CN113658355A - Deep learning-based authentication identification method and intelligent air lock - Google Patents

Deep learning-based authentication identification method and intelligent air lock Download PDF

Info

Publication number
CN113658355A
CN113658355A CN202110910041.4A CN202110910041A CN113658355A CN 113658355 A CN113658355 A CN 113658355A CN 202110910041 A CN202110910041 A CN 202110910041A CN 113658355 A CN113658355 A CN 113658355A
Authority
CN
China
Prior art keywords
user
signal
data
identity
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110910041.4A
Other languages
Chinese (zh)
Other versions
CN113658355B (en
Inventor
王林
石中玉
常卓
高畅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yanshan University
Original Assignee
Yanshan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yanshan University filed Critical Yanshan University
Priority to CN202110910041.4A priority Critical patent/CN113658355B/en
Publication of CN113658355A publication Critical patent/CN113658355A/en
Application granted granted Critical
Publication of CN113658355B publication Critical patent/CN113658355B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2415Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on parametric or probabilistic models, e.g. based on likelihood ratio or false acceptance rate versus a false rejection rate
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Artificial Intelligence (AREA)
  • Probability & Statistics with Applications (AREA)
  • Human Computer Interaction (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses an authentication identification method based on deep learning and an intelligent air lock, which are used for collecting user signals, preprocessing the collected user signals and extracting signal characteristics; identifying the user type according to the signal characteristics, when the user type is a new user, performing identity coding on the current user through deep learning to complete new user auditing, and performing fitting storage on the new user identity coding and the signal characteristics to complete new user registration; when the user type is a registered user, the signal characteristics of the user are matched with the stored identity code, the identity code of the user is output, the identity code is searched in the database, user authentication is completed, and the user is authenticated by sensing the motion characteristics of the hand of the user during unlocking.

Description

Deep learning-based authentication identification method and intelligent air lock
Technical Field
The invention relates to the technical field of security authentication, in particular to an authentication identification method based on deep learning and an intelligent air lock.
Background
Security of access control systems is a concern for any organization or individual. Various intelligent door lock cracking technologies are in the coming stage. Existing access security enhancements are password-based and biometric-based, which are vulnerable to hacking and replay attacks, respectively. However, emerging technologies are also being used to crack existing security enhancement functions. On DEFCON2020 congress, even a hacker may bypass fingerprinting using 3D printing to open an access system. It is very urgent for the home or business environment to enhance the security of the access control system. In addition, in the case of multi-renting of one user, frequent change of the tenant requires frequent rekeying, which causes inconvenience to both the homeowner and the tenant, and how to implement an enhanced access identification system is a real and challenging problem.
Disclosure of Invention
In view of the above-mentioned drawbacks and deficiencies, an object of the present invention is to provide an authentication and identification method based on deep learning and an intelligent air lock.
In order to achieve the above purpose, the technical scheme of the invention is as follows:
an authentication identification method based on deep learning comprises the following steps:
collecting user signals, preprocessing the collected user signals, and extracting signal characteristics; the user information comprises the influence of hand motion on wireless signal propagation when a user unlocks, and the signal characteristics comprise any one or combination of motion characteristics and hand structure characteristics;
identifying the user type according to the signal characteristics, when the user type is a new user, carrying out identity coding on the current user through deep learning, and sending an auditing instruction to a server side; the server side completes the new user audit according to the received audit command, and performs fitting storage on the identity code and the signal characteristics of the new user to complete the registration of the new user;
and when the user type is a registered user, matching the signal characteristics of the user with the stored identity code, outputting the identity code of the user, searching the identity code in the database, determining the identity of the user, and finishing user authentication.
The collecting user signals and preprocessing the collected user signals, wherein the extracting signal features specifically comprise:
removing static variables from the collected user signals, and extracting amplitude information;
filtering random noise in the signal by a wavelet threshold denoising method;
extracting an information segment containing complete user motion information by using a user signal segmentation method based on a Pearson correlation coefficient, and performing wavelet-based feature extraction on the segmented user signal by using wavelet transformation; and taking a signal generated by selecting a standard unlocking action as standard data, setting a threshold value, defining the collected and processed user signal as received data, comparing the received data with the Pearson correlation coefficient of the standard data, and if the received data is greater than the threshold value, retaining the data to obtain signal characteristics.
The fitting storage of the new user identity code and the signal characteristics to complete the new user registration specifically comprises:
according to a label coding mechanism, using vectors with fixed dimensionality as users to carry out label coding, using 10 numbers in all [0,9], each label vector starting with the number 0 and the rest being different sequences formed by any number in the [1-9], using 9 numbers in all [1,9] ranges to form different sequences to complete identity coding, and storing the result of the identity coding in a database;
and after deep neural network training is carried out, the deep learning network matches the signal characteristics with the identity codes to complete new user registration, so that when re-identification is carried out, the identity codes corresponding to the true user identities can be output based on the characteristics of wavelets.
The training in the attention-based deep learning network of the signal features of the user further comprises: unregistered user data and registered user data are collected to train a two-class support vector machine together to be used for data cleaning before the authentication stage and screening illegal data.
When the user type is a registered user, matching the signal characteristics of the user with the stored identity code, outputting the identity code of the user, searching the identity code in the database, determining the identity of the user, and finishing the user authentication specifically comprises:
according to the signal characteristics, carrying out preliminary screening on the non-unlocking motion data and the attacker data by using a support vector machine stored in the registration stage; if the data is detected as an attacker, the current data cannot pass authentication, after the signal features are detected as only legal data, the encoder converts the extracted signal features into a hidden state of the encoder after the signal features are input into a deep neural network based on an attention mechanism, then a decoder decodes the hidden state in a circulating manner by combining the attention mechanism, the output of the network is an identity code of a user, the identity code is searched in a database, and identity authentication is carried out on the user.
The step of fitting the signal characteristics into the user classifier by using the user identity classifier specifically comprises the following steps:
when the digital vector memory starts to work, firstly, a space is opened up in the memory, and then 10 digital vectors are stored in a single hot coding mode;
mapping all upper-level output signal characteristics to a [0,1] interval by using a softmax function to obtain a group of probability vectors, wherein the expression of the probability vectors is shown as formula (1):
Figure BDA0003203181010000041
in the formula, i represents a sample subscript, C represents a total amount of samples, and v represents an output of a preceding stage unit of the classifier;
and finding the position of the maximum value in the vector by using the Argmax function, setting the value of the position as 1, setting the other positions as 0, outputting the subscript of the position of 1, and circulating the steps for 10 times to obtain a complete output result to finish the fitting.
The fitting specifically includes:
using an RNN-based encoder-decoder network architecture, comprising two recurrent neural networks, one of which is an encoder and the other of which is a decoder; the encoder maps the variable-length source sequence into a fixed-length vector, and the formula is as follows:
hi=f(xi,hi-1) (2)
c=q({h1,...,hT}) (3)
h in formula (2)iIndicating the hidden state at the current time, xiIs the input to the network, where c in equation (3) represents all the sequences generated by the network, and f and q represent non-linear functions.
The encoder and the decoder are matched with each other, user signals are fitted into label vectors with the same length, the encoder is set to be a bidirectional recurrent neural network BRNN, and output vectors are set to be fixed length during output, so that the network automatically aligns input and output.
The output at the present moment is not only related to the previous state, but also possibly related to the future state, the network can automatically transmit the final information characteristic and the effective gradient of the final output through continuous training, and the decoder maps the vector representation back to the fixed-length target sequence.
The fitting further comprises:
the ability to fit the input signal features to the user label vector using an attention mechanism in conjunction with the network structure of Seq2Seq, mapping the same features to the same output sequence, with attention being given to the portion of the features that have the greatest effect on the results.
The method specifically comprises the following steps:
setting an encoder, a decoder and an attention mechanism;
updating the hidden state of a decoder by the preprocessed CSI sequence and the CSI, wherein the hidden state s of the decoder is updated at each momentiComprises the following steps:
si=f(si-1,yi-1,ci) (4)
si-1representing the hidden state at a moment in time at the decoder, yi-1Feature vector c representing the output of the previous time instant, i-th time instantiAs in equation (4):
Figure BDA0003203181010000051
wherein h isjRepresenting the hidden state of the encoder at each moment in time, each weight matrix aijIs calculated as shown in equation (5):
Figure BDA0003203181010000052
wherein e isijThe alignment model is expressed by using a loss function as a multi-class cross entropy function, as shown in formula (7):
CrossEntropy=∑(ylog(Y)+(1-y)log(1-Y)) (7)
wherein Y is the output of the network, Y is the true value of the current category, the gradient of the last layer of weight of the multi-classification cross entropy loss function is no longer related to the derivative of the previous activation function, but is only in direct proportion to the difference value between the output value and the true value of the category, and the network convergence is fast.
An intelligent air lock comprises a mobile end and a server end; the mobile terminal comprises a signal preprocessing module, a registration module and an authentication module; the server side comprises a data storage and an administrator module;
the signal preprocessing module is used for acquiring user signals, preprocessing the acquired user signals and extracting signal characteristics; the user information comprises the influence of hand motion on wireless signal propagation when a user unlocks, and the signal characteristics comprise any one or combination of motion characteristics and hand structure characteristics;
the registration stage is used for identifying the user type according to the signal characteristics, when the user type is a new user, identity coding is carried out on the current user, and an auditing instruction is sent to the server side; when the verification is passed, the identity code of the new user and the signal characteristics are subjected to fitting storage to complete the registration of the new user
And the authentication stage module is used for matching the signal characteristics of the user with the stored identity code when the user type is the registered user, outputting the identity code of the user, searching the identity code in the database, determining the identity of the user and finishing user authentication.
The administrator module is used for finishing the auditing of the new user according to the received auditing instruction, storing the identity code of the new user and finishing the registration of the new user;
and the data memory is used for storing the user identity code.
Compared with the prior art, the invention has the beneficial effects that:
the invention provides an authentication identification method based on deep learning and an intelligent air lock, wherein a full coding method is used, when the number of target categories is huge (for example, millions of target categories exist) during network training, one hundred bytes are used for representing all categories, and compared with the traditional one-hot coding or dummy coding, the memory space is greatly saved. In addition, the static variable is removed by using the amplitude difference method among the antennas, compared with phase data in the signal, the amplitude data is more stable, and the signal after the static variable is removed is easier to extract the unique characteristics of the user. The invention realizes an intelligent air lock generation method based on deep learning. The method utilizes the motion characteristics of hands of a WiFi sensing user during unlocking to sense and authenticate the user, the method is enhanced authentication of the traditional key unlocking method, the user does not need to do extra actions, and the method has stronger safety and new user expandability, so that the safety of authentication and unlocking is greatly improved.
The user classifier used in the invention comprises the encoding and decoding processes of the signal characteristics, the encoding process can be understood as amplifying the characteristics contained in the signal, the attention mechanism can lead the network to focus on the characteristic part which has large influence on the result, the decoding process is to decode the amplified characteristics into a desired form, and meanwhile, compared with other neural networks (such as a convolutional neural network), the recurrent neural network is more suitable for processing time sequence data and has better memory function on the time sequence data.
Drawings
FIG. 1 is a schematic diagram of an authentication identification method based on deep learning according to the present invention;
FIG. 2 is a diagram of an example of full encoding of the present invention;
FIG. 3 is a diagram of the present invention result of adding a new user;
FIG. 4 is a flow chart of the network output of the present invention;
FIG. 5 is a schematic diagram of a Bidirectional Recurrent Neural Network (BRNN) of the present invention;
FIG. 6 is a schematic diagram of Airlock network structure of the present invention
FIG. 7 is a schematic view of the apparatus of the present invention;
FIG. 8 is a graph of user response time versus CDF for three networks of the present invention;
FIG. 9 is a cumulative comparison of authentication errors for three network models in accordance with the present invention;
FIG. 10 is an Airlock identity authentication confusion matrix of the present invention;
FIG. 11 is a comparison of the amplitude difference model of the present invention and the CSI entropy model.
Detailed Description
The present invention will now be described in detail with reference to the drawings, wherein the described embodiments are only some, but not all embodiments of the invention. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments of the present invention, belong to the scope of the present invention.
As shown in fig. 1, the present invention provides an authentication identification method based on deep learning, including:
s1, collecting user signals, preprocessing the collected user signals, and extracting signal characteristics; the user information comprises the influence of hand motion on wireless signal propagation when a user unlocks, and the signal characteristics comprise any one or combination of motion characteristics and hand structure characteristics;
the wireless perception unlocking authentication system based on the hand rotation action is divided into a registration stage and an authentication stage by collecting the hand movement signal, such as the hand rotation movement, when a user unlocks, the hand movement signal can be collected.
The signal receiving and transmitting system collects original signals to carry out signal preprocessing, extracts the characteristics based on the wavelet and enters the next step.
The signal preprocessing comprises the following steps:
1.1, removing static variables
Removing static variables from the collected user signals, and extracting amplitude information;
compared with the amplitude in the CSI (Channel State Information), the phase Information has Carrier Frequency Offset (CFO) and Sampling Frequency Offset (SFO), which makes the original phase Information difficult to obtain, and the amplitude Information is much more stable, so the present invention first explores to use the amplitude Information to extract the motion characteristics of the user. In the same environment, the static variable is not changed, the signal propagation path change of each pair of antennas is different due to the human body movement, therefore, the received signals are firstly separated, and the signals received by the antennas 1 are respectively assumed to be H1(f) The signal received by the antenna 2 is H2(f) Then, equation (8) and equation (9) can be obtained:
H1(f)=Hs1(f)+Hd1(f) (8)
H2(f)=Hs2(f)+Hd2(f) (9)
wherein Hs1(f) And Hd1(f) Respectively representing static and dynamic variables received by the antenna 1, in the same way as Hs2(f) And Hd2(f) Respectively representing the static variable and the dynamic variable received by the antenna 2, and the static variable in the original signal is removed to make the formula (9) subtracted from the formula (8), and the change of the static variable to the signal is very little, and the static variables received by the antenna in the same environment are the sameThen, equation (10) can be obtained:
H1(f)-H2(f)≈Hd2(f)-Hd1(f)=HΔ(f) (10)
the data of the two antennas are obtained and subtracted to be HΔ(f)
1.2, filtering random noise in the signal by a wavelet threshold denoising method;
1.3, extracting an information segment containing complete user motion information by using a user signal segmentation method based on a Pearson correlation coefficient, and performing wavelet-based feature extraction on a user signal by using wavelet transformation; and taking a signal generated by selecting a standard unlocking action as standard data, setting a threshold value, defining the collected and processed user signal as received data, comparing the received data with the Pearson correlation coefficient of the standard data, and if the received data is greater than the threshold value, retaining the data to obtain signal characteristics.
The Pearson correlation coefficient is the similarity between two variables, firstly, a section of static signal is selected as a standard variable, a time window is set to continuously detect on a CSI sequence, if the data in the current time window is a static signal (without user motion), the Pearson similarity coefficient between the data in the current window and the standard variable is close to 1, otherwise, if the Pearson similarity coefficient between the signal data in the current time window and the standard data is close to 0, the data in the current window is indicated to be generated by user motion, therefore, according to the method, the data generated at the moment without the user motion can be removed, and only the data generated when the user moves is reserved.
It is not practical to perform feature extraction on all received signals, and the signals at any time do not contain motion information for unlocking by the user, such as in a static environment. In addition, it is necessary to consider a situation that when other non-unlocking actions occur in front of the door, such as a child making an alarm in front of the door, and the system performs feature extraction on the current data, which is obviously meaningless. To avoid this, the pearson correlation coefficient is used to segment the signal, and the data containing the user feature information is filtered out for subsequent processing, and the remaining data is discarded.
And selecting a signal generated by a standard unlocking action as standard data, finding an experience threshold value through experiments, retaining the data when the Pearson correlation coefficient of the data in the current window and the standard data is greater than the threshold value for the received data, and carrying out next processing, otherwise, discarding the data except for target motion.
S2, identifying the user type according to the signal characteristics, when the user type is a new user, performing identity coding on the current user through deep learning, and sending an auditing instruction to the server side; the server side completes the new user audit according to the received audit command, and performs fitting storage on the identity code and the signal characteristics of the new user to complete the registration of the new user;
the fitting storage of the new user identity code and the signal characteristics to complete the new user registration specifically comprises:
2.1, according to a label coding mechanism, using vectors with fixed dimensionality to carry out label coding on each user, using 10 numbers in all [0,9], starting with the number 0 for each label vector, using different sequences formed by any number in the [1-9] interval for the rest, using different sequences formed by 9 numbers in all [1,9] ranges to complete identity coding, and storing the result of the identity coding in a database;
for example, assuming a total number of target classes of 5, any number greater than log may be used9A 5-dimensional vector encodes it as shown in fig. 2. Full coding uses all [1,9]]In the above example, a 5-dimensional label vector is used, and in addition to the existing five users, 9 numbers can be theoretically added4And 5 new users, compared with the dummy coding, the number of the full-coding markable numbers is 1300 times of that of the dummy coding method by using the 5-dimensional label vector, although the full coding directly sets the length of the label vector when the total number of the current data set categories is unknown, the phenomenon of memory waste occurs when the 5-dimensional label vector is used for only 2 categories, namely the vector dimension is larger than the total number of the output categories.
In addition, the invention sets a label vector with 10 dimensions, and the number sequence with the length of 10 can be marked with 9 in total9In case of one-hot coded marks 99Class, then need 99A vector of dimensions. In addition, when a new User joins, the original label vector does not need to be deleted, for example, when User6 and User7 are joined, the full coding effect is as shown in fig. 3.
And 2.2, utilizing the user identity classifier to fit the signal features into the user classifier, training the signal features of the user in a deep learning network based on an attention mechanism, matching the signal features with identity codes by the deep learning network after deep neural network training is carried out, and finishing new user registration so that when re-recognition is carried out, the identity codes corresponding to the true user identities can be output based on the features of wavelets.
The wireless perception unlocking authentication system based on the hand rotation action is divided into a registration stage and an authentication stage, and the system is named as an air lock (Airlock).
In the registration phase, Airlock collects data to the user. During the period, the user only needs to unlock by using the key, meanwhile, the receiving end and the sending end which are installed on two sides of the door continuously collect data from the user for network training, after the network is successfully fitted, the authentication stage is started, and the user needs to pass sensing authentication and key unlocking. It should be noted that, in order to reduce the system overhead, the Airlock sets an empirical threshold S, when the change rate of the signal, that is, the slope of the waveform is greater than S, the Airlock considers that an action occurs, otherwise, no action occurs and the subsequent program is not started. And then filtering random noise in the signal by a wavelet threshold denoising method. And finally, extracting an information segment containing complete user motion information by using a signal segmentation method based on a Pearson correlation coefficient, performing wavelet-based feature extraction on the signal by using wavelet transformation, inputting the signal into a deep learning network based on an attention mechanism for training, and discarding the residual information segment without any processing.
The training in the attention-based deep learning network of the signal features of the user further comprises: unregistered user data and registered user data are collected to train a two-class support vector machine together to be used for data cleaning before the authentication stage and screening illegal data.
Before deep neural network training, the identities of all legal users are marked (commonly called 'label making') by using a full coding method, the coding result is stored in a database, and then a deep learning network can output codes corresponding to the identities of real users according to the characteristics based on wavelets so as to carry out identity authentication on the users. In addition, Airlock also collects illegal data (i.e., unregistered user data), trains a two-class Support Vector Machine (SVM) along with legitimate data (registered user data), and uses it as a data purge prior to the authentication phase in order to screen out illegal data. And storing all network models after training is finished.
And S3, when the user type is a registered user, matching the signal characteristics of the user with the stored identity code, outputting the identity code of the user, searching the identity code in the database, determining the identity of the user, and finishing user authentication.
The method specifically comprises the following steps:
according to the signal characteristics, carrying out preliminary screening on the non-unlocking motion data and the attacker data by using a support vector machine stored in the registration stage; if the data is detected as an attacker, the current data cannot pass authentication, after the signal features are detected as only legal data, the encoder converts the extracted signal features into a hidden state of the encoder after the signal features are input into a deep neural network based on an attention mechanism, then a decoder decodes the hidden state in a circulating manner by combining the attention mechanism, the output of the network is an identity code of a user, the identity code is searched in a database, and identity authentication is carried out on the user.
The step of fitting the signal characteristics into the user classifier by using the user identity classifier specifically comprises the following steps:
when the digital vector memory starts to work, firstly, a space is opened up in the memory, and then 10 digital vectors are stored in a single hot coding mode;
mapping all upper-level output signal characteristics to a [0,1] interval by using a softmax function to obtain a group of probability vectors, wherein the expression of the probability vectors is shown as formula (1):
Figure BDA0003203181010000121
in the formula, i represents a sample subscript, C represents a total amount of samples, and v represents an output of a preceding stage unit of the classifier;
finding the position of the maximum value in the vector by using an Argmax function, setting the value of the position to be 1, setting the values of other positions to be 0, outputting a subscript of the position of the 1, and repeating the steps for 10 times to obtain a complete output result to complete the fitting, as shown in FIG. 4, wherein H in the figure represents hidden characteristics of the recurrent neural network, t represents the current time, O represents a number output at each time, the hidden state at each time passes through a softmax function to obtain a group of probability vectors, the Argmax function finds the position of the maximum value in the vector, sets the value of the position to be 1, sets the values of other positions to be 0, outputs a subscript of the position of the 1, such as the value of the maximum probability of the 10 th position in the softmax output vector in the figure is 0.8, then sets the number of the 10 th position of the vector to be 1, and the other positions to be 0, and forms a vector which is exactly the same as the one-hot code of the number 9 in the memory, thus outputting the current time 9, the same steps are circulated for 10 times to obtain a complete output result.
In addition, not only the output needs to use a recurrent neural network, but since the present invention uses pearson correlation coefficients to divide the signal, the length of the input data may change, inspired by the machine translation work, and the first use of Airlock to fit specifically includes:
A. using an RNN-based encoder-decoder network architecture, comprising two recurrent neural networks, one of which is an encoder and the other of which is a decoder; the encoder maps the variable-length source sequence into a fixed-length vector, and the formula is as follows:
hi=f(xi,hi-1) (2)
c=q({h1,...,hT}) (3)
h in formula (2)iIndicating the hidden state at the current time, xiIs the input to the network, where c in equation (3) represents all the sequences generated by the network, and f and q represent non-linear functions.
B. The encoder and the decoder are matched with each other, user signals are fitted into label vectors with the same length, the encoder is set to be a bidirectional recurrent neural network BRNN, and output vectors are set to be fixed length during output, so that the network automatically aligns input and output.
The target output of the Airlock is a label sequence with the fixed length of 10 bytes, so that some questions may be raised here, whether the features input each time are divided into ten parts or not is required, the motion habits of each person at different times are different, the division into ten parts will not cause the similar samples to be too different, and therefore the network fitting is difficult, the answer is certainly that the input features do not need to be divided, the working system with the encoder and the decoder matched with each other can process the input data with the variable length, and therefore the user motion data with different lengths can also be automatically fitted into label vectors with the same length. Airlock only needs to set the encoder as a Bidirectional Recurrent Neural Network (BRNN), which has not only forward but also backward-prediction algorithms. Airlock sets the output vector to a fixed length at the time of output, allowing the network to automatically align the input with the output as shown in figure 5. The output at the present time is not only related to the previous state but may also be related to the future state, so that the decoder maps the vector representation back to the fixed-length target sequence by continuously training the network to automatically transfer the final features to the final output effective gradient. Given a source sequence, the two networks jointly train a target sequence to maximize the conditional probability.
To more closely relate the user motion features to the user identity code (label vector), Airlock uses an attention mechanism that fits the user label vector with the input features in conjunction with the network structure of Seq2Seq, which has the ability to map the same features to the same output sequence, while focusing the network on the features that have the greatest effect on the results, as shown in fig. 6. The figure shows that the whole network is divided into three major parts, namely an encoder, a decoder and an attention mechanism.
The method specifically comprises the following steps:
1) setting an encoder, a decoder and an attention mechanism;
2) taking the preprocessed CSI sequence as the input of the network, updating the hidden state of the decoder, and decoding the hidden state s of the decoder at each momentiComprises the following steps:
si=f(si-1,yi-1,ci) (4)
si-1representing the hidden state at a moment in time at the decoder, yi-1Feature vector c representing the output of the previous time instant, i-th time instantiAs in equation (4):
Figure BDA0003203181010000141
wherein h isjRepresenting the hidden state of the encoder at each moment in time, each weight matrix aijIs calculated as shown in equation (5):
Figure BDA0003203181010000151
wherein e isijThe alignment model is expressed by using a loss function as a multi-class cross entropy function, as shown in formula (7):
CrossEntropy=∑(ylog(Y)+(1-y)log(1-Y)) (7)
where Y is the output of the network and Y is the true value of the current class, the multi-class cross entropy loss function is used because the gradient of the last layer weight is no longer related to the derivative of the previous activation function and is only proportional to the difference between the output value and the true value of the class, at which point the network converges faster. And because the back propagation is based on the chain rule, the derivatives are multiplied among different layers, and the updating of the whole weight matrix is accelerated. Furthermore, the cross-entropy loss derivation for multi-classification is simpler, and the magnitude of the loss value is only related to the probability of the correct class. While the derivation of the loss function for the input of the softmax active layer is relatively simple.
The input to the system is a pre-processed CSI sequence, which updates the hidden state of the decoder. After the decoder finishes working, the hidden state of the decoder is combined with the attention score and the hidden state of the decoder to obtain the output at the current moment, the output V of the system at each moment is a digital probability vector, the number with the maximum probability at the current moment is obtained through an Argmax function, the output at the current moment is also the input at the next moment, and the hidden state of the decoder is updated. It should be noted that, compared to work, a linear layer is added to the decoder to fit the feature data deeply through continuous exploration, which may be due to the more complex motion features compared to the text data.
As shown in fig. 7, the present invention further provides an intelligent air lock, which includes a mobile terminal 1 and a server terminal 2; the mobile terminal 1 comprises a signal preprocessing module 11, a registration module 12 and an authentication module 13; the server side 2 comprises a data storage 21 and an administrator module 22;
the signal preprocessing module 11 is configured to acquire a user signal, preprocess the acquired user signal, and extract signal features; the user information comprises the influence of hand motion on wireless signal propagation when a user unlocks, and the signal characteristics comprise any one or combination of motion characteristics and hand structure characteristics;
the registration stage 12 is configured to identify a user type according to the signal characteristics, perform identity coding for a current user when the user type is a new user, and send an audit instruction to the server; when the verification is passed, the identity code of the new user and the signal characteristics are subjected to fitting storage to complete the registration of the new user
And the authentication stage module 13 is configured to, when the user type is a registered user, match the signal characteristic of the user with the stored identity code, output the identity code of the user, search the identity code in the database, determine the identity of the user, and complete user authentication.
The administrator module 22 is configured to complete new user auditing according to the received auditing instruction, and store the new user identity code to complete new user registration;
the data storage 21 is used for storing the user identity code.
The invention has the following effects:
(1) a full coding method is used. When the number of target classes is huge (for example, millions of target classes) during network training, all classes can be represented by using one hundred bytes, and compared with the traditional one-hot coding or dummy coding, the memory space is greatly saved.
(2) The static variable is removed by using the amplitude difference method between the antennas, compared with phase data in the signal, the amplitude data is more stable, and the signal after the static variable is removed is easier to extract unique characteristics of a user.
(3) The user classifier is used by comprising an encoding process and a decoding process of signal features, wherein the encoding process can be understood as amplifying the features contained in the signal, the attention mechanism can enable the network to focus on the feature part with large influence on the result, the decoding process is used for decoding the amplified features into a desired form, and meanwhile, compared with other neural networks (such as a convolutional neural network), the recurrent neural network is more suitable for processing time sequence data and has a better memory function on the time sequence data.
The verification result of the invention is as follows:
1 authentication accuracy
To test the authentication performance of the Seq2Seq deep neural network classifier based on attention mechanism by Airlock, it was compared with two other network models, first a deep neural network with three linear layers (Linemodel) of a three-layer linear layer structure had performed the unsophisticated performance in most data sets. Another proposed FingerPass uses a three-layer long-term memory recurrent neural network (LSTM), and in its work, indicates that a first layer of LSTM can analyze gesture features (e.g., finger bending, etc.) and a second layer of LSTM can recognize physical features of a particular motion (e.g., direction of motion, speed, etc.) and a third layer of LSTM can authenticate at the user level. These two representative networks are therefore compared with Airlock. The assessment data of the present invention is derived from 8 legitimate users in scenario a. Each volunteer was asked to walk to a location before they deemed most suitable for unlocking (each person would stay in a different location due to different body types) and then take out the key to unlock, collecting a total of 11200 pieces of CSI data for a period of seven days.
In the experiment, it is found that the unlocking action of the user is basically completed within 1.5s, and in order to ensure that the user does not wait for too long time in the authentication stage, the user response time of the three network structures is compared firstly, and the result is shown in fig. 8.
It can be seen from the figure that, from left to right, the first line, the second line and the third line respectively represent, Linemodel, FingerPass and Airlock, the reaction time of the system increases with the increase of the network complexity, however, Airlock can still achieve the average response time of 0.79s, the running time of speech recognition is about 0.68s, and the daily requirement of people can also be met, and the recognition efficiency will be further improved by the algorithm improvement in the future.
Next, the present invention compares the accumulated error distribution of authentication accuracy of three network structures for 8-bit users, and the result is shown in fig. 9.
The abscissa is the percentage of error for certification. It can be seen that for each user, the simple linear layer performs the worst, and the authentication accuracy is less than 70% in 80% of tests, because the normal linear layer network does not have the function of memorizing the time series data, and the fitting result of the previous data is lost when the input is longer. The recognition accuracy of FingerPass is less than 90%, and the stability is poor, compared with the average recognition accuracy of Airlock, and is 14%. The rotational motion of the hand contains more and more complex features than finger sliding, so a simple deep neural network does not fit Airlock application scenarios well.
In order to more fully evaluate the recognition performance of Airlock on a legal user, an Airlock identity authentication confusion matrix is summarized, as shown in fig. 10.
In the figure, the ordinate is the recognition result, the abscissa is the true value, and the Airlock realizes the recognition accuracy of 96.5% on average, wherein the highest is the user D, the accuracy is 100%, and the user D has more love motion and high hand motion stability. The lowest precision is 89.2% for the F user, which may be that the user F is a girl, the hand strength is insufficient, and the consistency of the execution action stability is poor.
2 static variable removal
To verify the validity of the Airlock amplitude difference model, i.e. the signal preprocessing step does not generate too much interference on the signal, thereby causing signal distortion, it was compared with the CSI entropy model. As shown in fig. 11.
The ordinate is the amplitude of the CSI and the abscissa is the subscript of the packet. The graphs (a), (b) and (c) respectively show a CSI entropy model and wavelet denoising results after inter-antenna amplitude difference and difference, and it can be seen that the inter-antenna amplitude difference and the CSI entropy model have the same effect, and do not cause signal distortion, but still have more signal burrs, but the waveforms are clear and have good continuity after wavelet denoising.
It will be appreciated by those skilled in the art that the above embodiments are merely preferred embodiments of the invention, and thus, modifications and variations may be made in the invention by those skilled in the art, which will embody the principles of the invention and achieve the objects and objectives of the invention while remaining within the scope of the invention.

Claims (10)

1. An authentication identification method based on deep learning is characterized by comprising the following steps:
collecting user signals, preprocessing the collected user signals, and extracting signal characteristics; the user information comprises the influence of hand motion on wireless signal propagation when a user unlocks, and the signal characteristics comprise any one or combination of motion characteristics and hand structure characteristics;
identifying the user type according to the signal characteristics, when the user type is a new user, carrying out identity coding on the current user through deep learning, and sending an auditing instruction to a server side; the server side completes the new user audit according to the received audit command, and performs fitting storage on the identity code and the signal characteristics of the new user to complete the registration of the new user;
and when the user type is a registered user, matching the signal characteristics of the user with the stored identity code, outputting the identity code of the user, searching the identity code in the database, determining the identity of the user, and finishing user authentication.
2. The deep learning-based authentication and identification method according to claim 1, wherein the collecting user signals and preprocessing the collected user signals, and the extracting signal features specifically comprises:
removing static variables from the collected user signals, and extracting amplitude information;
filtering random noise in the signal by a wavelet threshold denoising method;
extracting an information segment containing complete user motion information by using a user signal segmentation method based on a Pearson correlation coefficient, and performing wavelet-based feature extraction on a user signal by using wavelet transformation; and taking a signal generated by selecting a standard unlocking action as standard data, setting a threshold value, defining the collected and processed user signal as received data, comparing the received data with the Pearson correlation coefficient of the standard data, and if the received data is greater than the threshold value, retaining the data to obtain signal characteristics.
3. The deep learning-based authentication and identification method according to claim 1 or 2, wherein the fitting and storing of the new user identity code and the signal feature and the completion of the new user registration specifically include:
according to a label coding mechanism, using vectors with fixed dimensionality to carry out label coding on each user, using 10 numbers in all [0,9], starting with the number 0 for each label vector, using different sequences formed by any numbers in the [1-9] interval for the rest, using different sequences formed by 9 numbers in all [1,9] ranges to complete identity coding, and storing the result of the identity coding in a database;
and after deep neural network training is carried out, the deep learning network matches the signal characteristics with the identity codes to complete new user registration, so that when re-identification is carried out, the identity codes corresponding to the true user identities can be output based on the characteristics of wavelets.
4. The deep learning based authentication and identification method according to claim 2, wherein the training in the attention mechanism based deep learning network of the signal features of the user further comprises: unregistered user data and registered user data are collected to train a two-class support vector machine together to be used for data cleaning before the authentication stage and screening illegal data.
5. The deep learning-based authentication and identification method according to claim 3, wherein when the user type is a registered user, matching the signal characteristics of the user with the stored identity code, outputting the identity code of the user, searching the identity code in the database, determining the identity of the user, and completing the user authentication specifically comprises:
according to the signal characteristics, carrying out preliminary screening on the non-unlocking motion data and the attacker data by using a support vector machine stored in the registration stage; if the data is detected as an attacker, the current data cannot pass authentication, after the signal features are detected as only legal data, the encoder converts the extracted signal features into a hidden state of the encoder after the signal features are input into a deep neural network based on an attention mechanism, then a decoder decodes the hidden state in a circulating manner by combining the attention mechanism, the output of the network is an identity code of a user, the identity code is searched in a database, and identity authentication is carried out on the user.
6. The deep learning-based authentication and identification method according to claim 2, wherein the fitting of the signal features into the user classifier by using the user identity classifier specifically comprises:
when the digital vector memory starts to work, firstly, a space is opened up in the memory, and then 10 digital vectors are stored in a single hot coding mode;
mapping all upper-level output signal characteristics to a [0,1] interval by using a softmax function to obtain a group of probability vectors, wherein the expression of the probability vectors is shown as formula (1):
Figure FDA0003203180000000031
in the formula, i represents a sample subscript, C represents a total amount of samples, and v represents an output of a preceding stage unit of the classifier;
and finding the position of the maximum value in the vector by using the Argmax function, setting the value of the position as 1, setting the other positions as 0, outputting the subscript of the position of 1, and circulating the steps for 10 times to obtain a complete output result to finish the fitting.
7. The deep learning-based authentication and identification method according to claim 6, wherein the fitting specifically comprises:
using an RNN-based encoder-decoder network architecture, comprising two recurrent neural networks, one of which is an encoder and the other of which is a decoder; the encoder maps the variable-length source sequence into a fixed-length vector, and the formula is as follows:
hi=f(xi,hi-1) (2)
c=q({h1,...,hT}) (3)
h in formula (2)iIndicating the hidden state at the current time, xiIs the input of the network, c in formula (3) represents all sequences generated by the network, f and q representA non-linear function;
the encoder and the decoder are matched with each other, user signals are fitted into label vectors with the same length, the encoder is set to be a bidirectional recurrent neural network BRNN, and output vectors are set to be fixed length during output, so that the network automatically aligns input and output;
the output at the present moment is not only related to the previous state, but also possibly related to the future state, the network can automatically transmit the final information characteristic and the effective gradient of the final output through continuous training, and the decoder maps the vector representation back to the fixed-length target sequence.
8. The deep learning based authenticated identification method of claim 7, wherein the fitting further comprises:
the ability to fit the input signal features to the user label vector using an attention mechanism in conjunction with the network structure of Seq2Seq, mapping the same features to the same output sequence, with attention being given to the portion of the features that have the greatest effect on the results.
9. The authentication and identification method based on deep learning according to claim 8, specifically comprising:
setting an encoder, a decoder and an attention mechanism;
taking the preprocessed CSI sequence as the input of the network, updating the hidden state of the decoder, and hiding the state s of the decoder at each momentiComprises the following steps:
si=f(si-1,yi-1,ci) (4)
si-1representing the hidden state at a moment in time at the decoder, yi-1Feature vector c representing the output of the previous time instant, i-th time instantiAs in equation (4):
Figure FDA0003203180000000041
wherein h isjRepresenting the hidden state of the encoder at each moment in time, each weight matrix aijIs calculated as shown in equation (5):
Figure FDA0003203180000000042
wherein e isijThe alignment model is expressed by using a loss function as a multi-class cross entropy function, as shown in formula (7):
CrossEntropy=∑(ylog(Y)+(1-y)log(1-Y)) (7)
wherein Y is the output of the network, Y is the true value of the current category, the gradient of the last layer of weight of the multi-classification cross entropy loss function is no longer related to the derivative of the previous activation function, but is only in direct proportion to the difference value between the output value and the true value of the category, and the network convergence is fast.
10. An intelligent air lock is characterized by comprising a mobile end and a server end; the mobile terminal comprises a signal preprocessing module, a registration module and an authentication module; the server side comprises a data storage and an administrator module;
the signal preprocessing module is used for acquiring user signals, preprocessing the acquired user signals and extracting signal characteristics; the user information comprises the influence of hand motion on wireless signal propagation when a user unlocks, and the signal characteristics comprise any one or combination of motion characteristics and hand structure characteristics;
the registration stage is used for identifying the user type according to the signal characteristics, when the user type is a new user, identity coding is carried out on the current user, and an auditing instruction is sent to the server side; when the verification is passed, the identity code of the new user and the signal characteristics are subjected to fitting storage to complete the registration of the new user
The authentication stage module is used for matching the signal characteristics of the user with the stored identity code when the user type is a registered user, outputting the identity code of the user, searching the identity code in the database, determining the identity of the user and finishing user authentication;
the administrator module is used for finishing the auditing of the new user according to the received auditing instruction, storing the identity code of the new user and finishing the registration of the new user;
and the data memory is used for storing the user identity code.
CN202110910041.4A 2021-08-09 2021-08-09 Deep learning-based authentication identification method and intelligent air lock Active CN113658355B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110910041.4A CN113658355B (en) 2021-08-09 2021-08-09 Deep learning-based authentication identification method and intelligent air lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110910041.4A CN113658355B (en) 2021-08-09 2021-08-09 Deep learning-based authentication identification method and intelligent air lock

Publications (2)

Publication Number Publication Date
CN113658355A true CN113658355A (en) 2021-11-16
CN113658355B CN113658355B (en) 2022-09-02

Family

ID=78478633

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110910041.4A Active CN113658355B (en) 2021-08-09 2021-08-09 Deep learning-based authentication identification method and intelligent air lock

Country Status (1)

Country Link
CN (1) CN113658355B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108243129A (en) * 2017-12-15 2018-07-03 西安电子科技大学 Radio signal characteristics extracting method based on attention depth network
CN110163611A (en) * 2019-03-18 2019-08-23 腾讯科技(深圳)有限公司 A kind of personal identification method, device and relevant device
CN110929242A (en) * 2019-11-20 2020-03-27 上海交通大学 Method and system for carrying out attitude-independent continuous user authentication based on wireless signals
CN111145760A (en) * 2020-04-02 2020-05-12 支付宝(杭州)信息技术有限公司 Method and neural network model for speaker recognition
CN111160343A (en) * 2019-12-31 2020-05-15 华南理工大学 Off-line mathematical formula symbol identification method based on Self-Attention
CN213338804U (en) * 2020-09-30 2021-06-01 咪付(深圳)网络技术有限公司 Artificial intelligence ticket checking terminal based on 5G
CN113239744A (en) * 2021-04-25 2021-08-10 西安电子科技大学 Electroencephalogram-electromyogram signal fusion recognition method based on deep learning

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108243129A (en) * 2017-12-15 2018-07-03 西安电子科技大学 Radio signal characteristics extracting method based on attention depth network
CN110163611A (en) * 2019-03-18 2019-08-23 腾讯科技(深圳)有限公司 A kind of personal identification method, device and relevant device
CN110929242A (en) * 2019-11-20 2020-03-27 上海交通大学 Method and system for carrying out attitude-independent continuous user authentication based on wireless signals
CN111160343A (en) * 2019-12-31 2020-05-15 华南理工大学 Off-line mathematical formula symbol identification method based on Self-Attention
CN111145760A (en) * 2020-04-02 2020-05-12 支付宝(杭州)信息技术有限公司 Method and neural network model for speaker recognition
CN213338804U (en) * 2020-09-30 2021-06-01 咪付(深圳)网络技术有限公司 Artificial intelligence ticket checking terminal based on 5G
CN113239744A (en) * 2021-04-25 2021-08-10 西安电子科技大学 Electroencephalogram-electromyogram signal fusion recognition method based on deep learning

Also Published As

Publication number Publication date
CN113658355B (en) 2022-09-02

Similar Documents

Publication Publication Date Title
Gomez-Barrero et al. General framework to evaluate unlinkability in biometric template protection systems
CN107464568B (en) Speaker identification method and system based on three-dimensional convolution neural network text independence
WO2018166187A1 (en) Server, identity verification method and system, and a computer-readable storage medium
Camlikaya et al. Multi-biometric templates using fingerprint and voice
US20100223057A1 (en) Method and system to authenticate a user and/or generate cryptographic data
CN106991312B (en) Internet anti-fraud authentication method based on voiceprint recognition
CN111104852B (en) Face recognition technology based on heuristic Gaussian cloud transformation
CN107481736A (en) A kind of vocal print identification authentication system and its certification and optimization method and system
Wu et al. Prewarping Siamese network: Learning local representations for online signature verification
CN110111798A (en) A kind of method and terminal identifying speaker
CN113241081B (en) Far-field speaker authentication method and system based on gradient inversion layer
Monteiro et al. End-to-end detection of attacks to automatic speaker recognizers with time-attentive light convolutional neural networks
CN110929242B (en) Method and system for carrying out attitude-independent continuous user authentication based on wireless signals
CN112132996A (en) Door lock control method, mobile terminal, door control terminal and storage medium
CN113658355B (en) Deep learning-based authentication identification method and intelligent air lock
CN113129908A (en) End-to-end macaque voiceprint verification method and system based on cycle frame level feature fusion
Huixian et al. Key binding based on biometric shielding functions
Elmir et al. Support vector machine based fingerprint identification
Tulyakov et al. Comparison of combination methods utilizing t-normalization and second best score model
EP4095749B1 (en) Method and system for verifying dynamic handwriting and signatures by means of deep learning
Bhatnagar et al. Performance issues in biometric authentication based on information theoretic concepts: A review
CN114840834A (en) Implicit identity authentication method based on gait characteristics
Poh et al. Algorithm to estimate biometric performance change over time
Mirmohamadsadeghi et al. A template privacy protection scheme for fingerprint minutiae descriptors
CN112967724A (en) Long-sequence biological Hash authentication method based on feature fusion

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant