CN113935004A - Face recognition login method based on domestic CPU and operating system environment - Google Patents

Face recognition login method based on domestic CPU and operating system environment Download PDF

Info

Publication number
CN113935004A
CN113935004A CN202111218959.9A CN202111218959A CN113935004A CN 113935004 A CN113935004 A CN 113935004A CN 202111218959 A CN202111218959 A CN 202111218959A CN 113935004 A CN113935004 A CN 113935004A
Authority
CN
China
Prior art keywords
operating system
login
face
face recognition
face data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111218959.9A
Other languages
Chinese (zh)
Inventor
张俊琪
李春龙
李杨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Software Group Co Ltd
Original Assignee
Inspur Software Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inspur Software Group Co Ltd filed Critical Inspur Software Group Co Ltd
Priority to CN202111218959.9A priority Critical patent/CN113935004A/en
Publication of CN113935004A publication Critical patent/CN113935004A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The invention discloses a face recognition login method based on a domestic CPU and an operating system environment, and belongs to the technical field of operating systems. The face recognition login method based on the domestic CPU and the operating system environment comprises the steps of safe login of an operating system end and safe login of a browser; the safe login authentication of the operating system end is used for carrying out safe authentication when a user logs in a personal computer, and the safe login of the browser is used for providing a safe login interface for each Web application and is used for the user to safely login each Web application. The face recognition login method based on the domestic CPU and the operating system environment can take the face data as the only recognition data, is convenient and quick, directly carries out safety authentication login through the face recognition peripheral, ensures the safety of user computer data and various application data, and has good popularization and application values.

Description

Face recognition login method based on domestic CPU and operating system environment
Technical Field
The invention relates to the technical field of operating systems, and particularly provides a face recognition login method based on a domestic CPU and an operating system environment.
Background
With the development of information technology, the problem of security authentication and login of various computers and applications also becomes a great concern. For computers and applications with not particularly high security level requirements, a user uses the same set of static account numbers and passwords for login authentication for a long time, but the general static account numbers and passwords have extremely low security, once the user is stolen, all data information of the user has a leakage risk, and the information security of the user is threatened. For computers and applications with higher security level, the password setting requirements are quite complex, and users are required to regularly change personal passwords, so that the users are more complicated to use; meanwhile, as the user frequently changes the computer password, the user frequently records various passwords, and the system can not log in for a long time due to wrong password recording, so that the user is very inconvenient to use.
In recent years, with the advent of security authentication technologies such as fingerprint identification and face identification, various mobile terminals have long used fingerprints and face identification to perform device unlocking login, and in place of a home-made environment, Windows operating systems have integrated various security authentication login modes including face identification. However, a security authentication login mode including face recognition is not integrated on a domestic desktop terminal and a server. In order to adapt to the development of modern localization, ensure the computer security of users and simplify the operation of users, computers and applications in the domestic environment need a safe and simple login authentication mode.
Disclosure of Invention
The technical task of the invention is to provide a face recognition login method based on domestic CPU and operating system environment, which can take face data as unique recognition data, is convenient and quick, directly performs security authentication login through a face recognition peripheral, and ensures the security of user computer data and various application data.
In order to achieve the purpose, the invention provides the following technical scheme:
a face recognition login method based on domestic CPU and operating system environment comprises safe login of an operating system end and safe login of a browser; the safe login authentication of the operating system end is used for carrying out safe authentication when a user logs in a personal computer, and the safe login of the browser is used for providing a safe login interface for each Web application and is used for the user to safely login each Web application.
Preferably, the secure login of the operating system side includes face data entry, face data verification and operating system login.
Preferably, the bottom layer of the operating system calls a face recognition peripheral to acquire face data, the operating system acquires the face data of a user through a face recognition peripheral interface, calls an operating system password storage interface, and stores the face data into a password library of the operating system.
Preferably, the face data entry comprises face photographing, picture preprocessing and picture learning.
Preferably, the face data verification is divided into image acquisition and image recognition, the image acquisition comprises login photographing and image preprocessing, when a user logs in an operating system, the operating system calls a face recognition peripheral to acquire face data, and after the face data is acquired, an operating system password library interface is called to verify the face data stored in the password library.
Preferably, after the user face data passes the verification, the original operating system login interface is called to perform security authentication login, and the corresponding operating system is accessed.
Preferably, the face authentication login of the browser secure login comprises browser plug-in development, face data entry, face data verification and operating system login.
Preferably, when the face data is recorded, the browser calls a browser plug-in corresponding to the face recognition to acquire the face data, the browser plug-in acquires the face data of the user through a face recognition peripheral interface, and then calls each Web application system password storage interface to store the corresponding face data.
Preferably, when a user logs in the Web application system by using face recognition, the Web application calls a browser plug-in corresponding to the face recognition to acquire face data, and after the face data is acquired, calls a password library interface of the Web application system to check the face data stored in the password library.
Preferably, after the face recognition and verification of the user passes, corresponding user data in the Web application system is obtained, a Web application system security authentication interface is called, and the corresponding Web application system is accessed through single sign-on.
Compared with the prior art, the face recognition login method based on the domestic CPU and the operating system environment has the following outstanding beneficial effects: the face recognition login method based on the domestic CPU and the operating system environment can realize that the face data is used as the unique identification data, the face recognition peripheral is used for directly carrying out safety authentication login, the method is convenient and quick, the face data can be used as the unique identification data, safety authentication is provided for login of various computers and applications in the domestic environment, the safety of user computer data and various application data is guaranteed, the compatibility of different operating systems and browsers in the national environment is fully considered, and the method has good popularization and application values.
Drawings
FIG. 1 is a flow chart of face data storage of the face recognition login method based on domestic CPU and operating system environment according to the present invention;
FIG. 2 is a face data verification login flow chart of the face recognition login method based on domestic CPU and operating system environment according to the present invention.
Detailed Description
The face recognition login method based on the domestic CPU and the operating system environment of the present invention will be further described in detail with reference to the accompanying drawings and embodiments.
Examples
As shown in fig. 1 and fig. 2, the face recognition login method based on the domestic CPU and the operating system environment of the present invention includes secure login of the operating system side and secure login of the browser; the safe login authentication of the operating system end is used for carrying out safe authentication when a user logs in a personal computer, and the safe login of the browser is used for providing a safe login interface for each Web application and is used for the user to safely login each Web application.
The safe login of the operating system end comprises face data input, face data verification and operating system login.
The bottom layer of the operating system calls a face recognition peripheral to obtain face data, the operating system obtains the face data of a user through a face recognition peripheral interface, then calls an operating system password storage interface, and stores the face data into a password library of the operating system.
The face data is input into the head portrait of the appointed person for collection and processing to form a learning file, and a judgment basis is provided for subsequent face data verification. The face data entry part comprises three steps of face photographing, picture preprocessing and picture learning.
The human face photographing part utilizes the camera equipment to photograph the target head portrait from multiple angles (a pure dark background is suggested to be used), and the photograph is captured from the camera video.
The image preprocessing mainly makes early preparation for extracting the image characteristic values. The image collected by the camera device often has the defects of noise, insufficient contrast and the like due to different collecting environments, such as the brightness of illumination and the excellent and inferior performance of the device. In addition, the distance, the focal length and the like make the size and the position of the face in the middle of the whole image uncertain. In order to ensure the consistency of the size and position of the face in the face image and the quality of the face image, the image must be preprocessed. Image preprocessing needs to eliminate irrelevant information in an image as much as possible, filter interference and noise, enhance the detectability of relevant information and simplify data to the maximum extent, so that the reliability of feature extraction, image segmentation, matching and identification is improved.
For a camera shot, the evhaar detecteobjects 0 are used to find the face from the shot, OpenCV provides a well-done front face classifier at the classifier selection. In the later image analysis link, the gray value of the image is mainly processed, so that the gray processing of the colorful face image is required. For each-pixel, the color picture is converted into a gray scale image using a gray scale conversion formula.
int gray-r*0.3+g*0.59+b*0.1
Wherein r, g, b are the values of the three primary colors, r is the value of red, g is the value of green, and b is the value of blue, respectively.
In order to fade the non-permanent characteristics brought by the bag which is accidentally bitten by the whelk and the mosquito, the gray picture needs to be filtered, and the evosmoothtype () function is used for setting the smoothtype as CV _ GAUSSIAN. The images are processed using methods such as blur with and without scale transformation, median filtering, bi-directional filtering, etc., which are additionally provided by OpenCV.
In order to eliminate the influence of illumination brightness as much as possible, only the facial features of the human face are reflected as much as possible, the gray level average value normalization processing is carried out on the gray level pictures, and the gray level average values of all the pictures are unified. Compared with the effect images before and after the gray mean normalization, the human face features are not distorted, and the influence on the brightness can be obviously improved.
And then, carrying out left and right boundary detection on the gray level picture, eliminating the part except the left face and the right face, wherein the part is mainly processed as far as possible aiming at the gray value of the pixel, and for the yellow race and the white race, after the face gray level average value is normalized, the gray value of the face part is higher than the gray level average value, while the gray value of the background is lower than the gray level average value, and the gray level average value can be used as a threshold value. And finally, performing size normalization processing, and stretching the sizes of all the pictures to the same size so as to eliminate the size influence caused by the distance and the focal length during shooting.
The picture learning needs to calculate the characteristic value of the preprocessed picture; projecting the transformed matrix to a subspace to realize data dimension reduction; and finally, outputting the learning file.
Determining the end condition of the learning algorithm by an evTermcritica 0 method, and then calculating the eigenvector, eigenvalue and mean value of the image matrix by an ev-CalcEigenObjects0 method, namely dimension reduction processing. And analyzing the corresponding coefficient of each picture after dimension reduction by using an EveigenDecomposite0 method through the feature vector and the image matrix. The number of trained feature values is set to (sample number-1). And finally, storing the training file as a judgment basis for identification comparison.
When a user logs in an operating system, the operating system calls a face recognition peripheral to obtain face data; and after the face data is obtained, calling an operating system password library interface and checking the face data stored in the password library.
The face data verification is mainly divided into two parts of image acquisition and picture identification, wherein the image acquisition mainly comprises two sub-processes of login photographing and picture preprocessing. The login photographing and the registration photographing are only different in the collection quantity of the photos, 5 photos can be directly photographed, the number of the photographed photos is not specified, and the photos can be selected in the compromise of the processing time and the finally obtained confidence coefficient. The image preprocessing sub-process is completely the same as the human face data input part.
And respectively taking out corresponding characteristic values of the 5 collected login pictures, wherein the calculation method of the characteristic values is similar to that of the registered part, and the calculated characteristic values and the characteristic values in the registered face learning files of each person are used for calculating the distance. And weighting the Euclidean distance of the characteristic value by referring to the weighting idea of the Mahalanobis distance. And selecting the calculation confidence coefficient with the minimum sum of the weighted mean square deviations.
And after the user face data passes the verification, calling the original operating system login interface to perform security authentication login and enter a corresponding operating system.
The face authentication login of the browser end comprises four parts of browser plug-in development, face data entry, face data verification and operating system login.
If the Web application needs to call the face recognition peripheral to perform single sign-on, a browser call plug-in is needed for the browser to call. If a corresponding face recognition browser plug-in is arranged outside the face recognition, the face recognition browser plug-in can be directly called; if the face recognition peripheral does not have a corresponding face recognition browser plug-in, the corresponding browser plug-in needs to be developed first for the browser to call.
And the browser calls a browser plug-in corresponding to the face recognition to acquire the face data. The browser plug-in obtains the face data of the user through the face recognition peripheral interface, and then calls the password storage interfaces of the Web application systems to store the corresponding face data.
The human face data entry process is completely the same as the human face data entry part of the operating system.
When a user logs in a Web application system by using face recognition, the Web application firstly calls a browser plug-in corresponding to the face recognition to acquire face data; and after the face data is obtained, calling a password library interface of the Web application system, and checking the face data stored in the password library.
The face data verification process is completely the same as the face data verification part of the operating system.
And after the user face data passes the verification, acquiring corresponding user data in the Web application system, calling a Web application system security authentication interface, and entering the corresponding Web application system through single sign-on.
The above-described embodiments are merely preferred embodiments of the present invention, and general changes and substitutions by those skilled in the art within the technical scope of the present invention are included in the protection scope of the present invention.

Claims (10)

1. A face recognition login method based on domestic CPU and operating system environment is characterized in that: the method comprises the steps of safe login of an operating system end and safe login of a browser; the safe login authentication of the operating system end is used for carrying out safe authentication when a user logs in a personal computer, and the safe login of the browser is used for providing a safe login interface for each Web application and is used for the user to safely login each Web application.
2. The face recognition login method based on domestic CPU and operating system environment as claimed in claim 1, wherein: the safe login of the operating system end comprises face data input, face data verification and operating system login.
3. The face recognition login method based on domestic CPU and operating system environment of claim 2, wherein: the bottom layer of the operating system calls a face recognition peripheral to obtain face data, the operating system obtains the face data of a user through a face recognition peripheral interface, and calls an operating system password storage interface to store the face data into a password library of the operating system.
4. The face recognition login method based on domestic CPU and operating system environment as claimed in claim 3, wherein: the face data entry comprises face photographing, picture preprocessing and picture learning.
5. The face recognition login method based on domestic CPU and operating system environment as claimed in claim 4, wherein: the face data verification comprises image acquisition and image recognition, wherein the image acquisition comprises login photographing and image preprocessing, when a user logs in an operating system, the operating system calls a face recognition peripheral to acquire face data, and after the face data is acquired, an operating system password library interface is called to verify the face data stored in the password library.
6. The face recognition login method based on domestic CPU and operating system environment as claimed in claim 5, wherein: and after the user face data passes the verification, calling the original operating system login interface to perform security authentication login and enter a corresponding operating system.
7. The face recognition login method based on domestic CPU and operating system environment as claimed in claim 6, wherein: the face authentication login of the browser safe login comprises browser plug-in development, face data input, face data verification and operating system login.
8. The face recognition login method based on domestic CPU and operating system environment of claim 7, wherein: when the face data is recorded, the browser calls a browser plug-in corresponding to face recognition to acquire the face data, the browser plug-in acquires the face data of a user through a face recognition peripheral interface, and then calls each Web application system password storage interface to store the corresponding face data.
9. The face recognition login method based on domestic CPU and operating system environment of claim 8, wherein: when a user logs in a Web application system by using face recognition, the Web application calls a browser plug-in corresponding to the face recognition to acquire face data, and after the face data is acquired, a Web application system password library interface is called to check the face data stored in the password library.
10. The face recognition login method based on domestic CPU and operating system environment of claim 9, wherein: and after the face recognition and verification of the user are passed, acquiring corresponding user data in the Web application system, calling a Web application system security authentication interface, and entering the corresponding Web application system through single sign-on.
CN202111218959.9A 2021-10-20 2021-10-20 Face recognition login method based on domestic CPU and operating system environment Pending CN113935004A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111218959.9A CN113935004A (en) 2021-10-20 2021-10-20 Face recognition login method based on domestic CPU and operating system environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111218959.9A CN113935004A (en) 2021-10-20 2021-10-20 Face recognition login method based on domestic CPU and operating system environment

Publications (1)

Publication Number Publication Date
CN113935004A true CN113935004A (en) 2022-01-14

Family

ID=79280512

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111218959.9A Pending CN113935004A (en) 2021-10-20 2021-10-20 Face recognition login method based on domestic CPU and operating system environment

Country Status (1)

Country Link
CN (1) CN113935004A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114120429A (en) * 2022-01-24 2022-03-01 深圳朗驰科技有限公司 Image recognition application system based on trusted system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114120429A (en) * 2022-01-24 2022-03-01 深圳朗驰科技有限公司 Image recognition application system based on trusted system

Similar Documents

Publication Publication Date Title
WO2019134536A1 (en) Neural network model-based human face living body detection
US9652663B2 (en) Using facial data for device authentication or subject identification
US9922238B2 (en) Apparatuses, systems, and methods for confirming identity
WO2019137178A1 (en) Face liveness detection
US8675926B2 (en) Distinguishing live faces from flat surfaces
Debiasi et al. PRNU variance analysis for morphed face image detection
US11263441B1 (en) Systems and methods for passive-subject liveness verification in digital media
CN111462379A (en) Access control management method, system and medium containing palm vein and face recognition
US11373449B1 (en) Systems and methods for passive-subject liveness verification in digital media
CN107609515B (en) Double-verification face comparison system and method based on Feiteng platform
US11315360B2 (en) Live facial recognition system and method
US20230091865A1 (en) Face image verification method and apparatus, electronic device, and storage medium
Yeh et al. Face liveness detection based on perceptual image quality assessment features with multi-scale analysis
CN113642639B (en) Living body detection method, living body detection device, living body detection equipment and storage medium
CN113935004A (en) Face recognition login method based on domestic CPU and operating system environment
CN114387548A (en) Video and liveness detection method, system, device, storage medium and program product
WO2021166289A1 (en) Data registration device, biometric authentication device, and recording medium
Ma et al. Multi-perspective dynamic features for cross-database face presentation attack detection
JP3962517B2 (en) Face detection method and apparatus, and computer-readable medium
CN108830238A (en) The adaptively selected system of lipstick color
CN111914750A (en) Face living body detection method for removing highlight features and directional gradient histograms
Huang et al. Dual fusion paired environmental background and face region for face anti-spoofing
CN112990096B (en) Identity card information recording method based on integration of OCR and face detection
TW201911225A (en) Image processing method, photographing device and storage medium
WO2022001381A1 (en) Biological feature recognition method and apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination