions and/or methodologies of the described embodiments of the invention.
Device 12 may also communicate with one or more external devices 14 (e.g., keyboard, pointing device, display 24, etc.), with one or more devices that enable a user to interact with device 12, and/or with any devices (e.g., network card, modem, etc.) that enable device 12 to communicate with one or more other computing devices. Such communication may be through an input/output (I/O) interface 22. Also, the device 12 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet) via the network adapter 20. As shown, the network adapter 20 communicates with the other modules of the device 12 via the bus 18. It should be understood that although not shown in the figures, other hardware and/or software modules may be used in conjunction with device 12, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
The processing unit 16 executes various functional applications and data processing by executing programs stored in the system memory 28, for example, to implement an automated authentication method provided by an embodiment of the present invention.
Example four
An embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements an automated authentication method according to any one of the above embodiments of the present invention, where the method includes:
acquiring a willingness video to be authenticated and an identity card picture to be authenticated, which are submitted by a user;
and determining whether the willingness video to be authenticated and the identity card picture to be authenticated accord with authentication rules or not based on an image analysis technology and an audio processing technology, and if so, passing the authentication.
Computer storage media for embodiments of the invention may employ any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. An automated authentication method, the method comprising:
acquiring a willingness video to be authenticated and an identity card picture to be authenticated, which are submitted by a user;
and determining whether the willingness video to be authenticated and the identity card picture to be authenticated accord with authentication rules or not based on an image analysis technology and an audio processing technology, and if so, passing the authentication.
2. The method of claim 1, wherein determining whether the willingness video to be authenticated and the identity card picture to be authenticated conform to authentication rules based on an image analysis technology and an audio processing technology comprises:
extracting face image information corresponding to a preset frame from the willingness video to be authenticated;
calling a face recognition interface to compare face image information corresponding to the preset frame with face image information in the identity card picture to be authenticated;
and determining whether the person in the willingness video to be authenticated is the same as the person in the identity card picture to be authenticated according to the comparison result.
3. The method of claim 1, wherein determining whether the willingness video to be authenticated and the identity card picture to be authenticated conform to authentication rules based on an image analysis technology and an audio processing technology comprises:
extracting audio information in the willingness video to be authenticated, and converting the audio information into character information;
extracting an authentication keyword in the text information, and comparing the authentication keyword with a preset authentication keyword;
and determining whether the user will in the video of the will to be authenticated is voluntary according to the comparison result.
4. The method of claim 2, wherein determining whether the willingness video to be authenticated and the identity card picture to be authenticated conform to authentication rules based on an image analysis technology and an audio processing technology comprises:
determining the definition of the identity card picture to be authenticated;
and comparing the definition of the identity card picture to be authenticated with a preset definition threshold value, and determining whether the definition of the identity card picture to be authenticated meets the definition requirement or not according to the comparison result.
5. The method of claim 2, wherein determining whether the willingness video to be authenticated and the identity card picture to be authenticated conform to authentication rules based on an image analysis technology and an audio processing technology comprises:
comparing the size information of the identity card picture with a preset identity card template;
and determining whether the identity card picture to be authenticated is complete according to the comparison result.
6. The method of claim 1, further comprising:
if the automatic authentication fails, sending the willingness video to be authenticated and the identity card picture to be authenticated to a manual place for manual authentication;
and after the artificial authentication is passed, performing regression learning on the feature data of the willingness video to be authenticated and the feature data of the identity card picture to be authenticated based on machine learning to determine a face recognition model.
7. An automated authentication apparatus, the apparatus comprising:
the acquisition module is used for acquiring a willingness video to be authenticated and an identity card picture to be authenticated, which are submitted by a user;
and the authentication module is used for determining whether the willingness video to be authenticated and the identity card picture to be authenticated accord with authentication rules or not based on an image analysis technology and an audio processing technology, and if so, the authentication is passed.
8. The apparatus of claim 7, wherein the authentication module is specifically configured to:
extracting face image information corresponding to a preset frame from the willingness video to be authenticated;
calling a face recognition interface to compare face image information corresponding to the preset frame with face image information in the identity card picture to be authenticated;
and determining whether the person in the willingness video to be authenticated is the same as the person in the identity card picture to be authenticated according to the comparison result.
9. An apparatus, characterized in that the apparatus comprises:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement an automated authentication method as recited in any of claims 1-6.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out an automated authentication method according to any one of claims 1 to 6.
CN202010905096.1A 2020-09-01 2020-09-01 Automatic authentication method, device, equipment and storage medium Pending CN112055013A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010905096.1A CN112055013A (en) 2020-09-01 2020-09-01 Automatic authentication method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010905096.1A CN112055013A (en) 2020-09-01 2020-09-01 Automatic authentication method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112055013A true CN112055013A (en) 2020-12-08

Family

ID=73606971

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010905096.1A Pending CN112055013A (en) 2020-09-01 2020-09-01 Automatic authentication method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112055013A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113627387A (en) * 2021-08-30 2021-11-09 平安国际融资租赁有限公司 Parallel identity authentication method, device, equipment and medium based on face recognition

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751033A (en) * 2015-03-03 2015-07-01 上海拍拍贷金融信息服务有限公司 User behavior authentication method and device based on audio and video file
CN109740500A (en) * 2018-12-28 2019-05-10 航天信息股份有限公司 Identity authentication method, device, terminal and storage medium
CN110113319A (en) * 2019-04-16 2019-08-09 深圳壹账通智能科技有限公司 Identity identifying method, device, computer equipment and storage medium
CN110223710A (en) * 2019-04-18 2019-09-10 深圳壹账通智能科技有限公司 Multiple joint authentication method, device, computer installation and storage medium
CN110348378A (en) * 2019-07-10 2019-10-18 北京旷视科技有限公司 A kind of authentication method, device and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751033A (en) * 2015-03-03 2015-07-01 上海拍拍贷金融信息服务有限公司 User behavior authentication method and device based on audio and video file
CN109740500A (en) * 2018-12-28 2019-05-10 航天信息股份有限公司 Identity authentication method, device, terminal and storage medium
CN110113319A (en) * 2019-04-16 2019-08-09 深圳壹账通智能科技有限公司 Identity identifying method, device, computer equipment and storage medium
CN110223710A (en) * 2019-04-18 2019-09-10 深圳壹账通智能科技有限公司 Multiple joint authentication method, device, computer installation and storage medium
CN110348378A (en) * 2019-07-10 2019-10-18 北京旷视科技有限公司 A kind of authentication method, device and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113627387A (en) * 2021-08-30 2021-11-09 平安国际融资租赁有限公司 Parallel identity authentication method, device, equipment and medium based on face recognition

Similar Documents

Publication Publication Date Title
WO2021196830A1 (en) Smart double-recording method and device, and storage medium
US20190034702A1 (en) Living body detecting method and apparatus, device and storage medium
WO2021175019A1 (en) Guide method for audio and video recording, apparatus, computer device, and storage medium
US11734954B2 (en) Face recognition method, device and electronic equipment, and computer non-volatile readable storage medium
US10389710B2 (en) Method and system for extracting characteristic information
CN109191635B (en) Passenger judging method and device based on face recognition technology and storage medium
CN113765898B (en) Login method, device, equipment and medium based on AI and RPA
CN112181835B (en) Automatic test method, device, computer equipment and storage medium
CN113177850A (en) Method and device for multi-party identity authentication of insurance
CN111598122B (en) Data verification method and device, electronic equipment and storage medium
CN110598008A (en) Data quality inspection method and device for recorded data and storage medium
CN113032834A (en) Database table processing method, device, equipment and storage medium
CN112055013A (en) Automatic authentication method, device, equipment and storage medium
TWI584146B (en) Login system and method based on face recognition
CN113177701A (en) User credit assessment method and device
CN109995761B (en) Service processing method and device, electronic equipment and storage medium
CN116681045A (en) Report generation method, report generation device, computer equipment and storage medium
CN112395450B (en) Picture character detection method and device, computer equipment and storage medium
CN114240315A (en) Cloud inspection law enforcement evidence obtaining method and device
CN109003190B (en) Nuclear protection method, computer readable storage medium and terminal equipment
CN112115836A (en) Information verification method and device, computer readable storage medium and electronic equipment
CN112668298A (en) Questionnaire recording method, system, equipment and storage medium based on mobile terminal
WO2021073576A1 (en) Intelligent vehicle verification method and system, computer device, and storage medium
CN110827261A (en) Image quality detection method and device, storage medium and electronic equipment
CN115022002B (en) Verification mode determining method and device, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20201208