CN112766169A - Account opening identity authentication method, device, equipment and storage medium - Google Patents

Account opening identity authentication method, device, equipment and storage medium Download PDF

Info

Publication number
CN112766169A
CN112766169A CN202110081208.0A CN202110081208A CN112766169A CN 112766169 A CN112766169 A CN 112766169A CN 202110081208 A CN202110081208 A CN 202110081208A CN 112766169 A CN112766169 A CN 112766169A
Authority
CN
China
Prior art keywords
face image
database
images
age groups
groups corresponding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110081208.0A
Other languages
Chinese (zh)
Inventor
林佳静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Citic Bank Corp Ltd
Original Assignee
China Citic Bank Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Citic Bank Corp Ltd filed Critical China Citic Bank Corp Ltd
Priority to CN202110081208.0A priority Critical patent/CN112766169A/en
Publication of CN112766169A publication Critical patent/CN112766169A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/213Feature extraction, e.g. by transforming the feature space; Summarisation; Mappings, e.g. subspace methods
    • G06F18/2135Feature extraction, e.g. by transforming the feature space; Summarisation; Mappings, e.g. subspace methods based on approximation criteria, e.g. principal component analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2413Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on distances to training or reference patterns
    • G06F18/24133Distances to prototypes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/178Human faces, e.g. facial parts, sketches or expressions estimating age from face image; using age information for improving recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Engineering & Computer Science (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Evolutionary Computation (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Artificial Intelligence (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Human Computer Interaction (AREA)
  • Finance (AREA)
  • Multimedia (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention provides an account opening identity authentication method, device, equipment and storage medium, and relates to the technical field of identity recognition. The method comprises the following steps: acquiring a target face image of a figure to be authenticated; acquiring a plurality of predicted images of different age groups corresponding to the target face image through a trained generation confrontation network model; determining whether a human face image belonging to the same person as the target human face image exists in a database according to a plurality of predicted images of different age groups corresponding to the target human face image and the human face images stored in the database; and if the database has the face image belonging to the same person as the target face image, determining the identity information of the person to be authenticated as the account opened identity. The invention can be applied to effectively identify the identity of the client when a new client of a commercial bank makes an account, and can reduce the influence on the identification result caused by the age change of the client.

Description

Account opening identity authentication method, device, equipment and storage medium
Technical Field
The invention relates to the technical field of identity recognition, in particular to an account opening identity authentication method, device, equipment and storage medium.
Background
Identity authentication serves as a first barrier for financial service risk defense and plays a critical role in information and asset security of financial consumers. For example, a commercial bank needs to authenticate the identity information of a customer when a new user is opened for the customer.
At present, when a commercial bank opens a new user for a client to manually check the identity information, asset information and the like of the client, the static password known by the client, a digital certificate or an electronic signature which is unique to the client and can not be reused and a dynamic password generated through a security channel are mainly used for identity recognition, but the identity markers are inconvenient to carry and difficult to remember and are easy to forge so as to be attacked by counterfeiting. This phenomenon can be effectively reduced if biometric technology is introduced into identity authentication.
However, although face recognition is effective in identifying the identity of a client when a new client is held in a commercial bank, face recognition affects the recognition result due to the age change of the client.
Disclosure of Invention
Based on the problems in the prior art, embodiments of the present invention provide an account opening identity authentication method, apparatus, device, and storage medium, which can accurately identify and verify the identity of a newly opened bank customer, thereby preventing fraud.
In a first aspect, an embodiment of the present invention provides an account opening identity authentication method, where the method includes: acquiring a target face image of a figure to be authenticated; acquiring a plurality of predicted images of different age groups corresponding to the target face image through a trained generation confrontation network model; determining whether a human face image belonging to the same person as the target human face image exists in a database according to a plurality of predicted images of different age groups corresponding to the target human face image and the human face images stored in the database; and if the database has the face image belonging to the same person as the target face image, determining the identity information of the person to be authenticated as the account opened identity.
The account opening identity authentication method can be applied to effectively identify the identity of a client when a new client of a commercial bank opens an account, and can reduce the influence on an identification result caused by the age change of the client.
Optionally, the obtaining of predicted images of a plurality of different age groups corresponding to the target face image through the trained generative confrontation network model includes: inputting the target face image into a trained generation countermeasure network model to obtain a plurality of predicted images output by the generation countermeasure network model; each of the plurality of predictive pictures corresponds to one age group, and the age groups corresponding to different predictive pictures are different.
Optionally, the age groups corresponding to a plurality of the prediction images include at least two of the following groups: 11-20, 21-30, 31-40, 41-50, 51-60, and above 61.
Optionally, the determining, according to a plurality of predicted images of different age groups corresponding to the target face image and the face image stored in a database, whether a face image belonging to the same person as the target face image exists in the database includes: extracting the feature vectors of the face images stored in the database and the feature vectors of a plurality of predicted images of different age groups corresponding to the target face image through a trained convolutional neural network; calculating the similarity between each predicted image and each face image stored in the database according to the feature vectors of the face images stored in the database and the feature vectors of the predicted images of a plurality of different age groups corresponding to the target face image; if the predicted images with the similarity higher than a preset threshold value with the face images stored in the database exist in the predicted images of the different age groups corresponding to the target face image, determining that the face image of the same person with the target face image exists in the database; and if the predicted images with the similarity higher than a preset threshold value with the face images stored in the database do not exist in the plurality of predicted images of different age groups corresponding to the target face image, determining that the face image of the same person as the target face image does not exist in the database.
Optionally, the calculating a similarity between each of the predicted images and each of the face images stored in the database according to the feature vector of the face image stored in the database and the feature vectors of the predicted images of a plurality of different age groups corresponding to the target face image includes: for each of the predicted images and each of the face images stored in the database: calculating at least one of a correlation distance, a cosine distance and a Euclidean distance between the feature vector of the predicted image and the feature vector of the face image; and determining the similarity between the predicted image and the face image according to at least one of the correlation distance, the cosine distance and the Euclidean distance between the feature vector of the predicted image and the feature vector of the face image.
Optionally, before the obtaining of the predicted images of a plurality of different age groups corresponding to the target face image by the trained generative confrontation network model, the method further includes: acquiring a first sample set, wherein the first sample set comprises sample images of different age groups corresponding to a plurality of people; and training the generator network and the discriminator network by adopting the first sample set to obtain the generated confrontation network model.
Optionally, before extracting, by a trained convolutional neural network, the feature vector of the face image stored in the database and the feature vectors of the predicted images of a plurality of different age groups corresponding to the target face image, the method further includes: obtaining a second sample set, wherein the second sample set comprises sample images of a plurality of different age groups; and training and acquiring the convolutional neural network by adopting the second sample set.
Optionally, before the calculating the similarity between each of the predicted images and each of the face images stored in the database according to the feature vector of the face image stored in the database and the feature vectors of the predicted images of a plurality of different age groups corresponding to the target face image, the method further includes: and performing dimensionality reduction on the feature vectors of the face images stored in the database and the predicted images of a plurality of different age groups corresponding to the target face image by adopting a principal component analysis method.
Optionally, before the obtaining of the predicted images of a plurality of different age groups corresponding to the target face image by the trained generative confrontation network model, the method further includes: performing data enhancement on the target face image by adopting one or more of a horizontal mirror surface, Gaussian blur and color transformation; and aligning and correcting the face area in the target face image.
In a second aspect, an embodiment of the present invention provides an account opening identity authentication apparatus, where the apparatus includes: the system comprises an acquisition unit, a verification unit and a verification unit, wherein the acquisition unit is used for acquiring a target face image of a person to be authenticated; the prediction unit is used for acquiring predicted images of a plurality of different age groups corresponding to the target face image through a trained generation confrontation network model; the processing unit is used for determining whether a human face image belonging to the same person as the target human face image exists in the database or not according to the predicted images of a plurality of different age groups corresponding to the target human face image and the human face images stored in the database; and if the database has the face image belonging to the same person as the target face image, determining the identity information of the person to be authenticated as the account opened identity.
Optionally, the prediction unit is specifically configured to input the target face image into a trained generative confrontation network model, and obtain a plurality of prediction images output by the generative confrontation network model; each of the plurality of predictive pictures corresponds to one age group, and the age groups corresponding to different predictive pictures are different.
Optionally, the age groups corresponding to a plurality of the prediction images include at least two of the following groups: 11-20, 21-30, 31-40, 41-50, 51-60, and above 61.
Optionally, the processing unit comprises: the feature extraction subunit is used for extracting the feature vectors of the face images stored in the database and the feature vectors of the predicted images of a plurality of different age groups corresponding to the target face image through the trained convolutional neural network; a calculating subunit, configured to calculate a similarity between each of the predicted images and each of the face images stored in the database, according to the feature vectors of the face images stored in the database and the feature vectors of the predicted images of a plurality of different age groups corresponding to the target face image; a judging subunit, configured to determine that a face image of the same person as the target face image exists in the database if a predicted image whose similarity to the face image stored in the database is greater than a preset threshold exists in a plurality of predicted images of different age groups corresponding to the target face image; and if the predicted images with the similarity higher than a preset threshold value with the face images stored in the database do not exist in the plurality of predicted images of different age groups corresponding to the target face image, determining that the face image of the same person as the target face image does not exist in the database.
Optionally, the computing sub-unit is specifically configured to, for each of the predicted images and each of the face images stored in the database: calculating at least one of a correlation distance, a cosine distance and a Euclidean distance between the feature vector of the predicted image and the feature vector of the face image; and determining the similarity between the predicted image and the face image according to at least one of the correlation distance, the cosine distance and the Euclidean distance between the feature vector of the predicted image and the feature vector of the face image.
Optionally, the apparatus further comprises: the first training unit is used for acquiring a first sample set, wherein the first sample set comprises sample images of different ages corresponding to a plurality of people; and training the generator network and the discriminator network by adopting the first sample set to obtain the generated confrontation network model.
Optionally, the apparatus further comprises: a second training unit for obtaining a second sample set, wherein the second sample set comprises a plurality of sample images of different age groups; and training and acquiring the convolutional neural network by adopting the second sample set.
Optionally, the processing unit further comprises: and the dimension reduction subunit is used for performing dimension reduction processing on the feature vectors of the face images stored in the database and the predicted images of a plurality of different age groups corresponding to the target face image by adopting a principal component analysis method.
Optionally, the apparatus further comprises: the preprocessing unit is used for performing data enhancement on the target face image by adopting one or more of a horizontal mirror surface, Gaussian blur and color transformation; and aligning and correcting the face area in the target face image.
In a third aspect, an embodiment of the present invention provides an electronic device, including: a processor, a storage medium and a bus, the storage medium storing machine-readable instructions executable by the processor, the processor and the storage medium communicating via the bus when the electronic device is operating, the processor executing the machine-readable instructions to perform the steps of the method according to the first aspect.
In a fourth aspect, an embodiment of the present invention provides a storage medium, on which a computer program is stored, which, when executed by a processor, performs the steps of the method according to the first aspect.
The beneficial effects described in the second to fourth aspects above can be referred to the first aspect, and are not described herein again.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a schematic flow chart illustrating an account opening identity authentication method according to an embodiment of the present invention;
fig. 2 is a schematic flow chart of an account opening identity authentication method according to an embodiment of the present invention;
fig. 3 is a schematic flow chart of an account opening identity authentication method according to an embodiment of the present invention;
fig. 4 is a schematic flow chart of an account opening identity authentication method according to an embodiment of the present invention;
fig. 5 is a schematic flow chart illustrating an account opening identity authentication method according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram illustrating an account opening identity authentication apparatus according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram illustrating an account opening identity authentication apparatus according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of an account opening identity authentication apparatus provided in an embodiment of the present invention;
fig. 9 is a schematic structural diagram of an account opening identity authentication apparatus provided in an embodiment of the present invention;
fig. 10 is a schematic structural diagram of an account opening identity authentication apparatus provided in the embodiment of the present invention;
fig. 11 shows a schematic structural diagram of an electronic device provided in an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it should be understood that the drawings in the present invention are for illustrative and descriptive purposes only and are not used to limit the scope of the present invention. Additionally, it should be understood that the schematic drawings are not necessarily drawn to scale. The flowcharts used in this disclosure illustrate operations implemented according to some embodiments of the present invention. It should be understood that the operations of the flow diagrams may be performed out of order, and steps without logical context may be performed in reverse order or simultaneously. One skilled in the art, under the direction of this summary, may add one or more other operations to, or remove one or more operations from, the flowchart.
In addition, the described embodiments of the present invention are only some embodiments of the present invention, and not all embodiments of the present invention. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the term "comprising" will be used in the embodiments of the invention to indicate the presence of the features stated hereinafter, but does not exclude the addition of further features. It should also be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures. In the description of the present invention, it should also be noted that the terms "first", "second", "third", and the like are used for distinguishing the description, and are not intended to indicate or imply relative importance.
Identity authentication serves as a first barrier for financial service risk defense and plays a critical role in information and asset security of financial consumers. For example, a commercial bank needs to authenticate the identity information of a customer when a new user is opened for the customer.
At present, when a commercial bank opens a new user for a client to manually check the identity information, asset information and the like of the client, the static password known by the client, a digital certificate or an electronic signature which is unique to the client and can not be reused and a dynamic password generated through a security channel are mainly used for identity recognition, but the identity markers are inconvenient to carry and difficult to remember and are easy to forge so as to be attacked by counterfeiting. This phenomenon can be effectively reduced if biometric technology is introduced into identity authentication.
However, although face recognition is effective in identifying the identity of a client when a new client is held in a commercial bank, face recognition affects the recognition result due to the age change of the client.
In this background, an embodiment of the present invention provides an account opening identity authentication method, which can perform face recognition based on face biometric features to provide a risk decision for a commercial bank when a customer opens an account, and perform recognition and simulation modeling based on faces of different age groups to weaken the influence of face change caused by age change to a certain extent.
The account opening identity authentication method is specifically described below with reference to the accompanying drawings.
Fig. 1 shows a flow diagram of an account opening identity authentication method provided by an embodiment of the present invention.
As shown in fig. 1, the account opening identity authentication method may include:
s101, obtaining a target face image of a person to be authenticated.
For example, the person to be authenticated may be a client who needs to make an account in a bank, and acquiring the target face image of the person to be authenticated may refer to acquiring the target face image of the client by means of face detection. Such as: the target face image of the client can be shot and obtained through the camera.
S102, obtaining predicted images of a plurality of different age groups corresponding to the target face image through the trained generation confrontation network model.
Optionally, the obtaining of predicted images of a plurality of different age groups corresponding to the target face image through the trained generative confrontation network model includes: inputting the target face image into a trained generation countermeasure network model to obtain a plurality of predicted images output by the generation countermeasure network model; each predictive picture of the plurality of predictive pictures corresponds to an age group, and the age groups corresponding to different predictive pictures are different.
Optionally, the age groups corresponding to a plurality of the prediction images include at least two of the following groups: 11-20, 21-30, 31-40, 41-50, 51-60, and above 61.
S103, determining whether the database has the face image of the same person with the target face image according to the predicted images of the plurality of different age groups corresponding to the target face image and the face images stored in the database.
Fig. 2 is a schematic flow chart of an account opening identity authentication method according to an embodiment of the present invention;
alternatively, as shown in fig. 2, the determining whether a face image of the same person as the target face image exists in the database according to the predicted images of a plurality of different age groups corresponding to the target face image and the face images stored in the database includes:
s201, extracting feature vectors of the face images stored in the database and feature vectors of a plurality of predicted images of different ages corresponding to the target face image through the trained convolutional neural network.
S202, calculating the similarity between each predicted image and each face image stored in the database according to the feature vectors of the face images stored in the database and the feature vectors of the predicted images of a plurality of different age groups corresponding to the target face image.
S203, if the predicted images with the similarity larger than the preset threshold value between the predicted images of different age groups corresponding to the target face image and the face image stored in the database exist, determining that the face image of the same person as the target face image exists in the database.
And S204, if the predicted images of the plurality of different age groups corresponding to the target face image do not have the predicted images with the similarity between the predicted images and the face images stored in the database larger than a preset threshold, determining that the face image of the same person as the target face image does not exist in the database.
After determining whether there is a face image of the same person as the target face image in the database, the identity information of the person to be authenticated can be determined through S104 or S105 described below.
And S104, if the face image of the same person as the target face image exists in the database, determining the identity information of the person to be authenticated as the account opened identity.
And S105, if the face image of the same person as the target face image does not exist in the database, determining the identity information of the person to be authenticated as the account-unopened identity.
Therefore, the method can construct a model based on the faces of different ages, simulate the face images of different ages to enhance data, reduce the factors of face change caused by age and enhance the face recognition effect. For example, age-induced changes to a human face means that as the age increases, some significant changes in the shape and texture of the human appearance feature occur.
The invention can be applied to effectively identify the identity of the client when a new client of a commercial bank makes an account, and can reduce the influence on the identification result caused by the age change of the client.
Fig. 3 is a schematic flow chart of an account opening identity authentication method according to an embodiment of the present invention;
optionally, the calculating a similarity between each predicted image and each face image stored in the database according to the feature vector of the face image stored in the database and the feature vectors of the predicted images of a plurality of different age groups corresponding to the target face image includes:
the similarity is calculated for each predicted image and each face image stored in the database by the flow shown in fig. 3.
S301, at least one of a correlation distance, a cosine distance and a Euclidean distance between the feature vector of the predicted image and the feature vector of the face image is calculated.
S302, determining the similarity between the predicted image and the face image according to at least one of the correlation distance, the cosine distance and the Euclidean distance between the feature vector of the predicted image and the feature vector of the face image.
For example, only any one of the correlation distance, the cosine distance, and the euclidean distance between the feature vector of the prediction image and the feature vector of the face image may be calculated, and then the calculation result may be directly taken as the similarity.
For example, a plurality of kinds of correlation distances, cosine distances, and euclidean distances between the feature vectors of the predicted image and the feature vectors of the face image may be calculated, and then an average value of the plurality of kinds of calculation results may be directly used as the similarity.
For another example, it is also possible to calculate one of a correlation distance, a cosine distance, and a euclidean distance between the feature vector of the predicted image and the feature vector of the face image, and then express the calculation result as a percentage as the similarity.
Fig. 4 is a schematic flow chart of an account opening identity authentication method according to an embodiment of the present invention;
optionally, as shown in fig. 4, before the obtaining of the predicted images of a plurality of different age groups corresponding to the target face image by the trained generation confrontation network model, the method further includes:
s401, a first sample set is obtained, wherein the first sample set comprises sample images of different ages corresponding to a plurality of people.
S402, training the generator network and the discriminator network by adopting the first sample set to obtain a generated confrontation network model.
For example, data sets such as Adience, CACD, MORPH2, etc. may be used. The aforementioned data sets comprise data of different age groups and provide faces with raw data and correction data. Each face can be divided into age intervals, the intervals can be divided into (11-20), (21-30), (31-40), (41-50), (51-60) and (61+), 90% of the data set is sampled as learning sample data, and the rest data is used as training test data for training.
Fig. 5 is a schematic flow chart illustrating an account opening identity authentication method according to an embodiment of the present invention;
optionally, as shown in fig. 5, before the extracting, by the trained convolutional neural network, the feature vector of the face image stored in the database and the feature vectors of the predictive images of a plurality of different age groups corresponding to the target face image, the method further includes:
s501, obtaining a second sample set, wherein the second sample set comprises a plurality of sample images of different age groups.
And S502, training by adopting a second sample set to obtain the convolutional neural network.
The training method of the convolutional neural network is a mature prior art and is not described in detail.
Optionally, before the calculating the similarity between each predicted image and each face image stored in the database according to the feature vector of the face image stored in the database and the feature vectors of the predicted images of a plurality of different age groups corresponding to the target face image, the method further includes: the feature vectors of the face images stored in the database and the predicted images of a plurality of different age groups corresponding to the target face image are subjected to dimensionality reduction processing by using Principal Component Analysis (PCA).
The feature vector is subjected to dimensionality reduction by adopting a principal component analysis method in a prediction stage of the model, so that the feature dimensionality can be effectively reduced by keeping a data feature value under the condition that the relative relation is unchanged.
For example, the feature vector extracted by the convolutional neural network is high-dimensional feature information of the image. The dimensionality of the feature vector can be reduced by adopting a principal component analysis method to reduce the dimensionality of the feature vector.
The principal component analysis method is a statistical method for reducing dimension, which converts the original random vector related to its component into a new random vector unrelated to its component by means of an orthogonal transformation, which is represented algebraically as converting the covariance matrix of the original random vector into a diagonal matrix, and geometrically as converting the original coordinate system into a new orthogonal coordinate system, so that the new orthogonal coordinate system points to p orthogonal directions where sample points are most spread, then performs dimension reduction processing on a multi-dimensional variable system, so that the multi-dimensional variable system can be converted into a low-dimensional variable system with a higher precision, and further converts the low-dimensional system into a one-dimensional system by constructing a proper cost function.
Optionally, before the obtaining of the predicted images of a plurality of different age groups corresponding to the target face image by the trained generation countermeasure network model, the method further includes: and preprocessing the target face image.
For example, one or more of horizontal mirroring, gaussian blurring, and color transformation may be employed to data enhance the target face image.
For another example, the alignment and correction of the face region in the target face image may also be performed. Such as: the key part characteristic data of the face region can be aligned and corrected, wherein the key part characteristic data comprises mouth, nose, eyes, eyebrows and the like. By aligning and correcting the face region in the target face image, the data of the key features of the face can be better extracted when the feature vector is subsequently extracted.
Based on the account opening identity authentication method in the foregoing embodiment, the embodiment of the present invention further provides an account opening identity authentication apparatus. Fig. 6 is a schematic structural diagram illustrating an account opening identity authentication apparatus according to an embodiment of the present invention.
As shown in fig. 6, the account opening authentication apparatus includes: an acquisition unit 10 configured to acquire a target face image of a person to be authenticated; a prediction unit 20, configured to obtain prediction images of a plurality of different age groups corresponding to the target face image through a trained generation countermeasure network model; a processing unit 30, configured to determine whether a face image of the same person as the target face image exists in a database according to a plurality of predicted images of different age groups corresponding to the target face image and the face images stored in the database; and if the database has the face image belonging to the same person as the target face image, determining the identity information of the person to be authenticated as the account opened identity.
Optionally, the prediction unit 20 is specifically configured to input the target face image into a trained countering network model, and obtain a plurality of prediction images output by the countering network model; each of the plurality of predictive pictures corresponds to one age group, and the age groups corresponding to different predictive pictures are different.
Optionally, the age groups corresponding to a plurality of the prediction images include at least two of the following groups: 11-20, 21-30, 31-40, 41-50, 51-60, and above 61.
Fig. 7 is a schematic structural diagram illustrating an account opening identity authentication apparatus according to an embodiment of the present invention.
Alternatively, as shown in fig. 7, the processing unit 30 includes: a feature extraction subunit 31, configured to extract, through a trained convolutional neural network, feature vectors of the face images stored in the database and feature vectors of predicted images of a plurality of different age groups corresponding to the target face image; a calculating subunit 32, configured to calculate a similarity between each of the predicted images and each of the face images stored in the database according to the feature vectors of the face images stored in the database and the feature vectors of the predicted images of a plurality of different age groups corresponding to the target face image; a judging subunit 33, configured to determine that a face image of the same person as the target face image exists in the database if a predicted image whose similarity to the face image stored in the database is greater than a preset threshold exists in the multiple predicted images of different age groups corresponding to the target face image; and if the predicted images with the similarity higher than a preset threshold value with the face images stored in the database do not exist in the plurality of predicted images of different age groups corresponding to the target face image, determining that the face image of the same person as the target face image does not exist in the database.
Optionally, the computing subunit 32 is specifically configured to, for each of the predicted images and each of the face images stored in the database: calculating at least one of a correlation distance, a cosine distance and a Euclidean distance between the feature vector of the predicted image and the feature vector of the face image; and determining the similarity between the predicted image and the face image according to at least one of the correlation distance, the cosine distance and the Euclidean distance between the feature vector of the predicted image and the feature vector of the face image.
Fig. 8 is a schematic structural diagram illustrating a further account opening identity authentication apparatus according to an embodiment of the present invention.
Optionally, as shown in fig. 8, the account opening authentication apparatus further includes: a first training unit 40, configured to obtain a first sample set, where the first sample set includes sample images of different age groups corresponding to multiple people; and training the generator network and the discriminator network by adopting the first sample set to obtain the generated confrontation network model.
Fig. 9 is a schematic structural diagram illustrating a further account opening identity authentication apparatus according to an embodiment of the present invention.
Optionally, as shown in fig. 9, the account opening authentication apparatus further includes: a second training unit 50 for obtaining a second sample set comprising a plurality of sample images of different age groups; and training and acquiring the convolutional neural network by adopting the second sample set.
Optionally, the processing unit further comprises: and a dimension reduction subunit (not shown in the figure) for performing dimension reduction processing on the feature vectors of the face images stored in the database and the predicted images of a plurality of different age groups corresponding to the target face image by using a principal component analysis method.
Fig. 10 is a schematic structural diagram illustrating a further account opening identity authentication apparatus according to an embodiment of the present invention.
Optionally, as shown in fig. 10, the account opening authentication apparatus further includes: a preprocessing unit 60 for performing data enhancement on the target face image by using one or more of a horizontal mirror, gaussian blur, and color transformation; and aligning and correcting the face area in the target face image.
The above-mentioned apparatus can be integrated into a server, a computer, and other devices, and the present invention is not limited herein. It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process of the account opening identity authentication apparatus may refer to the corresponding process of the account opening identity authentication method described in the foregoing method embodiment, and is not described in detail in the present invention.
It should be understood that the above-described apparatus embodiments are merely exemplary, and that the apparatus and method disclosed in the embodiments of the present invention may be implemented in other ways. For example, the division of the modules into only one logical functional division may be implemented in other ways, and for example, multiple modules or components may be combined or integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or modules through some communication interfaces, and may be in an electrical, mechanical or other form. In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a non-volatile computer-readable storage medium executable by a processor. Based on such understanding, the technical solution of the present invention or parts thereof which substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a processor to execute the steps of all or part of the method according to the embodiments of the present invention.
That is, those skilled in the art will appreciate that embodiments of the present invention may be implemented in any form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects.
Based on this, the embodiment of the present invention further provides a program product, where the program product may be a storage medium such as a usb disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk, and the storage medium may store a computer program, and the computer program is executed by a processor to perform the steps of the account opening identity authentication method in the foregoing method embodiment. The specific implementation and technical effects are similar, and are not described herein again.
Optionally, an embodiment of the present invention further provides an electronic device, where the electronic device may be a server, a computer, or a like device, and fig. 11 illustrates a schematic structural diagram of the electronic device provided in the embodiment of the present invention.
As shown in fig. 11, the electronic device may include: a processor 101, a storage medium 102 and a bus 103, wherein the storage medium 102 stores machine-readable instructions executable by the processor 101, when the electronic device is operated, the processor 101 communicates with the storage medium 102 through the bus 103, and the processor 101 executes the machine-readable instructions to perform the steps of the account opening identity authentication method as described in the foregoing embodiments. The specific implementation and technical effects are similar, and are not described herein again.
For ease of illustration, only one processor is described in the above electronic device. However, it should be noted that in some embodiments, the electronic device in the present invention may further include multiple processors, and thus, the steps performed by one processor described in the present invention may also be performed by multiple processors in combination or individually.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and the present invention shall be covered thereby. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (12)

1. An account opening identity authentication method, characterized in that the method comprises:
acquiring a target face image of a figure to be authenticated;
acquiring a plurality of predicted images of different age groups corresponding to the target face image through a trained generation confrontation network model;
determining whether a human face image belonging to the same person as the target human face image exists in a database according to a plurality of predicted images of different age groups corresponding to the target human face image and the human face images stored in the database;
and if the database has the face image belonging to the same person as the target face image, determining the identity information of the person to be authenticated as the account opened identity.
2. The method according to claim 1, wherein the obtaining predicted images of a plurality of different age groups corresponding to the target face image through the trained generative confrontation network model comprises:
inputting the target face image into a trained generation countermeasure network model to obtain a plurality of predicted images output by the generation countermeasure network model; each of the plurality of predictive pictures corresponds to one age group, and the age groups corresponding to different predictive pictures are different.
3. The method according to claim 2, wherein the age groups to which the plurality of predictive pictures correspond comprise at least two of:
11-20, 21-30, 31-40, 41-50, 51-60, and above 61.
4. The method according to claim 1, wherein the determining whether a face image belonging to the same person as the target face image exists in the database according to the predicted images of a plurality of different age groups corresponding to the target face image and the face images stored in the database comprises:
extracting the feature vectors of the face images stored in the database and the feature vectors of a plurality of predicted images of different age groups corresponding to the target face image through a trained convolutional neural network;
calculating the similarity between each predicted image and each face image stored in the database according to the feature vectors of the face images stored in the database and the feature vectors of the predicted images of a plurality of different age groups corresponding to the target face image;
if the predicted images with the similarity higher than a preset threshold value with the face images stored in the database exist in the predicted images of the different age groups corresponding to the target face image, determining that the face image of the same person with the target face image exists in the database;
and if the predicted images with the similarity higher than a preset threshold value with the face images stored in the database do not exist in the plurality of predicted images of different age groups corresponding to the target face image, determining that the face image of the same person as the target face image does not exist in the database.
5. The method according to claim 4, wherein the calculating the similarity between each of the predicted images and each of the face images stored in the database according to the feature vectors of the face images stored in the database and the feature vectors of the predicted images of a plurality of different age groups corresponding to the target face image comprises:
for each of the predicted images and each of the face images stored in the database:
calculating at least one of a correlation distance, a cosine distance and a Euclidean distance between the feature vector of the predicted image and the feature vector of the face image;
and determining the similarity between the predicted image and the face image according to at least one of the correlation distance, the cosine distance and the Euclidean distance between the feature vector of the predicted image and the feature vector of the face image.
6. The method according to claim 1, wherein before the obtaining of the predicted images of the plurality of different age groups corresponding to the target face image by the trained generative confrontation network model, the method further comprises:
acquiring a first sample set, wherein the first sample set comprises sample images of different age groups corresponding to a plurality of people;
and training the generator network and the discriminator network by adopting the first sample set to obtain the generated confrontation network model.
7. The method according to claim 4, wherein before extracting the feature vectors of the face images stored in the database and the feature vectors of the predictive images of a plurality of different age groups corresponding to the target face image through the trained convolutional neural network, the method further comprises:
obtaining a second sample set, wherein the second sample set comprises sample images of a plurality of different age groups;
and training and acquiring the convolutional neural network by adopting the second sample set.
8. The method according to claim 4, wherein before calculating the similarity between each of the predicted images and each of the face images stored in the database according to the feature vectors of the face images stored in the database and the feature vectors of the predicted images of a plurality of different age groups corresponding to the target face image, the method further comprises:
and performing dimensionality reduction on the feature vectors of the face images stored in the database and the predicted images of a plurality of different age groups corresponding to the target face image by adopting a principal component analysis method.
9. The method according to claim 1, wherein before the obtaining of the predicted images of the plurality of different age groups corresponding to the target face image by the trained generative confrontation network model, the method further comprises:
performing data enhancement on the target face image by adopting one or more of a horizontal mirror surface, Gaussian blur and color transformation;
and aligning and correcting the face area in the target face image.
10. An account opening authentication apparatus, comprising:
the system comprises an acquisition unit, a verification unit and a verification unit, wherein the acquisition unit is used for acquiring a target face image of a person to be authenticated;
the prediction unit is used for acquiring predicted images of a plurality of different age groups corresponding to the target face image through a trained generation confrontation network model;
the processing unit is used for determining whether a human face image belonging to the same person as the target human face image exists in the database or not according to the predicted images of a plurality of different age groups corresponding to the target human face image and the human face images stored in the database; and if the database has the face image belonging to the same person as the target face image, determining the identity information of the person to be authenticated as the account opened identity.
11. An electronic device, comprising: a processor, a storage medium and a bus, the storage medium storing machine-readable instructions executable by the processor, the processor and the storage medium communicating over the bus when the electronic device is operating, the processor executing the machine-readable instructions to perform the steps of the method of any one of claims 1 to 9 when executed.
12. A storage medium, characterized in that the storage medium has stored thereon a computer program which, when being executed by a processor, performs the steps of the method according to any one of claims 1 to 9.
CN202110081208.0A 2021-01-21 2021-01-21 Account opening identity authentication method, device, equipment and storage medium Pending CN112766169A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110081208.0A CN112766169A (en) 2021-01-21 2021-01-21 Account opening identity authentication method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110081208.0A CN112766169A (en) 2021-01-21 2021-01-21 Account opening identity authentication method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112766169A true CN112766169A (en) 2021-05-07

Family

ID=75702216

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110081208.0A Pending CN112766169A (en) 2021-01-21 2021-01-21 Account opening identity authentication method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112766169A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115471932A (en) * 2022-08-17 2022-12-13 宁波美喵科技有限公司 Method, device, equipment and storage medium for unlocking shared bicycle

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106469298A (en) * 2016-08-31 2017-03-01 乐视控股(北京)有限公司 Age recognition methodss based on facial image and device
CN110298331A (en) * 2019-07-05 2019-10-01 中国计量大学 A kind of testimony of a witness comparison method
WO2020029356A1 (en) * 2018-08-08 2020-02-13 杰创智能科技股份有限公司 Method employing generative adversarial network for predicting face change
CN111209878A (en) * 2020-01-10 2020-05-29 公安部户政管理研究中心 Cross-age face recognition method and device
CN111881722A (en) * 2020-06-10 2020-11-03 广东芯盾微电子科技有限公司 Cross-age face recognition method, system, device and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106469298A (en) * 2016-08-31 2017-03-01 乐视控股(北京)有限公司 Age recognition methodss based on facial image and device
WO2020029356A1 (en) * 2018-08-08 2020-02-13 杰创智能科技股份有限公司 Method employing generative adversarial network for predicting face change
CN110298331A (en) * 2019-07-05 2019-10-01 中国计量大学 A kind of testimony of a witness comparison method
CN111209878A (en) * 2020-01-10 2020-05-29 公安部户政管理研究中心 Cross-age face recognition method and device
CN111881722A (en) * 2020-06-10 2020-11-03 广东芯盾微电子科技有限公司 Cross-age face recognition method, system, device and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115471932A (en) * 2022-08-17 2022-12-13 宁波美喵科技有限公司 Method, device, equipment and storage medium for unlocking shared bicycle

Similar Documents

Publication Publication Date Title
Galbally et al. Iris image reconstruction from binary templates: An efficient probabilistic approach based on genetic algorithms
Scherhag et al. Morph deterction from single face image: A multi-algorithm fusion approach
CN109190470B (en) Pedestrian re-identification method and device
CN110866466A (en) Face recognition method, face recognition device, storage medium and server
Karna et al. Normalized cross-correlation based fingerprint matching
CN113614731A (en) Authentication verification using soft biometrics
CN111814128B (en) Identity authentication method, device, equipment and storage medium based on fusion characteristics
CN109635625B (en) Intelligent identity verification method, equipment, storage medium and device
Van Nguyen et al. Finger-drawn pin authentication on touch devices
Ramachandra et al. Robust offline signature verification based on global features
CN110599187A (en) Payment method and device based on face recognition, computer equipment and storage medium
CN108875549A (en) Image-recognizing method, device, system and computer storage medium
CN108960003A (en) Based on Gabor and the palm print characteristics of chaotic maps generate and authentication method
Ali Face recognition with local binary patterns
CN112766169A (en) Account opening identity authentication method, device, equipment and storage medium
Bharadi et al. Multi-instance iris recognition
US20050152586A1 (en) Print analysis
CN113128427A (en) Face recognition method and device, computer readable storage medium and terminal equipment
CN116612538A (en) Online confirmation method of electronic contract content
US11935331B2 (en) Methods and systems for real-time electronic verification of content with varying features in data-sparse computer environments
WO2022079901A1 (en) Information processing device, information processing method, and recording medium
Zinjurde et al. Credit card fraud detection and prevention by face recognition
Hashim et al. Local and semi-global feature-correlative techniques for face recognition
CN112818312A (en) MES system login authentication method based on face recognition technology and MES system
CN113536870A (en) Abnormal head portrait identification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination