CN114866345B - Processing method, device and equipment for biological recognition - Google Patents

Processing method, device and equipment for biological recognition Download PDF

Info

Publication number
CN114866345B
CN114866345B CN202210783724.2A CN202210783724A CN114866345B CN 114866345 B CN114866345 B CN 114866345B CN 202210783724 A CN202210783724 A CN 202210783724A CN 114866345 B CN114866345 B CN 114866345B
Authority
CN
China
Prior art keywords
information
biological information
biological
tensor
biometric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210783724.2A
Other languages
Chinese (zh)
Other versions
CN114866345A (en
Inventor
金璐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202210783724.2A priority Critical patent/CN114866345B/en
Publication of CN114866345A publication Critical patent/CN114866345A/en
Application granted granted Critical
Publication of CN114866345B publication Critical patent/CN114866345B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the specification discloses a processing method, a device and equipment for biological identification, wherein the method comprises the following steps: receiving a biological identification request sent by terminal equipment, wherein the biological identification request comprises biological information used for biological identification processing of a target user; generating a tensor corresponding to the biological information based on the biological information, and decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor; based on the factor matrix, coding elements contained in the factor matrix to obtain first coding information corresponding to the biological information; and determining a biological identification result corresponding to the biological identification request based on the first coded information corresponding to the biological information and the second coded information corresponding to the historical biological information of the target user.

Description

Processing method, device and equipment for biological recognition
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a method, an apparatus, and a device for processing biometric identification.
Background
With the rapid development of deep learning, biometric identification technology is widely used, for example, biometric identification technology is introduced for personal identity authentication in the fields of finance, social security, medical treatment, education, transportation and the like.
On-line, the biometric identification technology is commonly used in the fields of intelligent security, intelligent medical treatment, intelligent home and the like; on-line, biometric identification technology is often used in the fields of smart phone unlocking, application program assisted login, and the like. However, the biometric technology brings about a serious security risk while continuously improving user experience, and due to the limitations of hacking and biometric technology, the model for biometric identification is under various attacks, for example, a hook injection is performed on a terminal device of a face identification model to steal user information or resources, that is, an attacker replaces an image or a video acquired by a camera component with a pre-prepared image or video to complete face identification processing of a server, and therefore, a technical scheme capable of effectively preventing the biometric information of a user from being replayed and attacked to effectively guarantee the security of the biometric model and prevent security risks such as leakage of user privacy data and loss of resources is required to be provided.
Disclosure of Invention
The embodiment of the specification aims to provide a technical scheme which can effectively prevent the biological information of a user from being attacked by replay, so as to effectively guarantee the safety of a biological identification model and prevent potential safety hazards such as leakage and loss of private data of the user.
In order to implement the above technical solution, the embodiments of the present specification are implemented as follows:
the embodiment of the present specification provides a processing method of biometric identification, including: receiving a biological identification request sent by a terminal device, wherein the biological identification request comprises biological information used for biological identification processing of a target user. And generating a tensor corresponding to the biological information based on the biological information, and decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting the topological structure of the tensor. And based on the factor matrix, coding elements contained in the factor matrix to obtain first coding information corresponding to the biological information. And determining a biological identification result corresponding to the biological identification request based on the first coded information corresponding to the biological information and the second coded information corresponding to the historical biological information of the target user.
An embodiment of the present specification provides a processing apparatus for biometric identification, where the apparatus includes: the request module receives a biological identification request sent by the terminal equipment, wherein the biological identification request comprises biological information used for biological identification processing of a target user. And an information conversion module which generates a tensor corresponding to the biological information based on the biological information, and decomposes the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor. And the processing module is used for coding the elements contained in the factor matrix based on the factor matrix to obtain first coding information corresponding to the biological information. And the identification module is used for determining a biological identification result corresponding to the biological identification request based on first coding information corresponding to the biological information and second coding information corresponding to historical biological information of the target user.
An embodiment of the present specification provides a processing apparatus for biometric identification, including: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: receiving a biological identification request sent by a terminal device, wherein the biological identification request comprises biological information used for biological identification processing of a target user. And generating a tensor corresponding to the biological information based on the biological information, and decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting the topological structure of the tensor. And based on the factor matrix, coding elements contained in the factor matrix to obtain first coding information corresponding to the biological information. And determining a biological identification result corresponding to the biological identification request based on first coding information corresponding to the biological information and second coding information corresponding to historical biological information of the target user.
The present specification also provides a storage medium for storing computer executable instructions, which when executed by a processor implement the following procedures: receiving a biological identification request sent by a terminal device, wherein the biological identification request comprises biological information used for biological identification processing of a target user. And generating a tensor corresponding to the biological information based on the biological information, and decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting the topological structure of the tensor. And based on the factor matrix, coding elements contained in the factor matrix to obtain first coding information corresponding to the biological information. And determining a biological identification result corresponding to the biological identification request based on first coding information corresponding to the biological information and second coding information corresponding to historical biological information of the target user.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort;
FIG. 1A illustrates an embodiment of a biometric determination process of the present disclosure;
FIG. 1B is a schematic diagram of a biometric identification process according to the present disclosure;
FIG. 2 is a schematic diagram of a biometric processing system according to the present disclosure;
FIG. 3 is a schematic view of another biometric identification process according to the present disclosure;
FIG. 4 is a schematic diagram of another biometric identification process described herein;
FIG. 5 is a diagram illustrating an embodiment of a biometric processing device according to the present disclosure;
fig. 6 is an embodiment of a biometric processing device according to the present disclosure.
Detailed Description
The embodiment of the specification provides a processing method, a processing device and processing equipment for biological recognition.
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present specification, and not all of the embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present specification without any inventive step should fall within the scope of protection of the present specification.
Example one
As shown in fig. 1A and fig. 1B, an execution subject of the method may be a server, where the server may be an independent server, or a server cluster composed of a plurality of servers, and the server may be a background server of a financial service or an online shopping service, or a background server of an application. The method may specifically comprise the steps of:
in step S102, a biometric request sent by the terminal device is received, the biometric request including biometric information used by the target user to perform biometric processing.
The terminal device may be a mobile terminal device such as a mobile phone and a tablet computer, a computer device such as a notebook computer or a desktop computer, or an IoT device (specifically, a smart watch and a vehicle-mounted device), or a preset implement having a certain function, which may be specifically determined according to actual conditions. The target user may be any user, such as the owner of the above-mentioned terminal device, through which the target user may initiate the biometric request. The biological information may include a plurality of types, such as fingerprint information, palm print information, facial information, iris information, and the like of the user, and in practical applications, the carrier of the biological information may include a plurality of types, such as various types of biological information may be carried in an image manner, and may be specifically set according to practical situations, which is not limited in the embodiments of the present specification.
In practice, with the rapid development of deep learning, biometric identification technology is widely used, for example, biometric identification technology is introduced for personal identity authentication in the fields of finance, social security, medical treatment, education, transportation and the like. On-line, the biometric identification technology is commonly used in the fields of intelligent security, intelligent medical treatment, intelligent home and the like; on-line, biometric identification technology is commonly used in the fields of smart phone unlocking, auxiliary login of application programs, and the like. However, the biometric technology brings about a serious security risk while continuously improving user experience, and due to the limitations of hacking and biometric technology, the model for biometric identification is under various attacks, for example, a hook injection is performed on a terminal device of a face identification model to steal user information or resources, that is, an attacker replaces an image or a video acquired by a camera component with a pre-prepared image or video to complete face identification processing of a server, and therefore, a technical scheme capable of effectively preventing the biometric information of a user from being replayed and attacked to effectively guarantee the security of the biometric model and prevent security risks such as leakage of user privacy data and loss of resources is required to be provided. The embodiment of the present specification provides an implementable technical solution, which may specifically include the following contents:
when a user (i.e., a target user) needs to execute a certain specified service (e.g., a payment service, a login service, etc.), an execution mechanism of the specified service may be triggered, and before executing the specified service, the identity of the user often needs to be identified, at this time, the terminal device may start a corresponding information acquisition component, such as a fingerprint acquisition component, a camera shooting component, a palm print acquisition component, etc., and may acquire biological information of the target user through the information acquisition component, specifically, may acquire a fingerprint image, a face image, a palm print image, an iris image, etc., of the target user. The terminal device can acquire a preset quality classification algorithm to screen the acquired biological information, and can select the biological information with better image quality (such as clearer image, richer image content, more obvious or more prominent characteristics corresponding to the biological information of the user, and the like). Then, the selected biological information may be preprocessed, specifically, the image where the biological information is located may be cut and/or compressed, so that the size of the image where the biological information is located is within a preset first range, the size of the storage space occupied by the image is within a preset second range, and the like, so that the preprocessed images all satisfy specific conditions, and the purpose of outputting information satisfying a uniform condition is achieved. As shown in fig. 2, the terminal device may generate a biometric request based on the processed biometric information and may transmit the biometric request to the server, and the server may receive the biometric request transmitted from the terminal device.
In step S104, a tensor corresponding to the biological information is generated based on the biological information, and the tensor corresponding to the biological information is decomposed to obtain a factor matrix reflecting a topology of the tensor.
The tensor can be a multidimensional data storage form (multidimensional array), wherein the dimension of data is called the order of the tensor, and it can be considered as the popularization of vectors and matrixes in a multidimensional space, or it can also be considered that an N-dimensional or N-order tensor is an element of a tensor product of N vector spaces, each vector space has a corresponding coordinate system, wherein the zeroth-order tensor is a scalar, the first-order tensor is a vector, the second-order tensor is a matrix, and the third-order tensor and the tensors above are high-order tensors. The factor matrix may also be referred to as a factor loading matrix, and the specific definition is the same as that of a commonly used factor loading matrix, which is not described herein again.
In implementation, when the server receives the biometric request, the biometric information of the target user may be extracted from the biometric request, and in practical applications, the biometric information may be presented by way of an image or the like. In order to make the biological information have a certain resistance to minor adjustments (such as adjustment of relative position and adjustment of placement angle, etc.) (that is, after the above adjustments are made, the result of biological recognition is not affected), and make the subsequent processing of biological recognition have stronger robustness, a corresponding tensor can be constructed based on the biological information of the target user, specifically, the relevant information of the biological information can be analyzed, and a corresponding tensor can be constructed based on the biological information or the relevant information of the biological information, for example, the color space of the image where the biological information is located can be analyzed to obtain each parameter contained in the color space of the image where the biological information is located, and a multi-order tensor (such as a tensor or a five-order tensor) can be constructed based on each parameter contained in the obtained color space, and the parameter of each order in the multi-order tensor can be determined by the parameter contained in the color space of the image where the biological information is located.
A tensor decomposition algorithm may be preset according to actual conditions, and tensor decomposition performed by the tensor decomposition algorithm may be regarded as matrix singular value decomposition SVD and principal component analysis PCA, that is, high-order generalization of matrix decomposition. The tensor decomposition algorithm can solve the problem of high dimensionality, the tensor is adopted to store the biological information of the target user, the structural information of the biological information can be reserved, and the tensor decomposition algorithm can comprise various algorithms, such as a BTD (Business to document) decomposition algorithm and the like. The tensor corresponding to the biological information can be decomposed by using the tensor decomposition algorithm to obtain a corresponding factor matrix, and a specific tensor decomposition process can be executed through a processing process corresponding to a preset specific tensor decomposition algorithm, which is not repeated in this embodiment. The tensor decomposition algorithm can effectively reflect the topological structure of the original tensor (namely, the tensor corresponding to the biological information), and can better ensure the uniqueness.
In step S106, the element included in the factor matrix is encoded based on the factor matrix, and first encoded information corresponding to the biological information is obtained.
In implementation, in order to quickly and accurately perform risk identification on the biological information of the user (for example, whether the biological information of the user is provided by HOOK or the like may be determined), the factor matrix may be encoded by using a specified encoding method, so that the biological information of the target user forms a unified relatively simplified data format, specifically, an encoding method or an encoding algorithm of the factor matrix may be set in advance according to actual situations, specifically, the encoding method or the encoding algorithm may be to acquire partial data (for example, important data therein or data characteristics therein or the like) from the data, perform specified calculation based on the partial data, obtain a corresponding calculation result, and the calculation result may be used as the encoding information of the data, based on which, the corresponding encoding information may be obtained by the encoding method or the encoding algorithm based on elements included in the factor matrix, and combine the encoding information to obtain first encoding information corresponding to the biological information.
In step S108, a biometric result corresponding to the biometric request is determined based on the first encoded information corresponding to the biometric information and the second encoded information corresponding to the historical biometric information of the target user.
In an embodiment, in order to determine that there is no risk in the biometric information used by the target user for performing the biometric process this time, the biometric information (i.e., the historical biometric information) obtained by the target user during the biometric process performed before the biometric process this time may be obtained, and the historical biometric information may be one or more, and each piece of historical biometric information may be encoded by the encoding method or the encoding algorithm, so as to obtain the corresponding second encoded information. The first coded information may be compared with each second coded information, and if there is a second coded information with the smallest difference from the first coded information in the second coded information and the difference between the two is within a specified range, it may be determined that there is a high risk in the biometric information of the target user, at this time, a biometric result with a biometric failure may be generated, otherwise, a biometric process may be performed on the target user based on the biometric information to obtain a corresponding biometric result.
It should be noted that the above specific processing procedure is only an implementable manner, and in practical applications, a plurality of different processing manners may be included, which may be specifically set according to actual situations, and this is not limited in the embodiment of the present specification.
The embodiment of the specification provides a processing method of biological identification, which includes the steps of receiving biological information used for biological identification processing of a target user in a biological identification request sent by a terminal device, generating a tensor corresponding to the biological information, decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor, coding elements contained in the factor matrix based on the factor matrix to obtain first coded information corresponding to the biological information, and determining a biological identification result corresponding to the biological identification request based on the first coded information corresponding to the biological information and second coded information corresponding to historical biological information of the target user.
Example two
As shown in fig. 3, an execution subject of the method may be a server, where the server may be an independent server, or a server cluster composed of multiple servers, and the server may be a background server of a financial service, an online shopping service, or the like, or a background server of an application program. The method specifically comprises the following steps:
in step S302, a biometric request sent by the terminal device is received, the biometric request including biometric information used by the target user to perform biometric processing.
The biometric information may include face information, which may be determined based on the face image.
In implementation, in order to ensure the security of the biometric information during transmission, the terminal device performs corresponding processing on the biometric information, and then performs encryption processing on the processed biometric information, specifically, an encryption algorithm may be preset, for example, a symmetric encryption algorithm (specifically, DES algorithm, 3DES algorithm, TDEA algorithm, blowfish algorithm, RC5 algorithm, IDEA algorithm, etc.) or an asymmetric encryption algorithm (specifically, RSA algorithm, elgamal algorithm, knapsack algorithm, rabin algorithm, D-H algorithm, ECC algorithm, homomorphic encryption algorithm, full-state encryption algorithm, partial homomorphic encryption algorithm, etc.), and then performs encryption processing on the processed biometric information through the preset encryption algorithm to obtain encrypted biometric information, may generate a biometric identification request based on the encrypted biometric information, and may send the biometric identification request to the server, which may receive the biometric identification request.
In step S304, the biometric information is decrypted to obtain decrypted biometric information.
In implementation, the server may be provided with a decryption algorithm corresponding to the encryption algorithm in the terminal device, and when the server receives the biometric request sent by the terminal device, the server may decrypt the biometric information in the biometric request by using the set decryption algorithm to obtain the decrypted biometric information.
In step S306, the decrypted biometric information is preprocessed, so as to obtain preprocessed biometric information, wherein the preprocessing includes one or more of linear interpolation processing, color space conversion processing, and low-pass filtering processing.
The linear interpolation processing may refer to a process of performing interpolation processing in an interpolation mode in which an interpolation function is a first-order polynomial, an interpolation error of the linear interpolation on an interpolation node is zero, the linear interpolation may be used to roughly represent a primitive function by using a straight line passing through any 2 different points, and the linear interpolation may be used to approximately replace the primitive function. The color space in the color space conversion process may include a plurality of color spaces, for example, an RGB color space, a CMY color space, an HSV color space, an HSI color space, and the like, and the color space conversion process may be a process of mutually converting the different sample color spaces, for example, converting the RGB color space in a certain image into a CMY color space, converting the RGB color space in a certain image into an HSI color space, and the like, and may be specifically set according to actual situations.
In implementation, in order to reduce the influence of digital operation on the subsequent biological information processing process, the biological information may be preprocessed, for example, the decrypted biological information may be subjected to linear interpolation to obtain processed biological information, then the processed biological information may be subjected to low-pass filtering to obtain preprocessed biological information, and the like, and the preprocessing may be performed according to actual situations, which is not limited in this specification.
In step S308, based on the preprocessed biological information, a tensor corresponding to the biological information is generated.
The specific processing procedure of step S308 may refer to relevant contents in the first embodiment, and is not described herein again.
In practical applications, this embodiment may further provide an optional processing manner, in which the preprocessing may include color space conversion processing, and the processing of step S306 and step S308 may include: converting the RGB color space of the image bearing the biological information into CIE-Lab color space, and determining a parameter L in the CIE-Lab color space obtained after conversion; a third-order tensor is randomly generated based on a CIE-Lab color space of the biological information, and the third-order tensor is used as a tensor corresponding to the biological information.
Where the CIE-Lab color space may be a color-opponent space, where the parameter L is a dimension representing luminance, the parameter a and the parameter b each represent a dimension representing a color opponent dimension, the CIE-Lab color space is a uniform color space, where uniformity is such that when the values are uniformly varied, the human senses are also uniformly varied, and where uniform variation in the CIE-Lab color space corresponds to uniform variation in perceived color, so that the relative perceived difference of any two colors in the CIE-Lab color space can be approximated by treating each color as a point in a three-dimensional space (of three parameters (or three components), i.e., L, a, and b).
In implementation, parameters such as brightness values of red, green, and blue may be included in the RGB color space, the CIE-Lab color space includes brightness and opposite dimensions of color, that is, the parameter L, the parameter a, and the parameter b, an expression for converting the RGB color space into the CIE-Lab color space may be determined based on each parameter in the two color spaces, specifically, in practical applications, the expression for converting the RGB color space into the CIE-Lab color space may be determined by a geometric derivation method, or an expression for converting the RGB color space into the CIE-Lab color space may be determined by a coordinate transformation method, and in addition, the expression for converting the RGB color space into the CIE-Lab color space may be determined by various methods other than the above methods, and may be specifically set according to practical situations, which is not limited in this embodiment of the present specification. And converting the RGB color space of the image bearing the biological information into a CIE-Lab color space through the expression, and obtaining a parameter L, a parameter a and a parameter b in the converted CIE-Lab color space.
In order to obtain a safe and stable tensor, a random third-order tensor of size Q × L may be constructed, and the third-order tensor may be set as a tensor corresponding to the biological information. Two of Q may be 2 dimensions in the third-order tensor, and the value of Q may be set according to actual conditions, specifically, if the value of Q may be set according to expert experience, or may be set randomly, or may be set according to one or more parameters of parameter L, parameter a, and parameter b in the CIE-Lab color space (specifically, the value of Q is K times of parameter a, or K times of the sum of parameter a and parameter b, or K times of the product of parameter a and parameter b, or K times of the difference between parameter a and parameter b, or the value of Q and multiple parameters of parameter L, parameter a, and parameter b satisfy other association relationships, and so on).
In step S310, a third-order tensor corresponding to the biological information is decomposed by a preset tensor decomposition algorithm to obtain three orthogonal factor matrices capable of reflecting a topological structure of the tensor, where the tensor decomposition algorithm is based on a CP decomposition algorithm, a Tucker decomposition algorithm, or a BTD decomposition algorithm.
The Tucker decomposition algorithm may refer to an algorithm that represents a Tensor as a Core Tensor (Core sensor) multiplied by a matrix along each mode. The CP decomposition algorithm may be an algorithm that decomposes one tensor into a form of a sum of tensors of rank 1. The BTD decomposition algorithm can decompose an nth order tensor into the form of R member tensors.
In the implementation, taking a tensor decomposition algorithm as a Tucker decomposition algorithm as an example, the Tucker decomposition algorithm can be used for decomposing the third-order tensor corresponding to the biological information, so that the third-order tensor can be decomposed into three orthogonal factor matrixes, the topological structure of the original tensor can be effectively reflected through the Tucker decomposition algorithm, and the uniqueness can be well ensured.
In step S312, based on the three orthogonal factor matrices, hash calculation is performed on elements included in the three orthogonal factor matrices to obtain hash values corresponding to the three orthogonal factor matrices, and the hash values corresponding to the three orthogonal factor matrices are determined as the first encoded information corresponding to the biological information.
The hash value may be a hash value, specifically may be an MD5 value or other robust hash sift, and may be specifically set according to an actual situation, which is not limited in this embodiment of the specification.
In implementation, through the tensor decomposition, three orthogonal factor matrices may be obtained, so that 3 eigenvectors may be obtained, hash calculation may be performed on each element of the 3 eigenvectors, hash values corresponding to the three orthogonal factor matrices may be obtained, the hash values corresponding to the three orthogonal factor matrices may be determined as the first encoded information corresponding to the biological information, and the length of the first encoded information may be 2q + l.
In step S314, the similarity between the first encoded information corresponding to the biological information and each of the second encoded information is calculated.
The second encoded information may be determined based on historical biological information of the target user, which may be specifically referred to above, and is not described herein again. The length of the second encoded information may be the same as the length of the first encoded information, and if the length of the first encoded information is 2q + l, the length of the second encoded information may also be 2q + l.
In implementation, the way of calculating the similarity between the first encoded information corresponding to the biological information and each second encoded information may be various, for example, the contents of the two encoded information may be compared to determine the ratio of different contents contained therein, or the similarity between the first encoded information corresponding to the biological information and each second encoded information may be calculated by cosine similarity calculation or the like, which may be set according to actual situations, and this is not limited in this specification.
In practical applications, the processing of step S314 may be various, and the following provides an optional processing manner, which may specifically include the following: and calculating the Hamming distance between the first coding information corresponding to the biological information and each piece of second coding information, and taking the calculated Hamming distance as the similarity between the first coding information corresponding to the biological information and each piece of second coding information.
The hamming distance can be used for representing the number of different characters at corresponding positions of two (same length) character strings, and in the specific calculation process, the hamming distance can be obtained by performing exclusive or operation on the two character strings and counting the number of 1 characters as a result.
In step S316, a first similarity with a smallest value among the calculated similarities is obtained, and if the first similarity is smaller than a preset threshold, it is determined that the biometric process corresponding to the biometric request is at risk, and it is determined that the biometric result corresponding to the biometric request is a biometric failure.
In implementation, the minimum value of the hamming distances may be searched from the calculated hamming distances as the first similarity with the smallest value among the calculated similarities. Then, the minimum value of the hamming distance may be compared with a preset threshold, and if the minimum value of the hamming distance is smaller than the preset threshold, it may be determined that there is a biometric information replay attack on the biometric identification, that is, it is determined that there is a risk in the biometric identification process corresponding to the biometric identification request, at this time, it may be determined that the biometric identification result corresponding to the biometric identification request is a biometric failure, otherwise, it may be determined that there is no risk in the biometric identification process corresponding to the biometric identification request, and the biometric identification process may be performed on the target user based on the biometric information.
The embodiment of the specification provides a processing method of biological identification, which includes receiving biological information used for biological identification processing of a target user in a biological identification request sent by a terminal device, generating a tensor corresponding to the biological information, decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor, coding elements contained in the factor matrix based on the factor matrix to obtain first coding information corresponding to the biological information, and determining a biological identification result corresponding to the biological identification request based on the first coding information corresponding to the biological information and second coding information corresponding to historical biological information of the target user.
EXAMPLE III
In this embodiment, a processing method for biometric identification provided by the embodiment of the present invention will be described in detail with reference to a specific application scenario, where the corresponding application scenario is an application scenario for face identification, where the biometric identification request is a face identification request, and the biometric information is represented by a face image.
As shown in fig. 4, an execution subject of the method may be a server, where the server may be an independent server, or a server cluster composed of a plurality of servers, and the server may be a background server of a financial service or an online shopping service, or a background server of an application. The method may specifically comprise the steps of:
in step S402, a face recognition request including a face image used by a target user for performing biometric processing transmitted by a terminal device is received.
The face image may include face information of the target user, and the face image is an image subjected to encryption processing by the terminal device.
In step S404, the face image is decrypted to obtain a decrypted face image.
In step S406, the decrypted face image is subjected to preprocessing including one or more of linear interpolation processing, color space conversion processing, and low-pass filtering processing, resulting in a preprocessed face image.
In step S408, a tensor corresponding to the face image is generated based on the preprocessed face image.
The RGB color space of the face image can be converted into CIE-Lab color space, and the parameter L in the CIE-Lab color space obtained after conversion is determined; a third-order tensor is randomly generated based on a CIE-Lab color space of the face image, and the third-order tensor is used as a tensor corresponding to the face image.
In step S410, the third-order tensor corresponding to the face image is decomposed by the Tucker decomposition algorithm, and three orthogonal factor matrices capable of reflecting the topological structure of the tensor are obtained.
In step S412, based on the three feature vectors corresponding to the three orthogonal factor matrices, image hashing is performed on elements included in the three feature vectors to obtain hash values corresponding to the three orthogonal factor matrices, and the hash values corresponding to the three orthogonal factor matrices are determined as the first encoding information corresponding to the face image.
In step S414, a hamming distance between the first encoded information corresponding to the face image and each of the second encoded information is calculated, and the calculated hamming distance is used as a similarity between the first encoded information corresponding to the face image and each of the second encoded information.
In step S416, a hamming distance with the smallest value among the calculated hamming distances is obtained, and if the obtained hamming distance is smaller than a preset threshold, it is determined that the face recognition processing corresponding to the face recognition request is at risk, and it is determined that the face recognition result corresponding to the face recognition request is a face recognition failure.
The embodiment of the specification provides a processing method of biological identification, which includes the steps of receiving biological information used for biological identification processing of a target user in a biological identification request sent by a terminal device, generating a tensor corresponding to the biological information, decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor, coding elements contained in the factor matrix based on the factor matrix to obtain first coded information corresponding to the biological information, and determining a biological identification result corresponding to the biological identification request based on the first coded information corresponding to the biological information and second coded information corresponding to historical biological information of the target user.
Example four
Based on the same idea, embodiments of the present specification further provide a processing apparatus for biometric identification, as shown in fig. 5.
The processing device for biological recognition comprises: a request module 501, an information conversion module 502, a processing module 503 and an identification module 504, wherein:
a request module 501, configured to receive a biometric request sent by a terminal device, where the biometric request includes biometric information used by a target user to perform biometric processing;
an information conversion module 502 configured to generate a tensor corresponding to the biological information based on the biological information, and decompose the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor;
the processing module 503 is configured to perform coding processing on elements included in the factor matrix based on the factor matrix to obtain first coding information corresponding to the biological information;
the identification module 504 determines a biometric result corresponding to the biometric request based on the first encoded information corresponding to the biometric information and the second encoded information corresponding to the historical biometric information of the target user.
In an embodiment of this specification, the biometric information is obtained by encrypting through a preset encryption algorithm, where the encryption algorithm is a symmetric encryption algorithm or an asymmetric encryption algorithm, and the apparatus further includes:
the decryption module is used for decrypting the biological information to obtain decrypted biological information;
the information conversion module 502 generates a tensor corresponding to the biological information based on the decrypted biological information.
In an embodiment of the present specification, the biometric information is determined based on an image containing biometric information of the target user, and the apparatus further comprises:
the preprocessing module is used for preprocessing the biological information to obtain preprocessed biological information, and the preprocessing comprises one or more of linear interpolation processing, color space conversion processing and low-pass filtering processing;
the information conversion module 502 generates a tensor corresponding to the biological information based on the preprocessed biological information.
In the embodiment of the present specification, the preprocessing includes a color space conversion process,
the preprocessing module is used for converting the RGB color space of the image bearing the biological information into CIE-Lab color space and determining a parameter L in the CIE-Lab color space obtained after conversion;
the information conversion module 502 randomly generates a third order tensor of size Q × ql based on the CIE-Lab color space of the biological information, and takes the third order tensor as a tensor corresponding to the biological information, wherein two qs are 2 dimensions of the third order tensor.
In this embodiment, the information conversion module 502 decomposes the third-order tensor corresponding to the biological information by using a preset tensor decomposition algorithm to obtain three orthogonal factor matrices capable of reflecting the topological structure of the tensor, where the tensor decomposition algorithm is based on a CP decomposition algorithm, a Tucker decomposition algorithm, or a BTD decomposition algorithm.
In this embodiment of the specification, the processing module 503 performs hash calculation on elements included in the factor matrix based on the factor matrix to obtain a hash value corresponding to the factor matrix, and determines the hash value corresponding to the factor matrix as the first encoding information corresponding to the biological information.
In this embodiment of the present disclosure, the identifying module 504 includes:
a calculating unit that calculates a similarity between first encoded information corresponding to the biological information and each of the second encoded information;
and the identification unit is used for acquiring a first similarity with the minimum numerical value in the calculated similarities, determining that the biometric identification processing corresponding to the biometric identification request has risks if the first similarity is smaller than a preset threshold value, and determining that the biometric identification result corresponding to the biometric identification request is biometric identification failure.
In an embodiment of the present specification, the calculating unit calculates a hamming distance between the first encoded information corresponding to the biological information and each of the second encoded information, and uses the calculated hamming distance as a similarity between the first encoded information corresponding to the biological information and each of the second encoded information.
The embodiments of the present disclosure provide a biometric processing apparatus, which generates a tensor corresponding to biometric information by receiving biometric information used for biometric processing by a target user in a biometric request sent by a terminal device, decomposes the tensor corresponding to the biometric information to obtain a factor matrix capable of reflecting a topological structure of the tensor, encodes elements included in the factor matrix based on the factor matrix to obtain first encoded information corresponding to the biometric information, and determines a biometric result corresponding to the biometric request based on the first encoded information corresponding to the biometric information and second encoded information corresponding to historical biometric information of the target user.
EXAMPLE five
Based on the same idea, the biometric processing apparatus provided in the embodiments of the present specification further provides a biometric processing device, as shown in fig. 6.
The processing device for biometric identification may be the server provided in the above embodiment, or the like.
The processing device for biometric identification may have a relatively large difference due to different configurations or performances, and may include one or more processors 601 and a memory 602, and one or more stored applications or data may be stored in the memory 602. Wherein the memory 602 may be transient or persistent storage. The application program stored in memory 602 may include one or more modules (not shown), each of which may include a series of computer-executable instructions in a processing device for biometric identification. Still further, the processor 601 may be configured to communicate with the memory 602 to execute a series of computer-executable instructions in the memory 602 on a biometric processing device. The biometric processing device may also include one or more power supplies 603, one or more wired or wireless network interfaces 604, one or more input-output interfaces 605, and one or more keyboards 606.
In particular, in this embodiment, the biometric processing device includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the biometric processing device, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
receiving a biological identification request sent by terminal equipment, wherein the biological identification request comprises biological information used for biological identification processing of a target user;
generating a tensor corresponding to the biological information based on the biological information, and decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor;
based on the factor matrix, coding elements contained in the factor matrix to obtain first coding information corresponding to the biological information;
and determining a biological identification result corresponding to the biological identification request based on the first coded information corresponding to the biological information and the second coded information corresponding to the historical biological information of the target user.
In the embodiment of the present specification, the biometric information is obtained by encrypting through a preset encryption algorithm, the encryption algorithm is a symmetric encryption algorithm or an asymmetric encryption algorithm,
before the generating of the tensor corresponding to the biological information based on the biological information, the method further comprises:
decrypting the biological information to obtain decrypted biological information;
the generating, based on the biological information, a tensor corresponding to the biological information, including:
and generating a tensor corresponding to the biological information based on the decrypted biological information.
In an embodiment of the present specification, the biometric information is determined based on an image including biometric information of the target user, and before generating a tensor corresponding to the biometric information based on the biometric information, the method further includes:
preprocessing the biological information to obtain preprocessed biological information, wherein the preprocessing comprises one or more of linear interpolation processing, color space conversion processing and low-pass filtering processing;
the generating, based on the biological information, a tensor corresponding to the biological information, including:
and generating a tensor corresponding to the biological information based on the preprocessed biological information.
In the embodiment of the present specification, the preprocessing includes a color space conversion process,
the preprocessing the biological information to obtain the preprocessed biological information includes:
converting the RGB color space of the image bearing the biological information into CIE-Lab color space, and determining a parameter L in the CIE-Lab color space obtained after conversion;
the generating, based on the biological information, a tensor corresponding to the biological information, including:
randomly generating a third order tensor of size Q × ql based on the CIE-Lab color space of the biological information as tensors corresponding to the biological information, two of the third order tensors being 2 dimensions of the third order tensor.
In an embodiment of the present invention, the decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor includes:
decomposing the third-order tensor corresponding to the biological information through a preset tensor decomposition algorithm to obtain three orthogonal factor matrixes capable of reflecting the topological structure of the tensor, wherein the tensor decomposition algorithm is based on a CP decomposition algorithm, a Tucker decomposition algorithm or a BTD decomposition algorithm.
In an embodiment of this specification, the encoding, based on the factor matrix, an element included in the factor matrix to obtain first encoded information corresponding to the biological information includes:
based on the factor matrix, performing hash calculation on elements contained in the factor matrix to obtain a hash value corresponding to the factor matrix, and determining the hash value corresponding to the factor matrix as first encoding information corresponding to the biological information.
In an embodiment of the present specification, the determining a biometric result corresponding to the biometric request based on first encoded information corresponding to the biometric information and second encoded information corresponding to historical biometric information of the target user includes:
calculating the similarity between the first coded information corresponding to the biological information and each second coded information;
and acquiring a first similarity with the minimum numerical value in the calculated similarities, if the first similarity is smaller than a preset threshold, determining that the biometric processing corresponding to the biometric request has risks, and determining that the biometric result corresponding to the biometric request is a biometric failure.
In an embodiment of the present specification, the calculating a similarity between each of the first encoded information corresponding to the biological information and each of the second encoded information includes:
and calculating the Hamming distance between the first coding information corresponding to the biological information and each piece of the second coding information, and taking the calculated Hamming distance as the similarity between the first coding information corresponding to the biological information and each piece of the second coding information.
The embodiment of the specification provides a processing device for biological identification, which generates a tensor corresponding to biological information by receiving the biological information used for biological identification processing by a target user in a biological identification request sent by a terminal device, decomposes the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor, codes elements contained in the factor matrix based on the factor matrix to obtain first coded information corresponding to the biological information, and determines a biological identification result corresponding to the biological identification request based on the first coded information corresponding to the biological information and second coded information corresponding to historical biological information of the target user.
EXAMPLE six
Further, based on the methods shown in fig. 1A to fig. 4, one or more embodiments of the present specification further provide a storage medium for storing computer-executable instruction information, in a specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, and the like, and when the storage medium stores the computer-executable instruction information, the storage medium implements the following processes:
receiving a biological identification request sent by terminal equipment, wherein the biological identification request comprises biological information used for biological identification processing of a target user;
generating a tensor corresponding to the biological information based on the biological information, and decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor;
based on the factor matrix, coding elements contained in the factor matrix to obtain first coding information corresponding to the biological information;
and determining a biological identification result corresponding to the biological identification request based on the first coded information corresponding to the biological information and the second coded information corresponding to the historical biological information of the target user.
In the embodiment of the present specification, the biometric information is obtained by encrypting through a preset encryption algorithm, the encryption algorithm is a symmetric encryption algorithm or an asymmetric encryption algorithm,
before the generating of the tensor corresponding to the biological information based on the biological information, the method further includes:
decrypting the biological information to obtain decrypted biological information;
the generating, based on the biological information, a tensor corresponding to the biological information, including:
based on the decrypted biological information, a tensor corresponding to the biological information is generated.
In an embodiment of the present specification, the biometric information is determined based on an image including biometric information of the target user, and before generating a tensor corresponding to the biometric information based on the biometric information, the method further includes:
preprocessing the biological information to obtain preprocessed biological information, wherein the preprocessing comprises one or more of linear interpolation processing, color space conversion processing and low-pass filtering processing;
the generating, based on the biological information, a tensor corresponding to the biological information, including:
and generating a tensor corresponding to the biological information based on the preprocessed biological information.
In the embodiment of the present specification, the preprocessing includes a color space conversion process,
the preprocessing the biological information to obtain the preprocessed biological information includes:
converting the RGB color space of the image bearing the biological information into CIE-Lab color space, and determining a parameter L in the CIE-Lab color space obtained after conversion;
the generating, based on the biological information, a tensor corresponding to the biological information, including:
randomly generating a third order tensor of size Q × ql based on the CIE-Lab color space of the biological information as tensors corresponding to the biological information, two of the third order tensors being 2 dimensions of the third order tensor.
In an embodiment of the present invention, the decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor includes:
decomposing the third-order tensor corresponding to the biological information through a preset tensor decomposition algorithm to obtain three orthogonal factor matrixes capable of reflecting the topological structure of the tensor, wherein the tensor decomposition algorithm is based on a CP decomposition algorithm, a Tucker decomposition algorithm or a BTD decomposition algorithm.
In an embodiment of this specification, the encoding, based on the factor matrix, an element included in the factor matrix to obtain first encoded information corresponding to the biological information includes:
based on the factor matrix, performing hash calculation on elements contained in the factor matrix to obtain a hash value corresponding to the factor matrix, and determining the hash value corresponding to the factor matrix as first encoding information corresponding to the biological information.
In an embodiment of the present specification, the determining, based on first encoded information corresponding to the biometric information and second encoded information corresponding to historical biometric information of the target user, a biometric result corresponding to the biometric request includes:
calculating the similarity between the first coded information corresponding to the biological information and each second coded information;
and acquiring a first similarity with the minimum value in the calculated similarities, if the first similarity is smaller than a preset threshold, determining that the biometric processing corresponding to the biometric request has risks, and determining that the biometric result corresponding to the biometric request is a biometric failure.
In an embodiment of the present specification, the calculating a similarity between each of the first encoded information corresponding to the biological information and each of the second encoded information includes:
and calculating the Hamming distance between the first coding information corresponding to the biological information and each piece of second coding information, and taking the calculated Hamming distance as the similarity between the first coding information corresponding to the biological information and each piece of second coding information.
The embodiment of the specification provides a storage medium, which generates a tensor corresponding to biological information by receiving the biological information used for biological identification processing by a target user in a biological identification request sent by a terminal device, decomposes the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor, codes elements contained in the factor matrix based on the factor matrix to obtain first coded information corresponding to the biological information, and determines a biological identification result corresponding to the biological identification request based on the first coded information corresponding to the biological information and second coded information corresponding to historical biological information of the target user, so that coded information of the biological information is constructed based on a tensor decomposition mode to further perform biological information replay attack detection, the biological information of the user can be effectively prevented from being replayed and attacked, the biological information attacking and various attacks such as high-end injection by using real videos and photos have good detection effects, and can be a good supplement scheme for the current attack detection scheme, and the security of a biological identification model can be effectively guaranteed, and the hidden danger of security data leakage, privacy loss and the like of the user can be prevented.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD) (e.g., a Field Programmable Gate Array (FPGA)) is an integrated circuit whose Logic functions are determined by a user programming the Device. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually manufacturing an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as ABEL (Advanced Boolean Expression Language), AHDL (alternate Hardware Description Language), traffic, CUPL (core universal Programming Language), HDCal, jhddl (Java Hardware Description Language), lava, lola, HDL, PALASM, rhyd (Hardware Description Language), and vhigh-Language (Hardware Description Language), which is currently used in most popular applications. It will also be apparent to those skilled in the art that hardware circuitry for implementing the logical method flows can be readily obtained by a mere need to program the method flows with some of the hardware description languages described above and into an integrated circuit.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be conceived to be both a software module implementing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, respectively. Of course, the functionality of the various elements may be implemented in the same one or more software and/or hardware implementations in implementing one or more embodiments of the present description.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present description are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable fraud case serial-parallel apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable fraud case serial-parallel apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable fraud case to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable fraud case series of parallel devices to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Disks (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising a," "8230," "8230," or "comprising" does not exclude the presence of other like elements in a process, method, article, or apparatus comprising the element.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
One or more embodiments of the present description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. One or more embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
All the embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present specification, and is not intended to limit the present application. Various modifications and alterations to this description will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present specification should be included in the scope of the claims of the present specification.

Claims (10)

1. A method of biometric processing, the method comprising:
receiving a biological identification request sent by terminal equipment, wherein the biological identification request comprises biological information used for biological identification processing of a target user;
generating a tensor corresponding to the biological information based on the biological information, and decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor;
based on the factor matrix, coding elements contained in the factor matrix to obtain first coding information corresponding to the biological information;
determining a biological identification result corresponding to the biological identification request based on first coding information corresponding to the biological information and second coding information corresponding to historical biological information of the target user;
the encoding processing is performed on elements contained in the factor matrix based on the factor matrix to obtain first encoded information corresponding to the biological information, and the method includes:
based on the factor matrix, performing hash calculation on elements contained in the factor matrix to obtain a hash value corresponding to the factor matrix, and determining the hash value corresponding to the factor matrix as first encoding information corresponding to the biological information.
2. The method according to claim 1, wherein the biometric information is information obtained by encrypting through a predetermined encryption algorithm, the encryption algorithm being a symmetric encryption algorithm or an asymmetric encryption algorithm,
before the generating of the tensor corresponding to the biological information based on the biological information, the method further comprises:
decrypting the biological information to obtain decrypted biological information;
the generating, based on the biological information, a tensor corresponding to the biological information, including:
based on the decrypted biological information, a tensor corresponding to the biological information is generated.
3. The method of claim 1 or 2, the biometric information being determined based on an image including biometric information of the target user, the method further comprising, before generating a tensor corresponding to the biometric information based on the biometric information:
preprocessing the biological information to obtain preprocessed biological information, wherein the preprocessing comprises one or more of linear interpolation processing, color space conversion processing and low-pass filtering processing;
the generating, based on the biological information, a tensor corresponding to the biological information, including:
and generating a tensor corresponding to the biological information based on the preprocessed biological information.
4. The method of claim 3, the pre-processing comprising a color space conversion process,
the preprocessing the biological information to obtain the preprocessed biological information includes:
converting the RGB color space of the image bearing the biological information into CIE-Lab color space, and determining a parameter L in the CIE-Lab color space obtained after conversion;
the generating, based on the biological information, a tensor corresponding to the biological information, including:
randomly generating a third-order tensor of size QxQL based on the CIE-Lab color space of the biological information, and using the third-order tensor as a tensor corresponding to the biological information, wherein two Qs are 2 dimensions in the third-order tensor.
5. The method of claim 4, wherein decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting the topology of the tensor comprises:
decomposing the third-order tensor corresponding to the biological information through a preset tensor decomposition algorithm to obtain three orthogonal factor matrixes capable of reflecting the topological structure of the tensor, wherein the tensor decomposition algorithm is based on a CP decomposition algorithm, a Tucker decomposition algorithm or a BTD decomposition algorithm.
6. The method of claim 1, wherein the determining a biometric result corresponding to the biometric request based on first encoded information corresponding to the biometric information and second encoded information corresponding to historical biometric information of the target user comprises:
calculating the similarity between the first coded information corresponding to the biological information and each second coded information;
and acquiring a first similarity with the minimum numerical value in the calculated similarities, if the first similarity is smaller than a preset threshold, determining that the biometric processing corresponding to the biometric request has risks, and determining that the biometric result corresponding to the biometric request is a biometric failure.
7. The method of claim 6, wherein the calculating the similarity between the first encoded information corresponding to the biological information and each of the second encoded information comprises:
and calculating the Hamming distance between the first coding information corresponding to the biological information and each piece of the second coding information, and taking the calculated Hamming distance as the similarity between the first coding information corresponding to the biological information and each piece of the second coding information.
8. A biometric processing apparatus, the apparatus comprising:
the request module is used for receiving a biological identification request sent by the terminal equipment, wherein the biological identification request comprises biological information used for biological identification processing of a target user;
an information conversion module which generates a tensor corresponding to the biological information based on the biological information and decomposes the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor;
the processing module is used for coding elements contained in the factor matrix based on the factor matrix to obtain first coding information corresponding to the biological information;
the identification module is used for determining a biological identification result corresponding to the biological identification request based on first coding information corresponding to the biological information and second coding information corresponding to historical biological information of the target user;
the processing module performs hash calculation on elements contained in the factor matrix based on the factor matrix to obtain a hash value corresponding to the factor matrix, and determines the hash value corresponding to the factor matrix as first encoding information corresponding to the biological information.
9. A biometric processing device, the biometric processing device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving a biological identification request sent by terminal equipment, wherein the biological identification request comprises biological information used for biological identification processing of a target user;
generating a tensor corresponding to the biological information based on the biological information, and decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor;
based on the factor matrix, coding elements contained in the factor matrix to obtain first coding information corresponding to the biological information;
determining a biometric result corresponding to the biometric request based on first coded information corresponding to the biometric information and second coded information corresponding to historical biometric information of the target user;
the encoding processing is performed on elements contained in the factor matrix based on the factor matrix to obtain first encoded information corresponding to the biological information, and the method includes:
based on the factor matrix, performing hash calculation on elements contained in the factor matrix to obtain a hash value corresponding to the factor matrix, and determining the hash value corresponding to the factor matrix as first encoding information corresponding to the biological information.
10. A storage medium for storing computer executable instructions which, when executed by a processor, implement the following flow:
receiving a biological identification request sent by terminal equipment, wherein the biological identification request comprises biological information used for biological identification processing of a target user;
generating a tensor corresponding to the biological information based on the biological information, and decomposing the tensor corresponding to the biological information to obtain a factor matrix capable of reflecting a topological structure of the tensor;
based on the factor matrix, coding elements contained in the factor matrix to obtain first coding information corresponding to the biological information;
determining a biological identification result corresponding to the biological identification request based on first coding information corresponding to the biological information and second coding information corresponding to historical biological information of the target user;
the encoding processing is performed on elements contained in the factor matrix based on the factor matrix to obtain first encoded information corresponding to the biological information, and the method includes:
and performing hash calculation on elements contained in the factor matrix based on the factor matrix to obtain a hash value corresponding to the factor matrix, and determining the hash value corresponding to the factor matrix as first coding information corresponding to the biological information.
CN202210783724.2A 2022-07-05 2022-07-05 Processing method, device and equipment for biological recognition Active CN114866345B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210783724.2A CN114866345B (en) 2022-07-05 2022-07-05 Processing method, device and equipment for biological recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210783724.2A CN114866345B (en) 2022-07-05 2022-07-05 Processing method, device and equipment for biological recognition

Publications (2)

Publication Number Publication Date
CN114866345A CN114866345A (en) 2022-08-05
CN114866345B true CN114866345B (en) 2022-12-09

Family

ID=82626327

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210783724.2A Active CN114866345B (en) 2022-07-05 2022-07-05 Processing method, device and equipment for biological recognition

Country Status (1)

Country Link
CN (1) CN114866345B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112398838A (en) * 2020-11-06 2021-02-23 支付宝(杭州)信息技术有限公司 Authentication method, device and equipment based on privacy protection
WO2021184976A1 (en) * 2020-03-19 2021-09-23 支付宝(杭州)信息技术有限公司 User characteristics extraction system and device for privacy protection

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11593660B2 (en) * 2018-09-18 2023-02-28 Insilico Medicine Ip Limited Subset conditioning using variational autoencoder with a learnable tensor train induced prior
CN110516557B (en) * 2019-08-01 2022-07-29 电子科技大学 Multi-sample facial expression recognition method based on low-rank tensor decomposition
CN110796111B (en) * 2019-11-05 2020-11-10 腾讯科技(深圳)有限公司 Image processing method, device, equipment and storage medium
US20210194874A1 (en) * 2019-12-09 2021-06-24 Badge Inc. Privacy-Preserving Biometric Authentication
CN111538968A (en) * 2020-05-27 2020-08-14 支付宝(杭州)信息技术有限公司 Identity verification method, device and equipment based on privacy protection
CN112818400B (en) * 2021-02-18 2022-05-03 支付宝(杭州)信息技术有限公司 Biological identification method, device and equipment based on privacy protection
CN114067385B (en) * 2021-10-09 2024-05-31 华南理工大学 Cross-modal face retrieval hash method based on metric learning

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021184976A1 (en) * 2020-03-19 2021-09-23 支付宝(杭州)信息技术有限公司 User characteristics extraction system and device for privacy protection
CN112398838A (en) * 2020-11-06 2021-02-23 支付宝(杭州)信息技术有限公司 Authentication method, device and equipment based on privacy protection

Also Published As

Publication number Publication date
CN114866345A (en) 2022-08-05

Similar Documents

Publication Publication Date Title
US10374789B2 (en) Encrypting and decrypting information
US11444774B2 (en) Method and system for biometric verification
CN111814194B (en) Image processing method and device based on privacy protection and electronic equipment
CN112398838B (en) Authentication method, device, equipment and storage medium based on privacy protection
CN111783146B (en) Image processing method and device based on privacy protection and electronic equipment
US10083194B2 (en) Process for obtaining candidate data from a remote storage server for comparison to a data to be identified
CN111738900A (en) Image privacy protection method, device and equipment
US20230011633A1 (en) Systems and methods for scalable biometric authentication
Rassan et al. Securing mobile cloud using finger print authentication
CN110069907A (en) Big data source tracing method and system based on digital watermarking
CN114866345B (en) Processing method, device and equipment for biological recognition
US11501580B1 (en) Methods and systems for implementing secure biometric recognition
CN116611107A (en) Data processing method, device and equipment, chip, board card and medium
US11599605B1 (en) System and method for dynamic data injection
CN113239852B (en) Privacy image processing method, device and equipment based on privacy protection
CN106570410B (en) Data encryption method, data decryption method, device and system
CN107302542B (en) Biological feature-based communication method and device
Ghani et al. Toward robust and privacy-enhanced facial recognition: A decentralized blockchain-based approach with GANs and deep learning
CN116522370B (en) Full homomorphic encryption authentication method, storage medium and electronic equipment
Matveev et al. Iris-based biometric cryptosystem
Testa et al. Privacy-Preserving Embeddings
CN114238910A (en) Data processing method, device and equipment
Hari Akhilesh et al. Novel Template Protection Scheme for Multimodal Data
CN115238316A (en) Image processing method, image processing device, storage medium and electronic equipment
Lut Proof-of-Concept (PoC) Biometric-Based Decentralized Digital Identifiers

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant