CN114863506A - Method, device and system for verifying access permission and identity authentication terminal - Google Patents

Method, device and system for verifying access permission and identity authentication terminal Download PDF

Info

Publication number
CN114863506A
CN114863506A CN202210270111.9A CN202210270111A CN114863506A CN 114863506 A CN114863506 A CN 114863506A CN 202210270111 A CN202210270111 A CN 202210270111A CN 114863506 A CN114863506 A CN 114863506A
Authority
CN
China
Prior art keywords
identity
admission
terminal
personnel
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210270111.9A
Other languages
Chinese (zh)
Other versions
CN114863506B (en
Inventor
许钢锋
洪建兵
赖峰
曾显光
张奕煌
樊一尘
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Unitech Power Technology Co Ltd
Original Assignee
Zhuhai Unitech Power Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhuhai Unitech Power Technology Co Ltd filed Critical Zhuhai Unitech Power Technology Co Ltd
Priority to CN202210270111.9A priority Critical patent/CN114863506B/en
Publication of CN114863506A publication Critical patent/CN114863506A/en
Priority to GB2305443.0A priority patent/GB2620664A/en
Priority to PCT/CN2022/132285 priority patent/WO2023173785A1/en
Application granted granted Critical
Publication of CN114863506B publication Critical patent/CN114863506B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/82Arrangements for image or video recognition or understanding using pattern recognition or machine learning using neural networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/38Individual registration on entry or exit not involving the use of a pass with central registration
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Evolutionary Computation (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Computing Systems (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Multimedia (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Molecular Biology (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention provides a verification method, a device and a system of an admission authority and an identity authentication terminal, which relate to the technical field of security and protection, and the method comprises the following steps: acquiring the face characteristics of a face in the visual field range of a camera; identifying the personnel identity of the target personnel corresponding to the face features based on the face features and the identity information of legal personnel to obtain an identity identification result; generating admission application information based on the identity recognition result, and sending the admission application information to a remote permission terminal so as to verify whether the target person has admission authority through the remote permission terminal; if the identity authentication terminal has the access permission, sending access indication information to the identity authentication terminal; and controlling the target personnel to be admitted if the admission indication information sent by the remote admission terminal is received. The method can prevent illegal personnel from entering important places through the access control card and the key on the one hand, and can improve the processing capacity of authentication on the other hand, thereby improving the identification efficiency and accuracy and ensuring the safety of the important places.

Description

Method, device and system for verifying access permission and identity authentication terminal
Technical Field
The invention relates to the technical field of security and protection, in particular to a method, a device and a system for verifying access permission and an identity authentication terminal.
Background
For some important places, in order to ensure safety, the access of personnel needs to be strictly controlled and managed. For example, a substation is an important place in a power grid system, and is a power facility for converting voltage, receiving and distributing electric energy, controlling power flow direction and adjusting voltage of the power grid system. In the related art, the people who come in and go out are generally managed by using keys, access cards, face recognition and the like. However, these management methods have a large security hole, for example, after an illegal person takes a key or an access card, the person can enter a place, and a security threat is generated to the place; the single machine processing capacity of the face recognition equipment is limited, so that the recognition efficiency and accuracy are low, the recognition of illegal personnel is omitted, and the safety of important places is still difficult to ensure.
Disclosure of Invention
In view of the above, the present invention provides a method, an apparatus, a system and an identity authentication terminal for verifying an access permission, so as to prevent an illegal person from entering an important place through an access card and a key, improve the processing capability of authentication, improve the identification efficiency and accuracy, and ensure the security of the important place.
In a first aspect, an embodiment of the present invention provides a method for verifying an admission authority, where the method is applied to an identity authentication terminal, and the identity authentication terminal is in communication connection with a remote admission terminal; the identity authentication terminal stores the identity information of legal personnel which is issued in advance by the remote permission terminal; a camera is installed in the identity authentication terminal; the method comprises the following steps: acquiring the face characteristics of a face in the visual field range of a camera; identifying the personnel identity of the target personnel corresponding to the face features based on the face features and the identity information of legal personnel to obtain an identity identification result; generating admission application information based on the identity recognition result, and sending the admission application information to a remote permission terminal so as to verify whether the target person has admission authority through the remote permission terminal; if the identity authentication terminal has the access permission, sending access indication information to the identity authentication terminal; and controlling the target personnel to be admitted if the admission indication information sent by the remote admission terminal is received.
The above-mentioned facial feature who obtains the people's face in the camera field of vision scope, based on facial feature and legal personnel's identity information, the personnel identity of the target personnel that discernment facial feature corresponds obtains the step of identification result, includes: acquiring an initial frame image shot by a camera, and extracting first texture data of the initial frame image; inputting the first texture data into a pre-trained texture model to detect whether a face exists in an initial frame image or not through the texture model, and extracting texture feature data of the face if the face exists; and identifying the personnel identity of the target personnel corresponding to the face features based on the texture feature data and the identity information of the legal personnel to obtain an identity identification result.
The step of extracting the first texture data of the initial frame image includes: performing feature blurring processing on the initial frame image, and extracting initial texture data of the processed initial frame image; weighting the initial texture data based on a preset weight parameter to obtain first texture data; the weight parameter corresponding to the data point at the edge position in the first texture data is lower than the weight parameter corresponding to the data point except the edge position in the first texture data.
The texture model is obtained by training in the following way: determining a target sample image based on a preset training sample set; the sample label of the target sample image comprises the identity of the face in the target sample image; extracting texture sample data of the target sample image, inputting the texture sample data into the initial model, and outputting an intermediate result; calculating a loss value based on the intermediate result and the sample label, and updating the model parameters of the initial model by adopting a regression testing mode based on the loss value; and continuing to execute the step of determining the target sample image based on the preset training sample set until the loss value is converged to obtain the texture model.
The step of identifying the person identity of the target person corresponding to the face feature based on the texture feature data and the identity information of the legal person to obtain the identity identification result includes: comparing the texture feature data with identity information of legal personnel, and taking the identity information successfully compared in the identity information of the legal personnel as a first identification result of a target personnel; extracting the human face characteristics of the human face in a target subsequent frame image of the initial frame image through a deep learning model which is trained in advance; comparing the face features with the identity information of the legal personnel, and taking the identity information successfully compared in the identity information of the legal personnel as a second identification result of the target personnel; and determining the identity recognition result of the target person based on the first recognition result and the second recognition result.
The step of extracting the face features of the face in the target subsequent frame image of the initial frame image through the deep learning model finished by the pre-training comprises the following steps: determining the motion trend of the human face in the initial frame image; determining the position of the human face in a subsequent frame image of the initial frame image based on the motion trend; determining a subsequent frame image which contains a human face and is a specified frame number away from the initial frame image as a target subsequent frame image; and inputting the target subsequent frame image into a deep learning model which is trained in advance, and outputting the face characteristics of the face in the target subsequent frame image.
The step of determining the identification result of the target person based on the first identification result and the second identification result includes: and if the first recognition result is different from the second recognition result, determining the second recognition result as the identification result of the target person.
The method further comprises the following steps: if the comparison between the texture feature data and the identity information of legal personnel fails, extracting the face features of the face in a target subsequent frame image of the initial frame image through a deep learning model which is trained in advance; comparing the face features with identity information of legal personnel; and if the comparison between the human face characteristics and the identity information of the legal person fails, determining the target person as an illegal person.
The step of generating the admission application information based on the identity recognition result and sending the admission application information to the remote permission terminal includes: based on a preset data packet format, packaging the identity recognition result into admission application information; the admission application information comprises packet header data and packet body data; the header data at least includes: an instruction identifier, an event instruction code type, an identifier of a remote permission terminal and an event creation time; the event instruction code is used for indicating the analysis format of the access application information; the instruction identification is used for verifying whether the admission application information is complete; the bag body data comprises an identity recognition result; and sending the admission application information to the remote admission terminal.
The step of controlling the admission of the target person if the admission indication information sent by the remote admission terminal is received comprises the following steps: if the admission indication information sent by the remote admission terminal is received, extracting an instruction identifier from packet header data of the admission indication information, and checking whether the admission indication information is complete or not based on the instruction identifier; if the admission indication information is complete, extracting an event instruction code from a packet header data body of the admission indication information, and determining an analysis format of the admission indication information based on the event instruction code; and analyzing the inclusion data in the admission indication information based on the analysis format to obtain an admission indication, and controlling the admission of target personnel based on the admission indication.
In a second aspect, an embodiment of the present invention provides a verification apparatus for an admission permission, where the apparatus is disposed at an identity authentication terminal, and the identity authentication terminal is in communication connection with a remote admission terminal; the identity authentication terminal stores the identity information of legal personnel which is issued in advance by the remote permission terminal; a camera is installed in the identity authentication terminal; the device comprises: the identity recognition module is used for acquiring the face features of the face in the visual field range of the camera; identifying the personnel identity of the target personnel corresponding to the face features based on the face features and the identity information of legal personnel to obtain an identity identification result; the admission application module is used for generating admission application information based on the identity recognition result, and sending the admission application information to the remote permission terminal so as to verify whether the target person has admission authority through the remote permission terminal; if the identity authentication terminal has the access permission, sending access indication information to the identity authentication terminal; and the admission control module is used for controlling the admission of the target personnel if the admission indication information sent by the remote admission terminal is received.
In a third aspect, an embodiment of the present invention provides an identity authentication terminal, including a processor and a memory, where the memory stores machine executable instructions that can be executed by the processor, and the processor executes the machine executable instructions to implement the method for verifying the access permission.
In a fourth aspect, the embodiment of the invention provides a verification system of an admission authority, which comprises an identity authentication terminal, a remote permission terminal, a mobile communication transmission module, an administrator terminal and a cloud storage platform, wherein the identity authentication terminal is connected with the remote permission terminal; the mobile communication transmission module is arranged between the identity authentication terminal and the remote permission terminal and used for realizing communication between the identity authentication terminal and the remote permission terminal.
The remote permission terminal is configured to: receiving admission application information sent by an identity authentication terminal; the access application information is generated by the identity authentication terminal in the following mode: acquiring the face characteristics of a face in the visual field range of a camera; identifying the personnel identity of the target personnel corresponding to the face features based on the face features and the identity information of legal personnel to obtain an identity identification result; generating admission application information based on the identity recognition result; determining whether a target person corresponding to the admission application information has an admission authority or not based on preset admission conditions; and if the terminal has the access permission, sending access indication information to the identity authentication terminal so as to control the target personnel to be accessed through the identity authentication terminal.
In a fifth aspect, embodiments of the present invention provide a machine-readable storage medium, which stores machine-executable instructions, and when the machine-executable instructions are called and executed by a processor, the machine-executable instructions cause the processor to implement the method for verifying the admission right.
The embodiment of the invention has the following beneficial effects:
the method, the device and the system for verifying the access permission and the identity authentication terminal acquire the face characteristics of the face in the visual field range of the camera; identifying the personnel identity of the target personnel corresponding to the face features based on the face features and the identity information of legal personnel to obtain an identity identification result; generating admission application information based on the identity recognition result, and sending the admission application information to a remote permission terminal so as to verify whether the target person has admission authority through the remote permission terminal; if the identity authentication terminal has the access permission, sending access indication information to the identity authentication terminal; and controlling the target personnel to be admitted if the admission indication information sent by the remote admission terminal is received. In the method, the identity authentication terminal identifies the identity of a person in a face identification mode, and then the remote permission terminal determines whether the person has access authority, so that on one hand, illegal persons can be prevented from entering important places through access cards and keys, on the other hand, the processing capacity of authentication can be improved, the identification efficiency and accuracy are improved, and the safety of the important places is guaranteed.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
In order to make the aforementioned and other objects, features and advantages of the present invention comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic diagram of an example of a hardware scenario provided in an embodiment of the present invention;
fig. 2 is a flowchart of a method for verifying an admission right according to an embodiment of the present invention;
fig. 3 is a flowchart of another method for verifying an admission right according to an embodiment of the present invention;
fig. 4 is a schematic diagram of interaction among an administrator, an authentication system, and an identity authentication terminal according to an embodiment of the present invention;
fig. 5 is a flowchart of reporting an illegal event and applying for temporary authorization according to an embodiment of the present invention;
fig. 6 is a flowchart of another method for verifying an admission right according to an embodiment of the present invention;
FIG. 7 is an interaction diagram of an administrator operating on authorization data according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of an apparatus for verifying an admission right according to an embodiment of the present invention;
fig. 9 is a schematic diagram of an identity authentication terminal or a remote permission terminal according to an embodiment of the present invention.
Fig. 10 is a flowchart illustrating an embodiment of an identity authentication terminal and a remote permission terminal communicating via a mobile communication transmission module.
Detailed Description
To make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
For ease of understanding, the present embodiment is described with a substation as a site example. The power transformation and distribution station is a power facility for transforming voltage, receiving and distributing electric energy, controlling power flow direction and adjusting voltage of a power grid system, is a core place of the power grid system, and needs to strictly control and manage the entry of personnel of the power transformation and distribution station in order to ensure the safe operation of the power transformation and distribution station and the whole power grid system. In the related art, the access of the transformer and distribution station personnel can be controlled and managed in the following modes:
in the mode 1, a mechanical lock is installed at the position of an entrance of a power transformation and distribution station, and keys are kept by a special person; mainly takes a spoken licensing mode as a main management, and people entering the transformer and distribution station do not record information. In addition, because the key does not have the identification function, if some foreign persons or illegal persons take the key, the key can be opened directly to enter the substation, and the person entering record information cannot be left. Therefore, there are significant safety concerns in the manner of installing mechanical locks at doorways, such as: the legality of personnel entering the transformer substation can not be defined, for operating personnel, relevant conditions in a station room can not be obtained before the personnel enter and exit the transformer substation, the personnel flow can not be monitored in real time, the quantity of the personnel entering the transformer substation can not be counted, if safety accidents occur in the operating process, the personnel can not be rescued in time, and the like, and the personnel can hardly trace back when safety accidents occur.
In the mode 2, a technical defense system is arranged at the entrance of the 110kV/35kV transformer substation, and defense deployment and withdrawal are carried out by combining a card reader and an entrance guard card; for example, an access card is issued to a person who has permission to enter the substation, and the permission of the access card is set to limit a door which can be opened by the person, so that a certain safety guarantee effect is achieved. However, because the access control card is the same as the key and does not have the identity recognition function, anyone can open the door as long as taking the access control card, and no person enters the recorded information, and the problems of potential safety hazards and difficulty in tracing when a safety accident occurs also exist.
In the mode 3, a face recognition system is established based on the deep learning convolutional neural network; in the mode, the face recognition and authentication are carried out through the single-machine equipment, and the problems of poor single-machine processing capability, limited recognition range, overlong recognition time and the like of the equipment possibly exist, so that the face recognition efficiency and accuracy are low.
Based on the above, the method, the device, the system and the identity authentication terminal for verifying the access permission provided by the embodiment of the invention can be used in places of a power transformation and distribution station or other power grid systems, and can also be used in places of data security rooms and important property placement places for verifying the access permission in various places.
To facilitate understanding of the present embodiment, fig. 1 is an example of a hardware scenario related to the embodiment of the present invention. The verification system of the access permission comprises an identity authentication terminal, a remote permission terminal, a mobile communication transmission module, an administrator terminal and a cloud storage platform; the identity authentication terminal is generally a device arranged at a door of a place, and the remote permission terminal may be a server, a computer, a cloud server, or a mobile terminal. The identity authentication terminal is provided with a camera, identity judgment is performed in a face recognition mode, and a Mobile Communication transmission module, which may be specifically a 5G (5th Generation Mobile Communication Technology, fifth Generation Mobile Communication Technology) transmission network module in fig. 1, is generally arranged between the identity authentication terminal and the remote permission terminal, and is used for realizing Communication between the identity authentication terminal and the remote permission terminal, and the remote permission terminal may receive information sent by the identity authentication terminal, and sends feedback information to the identity authentication terminal, other remote systems, and the cloud storage platform after judgment based on a preset condition. The administrator terminal may be a computer or other mobile terminal device, and is used for an administrator to implement operations such as data entry and permission change.
The embodiment provides a verification method of access permission, which is applied to an identity authentication terminal, wherein the identity authentication terminal is in communication connection with a remote permission terminal; the identity authentication terminal stores the identity information of legal personnel which is issued in advance by the remote permission terminal; a camera is installed in the identity authentication terminal; as shown in fig. 2, the method for verifying the admission right includes the following steps:
step S201, acquiring human face characteristics of a human face in a visual field range of a camera; identifying the personnel identity of the target personnel corresponding to the face features based on the face features and the identity information of legal personnel to obtain an identity identification result;
generally, identity authentication terminals are installed at doorways of places, such as station doorways of a substation, and are in communication connection with a remote permission terminal, and identity information of legal personnel, which is issued in advance by the remote permission terminal, is stored in the identity authentication terminals, and the identity information may be, for example, photos of the legal personnel, identity card information, or held access card information, and the like; the identity authentication terminal is internally provided with a camera. The identity authentication terminal can control the camera to collect the face data of the person in the visual field range of the camera.
In one mode, when a target person appears in the visual field of the camera, the camera can shoot a face image including the target person, because the face image shot by the camera is a color image, the included information data is too large, the calculation of the image recognition process is increased, and in addition, the definition of the image is also influenced by factors such as the illumination intensity, the face image needs to be preprocessed, for example: graying processing, noise reduction processing, compression processing, and the like.
In an alternative, the image is grayed out. The image after the gray processing is changed from three channels into a single channel, and the image is subjected to dimension reduction processing, so that the calculated amount can be reduced, and the data processing is facilitated. In practical implementation, the gray processing can be implemented in various ways, for example: component methods, maximum methods, average methods, weighted average methods, and the like.
In another alternative, the image is subjected to noise reduction, and the image is usually contaminated by noise, such as: the method comprises the steps of carrying out noise reduction on a related picture by using a multidirectional filter with a two-dimensional Gaussian function derivative, filtering the picture by using the Gaussian filter for eliminating noise interference, reducing 'sharp' change of picture gray, namely blurring the picture, and taking the average value of peripheral pixels for each pixel.
In another optional mode, the image is compressed, that is, the image data is transformed and combined according to a certain rule, the smallest possible data amount is used to represent the image, most of the adjacent pixels in the image have a relatively large correlation, and the adjacent pixels in the front and back frames of the sequence image also have a relatively large correlation, that is, spatial redundancy and temporal redundancy are formed.
After the picture is preprocessed based on the above, the picture can be input into a trained face recognition model, and face features are extracted through the face recognition model.
In one mode, the identity authentication terminal stores the identity information of legal personnel issued by the remote permission terminal in advance, and during actual implementation, an administrator manages the operating personnel of the transformer and distribution station through the administrator terminal. The registration information may include important information related to the person, such as name, age, sex, unit, photo, identification number, contact information, and the like. The legal personnel refer to personnel who submit the registration information and pass the audit by the administrator, and the registration information of the legal personnel is stored in the remote permission terminal and the cloud storage platform. In addition, the remote permission terminal also stores the information of the admission time, the admission place and the like of the legal personnel. If a legal person enters an admissible place at a non-admissible time, or enters a non-admissible place at an admissible time, or enters a non-admissible place at a non-admissible time, the legal person can be regarded as an illegal person.
After the face features of the face in the visual field range are acquired based on the camera, the person identity of the target person corresponding to the face features is identified by combining the identity information of legal persons which is issued in advance by a remote permission terminal and stored in an identity authentication terminal, and if the face features are consistent with one of the legal person identity information in the legal person identity information stored in the identity authentication terminal, the identity identification result of the person is successful; specifically, the identity information of the legal person includes a photo of the legal person, and if the face features are consistent with the face features in the photo of the legal person, the identity recognition result of the person can be considered to be successful; and if the face characteristics of the person do not accord with any legal person identity information stored in the identity authentication terminal, the identity recognition result of the person fails. In addition, the identification can be performed through other identity information, for example, the identity card information and the entrance guard card information of the target person are acquired through related equipment, and if the target person conforms to the face characteristics in the picture of a legal person, the target person conforms to the identity card information of the legal person, and the target person conforms to the entrance guard card information of the legal person, the identity identification result of the person can be considered to be successful.
Step S202, access application information is generated based on the identity recognition result and is sent to a remote permission terminal so as to verify whether a target person has access permission or not through the remote permission terminal; if the identity authentication terminal has the access permission, sending access indication information to the identity authentication terminal;
in one mode, if the identity recognition result is successful, the identity authentication terminal generates the admission application information and transmits the admission application information to the remote permission terminal through the mobile communication transmission module. The access application information includes the name of the target person identified by the identity authentication terminal, the identification time, the successful identification result of the identity of the target person, the time of applying for access, and the like. And after receiving the access application information, the remote permission terminal verifies whether the target person has access authority, if so, the remote permission terminal sends access indication information to the identity authentication terminal, and if not, the remote permission terminal sends non-access warning information to the identity authentication terminal.
In addition, if the site state corresponding to the identity authentication terminal does not allow the entry of personnel, and at this time, after the remote permission terminal receives the admission application information, the target personnel still do not have the admission permission, the indication information of refusing the admission is sent to the identity authentication terminal.
In another way, if the identification result fails, for example: the method comprises the steps that an external person enters a working area of a transformer substation, or a legal person enters an access place at non-access time, enters a non-access place at access time, and enters a non-access place at non-access time, at the moment, an identity authentication terminal reports an illegal event to a remote permission terminal, the remote permission terminal informs a manager to perform corresponding processing after receiving the reported illegal event, and meanwhile, the remote permission terminal stores data and records field conditions.
Step S203, if the admission indication information sent by the remote admission terminal is received, the admission of the target personnel is controlled.
Specifically, after the identity authentication terminal receives the admission indication information sent by the remote permission terminal, the identity authentication terminal confirms that the target person is a legal person, and then controls the target person to admit the target area. For example, the identity authentication terminal can be connected with a gate, and if the access indication information is received, the gate is controlled to be opened to allow the target person to enter.
In practical implementation, the remote permission terminal is in communication connection with the administrator terminal, the administrator terminal can judge the equipment safety of the transformer substation, if the administrator terminal detects that equipment is electrified or other dangerous conditions exist, the administrator terminal can send information of refusing to allow the equipment to enter the remote permission terminal, and even if identity recognition is successful, target personnel do not need to enter the remote permission terminal. Based on this, acquire the relevant condition in the station room before the operation personnel gets into the transformer substation, and then improve operation personnel's security.
The method, the device and the system for verifying the access permission and the identity authentication terminal acquire the face characteristics of the face in the visual field range of the camera; identifying the personnel identity of the target personnel corresponding to the face features based on the face features and the identity information of legal personnel to obtain an identity identification result; generating admission application information based on the identity recognition result, and sending the admission application information to a remote permission terminal so as to verify whether the target person has admission authority through the remote permission terminal; if the identity authentication terminal has the access permission, sending access indication information to the identity authentication terminal; and controlling the target personnel to be admitted if the admission indication information sent by the remote admission terminal is received. In the method, the identity authentication terminal identifies the identity of a person in a face identification mode, and then the remote permission terminal determines whether the person has access authority, so that on one hand, illegal persons can be prevented from entering important places through access cards and keys, on the other hand, the processing capacity of authentication can be improved, the identification efficiency and accuracy are improved, and the safety of the important places is guaranteed.
The following embodiments provide a specific implementation manner for acquiring face features of a face in a camera view range, and identifying the person identity of a target person corresponding to the face features based on the face features and identity information of legal persons to obtain an identity identification result.
Acquiring an initial frame image shot by a camera, and extracting first texture data of the initial frame image; inputting the first texture data into a pre-trained texture model to detect whether a face exists in an initial frame image or not through the texture model, and extracting texture feature data of the face if the face exists; and identifying the personnel identity of the target personnel corresponding to the face features based on the texture feature data and the identity information of the legal personnel to obtain an identity identification result.
Generally, after a frame image shot by a camera is acquired, preprocessing is generally required to be performed on the frame image, and the preprocessing includes one or more of graying processing, noise reduction processing, and compression processing. In practical implementation, when a target person appears in the visual field range of the camera near the identity authentication terminal, the camera can shoot an image of the target person. When the target person appears in the camera view range for the first time, the image is the initial frame image, and the initial frame image is preprocessed, for example: graying processing, noise reduction processing, compression processing, and the like, in preparation for subsequent image segmentation, image recognition, and image analysis.
Furthermore, extracting first texture data of the preprocessed initial frame image, wherein the first texture data can embody texture features of the initial frame image, the texture features are global features and can describe surface properties of scenes corresponding to pictures or picture regions, and intra-class differences of textures can be reduced as much as possible and inter-class differences of textures can be increased as much as possible by quantizing certain rules of gray level changes or color changes in the regions. In practical implementation, a weighted average method is used to take the weighted average of pixel values in a local window or a non-local window of a face picture as an output pixel value. Aiming at the characteristics of wide area, uncertainty of personnel flow and the like of a power transformation and distribution station, in one mode, the texture features are extracted by adopting a bilateral filtering weighting algorithm, the effects of keeping edges and reducing noise and smoothing can be achieved, and the method is well suitable for scenes such as high dynamic tone, mapping, image detail enhancement and the like.
Further, performing feature blurring processing on the initial frame image, and extracting initial texture data of the processed initial frame image; weighting the initial texture data based on a preset weight parameter to obtain first texture data; the weight parameter corresponding to the data point at the edge position in the first texture data is lower than the weight parameter corresponding to the data point except the edge position in the first texture data.
And setting weight parameters corresponding to the data points of the edge positions in the first texture data to be lower than the weight parameters corresponding to the data points except the edge positions in the first texture data, so that abnormal pixel values at the edges can be avoided.
In the above mode, the texture model identifies the face in the image through the texture data of the image, and the mode can improve the identification speed, quickly capture the face appearing in the image, avoid missing detection of the face of an illegal person, and improve the detection efficiency. The texture model is trained by adopting extracted texture data instead of an initial frame image, the method avoids direct extraction of image features, and the dimension of the extracted face features is halved because the face feature value is reduced by using weighting operation, so that the recognition efficiency is improved.
The texture model is obtained by training in the following way: determining a target sample image based on a preset training sample set; the sample label of the target sample image comprises the identity of the face in the target sample image; extracting texture sample data of the target sample image, inputting the texture sample data into the initial model, and outputting an intermediate result; calculating a loss value based on the intermediate result and the sample label, and updating the model parameters of the initial model by adopting a regression testing mode based on the loss value; and continuing to execute the step of determining the target sample image based on the preset training sample set until the loss value is converged to obtain the texture model.
The preset training sample set comprises a plurality of sample images, the sample images are randomly selected from the training sample set or are selected in sequence to serve as the target sample image, the target sample image comprises the identity of the face and is identified through a sample label, specifically, the sample label can specifically comprise the identity information of the face, and the training model learns the association between the face and the identity information of the face through the sample label. First, the target sample image is preprocessed. The preprocessing comprises graying processing, noise reduction processing, compression processing and the like, texture sample data of the preprocessed target sample image is extracted, the texture sample data is input into the initial model to extract feature point data of the preprocessed target sample image, and an intermediate result is generated based on the feature point data.
After the intermediate result is obtained, the training effect of the initial model is measured through a preset loss function, wherein the loss function is used for expressing the difference degree between the prediction and the actual data, namely the difference between the sample label and the intermediate result. Therefore, the smaller the loss function value, the better the training effect of the representative model. In order to achieve the purpose of reducing the loss value, the algorithm can be optimized by adopting a regression testing mode, and the model parameters of the initial model are updated. And continuing to execute the step of determining the target sample image based on the preset training sample set until the loss value is not changed any more, and setting the initial model as a texture model.
In consideration of the limited identification precision of the texture model, in a specific implementation mode, the texture feature data is compared with the identity information of legal personnel, and the identity information successfully compared in the identity information of the legal personnel is used as a first identification result of a target personnel; extracting the human face characteristics of the human face in a target subsequent frame image of the initial frame image through a deep learning model which is trained in advance; comparing the face features with the identity information of the legal personnel, and taking the identity information successfully compared in the identity information of the legal personnel as a second identification result of the target personnel; and determining the identity recognition result of the target person based on the first recognition result and the second recognition result.
For example, the textural feature data is compared with identity information of a legal person, the obtained first identification result is that the target person is a legal person a, the human face feature is compared with the identity information of the legal person, the obtained second identification result is that the target person is the legal person a, and at this time, the identity identification result of the target person can be determined to be the legal person a.
In the above process, the step of extracting the face features of the face in the target subsequent frame image of the initial frame image through the deep learning model trained in advance may be specifically implemented in the following manner: determining the motion trend of the human face in the initial frame image; determining the position of the face in a subsequent frame image of the initial frame image based on the motion trend; determining a subsequent frame image which contains a human face and is a specified frame number away from the initial frame image as a target subsequent frame image; and inputting the target subsequent frame image into a deep learning model which is trained in advance, and outputting the face characteristics of the face in the target subsequent frame image.
In practical implementation, the motion trend of the face coordinates under multiple frames can be judged through a tracking algorithm, so as to determine whether the currently locked people are the same person. In practical implementation, if an initial frame image includes a face 1, and considering that the motion difference of the same face in two adjacent frame images is not large, for a next frame image of the initial frame image, in the next frame image, the face 1 is searched near the position area of the initial frame image, and the searched face is determined as the face 1; meanwhile, the specific position of the face 1 in the next frame image is obtained, and the motion trend of the face can be determined based on the positions of the face 1 in the initial frame image and the next frame image. Based on the movement tendency, the position of the middle face in the subsequent frame image can be presumed.
The target subsequent frame image may be a subsequent frame image of a specified frame number from the initial frame image, and the specified frame number may be 50 frames, 100 frames, or the like. Through the movement trend, the position of the human face 1 in the target subsequent frame image can be estimated.
The deep learning model can be obtained by training in the following way. Specifically, a first sample image is determined based on a preset training set; the first sample label of the first sample image includes: identifying the region of the face in the first sample image; preprocessing the first sample image, inputting the preprocessed first sample image into an initial model, and obtaining a first intermediate result; updating model parameters of the initial model in a gradient descending mode based on the first intermediate result, the first sample label and a preset first loss function; continuing to execute the step of determining the first sample image based on the preset training set until a first intermediate result output by the initial model converges to obtain a basic model; and training the basic model again based on preset texture sample data to obtain the face recognition model.
The preset training set includes a plurality of groups of training images, and sample images are selected randomly or in sequence from the training set as the first sample image, where the first sample image includes a face region and a non-face region, where a region where a face is located in the first sample image is identified by a first sample label, for example, the first sample label may specifically be a rectangular frame, and an image region in the rectangular frame is a region where the face is located. The first sample image is then pre-processed. The preprocessing may include graying, scaling, and the like, and the preprocessed first sample image is input into the initial model to obtain a first intermediate result. The initial model may be a convolution model or other artificial intelligence model, such as a YOLO neural network model.
After the initial model outputs the first intermediate result, the training effect of the initial model is measured by a preset first loss function, wherein the first loss function is used for representing the difference degree between the predicted data and the actual data, namely the difference between the first intermediate result and the first sample label, and therefore, the smaller the first loss function value is, the better the training effect of the model is represented. In order to achieve the purpose of reducing the first loss function value, the algorithm is optimized in a gradient descending mode, and model parameters of the initial model are updated. And continuing to execute the step of determining the first sample image by the preset training set until a first intermediate result output by the initial model converges, namely the first loss function value is kept unchanged, setting the initial model as a basic model, and then training the basic model again based on texture sample data to obtain the face recognition model.
In a specific implementation mode, a deep learning training is performed on the preprocessed first sample image by using a YOLO neural network, the first sample image is compressed and converted into an 608 × 608 pixel image as input, the image pixels are operated with parameters of a plurality of convolution pooling layers and full connection layers, and finally a bounding box of the detected face pixels is output. And solving by a gradient descent method to obtain a model, then extracting 1024-dimensional characteristic values by using a convolutional neural network, and converging the characteristic values of each dimension by using the gradient descent method to complete basic model making.
Comparing the texture feature data with identity information of legal personnel to obtain a first identification result; and comparing the face characteristics with the identity information of the legal personnel to obtain a second identification result. Considering that the accuracy of the first recognition result obtained through the texture feature data is limited, if the first recognition result is different from the second recognition result, the second recognition result is determined as the identification result of the target person.
After the identity recognition result of the target person is determined, the identity recognition result is sent to the remote permission terminal for authentication, in the process, the deep learning model can be called for many times to extract the face features of the target person and compare the face features with the identity information of legal persons, and if the comparison results are the same legal person, the remote permission terminal is authenticated for the permission right.
Further, if the comparison between the texture feature data and the identity information of the legal personnel fails, extracting the face features of the face in a target subsequent frame image of the initial frame image through a deep learning model which is trained in advance; comparing the face features with identity information of legal personnel; and if the comparison between the human face characteristics and the identity information of the legal person fails, determining the target person as an illegal person.
Specifically, if the comparison between the texture feature data and the identity information of the legal person fails, it may be preliminarily determined that the target person is not a legal person, at this time, the face feature is used to perform the comparison again, and if the comparison still fails, it is determined that the target person is not a legal person, at this time, an illegal person event may be reported.
The following embodiments provide a specific implementation of the identification result.
Specifically, certificate acquisition information of a target person corresponding to the face features is acquired; the certificate acquisition information comprises identity card information and/or access control card information; and comparing the face characteristics and the certificate acquisition information with the identity information of the legal personnel, and taking the identity information successfully compared in the identity information of the legal personnel as the identity recognition result of the target personnel.
In an optional mode, after the identity authentication terminal obtains the face features, certificate acquisition information of a target person corresponding to the face features is also required to be obtained; the certificate acquisition information comprises identity card information and entrance guard card information, or only comprises the identity card information, or only comprises the entrance guard card information, and is a physical certificate for a target person to enter an access place. The identity card information needs to be information which is consistent with the registration information within the validity period, and the access control card is a card identifier of an IC card which is equipped for the target person by the manager after the target person performs real-name registration and the remote permission terminal stores the registration information. And comparing the face characteristics and the certificate acquisition information with identity information of a legal person, wherein the identity information of the legal person is issued to an identity authentication terminal by a remote permission terminal in advance, the legal person refers to a person who performs real-name registration and the registration information of the legal person is stored in the remote permission terminal. In addition, the remote permission terminal also stores the information of the admission time, the admission place and the like of the legal personnel. If a legal person enters an access place at a non-access time, or enters a non-access place at an access time, or enters a non-access place at a non-access time, the identity of the legal person can be lost and become an illegal person.
In one case, if the identity information of a legal person exists in the identity information of the legal person and corresponds to the face feature and the certificate acquisition information, the comparison is successful, and the identity information which is successfully compared is used as the identity recognition result of the target person.
Under the other condition, if the identity information of the legal person does not have identity information which is successfully compared, determining that the target person is an illegal person, and acquiring an image containing the target person through a camera; and generating alarm information based on the image of the target person, and sending the alarm information to the remote permission terminal.
That is, after the target person swipes the face, the access control card and the identity card are swiped, or only the access control card is swiped again or only the identity card is swiped again, as long as one of the items does not correspond to the identity information of the legal person stored in advance, the identity comparison fails, that is, the identity information which is successfully compared does not exist, and then the target person is determined to be an illegal person. And then, acquiring a plurality of groups of images including the target personnel through the camera, comparing the plurality of groups of images of the target personnel, selecting one or more images which can most highlight the identity characteristics of the target personnel, generating alarm information, and sending the alarm information to the remote permission terminal.
The following embodiments provide a specific implementation manner for sending the admission application information.
Specifically, based on a preset data packet format, an identity recognition result is packaged into admission application information; the admission application information comprises packet header data and packet body data; the header data at least includes: an instruction identifier, an event instruction code type, an identifier of a remote permission terminal and an event creation time; the event instruction code is used for indicating the analysis format of the access application information; the instruction identification is used for verifying whether the admission application information is complete; the bag body data comprises an identity recognition result; and sending the admission application information to the remote admission terminal.
After the identity identification is successful, the identity identification result needs to be encapsulated into admission application information, wherein the admission application information comprises packet header data and packet body data; the header data at least includes: an instruction identifier, an event instruction code type, an identifier of a remote permission terminal and an event creation time; the name of the instruction identification is order ID, the Type is string, the instruction identification is used for verifying whether the admission application information is complete, UUID (Universal Unique Identifier) is used, response and reply are consistent with the order ID of the packet format instruction, the name of the event instruction Code is order Code, the Type is int, the event instruction Code is used for indicating the resolution format of the admission application information and corresponds to packet data, the name of the event instruction Code Type is order Type, the Type is int, and the event instruction Code Type is used for the following events: the method comprises the steps of executing an event, responding to the event, returning a result to the event and sending a heartbeat packet event, wherein the name of the identifier of the remote permission terminal is client Type, the Type of the identifier of the remote permission terminal is int, the identifier of the remote permission terminal and the Type of the identifier of the identity authentication terminal can be used for the remote permission terminal and the identity authentication terminal, the name of the event creation Time is create Time, the Type of the event creation Time is Date, and the unix timestamp is adopted and can be accurate to millisecond. The inclusion data comprises an identity recognition result, and if the identity recognition result is successful, the admission application information is sent to the remote admission terminal. Table 1 below shows the details of the packet format.
TABLE 1
Figure BDA0003554319520000131
Figure BDA0003554319520000141
The data packet format indicates the analytic format of the access application information through the event instruction code, whether the access application information is complete or not is verified through the instruction identifier, the purpose of data communication can be achieved only by sending one piece of information between communication equipment, the communication quantity is reduced, and meanwhile the communication efficiency is improved. Meanwhile, the communication naming code is contained in the orderCode data, and the communication content is contained in the eventData format, so that the designed result is that the final analysis format can be directly determined according to the oederCode when the JSON character string is analyzed, errors can be avoided when the JSON character string is processed according to the instruction sequence, the efficiency of extracting target data from the JSON character string is improved, the instruction set contains orderID for verification, information loss caused by the communication asynchronous process can be effectively solved through verification in the mode, the design of the format avoids the process of performing deserialization on the processing instruction element character string, the efficiency of extracting the target data from the JSON character string is improved, and meanwhile, the related verification field is designed, and the purpose of information integrity verification is achieved.
The following embodiments provide a specific implementation of controlling the admission of target persons.
Specifically, if the admission indication information sent by the remote admission terminal is received, extracting an instruction identifier from packet header data of the admission indication information, and checking whether the admission indication information is complete based on the instruction identifier; if the admission indication information is complete, extracting an event instruction code from a packet header data body of the admission indication information, and determining an analysis format of the admission indication information based on the event instruction code; and analyzing the inclusion data in the admission indication information based on the analysis format to obtain an admission indication, and controlling the admission of target personnel based on the admission indication.
If the identity authentication terminal receives the admission information prompt sent by the remote permission terminal, the admission application indication information comprises packet header data and packet body data, an instruction identifier can be extracted from the packet header data, and whether the admission indication information is complete or not can be verified through the instruction identifier. In order to achieve the purpose of completing the indication information, the embodiment provides a transmission protocol, during communication, a name code is included in orderCode data, and communication content is included in eventDate format, so that incomplete admission indication information is avoided, and information loss caused by an asynchronous communication process is effectively solved. Furthermore, the event instruction code is extracted from the packet header data body of the admission indication information, the analysis format of the admission indication information is determined according to the event instruction code, and the packet body data is obtained from the analysis format, wherein the packet body data comprises the operation description of the corresponding data, so that the admission indication can be obtained through the packet body data. And the identity authentication terminal controls the target personnel to access according to the access prompt.
In practical implementation, after controlling the admission of the target person, sending an admission record of the target person to a remote admission terminal, wherein the admission record comprises: identity information of the target person, admission time and admission location. After the identity authentication terminal controls the target person to be allowed to enter, the admission record of the target person is sent to the remote permission terminal, based on the admission record, the personnel entering the place corresponding to the identity authentication terminal can be registered, and the admission record comprises: identity information, access time and access place of the target personnel; the admission record may also be stored to a cloud storage platform. When a safety accident happens, personnel in the transformer substation are rescued in time, and meanwhile, the follow-up tracing work is facilitated to be smoothly carried out.
In another mode, temporary personnel who need to enter the substation also need to obtain admission authorization to enter the substation.
Specifically, the identity information of the temporary personnel is obtained, and a temporary authorization application is generated based on the identity information of the temporary personnel; sending the temporary authorization application to a remote permission terminal so as to issue temporary admission permission of temporary personnel through the remote permission terminal; and receiving the information of the temporary access authority of the temporary personnel and controlling the temporary personnel to be accessed.
Before entering a target area, a temporary authorization application needs to be applied to an administrator first by a temporary person, and simultaneously real-name registration information including important information related to the person such as name, age, sex, unit, photo, identification number, contact information and the like needs to be submitted to the administrator. Or the temporary personnel submit the registration information to the manager after the remote permission terminal fills in the registration information, the manager checks and verifies the identity information of the temporary personnel after acquiring the identity information of the temporary personnel, generates a temporary authorization application based on the identity information of the temporary personnel after confirming that the temporary authorization application has the permission authority, and sends the temporary authorization application to the remote permission terminal. The remote permission terminal issues the temporary access authority to the identity authentication terminal, and the identity authentication terminal can control the temporary personnel to access after receiving the temporary access authority of the temporary personnel. The temporary access authority comprises information such as access time and access place of temporary personnel. If the temporary personnel do not enter at the admittance time or enter a non-admittance place, the identity authentication terminal can generate illegal events to be reported to the remote permission terminal, and the illegal events are stored, recorded and the field situation is recorded, and meanwhile, a notice is sent to the administrator terminal.
The following embodiments provide another method for verifying the admission right, which is applied to a remote permission terminal, wherein the remote permission terminal is in communication connection with an identity authentication terminal; as shown in fig. 3, the method for verifying the admission right includes:
step S301, receiving admission application information sent by an identity authentication terminal; the access application information is generated by the identity authentication terminal in the following mode: acquiring the face characteristics of a face in the visual field range of a camera; identifying the personnel identity of the target personnel corresponding to the face features based on the face features and the identity information of legal personnel to obtain an identity identification result; generating admission application information based on the identity recognition result;
after the identity authentication terminal successfully identifies the target person, the admission application information is sent to the remote permission terminal through the mobile communication transmission module. The admission application information is generated by an identity authentication terminal, specifically, when a target person appears in the visual field range of the camera, the camera can shoot a face image comprising the target person, the face image is preprocessed and then input to a face recognition model to extract face features, legal person information which is issued to the identity authentication terminal in advance based on the face features and a remote permission terminal is used for recognizing the person identity of the target person corresponding to the face features, and if the recognition is successful, the admission application information is generated based on the successful result of the identity recognition. The access application information comprises the name of a target person identified by the identity authentication terminal, identification time, a successful identification result of the identity of the target person, time of application entry and the like.
Step S302, determining whether a target person corresponding to the admission application information has an admission authority or not based on preset admission conditions;
the method comprises the steps that admission conditions are preset in a remote admission terminal, and the admission conditions comprise: the application entry personnel must be qualified legal personnel with relevant safety training, the application entry time is within the authorized access time range, the application entry site is the access site, and the working environment of the target access site when the application entry is in is a safe environment, etc. And the remote permission terminal judges whether the target person corresponding to the admission application information sent by the identity authentication terminal has the admission authority or not according to the preset admission condition.
Specifically, if the admission application information satisfies the preset admission condition, the target person corresponding to the admission application information has an admission authority, and if the admission application information does not satisfy the preset admission condition, the target person corresponding to the admission application information does not have the admission authority.
Step S303, if the access authority exists, the access indication information is sent to the identity authentication terminal so as to control the target person to be accessed through the identity authentication terminal.
If the target person corresponding to the admission application information sent by the identity authentication terminal has the admission authority, the remote permission terminal sends admission indication information to the identity authentication terminal, and the admission indication information has various implementation modes, such as: symbols indicating information, text indicating information, etc. The access indication information is used for prompting the identity authentication terminal to control the access of the target personnel.
In another mode, based on the above determination, if the target person corresponding to the admission application information sent by the identity authentication terminal does not have the admission authority, the remote permission terminal sends a warning message to the identity authentication terminal, where the warning message has multiple implementation modes, for example: cross sign alarm information, exclamation mark alarm information and character alarm information. The warning information is used for prompting that the identity authentication terminal is not allowed to be accessed by a target person, the identity authentication terminal receives the warning information, acquires image information of the target person through the camera, generates warning information and sends the warning information to the remote permission terminal, and the remote permission terminal sends the warning information to the administrator terminal, stores data and records the field condition. Meanwhile, the remote permission terminal can also store illegal events to the cloud storage platform.
According to the verification method of the access permission, the access conditions are preset at the remote permission terminal, whether the target personnel have the access permission is determined based on the access application information sent by the identity authentication terminal, and the personnel entering and exiting the transformer substation are strictly controlled, so that the safe operation of the transformer substation is guaranteed.
The following provides a specific implementation manner for determining whether the target person corresponding to the admission application information has the admission condition.
Specifically, the admission application information is sent to the administrator terminal, and if an admission instruction of the administrator terminal is received, a target person corresponding to the admission application information is determined to have an admission condition; or, the site state of the site corresponding to the identity authentication terminal is obtained, and whether the target person corresponding to the admission application information has the admission condition is determined based on the site state.
The remote permission terminal is in communication connection with the administrator terminal; in one mode, after a remote permission terminal receives access application information sent by an identity authentication terminal, the access application information is sent to an administrator terminal, the administrator terminal can check according to identity information of target personnel in the access application, and if the check is successful, the target personnel corresponding to the access application information is determined to have access conditions. In another mode, the administrator terminal may obtain a location state of a location corresponding to the identity authentication terminal, and determine whether a target person corresponding to the admission application information has an admission condition according to the location state. For example: if equipment is electrified in the place corresponding to the identity authentication terminal, namely the place state is in a dangerous state, even if the target person corresponding to the admission application information is a legal person, the target person is determined not to have the admission condition. Based on the method, the access condition is determined by detecting the safety information of the place corresponding to the identity authentication terminal in advance, and a safe operation environment is provided for the operator.
Further, the remote permission terminal receives an access record of a target person sent by the identity authentication terminal, and counts the number of current persons in a place corresponding to the identity authentication terminal; judging whether the current number of people reaches a preset number of people threshold, and if so, setting the site state of the site corresponding to the identity authentication terminal as a first site state; wherein the first venue state is to indicate: and the personnel in the place corresponding to the identity authentication terminal are full and do not have access conditions.
In one mode, an identity authentication terminal sends an admission record of a target person to a remote admission terminal, where the admission record includes information of persons who enter a location corresponding to the identity authentication terminal on the same day before the admission application information is sent, for example: the remote permission terminal receives the admission record of the target person sent by the identity authentication terminal, and then calculates and counts the current number of persons in the place corresponding to the identity authentication terminal when the admission application is submitted. Further, a personnel number threshold is preset at the remote permission terminal, and the personnel number threshold represents the maximum value of the quantity of personnel that can be accommodated in the place corresponding to the identity authentication terminal. Comparing the counted current number of the personnel in the place corresponding to the identity authentication terminal with a preset threshold value of the number of the personnel, and if the counted current number of the personnel in the place corresponding to the identity authentication terminal is larger than the preset threshold value of the number of the personnel, indicating that the personnel in the place corresponding to the identity authentication terminal are full, namely the state of the first place, wherein the place corresponding to the identity authentication terminal does not have an access condition.
The remote permission terminal is in communication connection with the cloud storage platform, and further receives an admission record of a target person sent by the identity authentication terminal, and stores the admission record to the cloud storage platform; wherein the admission record comprises: identity information of the target person, admission time and admission location.
In one mode, the cloud storage platform is mainly used for storing and managing data of the substation, for example: data acquisition, picture display, data recording, and the like. And after receiving the admission record of the target person sent by the identity authentication terminal, the remote permission terminal stores the admission record to the cloud storage platform. The access record comprises personnel identity information, access time, access place and other information of a place corresponding to the identity authentication terminal. Based on this, if a safety event occurs, the number of personnel and the personnel information in the dangerous state can be judged in time based on the access information, so that the personnel in the dangerous state can be rescued in time and accurately, and meanwhile, the subsequent tracing work can be carried out smoothly.
Further, the remote permission terminal is in communication connection with the cloud storage platform, and if alarm information sent by the identity authentication terminal is received, the alarm information is sent to a designated administrator terminal; and storing the alarm information to a cloud storage platform. After receiving the alarm information sent by the identity authentication terminal, the remote permission terminal sends the alarm information to a designated administrator terminal, the administrator processes the alarm information, and meanwhile, the remote permission terminal also sends the alarm information to the cloud storage platform to store the alarm information. The number of times of the alarm information of the target personnel can influence the result of the access application of the target personnel, if the alarm information appears for a plurality of times on a certain target personnel, the target personnel can be judged to be malicious and illegal personnel, and the target personnel can be added into a blacklist and does not pass the access application of the target personnel.
Further, the remote permission terminal is in communication connection with the administrator terminal, and if a temporary authorization application sent by the identity authentication terminal is received, the temporary authorization application is sent to the administrator terminal; and receiving a confirmation instruction returned by the administrator terminal, and sending the information of the temporary access permission of the temporary personnel to the identity authentication terminal. After receiving the temporary authorization application sent by the identity authentication terminal, the remote permission terminal sends the temporary authorization application to the administrator terminal, the administrator checks the identity information of temporary personnel, judges whether the temporary personnel have the access permission, and sends a confirmation instruction to the remote permission terminal if the temporary personnel have the access permission, and after receiving the confirmation instruction returned by the administrator terminal, the remote permission terminal sends the temporary access permission information of the temporary personnel to the identity authentication terminal.
For easy understanding of the above embodiments, reference may be made to fig. 4, which is a schematic diagram illustrating interaction between an administrator, an authentication system, and an identity authentication terminal. Specifically, an administrator can authorize a target person at an administrator terminal according to real-name registration information of the target person and a real-time state of a place through the administrator terminal, and issue an authorization instruction to an authentication system, wherein the system firstly converts data into the authorization instruction, converts the data into an instruction set meeting a data packet format, and then issues an operation instruction set to an identity authentication terminal through a WebSocket protocol, and after receiving the instruction set, the identity authentication terminal extracts instruction information and acquires authentication data of the target person, and the method comprises the following steps: and generating an authorization record by using the IC card number, the identity card, the face recognition result and the like. And then sending the authorization record to an authentication system, carrying out cloud storage on the authorization record, generating authorization record report data, and sending the authorization record report data to an administrator. Based on the method, the administrator can obtain the identity information and the identity authentication mode information of the target personnel and display the report data to the target personnel, so that the target personnel can clearly know the access information of the target personnel.
The following embodiments, which provide an illegal event and a provisional personal application for provisional authorization, can be seen in fig. 5. Before the operator performs inbound operation, the operator needs to swipe a card and a face to complete identity authentication, if the authentication verification of the identity authentication terminal fails, the event is judged to be an illegal event and reported to the remote permission terminal, and the remote permission terminal stores data, records field conditions and informs a manager. For the work of the temporary personnel inbound, the temporary authorization needs to be applied to the manager, the manager checks that the target temporary personnel meets the admission condition and has admission authority, the temporary authorization of the temporary personnel is approved, the authorization receipt is sent to the remote authorization terminal and is sent to the identity authentication terminal by the remote authorization terminal, and the temporary personnel obtains the admission authority based on the temporary personnel, namely the authorization is successful.
The following embodiment provides another embodiment of the method for verifying the permission, which can be seen in fig. 6.
The identity authentication terminal stores the identity information of legal personnel which is issued by the remote permission terminal in advance, before the target personnel enter the station room, the legal identity of the target personnel is identified through the identity authentication terminal, and the information of the allowed personnel, namely the authorization information is reported to the remote permission terminal, meanwhile, the camera can shoot a human face picture and send the human face picture to the remote permission terminal, and based on the situation, the remote permission terminal can count and analyze the access situation of the station room, store and record the information of the accessed personnel, and inform the administrator terminal of the access situation. In one method, if a location corresponding to a certain identity authentication terminal is full of people, an authorization change occurs, that is, even if a target person is a legal person, an access application thereof will not pass. And the remote permission terminal sends the authorization change information to the identity authentication terminal to fulfill the aim of updating the authorization.
Fig. 7 is an interaction diagram of the operation of the administrator on the authorization data. The administrator can add, edit, delete and the like data such as registration data and authorization records of legal personnel. Authorization records may include sites, doorways, regions, authorization times, and the like. The authorization data is managed on the Web workbench, and an API (Application Programming Interface) Interface provided by the cloud is called by an HTTPS (hypertext Transfer Protocol over secure session Layer) Protocol for storage. The cloud service stores the data to the database through Object Relational Mapping (ORM) Mapping storage. The Web operation platform requests an API (application programming interface) interface provided by the cloud service to verify a request header Authorization token, MD5 information summary algorithm encryption transmission is carried out on key data, and a database encrypts and stores key tables and key field data.
In the method for verifying the access permission provided by the embodiment, the operating system comprises an identity authentication device, a 5G transmission network module, a cloud storage platform and an authentication system, the identity authentication device performs identity judgment in a face recognition mode, the 5G transmission network module provides a 5G network architecture for the identity authentication device, the data transmission rate is accelerated, network delay is reduced, the cloud storage platform is responsible for storing and backing up authentication data, and the authentication system judges the access permission of personnel; the system authentication steps are as follows: the face acquisition module acquires face data, extracts face features locally through establishing 3D face model data, prepares a pre-recognition model in a deep learning mode, improves recognition efficiency, sends an authentication request to an authentication system after identity authentication is completed, recognizes personnel permission, uploads a recognition result through a 5G transmission network module after recognition is completed, and stores records on a cloud storage platform; the system greatly shortens the network transmission time through a 5G network transmission mode, improves the identification efficiency of the whole process, meanwhile, deploys a cloud storage platform at the cloud end, improves the safety of data, and realizes the separation of authentication and authorization through an authentication system, thereby realizing the batch authorization of personnel.
Corresponding to the above method embodiment, referring to fig. 8, a verification apparatus for admission permission is shown, where the apparatus is disposed at an identity authentication terminal, and the identity authentication terminal is in communication connection with a remote permission terminal; the identity authentication terminal stores the identity information of legal personnel which is issued in advance by the remote permission terminal; a camera is installed in the identity authentication terminal; the device includes:
the identity recognition module 81 is used for acquiring the face features of the face in the visual field range of the camera; identifying the personnel identity of the target personnel corresponding to the face features based on the face features and the identity information of legal personnel to obtain an identity identification result;
the admission application module 82 is used for generating admission application information based on the identity recognition result, and sending the admission application information to the remote permission terminal so as to verify whether the target person has admission authority through the remote permission terminal; if the identity authentication terminal has the access permission, sending access indication information to the identity authentication terminal;
and an admission control module 83, configured to control admission of the target person if the admission indication information sent by the remote admission terminal is received.
The verification device of the access permission acquires the face characteristics of the face in the visual field range of the camera; identifying the personnel identity of the target personnel corresponding to the face features based on the face features and the identity information of legal personnel to obtain an identity identification result; generating admission application information based on the identity recognition result, and sending the admission application information to a remote permission terminal so as to verify whether the target person has admission authority through the remote permission terminal; if the identity authentication terminal has the access permission, sending access indication information to the identity authentication terminal; and controlling the target personnel to be admitted if the admission indication information sent by the remote admission terminal is received. In the mode, the identity authentication terminal shoots a face picture through the camera, the face characteristics are obtained through the face recognition model and then are compared with the legal personnel identity information issued by the remote permission terminal in advance to obtain an identity recognition result, the identity authentication work is completed through the mutual cooperation of the identity authentication terminal and the remote permission terminal, the identity authentication efficiency and accuracy are improved, and the safety of a transformer substation and a distribution substation is guaranteed.
The identity recognition module is further configured to: acquiring an initial frame image shot by a camera, and extracting first texture data of the initial frame image; inputting the first texture data into a pre-trained texture model to detect whether a face exists in an initial frame image or not through the texture model, and extracting texture feature data of the face if the face exists; and identifying the personnel identity of the target personnel corresponding to the face features based on the texture feature data and the identity information of the legal personnel to obtain an identity identification result.
The identity recognition module is further configured to: performing feature blurring processing on the initial frame image, and extracting initial texture data of the processed initial frame image; weighting the initial texture data based on a preset weight parameter to obtain first texture data; the weight parameter corresponding to the data point at the edge position in the first texture data is lower than the weight parameter corresponding to the data point except the edge position in the first texture data.
The above identity recognition module is further configured to train to obtain a texture model in the following manner: determining a target sample image based on a preset training sample set; the sample label of the target sample image comprises the identity of the face in the target sample image; extracting texture sample data of the target sample image, inputting the texture sample data into the initial model, and outputting an intermediate result; calculating a loss value based on the intermediate result and the sample label, and updating the model parameters of the initial model by adopting a regression testing mode based on the loss value; and continuing to execute the step of determining the target sample image based on the preset training sample set until the loss value is converged to obtain the texture model.
The identity recognition module is further configured to: comparing the texture feature data with identity information of legal personnel, and taking the identity information successfully compared in the identity information of the legal personnel as a first identification result of a target personnel; extracting the human face characteristics of the human face in a target subsequent frame image of the initial frame image through a deep learning model which is trained in advance; comparing the face features with the identity information of the legal personnel, and taking the identity information successfully compared in the identity information of the legal personnel as a second identification result of the target personnel; and determining the identity recognition result of the target person based on the first recognition result and the second recognition result.
The identity recognition module is further configured to: determining the motion trend of the human face in the initial frame image; determining the position of the human face in a subsequent frame image of the initial frame image based on the motion trend; determining a subsequent frame image which contains a human face and is a specified frame number away from the initial frame image as a target subsequent frame image; and inputting the target subsequent frame image into a deep learning model which is trained in advance, and outputting the face characteristics of the face in the target subsequent frame image.
The identity recognition module is further configured to: and if the first recognition result is different from the second recognition result, determining the second recognition result as the identification result of the target person.
The above-mentioned device still includes: an illegal person determination module for: if the comparison between the texture feature data and the identity information of legal personnel fails, extracting the face features of the face in a target subsequent frame image of the initial frame image through a deep learning model which is trained in advance; comparing the human face features with the identity information of legal personnel; and if the comparison between the human face characteristics and the identity information of the legal person fails, determining the target person as an illegal person.
The admission application module is further configured to: based on a preset data packet format, packaging the identity recognition result into admission application information; the admission application information comprises packet header data and packet body data; the header data at least includes: an instruction identifier, an event instruction code type, an identifier of a remote permission terminal and an event creation time; the event instruction code is used for indicating the analysis format of the access application information; the instruction identification is used for verifying whether the admission application information is complete; the bag body data comprises an identity recognition result; and sending the admission application information to the remote admission terminal.
The admission control module is further configured to: if the admission indication information sent by the remote admission terminal is received, extracting an instruction identifier from packet header data of the admission indication information, and checking whether the admission indication information is complete or not based on the instruction identifier; if the admission indication information is complete, extracting an event instruction code from a packet header data body of the admission indication information, and determining an analysis format of the admission indication information based on the event instruction code; and analyzing the inclusion data in the admission indication information based on the analysis format to obtain an admission indication, and controlling the admission of target personnel based on the admission indication.
The embodiment also provides an identity authentication terminal and a remote permission terminal, wherein the identity authentication terminal or the remote permission terminal comprises a processor and a memory, the memory stores machine executable instructions capable of being executed by the processor, and the processor executes the machine executable instructions to realize the verification method of the access permission.
Referring to fig. 9, the identity authentication terminal or the remote licensing terminal comprises a processor 100 and a memory 101, wherein the memory 101 stores machine executable instructions capable of being executed by the processor 100, and the processor 100 executes the machine executable instructions to implement the method for verifying the admission right.
Further, the identity authentication terminal and the remote permission terminal shown in fig. 9 further include a bus 102 and a communication interface 103, and the processor 100, the communication interface 103 and the memory 101 are connected through the bus 102.
The Memory 101 may include a high-speed Random Access Memory (RAM) and may also include a non-volatile Memory (non-volatile Memory), such as at least one disk Memory. The communication connection between the network element of the system and at least one other network element is realized through at least one communication interface 103 (which may be wired or wireless), and the internet, a wide area network, a local network, a metropolitan area network, and the like can be used. The bus 102 may be an ISA bus, PCI bus, EISA bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one double-headed arrow is shown in FIG. 9, but this does not indicate only one bus or one type of bus.
Processor 100 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 100. The Processor 100 may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the device can also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 101, and the processor 100 reads the information in the memory 101 and completes the steps of the method of the foregoing embodiment in combination with the hardware thereof.
The embodiment also provides a verification system of the access permission, which comprises an identity authentication terminal, a remote permission terminal, a mobile communication transmission module, an administrator terminal and a cloud storage platform; the mobile communication transmission module is arranged between the identity authentication terminal and the remote permission terminal and used for realizing communication between the identity authentication terminal and the remote permission terminal.
The remote permission terminal is configured to: receiving admission application information sent by an identity authentication terminal; the access application information is generated by the identity authentication terminal in the following mode: acquiring the face characteristics of a face in the visual field range of a camera; identifying the personnel identity of the target personnel corresponding to the face features based on the face features and the identity information of legal personnel to obtain an identity identification result; generating admission application information based on the identity recognition result; determining whether a target person corresponding to the admission application information has an admission authority or not based on preset admission conditions; and if the terminal has the access permission, sending access indication information to the identity authentication terminal so as to control the target personnel to be accessed through the identity authentication terminal.
For the sake of understanding, fig. 10 is referred to by taking a 5GDTU (Data Transfer Unit) as an example of a target mobile communication transmission module.
The identity authentication terminal is provided with a reading configuration and is in communication connection with the 5GDTU, the identity authentication terminal sends data to the 5GDTU through the RJ45 internet access, the 5GDTU and the remote permission terminal are in 5G wireless communication, and then the identity authentication terminal sends the data in an agent forwarding mode.
The present embodiments also provide a machine-readable storage medium having stored thereon machine-executable instructions that, when invoked and executed by a processor, cause the processor to implement the above described method of validation of admission rights.
The method, the apparatus, the system and the computer program product for verifying the admission permission of the identity authentication terminal provided in the embodiments of the present invention include a computer-readable storage medium storing a program code, where instructions included in the program code may be used to execute the method described in the foregoing method embodiments, and specific implementations may refer to the method embodiments and are not described herein again.
It can be clearly understood by those skilled in the art that, for convenience and simplicity of description, the specific working process of the system and the apparatus described above may refer to the corresponding process in the foregoing method embodiment, and details are not described herein again.
In addition, in the description of the embodiments of the present invention, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in a specific case to those skilled in the art.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, an operation and maintenance management device, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc., indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, those skilled in the art will understand that the following embodiments are merely illustrative of the present invention, and not restrictive, and the scope of the present invention is not limited thereto: any person skilled in the art can modify or easily conceive the technical solutions described in the foregoing embodiments or equivalent substitutes for some technical features within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the embodiments of the present invention, and they should be construed as being included therein. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (15)

1. The method for verifying the access permission is characterized in that the method is applied to an identity authentication terminal which is in communication connection with a remote permission terminal; the identity authentication terminal stores the identity information of legal personnel which is issued in advance by the remote permission terminal; a camera is installed in the identity authentication terminal; the method comprises the following steps:
acquiring the face characteristics of the face in the visual field range of the camera, and identifying the personnel identity of a target person corresponding to the face characteristics based on the face characteristics and the identity information of the legal person to obtain an identity identification result;
generating admission application information based on the identity recognition result, and sending the admission application information to the remote permission terminal so as to verify whether the target person has admission authority through the remote permission terminal; if the identity authentication terminal has the access permission, sending access indication information to the identity authentication terminal;
and controlling the target personnel to be admitted if the admission indication information sent by the remote admission terminal is received.
2. The method according to claim 1, wherein the step of obtaining the face features of the face in the visual field of the camera, and identifying the person identity of the target person corresponding to the face features based on the face features and the identity information of the legal person to obtain an identity identification result comprises:
acquiring an initial frame image shot by the camera, and extracting first texture data of the initial frame image;
inputting the first texture data into a pre-trained texture model to detect whether a human face exists in the initial frame image through the texture model, and extracting texture feature data of the human face if the human face exists;
and identifying the personnel identity of the target personnel corresponding to the face features based on the texture feature data and the identity information of the legal personnel to obtain an identity identification result.
3. The method of claim 2, wherein the step of extracting the first texture data of the initial frame image comprises:
carrying out feature blurring processing on the initial frame image, and extracting initial texture data of the processed initial frame image;
weighting the initial texture data based on a preset weight parameter to obtain first texture data; wherein, the weight parameter corresponding to the data point at the edge position in the first texture data is lower than the weight parameter corresponding to the data point except the edge position in the first texture data.
4. The method of claim 2, wherein the texture model is trained by:
determining a target sample image based on a preset training sample set; the sample label of the target sample image comprises the identity of the face in the target sample image;
extracting texture sample data of the target sample image, inputting the texture sample data into an initial model, and outputting an intermediate result;
calculating a loss value based on the intermediate result and the sample label, and updating the model parameters of the initial model in a regression test mode based on the loss value;
and continuing to execute the step of determining a target sample image based on a preset training sample set until the loss value is converged to obtain the texture model.
5. The method according to claim 2, wherein the step of identifying the person identity of the target person corresponding to the face feature based on the texture feature data and the identity information of the legal person to obtain an identity identification result comprises:
comparing the texture feature data with the identity information of the legal personnel, and taking the identity information successfully compared in the identity information of the legal personnel as a first identification result of the target personnel;
extracting the human face characteristics of the human face in a target subsequent frame image of the initial frame image through a deep learning model which is trained in advance;
comparing the face features with the identity information of the legal personnel, and taking the identity information which is successfully compared in the identity information of the legal personnel as a second identification result of the target personnel;
and determining the identification result of the target person based on the first identification result and the second identification result.
6. The method of claim 5, wherein the step of extracting the face features of the face in the target subsequent frame image of the initial frame image through a pre-trained deep learning model comprises:
determining the motion trend of the human face in the initial frame image;
determining the position of the human face in a subsequent frame image of the initial frame image based on the motion trend;
determining a subsequent frame image which contains the human face and is away from the initial frame image by a specified frame number as a target subsequent frame image;
and inputting the target subsequent frame image into a deep learning model which is trained in advance, and outputting the face characteristics of the face in the target subsequent frame image.
7. The method of claim 5, wherein the step of determining the identification of the target person based on the first identification and the second identification comprises:
and if the first recognition result is different from the second recognition result, determining the second recognition result as the identification result of the target person.
8. The method of claim 5, further comprising:
if the comparison between the texture feature data and the identity information of the legal personnel fails, extracting the face features of the face in a target subsequent frame image of the initial frame image through a deep learning model which is trained in advance;
comparing the face features with the identity information of the legal personnel;
and if the comparison between the face features and the identity information of the legal person fails, determining the target person as an illegal person.
9. The method of claim 1, wherein the step of generating admission application information based on the identification result and sending the admission application information to the remote admission terminal comprises:
based on a preset data packet format, packaging the identity recognition result into admission application information; the admission application information comprises packet header data and packet body data; the packet header data at least includes: an instruction identifier, an event instruction code type, an identifier of the remote permission terminal, and an event creation time; the event instruction code is used for indicating the analysis format of the access application information; the instruction identification is used for verifying whether the admission application information is complete or not; the inclusion data comprises the identification result;
and sending the admission application information to the remote admission terminal.
10. The method according to claim 1, wherein the step of controlling the admission of the target person if the admission indication information transmitted from the remote admission terminal is received comprises:
if the admission indication information sent by the remote admission terminal is received, extracting an instruction identifier from packet header data of the admission indication information, and checking whether the admission indication information is complete or not based on the instruction identifier;
if the admission indication information is complete, extracting an event instruction code from a packet header data body of the admission indication information, and determining the analysis format of the admission indication information based on the event instruction code;
and analyzing the inclusion data in the admission indication information based on the analysis format to obtain admission indication, and controlling the admission of the target personnel based on the admission indication.
11. The device for verifying the access permission is characterized in that the device is arranged on an identity authentication terminal, and the identity authentication terminal is in communication connection with a remote permission terminal; the identity authentication terminal stores the identity information of legal personnel which is issued in advance by the remote permission terminal; a camera is installed in the identity authentication terminal; the device comprises:
the identity recognition module is used for acquiring the face features of the face in the visual field range of the camera; identifying the personnel identity of the target personnel corresponding to the face features based on the face features and the identity information of the legal personnel to obtain an identity identification result;
the admission application module is used for generating admission application information based on the identity recognition result, and sending the admission application information to the remote permission terminal so as to verify whether the target person has admission authority through the remote permission terminal; if the identity authentication terminal has the access permission, sending access indication information to the identity authentication terminal;
and the admission control module is used for controlling the admission of the target personnel if the admission indication information sent by the remote admission terminal is received.
12. An identity authentication terminal comprising a processor and a memory, the memory storing machine executable instructions executable by the processor, the processor executing the machine executable instructions to implement the method of verifying admission rights of any of claims 1-10.
13. The verification system of the access permission is characterized by comprising an identity authentication terminal, a remote permission terminal, a mobile communication transmission module, an administrator terminal and a cloud storage platform;
the mobile communication transmission module is arranged between the identity authentication terminal and the remote permission terminal and is used for realizing communication between the identity authentication terminal and the remote permission terminal.
14. The system of claim 13, wherein the remote permission terminal is configured to: receiving admission application information sent by the identity authentication terminal; wherein the admission application information is generated by the identity authentication terminal in the following manner: acquiring the face characteristics of a face in the visual field range of a camera; identifying the personnel identity of the target personnel corresponding to the face features based on the face features and the identity information of the legal personnel to obtain an identity identification result; generating admission application information based on the identity recognition result;
determining whether a target person corresponding to the admission application information has an admission authority or not based on preset admission conditions;
and if the identity authentication terminal has the access permission, sending access indication information to the identity authentication terminal so as to control the target personnel to be accessed through the identity authentication terminal.
15. A machine-readable storage medium having stored thereon machine-executable instructions which, when invoked and executed by a processor, cause the processor to implement the method of validation of admission rights of any of claims 1-10.
CN202210270111.9A 2022-03-18 2022-03-18 Authentication method, device and system of admission permission and identity authentication terminal Active CN114863506B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN202210270111.9A CN114863506B (en) 2022-03-18 2022-03-18 Authentication method, device and system of admission permission and identity authentication terminal
GB2305443.0A GB2620664A (en) 2022-03-18 2022-11-16 Access permission verification method, device, and system and identity authentication terminal
PCT/CN2022/132285 WO2023173785A1 (en) 2022-03-18 2022-11-16 Access permission verification method, device, and system and identity authentication terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210270111.9A CN114863506B (en) 2022-03-18 2022-03-18 Authentication method, device and system of admission permission and identity authentication terminal

Publications (2)

Publication Number Publication Date
CN114863506A true CN114863506A (en) 2022-08-05
CN114863506B CN114863506B (en) 2023-05-26

Family

ID=82627414

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210270111.9A Active CN114863506B (en) 2022-03-18 2022-03-18 Authentication method, device and system of admission permission and identity authentication terminal

Country Status (2)

Country Link
CN (1) CN114863506B (en)
WO (1) WO2023173785A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023173785A1 (en) * 2022-03-18 2023-09-21 珠海优特电力科技股份有限公司 Access permission verification method, device, and system and identity authentication terminal
GB2620664A (en) * 2022-03-18 2024-01-17 Zhuhai Unitech Power Tech Co Access permission verification method, device, and system and identity authentication terminal
CN117423199A (en) * 2023-12-19 2024-01-19 长春市智源科技有限公司 Security protection early warning system based on multi-video image analysis
CN117711564A (en) * 2023-12-28 2024-03-15 娄底市中心医院 Two-dimensional code recognition management system of intelligent cabinet

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117376698B (en) * 2023-10-08 2024-03-22 广东文城科技发展有限公司 Multi-camera claim management and control method, device and system

Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101119219A (en) * 2007-09-12 2008-02-06 中兴通讯股份有限公司 Method and system for implementing data transmission of broadcast/multicast service
CN101499128A (en) * 2008-01-30 2009-08-05 中国科学院自动化研究所 Three-dimensional human face action detecting and tracing method based on video stream
CN102402691A (en) * 2010-09-08 2012-04-04 中国科学院自动化研究所 Method for tracking gestures and actions of human face
CN108154550A (en) * 2017-11-29 2018-06-12 深圳奥比中光科技有限公司 Face real-time three-dimensional method for reconstructing based on RGBD cameras
CN108322448A (en) * 2018-01-09 2018-07-24 财付通支付科技有限公司 Auth method, device, system, storage medium and computer equipment
CN108416336A (en) * 2018-04-18 2018-08-17 特斯联(北京)科技有限公司 A kind of method and system of intelligence community recognition of face
CN109034412A (en) * 2018-07-11 2018-12-18 云南电网有限责任公司电力科学研究院 A kind of long-range approval apparatus and its method of shaft tower permission
CN109859258A (en) * 2019-02-02 2019-06-07 网易(杭州)网络有限公司 Interface processing method and device, electronic equipment
CN109949447A (en) * 2018-12-08 2019-06-28 浙江国自机器人技术有限公司 Identity identifying method for IDC crusing robot
CN109980781A (en) * 2019-03-26 2019-07-05 惠州学院 A kind of transformer substation intelligent monitoring system
CN110222486A (en) * 2019-05-18 2019-09-10 王�锋 User ID authentication method, device, equipment and computer readable storage medium
CN110688930A (en) * 2019-09-20 2020-01-14 Oppo广东移动通信有限公司 Face detection method, face detection device, mobile terminal and storage medium
CN111191567A (en) * 2019-12-26 2020-05-22 深圳供电局有限公司 Identity data processing method and device, computer equipment and storage medium
CN111260324A (en) * 2020-01-16 2020-06-09 易谷网络科技股份有限公司 Work ticket management and control system and method based on biological recognition
CN111968052A (en) * 2020-08-11 2020-11-20 北京小米松果电子有限公司 Image processing method, image processing apparatus, and storage medium
CN112257502A (en) * 2020-09-16 2021-01-22 深圳微步信息股份有限公司 Pedestrian identification and tracking method and device for surveillance video and storage medium
CN112818963A (en) * 2021-03-29 2021-05-18 平安国际智慧城市科技股份有限公司 Training method, device and equipment of face recognition model and storage medium
CN113076859A (en) * 2021-03-31 2021-07-06 深圳供电局有限公司 Safety monitoring method and system for face recognition, electronic equipment and storage medium
WO2021136290A1 (en) * 2019-12-31 2021-07-08 华为技术有限公司 Identity authentication method and apparatus, and related device
CN113111861A (en) * 2021-05-12 2021-07-13 北京深尚科技有限公司 Face texture feature extraction method, 3D face reconstruction method, device and storage medium
CN113177466A (en) * 2021-04-27 2021-07-27 北京百度网讯科技有限公司 Identity recognition method and device based on face image, electronic equipment and medium
CN113240598A (en) * 2021-05-08 2021-08-10 Oppo广东移动通信有限公司 Face image deblurring method, face image deblurring device, medium and equipment
US20210287470A1 (en) * 2018-12-28 2021-09-16 Zhejiang Dahua Technology Co., Ltd. Systems and methods for controlling access to an entrance
CN113506394A (en) * 2021-06-28 2021-10-15 上海欣能信息科技发展有限公司 Remote permission system and remote permission method based on transformer substation operation management and control
CN113971825A (en) * 2021-08-06 2022-01-25 山东外贸职业学院 Cross-data-set micro-expression recognition method based on contribution degree of face interesting region

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107066969A (en) * 2017-04-12 2017-08-18 南京维睛视空信息科技有限公司 A kind of face identification method
CN109508700A (en) * 2018-12-28 2019-03-22 广州粤建三和软件股份有限公司 A kind of face identification method, system and storage medium
CN110232323A (en) * 2019-05-13 2019-09-13 特斯联(北京)科技有限公司 A kind of parallel method for quickly identifying of plurality of human faces for crowd and its device
CN111079514A (en) * 2019-10-28 2020-04-28 湖北工业大学 Face recognition method based on CLBP and convolutional neural network
CN111639534A (en) * 2020-04-28 2020-09-08 深圳壹账通智能科技有限公司 Information generation method and device based on face recognition and computer equipment
CN114863506B (en) * 2022-03-18 2023-05-26 珠海优特电力科技股份有限公司 Authentication method, device and system of admission permission and identity authentication terminal

Patent Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101119219A (en) * 2007-09-12 2008-02-06 中兴通讯股份有限公司 Method and system for implementing data transmission of broadcast/multicast service
CN101499128A (en) * 2008-01-30 2009-08-05 中国科学院自动化研究所 Three-dimensional human face action detecting and tracing method based on video stream
CN102402691A (en) * 2010-09-08 2012-04-04 中国科学院自动化研究所 Method for tracking gestures and actions of human face
CN108154550A (en) * 2017-11-29 2018-06-12 深圳奥比中光科技有限公司 Face real-time three-dimensional method for reconstructing based on RGBD cameras
CN108322448A (en) * 2018-01-09 2018-07-24 财付通支付科技有限公司 Auth method, device, system, storage medium and computer equipment
CN108416336A (en) * 2018-04-18 2018-08-17 特斯联(北京)科技有限公司 A kind of method and system of intelligence community recognition of face
CN109034412A (en) * 2018-07-11 2018-12-18 云南电网有限责任公司电力科学研究院 A kind of long-range approval apparatus and its method of shaft tower permission
CN109949447A (en) * 2018-12-08 2019-06-28 浙江国自机器人技术有限公司 Identity identifying method for IDC crusing robot
US20210287470A1 (en) * 2018-12-28 2021-09-16 Zhejiang Dahua Technology Co., Ltd. Systems and methods for controlling access to an entrance
CN109859258A (en) * 2019-02-02 2019-06-07 网易(杭州)网络有限公司 Interface processing method and device, electronic equipment
CN109980781A (en) * 2019-03-26 2019-07-05 惠州学院 A kind of transformer substation intelligent monitoring system
CN110222486A (en) * 2019-05-18 2019-09-10 王�锋 User ID authentication method, device, equipment and computer readable storage medium
CN110688930A (en) * 2019-09-20 2020-01-14 Oppo广东移动通信有限公司 Face detection method, face detection device, mobile terminal and storage medium
CN111191567A (en) * 2019-12-26 2020-05-22 深圳供电局有限公司 Identity data processing method and device, computer equipment and storage medium
WO2021136290A1 (en) * 2019-12-31 2021-07-08 华为技术有限公司 Identity authentication method and apparatus, and related device
CN111260324A (en) * 2020-01-16 2020-06-09 易谷网络科技股份有限公司 Work ticket management and control system and method based on biological recognition
CN111968052A (en) * 2020-08-11 2020-11-20 北京小米松果电子有限公司 Image processing method, image processing apparatus, and storage medium
CN112257502A (en) * 2020-09-16 2021-01-22 深圳微步信息股份有限公司 Pedestrian identification and tracking method and device for surveillance video and storage medium
CN112818963A (en) * 2021-03-29 2021-05-18 平安国际智慧城市科技股份有限公司 Training method, device and equipment of face recognition model and storage medium
CN113076859A (en) * 2021-03-31 2021-07-06 深圳供电局有限公司 Safety monitoring method and system for face recognition, electronic equipment and storage medium
CN113177466A (en) * 2021-04-27 2021-07-27 北京百度网讯科技有限公司 Identity recognition method and device based on face image, electronic equipment and medium
CN113240598A (en) * 2021-05-08 2021-08-10 Oppo广东移动通信有限公司 Face image deblurring method, face image deblurring device, medium and equipment
CN113111861A (en) * 2021-05-12 2021-07-13 北京深尚科技有限公司 Face texture feature extraction method, 3D face reconstruction method, device and storage medium
CN113506394A (en) * 2021-06-28 2021-10-15 上海欣能信息科技发展有限公司 Remote permission system and remote permission method based on transformer substation operation management and control
CN113971825A (en) * 2021-08-06 2022-01-25 山东外贸职业学院 Cross-data-set micro-expression recognition method based on contribution degree of face interesting region

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
SANDER KOELSTRA等: "A Dynamic Texture-Based Approach to Recognition of Facial Actions and Their Temporal Models" *
李粉兰: "大规模用户的人脸识别门禁系统关键问题的研究" *
王华等: "基于Camshift 算法的人脸跟踪识别系统的设计" *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023173785A1 (en) * 2022-03-18 2023-09-21 珠海优特电力科技股份有限公司 Access permission verification method, device, and system and identity authentication terminal
GB2620664A (en) * 2022-03-18 2024-01-17 Zhuhai Unitech Power Tech Co Access permission verification method, device, and system and identity authentication terminal
CN117423199A (en) * 2023-12-19 2024-01-19 长春市智源科技有限公司 Security protection early warning system based on multi-video image analysis
CN117423199B (en) * 2023-12-19 2024-02-23 长春市智源科技有限公司 Security protection early warning system based on multi-video image analysis
CN117711564A (en) * 2023-12-28 2024-03-15 娄底市中心医院 Two-dimensional code recognition management system of intelligent cabinet
CN117711564B (en) * 2023-12-28 2024-05-28 娄底市中心医院 Two-dimensional code recognition management system of intelligent cabinet

Also Published As

Publication number Publication date
CN114863506B (en) 2023-05-26
WO2023173785A1 (en) 2023-09-21

Similar Documents

Publication Publication Date Title
CN114863506B (en) Authentication method, device and system of admission permission and identity authentication terminal
US10997809B2 (en) System and method for provisioning a facial recognition-based system for controlling access to a building
CN106845368A (en) Airport boarding safety check based on recognition of face confirms system and method again
CN107992739A (en) User authentication method, apparatus and system
CN111918039B (en) Artificial intelligence high risk operation management and control system based on 5G network
CN110188603B (en) Privacy anti-leakage method and system for smart community
CN110852148B (en) Visitor destination verification method and system based on target tracking
CN109829370A (en) Face identification method and Related product
CN105590257A (en) Bank remote account opening security processing method and device
CN113076859A (en) Safety monitoring method and system for face recognition, electronic equipment and storage medium
CN109756458A (en) Identity identifying method and system
CN114463828B (en) Invigilation method and system based on testimony unification, electronic equipment and storage medium
CN109492555A (en) Newborn identity identifying method, electronic device and computer readable storage medium
CN107516371B (en) Verification and identification method and hotel intelligent card system
CN111080874B (en) Face image-based vault safety door control method and device
CN111932755A (en) Personnel passage verification method and device, computer equipment and storage medium
CN110084020A (en) A kind of recognition of face passenger information system and implementation method
KR20100116124A (en) The remote identification method and apparatus in video phone call between computer and mobile phone
GB2620664A (en) Access permission verification method, device, and system and identity authentication terminal
CN112669501B (en) Access control method, device and computer readable storage medium
CN115188111A (en) Safety verification system for intelligent building visitor management
CN106960180A (en) A kind of intelligent control method, apparatus and system
CN111724518A (en) Building information management system
CN110135191A (en) A kind of visitor information processing system and method
CN117336102B (en) Identity authentication system with multiple verification and authentication method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40075265

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant