CN112861104A - Identity verification method and related device - Google Patents

Identity verification method and related device Download PDF

Info

Publication number
CN112861104A
CN112861104A CN202110314305.XA CN202110314305A CN112861104A CN 112861104 A CN112861104 A CN 112861104A CN 202110314305 A CN202110314305 A CN 202110314305A CN 112861104 A CN112861104 A CN 112861104A
Authority
CN
China
Prior art keywords
image
verified
user
identity card
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110314305.XA
Other languages
Chinese (zh)
Inventor
郝海圣
张�浩
郭峰
蔡鹏�
王虎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Du Xiaoman Technology Beijing Co Ltd
Original Assignee
Chongqing Duxiaoman Youyang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Duxiaoman Youyang Technology Co ltd filed Critical Chongqing Duxiaoman Youyang Technology Co ltd
Priority to CN202110314305.XA priority Critical patent/CN112861104A/en
Publication of CN112861104A publication Critical patent/CN112861104A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/40Document-oriented image-based pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition

Abstract

The application provides an identity authentication method and a related device, wherein the method comprises the following steps: starting image acquisition equipment under the condition of receiving an identity verification instruction, wherein the image acquisition equipment carries out video acquisition on a user to be verified; the user to be verified holds an identity card; acquiring a face image of a user to be verified from a target frame image in a video stream acquired by image acquisition equipment, and acquiring character information on an identity card image; sending the information to be verified to a server; wherein the information to be verified comprises: face images and character information; and the server side determines whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not according to the information to be verified. As the video is acquired once, the time consumed by the user is shortened, the matching willingness of the user is improved, and the success rate of the identity authentication is improved. Moreover, the interaction times between the client and the server are reduced, the probability that the interactive content is stolen and tampered by lawbreakers is reduced, and the safety of identity authentication can be improved.

Description

Identity verification method and related device
Technical Field
The present application relates to the field of video processing, and in particular, to an authentication method and a related apparatus.
Background
In practice, the user needs to be authenticated in some scenarios. For example, in the scenario of account opening and registration, the user is authenticated.
Currently, the process of authenticating a user includes: the client side carries out face verification and identity card verification respectively (wherein, the face and the identity card are shot respectively, video streams obtained by shooting respectively are verified separately, and a face image passing the verification and an identity card image passing the verification are sent to the server side respectively). And the server further performs identity verification based on the face image and the identity card image.
The face authentication and the identity card authentication are carried out separately, so that the problems of low security and low success rate of the identity authentication are caused.
Disclosure of Invention
The application provides an identity authentication method and a related device, and aims to solve the problems of low identity authentication safety and success rate.
In order to achieve the above object, the present application provides the following technical solutions:
the application provides an identity authentication method, which is applied to a client and comprises the following steps:
starting image acquisition equipment under the condition of receiving an identity verification instruction, wherein the image acquisition equipment carries out video acquisition on a user to be verified; the user to be verified holds an identity card;
acquiring a face image of the user to be verified from a target frame image in a video stream acquired by the image acquisition equipment, and acquiring character information on an identity card image; the target frame image means: video frames meeting preset conditions; the preset conditions include: simultaneously, the system comprises a face image and an identity card image;
sending the information to be verified to a server; the information to be verified includes: the face image and the character information; and the server determines whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not according to the information to be verified.
Optionally, the obtaining, from a target frame image in a video stream acquired by the image acquisition device, a face image of the user to be authenticated and character information on an identity card image includes:
respectively detecting whether each frame of image in the video stream acquired by the image acquisition equipment is the target frame of image;
and under the condition that the target frame image is detected, recognizing character information on the identity card image in the target frame image, and extracting the face image of the user to be verified in the target frame image.
Optionally, the respectively detecting whether each frame of image in the video stream acquired by the image acquisition device is the target frame of image includes:
inputting each frame of image in the video stream into a preset model; and the preset model respectively outputs result information of whether each frame of image is the target frame of image.
Optionally, the method further includes:
and under the condition that any frame image in the video stream is detected to be a non-target frame image, outputting information for prompting the user to be verified to hold the identity card and align the image acquisition equipment.
Optionally, the preset condition further includes: the face image and the identity card image meet preset shielding, definition and illumination conditions.
The application also provides an identity authentication method, which is applied to a server and comprises the following steps:
receiving information to be verified sent by a client; the information to be verified includes: character information on the face image and the identity card image; the information to be verified is obtained by the client from a target frame image; the target frame image means: the method comprises the steps that image acquisition equipment acquires images meeting preset conditions in a video stream acquired by a user to be verified, wherein the user holds an identity card; the preset conditions include: simultaneously, the system comprises a face image and an identity card image;
acquiring an identity card face image of an individual indicated by the character information in the public security system;
and determining whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not by comparing the identity card face image with the face image.
The application also provides an authentication device, which is applied to a client and comprises:
the starting module is used for starting the image acquisition equipment under the condition of receiving the identity verification instruction, and the image acquisition equipment carries out video acquisition on the user to be verified; the user to be verified holds an identity card;
the first acquisition module is used for acquiring a face image of the user to be verified from a target frame image in a video stream acquired by the image acquisition equipment and acquiring character information on an identity card image; the target frame image means: video frames meeting preset conditions; the preset conditions include: simultaneously, the system comprises a face image and an identity card image;
the sending module is used for sending the information to be verified to the server side; the information to be verified includes: the face image and the character information; and the server determines whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not according to the information to be verified.
The application also provides an authentication device, which is applied to a server and comprises:
the receiving module is used for receiving information to be verified sent by the client; the information to be verified includes: character information on the face image and the identity card image; the information to be verified is obtained by the client from a target frame image; the target frame image means: the method comprises the steps that image acquisition equipment acquires images meeting preset conditions in a video stream acquired by a user to be verified, wherein the user holds an identity card; the preset conditions include: simultaneously, the system comprises a face image and an identity card image;
the second acquisition module is used for acquiring the identity card face image of the individual indicated by the character information in the public security system;
and the determining module is used for determining whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not by comparing the identity card face image with the face image.
The application also provides a device, which comprises at least one processor, at least one memory connected with the processor, and a bus; the processor and the memory complete mutual communication through the bus; the processor is configured to call program instructions in the memory to perform any of the authentication methods described above as applied to the client.
The application also provides a device, which comprises at least one processor, at least one memory connected with the processor, and a bus; the processor and the memory complete mutual communication through the bus; the processor is used for calling the program instructions in the memory so as to execute the authentication method applied to the server side.
According to the identity authentication method and the related device, the client starts the image acquisition equipment under the condition of receiving the identity authentication instruction; the method comprises the steps that video collection is carried out on a user to be verified with an identity card by image collection equipment, a face image is obtained from a target frame image in a video stream collected by the image collection equipment, and character information on the identity card image is obtained; wherein, the target frame image means: the video stream simultaneously comprises video frames of the face image and the identity card image. The method and the device for acquiring the face image and the character information from the video frame simultaneously containing the face image and the identity card image. And sending the character information on the identity card image and the face image to the server as a whole.
Therefore, compared with the prior art that the client carries out video acquisition and verification on the face and the identity card respectively and sends the face image and the identity card image to the server respectively, on one hand, the method and the system shorten the time spent on the user due to one-time video acquisition, can improve the matching willingness of the user and further improve the success rate of the identity verification. On the other hand, the method and the system can reduce the interaction times between the client and the server, thereby reducing the probability that the interaction content is stolen and tampered by lawbreakers, and further improving the safety of identity verification.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of an identity verification method disclosed in an embodiment of the present application;
fig. 2 is a flowchart of another authentication method disclosed in the embodiment of the present application;
fig. 3 is a schematic structural diagram of an authentication apparatus disclosed in an embodiment of the present application;
fig. 4 is a schematic structural diagram of another authentication device disclosed in the embodiment of the present application;
FIG. 5 is a schematic structural diagram of an apparatus disclosed in an embodiment of the present application;
fig. 6 is a schematic structural diagram of another apparatus disclosed in the embodiments of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 illustrates an identity authentication method according to an embodiment of the present application, which includes the following steps:
s101, the client starts image acquisition equipment under the condition that the client receives an identity verification instruction, and the image acquisition equipment performs video acquisition on a user to be verified.
In this embodiment, the user to be authenticated holds an identity card. Optionally, the user to be authenticated may hold the identification card by hand, and further, the identification card may be placed at the chin. Of course, in practice, the position relationship between the identity card and the face of the user to be authenticated may be other than that of the identity card placed at the chin, and this embodiment is not limited.
In this embodiment, the image capturing device may be a camera, and of course, in practice, the image capturing device may also be in other forms, and this embodiment does not limit the specific form of the image capturing device.
In this step, the client may be a mobile phone, and certainly, other contents may also be available, which is not limited in this embodiment.
S102, the client side obtains a face image of a user to be verified from a target frame image in a video stream collected by the image collecting device, and obtains character information on an identity card image.
In this embodiment, since the user to be authenticated holds the identity card, the video frame of the video stream acquired by the image acquisition device may include both the face image and the identity card image. In this embodiment, for convenience of description, a video frame satisfying a preset condition in a video captured by an image capturing device is referred to as a target frame image. Wherein the preset condition may include: meanwhile, the system comprises a face image and an identity card image.
That is, in this embodiment, the client acquires the face image of the user to be authenticated and the character information on the identity card image from the video frame which contains both the face image and the identity card image in the video stream acquired by the image acquisition device. Wherein, the character information on the identity card image can include: name and identification card number on the identification card image.
Optionally, in practice, the preset conditions may further include: the face image and the identity card image meet preset shielding, definition and illumination conditions.
S103, the client sends the information to be verified to the server.
In this embodiment, a face image and character information acquired from a target frame image are used as information to be authenticated. And sending the information to be verified to the server.
In the embodiment, the acquired face image and the acquired character information are sent to the server as the information to be verified, so that the client sends the face image and the character information to the server at the same time through one-time sending, and the interaction times with the server can be reduced.
S104, the server side obtains the identity card face image of the individual indicated by the character information from the public security system.
In this embodiment, the information to be authenticated includes a face image of the user to be authenticated and character information on the identification card image. In order to perform identity authentication on a user to be authenticated, in this embodiment, a server compares an identity card face image indicated by character information in a public security system with a face image in information to be authenticated, if the person is a person, it indicates that the information to be authenticated sent by the client is information of the same person, which indicates that the identity authentication passes, and otherwise, it indicates that the identity authentication does not pass.
In the step, the server side obtains the identity card face image of the individual indicated by the character information from the public security system.
S105, the server side determines whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not by comparing the face image and the face image of the identity card.
In the embodiment, as the video is acquired once, the time spent on the user is shortened, the matching willingness of the user can be improved, and the success rate of the identity authentication is further improved. On the other hand, the method and the system can reduce the interaction times between the client and the server, thereby reducing the probability that the interaction content is stolen and tampered by lawbreakers, and further improving the safety of identity verification.
Fig. 2 is a further identity authentication method provided in the embodiment of the present application, which may include the following steps:
s201, the client starts an image acquisition device under the condition that the client receives an identity verification instruction, and the image acquisition device performs video acquisition on a user to be verified.
S101 may be referred to in this step, and details are not repeated here.
S202, the client detects whether each frame of image in the video stream acquired by the image acquisition equipment is a target frame image.
In this embodiment, a video frame satisfying a preset condition in a video captured by an image capturing device is referred to as a target frame image. Wherein the preset condition may include: meanwhile, the system comprises a face image and an identity card image. Optionally, in order to improve the quality of the target frame image, in this embodiment, the preset condition may further include: the preset conditions of shielding, clearness and illumination, namely the aspects of shielding, blurring, illumination and the like of the face and the identity card need to meet the preset identification conditions.
In this step, each frame of image in the video stream may be input to a preset model. The preset model respectively outputs result information of whether each frame of image is a target frame of image. In this embodiment, the preset model may be a cascade classifier trained by using the Adaboost algorithm. Of course, in practice, the preset model may also be in other forms, and the embodiment does not limit the specific form of the preset model.
In this step, the preset model classifies each block region in each frame of input image, and determines whether each frame of image is a target frame of image. For any one frame image to which a preset model is input, if the frame image is a target frame image, outputting result information that the frame image is the target frame image, and if not, outputting information that the frame image is not the target frame image.
S203, the client outputs information for prompting a user to be verified to hold the identity card in a hand and aim at the image acquisition equipment under the condition that any frame image in the video stream is detected to be a non-target frame image.
In this embodiment, the client outputs the prompt information when receiving the information that the preset model outputs any frame image as the non-target frame image. The prompt information is used for prompting a user to be verified to hold the identity card in a hand and aim at the image acquisition equipment, so that the acquired image can simultaneously comprise a face image and an identity card image.
S204, under the condition that the client detects the target frame image, recognizing character information on the identity card image in the target frame image.
In this embodiment, the character information may include: name and identification number.
In this step, various character information on the identification card image can be analyzed and recognized by using the optical character recognition principle. Of course, in practice, other manners may also be provided to analyze and recognize the character information on the identification card image, and the embodiment does not limit the specific recognition manner.
S205, the client extracts the face image of the user to be verified in the target frame image.
S206, the client sends the information to be verified to the server.
S207, the server side obtains the identity card face image of the individual indicated by the character information in the public security system.
S208, the server determines whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not by comparing the face image and the face image of the identity card.
The contents of S206 to S208 can refer to S103 to S105, and are not described herein again.
Fig. 3 is an identity authentication apparatus provided in an embodiment of the present application, which is applied to a client, and includes: an opening module 301, a first obtaining module 302, and a sending module 303, wherein,
the starting module 301 is configured to start an image acquisition device when an identity verification instruction is received, where the image acquisition device performs video acquisition on a user to be verified; the user to be verified holds an identity card;
a first obtaining module 302, configured to obtain a face image of the user to be authenticated from a target frame image in a video stream collected by the image collection device, and obtain character information on an identity card image; the target frame image means: video frames meeting preset conditions; the preset conditions include: simultaneously, the system comprises a face image and an identity card image;
a sending module 303, configured to send information to be verified to a server; the information to be verified includes: the face image and the character information; and the server determines whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not according to the information to be verified.
Optionally, the first obtaining module 302 is configured to obtain a face image of the user to be authenticated from a target frame image in a video stream acquired by the image acquisition device, and obtain character information on an identity card image, where the obtaining module includes:
a first obtaining module 302, configured to respectively detect whether each frame of image in a video stream acquired by the image acquisition device is the target frame of image; and under the condition that the target frame image is detected, recognizing character information on the identity card image in the target frame image, and extracting the face image of the user to be verified in the target frame image.
Optionally, the first obtaining module 302 is configured to respectively detect whether each frame of image in the video stream acquired by the image acquisition device is the target frame of image, and includes:
a first obtaining module 302, configured to input each frame of image in the video stream into a preset model; and the preset model respectively outputs result information of whether each frame of image is the target frame of image.
Optionally, the apparatus may further include:
and the output module is used for outputting information for prompting the user to be verified to hold the identity card and aim at the image acquisition equipment under the condition that any frame image in the video stream is detected to be a non-target frame image.
Optionally, the preset condition further includes: the face image and the identity card image meet preset shielding, definition and illumination conditions.
The authentication device includes a processor and a memory, the opening module 301, the first obtaining module 302, the sending module 303, and the like are all stored in the memory as program units, and the processor executes the program units stored in the memory to implement corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. The kernel can be set to be one or more than one, and the problems of low authentication safety and low success rate are solved by adjusting kernel parameters.
An embodiment of the present invention provides a storage medium on which a program is stored, the program implementing the authentication method when executed by a processor.
The embodiment of the invention provides a processor, which is used for running a program, wherein the identity authentication method is executed when the program runs.
An embodiment of the present invention provides an apparatus, as shown in fig. 5, the apparatus includes at least one processor, and at least one memory and a bus connected to the processor; the processor and the memory complete mutual communication through a bus; the processor is used for calling the program instructions in the memory to execute the authentication method. The device herein may be a server, a PC, a PAD, a mobile phone, etc.
The present application further provides a computer program product adapted to perform a program for initializing the following method steps when executed on a data processing device:
starting image acquisition equipment under the condition of receiving an identity verification instruction, wherein the image acquisition equipment carries out video acquisition on a user to be verified; the user to be verified holds an identity card;
acquiring a face image of the user to be verified from a target frame image in a video stream acquired by the image acquisition equipment, and acquiring character information on an identity card image; the target frame image means: video frames meeting preset conditions; the preset conditions include: simultaneously, the system comprises a face image and an identity card image;
sending the information to be verified to a server; the information to be verified includes: the face image and the character information; and the server determines whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not according to the information to be verified.
Fig. 4 is an identity authentication apparatus provided in an embodiment of the present application, which is applied to a server and includes: a receiving module 401, a second obtaining module 402 and a determining module 403, wherein,
a receiving module 401, configured to receive information to be verified, sent by a client; the information to be verified includes: character information on the face image and the identity card image; the information to be verified is obtained by the client from a target frame image; the target frame image means: the method comprises the steps that image acquisition equipment acquires images meeting preset conditions in a video stream acquired by a user to be verified, wherein the user holds an identity card; the preset conditions include: simultaneously, the system comprises a face image and an identity card image;
a second obtaining module 402, configured to obtain an identity card face image of an individual indicated by the character information in the public security system;
a determining module 403, configured to determine whether the user to be authenticated and the individual indicated by the identity card held by the user to be authenticated are the same person by comparing the identity card face image with the face image.
The identity authentication device comprises a processor and a memory, wherein the receiving module 401, the second obtaining module 402, the determining module 403 and the like are all stored in the memory as program units, and the processor executes the program units stored in the memory to realize corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. The kernel can be set to be one or more than one, and the problems of low authentication safety and low success rate are solved by adjusting kernel parameters.
An embodiment of the present invention provides a storage medium on which a program is stored, the program implementing the authentication method when executed by a processor.
The embodiment of the invention provides a processor, which is used for running a program, wherein the identity authentication method is executed when the program runs.
An embodiment of the present invention provides an apparatus, as shown in fig. 6, the apparatus includes at least one processor, and at least one memory and a bus connected to the processor; the processor and the memory complete mutual communication through a bus; the processor is used for calling the program instructions in the memory to execute the authentication method. The device herein may be a server, a PC, a PAD, a mobile phone, etc.
The present application further provides a computer program product adapted to perform a program for initializing the following method steps when executed on a data processing device:
receiving information to be verified sent by a client; the information to be verified includes: character information on the face image and the identity card image; the information to be verified is obtained by the client from a target frame image; the target frame image means: the method comprises the steps that image acquisition equipment acquires images meeting preset conditions in a video stream acquired by a user to be verified, wherein the user holds an identity card; the preset conditions include: simultaneously, the system comprises a face image and an identity card image;
acquiring an identity card face image of an individual indicated by the character information in the public security system;
and determining whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not by comparing the identity card face image with the face image.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a device includes one or more processors (CPUs), memory, and a bus. The device may also include input/output interfaces, network interfaces, and the like.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip. The memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.
The functions described in the method of the embodiment of the present application, if implemented in the form of software functional units and sold or used as independent products, may be stored in a storage medium readable by a computing device. Based on such understanding, part of the contribution to the prior art of the embodiments of the present application or part of the technical solution may be embodied in the form of a software product stored in a storage medium and including several instructions for causing a computing device (which may be a personal computer, a server, a mobile computing device or a network device) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
Features described in the embodiments of the present specification may be replaced with or combined with each other, each embodiment is described with a focus on differences from other embodiments, and the same or similar portions among the embodiments may be referred to each other.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. An identity authentication method applied to a client side comprises the following steps:
starting image acquisition equipment under the condition of receiving an identity verification instruction, wherein the image acquisition equipment carries out video acquisition on a user to be verified; the user to be verified holds an identity card;
acquiring a face image of the user to be verified from a target frame image in a video stream acquired by the image acquisition equipment, and acquiring character information on an identity card image; the target frame image means: video frames meeting preset conditions; the preset conditions include: simultaneously, the system comprises a face image and an identity card image;
sending the information to be verified to a server; the information to be verified includes: the face image and the character information; and the server determines whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not according to the information to be verified.
2. The method according to claim 1, wherein the obtaining a face image of the user to be authenticated from a target frame image in a video stream captured by the image capture device and obtaining character information on an identity card image comprises:
respectively detecting whether each frame of image in the video stream acquired by the image acquisition equipment is the target frame of image;
and under the condition that the target frame image is detected, recognizing character information on the identity card image in the target frame image, and extracting the face image of the user to be verified in the target frame image.
3. The method according to claim 2, wherein the separately detecting whether each frame of image in the video stream captured by the image capturing device is the target frame of image comprises:
inputting each frame of image in the video stream into a preset model; and the preset model respectively outputs result information of whether each frame of image is the target frame of image.
4. The method of claim 2, further comprising:
and under the condition that any frame image in the video stream is detected to be a non-target frame image, outputting information for prompting the user to be verified to hold the identity card and align the image acquisition equipment.
5. The method of claim 1, wherein the preset condition further comprises: the face image and the identity card image meet preset shielding, definition and illumination conditions.
6. An identity authentication method is applied to a server side, and comprises the following steps:
receiving information to be verified sent by a client; the information to be verified includes: character information on the face image and the identity card image; the information to be verified is obtained by the client from a target frame image; the target frame image means: the method comprises the steps that image acquisition equipment acquires images meeting preset conditions in a video stream acquired by a user to be verified, wherein the user holds an identity card; the preset conditions include: simultaneously, the system comprises a face image and an identity card image;
acquiring an identity card face image of an individual indicated by the character information in the public security system;
and determining whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not by comparing the identity card face image with the face image.
7. An identity authentication device applied to a client side comprises:
the starting module is used for starting the image acquisition equipment under the condition of receiving the identity verification instruction, and the image acquisition equipment carries out video acquisition on the user to be verified; the user to be verified holds an identity card;
the first acquisition module is used for acquiring a face image of the user to be verified from a target frame image in a video stream acquired by the image acquisition equipment and acquiring character information on an identity card image; the target frame image means: video frames meeting preset conditions; the preset conditions include: simultaneously, the system comprises a face image and an identity card image;
the sending module is used for sending the information to be verified to the server side; the information to be verified includes: the face image and the character information; and the server determines whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not according to the information to be verified.
8. An identity authentication device, which is applied to a server side, comprises:
the receiving module is used for receiving information to be verified sent by the client; the information to be verified includes: character information on the face image and the identity card image; the information to be verified is obtained by the client from a target frame image; the target frame image means: the method comprises the steps that image acquisition equipment acquires images meeting preset conditions in a video stream acquired by a user to be verified, wherein the user holds an identity card; the preset conditions include: simultaneously, the system comprises a face image and an identity card image;
the second acquisition module is used for acquiring the identity card face image of the individual indicated by the character information in the public security system;
and the determining module is used for determining whether the user to be verified and the individual indicated by the identity card held by the user to be verified are the same person or not by comparing the identity card face image with the face image.
9. An apparatus comprising at least one processor, and at least one memory, bus connected to the processor; the processor and the memory complete mutual communication through the bus; the processor is used for calling the program instructions in the memory to execute the identity authentication method of any one of claims 1-5.
10. An apparatus comprising at least one processor, and at least one memory, bus connected to the processor; the processor and the memory complete mutual communication through the bus; the processor is configured to invoke program instructions in the memory to perform the authentication method of claim 6.
CN202110314305.XA 2021-03-24 2021-03-24 Identity verification method and related device Pending CN112861104A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110314305.XA CN112861104A (en) 2021-03-24 2021-03-24 Identity verification method and related device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110314305.XA CN112861104A (en) 2021-03-24 2021-03-24 Identity verification method and related device

Publications (1)

Publication Number Publication Date
CN112861104A true CN112861104A (en) 2021-05-28

Family

ID=75992678

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110314305.XA Pending CN112861104A (en) 2021-03-24 2021-03-24 Identity verification method and related device

Country Status (1)

Country Link
CN (1) CN112861104A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113382167A (en) * 2021-06-09 2021-09-10 杭州海康威视数字技术股份有限公司 Information superposition display method, device and system and image processing equipment
CN113656842A (en) * 2021-08-10 2021-11-16 支付宝(杭州)信息技术有限公司 Data verification method, device and equipment
CN113792279A (en) * 2021-09-15 2021-12-14 北京市商汤科技开发有限公司 Identity authentication method, device, system, equipment and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105553919A (en) * 2014-10-28 2016-05-04 阿里巴巴集团控股有限公司 Identity authentication method and apparatus
CN105989263A (en) * 2015-01-30 2016-10-05 阿里巴巴集团控股有限公司 Method for authenticating identities, method for opening accounts, devices and systems
CN106599772A (en) * 2016-10-31 2017-04-26 北京旷视科技有限公司 Living body authentication method, identity authentication method and device
US20170295177A1 (en) * 2015-05-21 2017-10-12 Tencent Technology (Shenzhen) Company Limited Identity verification method, terminal, and server
CN109190596A (en) * 2018-09-28 2019-01-11 西安艾润物联网技术服务有限责任公司 A kind of auth method and device
CN109543507A (en) * 2018-09-29 2019-03-29 深圳壹账通智能科技有限公司 Identity identifying method, device, terminal device and storage medium
CN109862401A (en) * 2018-12-21 2019-06-07 深圳创维-Rgb电子有限公司 Real name register method, device, television set and the readable storage medium storing program for executing of account
CN111625798A (en) * 2020-05-27 2020-09-04 中航信移动科技有限公司 System and method for handheld identity card authentication user real-name registration
CN111866589A (en) * 2019-05-20 2020-10-30 北京嘀嘀无限科技发展有限公司 Video data verification method and device, electronic equipment and storage medium
CN112330331A (en) * 2020-11-19 2021-02-05 平安普惠企业管理有限公司 Identity verification method, device and equipment based on face recognition and storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105553919A (en) * 2014-10-28 2016-05-04 阿里巴巴集团控股有限公司 Identity authentication method and apparatus
CN105989263A (en) * 2015-01-30 2016-10-05 阿里巴巴集团控股有限公司 Method for authenticating identities, method for opening accounts, devices and systems
US20170295177A1 (en) * 2015-05-21 2017-10-12 Tencent Technology (Shenzhen) Company Limited Identity verification method, terminal, and server
CN106599772A (en) * 2016-10-31 2017-04-26 北京旷视科技有限公司 Living body authentication method, identity authentication method and device
CN109190596A (en) * 2018-09-28 2019-01-11 西安艾润物联网技术服务有限责任公司 A kind of auth method and device
CN109543507A (en) * 2018-09-29 2019-03-29 深圳壹账通智能科技有限公司 Identity identifying method, device, terminal device and storage medium
CN109862401A (en) * 2018-12-21 2019-06-07 深圳创维-Rgb电子有限公司 Real name register method, device, television set and the readable storage medium storing program for executing of account
CN111866589A (en) * 2019-05-20 2020-10-30 北京嘀嘀无限科技发展有限公司 Video data verification method and device, electronic equipment and storage medium
CN111625798A (en) * 2020-05-27 2020-09-04 中航信移动科技有限公司 System and method for handheld identity card authentication user real-name registration
CN112330331A (en) * 2020-11-19 2021-02-05 平安普惠企业管理有限公司 Identity verification method, device and equipment based on face recognition and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
吴婷 等: "基于Android平台人证合一技术的研究", 《国外电子测量技术》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113382167A (en) * 2021-06-09 2021-09-10 杭州海康威视数字技术股份有限公司 Information superposition display method, device and system and image processing equipment
CN113656842A (en) * 2021-08-10 2021-11-16 支付宝(杭州)信息技术有限公司 Data verification method, device and equipment
CN113656842B (en) * 2021-08-10 2024-02-02 支付宝(杭州)信息技术有限公司 Data verification method, device and equipment
CN113792279A (en) * 2021-09-15 2021-12-14 北京市商汤科技开发有限公司 Identity authentication method, device, system, equipment and storage medium

Similar Documents

Publication Publication Date Title
US10650259B2 (en) Human face recognition method and recognition system based on lip movement information and voice information
CN112861104A (en) Identity verification method and related device
CN106899567B (en) User body checking method, device and system
KR102370063B1 (en) Method and apparatus for verifying face
JP6644777B2 (en) Personal authentication method and device
KR101494874B1 (en) User authentication method, system performing the same and storage medium storing the same
CN110705451A (en) Face recognition method, face recognition device, terminal and server
US20140165171A1 (en) Method and apparatus of account login
US9672523B2 (en) Generating barcode and authenticating based on barcode
KR101458136B1 (en) Video processing method, video processing server performing the same, monitoring server performing the same, system performing the same and storage medium storing the same
CN109756458B (en) Identity authentication method and system
CN110955874A (en) Identity authentication method, identity authentication device, computer equipment and storage medium
CN115457664A (en) Living body face detection method and device
WO2019200872A1 (en) Authentication method and apparatus, and electronic device, computer program, and storage medium
KR101724971B1 (en) System for recognizing face using wide angle camera and method for recognizing face thereof
CN110929244A (en) Digital identity identification method, device, equipment and storage medium
CN113780212A (en) User identity verification method, device, equipment and storage medium
CN111611437A (en) Method and device for preventing face voiceprint verification and replacement attack
CN106161020B (en) A kind of identity authentication method and device
CN110837632B (en) Security detection method, intelligent projector and related products
CN111984954A (en) Method, device, equipment and storage medium for improving safety of face recognition system
US20220309837A1 (en) Face liveness detection
CN113850211A (en) Method and device for detecting injected video attack
CN109376585B (en) Face recognition auxiliary method, face recognition method and terminal equipment
CN114038026A (en) Face recognition method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20220914

Address after: 100193 Room 606, 6 / F, building 4, West District, courtyard 10, northwest Wangdong Road, Haidian District, Beijing

Applicant after: Du Xiaoman Technology (Beijing) Co.,Ltd.

Address before: 401120 b7-7-2, Yuxing Plaza, No.5, Huangyang Road, Yubei District, Chongqing

Applicant before: Chongqing duxiaoman Youyang Technology Co.,Ltd.

TA01 Transfer of patent application right
RJ01 Rejection of invention patent application after publication

Application publication date: 20210528

RJ01 Rejection of invention patent application after publication