CN113935006A - Identity authentication method, device thereof, electronic equipment and computer readable storage medium - Google Patents

Identity authentication method, device thereof, electronic equipment and computer readable storage medium Download PDF

Info

Publication number
CN113935006A
CN113935006A CN202111333810.5A CN202111333810A CN113935006A CN 113935006 A CN113935006 A CN 113935006A CN 202111333810 A CN202111333810 A CN 202111333810A CN 113935006 A CN113935006 A CN 113935006A
Authority
CN
China
Prior art keywords
feature information
target object
type
information
object type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111333810.5A
Other languages
Chinese (zh)
Inventor
罗思蓝
秦萍
宋德超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai, Zhuhai Lianyun Technology Co Ltd filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202111333810.5A priority Critical patent/CN113935006A/en
Publication of CN113935006A publication Critical patent/CN113935006A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Evolutionary Computation (AREA)
  • Evolutionary Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention provides an identity authentication method, an identity authentication device, electronic equipment and a computer readable storage medium. The method comprises the following steps: acquiring characteristic information of a target object; determining an object type corresponding to the target object according to the characteristic information of the target object; and opening the use permission of the electronic equipment in the target space where the object type is located for the target object according to the object type corresponding to the target object. According to the method, the permission of the control equipment can be opened for different object types, so that compared with the object type corresponding to the target object, other object types can have lower permission of the control equipment through identity authentication, and further potential safety hazards caused by the fact that other object types control more electronic equipment are reduced.

Description

Identity authentication method, device thereof, electronic equipment and computer readable storage medium
Technical Field
The present invention relates to the field of data processing, and in particular, to an authentication method, an apparatus thereof, an electronic device, and a computer-readable storage medium.
Background
With the development of technology, identity authentication and identification functions can be seen everywhere in life, for example, fingerprints need to be identified when mobile phones pay, face recognition is frequently used in an intelligent home environment, and the functions of voice recognition and the like are also available. In the field of intelligent control, if the identity authentication of a user is questioned by simply using an identification technology, for example, the principle of fingerprint identification is based on the difference of skin lines of each person in patterns, power failure and cross points, the technology has certain defects, has high requirements on environment, and has the possibility of copying the previous fingerprint trace; the face recognition is the most popular and extensive intelligent technology at present, brings convenience to the public and has the defect that the privacy is revealed; voice recognition may give the user an interactive experience with the intelligent machine, but voice synthesis techniques may bring some trouble to authentication. When carrying out identification and verification in the intelligent house field, if only use a technique, then the leak can appear, can bring huge potential safety hazard to controlgear's use and safety even.
Therefore, how to reduce the potential safety hazard caused by the use of the control device by the user authentication is an urgent problem to be solved by technical personnel in the field.
Disclosure of Invention
The invention mainly aims to provide an identity authentication method, an identity authentication device, electronic equipment and a computer readable storage medium, so as to solve the problem that potential safety hazards are easily caused to the use of control equipment in the prior art in user identity authentication.
In order to achieve the above object, according to an aspect of the present invention, there is provided an authentication method including: acquiring characteristic information of a target object; determining an object type corresponding to the target object according to the characteristic information of the target object; and opening the use permission of the electronic equipment in the target space where the object type is located for the target object according to the object type corresponding to the target object.
Optionally, determining an object type corresponding to the target object according to the feature information of the target object, including: determining the similarity between the characteristic information of the target object and preset characteristic information; and selecting an object type corresponding to the characteristic information of the target object from a type set corresponding to a preset characteristic information set based on the similarity.
Optionally, the feature information of the target object includes: first type feature information and second type feature information; the preset feature information set includes: a first class feature set and a second class feature set; acquiring the characteristic information of the target object, and determining the object type corresponding to the target object according to the characteristic information of the target object, wherein the method comprises the following steps: acquiring first-class characteristic information of a target object; determining the similarity between the first type feature information and the feature information in the first type feature set, determining that the target object is of a first object type under the condition that the similarity between the first type feature information and the feature information in the first type feature set is higher than or equal to a first preset value, and acquiring second type feature information of the target object under the condition that the similarity between the first type feature information and the feature information in the first type feature set is lower than the first preset value; and matching the second type of feature information with second pre-stored feature information, determining that the target object is of a second object type under the condition that the similarity between the second type of feature information and the feature information in the second type of feature set is higher than or equal to a second preset value, and determining that the target object is of a third object type under the condition that the similarity between the second type of feature information and the feature information in the second type of feature set is lower than the second preset value.
Optionally, the first type of feature information includes iris feature information or face feature information; the second type of feature information includes fingerprint feature information.
Optionally, opening, for the target object, a usage right of the electronic device in the target space corresponding to the object type according to the object type corresponding to the target object, including: under the condition that the target object is determined to be of the first object type, opening a first use right of the electronic equipment corresponding to the first object type according to the first object type; under the condition that the target object is determined to be of the second object type, opening a second use permission of the electronic equipment corresponding to the second object type according to the second object type; and under the condition that the target object is determined to be a third object type, opening a third use right of the electronic equipment corresponding to the third object type according to the third object type, wherein the first use right is higher than the second use right, and the second use right is higher than the third use right.
Optionally, in a case that the target object is determined to be of the first object type, the identity verification method further includes: according to the first type of feature information, third pre-stored feature information is obtained from a terminal, the third pre-stored feature information is matched with fourth pre-stored feature information in local equipment, and under the condition that matching is successful, the third pre-stored feature information and the fourth pre-stored feature information are combined to generate first combined feature information, wherein the third pre-stored feature information and the fourth pre-stored feature information are two parts of feature information of a target object, which is pre-collected in a first information collection mode; and matching the first type of characteristic information with the first combined characteristic information, wherein the identity verification of the target object is successful under the condition of successful matching.
Optionally, in a case that the target object is determined to be of the second object type, the identity verification method further includes: acquiring fifth pre-stored feature information from the terminal according to the second type of feature information, matching the fifth pre-stored feature information with sixth pre-stored feature information in local equipment, and combining the fifth pre-stored feature information with the sixth pre-stored feature information under the condition of successful matching to generate second combined verification information, wherein the fifth pre-stored feature information and the sixth pre-stored feature information are two parts of feature information of a target object pre-acquired in a second information acquisition mode; and matching the second type of characteristic information with the second combined verification information, wherein the identity verification of the target object is successful under the condition of successful matching.
According to an aspect of the present invention, there is provided an authentication apparatus comprising: the acquisition module is used for acquiring the characteristic information of the target object; the output module is used for determining the object type corresponding to the target object according to the characteristic information of the target object; and the starting module is used for starting the use permission of the electronic equipment in the target space corresponding to the object type for the target object according to the object type corresponding to the target object.
According to an aspect of the present invention, there is also provided an electronic device, including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to execute the instructions to implement the authentication method as described above.
According to an aspect of the present invention, there is also provided a computer-readable storage medium, wherein instructions, when executed by a processor of an electronic device, enable the electronic device to perform the authentication method as described above.
After the characteristic information of the target object is obtained, the object type corresponding to the target object is determined according to the characteristic information of the target object, and then the use permission of the electronic equipment in the target space where the object type is located is opened for the target object according to the object type corresponding to the target object, so that the other object types can have lower permission of the control equipment through identity authentication compared with the object type corresponding to the target object by opening the permission of the control equipment for the different object types, and further potential safety hazards brought by the fact that the other object types control more electronic equipment are reduced.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, are included to provide a further understanding of the invention, and are incorporated in and constitute a part of this specification, illustrate exemplary embodiments of the invention and together with the description serve to explain the invention and not to limit the invention. In the drawings:
FIG. 1 is a flow diagram illustrating a method of data authentication in accordance with an exemplary embodiment;
fig. 2 is a block diagram of an apparatus of a data authentication method according to embodiment 2 of the present invention;
fig. 3 is an apparatus block diagram of a terminal according to an embodiment of the present invention.
Detailed Description
It should be noted that the embodiments and features of the embodiments may be combined with each other without conflict. The present invention will be described in detail below with reference to the embodiments with reference to the attached drawings.
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged under appropriate circumstances in order to facilitate the description of the embodiments of the invention herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Example 1
In accordance with an embodiment of the present invention, there is provided an authentication method, it should be noted that the steps illustrated in the flowchart of the drawings may be performed in a computer system such as a set of computer executable instructions, and that while a logical order is illustrated in the flowchart, in some cases the steps illustrated or described may be performed in an order different than here.
Fig. 1 is a schematic flow chart of an authentication method according to an embodiment of the present invention, as shown in fig. 1, the method includes the following steps:
step S102, acquiring characteristic information of a target object;
step S104, determining an object type corresponding to the target object according to the characteristic information of the target object;
and step S106, opening the use permission of the electronic equipment in the target space where the object type is located for the target object according to the object type corresponding to the target object.
By adopting the authentication method, the permission of the control equipment can be opened for different object types, so that other object types can have lower permission of the control equipment through authentication compared with the object type corresponding to the target object, and further potential safety hazards brought by controlling more electronic equipment by other object types are reduced.
As an optional implementation manner, determining an object type corresponding to a target object according to feature information of the target object includes: determining the similarity between the characteristic information of the target object and preset characteristic information; and selecting an object type corresponding to the characteristic information of the target object from a type set corresponding to a preset characteristic information set based on the similarity.
Specifically, the similarity between the feature information and all feature information in the corresponding preset feature information set may be calculated, the maximum similarity may be determined from all the similarities, and then the corresponding object type may be selected from the preset feature information set based on the preset feature information corresponding to the maximum similarity.
The similarity between the characteristic information of the target object and the preset characteristic information can be determined by any one of the following calculation methods: minkowski distance, manhattan distance, euclidean distance, chebyshev distance, cosine similarity, mahalanobis distance, jaccard similarity factor, KL divergence, and Hellinger distance.
Taking the target space as a residence and the target object as a visitor as an example, determining the object type corresponding to the target object according to the feature information of the target object may include: firstly, according to the obtained iris characteristic information of the visitor, calculating the similarity between the characteristic information and all iris characteristic information in a corresponding preset iris characteristic information set, wherein the preset iris characteristic information set can comprise the iris characteristic information of a house owner, a house owner family member and a house owner friend which are collected in advance and is stored locally; then, the maximum similarity is determined from all the similarities obtained through calculation, and the corresponding visitor type is selected from the preset iris feature information set based on the preset iris feature information corresponding to the maximum similarity. If the determined maximum similarity is the similarity between the iris feature information of the visitor and the iris feature information of a certain visitor family, determining that the visitor type corresponding to the visitor is the family of the house owner.
As an optional implementation, the feature information of the target object includes: first type feature information and second type feature information; the preset feature information set includes: a first class feature set and a second class feature set; acquiring the characteristic information of the target object, and determining the object type corresponding to the target object according to the characteristic information of the target object, wherein the method comprises the following steps: acquiring first-class characteristic information of a target object; determining the similarity between the first type feature information and the feature information in the first type feature set, determining that the target object is of a first object type under the condition that the similarity between the first type feature information and the feature information in the first type feature set is higher than or equal to a first preset value, and acquiring second type feature information of the target object under the condition that the similarity between the first type feature information and the feature information in the first type feature set is lower than the first preset value; and matching the second type of feature information with second pre-stored feature information, determining that the target object is of a second object type under the condition that the similarity between the second type of feature information and the feature information in the second type of feature set is higher than or equal to a second preset value, and determining that the target object is of a third object type under the condition that the similarity between the second type of feature information and the feature information in the second type of feature set is lower than the second preset value.
For example, the target space may be a residence, the target object may be a visitor, the first object type may include the owner himself, the second object type may include the owner's family and the owner's friend, and the third object type may be when the visitor is something other than the above two things, and may be identified as a stranger.
In the above optional embodiment, the first information acquisition manner may be adopted to acquire the first type of feature information, and the second information acquisition manner may be adopted to acquire the second type of feature information. In order to further reduce the occurrence of the potential safety hazard, the mode of performing identity verification by using the first type of feature information acquired by the first information acquisition mode may have a first safety index, and the mode of performing identity verification by using the second type of feature information acquired by the second information acquisition mode may have a second safety index, and the first safety index is higher than the second safety index.
Illustratively, the first type of feature information includes iris feature information or face feature information; the second type of feature information includes fingerprint feature information.
As an optional implementation manner, opening, for a target object, a usage right of an electronic device in a target space corresponding to an object type according to the object type corresponding to the target object, includes: under the condition that the target object is determined to be of the first object type, opening a first use right of the electronic equipment corresponding to the first object type according to the first object type; under the condition that the target object is determined to be of the second object type, opening a second use permission of the electronic equipment corresponding to the second object type according to the second object type; and under the condition that the target object is determined to be a third object type, opening a third use right of the electronic equipment corresponding to the third object type according to the third object type, wherein the first use right is higher than the second use right, and the second use right is higher than the third use right.
The electronic device may include: the electronic equipment comprises electronic equipment with a first level of potential safety hazard and electronic equipment with a second level of potential safety hazard, wherein the first level of potential safety hazard is higher than the second level of potential safety hazard. For example, the electronic device of the first level of security risk includes a computer device capable of being remotely controlled, and the electronic device of the second level of security risk includes a lighting device capable of being remotely controlled.
The opening the first usage right of the electronic device corresponding to the first object type according to the first object type may include: and simultaneously opening the set of the electronic equipment with the first-level potential safety hazard and the use permission of the set of the electronic equipment with the second-level potential safety hazard.
The opening the second usage right of the electronic device corresponding to the second object type according to the second object type may include: and opening the use permission of the set of the electronic equipment with the second level of potential safety hazard, and not opening the use permission of the set of the electronic equipment with the first level of potential safety hazard.
The opening a third usage right of the electronic device corresponding to the third object type according to the third object type may include: and not opening the set of the electronic equipment with the first level of security risk and the use permission of the set of the electronic equipment with the second level of security risk.
In an example where the target object is a visitor, the target space may be a residence, the first object type may include a home owner, the second object type may include a home owner and a home owner friend, and the third object type may be when the visitor is in a situation other than the above two situations, and may be identified as a stranger. At this time, opening the usage right of the electronic device in the target space where the object type is located for the target object according to the object type corresponding to the target object may include: if the visitor is determined to be the owner, simultaneously opening the set of the electronic equipment with the first-level potential safety hazard and the use permission of the set of the electronic equipment with the second-level potential safety hazard for the owner according to the first object type; if the visitor is determined to be a home of the homeowner or a friend of the homeowner, only opening the use permission of the set of electronic equipment with the second-level potential safety hazard according to the second object type; and if the visitor is determined to be the house owner, the house owner family and other conditions except the house owner friend, not opening the set of the electronic equipment with the first-level potential safety hazard and the use permission of the set of the electronic equipment with the second-level potential safety hazard.
And when a stranger is identified to want to enter the room for identity verification, an alarm can be given and the homeowner can be reminded.
As an optional implementation manner, in the case that the target object is determined to be of the first object type, the identity verification method further includes: according to the first type of feature information, third pre-stored feature information is obtained from a terminal, the third pre-stored feature information is matched with fourth pre-stored feature information in local equipment, and under the condition that matching is successful, the third pre-stored feature information and the fourth pre-stored feature information are combined to generate first combined feature information, wherein the third pre-stored feature information and the fourth pre-stored feature information are two parts of feature information of a target object, which is pre-collected in a first information collection mode; and matching the first type of characteristic information with the first combined characteristic information, wherein the identity verification of the target object is successful under the condition of successful matching.
The third pre-stored characteristic information is collected through the terminal, and the fourth pre-stored characteristic information is stored through the local equipment, so that complete characteristic information is not stored locally. If the target object only has the first-class characteristic information but does not have the third pre-stored characteristic information, the identity authentication cannot be carried out; if the target object has the third pre-stored characteristic information and the first type of characteristic information is wrong, the identity authentication can not pass. Only when the first-class characteristic information sent by the terminal is correct and the third pre-stored characteristic information is also correct, the authentication can be passed, so that the method can improve the security of the user authentication and ensure the legitimate rights and interests of the user.
As an optional implementation manner, in the case that the target object is determined to be of the second object type, the identity verification method further includes: acquiring fifth pre-stored feature information from the terminal according to the second type of feature information, matching the fifth pre-stored feature information with sixth pre-stored feature information in local equipment, and combining the fifth pre-stored feature information with the sixth pre-stored feature information under the condition of successful matching to generate second combined verification information, wherein the fifth pre-stored feature information and the sixth pre-stored feature information are two parts of feature information of a target object pre-acquired in a second information acquisition mode; and matching the second type of characteristic information with the second combined verification information, wherein the identity verification of the target object is successful under the condition of successful matching.
Similarly, the fifth pre-stored feature information is collected through the terminal, and the sixth pre-stored feature information is stored through the local device, so that complete feature information is not stored locally. If the target object only has the second type of characteristic information and does not have the fifth pre-stored characteristic information, the identity authentication cannot be carried out; if the target object has the fifth pre-stored characteristic information and the second type of characteristic information is wrong, the identity authentication can not pass. Only when the second type of feature information sent by the terminal is correct and the fifth pre-stored feature information is also correct, the authentication can be passed, so that the method can improve the security of the user authentication and ensure the legitimate rights and interests of the user.
Taking the target object as a visitor as an example, the target space may be a residence, the first object type may include a house owner himself, the second object type may include a house owner family and a house owner friend, iris acquisition pictures of the first object type and the second object type may be acquired in advance, and feature extraction may be performed on the iris pictures, so that the iris feature information is divided into two parts, each part is a picture with iris feature information, and the two parts may be combined together to form a complete iris feature picture; one part of the storage terminals and the other part of the storage terminals are stored in the local, and the two parts can averagely divide the characteristic information into two graphs or divide the characteristic information according to different weights.
Example 2
According to an embodiment of the present invention, there is also provided an authentication apparatus for implementing the above-mentioned authentication method, and fig. 2 is a block diagram of a structure of the authentication apparatus provided according to the embodiment of the present invention, as shown in fig. 2, the authentication apparatus includes: an acquisition module 22, an output module 24 and an opening module 26, which are described below.
And an obtaining module 22, configured to obtain feature information of the target object.
And the output module 24 is configured to determine an object type corresponding to the target object according to the feature information of the target object.
The starting module 26 is configured to start, for the target object, the usage right of the electronic device in the target space corresponding to the object type according to the object type corresponding to the target object.
It should be noted here that the acquiring module 22, the outputting module 24 and the opening module 26 correspond to steps S102 to S106 in embodiment 1, and the three modules are the same as the corresponding steps in the implementation example and application scenario, but are not limited to the disclosure in embodiment 1.
Example 3
Embodiments of the present invention may provide an electronic device, which may be any one of computer terminal devices in a computer terminal group.
Optionally, in this embodiment, the electronic device may be located in at least one network device of a plurality of network devices of a computer network.
Alternatively, fig. 3 is a block diagram illustrating a structure of an electronic device according to an example embodiment. As shown in fig. 3, the electronic device may include: one or more processors 31 (only one shown), a memory 32 for storing processor-executable instructions; wherein the processor is configured to execute the instructions to implement the identity verification method of any of the above.
The memory may be configured to store software programs and modules, such as program instructions/modules corresponding to the authentication method and apparatus in the embodiments of the present invention, and the processor executes various functional applications and data processing by operating the software programs and modules stored in the memory, so as to implement the authentication method. The memory may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory may further include memory located remotely from the processor, and these remote memories may be connected to the computer terminal through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The processor can call the information and application program stored in the memory through the transmission device to execute the following steps: acquiring characteristic information of a target object; determining an object type corresponding to the target object according to the characteristic information of the target object; and opening the use permission of the electronic equipment in the target space where the object type is located for the target object according to the object type corresponding to the target object.
Optionally, the processor may further execute the program code of the following steps: determining an object type corresponding to the target object according to the characteristic information of the target object, wherein the method comprises the following steps: determining the similarity between the characteristic information of the target object and preset characteristic information; and selecting an object type corresponding to the characteristic information of the target object from a type set corresponding to a preset characteristic information set based on the similarity.
Optionally, the processor may further execute the program code of the following steps: the characteristic information of the target object includes: first type feature information and second type feature information; the preset feature information set includes: a first class feature set and a second class feature set; acquiring the characteristic information of the target object, and determining the object type corresponding to the target object according to the characteristic information of the target object, wherein the method comprises the following steps: acquiring first-class characteristic information of a target object; determining the similarity between the first type feature information and the feature information in the first type feature set, determining that the target object is of a first object type under the condition that the similarity between the first type feature information and the feature information in the first type feature set is higher than or equal to a first preset value, and acquiring second type feature information of the target object under the condition that the similarity between the first type feature information and the feature information in the first type feature set is lower than the first preset value; and matching the second type of feature information with second pre-stored feature information, determining that the target object is of a second object type under the condition that the similarity between the second type of feature information and the feature information in the second type of feature set is higher than or equal to a second preset value, and determining that the target object is of a third object type under the condition that the similarity between the second type of feature information and the feature information in the second type of feature set is lower than the second preset value.
Optionally, the processor may further execute the program code of the following steps: the first type of feature information comprises iris feature information or face feature information; the second type of feature information includes fingerprint feature information.
Optionally, the processor may further execute the program code of the following steps: opening the use permission of the electronic equipment in the target space corresponding to the object type for the target object according to the object type corresponding to the target object, wherein the use permission comprises the following steps: under the condition that the target object is determined to be of the first object type, opening a first use right of the electronic equipment corresponding to the first object type according to the first object type; under the condition that the target object is determined to be of the second object type, opening a second use permission of the electronic equipment corresponding to the second object type according to the second object type; and under the condition that the target object is determined to be a third object type, opening a third use right of the electronic equipment corresponding to the third object type according to the third object type, wherein the first use right is higher than the second use right, and the second use right is higher than the third use right.
Optionally, the processor may further execute the program code of the following steps: in the case where it is determined that the target object is of the first object type, the authentication method further includes: according to the first type of feature information, third pre-stored feature information is obtained from a terminal, the third pre-stored feature information is matched with fourth pre-stored feature information in local equipment, and under the condition that matching is successful, the third pre-stored feature information and the fourth pre-stored feature information are combined to generate first combined feature information, wherein the third pre-stored feature information and the fourth pre-stored feature information are two parts of feature information of a target object, which is pre-collected in a first information collection mode; and matching the first type of characteristic information with the first combined characteristic information, wherein the identity verification of the target object is successful under the condition of successful matching.
Optionally, the processor may further execute the program code of the following steps: in the case that the target object is determined to be of the second object type, the authentication method further includes: acquiring fifth pre-stored feature information from the terminal according to the second type of feature information, matching the fifth pre-stored feature information with sixth pre-stored feature information in local equipment, and combining the fifth pre-stored feature information with the sixth pre-stored feature information under the condition of successful matching to generate second combined verification information, wherein the fifth pre-stored feature information and the sixth pre-stored feature information are two parts of feature information of a target object pre-acquired in a second information acquisition mode; and matching the second type of characteristic information with the second combined verification information, wherein the identity verification of the target object is successful under the condition of successful matching.
Those of ordinary skill in the art will appreciate that the configuration shown in FIG. 3 is merely illustrative. Fig. 3 is a diagram illustrating a structure of the electronic device. For example, it may also include more or fewer components (e.g., network interfaces, display devices, etc.) than shown in FIG. 3, or have a different configuration than shown in FIG. 3.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by a program instructing hardware associated with the terminal device, where the program may be stored in a computer-readable storage medium, and the storage medium may include: flash disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
Example 4
In an exemplary embodiment, there is also provided a computer-readable storage medium comprising instructions which, when executed by a processor of a terminal, enable the terminal to perform the authentication method of any one of the above. Alternatively, the computer readable storage medium may be a non-transitory computer readable storage medium, for example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Optionally, in this embodiment, the computer-readable storage medium may be configured to store the program code executed by the authentication method provided in embodiment 1.
Optionally, in this embodiment, the computer-readable storage medium may be located in any one of a group of computer terminals in a computer network, or in any one of a group of mobile terminals.
Optionally, in this embodiment, the computer readable storage medium is configured to store program code for performing the following steps: acquiring characteristic information of a target object; determining an object type corresponding to the target object according to the characteristic information of the target object; and opening the use permission of the electronic equipment in the target space where the object type is located for the target object according to the object type corresponding to the target object.
Optionally, in this embodiment, the computer readable storage medium is configured to store program code for performing the following steps: determining an object type corresponding to the target object according to the characteristic information of the target object, wherein the method comprises the following steps: determining the similarity between the characteristic information of the target object and preset characteristic information; and selecting an object type corresponding to the characteristic information of the target object from a type set corresponding to a preset characteristic information set based on the similarity.
Optionally, in this embodiment, the computer readable storage medium is configured to store program code for performing the following steps: the characteristic information of the target object includes: first type feature information and second type feature information; the preset feature information set includes: a first class feature set and a second class feature set; acquiring the characteristic information of the target object, and determining the object type corresponding to the target object according to the characteristic information of the target object, wherein the method comprises the following steps: acquiring first-class characteristic information of a target object; determining the similarity between the first type feature information and the feature information in the first type feature set, determining that the target object is of a first object type under the condition that the similarity between the first type feature information and the feature information in the first type feature set is higher than or equal to a first preset value, and acquiring second type feature information of the target object under the condition that the similarity between the first type feature information and the feature information in the first type feature set is lower than the first preset value; and matching the second type of feature information with second pre-stored feature information, determining that the target object is of a second object type under the condition that the similarity between the second type of feature information and the feature information in the second type of feature set is higher than or equal to a second preset value, and determining that the target object is of a third object type under the condition that the similarity between the second type of feature information and the feature information in the second type of feature set is lower than the second preset value.
Optionally, in this embodiment, the computer readable storage medium is configured to store program code for performing the following steps: the first type of feature information comprises iris feature information or face feature information; the second type of feature information includes fingerprint feature information.
Optionally, in this embodiment, the computer readable storage medium is configured to store program code for performing the following steps: opening the use permission of the electronic equipment in the target space corresponding to the object type for the target object according to the object type corresponding to the target object, wherein the use permission comprises the following steps: under the condition that the target object is determined to be of the first object type, opening a first use right of the electronic equipment corresponding to the first object type according to the first object type; under the condition that the target object is determined to be of the second object type, opening a second use permission of the electronic equipment corresponding to the second object type according to the second object type; and under the condition that the target object is determined to be a third object type, opening a third use right of the electronic equipment corresponding to the third object type according to the third object type, wherein the first use right is higher than the second use right, and the second use right is higher than the third use right.
Optionally, in this embodiment, the computer readable storage medium is configured to store program code for performing the following steps: in the case where it is determined that the target object is of the first object type, the authentication method further includes: according to the first type of feature information, third pre-stored feature information is obtained from a terminal, the third pre-stored feature information is matched with fourth pre-stored feature information in local equipment, and under the condition that matching is successful, the third pre-stored feature information and the fourth pre-stored feature information are combined to generate first combined feature information, wherein the third pre-stored feature information and the fourth pre-stored feature information are two parts of feature information of a target object, which is pre-collected in a first information collection mode; and matching the first type of characteristic information with the first combined characteristic information, wherein the identity verification of the target object is successful under the condition of successful matching.
Optionally, in this embodiment, the computer readable storage medium is configured to store program code for performing the following steps: in the case that the target object is determined to be of the second object type, the authentication method further includes: acquiring fifth pre-stored feature information from the terminal according to the second type of feature information, matching the fifth pre-stored feature information with sixth pre-stored feature information in local equipment, and combining the fifth pre-stored feature information with the sixth pre-stored feature information under the condition of successful matching to generate second combined verification information, wherein the fifth pre-stored feature information and the sixth pre-stored feature information are two parts of feature information of a target object pre-acquired in a second information acquisition mode; and matching the second type of characteristic information with the second combined verification information, wherein the identity verification of the target object is successful under the condition of successful matching.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
In the above embodiments of the present invention, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed technology can be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, a division of a unit is merely a division of a logic function, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. An identity verification method, comprising:
acquiring characteristic information of a target object;
determining an object type corresponding to the target object according to the characteristic information of the target object;
and opening the use permission of the electronic equipment in the target space where the object type is located for the target object according to the object type corresponding to the target object.
2. The identity authentication method according to claim 1, wherein determining the object type corresponding to the target object according to the feature information of the target object comprises:
determining the similarity between the characteristic information of the target object and preset characteristic information;
and selecting an object type corresponding to the characteristic information of the target object from a type set corresponding to a preset characteristic information set based on the similarity.
3. The identity verification method of claim 2, wherein the characteristic information of the target object comprises: first type feature information and second type feature information; the preset feature information set includes: a first class feature set and a second class feature set; the obtaining of the feature information of the target object and the determining of the object type corresponding to the target object according to the feature information of the target object include:
acquiring first-class characteristic information of a target object;
determining similarity between first-class feature information and feature information in the first-class feature set, determining that the target object is of a first object type under the condition that the similarity between the first-class feature information and the feature information in the first-class feature set is higher than or equal to a first preset value, and acquiring second-class feature information of the target object under the condition that the similarity between the first-class feature information and the feature information in the first-class feature set is lower than the first preset value;
and matching the second type of feature information with second pre-stored feature information, determining that the target object is of a second object type when the similarity between the second type of feature information and the feature information in the second type of feature set is higher than or equal to a second preset value, and determining that the target object is of a third object type when the similarity between the second type of feature information and the feature information in the second type of feature set is lower than the second preset value.
4. The identity verification method according to claim 3,
the first type of feature information comprises iris feature information or face feature information;
the second type of feature information includes fingerprint feature information.
5. The identity authentication method according to claim 3, wherein opening the usage right of the electronic device in the target space corresponding to the object type for the target object according to the object type corresponding to the target object comprises:
under the condition that the target object is determined to be of a first object type, opening a first use right of the electronic equipment corresponding to the first object type according to the first object type;
under the condition that the target object is determined to be of a second object type, opening a second use permission of the electronic equipment corresponding to the second object type according to the second object type;
opening a third usage right of the electronic equipment corresponding to a third object type according to the third object type under the condition that the target object is determined to be the third object type,
wherein the first usage right is higher than the second usage right, which is higher than the third usage right.
6. The identity verification method according to claim 3, wherein in a case where it is determined that the target object is of the first object type, the identity verification method further comprises:
according to the first type of feature information, third pre-stored feature information is obtained from a terminal, the third pre-stored feature information is matched with fourth pre-stored feature information in local equipment, and under the condition that matching is successful, the third pre-stored feature information and the fourth pre-stored feature information are combined to generate first combined feature information, wherein the third pre-stored feature information and the fourth pre-stored feature information are two parts of feature information of the target object, which is pre-collected in the first information collection mode;
and matching the first type of feature information with the first combined feature information, wherein the identity verification of the target object is successful under the condition of successful matching.
7. The identity verification method according to claim 3, wherein in a case where it is determined that the target object is of the second object type, the identity verification method further comprises:
acquiring fifth pre-stored feature information from a terminal according to the second type of feature information, matching the fifth pre-stored feature information with sixth pre-stored feature information in local equipment, and merging the fifth pre-stored feature information and the sixth pre-stored feature information to generate second merged verification information under the condition that matching is successful, wherein the fifth pre-stored feature information and the sixth pre-stored feature information are two parts of feature information of the target object pre-acquired in the second information acquisition mode;
and matching the second type of characteristic information with the second combined verification information, wherein the identity verification of the target object is successful under the condition of successful matching.
8. An authentication apparatus, comprising:
the acquisition module is used for acquiring the characteristic information of the target object;
the output module is used for determining the object type corresponding to the target object according to the characteristic information of the target object;
and the starting module is used for starting the use permission of the electronic equipment in the target space corresponding to the object type for the target object according to the object type corresponding to the target object.
9. An electronic device, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the identity verification method of any one of claims 1 to 7.
10. A computer-readable storage medium, wherein instructions in the computer-readable storage medium, when executed by a processor of an electronic device, enable the electronic device to perform the authentication method of any one of claims 1 to 7.
CN202111333810.5A 2021-11-11 2021-11-11 Identity authentication method, device thereof, electronic equipment and computer readable storage medium Pending CN113935006A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111333810.5A CN113935006A (en) 2021-11-11 2021-11-11 Identity authentication method, device thereof, electronic equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111333810.5A CN113935006A (en) 2021-11-11 2021-11-11 Identity authentication method, device thereof, electronic equipment and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN113935006A true CN113935006A (en) 2022-01-14

Family

ID=79286367

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111333810.5A Pending CN113935006A (en) 2021-11-11 2021-11-11 Identity authentication method, device thereof, electronic equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN113935006A (en)

Similar Documents

Publication Publication Date Title
CN104303483B (en) For the recognition system based on user of social networks
KR102038851B1 (en) Method and system for verifying identities
EP3005639B1 (en) Method and system for verifying the identity of a user of an online service
TW202024998A (en) System and method for attendance management and electronic device thereof
CN105009123A (en) Method and apparatus for requesting and providing access to information associated with an image
CN111508521B (en) Security method, terminal device and storage medium
CN101872436A (en) Multi-user synchronous fingerprint authentication method
EP3249570B1 (en) Method and device for providing prompt indicating loss of terminal
CN109389711A (en) Gate inhibition's unlocking method, device, equipment and medium based on living things feature recognition
CN104299303A (en) Intelligent access control system and implementation method of intelligent access control system
CN109902611B (en) Target certificate detection method and device and terminal equipment
CN107609044B (en) A kind of information acquisition method and terminal device
CN107656959B (en) Message leaving method and device and message leaving equipment
CN111768530A (en) Intelligent unlocking method and device
CN107294981B (en) Authentication method and equipment
US20220004652A1 (en) Providing images with privacy label
CN113935006A (en) Identity authentication method, device thereof, electronic equipment and computer readable storage medium
CN107872451B (en) User identity authentication method and identity authentication device
CN116052074A (en) Method, device, computer equipment and storage medium for monitoring illegal behaviors
CN110930155B (en) Risk management and control method, risk management and control device, computer device and storage medium
US10867022B2 (en) Method and apparatus for providing authentication using voice and facial data
CN114241648A (en) Access control method, device and equipment
US10990654B1 (en) Age-based app lock
CN111614697A (en) Method and system for identity recognition
CN112214763A (en) Data monitoring method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination