CN112488028A - Face recognition method without face collection and identity recognition module - Google Patents

Face recognition method without face collection and identity recognition module Download PDF

Info

Publication number
CN112488028A
CN112488028A CN202011456901.3A CN202011456901A CN112488028A CN 112488028 A CN112488028 A CN 112488028A CN 202011456901 A CN202011456901 A CN 202011456901A CN 112488028 A CN112488028 A CN 112488028A
Authority
CN
China
Prior art keywords
citizen
face
information
identity
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011456901.3A
Other languages
Chinese (zh)
Inventor
马健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202011456901.3A priority Critical patent/CN112488028A/en
Publication of CN112488028A publication Critical patent/CN112488028A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/94Hardware or software architectures specially adapted for image or video understanding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • G06V40/53Measures to keep reference information secret, e.g. cancellable biometrics

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention provides a face recognition method without collecting faces and an identity recognition module, wherein the face recognition method comprises the following steps: s1, sending the application of 'citizen face feature information' to the system for legally controlling national citizen identity information through the network; s2, when the application passes the verification, obtaining the encrypted 'citizen face characteristic information' corresponding to the identification number, and establishing a terminal citizen identity information base; s3, receiving a face photo to be recognized and extracting face characteristic information, wherein the extraction algorithm is consistent with the face characteristic information extraction algorithm of the system for controlling national citizen identity information; s4, 1: and N, comparing to finish the face recognition. The face recognition method can also carry out face recognition without acquiring faces in advance, and solves the problem that the existing face recognition equipment and software systems of all enterprises and public institutions cannot be used continuously under the new administration that face information is prohibited to be acquired privately.

Description

Face recognition method without face collection and identity recognition module
Technical Field
The invention relates to various hardware devices and software systems using face recognition technology, in particular to a face recognition method and an identity recognition module without face collection.
Background
In recent years, the application range of face recognition is becoming wider and wider, especially in the field of attendance and traffic: the people feel very convenient by swiping the face, punching the card and swiping the face to open the door. However, while enjoying the convenience of face recognition technology, many problems have become apparent, most typically personal privacy and personal property safety problems due to theft and misuse of face information.
In order to prevent abuse of the face recognition technology, protect citizen privacy and personal and property safety, some places continue to go out of policies and laws and regulations, and enterprises and public institutions, industry associations, trade fairs and the like are prohibited from collecting face information privately. The release of these policies and laws and regulations has a great influence on enterprises and public institutions including school community hospital business places and the like and industry chains using face recognition technology, which are currently using various hardware devices and software systems related to face recognition technology: what is likely to be the case if the face is not allowed to be collected privately, then the various hardware devices and software systems related to face recognition that are currently in use are not available? The invention provides a face recognition method without collecting faces and an identity recognition module, which aim to solve the problem firstly.
Disclosure of Invention
In order to solve the problems, the invention provides a face recognition method and an identity recognition module without face collection, which can also carry out face recognition without face information collection in advance, thereby solving the urgent problem that various hardware devices and software systems which are used in large quantity in the market at present and need face recognition function are likely to stop using due to the fact that the personal face information collection of enterprises, public institutions, industry associations, meetings and the like is strictly forbidden by continuous laws and regulations in various regions.
In order to achieve the above object, the face recognition method and the identity recognition module without collecting faces of the people of the invention comprise the following steps:
s1, sending an application of 'citizen face feature information' to a system for legally controlling national citizen identity information through a network, wherein the application comprises one or more citizen names and identity card numbers;
s2, after the application passes the verification, obtaining encrypted 'citizen face feature information' corresponding to the identification number, and establishing a local database for storing the encrypted 'citizen face feature information' and the corresponding citizen name and identification number to form a terminal citizen identity information base;
s3, receiving a face photo to be recognized and extracting face characteristic information from the photo, wherein the face characteristic information extraction algorithm is consistent with a face characteristic information extraction algorithm of a system for controlling national citizen identity information;
s4, 1: and N, comparing to finish the face recognition.
In one embodiment, citizen identity characteristic information application software, face characteristic information extraction algorithm software, face characteristic information 1: N comparison algorithm software and encrypted 'citizen face characteristic information' included in the face recognition method are stored in an identity recognition module, and the identity recognition module can be embedded into various hardware devices or software systems.
In one embodiment, the identity recognition module has a unique ID capable of being recognized by a system for managing national citizen identity information, the national citizen identity information system can encrypt the citizen face feature information acquired by the identity recognition module application according to the unique ID, and the identity recognition module can decrypt the encrypted 'citizen face feature information' according to the unique ID.
In one embodiment, the identification module has an identification interface and receives identification requests submitted from a hardware device or a software system through the identification interface, each request contains a picture of a face to be identified, and a citizen name and identification number or a prompt of "no person" is replied to each request.
In one embodiment, the identity recognition module can extract face feature information in batch on the basis of an original database containing citizen names, identification card numbers and face photos of a hardware device or a software system, automatically generate encrypted face feature information and store the encrypted face feature information in a terminal citizen identity information base.
The invention also provides an identity recognition module applied to the face recognition method without collecting the face, which comprises the following steps: the system comprises a citizen face feature information application module, a citizen identity information storage module, a face feature information extraction module, a face feature information comparison module and a citizen identity information batch import module.
In one embodiment, the amount of the citizenship information that can be stored by the citizenship information storage module has a definite upper limit, which is no more than 10 ten thousand in principle, and each piece of information includes: the citizen name, the identification number and the encrypted citizen face characteristic information are used for ensuring that the information storage scale of the terminal citizen identity information base is far smaller than that of the national citizen identity information base of the national citizen identity information system, and the whole is broken into zero, so that the face recognition speed and accuracy of the identity recognition module can meet the actual application requirements of hardware equipment or a software system embedded in the identity recognition module.
Has the advantages that:
(1) the face recognition method can also carry out face recognition without acquiring and keeping face photos in advance, and solves the urgent problem that original face recognition hardware equipment and software systems of enterprises and public institutions probably need to be stopped to use under the new administration that all the biological characteristic information of citizens is prohibited to be acquired privately at every place.
(2) The identity recognition module can be embedded into hardware equipment and a software system with a face recognition function to replace the original face feature extraction and comparison algorithm and the original face feature information base collected and retained privately, so that the original hardware equipment and the original software system can be continuously and legally used.
(3) The identity recognition module of the invention has the unique ID which can be recognized by the system for controlling the national citizen identity information, and the 'citizen face feature information' encrypted according to the unique ID and sent by the system for controlling the national citizen identity information can only be decrypted and used by the identity recognition module corresponding to the unique ID, thereby ensuring the safety of information transmission and storage and the uniqueness of use ownership, and further ensuring that the citizen face feature information is not stolen and abused.
Drawings
The present invention will be further described and illustrated with reference to the following drawings.
FIG. 1 is a schematic block diagram of an identification module in accordance with a preferred embodiment of the present invention.
Fig. 2 is a flow chart of the face recognition method without collecting faces according to the present invention.
Detailed Description
The technical solution of the present invention will be more clearly and completely explained by the description of the preferred embodiments of the present invention with reference to the accompanying drawings.
As shown in fig. 1, an identity recognition module 10 according to a preferred embodiment of the present invention can be embedded in a hardware device or a software system with a face recognition function, and includes an identity recognition interface 11, a citizen face feature information application module 12, a citizen identity information storage module 13, a face feature information extraction module 14, a face feature information comparison module 15, and a citizen identity information batch import module 16.
The identification interface 11 is connected to a hardware device or a software system with a face recognition function, and is configured to receive identification requests sent from the hardware device or the software system, where each request includes a face photo to be recognized, and reply to each request with a citizen name and an identification number or a prompt of "to check the person".
The citizen face feature information application module 12 is used for sending an application of 'citizen face feature information' to a system for legally controlling national citizen identity information.
The citizen identity information storage module 13 is used for storing encrypted 'citizen face feature information' and corresponding citizen name and identification number to form a terminal citizen identity information base. The amount of the citizen identity information that can be stored by the citizen identity information storage module 13 has a definite upper limit, which is not more than 10 ten thousand in principle, and each piece of information includes: the citizen name, the identification number and the encrypted citizen face characteristic information are used for ensuring that the information storage scale of the terminal citizen identity information base is far smaller than that of the national citizen identity information base of the national citizen identity information system, and the whole is broken into zero, so that the face recognition speed and accuracy of the identity recognition module can meet the actual application requirements of hardware equipment or a software system embedded in the identity recognition module.
The face feature information extraction module 14 is configured to extract face feature information from the face photograph input by the identity recognition interface 11, where the face feature information extraction algorithm is consistent with a face feature information extraction algorithm of a system that manages national citizen identity information.
The face feature information comparison module 15 is configured to perform 1 on the extracted face feature information and the citizen face feature information in the terminal citizen identity information base: and (6) performing N comparison.
The citizen identity information batch import module 16 is used for extracting face feature information in batches on the basis of an original database containing citizen names, identification numbers and face photos of a hardware device or a software system embedded in the identity recognition module 10, automatically generating encrypted face feature information, and storing the encrypted face feature information in the terminal citizen identity information base.
As shown in fig. 2, the present invention further provides a face recognition method without face acquisition, which includes the following steps:
step S1: the method comprises the steps of sending an application of 'citizen face feature information' to a system for legally controlling national citizen identity information through a network, wherein the application comprises one or more citizen names and identity card numbers.
The system for legally controlling the national citizen identity information is preferably a national citizen identity information system which is built and operated by an identity card number inquiry center of the public security department.
Step S2: and when the application of the 'citizen face feature information' passes the verification, acquiring encrypted 'citizen face feature information' corresponding to the identity card number, establishing a local database for storing the encrypted 'citizen face feature information' and the corresponding citizen name and identity card number to form a terminal citizen identity information base.
Specifically, the encrypted "citizen face feature information" is stored in hardware equipment or a software system embedded with an identity recognition module, so that a terminal citizen identity information base distributed in each hardware equipment or software system is formed relative to a centralized and unified national citizen identity information base.
The identity recognition module is provided with a unique ID which can be recognized by a system for legally controlling national citizen identity information, the national citizen identity information system can encrypt the citizen face feature information acquired by the identity recognition module according to the unique ID, the identity recognition module can decrypt the encrypted citizen face feature information according to the unique ID, and the encryption and decryption mechanism can ensure the safety of information transmission and storage and the uniqueness of the use right, so that the citizen face feature information is prevented from being stolen and abused.
Step S3: receiving a face photo to be recognized and extracting face characteristic information from the photo, wherein the face characteristic information extraction algorithm is consistent with a face characteristic information extraction algorithm of a system for controlling national citizen identity information.
Step S4: and 1, performing extraction on the face feature information and the citizen face feature information in the terminal citizen identity information base: and N, comparing to finish the face recognition.
When the face recognition is successful, the identity recognition module obtains a citizen name and an identity card number corresponding to the face photo; when the face recognition fails, the identity recognition module sends out a prompt of ' checking the person ' without the face '.
The above detailed description merely describes preferred embodiments of the present invention and does not limit the scope of the invention. Without departing from the spirit and scope of the present invention, it should be understood that various changes, substitutions and alterations can be made herein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims and their equivalents. The scope of the invention is defined by the claims.

Claims (7)

1. A face recognition method without collecting faces is characterized by comprising the following steps:
s1, sending an application of 'citizen face feature information' to a system for legally controlling national citizen identity information through a network, wherein the application comprises one or more citizen names and identity card numbers;
s2, when the application passes the verification, obtaining encrypted 'citizen face feature information' corresponding to the identification number, and establishing a local database for storing the encrypted 'citizen face feature information' and the corresponding citizen name and identification number to form a terminal citizen identity information base;
s3, receiving a face photo to be recognized and extracting face characteristic information from the photo, wherein the face characteristic information extraction algorithm is consistent with the face characteristic information extraction algorithm of the system for controlling national citizen identity information;
s4, 1: and N, comparing to finish the face recognition.
2. The face recognition method of claim 1, wherein:
the citizen identity characteristic information application software, the face characteristic information extraction algorithm software, the face characteristic information 1: N comparison algorithm software and the encrypted 'citizen face characteristic information' contained in the face recognition method are all stored in an identity recognition module, and the identity recognition module can be embedded into various hardware devices or software systems.
3. The face recognition method of claim 2, wherein:
the identity recognition module is provided with a unique ID which can be recognized by a national citizen identity information system, the national citizen identity information system can encrypt the citizen face feature information acquired by the identity recognition module according to the unique ID, the identity recognition module can decrypt the encrypted 'citizen face feature information' according to the unique ID, and the encryption and decryption mechanism can ensure the safety of information transmission and storage and the uniqueness of use rights, so that the citizen face feature information is prevented from being stolen and abused.
4. The face recognition method of claim 3, wherein:
the identification module is provided with an identification interface and receives identification requests submitted by the hardware equipment or the software system through the identification interface, each request comprises a face photo to be identified, and each request is replied with a citizen name and an identification number or a prompt of 'searching for the person'.
5. The face recognition method of claim 4, wherein:
the identity recognition module can extract face feature information in batches on the basis of an original database containing citizen names, identification card numbers and face photos of the hardware equipment or the software system, automatically generate encrypted face feature information and store the encrypted face feature information in the terminal citizen identity information base.
6. An identity recognition module applied to the face recognition method without acquiring the face according to claim 1, wherein the identity recognition module comprises: the system comprises a citizen face feature information application module, a citizen identity information storage module, a face feature information extraction module, a face feature information comparison module and a citizen identity information batch import module.
7. The identity module of claim 6, wherein:
the citizen identity information amount which can be stored by the citizen identity information storage module has a clear upper limit, and in principle, the number of the citizen identity information amount does not exceed 10 ten thousand, and each piece of information comprises: the method comprises the steps of obtaining a national citizen identity information system, and encrypting citizen face feature information by using a terminal citizen identity information base, wherein the national citizen identity information system comprises a national citizen identity information base, a national identification number and encrypted citizen face feature information, so that the information storage scale of the terminal citizen identity information base is far smaller than that of the national citizen identity information base of the national citizen identity information system, and the whole is broken into zero, and therefore the face recognition speed and accuracy of the identity recognition module can meet the actual application requirements of hardware equipment.
CN202011456901.3A 2020-12-10 2020-12-10 Face recognition method without face collection and identity recognition module Pending CN112488028A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011456901.3A CN112488028A (en) 2020-12-10 2020-12-10 Face recognition method without face collection and identity recognition module

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011456901.3A CN112488028A (en) 2020-12-10 2020-12-10 Face recognition method without face collection and identity recognition module

Publications (1)

Publication Number Publication Date
CN112488028A true CN112488028A (en) 2021-03-12

Family

ID=74917689

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011456901.3A Pending CN112488028A (en) 2020-12-10 2020-12-10 Face recognition method without face collection and identity recognition module

Country Status (1)

Country Link
CN (1) CN112488028A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115086014A (en) * 2022-06-13 2022-09-20 中国银行股份有限公司 Face comparison method and device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103226703A (en) * 2013-05-11 2013-07-31 青岛科技大学 Identity authentication and management system based on biological feature identification technology
CN103886102A (en) * 2014-04-09 2014-06-25 广东欧珀移动通信有限公司 Method and system for inputting identity card number and terminal device
CN108052919A (en) * 2017-12-26 2018-05-18 北斗七星(重庆)物联网技术有限公司 A kind of safety-protection system and method based on recognition of face
CN108171137A (en) * 2017-12-22 2018-06-15 深圳市泛海三江科技发展有限公司 A kind of face identification method and system
CN110110572A (en) * 2019-04-30 2019-08-09 尤尼泰克(嘉兴)信息技术有限公司 A kind of offline biometric discrimination method and system based on two dimensional code
CN110472526A (en) * 2019-07-26 2019-11-19 南京熊猫电子股份有限公司 A kind of edge processing apparatus and method based on recognition of face
CN111540112A (en) * 2020-04-22 2020-08-14 国网天津市电力公司 Transformer substation safety production face recognition management system based on Internet of things

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103226703A (en) * 2013-05-11 2013-07-31 青岛科技大学 Identity authentication and management system based on biological feature identification technology
CN103886102A (en) * 2014-04-09 2014-06-25 广东欧珀移动通信有限公司 Method and system for inputting identity card number and terminal device
CN108171137A (en) * 2017-12-22 2018-06-15 深圳市泛海三江科技发展有限公司 A kind of face identification method and system
CN108052919A (en) * 2017-12-26 2018-05-18 北斗七星(重庆)物联网技术有限公司 A kind of safety-protection system and method based on recognition of face
CN110110572A (en) * 2019-04-30 2019-08-09 尤尼泰克(嘉兴)信息技术有限公司 A kind of offline biometric discrimination method and system based on two dimensional code
CN110472526A (en) * 2019-07-26 2019-11-19 南京熊猫电子股份有限公司 A kind of edge processing apparatus and method based on recognition of face
CN111540112A (en) * 2020-04-22 2020-08-14 国网天津市电力公司 Transformer substation safety production face recognition management system based on Internet of things

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115086014A (en) * 2022-06-13 2022-09-20 中国银行股份有限公司 Face comparison method and device

Similar Documents

Publication Publication Date Title
US11405781B2 (en) System and method for mobile identity protection for online user authentication
CN109767534B (en) Access control access method, system, management terminal and access control terminal based on block chain
US20100115591A1 (en) Method and system for authenticating users with optical code tokens
US20080120698A1 (en) Systems and methods for authenticating a device
KR101601636B1 (en) Identity verification system using the QR code
CN111768522B (en) CTID-based intelligent door lock unlocking method and system
KR20160048203A (en) System for accessing data from multiple devices
JP2009535900A (en) Privacy-enhanced identifier scheme using non-linkable identifiers
JP2009176408A (en) Security clearance card, system and method of reading the same
EA036443B1 (en) System and method for communicating credentials
CN110889697A (en) Block chain-based railway system and using method thereof
WO2015051221A1 (en) User controlled data sharing platform
EP3142079B1 (en) Identity assurance
GB2517949A (en) Ticket authorisation
CN110402440A (en) Segment key Verification System
CN105323355A (en) Android privacy protection system based on palm print recognition
CN112488028A (en) Face recognition method without face collection and identity recognition module
CN109522694A (en) A kind of identification system based on computer network
CN108765615B (en) Block chain-based card punching information storage method and system
EP3958156A1 (en) Controlled data access
CN108492214B (en) Mobile terminal, server, management system and self-service check-in system
CN114819733A (en) Government affair service online information sharing platform
Nanda et al. Oracle Privacy Security Auditing: Includes Federal Law Compliance with HIPAA, Sarbanes Oxley and the Gramm Leach Bliley Act GLB
Aramice et al. Secure Code Generation for Multi-Level Mutual Authentication
CN112967423A (en) Method, system, equipment and storage medium for unlocking coded lock

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination