CN114550316B - One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method - Google Patents

One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method Download PDF

Info

Publication number
CN114550316B
CN114550316B CN202210448203.1A CN202210448203A CN114550316B CN 114550316 B CN114550316 B CN 114550316B CN 202210448203 A CN202210448203 A CN 202210448203A CN 114550316 B CN114550316 B CN 114550316B
Authority
CN
China
Prior art keywords
user
information
module
user information
acquisition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210448203.1A
Other languages
Chinese (zh)
Other versions
CN114550316A (en
Inventor
郭毅俊
赵兰森
吕杏华
罗扬湾
张雪婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GUANGZHOU SHANGJING NETWORK TECHNOLOGY CO LTD
Original Assignee
GUANGZHOU SHANGJING NETWORK TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GUANGZHOU SHANGJING NETWORK TECHNOLOGY CO LTD filed Critical GUANGZHOU SHANGJING NETWORK TECHNOLOGY CO LTD
Priority to CN202210448203.1A priority Critical patent/CN114550316B/en
Publication of CN114550316A publication Critical patent/CN114550316A/en
Application granted granted Critical
Publication of CN114550316B publication Critical patent/CN114550316B/en
Priority to PCT/CN2022/111945 priority patent/WO2023206862A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G03PHOTOGRAPHY; CINEMATOGRAPHY; ANALOGOUS TECHNIQUES USING WAVES OTHER THAN OPTICAL WAVES; ELECTROGRAPHY; HOLOGRAPHY
    • G03BAPPARATUS OR ARRANGEMENTS FOR TAKING PHOTOGRAPHS OR FOR PROJECTING OR VIEWING THEM; APPARATUS OR ARRANGEMENTS EMPLOYING ANALOGOUS TECHNIQUES USING WAVES OTHER THAN OPTICAL WAVES; ACCESSORIES THEREFOR
    • G03B15/00Special procedures for taking photographs; Apparatus therefor
    • G03B15/02Illuminating scene
    • G03B15/03Combinations of cameras with lighting apparatus; Flash units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/40Bus structure
    • G06F13/4063Device-to-bus coupling
    • G06F13/4068Electrical coupling
    • G06F13/4081Live connection to bus, e.g. hot-plugging
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0004Hybrid readers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/50Constructional details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/50Constructional details
    • H04N23/51Housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Abstract

The invention discloses one-stop credible biological characteristic data acquisition terminal equipment and an acquisition and sharing method, wherein the equipment comprises a face acquisition module, the face acquisition module comprises a photographing module, the photographing module comprises a shell, a photographing part, a first display screen, one-way perspective glass and an auxiliary control panel, the front part of the shell is opened, the photographing part, the one-way perspective glass and the auxiliary control panel are arranged in the shell, and a lens of the photographing part penetrates through the one-way perspective glass and faces the shell to be opened. The invention adopts an integrated design, and one device simultaneously integrates multiple biological characteristic acquisition units such as a portrait, a fingerprint, an iris, handwriting, an identity card, a voiceprint and the like; a specialized acquisition technology is provided, the technical problem of photographing certificates is mainly solved, and acquisition experience and acquisition quality are greatly improved; the high-integration modular design is adopted, the functional layout is reasonable, the structure is compact, and the installation and maintenance are convenient; the portable design is implemented, the equipment volume is small, the material and transportation cost is low, and the portable solar energy collecting device can be flexibly applied to various scenes.

Description

One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method
Technical Field
The invention relates to a one-stop credible biological characteristic data acquisition terminal device and an acquisition and sharing method, belonging to the field of data acquisition and sharing.
Background
The credible biological characteristics such as portrait, fingerprint, iris, handwriting, identity card, voiceprint and the like are important means for ensuring the unification of the personality and the certificate, and the prior biological characteristic acquisition equipment and the acquisition method have the following technical defects:
1. the portrait collection is separated from the collection of other biological characteristics such as fingerprints, and a user needs to operate on a plurality of devices.
2. The external camera mode is adopted in portrait acquisition, professional portrait shooting equipment is lacked, and portrait acquisition experience and acquisition quality are poor.
3. The acquisition equipment has low integration level, large and heavy volume, inconvenient carrying and installation and limited application scene.
4. The safety protection level of the acquisition equipment is low, the technical guarantee for the safety and confidentiality of the acquired biological characteristic data information in the whole circulation process of acquisition, storage and transmission is not provided, and the risk of the biological characteristic information data leakage exists.
In summary, the existing biological characteristic data acquisition equipment has the problems of integration, specialization, modularization, portability, safety, reliability loss and the like.
Disclosure of Invention
In view of the above, the invention provides a one-stop trusted biometric data acquisition terminal device, an acquisition method, a sharing method, an acquisition and sharing system and a storage medium, which can solve the problems of separation of a portrait from other acquisitions, poor acquisition experience and acquisition quality, large and heavy volume of acquisition equipment, low safety protection level of the acquisition equipment and the like. The invention adopts an integrated design, and one device simultaneously integrates multiple biological characteristic acquisition units such as a portrait, a fingerprint, an iris, handwriting, an identity card, a voiceprint and the like; a specialized acquisition technology is provided, the technical problem of photographing certificates is mainly solved, and acquisition experience and acquisition quality are greatly improved; the high-integration modular design is adopted, the functional layout is reasonable, the structure is compact, and the installation and maintenance are convenient; the portable design is implemented, the equipment volume is small, the material and transportation cost is low, and the device can be flexibly applied to various scenes; and various safety protection measures are provided, and the safety of information at an equipment end, a transmission end and a storage end is improved.
The invention aims to provide a one-stop credible biological characteristic data acquisition terminal device.
The second purpose of the invention is to provide a one-stop credible biological characteristic data acquisition method.
The third purpose of the invention is to provide a one-stop credible biological characteristic data sharing method.
The fourth purpose of the invention is to provide a one-stop credible biological characteristic data acquisition and sharing system.
A fifth object of the present invention is to provide a computer-readable storage medium.
The first purpose of the invention can be achieved by adopting the following technical scheme:
a one-stop credible biological characteristic data acquisition terminal device comprises a face acquisition module, wherein the face acquisition module comprises a photographing module, the photographing module comprises a shell, a photographing part, a first display screen, one-way perspective glass and an auxiliary control panel, the front part of the shell is provided with an opening, the photographing part, the one-way perspective glass and the auxiliary control panel are arranged in the shell, the photographing part and the first display screen are respectively connected with the auxiliary control panel, and a lens of the photographing part penetrates through the one-way perspective glass and faces the opening of the shell;
the photographing module further comprises a first anti-damage control panel and a first anti-damage device, the first anti-damage control panel is arranged inside the shell and connected with the auxiliary control panel, the first anti-damage device is arranged on the one-way perspective glass or the shell, and a contact switch of the first anti-damage device is connected with the first anti-damage control panel;
the module of shooing still includes second anti-damage control panel and second anti-damage device, the second anti-damage control panel sets up in the inside of shell to link to each other with the auxiliary control board, the second anti-damage device includes seal subassembly and shell fragment micro-gap switch.
Further, the first display screen is arranged at the top of the shell, the half mirror is obliquely arranged in the shell, and one end of the half mirror is close to or in contact with the first display screen.
Further, the face collection module further comprises a control module, an accommodating space is formed in the bottom of the shell, a limiting base is arranged inside the accommodating space, and the control module is connected with the photographing module in the accommodating space in a hot plug mode and is limited through the limiting base.
Furthermore, the face collection module further comprises a control module, the control module is arranged in the shell, the first display screen and the one-way perspective glass are vertically arranged in the shell, and the first display screen is located behind the one-way perspective glass.
Further, still include the data acquisition module, the data acquisition module carries out the hot plug butt joint through public female butt joint ware and control module, and the data acquisition module includes the operation panel, be provided with fingerprint collection appearance, ID card reader and touch-sensitive screen on the operation panel.
Further, the face collection module further comprises a photographing part moving module, the photographing part moving module is arranged inside the shell and connected with the auxiliary control panel, the photographing part is arranged on the photographing part moving module, and the photographing part is driven to move through the photographing part moving module.
Furthermore, the face collection module further comprises a light supplement lamp, the light supplement lamp is connected with the auxiliary control panel, and the light supplement lamp is arranged around the shell.
The system further comprises a data acquisition module, wherein the data acquisition module comprises an operation desk, a file acquisition module, a receipt printer and a bar code/two-dimensional code scanner; the face acquisition module also comprises a control module, and the control module is arranged in the shell; the operation panel is provided with a fingerprint acquisition instrument and a touch screen, the operation panel is in hot plug butt joint with the control module through a male butt joint device and a female butt joint device, and the file acquisition module, the receipt printer and the bar code/two-dimensional code scanner are arranged on the shell and are connected with the control module.
Furthermore, the portable electronic device further comprises an external cooperation control module, the external cooperation control module is connected with the control module, the external cooperation control module is one of an operation screen, an external computer and a mobile control end, and when the external cooperation control module is the operation screen, the operation screen is connected with the rear portion of the shell through the folding support.
Furthermore, the first anti-damage device comprises a contact switch and a protection circuit, and the contact switch is connected with the first anti-damage control panel through the protection circuit;
the first anti-damage device further comprises a first resistor and a second resistor, one end of the first resistor is connected with the low-voltage power supply, the other end of the first resistor is connected with one end of the contact switch, the other end of the contact switch is connected with the first anti-damage control panel through a protection circuit, and the connection point is a first connection point; one end of the second resistor is grounded, and the other end of the second resistor is connected with the first connecting point.
Furthermore, the photographing module further comprises a second anti-damage control panel and a second anti-damage device, the second anti-damage control panel is arranged inside the shell and connected with the auxiliary control panel, and the second anti-damage device comprises a seal assembly and a spring plate microswitch;
the sealing assembly is provided with a plurality of sealing assemblies, each sealing assembly is arranged on one plane of the shell and comprises a sealing cover, a screw and a bottom cylinder, and the shell is provided with an opening according to the size of the bottom cylinder of the sealing assembly; the bottom barrel is arranged in the opening of the shell, the back of the opening is provided with a nut, and the inner wall of the bottom barrel is provided with at least two buckles; the screw is screwed into the bottom barrel, so that the screw is screwed with the nut on the back of the opening; the seal cover is buckled on the upper part of the screw, and a buckle on the inner wall of the seal cover is tightly buckled with a buckle on the inner wall of the bottom cylinder;
the elastic sheet microswitch is connected with the second damage-proof control panel, and a part bulge is arranged on the shell; when the shell is not damaged, the elastic sheet of the elastic sheet micro switch is pressed by an external force exerted by the part protrusion, the switch is closed under the state that the elastic sheet is pressed, and the second anti-damage control panel detects a high level; when the shell was destroyed, shell fragment micro-gap switch's shell fragment lost the protruding external force of applying of part of shell and is the bounce-off state, and under the shell fragment was bounced the off-state, the switch disconnection, the second prevented that the control panel detects the low level.
The second purpose of the invention can be achieved by adopting the following technical scheme:
a one-stop credible biological characteristic data acquisition method is applied to acquisition terminal equipment, and comprises the following steps:
after receiving an acquisition instruction triggered by a user, acquiring information of the user;
carrying out initial review on the collected user information;
if the initial examination fails, notifying the user to perform re-acquisition;
if the initial examination passes, encrypting the collected user information;
and uploading the encrypted user information to a trusted background so that the trusted background decrypts the encrypted user information, rechecks the decrypted user information, if the recheck does not pass, informing the user to a nearby acquisition terminal to acquire information again, and if the recheck passes, encrypting the decrypted user information for the second time to generate a second decryption index.
Further, the preliminary examination of the collected user information specifically includes:
checking whether the collected user information meets the standard;
if the user information meets the standard, checking whether the acquired user information is consistent with the user;
and judging whether the initial examination is passed or not according to whether the acquired user information is consistent with the user or not.
Further, the encrypting the collected user information specifically includes:
extracting characteristic information by adopting different extraction modes according to different types of the collected user information;
regularizing the characteristic information, and binding the regularized characteristic information and the user certificate information together to generate first binding information;
digitizing the first binding information, and arranging the digitized first binding information together according to an agreed rule to form a data matrix, namely matrix information;
binding the matrix information with the user information to generate second binding information;
and converting the data bound by the second binding information into a data stream through binary sub-packets, encrypting the data stream, and leaving a decryption index at a data header of the data stream.
The third purpose of the invention can be achieved by adopting the following technical scheme:
a one-stop credible biological characteristic data sharing method is applied to a credible background, and comprises the following steps:
receiving and acquiring encrypted user information uploaded by terminal equipment;
decrypting the encrypted user information;
reviewing the decrypted user information;
if the review fails, informing the user to arrive at the nearby acquisition terminal to acquire information again;
if the review passes, carrying out second encryption on the decrypted user information to generate a second decryption index, and storing the user information encrypted for the second time;
if a third party applies for calling the user information to the trusted background, receiving an application of calling the user information by the third party;
requesting user information to call authorization permission and an authorization type from an owner user of the user information;
and after obtaining the authorization of the user, generating the unique code of the authorization, processing the user information according to the authorization type selected by the user, and sending the unique code and the processed data to a third party.
Further, the requesting the user information from the owner user of the user information to invoke the authorization permission and the authorization type specifically includes:
generating an authorization code of this time and sending the authorization code to a user, and receiving the authorization code input by the user and an authorization type selected by the user through a third party;
verifying the authorization code, comparing whether the authorization type selected by the user is matched with the calling level of the third party, prompting the user and/or the third party to input again if the authorization code is verified incorrectly, prompting the user and/or the third party to reselect if the authorization type is not matched with the calling level, and prompting the user that the third party has the risk of unauthorized calling.
Further, the processing the user information specifically includes:
and generating a data mask, shielding other information, providing only the user authorization information and a third decryption index of the user authorization information, and decoding the information according to the third decryption index after the third party acquires the information.
Further, the processing the user information specifically includes:
and performing license standard processing on the portrait image.
The fourth purpose of the invention can be achieved by adopting the following technical scheme:
a one-stop credible biological characteristic data acquisition and sharing system comprises at least one acquisition terminal device and a credible background, wherein the acquisition terminal device is connected with the credible background;
the acquisition terminal device is used for executing the one-stop credible biological characteristic data acquisition method;
the trusted background is used for executing the one-stop trusted biological characteristic data sharing method.
The fifth purpose of the invention can be achieved by adopting the following technical scheme:
a computer-readable storage medium storing a program which, when executed by a processor, implements the above-described one-stop trusted biometric data collection method or implements the above-described one-stop trusted biometric data sharing method.
Compared with the prior art, the invention has the following beneficial effects:
1. the invention can realize the omnibearing and multidimensional biological characteristic data acquisition, adopts the integrated design, integrates various biological characteristic acquisition units such as portrait, fingerprint, iris, handwriting, ID card, voiceprint and the like, can acquire various biological characteristics according to the requirements and solves the biological characteristic acquisition problem in a one-stop way.
2. The invention provides a very specialized acquisition technology through the deep research on the optical imaging of the portrait, especially has enough time in the aspects of lighting, imaging, processing and the like, mainly solves the technical problem of photographing the identification photo, and greatly improves the portrait acquisition experience and acquisition quality.
3. The functional components of the invention adopt highly integrated modular design, and different functional units are modularized independently designed, so that each module can be independently used and can also be matched with each other for use, for example, a photographing module can be independently used for portrait photographing, and can also be matched with an acquisition module for biological characteristic acquisition and video recording, and can also be matched with other external operation control modules such as mobile equipment for multi-party cooperative operation, the functional layout among the modules is reasonable, the structure is compact and exquisite, and the installation and maintenance are very convenient.
4. The invention implements the lightweight design, reduces the volume of the whole equipment, improves the space utilization rate, saves the material cost, the processing cost, the transportation cost and the maintenance cost, has light appearance and can be flexibly applied to various application scenes.
5. The data acquisition process is credible, and the authenticity and reliability of the data are ensured by comparing and auditing the data in the whole data acquisition process through the acquisition terminal equipment, so that the traceability and auditability of the data in the circulation process are ensured.
6. The data transmission and storage process of the invention is credible, and the data can be subjected to multiple encryption in the transmission process, thereby preventing the data from being tampered and embezzled, ensuring that the data is traceable in the whole transmission and storage process, and avoiding the security risks of data leakage and the like in the circulation process.
7. The data sharing process of the invention is credible, and the identity of the third party is approved and legal; each calling needs the authorization of the owner of the user information, the data is released, and the third party can complete the calling, so that the data use barriers among different levels, different fields and different subjects are broken, the data open sharing level is improved, and the ordered circulation, development and utilization of the data are realized.
8. The invention realizes the shooting effect which is obtained by unmanned operation and observation through the combination of the exquisite structural design and the one-way perspective glass.
9. The invention can also realize the online plug-in and pull-out of the data acquisition module, the acquisition terminal equipment has the hot plug-in and pull-out function, when the acquisition terminal equipment runs, the data acquisition module and the photographing module are allowed to be disconnected or connected with each other under the conditions of not shutting down the system and not cutting off the power supply, and the function can realize the online plug-in and pull-out quick replacement of the data acquisition module.
10. The invention has multiple anti-damage measures, improves the safety of information at the equipment end, adopts multiple anti-damage devices for the acquisition terminal equipment, has a seal component on the outer layer, has a microswitch on the inner layer, and has a protection circuit on the inner side of the glass, and the multiple protection measures effectively prevent the problem that the biological characteristic information of a user is stolen due to the loss of the acquisition terminal equipment, and prevent the biological characteristic information from being cracked by other people after the terminal is lost, thereby obtaining the biological characteristic information in the terminal, cracking the biological characteristic in the reverse direction, and engaging in illegal use.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the structures shown in the drawings without creative efforts.
Fig. 1 is a block diagram of a one-stop trusted biometric data collection and sharing system according to embodiment 1 of the present invention.
Fig. 2 is a simplified frame diagram of a one-stop trusted biometric data collection terminal device according to embodiment 1 of the present invention.
Fig. 3 is an exploded view of a one-stop trusted biometric data acquisition terminal device according to embodiment 1 of the present invention.
Fig. 4 is a perspective view of a one-station trusted biometric data acquisition terminal device according to embodiment 1 of the present invention.
Fig. 5 is a front view structural diagram of a one-station trusted biometric data acquisition terminal device according to embodiment 1 of the present invention.
Fig. 6 is a sectional view a-a of fig. 5.
Fig. 7 is a right view structural diagram of a one-station trusted biometric data acquisition terminal device according to embodiment 1 of the present invention.
Fig. 8 is a sectional view B-B of fig. 7.
Fig. 9 is an exploded view of a photographing part mounted on a photographing part fixing device in the one-stop trusted biometric data acquisition terminal device according to embodiment 1 of the present invention.
Fig. 10 is a front view structural diagram of a one-stop trusted biometric data acquisition terminal device according to embodiment 1 of the present invention, in which a photographing part is mounted on a photographing part fixing device.
Fig. 11 is a cross-sectional view C-C of fig. 10.
Fig. 12 is a schematic diagram illustrating a principle of a first tamper-proof device in the one-stop trusted biometric data acquisition terminal device according to embodiment 1 of the present invention.
Fig. 13 is a schematic diagram of a detection circuit of a first tamper-proof device in the one-stop trusted biometric data acquisition terminal device according to embodiment 1 of the present invention.
Fig. 14 is a schematic diagram of a detection circuit of a second tamper-proof device in the one-stop trusted biometric data acquisition terminal device according to embodiment 1 of the present invention.
Fig. 15 is an exploded view of a one-stop trusted biometric data collection terminal device according to embodiment 2 of the present invention.
Fig. 16 is a perspective view of a one-station trusted biometric data acquisition terminal device according to embodiment 2 of the present invention.
Fig. 17 is a plan view of a one-station trusted biometric data acquisition terminal device according to embodiment 2 of the present invention.
Fig. 18 is an exploded view of a one-stop trusted biometric data collection terminal device according to embodiment 3 of the present invention.
Fig. 19 is a perspective view of a one-station trusted biometric data acquisition terminal device according to embodiment 3 of the present invention.
Fig. 20 is a perspective view of a one-station trusted biometric data collection terminal device according to embodiment 3 of the present invention with a half mirror removed.
Fig. 21 is a plan view of a one-station trusted biometric data collection terminal device according to embodiment 3 of the present invention with a cover removed.
Fig. 22 is an exploded view of a one-stop trusted biometric data collection terminal device according to embodiment 4 of the present invention.
Fig. 23 is a perspective view of a one-station trusted biometric data acquisition terminal device according to embodiment 4 of the present invention.
Fig. 24 is an exploded view of an operation panel in the one-stop trusted biometric data collection terminal device according to embodiment 4 of the present invention.
Fig. 25 is a schematic diagram of a circuit principle for implementing hot plug between the photographing module and the data acquisition module in the one-stop trusted biometric data acquisition terminal device according to embodiment 4 of the present invention.
Fig. 26 is an exploded view of a one-stop trusted biometric data collection terminal device according to embodiment 5 of the present invention.
Fig. 27 is a perspective view of a one-station trusted biometric data collection terminal device according to embodiment 5 of the present invention at one angle.
Fig. 28 is a perspective view of another angle of the one-station trusted biometric data collection terminal device according to embodiment 5 of the present invention.
Fig. 29 is a front view structural diagram of a one-station trusted biometric data acquisition terminal device according to embodiment 5 of the present invention.
Fig. 30 is a cross-sectional view taken along line D-D of fig. 29.
Fig. 31 is a rear view structural diagram of a one-station trusted biometric data acquisition terminal device according to embodiment 5 of the present invention when a rear door is opened.
Fig. 32 is a flowchart of a one-stop trusted biometric data collection method according to embodiment 5 of the present invention.
Fig. 33 is a flowchart of a one-stop trusted biometric data sharing method according to embodiment 5 of the present invention.
Fig. 34 is a perspective view of one angle of a one-station trusted biometric data collection terminal device according to embodiment 6 of the present invention.
Fig. 35 is a perspective view of another angle of the one-station trusted biometric data collection terminal device according to embodiment 6 of the present invention.
Fig. 36 is a perspective view of the one-stop trusted biometric data collection terminal device according to embodiment 6 of the present invention with the operation panel pulled out.
Detailed Description
To make the objects, technical solutions and advantages of the embodiments of the present invention clearer and more complete, the technical solutions in the embodiments of the present invention will be described below with reference to the drawings in the embodiments of the present invention, it is obvious that the described embodiments are some, but not all, embodiments of the present invention, and all other embodiments obtained by a person of ordinary skill in the art without making creative efforts based on the embodiments of the present invention belong to the protection scope of the present invention.
Example 1:
as shown in fig. 1, this embodiment provides a one-stop trusted biometric data collection and sharing system, which includes a collection terminal device 101 and a trusted background 102, where the collection terminal device 101 is at least one, and the collection terminal device 101 is connected to the trusted background 102, where the collection terminal device 101 is a one-stop trusted biometric data collection terminal device, and the trusted background 102 is a background server.
As shown in fig. 1-8, collection terminal equipment 101 of this embodiment adopts reflective wisdom image collection equipment, this equipment includes face collection module, this face collection module is the main part of shooing by oneself, it includes the module of shooing, the module of shooing includes the shell 10101, the part 10102 of shooing, first display screen 10103, one-way perspective glass 10104 and auxiliary control board 10105, the front opening of shell 10101, the part 10102 of shooing, one-way perspective glass 10104 and auxiliary control board 10105 set up the inside at shell 10101, the part 10102 of shooing and first display screen 10103 link to each other with auxiliary control board 10105 respectively, the camera lens of the part 10102 of shooing is facing to the light-transmitting surface of one-way perspective glass 10104, and see through one-way perspective glass 10104 towards the shell 10101 opening, the part 10102 of shooing is located one-way perspective glass 10104's rear promptly.
Further, the first display 10103 of the present embodiment is a liquid crystal display, which is disposed on the top of the housing 10101, the half mirror 10104 is disposed obliquely inside the housing 10101, and one end of the half mirror 10104 is close to or in contact with the first display 10103, and the screen of the first display 103 faces the reflection surface of the half mirror 104. In this embodiment, the photographing component 10102 may select a high resolution camera or a high definition camera module according to the requirement of the quality of the photo pixels.
In the embodiment, the lens of the photographing component 10102 is combined with the half-mirror 10104, the optical characteristics of the half-mirror 10104 are utilized, the half-mirror is transparent and can generate the characteristic of good reflection effect under the internal black background, so that the photographed picture is the image seen by the human eyes in the electronic viewing, the lens of the photographing component 10102 shoots the user through the half-mirror 10104, the image of the shot user is transmitted to the auxiliary control panel 10105, the image output by the auxiliary control panel 10105 is displayed on the first display screen 10103, and the half-mirror 10104 is obliquely arranged, so that the half-mirror 10104 can reflect the image displayed by the first display screen 10103, namely the direction observed by the user, and therefore the user can see the image displayed by the first display screen 10103 in real time, and the photographing effect of ' no-person contact operation and ' what you see is what you get ' is achieved.
In order to fix the photographing component 10102 inside the housing 10101, as shown in fig. 2 to fig. 11, the photographing module of the embodiment may further include a photographing component fixing device, the photographing component fixing device includes a limiting plate 10106, a docking block 10107, a base 10108 and a fixing screw 10109, the docking block 10107 is fixed on the base 10108, and the photographing component 10102 is fixedly connected to the docking block 10107 through the fixing screw 10109 and is limited by the limiting plate 10106.
As shown in fig. 2 to 8 and 12 to 13, the photographing module further includes a first anti-damage control panel and a first anti-damage device 10110, the first anti-damage control panel is disposed inside the housing 10101 and connected to the auxiliary control panel 10105, the first anti-damage device 10110 may be disposed on the half mirror 10104 or the housing 10101, the first anti-damage device 10110 is installed on the half mirror 10104 in this embodiment, and a contact switch of the first anti-damage device 10110 is connected to the first anti-damage control panel; further, the first anti-damage device 10110 includes a contact switch and a protection circuit, the contact switch is connected to the first anti-damage control board through the protection circuit; specifically, the first anti-damage device further comprises a first resistor R1 and a second resistor R2, one end of the first resistor R1 is connected with a 3.3V power supply, the other end of the first resistor R1 is connected with one end of a contact switch, the other end of the contact switch is connected with the first anti-damage control board through a protection circuit, and the connection point is a first connection point; one end of the second resistor R2 is grounded, and the other end of the second resistor R2 is connected to the first connection point.
As shown in fig. 12 to 13, the first tamper-proof device has the following specific principle:
1) r1 is a first resistor (10K Ω resistor), R2 is a second resistor (100K Ω resistor), and the case of the device is not damaged, i.e., the contact switch is closed and the protection circuit is on.
2) Under the conducting state, the voltage of the point A which can be obtained by the MCU of the first anti-damage control panel is 3V through calculation, and the calculation is as follows: u2= (100K Ω × 3.3V)/(10K +100K) =3V, and if U2, that is, the voltage of R2 is 3V, UA is 3V, that is, the MCU of the first tamper resistant control board acquires that the voltage at the point a is 3V.
3) When the MCU of the first anti-tamper control board detects that the voltage at point a is a high voltage (3V), it indicates that the protection circuit of the first anti-tamper device is in a conducting state and is not damaged.
4) When the protection circuit is damaged, the MCU of the first damage prevention control board acquires that the voltage at the point A is 0V through the R2 grounding wire.
5) When the MCU of the first anti-damage control board detects that the voltage of the point A is low voltage (0V), the protection circuit of the anti-damage device is in an off state, and the equipment is damaged.
6) When the equipment is damaged, the MCU acquires that the point A is low voltage, the MCU of the first damage prevention control panel sends a signal to an alarm (sound, photoelectricity, vibration and the like) and a communication module, and the communication module transmits the information to a monitoring center to complete alarm.
As shown in fig. 2-8, the photographing module further comprises a second anti-damage control panel and a second anti-damage device, the second anti-damage control panel is arranged inside the shell 10101 and connected with the auxiliary control panel 10105, and the second anti-damage device comprises a seal assembly and an elastic piece microswitch 10111.
First layer damage prevention: the seal subassembly, the seal subassembly is a plurality of, and every seal subassembly sets up on a plane of shell 10101, including seal lid 10112, screw 10113 and end section of thick bamboo 10114, and the shell sets up the trompil according to the size of the end section of thick bamboo of seal subassembly.
When the device is installed, the bottom cylinder 10114 is arranged in the opening of the shell 10101, the back of the opening is provided with a nut, and the inner wall of the bottom cylinder 10114 is provided with at least two buckles; the screw 10113 is screwed into the bottom cylinder 10114, and the screw 10113 is screwed with a nut on the back of the opening by using a screwdriver; the seal cover 10112 is buckled on the upper part of the screw 10113, and a buckle on the inner wall of the seal cover 10112 is tightly buckled with a buckle on the inner wall of the bottom barrel 10114.
When the sealing cover 10112 is detached, the sealing cover 10112 is damaged by external force, the screw 10113 is unscrewed by using a screwdriver, and the screw 10113 is separated from the shell 10101; taking down the bottom cylinder 10114; the housing 10101 with the bottom cylinder 10114 is removed.
Second layer damage prevention: the elastic sheet microswitch 10111, the elastic sheet microswitch 10111 is connected with the second damage-proof control panel, and a part bulge 10115 is arranged on the shell 10101; when the shell 10101 of the device is not damaged, the elastic piece of the elastic piece microswitch 10111 is pressed by the part bulge 10115 to exert external force, and when the elastic piece is pressed, the switch is closed, and the MCU of the second anti-damage control panel detects a high level; when the shell 10101 of equipment is destroyed, the shell fragment of shell fragment micro-gap switch 10111 loses the protruding external force that 10115 of part of shell 10101 applyed and is the bounce-off state, and under the shell fragment was bounced-off state, the switch disconnection, the MCU of second protection against destruction control panel detected the low level.
As shown in fig. 14, the specific principle of the second tamper-proof device is as follows:
1) r1 is resistance 1 (1K omega resistance), and R2 is resistance 2 (10K omega resistance), and under the condition that the shell of equipment is not destroyed, the shell fragment of the shell fragment micro-gap switch is pressed by the part protrusion of the box shell to exert external force, and the protection circuit is closed.
2) In a closed circuit state, the MCU of the second anti-damage control panel can acquire that the voltage of the point A is 3V through calculation, and the calculation is as follows: u2= (10K Ω × 3.3V)/(1K +10K) =3V, and if U2, that is, the voltage of R2 is 3V, UA is 3V, that is, the voltage at point a is 3V acquired by the MCU.
3) When the MCU of the second anti-damage control panel detects that the voltage of the point A is high voltage (3V), the protection circuit of the second anti-damage device is in a normal state, and the shell of the equipment is not detached and damaged.
4) When the shell of the equipment is damaged, the shell is disassembled, and the elastic sheet of the elastic sheet micro switch loses the external force exerted by the part protrusion of the shell and is in an elastic opening state.
5) In the off state of the circuit, the MCU acquires that the voltage at the point a is 0V through the R2 ground line.
6) When the MCU of second anti-damage control panel detects that A point voltage is low voltage (0V), it is the disconnect-type promptly to show that second anti-damage device's protection circuit is the off-state, and the shell is suffering destruction, is dismantled.
7) When equipment is damaged, the MCU acquires that the point A is low voltage, the MCU of the second damage-proof control panel sends a signal to the alarm and the communication module, the alarm completes local alarm on the equipment in a sound, photoelectric and vibration mode, and the communication module transmits information to the monitoring center to complete remote alarm.
Example 2:
as shown in fig. 15 to 17, the collecting terminal device of the present embodiment is different from embodiment 1 in that: the face acquisition module still includes control module 10116, and this control module 10116 is used for controlling first display screen 10103, controls the second anti-damage device, and the accommodation space has been seted up to shell 10101's bottom, and the inside of accommodation space is provided with spacing base 10117, and control module 10116 is connected with the module of shooing through the form of connecting plate 10118 with the hot plug in the inside of accommodation space to it is spacing through spacing base 10117.
Example 3:
as shown in fig. 18 to 21, the collecting terminal device of the present embodiment is different from embodiment 1 in that: the first display screen 10103 and the half mirror 10104 are vertically arranged inside the casing 10101, the first display screen 10103 is partially positioned behind the half mirror 10104, and the photographing part 10102 is positioned on one side of the first display screen 10103; similarly, the lens of the photographing part 10102 faces the light transmission surface of the half mirror 10104, and is opened to the housing 10101 through the half mirror 10104; the face acquisition module further comprises a control module 10116, and the control module 10116 is arranged inside the shell 10101.
The user station is before gathering terminal equipment, and the one-way perspective glass 10104 carries out the physical imaging to the user, and the one-way perspective glass 10104 presents the portrait when the user looks at the mirror, and the part of shooing 10102 gathers the user image through one-way perspective glass 10104 to user's image electronic imaging who will gather shows on first display screen 10103, has realized that physical imaging and electronic imaging show on the coplanar, and physical imaging can effectively help the user to carry out the expression before shooing and describe the fashion and dress up arrangement. The physical imaging and the electronic imaging are displayed on one surface, and the user is effectively helped to obtain a satisfactory shooting result.
Further, the face collecting module may further include a photographing part moving module 10119, the photographing part moving module 10119 is disposed inside the housing 10101 and connected to the auxiliary control board 10105, the photographing part 10102 is disposed on the photographing part moving module 10119, the photographing part is driven to move by the photographing part moving module 10119, the photographing part moving module 10119 adopted in this embodiment is a photographing part lifting module, which may include a lifting motor, a synchronizing wheel, a synchronizing belt, a guide rail, a sliding table, and the like, the photographing part 10102 is fixed on the sliding table by a photographing part support, but those skilled in the art can understand that it may also be a module for moving the photographing part left and right, or a combination of the photographing part lifting module and the photographing part left and right moving module;
further, people's face collection module still can include light filling lamp 10120, light filling lamp 10120 links to each other with auxiliary control panel 10105, light filling lamp 10120 sets up around shell 10101, light filling lamp 10120 can be according to the luminance of each group's light of environment automatic adjustment of shooing, in order to reach the best effect of shooing, light filling lamp 10120 in this embodiment includes two horizontal light filling lamp strips and two vertical light filling lamp strips, two horizontal light filling lamp strips set up the upper and lower both sides at shell 10101, two vertical light filling lamp strips set up the left and right sides at shell 10101.
In this embodiment, the photographing component 10102 can be moved by using the photographing component moving module 10119, when the first display screen 10103 is not bright, the user approaches just like a whole mirror, the light supplement lamp 10120 on the outer circle of the unidirectional perspective glass 10104 is automatically bright during photographing, and the user can adjust the posture and facial expression of the user while looking into the mirror, and complete photographing.
Example 4:
as shown in fig. 22 to 24, the collecting terminal device of the present embodiment is different from embodiment 1 in that: the equipment also comprises a data acquisition module, wherein the data acquisition module is in hot plug butt joint with the control module 10116 inside the shell 10101 through a male butt joint device and a female butt joint device, the data acquisition module comprises an operation table 10121, a fingerprint acquisition instrument 101211, an identity card reader 101212 and a touch screen 101213 are arranged on the operation table 10121, and particularly, the operation table 10121 is in hot plug butt joint with the control module 10116 through a butt joint seat 10122. In addition, the data acquisition module can also comprise an iris recognition module and a microphone.
In this embodiment, a hot plug circuit principle is shown in fig. 25, an operation console 10121 has a hot plug function, and when the device is operated, the operation console and the device main body are allowed to be disconnected or connected with each other without shutting down a system or cutting off a power supply, and when a device in the operation console breaks down or needs to be maintained, online quick plug and unplug replacement can be realized to prevent the user from being affected when the problem of troubleshooting of the whole device is removed.
Example 5:
as shown in fig. 26 to fig. 31, the collecting terminal device of the present embodiment is different from embodiment 1 in that: the device also comprises a data acquisition module, wherein the data acquisition module comprises an operation table 10121, a file acquisition module 10123, a receipt printer 10124 and a bar code/two-dimensional code scanner 10125; the face acquisition module also comprises a control module which is arranged inside the shell 10101; the operation panel 10121 is provided with a fingerprint acquisition instrument 101211 and a touch screen 101213, an electronic sign pen can be configured on the operation panel 10121, a user can conveniently sign on the touch screen 101213, the operation panel 10121 is in hot plug butt joint with a control module inside the shell 10101 through a male butt joint device and a female butt joint device, the file acquisition module 10123, the receipt printer 10124 and the barcode/two-dimensional code scanner 10125 are arranged on the shell 10101 and are connected with the control module, the shell 10101 is provided with a file placing port 101011, a file is placed through the file placing port 101011, and the file acquisition module 10123 can scan the file.
Further, the people's face collection module still can include light filling lamp 10120, light filling lamp 10120 links to each other with control module, light filling lamp 10120 sets up around shell 10101, light filling lamp 10120 can be according to the luminance of each group light of environment automatic adjustment of shooing, in order to reach the best effect of shooing, the light filling lamp 10120 of this embodiment is curved surface light filling lamp, adopt curved surface light filling lamp, can build softer light filling effect, ensure that the environment of shooing is perfect to present the portrait, in order to reach the best portrait effect of shooing.
Further, in order to record video when collecting user information, the data collection module may further include a camera 10126, the camera 10126 is disposed on the housing 10101, and a lens of the camera 10126 is inclined downward.
As shown in fig. 32, this embodiment further provides a one-stop trusted biometric data collection method, which is applied to the collection terminal device, and includes the following steps:
s3201, after receiving a collection instruction triggered by a user, collecting user information.
Wherein, the user information of gathering includes: the identity card reader collects identity card information; a photographing part (a high-resolution camera or a high-definition camera module) collects a portrait image; collecting fingerprint data by a fingerprint collector; the method comprises the steps that a touch screen collects information input by a user, such as a contact phone, a mailing address and the like, and collects signature handwriting information; the file acquisition module acquires documents or other certificate information except identity cards.
In step S3201, the camera is started to record the user information acquisition process.
S3202, carrying out initial examination on the collected user information.
Step S3202 specifically includes:
s32021, whether the collected user information meets the standard is checked, for example, whether the portrait image meets the certificate making requirement, whether the fingerprint data is clear, whether the document or other certificate information is clear, and the like, if the user information meets the standard, the step S32022 is executed.
S32022, verifying whether the collected user information is consistent with the user, such as ensuring the user and certificate information to be integrated through portrait comparison, ensuring that fingerprint data and signature handwriting information are provided by the user through video recording, and the like.
S32023, whether the initial examination is passed is judged according to whether the collected user information is consistent with the user.
If the user information is inconsistent with the user information, the initial review is not passed, and the step S3203 is entered; if the user information matches the user information, the initial review passes and the process proceeds to step S3204.
And S3203, informing the user to collect again.
S3204, encrypting the collected user information.
Step S3204 specifically includes:
s32041, extracting feature information by adopting different extraction modes according to different types of the collected user information.
Specifically, the extracted feature information includes portrait facial features information, fingerprint skeleton information, voiceprint amplitude information, and the like, for example, the portrait facial features information is extracted by adopting a deep learning and convolution PCA mode, the fingerprint skeleton information is extracted by adopting a mode of combining adaboost and texture retrieval, and the voiceprint amplitude information is extracted by adopting a fourier decomposition mode.
S32042, regularize the feature information, bind the regularized feature information and the user certificate information together, and generate first binding information.
S32043, digitizing the first binding information, and arranging the digitized first binding information together according to an agreed rule to form a data matrix, i.e., matrix information.
Wherein, the numeralization is as follows: carrying out ASCII digitization; the convention rules are as follows: the natural segmentation according to the data takes the form of 0 x 000 … ….
S32044, the matrix information and the user information are bound to generate second binding information.
If the user information is picture information, such as a portrait, a fingerprint and the like, on the basis of keeping integrity, the matrix information is decomposed, so that the short message is used as a single value, the long message is used as a multi-bit value, the short message is converted into double-precision pixel points, the double-precision pixel points are used as watermarks and are superposed on the collected user information, and binding of the matrix information and the user information is achieved.
S32045, converting the second binding information into a data stream via binary packetization, encrypting the data stream, and leaving a first decryption index at a data header of the data stream.
And S3205, uploading the encrypted user information to a trusted background.
Specifically, after the collected user information is confirmed to be sent to the trusted platform, the locally stored information is deleted, after the encrypted user information is received by the trusted platform, the encrypted user information can be decrypted, the decrypted user information is reviewed, if the review fails, the user is informed to the nearby collection terminal to collect the information again, and if the review passes, the decrypted user information is encrypted for the second time, and a second decryption index is generated.
As shown in fig. 33, the embodiment provides a one-stop trusted biometric data sharing method, which is applied to a trusted background, and includes the following steps:
s3301, receiving and collecting the encrypted user information uploaded by the terminal device.
And S3302, decrypting the encrypted user information.
The step S3302 specifically includes:
s33021, referring to the decryption target according to the first decryption index, the decoded data stream restores the second binding information.
S33022, splitting the user information and the feature information of the second binding information, re-extracting the original features in the user information in the same manner, and comparing the original features with the sent feature information to ensure that the user information is complete and is not tampered.
And S3303, performing a review on the decrypted user information, and if the review does not pass, entering the step S3304, and if the review passes, entering the step S3305.
And S3304, notifying the user to reacquire information at a nearby acquisition terminal.
And S3305, performing second encryption on the decrypted user information to generate a second decryption index, and storing the second encrypted user information.
And S3306, if a third party applies for calling the user information to the trusted background, receiving an application for calling the user information by the third party.
S3307, requesting the user information to invoke the authorization permission from the owner user of the user information, and the authorization type.
The step S3307 specifically includes:
and S33071, generating the authorization code of this time and sending the authorization code to the user, and receiving the authorization code input by the user and the authorization type selected by the user through a third party.
The authorization type may include authorized user information and authorization time, and the specific manner may be: the third party displays an authorization interface of the trusted platform for the user to select, and the trusted platform simultaneously sends the short message verification code to the user; the user selects the type of authorization and inputs the short message verification code.
S33072, verifying the authorization code, comparing whether the authorization type selected by the user is matched with the calling level of the third party, if the authorization code is verified incorrectly, prompting the user and/or the third party to input again, and if the authorization type is not matched with the calling level, prompting the user and/or the third party to select again, prompting the user that the third party has the risk of unauthorized calling, and avoiding abusing the calling of higher-level user information by the third party with a lower calling level.
And S3308, after obtaining the user authorization, generating the unique code of the authorization, processing the user information according to the authorization type selected by the user, and sending the unique code and the processed data to a third party.
The processing of the user information may include: and generating a data mask, and shielding other information which only provides the user authorization information and a third decryption index of the user authorization information, so that a third party decodes the information according to the third decryption index after acquiring the information, and the redundant information is ensured not to flow out.
The processing the user information may further include: and performing license standard processing on the portrait image, including cutting, color optimization, background replacement and the like.
Example 6:
this embodiment is different from embodiment 5 in that: still include the external control module of coordinating, the external control module of coordinating links to each other with control module, the external control module of coordinating is the operation screen, one of them of external computer and mobile control end, as shown in fig. 34~ 36, the external control module of coordinating of this embodiment is operation screen 10127, operation screen 10127 links to each other through folding support 10128 and shell 10101's rear portion, two front and back display screens, operation screen (being the rear portion display screen) 10127 can supply the staff to handle kind and content at touch-sensitive screen (being the front portion display screen) 101213's business to the user and carry out corresponding examination and approval and processing, operation screen 10127 can pull out different angles as required and operate, make things convenient for the staff to carry out one-to-many processing to user's business.
Example 7:
the present embodiment provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the one-stop trusted biometric data collection method of embodiment 5 is implemented as follows:
after receiving an acquisition instruction triggered by a user, acquiring information of the user;
carrying out initial review on the collected user information;
if the initial examination fails, notifying the user to perform re-acquisition;
if the initial examination passes, encrypting the collected user information;
uploading the encrypted user information to a trusted background so that the trusted background decrypts the encrypted user information, rechecks the decrypted user information, if the recheck does not pass, informing the user to a nearby acquisition terminal to acquire information again, and if the recheck passes, splitting the original information and the personal characteristic information and encrypting again to generate a new decryption index.
Example 8:
the present embodiment provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the one-stop trusted biometric data collection and sharing method of embodiment 5 is implemented as follows:
receiving and acquiring encrypted user information uploaded by terminal equipment;
decrypting the encrypted user information;
reviewing the decrypted user information;
if the review fails, informing the user to arrive at the nearby acquisition terminal to acquire information again;
if the review passes, the original information and the personal characteristic information are disassembled and encrypted again to generate a new decryption index;
if a third party applies for calling the user information to the trusted background, receiving an application of calling the user information by the third party;
requesting user information to call authorization permission and an authorization type from an owner user of the user information;
and after obtaining the user authorization, generating the unique code of the authorization, processing the user information according to the authorization type selected by the user, and sending the unique code and the processed data to a third party.
It should be noted that the computer readable storage medium of the above embodiments may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
In conclusion, the invention can solve the problems of separation of human images from other acquisition, poor acquisition experience and acquisition quality, large and heavy acquisition equipment, low safety protection level of the acquisition equipment and the like. The invention adopts an integrated design, and one device simultaneously integrates multiple biological characteristic acquisition units such as a portrait, a fingerprint, an iris, handwriting, an identity card, a voiceprint and the like; a specialized acquisition technology is provided, the technical problem of photographing certificates is mainly solved, and acquisition experience and acquisition quality are greatly improved; the high-integration modular design is adopted, the functional layout is reasonable, the structure is compact, and the installation and maintenance are convenient; the portable design is implemented, the equipment volume is small, the material and transportation cost is low, and the device can be flexibly applied to various scenes; and various safety protection measures are provided, and the safety of information at an equipment end, a transmission end and a storage end is improved.
The above description is only for the preferred embodiments of the present invention, but the protection scope of the present invention is not limited thereto, and any person skilled in the art can substitute or change the technical solution of the present invention and the inventive concept within the scope of the present invention, which is disclosed by the present invention, and the equivalent or change thereof belongs to the protection scope of the present invention.

Claims (19)

1. A one-stop credible biological characteristic data acquisition terminal device is characterized by comprising a face acquisition module, wherein the face acquisition module comprises a photographing module, the photographing module comprises a shell, a photographing part, a first display screen, one-way perspective glass and an auxiliary control panel, the front part of the shell is provided with an opening, the photographing part, the one-way perspective glass and the auxiliary control panel are arranged inside the shell, the photographing part and the first display screen are respectively connected with the auxiliary control panel, and a lens of the photographing part penetrates through the one-way perspective glass and faces the opening of the shell;
the photographing module further comprises a first anti-damage control panel and a first anti-damage device, the first anti-damage control panel is arranged inside the shell and connected with the auxiliary control panel, the first anti-damage device is arranged on the one-way perspective glass or the shell, and a contact switch of the first anti-damage device is connected with the first anti-damage control panel;
the photographing module further comprises a second anti-damage control panel and a second anti-damage device, the second anti-damage control panel is arranged inside the shell and connected with the auxiliary control panel, and the second anti-damage device comprises a seal assembly and a spring plate microswitch;
the first anti-damage device comprises a contact switch and a protection circuit, and the contact switch is connected with the first anti-damage control panel through the protection circuit;
the first anti-damage device further comprises a first resistor and a second resistor, one end of the first resistor is connected with the low-voltage power supply, the other end of the first resistor is connected with one end of the contact switch, the other end of the contact switch is connected with the first anti-damage control panel through a protection circuit, and the connection point is a first connection point; one end of the second resistor is grounded, and the other end of the second resistor is connected with the first connecting point.
2. The one-stop trusted biometric data collection terminal device according to claim 1, wherein the first display screen is disposed on a top of the housing, the half mirror is disposed obliquely inside the housing, and one end of the half mirror is close to or in contact with the first display screen.
3. The one-stop trusted biometric data acquisition terminal device according to claim 2, wherein the face acquisition module further comprises a control module, the bottom of the housing is provided with an accommodating space, a limiting base is arranged inside the accommodating space, and the control module is connected with the photographing module inside the accommodating space in a hot plug manner and is limited by the limiting base.
4. The one-stop trusted biometric data collection terminal device according to claim 1, wherein the face collection module further comprises a control module, the control module is disposed inside the housing, the first display screen and the half mirror are vertically disposed inside the housing, and the first display screen is located behind the half mirror.
5. The one-stop trusted biometric data collection terminal device according to claim 4, further comprising a data collection module, wherein the data collection module is in hot plug docking with the control module through a male-female docking device, the data collection module comprises an operation console, and a fingerprint collection instrument, an identity card reader and a touch screen are arranged on the operation console.
6. The one-stop trusted biometric data collection terminal device according to any one of claims 1 to 5, wherein the face collection module further comprises a photographing part moving module, the photographing part moving module is disposed inside the housing and connected to the auxiliary control board, the photographing part is disposed on the photographing part moving module, and the photographing part is driven to move by the photographing part moving module.
7. The one-stop trusted biometric data collection terminal device according to any one of claims 1 to 5, wherein the face collection module further comprises a supplementary lighting lamp, the supplementary lighting lamp is connected with an auxiliary control board, and the supplementary lighting lamp is arranged around the housing.
8. The one-stop trusted biometric data collection terminal device according to claim 1, further comprising a data collection module, the data collection module comprising an operation desk, a file collection module, a receipt printer and a barcode/two-dimensional code scanner; the face acquisition module also comprises a control module, and the control module is arranged in the shell; the operation panel is provided with a fingerprint acquisition instrument and a touch screen, the operation panel is in hot plug butt joint with the control module through a male butt joint device and a female butt joint device, and the file acquisition module, the receipt printer and the bar code/two-dimensional code scanner are arranged on the shell and are connected with the control module.
9. The one-stop trusted biometric data collection terminal device according to claim 8, further comprising an external control module, wherein the external control module is connected to the control module, the external control module is one of an operation screen, an external computer and a mobile control terminal, and when the external control module is the operation screen, the operation screen is connected to the rear portion of the housing through a folding bracket.
10. The one-stop trusted biometric data collection terminal device according to any one of claims 1 to 5 and 8 to 9, wherein the number of the seal assemblies is plural, each seal assembly is arranged on one plane of the housing and comprises a seal cover, a screw and a bottom cylinder, and the housing is provided with an opening according to the size of the bottom cylinder of the seal assembly; the bottom barrel is arranged in the opening of the shell, the back of the opening is provided with a nut, and the inner wall of the bottom barrel is provided with at least two buckles; the screw is screwed into the bottom barrel, so that the screw is screwed with the nut on the back of the opening; the seal cover is buckled on the upper part of the screw, and a buckle on the inner wall of the seal cover is tightly buckled with a buckle on the inner wall of the bottom barrel;
the elastic sheet microswitch is connected with the second damage-proof control panel, and a part bulge is arranged on the shell; when the shell is not damaged, the elastic sheet of the elastic sheet micro switch is pressed by an external force exerted by the part protrusion, the switch is closed under the state that the elastic sheet is pressed, and the second anti-damage control panel detects a high level; when the shell was destroyed, shell fragment micro-gap switch's shell fragment lost the protruding external force of applying of part of shell and is the bounce-off state, and under the shell fragment was bounced the off-state, the switch disconnection, the second prevented that the control panel detects the low level.
11. A one-stop trusted biometric data acquisition method applied to the acquisition terminal device according to any one of claims 1 to 10, the method comprising:
after receiving an acquisition instruction triggered by a user, acquiring information of the user;
carrying out initial review on the collected user information;
if the initial examination fails, notifying the user to perform re-acquisition;
if the initial examination passes, encrypting the collected user information;
and uploading the encrypted user information to a trusted background so that the trusted background decrypts the encrypted user information, rechecks the decrypted user information, if the recheck does not pass, informing the user to a nearby acquisition terminal to acquire information again, and if the recheck passes, encrypting the decrypted user information for the second time to generate a second decryption index.
12. The one-stop trusted biometric data collection method according to claim 11, wherein the preliminary review of the collected user information specifically includes:
checking whether the collected user information meets the standard;
if the user information meets the standard, checking whether the acquired user information is consistent with the user;
and judging whether the initial examination is passed or not according to whether the acquired user information is consistent with the user or not.
13. The one-stop trusted biometric data collection method according to claim 11, wherein encrypting the collected user information specifically includes:
extracting characteristic information by adopting different extraction modes according to different types of the collected user information;
regularizing the characteristic information, and binding the regularized characteristic information and the user certificate information together to generate first binding information;
digitizing the first binding information, and arranging the digitized first binding information together according to an agreed rule to form a data matrix, namely matrix information;
binding the matrix information with the user information to generate second binding information;
and converting the second binding information into a data stream through binary sub-packets, encrypting the data stream, and leaving a first decryption index at a data header of the data stream.
14. A one-stop credible biological characteristic data sharing method is applied to a credible background, and is characterized by comprising the following steps:
receiving encrypted user information uploaded by a collection terminal device, wherein the collection terminal device is the collection terminal device in any one of claims 1-10;
decrypting the encrypted user information;
reviewing the decrypted user information;
if the review fails, informing the user to arrive at the nearby acquisition terminal to acquire information again;
if the review passes, carrying out second encryption on the decrypted user information to generate a second decryption index, and storing the user information encrypted for the second time;
if a third party applies for calling the user information to the trusted background, receiving an application of calling the user information by the third party;
requesting user information to call authorization permission and an authorization type from an owner user of the user information;
and after obtaining the authorization of the user, generating the unique code of the authorization, processing the user information according to the authorization type selected by the user, and sending the unique code and the processed data to a third party.
15. The one-stop trusted biometric data sharing method according to claim 14, wherein the requesting the owner user of the user information for the user information invokes an authorization permission, and the authorization type specifically includes:
generating an authorization code of this time and sending the authorization code to a user, and receiving the authorization code input by the user and an authorization type selected by the user through a third party;
and verifying the authorization code, comparing whether the authorization type selected by the user is matched with the calling grade of the third party, prompting the user and/or the third party to input again if the authorization code is verified incorrectly, and prompting the user and/or the third party to reselect and reminding the user that the third party has the risk of unauthorized calling if the authorization type is not matched with the calling grade.
16. The one-stop trusted biometric data sharing method according to claim 15, wherein the processing the user information specifically includes:
and generating a data mask, shielding other information, namely only providing the user authorization information and a third decryption index of the user authorization information, and decoding the information according to the third decryption index after the information is acquired by a third party.
17. The one-stop trusted biometric data sharing method according to claim 15, wherein the processing the user information specifically includes:
and performing license standard processing on the portrait image.
18. A one-stop credible biological characteristic data acquisition and sharing system is characterized by comprising at least one acquisition terminal device and a credible background, wherein the acquisition terminal device is connected with the credible background;
the acquisition terminal device is used for executing the one-stop credible biological characteristic data acquisition method of any one of claims 11-13;
the trusted backend for performing the one-stop trusted biometric data sharing method of any one of claims 14 to 17.
19. A computer-readable storage medium storing a program which, when executed by a processor, implements the one-stop trusted biometric data collection method of any one of claims 11 to 13 or the one-stop trusted biometric data sharing method of any one of claims 14 to 17.
CN202210448203.1A 2022-04-27 2022-04-27 One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method Active CN114550316B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210448203.1A CN114550316B (en) 2022-04-27 2022-04-27 One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method
PCT/CN2022/111945 WO2023206862A1 (en) 2022-04-27 2022-08-12 One-stop trusted biometric data acquisition terminal device, and acquisition method and sharing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210448203.1A CN114550316B (en) 2022-04-27 2022-04-27 One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method

Publications (2)

Publication Number Publication Date
CN114550316A CN114550316A (en) 2022-05-27
CN114550316B true CN114550316B (en) 2022-08-05

Family

ID=81666656

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210448203.1A Active CN114550316B (en) 2022-04-27 2022-04-27 One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method

Country Status (2)

Country Link
CN (1) CN114550316B (en)
WO (1) WO2023206862A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114550316B (en) * 2022-04-27 2022-08-05 广州商景网络科技有限公司 One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method
CN116303188B (en) * 2023-01-30 2024-01-26 百仑生物科技(江苏)有限公司 Module hot plug control method, device, equipment and medium of circuit board

Citations (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101246543A (en) * 2008-03-18 2008-08-20 苏州纳米技术与纳米仿生研究所 Examiner identity appraising system based on bionic and biological characteristic recognition
CN101894244A (en) * 2009-05-20 2010-11-24 鸿富锦精密工业(深圳)有限公司 System and method for enciphering electronic data
CN102710640A (en) * 2012-05-31 2012-10-03 中国联合网络通信集团有限公司 Authorization requesting method, device and system
CN103150553A (en) * 2013-02-06 2013-06-12 北京中科虹霸科技有限公司 Mobile terminal and method for realizing multi-mode identity characteristic recognition
CN103295341A (en) * 2013-05-16 2013-09-11 中国工商银行股份有限公司 POS (point-of-sales) safety certification device, POS safety certification system and POS device safety certification method
CN203350587U (en) * 2013-07-26 2013-12-18 广州市幸福网络技术有限公司 Self-service photographic device based on specular reflection imaging
CN103607282A (en) * 2013-11-22 2014-02-26 成都卫士通信息产业股份有限公司 Identity fusion authentication method based on biological characteristics
CN103634118A (en) * 2013-12-12 2014-03-12 山东神思电子技术股份有限公司 Survival authentication method on basis of identification cards and composite biological feature recognition
CN104104672A (en) * 2014-06-30 2014-10-15 重庆智韬信息技术中心 Method for establishing dynamic authorization code based on identity authentication
CN203982461U (en) * 2014-07-09 2014-12-03 上海艾胜信息科技有限公司 A kind of tamper-proof personnel positioning work attendance node
CN204066264U (en) * 2014-08-06 2014-12-31 广州市幸福网络技术有限公司 A kind of portable self photographing certificates handling all-in-one
CN204204336U (en) * 2014-09-05 2015-03-11 深圳市科陆电子科技股份有限公司 A kind of electric energy meter seal device knowing function with radio frequency
CN105225155A (en) * 2015-09-25 2016-01-06 中国人民财产保险股份有限公司 A kind of insurance risk management-control method based on biological identification technology
CN105631500A (en) * 2016-03-08 2016-06-01 中国工商银行股份有限公司 Intelligent self-service terminal, intelligent self-service system and transaction request processing method
CN106652228A (en) * 2016-11-24 2017-05-10 广州市华标科技发展有限公司 Self-service type snapshooting equipment and method
CN106846661A (en) * 2017-03-21 2017-06-13 广州市华标科技发展有限公司 One kind entry and exit self-help certificate handling devices and methods therefor
CN206480099U (en) * 2017-02-08 2017-09-08 广州市华标科技发展有限公司 A kind of self-service take pictures of compact accepts equipment
CN206672271U (en) * 2017-04-24 2017-11-24 成都易合信信息系统有限公司 A kind of bank self-help terminal with door alarm mechanism
CN107399297A (en) * 2014-12-19 2017-11-28 湖南科技大学 Arrangements for automotive doors safety device with authentication
CN107452166A (en) * 2017-06-27 2017-12-08 长江大学 A kind of library book-borrowing method and device based on Application on Voiceprint Recognition
CN108038179A (en) * 2017-12-07 2018-05-15 泰康保险集团股份有限公司 Identity information authentication method and device
CN108122343A (en) * 2018-02-12 2018-06-05 广州市华标科技发展有限公司 Exempt from touching formula intelligent self-service license capture apparatus and method
CN108880824A (en) * 2018-09-06 2018-11-23 山西特信环宇信息技术有限公司 The mobile phone bidirectional applications terminal system and its application method of electronic ID card
CN208334985U (en) * 2018-07-19 2019-01-04 青岛金仕达电子科技有限公司 A kind of multi-screen collaboration control system of instrument
CN109509131A (en) * 2018-11-13 2019-03-22 广州市华标科技发展有限公司 Wisdom certificates handling convenience service method, apparatus, system, certificates handling terminal and medium
CN209343114U (en) * 2019-01-28 2019-09-03 上海风语筑展示股份有限公司 A kind of one-way glass interaction filming apparatus
CN110570600A (en) * 2019-07-26 2019-12-13 华中科技大学 Express sending and taking method and system based on certificate card and biological characteristic information
CN210639403U (en) * 2019-09-11 2020-05-29 南京禾蕴信息科技有限公司 Photographing auxiliary structure and photographing device
CN212516040U (en) * 2020-07-18 2021-02-09 广东邦盛北斗技术服务有限公司 Damage-proof device for forest fire-proof thermal imaging monitoring device
CN212541498U (en) * 2020-05-28 2021-02-12 广州市华标科技发展有限公司 Self-service integrated service machine
CN212541476U (en) * 2020-05-28 2021-02-12 广州市华标科技发展有限公司 Three-in-one self-service integrated machine

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102360753B (en) * 2011-08-23 2014-04-23 徐州巨腾变压器有限公司 Anti-theft noise-reduction transformer
CN210576862U (en) * 2019-10-18 2020-05-19 合肥海尔智能电子有限公司 Connector fixing structure, display panel and household appliance
CN114550316B (en) * 2022-04-27 2022-08-05 广州商景网络科技有限公司 One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method

Patent Citations (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101246543A (en) * 2008-03-18 2008-08-20 苏州纳米技术与纳米仿生研究所 Examiner identity appraising system based on bionic and biological characteristic recognition
CN101894244A (en) * 2009-05-20 2010-11-24 鸿富锦精密工业(深圳)有限公司 System and method for enciphering electronic data
CN102710640A (en) * 2012-05-31 2012-10-03 中国联合网络通信集团有限公司 Authorization requesting method, device and system
CN103150553A (en) * 2013-02-06 2013-06-12 北京中科虹霸科技有限公司 Mobile terminal and method for realizing multi-mode identity characteristic recognition
CN103295341A (en) * 2013-05-16 2013-09-11 中国工商银行股份有限公司 POS (point-of-sales) safety certification device, POS safety certification system and POS device safety certification method
CN203350587U (en) * 2013-07-26 2013-12-18 广州市幸福网络技术有限公司 Self-service photographic device based on specular reflection imaging
CN103607282A (en) * 2013-11-22 2014-02-26 成都卫士通信息产业股份有限公司 Identity fusion authentication method based on biological characteristics
CN103634118A (en) * 2013-12-12 2014-03-12 山东神思电子技术股份有限公司 Survival authentication method on basis of identification cards and composite biological feature recognition
CN104104672A (en) * 2014-06-30 2014-10-15 重庆智韬信息技术中心 Method for establishing dynamic authorization code based on identity authentication
CN203982461U (en) * 2014-07-09 2014-12-03 上海艾胜信息科技有限公司 A kind of tamper-proof personnel positioning work attendance node
CN204066264U (en) * 2014-08-06 2014-12-31 广州市幸福网络技术有限公司 A kind of portable self photographing certificates handling all-in-one
CN204204336U (en) * 2014-09-05 2015-03-11 深圳市科陆电子科技股份有限公司 A kind of electric energy meter seal device knowing function with radio frequency
CN107399297A (en) * 2014-12-19 2017-11-28 湖南科技大学 Arrangements for automotive doors safety device with authentication
CN105225155A (en) * 2015-09-25 2016-01-06 中国人民财产保险股份有限公司 A kind of insurance risk management-control method based on biological identification technology
CN105631500A (en) * 2016-03-08 2016-06-01 中国工商银行股份有限公司 Intelligent self-service terminal, intelligent self-service system and transaction request processing method
CN106652228A (en) * 2016-11-24 2017-05-10 广州市华标科技发展有限公司 Self-service type snapshooting equipment and method
CN206480099U (en) * 2017-02-08 2017-09-08 广州市华标科技发展有限公司 A kind of self-service take pictures of compact accepts equipment
CN106846661A (en) * 2017-03-21 2017-06-13 广州市华标科技发展有限公司 One kind entry and exit self-help certificate handling devices and methods therefor
CN206672271U (en) * 2017-04-24 2017-11-24 成都易合信信息系统有限公司 A kind of bank self-help terminal with door alarm mechanism
CN107452166A (en) * 2017-06-27 2017-12-08 长江大学 A kind of library book-borrowing method and device based on Application on Voiceprint Recognition
CN108038179A (en) * 2017-12-07 2018-05-15 泰康保险集团股份有限公司 Identity information authentication method and device
CN108122343A (en) * 2018-02-12 2018-06-05 广州市华标科技发展有限公司 Exempt from touching formula intelligent self-service license capture apparatus and method
CN208334985U (en) * 2018-07-19 2019-01-04 青岛金仕达电子科技有限公司 A kind of multi-screen collaboration control system of instrument
CN108880824A (en) * 2018-09-06 2018-11-23 山西特信环宇信息技术有限公司 The mobile phone bidirectional applications terminal system and its application method of electronic ID card
CN109509131A (en) * 2018-11-13 2019-03-22 广州市华标科技发展有限公司 Wisdom certificates handling convenience service method, apparatus, system, certificates handling terminal and medium
CN209343114U (en) * 2019-01-28 2019-09-03 上海风语筑展示股份有限公司 A kind of one-way glass interaction filming apparatus
CN110570600A (en) * 2019-07-26 2019-12-13 华中科技大学 Express sending and taking method and system based on certificate card and biological characteristic information
CN210639403U (en) * 2019-09-11 2020-05-29 南京禾蕴信息科技有限公司 Photographing auxiliary structure and photographing device
CN212541498U (en) * 2020-05-28 2021-02-12 广州市华标科技发展有限公司 Self-service integrated service machine
CN212541476U (en) * 2020-05-28 2021-02-12 广州市华标科技发展有限公司 Three-in-one self-service integrated machine
CN212516040U (en) * 2020-07-18 2021-02-09 广东邦盛北斗技术服务有限公司 Damage-proof device for forest fire-proof thermal imaging monitoring device

Also Published As

Publication number Publication date
WO2023206862A1 (en) 2023-11-02
CN114550316A (en) 2022-05-27

Similar Documents

Publication Publication Date Title
CN114550316B (en) One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method
US10963669B2 (en) Device for collecting personal data from user
US10963549B2 (en) Device for collecting personal data from user
US6853739B2 (en) Identity verification system
US6725383B2 (en) Data and image capture, compression and verification system
CN105261105B (en) Safety door inhibition method
CN102567686A (en) Security authentication method of application software of mobile terminal based on human body stable characteristics
CN102968612A (en) Bank identity identification method and system
MXPA00002959A (en) Stand-alone biometric identification system.
CN108269100A (en) A kind of self-service product fidelity based on block chain technology and device of tracing to the source
CN205354056U (en) Law enforcement record appearance with face identification
CN109993863A (en) A kind of access control system and its control method based on recognition of face
CN106843379A (en) A kind of intelligent medical panel computer
CN205827374U (en) Internet authentication trusted system and terminal
CN106485820B (en) Intelligent real-name authentication sending channel controlling terminal system
CN108647650B (en) Human face in-vivo detection method and system based on corneal reflection and optical coding
CN217880374U (en) Thin type credible biological characteristic data acquisition terminal equipment
CN110390193A (en) A kind of personal computer system and control method with portrait dynamic rights authentication function
WO2022201411A1 (en) Face authentication application using homomorphic encryption
CN202694373U (en) Identification system for bank
CN110084021A (en) Cabinet surface terminal, client, cabinet face data exchange method and system
CN218071579U (en) Thick credible biological characteristic data acquisition terminal equipment
CN110136304A (en) Full certificate is supported to register self-service machine without badge hotel occupancy
JP2022027560A (en) Id verification device
CN202453890U (en) U shield

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant