CN112329580A - Identity authentication method and device based on face recognition - Google Patents

Identity authentication method and device based on face recognition Download PDF

Info

Publication number
CN112329580A
CN112329580A CN202011176265.9A CN202011176265A CN112329580A CN 112329580 A CN112329580 A CN 112329580A CN 202011176265 A CN202011176265 A CN 202011176265A CN 112329580 A CN112329580 A CN 112329580A
Authority
CN
China
Prior art keywords
face
feature
identity authentication
information
scene information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202011176265.9A
Other languages
Chinese (zh)
Inventor
费弘
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Dayue Technology Co ltd
Original Assignee
Zhuhai Dayue Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Dayue Technology Co ltd filed Critical Zhuhai Dayue Technology Co ltd
Priority to CN202011176265.9A priority Critical patent/CN112329580A/en
Publication of CN112329580A publication Critical patent/CN112329580A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Library & Information Science (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a method and a device for identity authentication based on face recognition, relating to the technical field of face recognition, wherein the technical scheme comprises the following steps: the method comprises the steps of obtaining a face recognition request, a request identifier and a current first scene information characteristic, obtaining a first face image of current face recognition, extracting characteristics of the first face image to obtain a first face characteristic, storing the first scene information characteristic, the request identifier, the first face image and the first face characteristic, and carrying out recognition and authentication on the first face image by using recognition information in a face recognition database, wherein the first scene information characteristic, the request identifier, the first face image and the first face characteristic are stored as associated information. The invention has at least the following beneficial effects: the face recognition authentication can be carried out by referring to the environmental information and the recognition identification of the current face recognition authentication, and the face recognition authentication method is strong in universality, high in recognition rate, convenient and convenient.

Description

Identity authentication method and device based on face recognition
Technical Field
The invention relates to the technical field of face recognition, in particular to a method and a device for identity authentication based on face recognition.
Background
Face recognition is a technique of performing identification based on facial feature information of a person. Currently, face recognition technology is widely applied in the field of privacy or security related authentication, such as face recognition access attendance, face recognition security doors, face unlocking, face recognition payment, and the like.
The existing face recognition method is used for face recognition, on one hand, the recognition rate is low, on the other hand, part of face recognition technology applied to entrance guard needs to input face information in advance, an administrator collects the face information of all people offline and respectively inputs the face information through a management background, and the method is time-consuming and labor-consuming. The face information input may also have the problems of different light environments during photographing, or the problems of beautiful appearance, too large picture, poor picture quality, low picture resolution and the like of an individual user, so that the field recognition rate is low.
Disclosure of Invention
The present invention is directed to solving at least one of the problems of the prior art. Therefore, the invention provides a method for identity authentication based on face recognition, which can perform face recognition authentication by referring to the environmental information and the identification mark of the current face recognition authentication, and has the advantages of strong universality, high recognition rate, convenience and convenience.
The invention also provides a device based on the face recognition identity authentication, which is provided with the face recognition identity authentication method.
The invention also provides a computer readable storage medium with the identity authentication method based on face recognition.
The identity authentication method based on the face recognition according to the embodiment of the first aspect of the invention comprises the following steps: s100, acquiring a face recognition request, a request identifier and a current first scene information characteristic; s200, acquiring a first face image of current face recognition; s300, extracting features of the first face image to obtain first face features; s400, storing the first scene information feature, the request identification, the first face image and the first face feature; s500, identifying and authenticating the first face image by using identification information in a face identification database; wherein the first scene information feature, the request identification, the first face image, and the first face feature are stored as associated information.
According to some embodiments of the invention, step S500 comprises the steps of: s510, acquiring the first scene information feature, the request identification, the first face image and the first face feature; s520, when the request identifier is judged to be 1, executing the step S530, otherwise, passing the identity authentication; s530, retrieving information in the face recognition database, acquiring a second face feature closest to the first face feature, and acquiring a second scene information feature corresponding to the second face feature; s540, calculating a difference value X between the first face characteristic and the second face characteristic, and executing the step S550 when the difference value X is larger than a first preset value, otherwise, passing the identity authentication; s550, calculating a difference Y between the first scene information characteristic and the second scene information characteristic, and executing the step S560 when the difference Y is larger than a third preset value, otherwise, failing to pass the identity authentication; and S560, when the difference value X is smaller than a second preset value, the identity authentication is passed.
According to some embodiments of the invention, the first scene information characteristic comprises lighting environment information and capture device information.
According to some embodiments of the present invention, the request identifier is set to 0 when a known legitimate user performs first authentication.
According to some embodiments of the invention, the scenarios of identity authentication include one or more of the following scenarios: in units, hotels, homes, shopping malls and cars.
The device for identity authentication based on face recognition according to the second aspect of the invention comprises: the first acquisition module is used for acquiring a face recognition request, a request identifier and current first scene information characteristics; the second acquisition module is used for acquiring a first face image of the current face recognition; the characteristic extraction module is used for extracting characteristics of the first face image to obtain first facial characteristics; a storage module, configured to store the first scene information feature, the request identifier, the first face image, and the first facial feature; the identity recognition and authentication module is used for carrying out recognition and authentication on the first face image by using the recognition information in the face recognition database; wherein the first scene information feature, the request identification, the first face image, and the first face feature are stored as associated information.
According to some embodiments of the invention, the identity authentication module comprises: a first obtaining unit, configured to obtain the first scene information feature, the request identifier, the first face image, and the first facial feature; the first judging unit is used for executing the operation in the second acquiring unit when judging that the request identifier is 1, otherwise, the identity authentication is passed; a second obtaining unit, configured to retrieve information in the face recognition database, obtain a second facial feature closest to the first facial feature, and obtain a second scene information feature corresponding to the second facial feature; the second judging unit is used for calculating a difference value X between the first face characteristic and the second face characteristic, executing operation in the third judging unit when the difference value X is larger than a first preset value, and otherwise, passing the identity authentication; the third judging unit is used for calculating a difference value Y between the first scene information characteristic and the second scene information characteristic, when the difference value Y is larger than a third preset value, the operation in the fourth judging unit is executed, otherwise, the identity authentication is not passed; and the fourth judging unit is used for judging that the identity authentication is passed when the difference value X is smaller than the second preset value.
According to some embodiments of the invention, the first scene information characteristic comprises lighting environment information and capture device information.
According to some embodiments of the invention, the scenarios of identity authentication include one or more of the following scenarios: in units, hotels, homes, shopping malls and cars.
A computer-readable storage medium according to an embodiment of the third aspect of the present invention, has a computer program stored thereon, which, when being executed by one or more processors, is capable of performing any of the above-mentioned steps of the identity authentication method based on face recognition.
The identity authentication method based on face recognition according to the embodiment of the invention at least has the following beneficial effects: the face identification authentication method has the advantages that a legal user can automatically acquire face information of the user by setting the authentication identification when authentication is performed for the first time, the face information is not required to be manually input before use, the working efficiency is improved, the face identification authentication is performed by referring to the environmental information and the identification of the current face identification authentication, the universality is high, the identification rate is high, and the identification authentication process is convenient and fast.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
FIG. 1 is a schematic flow chart of a method according to an embodiment of the present invention;
FIG. 2 is a flow chart illustrating an identification and authentication method according to an embodiment of the present invention;
FIG. 3 is a block schematic diagram of the modules of the system of an embodiment of the present invention;
fig. 4 is a schematic block diagram of an identification and authentication module according to an embodiment of the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the accompanying drawings are illustrative only for the purpose of explaining the present invention, and are not to be construed as limiting the present invention.
In the description of the present invention, the meaning of a plurality of means is one or more, the meaning of a plurality of means is two or more, and more than, less than, more than, etc. are understood as excluding the present number, and more than, less than, etc. are understood as including the present number. If the first and second are described for the purpose of distinguishing technical features, they are not to be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated or implicitly indicating the precedence of the technical features indicated.
The method for identifying the identity by the face recognition provided by the embodiment of the application comprises the following steps: the method comprises the steps of obtaining a face recognition request, a request identifier and a current first scene information characteristic, obtaining a first face image of current face recognition, extracting characteristics of the first face image to obtain a first face characteristic, storing the first scene information characteristic, the request identifier, the first face image and the first face characteristic, and carrying out recognition and authentication on the first face image by using recognition information in a face recognition database, wherein the first scene information characteristic, the request identifier, the first face image and the first face characteristic are stored as associated information.
When the technical scheme provided by the embodiment of the application is adopted for face identification identity authentication, the first scene information characteristic during identification needs to be collected, the first scene information characteristic and the identification information are integrated to carry out face identification identity authentication, when a legal user carries out authentication for the first time, the authentication identification is set, the face information of the user is automatically collected, the face information is not required to be manually input before the identity authentication is used, the working efficiency is improved, the face identification authentication is carried out by referring to the environmental information and the identification of the current face identification authentication, the universality is strong, the identification rate is high, and the identification authentication process is convenient and fast.
It should be noted that, in some embodiments, the device for performing face recognition identity authentication may be a terminal having a sensor and a camera, including but not limited to a smart phone, a tablet computer, a PC computer, etc. with a camera, or may be an access control system that needs identity authentication, and the face image information can be collected by arranging a camera above or at a side of the access control system, where the camera is convenient to collect face information.
Referring to fig. 1, fig. 1 shows a flow diagram of a method of an embodiment of the invention, comprising the steps of:
step S100, a face recognition request, a request identifier and a current first scene information characteristic are obtained.
Specifically, the face recognition request may be triggered by a specific event, for example, if the camera captures face information, the face recognition request is triggered to execute face recognition, and the face recognition authentication is automatically entered. Another specific embodiment is that after the mobile phone is started, the mobile phone operation interface can be entered after face recognition authentication is required, before the operation interface is entered, face recognition is triggered to be executed, a mobile phone camera is started to perform face recognition authentication, it needs to be noted that after a face recognition request is obtained, a request identifier is also obtained, the current first scene information feature indicates whether a user performs face recognition for the first time, when the user performs face recognition authentication for the first time, the user is automatically authenticated to pass authentication, the first scene information feature is obtained, and the information can influence the acquisition accuracy of the current face information. By integrating the first scene information characteristics and the request identification, the authentication efficiency of face recognition identity authentication can be improved, and the recognition rate is high.
And step S200, acquiring a first face image of the current face recognition. Specifically, the first face image is obtained under a first scene information characteristic, and it can be understood that the first face image is obtained under the current first scene information characteristic.
And step S300, extracting features of the first face image to obtain first face features.
Step S400, storing the first scene information characteristic, the request identification, the first face image and the first face characteristic. And step S500, carrying out identification authentication on the first face image by using the identification information in the face identification database. The first scene information feature, the request identification, the first face image and the first face feature are stored as associated information. It can be understood that the first scene information feature, the request identifier, the first face image and the first face feature are only used as sample information for one-time authentication, along with the increase of the authentication times, the sample information is more and more abundant, the sample information is stored in the face recognition database as basic data, and when the sample information is more and more, a predetermined mechanism is used for screening the sample information, so that the reasonable storage space of the database is ensured.
Referring to fig. 2, fig. 2 is a flow chart illustrating an identification authentication method according to an embodiment of the present invention, including the following steps:
step S510, acquiring a first scene information characteristic, a request identification, a first face image and a first face characteristic;
step S520, when the request identifier is judged to be 1, step S530 is executed, otherwise, the identity authentication is passed; it can be understood that when the request authentication identifier is 0, it indicates that the identity to be authenticated is a valid user for authentication for the first time, and therefore, direct authentication can be passed, and when the request authentication identifier is 1, it indicates that the user is not used for the first time, and a subsequent step method is required to perform specific information comparison authentication.
Step S530, retrieving information in the face recognition database, acquiring a second face feature closest to the first face feature, and acquiring a second scene information feature corresponding to the second face feature; when it needs to be explained, the scheme adopted by the present invention needs to compare the currently recognized facial features with the closest facial features in the recognition database, and also compares the recognized scene information features, which is a comprehensive comparison scheme.
Step S540, calculating a difference value X between the first face characteristic and the second face characteristic, and executing the step S550 when the difference value X is larger than a first preset value, otherwise, passing the identity authentication; specifically, the first preset value can be flexibly set according to actual conditions, different authentication environments and different authentication occasions, the first preset value can be flexibly set and adjusted, before scene information features are compared, facial feature information is compared, when the difference value X between the first facial feature information and second facial feature information in the face recognition database is smaller than the first preset value, the scene information features do not need to be compared, and the user can be directly authenticated to be authenticated. Only when the difference X is greater than the first preset value, further comparison calculations are required.
Step S550, calculating a difference Y between the first scene information characteristic and the second scene information characteristic, when the difference Y is greater than the third preset value, step S560 is executed, otherwise, the identity authentication is not passed, when the difference value X between the first face feature information and the second face feature information in the face recognition database is greater than a first preset value, it is necessary to calculate the difference Y between the first scene information characteristic and the second scene information characteristic, it being understood that, if the Y value is larger than the third preset value, the difference between the two authentications is larger, so that the authentication can not be judged whether to be effective or not, if the difference Y is smaller than the third preset value, the difference between the two authentications is smaller, under the condition that the environmental difference of the face identification authentication is small, the face feature difference value X is large, and then the user who carries out face identification at this time can be judged to be an illegal user, and the authentication is not passed. It should be noted that the third preset value can be flexibly set and adjusted according to actual conditions, where the actual conditions include information of the authentication occasion and the authentication environment, such as illumination in the environment, and information of using the authenticated device.
And step S560, when the difference value X is smaller than a second preset value, the identity authentication is passed. It can be understood that when the difference Y between the first scene information feature and the second scene information feature is greater than the third preset value, it indicates that the actual environmental factor is dominant, and the difference between the environmental information is relatively large, in this case, if the difference X between the first facial feature information and the second facial feature information in the face recognition database is less than the second preset value, it may be determined that a part of the difference X is contributed by the factor of Y, in this case, it is determined that the user performing the face recognition identity authentication is a valid user, and the identity authentication passes. It should be noted that the second preset value can be flexibly set and adjusted according to actual conditions, where the actual conditions include information of the authentication occasion and the authentication environment, such as illumination in the environment, and information of using the authenticated device.
In some embodiments of the invention, the first scene information characteristic comprises lighting environment information and capture device information.
In some embodiments of the present invention, the request flag is set to 0 when a known legitimate user performs first authentication.
In some embodiments of the invention, the scenarios of identity authentication include one or more of the following scenarios: units, hotels, homes, shopping malls, car interiors, libraries, conference rooms, and the like.
Referring to fig. 3, fig. 3 shows a block schematic diagram of modules of a system of an embodiment of the invention, comprising: the first acquisition module is used for acquiring a face recognition request, a request identifier and current first scene information characteristics; the second acquisition module is used for acquiring a first face image of the current face recognition; the characteristic extraction module is used for extracting characteristics of the first face image to obtain first facial characteristics; the storage module is used for storing the first scene information characteristic, the request identification, the first face image and the first face characteristic; the identity recognition and authentication module is used for carrying out recognition and authentication on the first face image by using the recognition information in the face recognition database; the first scene information feature, the request identification, the first face image and the first face feature are stored as associated information.
Referring to fig. 4, fig. 4 is a schematic block diagram of an identification authentication module according to an embodiment of the present invention, and as shown in the drawing, the identification authentication module includes: the first acquiring unit is used for acquiring a first scene information characteristic, a request identifier, a first face image and a first face characteristic; the first judging unit is used for executing the operation in the second acquiring unit when judging that the request identifier is 1, otherwise, the identity authentication is passed; the second acquisition unit is used for retrieving information in the face recognition database, acquiring a second face feature closest to the first face feature and acquiring a second scene information feature corresponding to the second face feature; the second judging unit is used for calculating a difference value X between the first face characteristic and the second face characteristic, executing the operation in the third judging unit when the difference value X is larger than a first preset value, and otherwise, passing the identity authentication; the third judging unit is used for calculating a difference value Y between the first scene information characteristic and the second scene information characteristic, when the difference value Y is larger than a third preset value, the operation in the fourth judging unit is executed, otherwise, the identity authentication is not passed; and the fourth judging unit is used for judging that the identity authentication is passed when the difference value X is smaller than the second preset value.
In some embodiments of the invention, the first scene information characteristic comprises lighting environment information and capture device information.
In some embodiments of the invention, the scenarios of identity authentication include one or more of the following scenarios: in units, hotels, homes, shopping malls and cars.
In some embodiments of the invention, there is a computer readable storage medium having stored thereon a computer program that, when executed by one or more processors, is capable of performing the method of face recognition based identity authentication of the invention.
In this embodiment, the device for collecting a face may be considered as a fixed device, the scene may be a fixed scene, and the light finding information in the scene is fixed, so that based on this specific embodiment, the scene information should be a fixed value. When the user performs the first attendance authentication, the user is considered to be a legal user at the moment, the request identifier is set to be 0, the user can be directly authenticated as the legal user, the authentication information including the face image of face recognition is recorded, and the extracted first face feature information and the current scene information feature are stored in the face recognition database. When the user subsequently performs attendance authentication, due to the consistency of the scene information, authentication judgment can be performed only by comparing the facial feature information, and it can be understood that under the condition that the scene information is consistent, the difference between the facial feature of a legal user and the facial feature stored in the face recognition database is smaller and smaller than a preset value, so that the authentication result can be quickly made only by comparing the facial features, the authentication speed is accelerated, the efficiency is improved, under the condition that if one lamp tube of the authentication occasion is broken, the illumination information in the authentication scene is influenced, and under the condition, the scene information feature needs to be judged to perform comprehensive authentication.
Although specific embodiments have been described herein, those of ordinary skill in the art will recognize that many other modifications or alternative embodiments are equally within the scope of this disclosure. For example, any of the functions and/or processing capabilities described in connection with a particular device or component may be performed by any other device or component. In addition, while various illustrative implementations and architectures have been described in accordance with embodiments of the present disclosure, those of ordinary skill in the art will recognize that many other modifications of the illustrative implementations and architectures herein are also within the scope of the present disclosure.
Certain aspects of the present disclosure are described above with reference to block diagrams and flowchart illustrations of systems, methods, systems, and/or computer program products according to example embodiments. It will be understood that one or more blocks of the block diagrams and flowchart illustrations, and combinations of blocks in the block diagrams and flowchart illustrations, respectively, can be implemented by executing computer-executable program instructions. Also, according to some embodiments, some blocks of the block diagrams and flow diagrams may not necessarily be performed in the order shown, or may not necessarily be performed in their entirety. In addition, additional components and/or operations beyond those shown in the block diagrams and flow diagrams may be present in certain embodiments.
Accordingly, blocks of the block diagrams and flowchart illustrations support combinations of means for performing the specified functions, combinations of elements or steps for performing the specified functions and program instruction means for performing the specified functions. It will also be understood that each block of the block diagrams and flowchart illustrations, and combinations of blocks in the block diagrams and flowchart illustrations, can be implemented by special purpose hardware-based computer systems that perform the specified functions, elements or steps, or combinations of special purpose hardware and computer instructions.
Program modules, applications, etc. described herein may include one or more software components, including, for example, software objects, methods, data structures, etc. Each such software component may include computer-executable instructions that, in response to execution, cause at least a portion of the functionality described herein (e.g., one or more operations of the illustrative methods described herein) to be performed.
The software components may be encoded in any of a variety of programming languages. An illustrative programming language may be a low-level programming language, such as assembly language associated with a particular hardware architecture and/or operating system platform. Software components that include assembly language instructions may need to be converted by an assembler program into executable machine code prior to execution by a hardware architecture and/or platform. Another exemplary programming language may be a higher level programming language, which may be portable across a variety of architectures. Software components that include higher level programming languages may need to be converted to an intermediate representation by an interpreter or compiler before execution. Other examples of programming languages include, but are not limited to, a macro language, a shell or command language, a job control language, a scripting language, a database query or search language, or a report writing language. In one or more exemplary embodiments, a software component containing instructions of one of the above programming language examples may be executed directly by an operating system or other software component without first being converted to another form.
The software components may be stored as files or other data storage constructs. Software components of similar types or related functionality may be stored together, such as in a particular directory, folder, or library. Software components may be static (e.g., preset or fixed) or dynamic (e.g., created or modified at execution time).
The embodiments of the present invention have been described in detail with reference to the accompanying drawings, but the present invention is not limited to the above embodiments, and various changes can be made within the knowledge of those skilled in the art without departing from the gist of the present invention.

Claims (10)

1. A method for identity authentication based on face recognition is characterized by comprising the following steps:
s100, acquiring a face recognition request, a request identifier and a current first scene information characteristic;
s200, acquiring a first face image of current face recognition;
s300, extracting features of the first face image to obtain first face features;
s400, storing the first scene information feature, the request identification, the first face image and the first face feature;
s500, identifying and authenticating the first face image by using identification information in a face identification database;
wherein the first scene information feature, the request identification, the first face image, and the first face feature are stored as associated information.
2. The method for identity authentication based on face recognition according to claim 1, wherein the step S500 comprises the following steps:
s510, acquiring the first scene information feature, the request identification, the first face image and the first face feature;
s520, when the request identifier is judged to be 1, executing the step S530, otherwise, passing the identity authentication;
s530, retrieving information in the face recognition database, acquiring a second face feature closest to the first face feature, and acquiring a second scene information feature corresponding to the second face feature;
s540, calculating a difference value X between the first face characteristic and the second face characteristic, and executing the step S550 when the difference value X is larger than a first preset value, otherwise, passing the identity authentication;
s550, calculating a difference Y between the first scene information characteristic and the second scene information characteristic, and executing the step S560 when the difference Y is larger than a third preset value, otherwise, failing to pass the identity authentication;
and S560, when the difference value X is smaller than a second preset value, the identity authentication is passed.
3. The method for identity authentication based on face recognition according to claim 1, wherein the first scene information feature comprises lighting environment information and acquisition device information.
4. The method of claim 1, wherein the request flag is set to 0 when a known legitimate user performs the first authentication.
5. The method for identity authentication based on face recognition according to claim 1, wherein the scene of identity authentication comprises one or more of the following scenes: in units, hotels, homes, shopping malls and cars.
6. An apparatus for identity authentication based on face recognition, comprising:
the first acquisition module is used for acquiring a face recognition request, a request identifier and current first scene information characteristics;
the second acquisition module is used for acquiring a first face image of the current face recognition;
the characteristic extraction module is used for extracting characteristics of the first face image to obtain first facial characteristics;
a storage module, configured to store the first scene information feature, the request identifier, the first face image, and the first facial feature;
the identity recognition and authentication module is used for carrying out recognition and authentication on the first face image by using the recognition information in the face recognition database;
wherein the first scene information feature, the request identification, the first face image, and the first face feature are stored as associated information.
7. The apparatus for identity authentication based on face recognition according to claim 6, wherein the identity authentication module comprises:
a first obtaining unit, configured to obtain the first scene information feature, the request identifier, the first face image, and the first facial feature;
the first judging unit is used for executing the operation in the second acquiring unit when judging that the request identifier is 1, otherwise, the identity authentication is passed;
a second obtaining unit, configured to retrieve information in the face recognition database, obtain a second facial feature closest to the first facial feature, and obtain a second scene information feature corresponding to the second facial feature;
the second judging unit is used for calculating a difference value X between the first face characteristic and the second face characteristic, executing operation in the third judging unit when the difference value X is larger than a first preset value, and otherwise, passing the identity authentication;
the third judging unit is used for calculating a difference value Y between the first scene information characteristic and the second scene information characteristic, when the difference value Y is larger than a third preset value, the operation in the fourth judging unit is executed, otherwise, the identity authentication is not passed;
and the fourth judging unit is used for judging that the identity authentication is passed when the difference value X is smaller than the second preset value.
8. The apparatus according to claim 6, wherein the first scene information characteristic comprises lighting environment information and acquisition device information.
9. The apparatus for identity authentication based on face recognition according to claim 6, wherein the scene of identity authentication includes one or more of the following scenes: in units, hotels, homes, shopping malls and cars.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method of any one of claims 1 to 5.
CN202011176265.9A 2020-10-29 2020-10-29 Identity authentication method and device based on face recognition Withdrawn CN112329580A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011176265.9A CN112329580A (en) 2020-10-29 2020-10-29 Identity authentication method and device based on face recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011176265.9A CN112329580A (en) 2020-10-29 2020-10-29 Identity authentication method and device based on face recognition

Publications (1)

Publication Number Publication Date
CN112329580A true CN112329580A (en) 2021-02-05

Family

ID=74296139

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011176265.9A Withdrawn CN112329580A (en) 2020-10-29 2020-10-29 Identity authentication method and device based on face recognition

Country Status (1)

Country Link
CN (1) CN112329580A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115019927A (en) * 2022-08-08 2022-09-06 北京国安广传网络科技有限公司 Physical examination data processing method and public health physical examination vehicle for realizing physical examination data processing
CN115296799A (en) * 2022-07-21 2022-11-04 杭州跃马森创信息科技有限公司 Quick face recognition method for micro-service user identity authentication
CN117251219A (en) * 2023-10-10 2023-12-19 深圳市美高电子设备有限公司 Multi-system switching method and device based on scene recognition and PC host

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115296799A (en) * 2022-07-21 2022-11-04 杭州跃马森创信息科技有限公司 Quick face recognition method for micro-service user identity authentication
CN115296799B (en) * 2022-07-21 2023-03-14 杭州跃马森创信息科技有限公司 Quick face recognition method for micro-service user identity authentication
CN115019927A (en) * 2022-08-08 2022-09-06 北京国安广传网络科技有限公司 Physical examination data processing method and public health physical examination vehicle for realizing physical examination data processing
CN115019927B (en) * 2022-08-08 2022-10-04 北京国安广传网络科技有限公司 Physical examination data processing method and public health physical examination vehicle for realizing physical examination data processing
CN117251219A (en) * 2023-10-10 2023-12-19 深圳市美高电子设备有限公司 Multi-system switching method and device based on scene recognition and PC host

Similar Documents

Publication Publication Date Title
CN112329580A (en) Identity authentication method and device based on face recognition
CN104574167B (en) Lease processing method, related device and system
CN107622227B (en) 3D face recognition method, terminal device and readable storage medium
CN108269333A (en) Face identification method, application server and computer readable storage medium
CN104424414A (en) Method for logging a user in to a mobile device
CN108429745B (en) Login authentication method and system, and webpage login method and system
CN107392178B (en) Monitoring method and system
CN106205139A (en) Vehicle room entry/exit management method and device
CN106934424A (en) identification management method and device
CN114387548A (en) Video and liveness detection method, system, device, storage medium and program product
CN106203553B (en) Certificate identification method and device and equipment
CN108388672B (en) Video searching method and device and computer readable storage medium
CN110705469A (en) Face matching method and device and server
CN112183167B (en) Attendance checking method, authentication method, living body detection method, device and equipment
CN114550360B (en) Access control system
CN111241873A (en) Image reproduction detection method, training method of model thereof, payment method and payment device
CN106469269B (en) A kind of method, apparatus and terminal of Password Management
JP2003027796A (en) Entrance/leaving control system
CN111783725A (en) Face recognition method, face recognition device and storage medium
CN115909583A (en) Intelligent passage processing system and method and electronic equipment
CN109902566A (en) A kind of intelligent parking recording method and system based on image recognition
CN109726651A (en) A kind of face recognition system and method
CN111683085B (en) External network identity authentication method, system, equipment and storage medium based on internal network connection
JPH09134430A (en) Iris data collating system
WO2019009782A1 (en) Method for verifying an operator in a security system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20210205