CN115033862A - Biological characteristic template updating method, device, chip and equipment - Google Patents

Biological characteristic template updating method, device, chip and equipment Download PDF

Info

Publication number
CN115033862A
CN115033862A CN202210632959.1A CN202210632959A CN115033862A CN 115033862 A CN115033862 A CN 115033862A CN 202210632959 A CN202210632959 A CN 202210632959A CN 115033862 A CN115033862 A CN 115033862A
Authority
CN
China
Prior art keywords
authentication
user
successful
result data
condition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210632959.1A
Other languages
Chinese (zh)
Inventor
尹翔宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Spreadtrum Communications Tianjin Co Ltd
Original Assignee
Spreadtrum Communications Tianjin Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Spreadtrum Communications Tianjin Co Ltd filed Critical Spreadtrum Communications Tianjin Co Ltd
Priority to CN202210632959.1A priority Critical patent/CN115033862A/en
Publication of CN115033862A publication Critical patent/CN115033862A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1015Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to users
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention provides a biological characteristic template updating method, a biological characteristic template updating device, a biological characteristic template updating chip and biological characteristic template updating equipment, wherein the method comprises the following steps: acquiring authentication result data of a user using a biometric authentication function; and updating the biological feature template of the user under the condition that the authentication result data conforms to a first condition, wherein the first condition comprises a condition representing that the biological feature of the user changes. According to the embodiment, the corresponding biological characteristic template is updated under the condition that the change of the biological characteristic of the user is determined according to the authentication result data of the biological authentication function used by the user, so that the authentication can be performed based on the updated biological characteristic template subsequently, and the authentication sensitivity is ensured.

Description

Biological characteristic template updating method, device, chip and equipment
Technical Field
The invention relates to the technical field of user authentication, in particular to a method, a device, a chip and equipment for updating a biological characteristic template.
Background
In smart devices such as smart phones, an authentication module serves as an independently operating service, and has the main functions of feature entry and authentication unlocking. Authentication functions are often used during the use of smart devices by users.
At present, an authentication module may obtain a feature template according to user information entered in advance, when a user uses an authentication function to perform operations such as device unlocking, the authentication module compares a user feature of currently-obtained information with the feature template, and when a comparison result shows that the similarity between the user feature and the feature template is high, the authentication may be considered to pass, so that the operations such as device unlocking may be performed.
However, the characteristics of the user are not fixed, but may change. For example, the appearance of teenagers will gradually mature, and the appearance of the elderly will have wrinkles, whiskers, etc. added within a certain period of time. Changes in user characteristics may cause problems with insensitivity to authentication.
Disclosure of Invention
The embodiment of the invention provides a method, a device, a chip and equipment for updating a biological characteristic template, which can solve the problem of insensitive authentication caused by the change of user characteristics.
In a first aspect, an embodiment of the present invention provides a biometric template updating method, including: acquiring authentication result data of a user using a biometric authentication function; and updating the biological feature template of the user under the condition that the authentication result data conforms to a first condition, wherein the first condition comprises a condition representing that the biological feature of the user changes.
Optionally, the biometric template includes a face feature template or a voiceprint feature template.
Optionally, the authentication result data includes: the authentication result, and/or the feature matching score when authentication is successful.
Optionally, the method further comprises: processing the authentication result data to obtain a processing result; determining whether the processing result meets the first condition; wherein the case where the authentication result data meets the first condition includes the case where the processing result meets the first condition.
Optionally, the first condition comprises: the authentication result data includes an authentication result indicating that authentication is successful; the processing the authentication result data includes: determining whether the authentication result data includes an authentication result indicating that authentication is successful.
Optionally, the first condition comprises: the probability of successful authentication meets corresponding first requirements; the processing the authentication result data includes: obtaining the probability of successful authentication according to the number of authentication results which represent successful authentication in the authentication result data; it is determined whether the obtained probability of successful authentication meets the corresponding first requirement.
Optionally, the obtaining the probability of successful authentication according to the number of authentication results representing successful authentication in the authentication result data includes: obtaining a first authentication success rate according to the number of authentication results which represent successful authentication in the authentication result data; the determining whether the obtained probability of successful authentication meets the corresponding first requirement includes: determining whether the first authentication success rates fall within respective first threshold ranges.
Optionally, the obtaining, according to the number of authentication results indicating successful authentication in the authentication result data, a probability of successful authentication includes: obtaining a first authentication success rate according to the number of authentication results which represent successful authentication in the authentication result data; the determining whether the obtained probability of successful authentication meets the corresponding first requirement includes: determining a first difference value obtained by subtracting the first authentication success rate from the last authentication success rate; determining whether the first difference is not less than a first preset threshold.
Optionally, the method further comprises: determining whether the user is a legitimate user; and under the condition that the user is a legal user, executing the step of subtracting a first difference value of the first authentication success rate from the authentication success rate obtained last time.
Optionally, the determining whether the user is a legal user includes: determining whether the first authentication success rate is not less than a second preset threshold, wherein the second preset threshold is a positive value; determining the user to be a legal user under the condition that the first authentication success rate is not less than the second preset threshold value; and determining that the user is not a legal user under the condition that the first authentication success rate is smaller than the second preset threshold value.
Optionally, the determining whether the user is a legal user includes: acquiring fingerprint authentication data of the user; and determining whether the user is a legal user or not according to the fingerprint authentication data.
Optionally, the first condition comprises: the feature matching score in the authentication result data when the authentication is successful meets the corresponding second requirement; the processing the authentication result data includes: and determining whether the feature matching scores in the authentication result data meet the corresponding second requirements when the authentication is successful.
Optionally, the determining whether the feature matching score in the authentication result data when the authentication is successful meets a corresponding second requirement includes: obtaining a first feature matching score average value according to the feature matching score when the authentication in the authentication result data is successful; determining whether the first feature match score averages fall within respective second threshold ranges.
Optionally, the determining whether the feature matching score in the authentication result data when the authentication is successful meets a corresponding second requirement includes: obtaining a first feature matching score average value according to the feature matching score when the authentication in the authentication result data is successful; determining a second difference value of the average value of the feature matching scores obtained last time minus the average value of the first feature matching scores; determining whether the second difference is not less than a third threshold.
Optionally, the method further comprises: acquiring a first authentication result of the user using the biometric authentication function last time; and in a case where the first authentication result indicates that the authentication is successful, the step of acquiring authentication result data of the user using the biometric authentication function is performed.
Optionally, the method further comprises: obtaining at least two feature matching scores when the authentication is successful; determining a first feature matching score with the highest score from the obtained at least two feature matching scores; and according to the biological characteristics of the biological information corresponding to the first characteristic matching score, executing the step of updating the biological characteristic template of the user.
In a second aspect, an embodiment of the present invention provides a biometric template updating apparatus, including: the acquisition module is used for acquiring authentication result data of the user using the biological authentication function; and the updating module is used for updating the biological feature template of the user under the condition that the authentication result data accords with a first condition, wherein the first condition comprises a condition representing that the biological feature of the user changes.
In a third aspect, an embodiment of the present invention provides an electronic chip, including: a processor for executing computer program instructions stored on a memory, wherein the computer program instructions, when executed by the processor, trigger the electronic chip to perform the method of any of the first aspects.
In a fourth aspect, embodiments of the present invention provide an electronic device comprising a memory for storing computer program instructions, a processor for executing the computer program instructions, and a communication apparatus, wherein the computer program instructions, when executed by the processor, trigger the electronic device to perform the method according to any one of the first aspect.
In a fifth aspect, the present invention provides a computer-readable storage medium, in which a computer program is stored, which, when run on a computer, causes the computer to perform the method according to any one of the first aspect.
In a sixth aspect, embodiments of the present invention provide a computer program product comprising a computer program which, when run on a computer, causes the computer to perform the method of any one of the first aspects.
In the embodiment of the invention, authentication result data of a user using a biological authentication function is acquired; and updating the biological feature template of the user under the condition that the authentication result data conforms to a first condition, wherein the first condition comprises a condition representing that the biological feature of the user changes. According to the embodiment, the corresponding biological characteristic template is updated under the condition that the change of the biological characteristic of the user is determined according to the authentication result data of the biological authentication function used by the user, so that the subsequent authentication can be performed based on the updated biological characteristic template, and the authentication sensitivity is ensured.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flow chart of a biometric template updating method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a face entry implementation process of an intelligent device according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a process for implementing face unlocking of an intelligent device according to an embodiment of the present invention;
fig. 4 is a schematic diagram of a face feature template updating process provided in the embodiment of the present invention;
FIG. 5 is a block diagram of a biometric template updating apparatus according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
For better understanding of the technical solutions of the present invention, the following detailed descriptions of the embodiments of the present invention are provided with reference to the accompanying drawings.
It should be understood that the described embodiments are only some embodiments of the invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terminology used in the embodiments of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the examples of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be understood that in the embodiments of the present application, "at least one" means one or more, "a plurality" means two or more. The term "and/or" as used herein is merely an associative relationship that describes an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. Wherein A and B can be singular or plural. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship. "at least one of the following" and similar expressions refer to any combination of these items, including any combination of singular or plural items. For example, at least one of a, b, and c may represent: a, b, c, a and b, a and c, b and c or a and b and c, wherein a, b and c can be single or multiple.
It should be understood that although the terms first, second, etc. may be used to describe the set thresholds in the embodiments of the present invention, the set thresholds should not be limited to these terms. These terms are used only to distinguish the set thresholds from each other. For example, a first set threshold may also be referred to as a second set threshold, and similarly, a second set threshold may also be referred to as a first set threshold, without departing from the scope of embodiments of the present invention.
The terminology used in the description of the embodiments section of the present application is for the purpose of describing particular embodiments of the present application only and is not intended to be limiting of the present application.
The security check module of the electronic device can be as follows: modules such as password authentication, fingerprint authentication, Face identification (Face identity), voiceprint authentication, etc., are often applied to the unlocking or payment function of the device.
The electronic device in this embodiment has an authentication function, and the device type thereof may be a terminal device or a server. The terminal device can be an intelligent device such as a smart phone, an intelligent tablet, a face payment device and the like, and can also be a non-intelligent device with an authentication function. The server can be a physical server or a cloud server.
Taking face authentication as an example, the electronic device has a face authentication function, and can operate a face image of a user to achieve the purpose of face authentication. Taking voiceprint authentication as an example, the electronic device has a voiceprint authentication function, and can operate user voiceprint data to achieve the purpose of voiceprint authentication. The authentication mode based on other features can be implemented by using the same or similar principle, and is not described herein again.
The operation for achieving the purpose of authentication mainly includes: according to the pre-entered user information, a characteristic template is obtained, when a user uses an authentication function to perform operations such as equipment unlocking, the authentication module compares the user characteristics of the currently acquired information with the characteristic template, and when the comparison result shows that the similarity between the user characteristics and the characteristic template is high, the authentication can be considered to be passed, so that the operations such as equipment unlocking can be executed.
It should be noted that the feature template in this embodiment is a feature template for a user, that is, a feature template that is targeted for a user, and is not a feature template common to all users.
The feature template in this embodiment may reflect characteristics of the user features, so that accurate user authentication may be achieved accordingly. Taking the face feature template as an example, the face feature template of the user can be constructed according to the features of the five sense organs (eyebrows, eyes, ears, nose, mouth) of the user, such as the distance between two eyes, and according to the facial contour.
Taking the example of the intelligent device implementing face authentication, the face authentication function may include two behaviors of face registration and face unlocking. For the FaceID module, the main processes include face registration and face unlocking.
For face registration, it may be: and (4) processing the designated face image through a faceID algorithm, inputting the face image into the intelligent equipment, and storing the face image into the intelligent equipment.
In a feasible implementation mode, the main flow of the input behavior is to call a face recognition algorithm to perform feature extraction and feature template storage operation on frame-by-frame images.
For face unlocking, it may be: after the user successfully registered on the face is aligned by the front camera of the intelligent device and processed by the faceID algorithm, the user can enter the intelligent device system and operate the intelligent device, and the user not successfully registered cannot enter the intelligent device and operate the intelligent device in the mode.
In a feasible implementation mode, the main flow of the unlocking operation is to call a face recognition algorithm to perform feature extraction on the received image during unlocking and perform comparison operation with the stored feature template, and when the comparison result shows that the similarity is higher, the equipment is successfully unlocked.
Besides the above-mentioned face authentication method, other authentication methods may also be adopted, and authentication methods based on other features may be implemented by using the same or similar principles, which are not described herein again.
In the following, the implementation of face authentication will be further described by taking face authentication as an example.
Possibly, the FaceID algorithm may be a set of a plurality of face algorithms, and may include, for example, a face detection algorithm, a brightness detection algorithm, a face pose detection algorithm, a face liveness detection algorithm, a face key point extraction algorithm, and the like.
For a face detection algorithm, the algorithm may detect whether a face is present in the current image data and may provide location information of the face in the image data.
The face authentication function can be applied to scenes such as face unlocking (for example, unlocking a smart device, unlocking an application program and the like), face payment and the like.
Referring to fig. 2, a face entry implementation process of the smart device may include the following steps 201 to 208:
in step 201, a camera of the smart device acquires a face image in a data stream manner.
Step 202, detecting whether a human face exists in the obtained human face image, if the human face is successfully detected, executing step 203, otherwise, executing step 201.
Optionally, the camera may send the acquired face image to a FaceID algorithm, which performs face detection to detect whether there is a face in the current face image data.
If the faceID algorithm fails to process, the camera will give the next frame of image to the faceID algorithm until the faceID algorithm process is successful and the flow is finished or the specified time is exceeded.
And step 203, respectively performing brightness detection, posture detection and living body detection according to the acquired face image, judging whether the detection is successful, if the detection results are successful, executing step 204, otherwise, executing step 201.
And step 204, extracting the face features from the obtained face image.
Step 205, detecting whether the facial features of the user are stored or not based on the extracted facial features, if so, executing step 206, and if not, executing step 207.
And step 206, executing the operation of updating the face features of the user based on the extracted face features to save the new face features of the user, and judging whether the operation is successfully executed, executing step 208 when the operation is successfully executed, or executing step 201.
It is feasible that the user may perform the face entry related operation more than once to actively request the face feature to be updated.
Step 207, executing the operation of storing the extracted human face features, and judging whether the operation is executed successfully, executing step 208 when the operation is executed successfully, otherwise executing step 201.
And step 208, generating a face feature template based on the stored face features.
Possibly, the generated face feature template may be stored in the smart device.
Referring to fig. 3, a face unlocking implementation process of the smart device may include the following steps 301 to 308:
step 301, a camera of the smart device acquires a face image in a data stream manner.
Step 302, detecting whether a human face exists in the obtained human face image, if the human face is successfully detected, executing step 303, otherwise, executing step 301.
Optionally, the camera may send the acquired face image to a FaceID algorithm, which performs face detection to detect whether there is a face in the current face image data.
If the FaceID algorithm fails to process, the camera will give the next frame of image to the FaceID algorithm until the successful process of the FaceID algorithm is finished or the specified time is exceeded.
And 303, respectively performing brightness detection, posture detection and living body detection according to the acquired face image, judging whether the detection is successful, if the detection results are successful, executing step 304, and otherwise, executing step 301.
And step 304, extracting the face features from the acquired face image.
And 305, comparing the extracted human face features with a pre-stored human face feature template, and calculating a matching score.
The face feature template saved in advance may be the face feature template saved in step 206 or step 207.
Step 306, judging whether the matching score is greater than or equal to a preset score threshold, wherein the judgment result is that the face matching is successful, the judgment result is that the face matching is failed, if so, executing step 307, otherwise, executing step 301.
According to the relation between the matching score and the preset score threshold value, whether the equipment is unlocked by the user can be judged.
Step 307, perform a device unlock operation.
By performing the device unlock operation, the device may be successfully unlocked. The appearance of the user can be changed (for example, the appearance of teenagers can be gradually mature, wrinkles, beards and the like are added to the appearance of old people within a certain time), so that the characteristics of the face of the user are not fixed, when the face of the user is greatly changed, the real appearance of the user does not accord with the stored face characteristics during recording, and further the face unlocking is insensitive gradually in the process that the user uses the face authentication function (for example, the face unlocking failure of the user for multiple times, the face unlocking duration of the user for a single time and the like can be shown specifically), and the use experience of the user is influenced.
Similarly, when other types of user biometrics (such as voiceprints) are used for authentication, the problem that the authentication is not sensitive due to the change of the user characteristics may also exist.
Considering that the non-biological features (such as a digital password, a pattern password and the like) in the identity features of the user usually do not change, but the biological features (such as a face feature, a voiceprint feature, a fingerprint feature, an iris feature and the like) may change, in order to solve the problems of insensitive authentication and poor user experience caused by the change of the biological features of the user, the feature template can be updated as required, and specifically, the corresponding feature template can be updated when the biological features of the user greatly change, so that the real features of the user are consistent with the pre-recorded feature template, and the authentication sensitivity is high. The user characteristic change condition can be reflected according to the authentication result data of the user to the corresponding authentication function.
The face feature change condition may be as follows: the appearance of the teenagers can be gradually mature, and the appearance of the old people is added with wrinkles, beards and the like within a certain time; the change in the voiceprint characteristics may be: the voice change phenomenon exists in the teenagers along with the age, vocal cords of users are injured, and the voice of the users changes in a short period due to illness and other reasons; the fingerprint feature changes may be: the fingerprint part of the finger of the user is partially broken in a short time, and the like.
Based on the above, as shown in fig. 1, an embodiment of the present invention provides a method for updating a face feature template, which includes steps 101 to 102:
step 101, obtaining authentication result data of the user using the biometric authentication function.
It is feasible that authentication result data of the user using the biometric authentication function for a period of time may be acquired.
Possibly, step 101 may be performed periodically, such as once per day. Thus, the period of time may be a period of time corresponding to the current cycle.
Optionally, the step 101 may also be executed based on a preset rule, for example, taking updating the face feature template as an example, the step is executed once every time the face authentication function is newly used for a certain number of times (for example, 50 times, 100 times, etc.). As such, the period of time may be a period of time between the current time and the last execution time.
Optionally, if the user uses more than one terminal device for authentication, and the more than one terminal devices all correspond to the same feature template, the corresponding authentication result data of the user based on each terminal device may be obtained in step 101. At this time, the template update operation may be performed by the server.
Optionally, if the user uses only one terminal device for authentication, the corresponding authentication result data of the user based on the terminal device may be obtained in step 101. At this time, the template update operation may be performed by the terminal device or the server.
It is feasible that the template may be generally stored in the terminal device or the server when the template update operation is performed by the terminal device, and the template may be generally stored in the server when the template update operation is performed by the server.
In one embodiment of the present invention, the biometric template may be a face feature template. Step 101 acquires authentication result data of the face authentication function of the user.
In one embodiment of the present invention, the biometric template may be a voiceprint feature template. Step 101 acquires authentication result data of the user for the voiceprint authentication function.
When the user uses the authentication function every time, corresponding authentication result data can be generated no matter whether the authentication is passed or not. In this embodiment, the authentication result data may be used to reflect the change of the biometric features of the user.
For example, when the user biometric changes little or nothing, authentication will not fail, and when the user biometric changes greatly, authentication may not succeed. In this way, the user biometric change can be reflected according to whether the authentication can be successfully performed.
For another example, when the biometric features of the user do not change much or do not change, the authentication success rate is higher, and when the biometric features of the user change greatly, the authentication success rate is lower and/or is significantly reduced. Therefore, the change situation of the biological characteristics of the user can be reflected according to the authentication success rate.
For another example, when the biometric features of the user are not changed or are not changed, the feature score is higher when the authentication is successful, and when the biometric features of the user are changed greatly, the feature score is lower and/or obviously reduced when the face authentication is successful. In this way, the user biological characteristic change condition can be reflected according to the characteristic score when the authentication is successful.
Based on the above, in one embodiment of the present invention, the authentication result data may include: the authentication result, and/or the feature matching score when authentication is successful.
Each authentication result is used to indicate whether the authentication is successful, that is, the authentication result may have a result of successful authentication and a result of failed authentication. For example, if the authentication result is yes, the authentication is successful, and if the authentication result is no, the authentication is failed.
When the authentication is successful, there may also be a corresponding feature matching score. For example, the higher the score, the higher the matching degree, and the less the change of the user's biometric characteristic.
Assuming that the authentication function is used N times over a period of time, there may be N authentication results. When N is a positive integer other than 0, each authentication result is one of authentication success and authentication failure, and a corresponding feature matching score may also be generated in the authentication process.
In order to accurately reflect whether the biological characteristics of the user are greatly changed or not and to avoid accurate judgment of the change condition of the biological characteristics of the user by the characteristic matching score when the authentication fails (for example, the authentication fails due to the authentication of other people), the change condition of the biological characteristics of the user can be reflected only according to the characteristic matching score when the authentication succeeds.
Taking authentication unlocking as an example, based on the obtained authentication result data, it can be determined whether the user can successfully unlock the device within a period of time, the probability that the user successfully unlocks the device, the feature matching score average value of successful unlocking of the user, and the like.
If the user can successfully unlock the device within a period of time, but the probability is obviously reduced and the average value is obviously reduced, the biological characteristics of the user can be considered to be greatly changed.
In a practical way, in the daily use process of the authentication function by the user, the relevant equipment can record corresponding authentication result data, and the electronic equipment can acquire the authentication result data according to the requirement.
Based on the authentication result in the authentication result data, it may be determined whether the biometric characteristic of the user has changed from the viewpoint of whether the user has been authenticated successfully, and it may be determined whether the biometric characteristic of the user has changed from the viewpoint of the success rate of the user authentication.
Based on the feature matching score when the authentication is successful in the authentication result data, it is possible to determine whether or not the biometric feature of the user has changed from the viewpoint of the score when the user authentication is successful.
And 102, updating the biological characteristic template of the user under the condition that the authentication result data meets a first condition, wherein the first condition comprises a condition indicating that the biological characteristic of the user changes.
Implementations of updating the biometric template may include: and deleting the original biological characteristic template and regenerating a new biological characteristic template, or modifying the original biological characteristic template to obtain the new biological characteristic template.
The specific content of the first condition may be set as required, and if the first condition is satisfied, it may indicate that the biometric feature of the user has changed (or called has changed greatly), and the existence of the change may easily cause that the real biometric feature of the user does not match the pre-entered feature template. Therefore, the biological characteristic template can be updated, so that the problem of insensitivity of authentication caused by the change of the biological characteristic is avoided.
Otherwise, if the first condition is not met, it can be stated that the biometric feature of the user is not changed much, and the authentication sensitivity can still be ensured without updating the biometric template.
Referring to fig. 4, taking face authentication as an example, fig. 4 shows a face feature template updating process. Based on the face entry implementation process shown in fig. 2 and the face unlocking implementation process shown in fig. 3, the face feature template of the user can be updated as needed according to the authentication result data of the user using the face authentication function.
As shown in fig. 4, the flow of updating the face feature template may include the following steps 401 to 405.
Step 401, obtaining authentication result data of the user using the face authentication function.
The authentication result data may include the matching score obtained in step 305 and the determination result obtained in step 306, that is, the result indicating whether the face matching is successful.
And 402, processing the acquired authentication result data to obtain a processing result.
The processing result is used for reflecting the change situation of the appearance of the user.
And 403, judging whether the processing result meets a preset first condition, wherein the first condition comprises a condition for indicating that the face features of the user change, if so, executing 404, and otherwise, executing 405.
For example, the first condition may be a corresponding condition of the above condition 1 in a face authentication scenario.
In step 404, a feature update mechanism is executed to update the face feature template.
If the first condition is met, the change of the user appearance is considered to be large, and the face feature template needs to be updated to adapt to the current appearance of the user, so that good face authentication sensitivity is ensured.
Based on the execution of this step, the face feature template saved in step 206 or step 207 above may be updated.
Step 405, ending the current flow.
If the first condition is not met, the change of the user appearance is not large, and good face authentication sensitivity can be still ensured without updating the face feature template.
And when the fact that the change of the appearance of the user is large is determined, a feature updating mechanism is executed to update the face feature template, so that face authentication can be performed based on the updated feature template in the follow-up process.
In this embodiment, the biometric module is not fixed, but is changed greatly in the biometric of the user, so that the biometric template is updated to match the change in the biometric of the user and ensure the authentication sensitivity under the condition that the biometric template is difficult to adapt to the preset biometric template.
As can be seen from the above, in this embodiment, according to the authentication result data of the biometric authentication function used by the user, in the case that it is determined that the biometric characteristic of the user changes, the corresponding biometric template is updated, so that authentication can be performed subsequently based on the updated biometric template, thereby ensuring the sensitivity of authentication.
In this embodiment, the feature template is continuously learned during the period when the user uses the authentication function, and may be updated correspondingly when the biometric feature of the user changes greatly. By enabling the feature template of the authentication module to be continuously updated along with the change of the biological features of the user, the problem that the authentication function is insensitive in a scene with the great change of the biological features of the user can be avoided. The embodiment can improve the experience of the user by improving the authentication function.
The embodiment enables the biological feature template to gradually adapt to the feature change of the user during the authentication of the daily used equipment of the user by adding the biological feature continuous learning function to the authentication function, and further improves the authentication performance. The embodiment updates the template when the biological characteristics of the user are greatly changed so as to keep higher authentication sensitivity and improve the experience of the user.
Taking face authentication as an example, based on the implementation of this embodiment, the face feature template is continuously learned during the period when the user uses the face authentication function, and can be updated correspondingly when the user looks greatly changed. By enabling the faceID face feature template to be continuously updated along with the change of the appearance of the user, the problem that the face authentication function of the intelligent device is insensitive in the scene with the great change of the appearance of the user can be avoided. In this embodiment, the FaceID face authentication function is improved, so that the user experience can be improved.
The embodiment adds the face feature continuous learning function to the face authentication, so that the face feature template gradually adapts to the change of the appearance of the user during the process of carrying out the face authentication by daily using equipment of the user, and the performance of the face authentication is improved. According to the embodiment, when the appearance of the user changes greatly, the template is updated so as to keep high face unlocking sensitivity, and the user experience is improved.
In the following, taking the biometric authentication function of face authentication as an example, the difference between the present embodiment and other feasible template updating implementations is described to embody the beneficial effects of the present embodiment. Note that this description is also applicable to other biometric authentication functions.
In a feasible implementation manner, two thresholds with different values may be set, and if the similarity score between the feature of the current face image and the face feature template reaches a low threshold, it is determined that the face authentication is successful. Under the condition that the face authentication is successful, if the score reaches a high threshold value, the authentication effect of the current face image is more accurate, so that the face feature template can be updated according to the current face image to ensure the sensitivity of the face authentication.
However, the implementation method is prone to have a problem that a single face authentication operation (such as single unlocking) can trigger one face feature template updating operation, so that the updating operation is frequently executed, and considering that the result of the single face authentication operation may have misjudgment and the like, the implementation method may also cause a face authentication security problem in an actual use scene.
However, the present embodiment is different from this implementation, and in this embodiment, it is determined whether the face of the user has changed greatly (the degree of change is a degree that can cause the template to be updated) according to the authentication result data of the face authentication function of the user over a period of time in consideration that the facial features of the user rarely change in a short time, and the face feature template is updated only if there is a large change.
Because the facial features of the user rarely change, when the face authentication is performed, feature template updating action is usually not required to be performed in most cases, and the implementation of the embodiment can enable each template updating operation to be an effective, efficient and safe updating operation, so that the problems of frequent execution of the updating operation and safety of the face authentication do not exist.
As for the first condition indicating that the biometric characteristic of the user has changed, as described below, a plurality of possible first conditions are listed, and the first condition in step 102 may be any one of the following first conditions.
Optionally, the first condition may be condition 1, where condition 1 includes that the user has been successfully authenticated, the user authentication success rate meets a corresponding first requirement, and the score when the user is successfully authenticated meets a corresponding second requirement.
The first requirement and the second requirement are preset requirements capable of reflecting that the biological characteristics of the user change greatly.
Optionally, the first requirement may include a low success rate of user authentication (e.g., the probability of successful authentication is less than a corresponding threshold), and/or a significantly reduced success rate of user authentication.
Optionally, the second requirement may include that the score is low (e.g., the average score is less than the corresponding threshold) when the user authentication is successful, and/or that the score is significantly reduced when the user authentication is successful.
It is feasible that the corresponding requirements can be achieved by means of setting a threshold or a threshold range. For example, if the user authentication success rate is lower than the threshold value 60%, it indicates that the user authentication success rate is low.
In a normal situation (such as a situation where the terminal device is not lost), the main user of the terminal device uses the biometric authentication function of the terminal device. In the current template updating processing cycle, the authentication is usually passed when the owner user uses the biometric authentication function, so that the authentication result data acquired in step 101 satisfies the "user once authenticated success" in the above condition 1.
Accordingly, if the authentication result data satisfies the other contents of the above condition 1, the above condition 1 is satisfied, that is, the biometric characteristic of the owner user has largely changed even though the owner user has been authenticated, and the biometric template of the owner user needs to be updated.
On the contrary, if the authentication result data does not satisfy the other contents in the above condition 1, the above condition 1 is not satisfied, that is, the biometric feature of the owner user does not change greatly, the authentication sensitivity is high, and the biometric template of the owner user does not need to be updated.
Therefore, under the conventional condition that the host user uses the terminal equipment, the template updating judgment result is matched with the conventional condition, and the accurate execution of the template updating operation can be ensured.
Whereas in an irregular situation, such as a situation where the terminal device is lost, other users of the terminal device, i.e. non-owner users, use the biometric authentication function of the terminal device.
In the template updating processing period at the initial stage of equipment loss, users using the terminal equipment can comprise an owner user and other users. In each template updating processing period after the initial loss of the device, the user using the terminal device is usually the other user.
Taking the template updating processing cycle as an example of one day, it is assumed that after the main user uses the biometric authentication function in the morning, the terminal device is lost in the noon, and other users use the biometric authentication function in the afternoon.
Based on this example, in the template updating processing period at the initial stage of the device loss, the authentication result data acquired in step 101 includes both the authentication result of the host user and the authentication results of the other users. Most or all authentication results of the owner user are successful authentication, and the authentication results of other users are usually failed authentication. Thus, it is determined that the condition 1 is usually satisfied, and the system erroneously determines that the biometric characteristic of the owner user has changed greatly even though the owner user has been authenticated, and thus the biometric template of the owner user needs to be updated.
In each template updating processing cycle after the initial loss of the device, the authentication result data obtained in step 101 no longer includes the authentication result of the owner user, but may include the authentication results of other users. The authentication result of the other user is usually authentication failure. As described above, if it is determined that the other contents in the above condition 1 are normally satisfied, but the "user has been successfully authenticated" in the above condition 1 is not normally satisfied, and the biometric template of the owner user does not need to be updated. The template updating judgment result is matched with the unconventional situation of other users using the terminal equipment, and invalid template updating can be avoided.
As can be seen from the above, in this embodiment, by limiting that the user has been successfully authenticated once, after the terminal device of the owner is stolen, even if others try authentication repeatedly, if all authentication results are authentication failures, the first requirement and the second requirement may be satisfied, but the "user has been successfully authenticated once" may not be satisfied, so that the template updating operation is not triggered. That is, the embodiment can avoid performing invalid template update operation as much as possible.
If the user has been successfully authenticated but does not satisfy the first requirement and/or the second requirement, it can be assumed that the biometric characteristic of the user has not changed significantly, and thus the template does not need to be updated.
Optionally, when the first condition is condition 1, it may be determined whether the user has been successfully authenticated, and if it is determined that the user has been successfully authenticated, it is further determined whether the user authentication success rate meets the corresponding first requirement, and whether the score when the user authentication is successful meets the corresponding second requirement. The determination operation of whether the first requirement and the second requirement are met first may be executed simultaneously, or may be executed sequentially, and the execution sequence of sequential execution may be set as required without limitation.
Or, the first condition may be condition 2, where condition 2 includes that the user has been successfully authenticated and the user authentication success rate meets the corresponding first requirement.
Alternatively, the first condition may be condition 3, where condition 3 includes that the user has been successfully authenticated and the score when the user is successfully authenticated meets the corresponding second requirement.
Alternatively, the first condition may be condition 4, where condition 4 includes that the user has been successfully authenticated and the score when the user is successfully authenticated meets the corresponding second requirement.
Alternatively, the first condition may be condition 5, condition 5 including that the user has not been successfully authenticated.
Alternatively, the first condition may be condition 6, where condition 6 includes that the user authentication success rate meets the corresponding first requirement.
Alternatively, the first condition may be condition 7, and condition 7 includes that the score meets the corresponding second requirement when the user authentication is successful.
Wherein, in order to verify whether the user is authenticated successfully and to verify whether the success rate of the user authentication meets the corresponding first requirement, the authentication result data should include the authentication result.
And in order to verify that the score meets the second requirement when the user is successfully authenticated, the authentication result data comprises the feature matching score when the user is successfully authenticated.
Considering that after the terminal device of the user is lost, if another person uses the authentication function, the situation that the first condition is still met may still occur, so as to cause the misjudgment that the biological characteristics of the user change, so the first requirement may further include that the success rate of the user authentication cannot be too low, so as to ensure that the user has been authenticated successfully, and thus, the misjudgment problem can be avoided.
If applicable, the threshold range may be set in the first requirement, and the lower limit of the threshold range is a positive value, and a specific value of the positive value may be set as needed, for example, may be set to 5%. When the first requirement further comprises that the success rate of the user authentication cannot be too low, the first requirement is met, namely that the user is successfully authenticated, so that the scheme design and the data processing flow can be simplified.
For example, in the case that the first requirement further includes that the user authentication success rate cannot be too low, the condition 2 can be simplified to include that the user authentication success rate meets the corresponding first requirement, without including that the user has been successfully authenticated.
If the authentication is not successful (for example, the terminal device is stolen), the feature matching score does not exist when the authentication is successful, so that whether the operation meets the second requirement is not required to be executed, that is, the feature template is not required to be updated. This avoids performing invalid feature template update operations.
Optionally, in order to facilitate the determination of whether the authentication result data meets the first condition, the authentication result data may be analyzed based on a data processing manner corresponding to the first condition to obtain a processing result, and the processing result may be compared with the first condition. If the processing result meets the first condition, the authentication result data can be considered to meet the first condition, otherwise, the authentication result data can be considered to not meet the first condition.
Based on this, in one embodiment of the invention, the method further comprises: processing the authentication result data to obtain a processing result; determining whether the processing result meets a first condition; wherein, the condition that the authentication result data meets the first condition comprises the condition that the processing result meets the first condition.
Wherein a data processing manner of processing the authentication result data corresponds to the first condition.
For example, to verify whether the user has been successfully authenticated, the data processing operation 1 may be performed: it is determined whether the authentication result data includes an authentication result indicating that the authentication is successful.
Correspondingly, the first condition includes: the authentication result data includes an authentication result indicating that the authentication is successful.
Based on this operation 1, it can be determined whether the user biometric characteristic has changed from the viewpoint of whether the user has been authenticated successfully.
As such, in one embodiment of the present invention, the first condition includes: the authentication result data includes an authentication result indicating that the authentication is successful; the processing of the authentication result data includes: it is determined whether the authentication result data includes an authentication result indicating that the authentication is successful.
For example, if the authentication result indicating successful authentication is not included, that is, the authentication fails, it may be considered that the corresponding biometric feature of the user has changed, and the corresponding biometric template needs to be updated.
For another example, in order to verify whether the user authentication success rate meets the corresponding first requirement, the data processing operation 2 may be performed: obtaining the probability of successful authentication according to the number of authentication results which represent successful authentication in the authentication result data; it is determined whether the obtained probability of successful authentication meets the corresponding first requirement.
Correspondingly, the first condition includes: the probability of successful authentication meets the corresponding first requirement.
Based on this operation 2, it can be determined whether the user biometric characteristics have changed from the viewpoint of the user authentication success rate.
As such, in one embodiment of the present invention, the first condition includes: the probability of successful authentication meets corresponding first requirements; the processing of the authentication result data includes: obtaining the probability of successful authentication according to the number of authentication results which represent successful authentication in the authentication result data; it is determined whether the obtained probability of successful authentication meets the corresponding first requirement.
For another example, in order to verify that the score when the user authentication succeeds meets the second requirement, the data processing operation 3 may be performed: and determining whether the feature matching scores in the authentication result data when the authentication is successful meet corresponding second requirements.
Correspondingly, the first condition includes: and the feature matching score in the authentication result data when the authentication is successful meets the corresponding second requirement.
Based on this operation 3, it is possible to determine whether the user biometric characteristic has changed from the viewpoint of the score when the user authentication has succeeded.
As such, in one embodiment of the present invention, the first condition includes: the feature matching score in the authentication result data when the authentication is successful meets the corresponding second requirement; the processing of the authentication result data includes: and determining whether the feature matching scores in the authentication result data when the authentication is successful meet corresponding second requirements.
Based on the above example of the first condition, a corresponding data processing manner may be obtained. For example, when the first condition is condition 1, operation 2, and operation 3 need to be performed; when the first condition is condition 2, operation 1 and operation 2 need to be performed respectively; when the first condition is condition 5, operation 1 needs to be performed. By analogy, a data processing manner corresponding to the first condition can be obtained, and the embodiment is not described one by one here.
Possibly, the first requirement may include a low success rate of user authentication. Based on this, in an embodiment of the present invention, the obtaining the probability of successful authentication according to the number of authentication results indicating successful authentication in the authentication result data includes: obtaining a first authentication success rate according to the number of authentication results which represent successful authentication in the authentication result data;
the determining whether the obtained probability of successful authentication meets the corresponding first requirement includes: it is determined whether the first authentication success rate falls within a corresponding first threshold range.
The first threshold range may be no greater than a corresponding preset threshold, which may be, for example, 60%.
In addition, the first threshold range may be not less than a preset lower threshold and not greater than a preset upper threshold.
If the value is greater than or equal to the preset lower threshold and the lower threshold is a positive number, it may indicate that the user has been authenticated successfully. Therefore, the misjudgment problem (namely, after the terminal device is lost, the authentication success rate can be obviously reduced, so that misjudgment of the change of the biological characteristics is caused) can be avoided.
Possibly, the first requirement may comprise a significantly reduced user authentication success rate. Based on this, in an embodiment of the present invention, the obtaining the probability of successful authentication according to the number of authentication results indicating successful authentication in the authentication result data includes: obtaining a first authentication success rate according to the number of authentication results which represent successful authentication in the authentication result data;
the determining whether the obtained probability of successful authentication meets the corresponding first requirement includes: determining a first difference value obtained by subtracting the first authentication success rate from the last authentication success rate; it is determined whether the first difference is not less than a first preset threshold.
The value of the first preset threshold may be set as needed, and may be, for example, 5%, 10%, 20%, or the like.
The success rate may be a ratio of the number of successful authentications to the total number of authentications, or may also be a ratio of the number of successful authentications to the number of failed authentications.
After the current success rate is obtained, the difference between the current success rate and the last success rate is calculated in combination, and the difference reflects the success rate reduction degree.
If the first difference is larger, the first difference is usually larger than or equal to the first preset threshold, so as to meet the first requirement, which may indicate that the success rate is obviously reduced, which may be caused by a larger change in the user's biometric characteristic.
If the first difference is smaller or negative, it is usually smaller than the first predetermined threshold, so as not to meet the first requirement, and at this time, it may be stated that the success rate is not reduced significantly or is not reduced, which may indicate that there is no significant change in the biometric characteristic of the user.
Therefore, the embodiment can accurately judge the change condition of the biological characteristics of the user based on the successful authentication probability, and ensure the accurate execution of the updating operation as required.
In order to avoid the above misjudgment problem (that is, after the terminal device is lost, there may be a case where the authentication success rate is significantly reduced, thereby causing misjudgment that the biometric characteristic changes), before determining the first difference, it may be determined whether the user is a valid user, and if the user is a valid user, the first difference is determined, otherwise, the terminal device of the user may be considered stolen, thereby the characteristic template does not need to be updated.
Based on this, in one embodiment of the present invention, the method further comprises: determining whether the user is a legal user; and under the condition that the user is a legal user, executing the step of determining the first difference value of the authentication success rate obtained last time minus the first authentication success rate.
It is feasible to determine whether a user is a valid user by determining whether the authentication success rate is significantly low and/or whether the fingerprint authentication is successful.
Considering that after the terminal device of the user is stolen, other people may try biometric authentication one or more times, and under the condition that all authentications fail, the authentication success rate is usually low (the authentication success rate is not 0, which may be caused by successful authentication of the user before the terminal device is lost) or even 0, so that under the condition that the authentication success rate is obviously low, the terminal device may be stolen without executing the feature template updating operation, and thus, on the premise that the accurate execution of the updating operation is not influenced, the scheme flow can be simplified.
Based on this, in an embodiment of the present invention, the determining whether the user is a legal user includes: determining whether the first authentication success rate is not less than a second preset threshold, wherein the second preset threshold is a positive value; determining that the user is a legal user under the condition that the first authentication success rate is not less than a second preset threshold value; and under the condition that the first authentication success rate is smaller than a second preset threshold value, determining that the user is not a legal user.
The value of the second preset threshold may be set as needed, and may be, for example, 5% or a value less than 5%. If the authentication success rate is lower than the second preset threshold value, the terminal equipment can be considered to be stolen, a subsequent process does not need to be executed, and the template does not need to be updated.
In this embodiment, the second preset threshold may be used as an algorithm authentication rate, and if the authentication success rate is close to the algorithm authentication rate, it may be considered that the authentication success rate is caused by an authentication attack of a non-local user.
Because the success rate of the authentication after the terminal equipment is stolen is low, if the first difference is directly calculated, the processing result with the probability of successful authentication obviously reduced can be obtained, and thus the misjudgment result of the template needing to be updated can be obtained. The embodiment firstly compares the first difference value with the second preset threshold value, and then calculates the first difference value, so that the problem of misjudgment can be avoided, and the accurate execution of the template updating operation is supported as required.
Furthermore, in an embodiment of the present invention, the determining whether the user is a legal user includes: acquiring fingerprint authentication data of a user; and determining whether the user is a legal user or not according to the fingerprint authentication data.
It is feasible that the fingerprint authentication data may be a last fingerprint authentication result, and the authentication result may be a fingerprint authentication success or a fingerprint authentication failure. If the fingerprint authentication is successful, the current user can be considered as a legal user, otherwise, the current user is not the legal user.
Optionally, the fingerprint authentication data may also be a fingerprint authentication success rate in a recent period of time, and if the fingerprint authentication success rate is greater than or equal to a corresponding preset threshold, the current user may be considered as a valid user, otherwise, the current user is not a valid user.
Optionally, the second requirement may include a lower score when the user authentication is successful. Based on this, in an embodiment of the present invention, the determining whether the feature matching score when the authentication in the authentication result data is successful meets the corresponding second requirement includes:
obtaining a first feature matching score average value according to the feature matching score when the authentication in the authentication result data is successful; it is determined whether the first feature match score averages fall within respective second threshold ranges.
The second threshold range may be no greater than a corresponding preset threshold, which may be, for example, 60% of the theoretical maximum feature matching score.
If the authentication is not successful (for example, the terminal device is stolen), the feature matching score does not exist when the authentication is successful, so that whether the operation meets the second requirement is not required to be executed, that is, the feature template is not required to be updated. This avoids performing invalid feature template update operations.
Possibly, the second requirement may comprise a significant reduction in the score when the user authentication is successful. Based on this, in an embodiment of the present invention, the determining whether the feature matching score when the authentication in the authentication result data is successful meets the corresponding second requirement includes:
obtaining a first feature matching score average value according to the feature matching score when the authentication in the authentication result data is successful; determining a second difference value obtained by subtracting the first feature matching score average value from the feature matching score average value obtained last time; it is determined whether the second difference is not less than a third threshold.
In this embodiment, an average value of the feature matching scores in part (for example, a randomly selected part) of the authentication result data or when all authentication succeeds may be calculated as the feature matching score average value.
After the current average is obtained, a second difference between the current average and the last average is calculated, and the second difference reflects the degree of decrease of the average of the feature matching scores.
If the second difference is larger, it will usually be larger than or equal to the third threshold, so as to meet the second requirement, and this may indicate that the score is significantly reduced, which may be caused by a larger change in the user's biometric characteristic.
If the second difference is small or negative, it will typically be less than the third threshold, and thus the second requirement is not met, which may indicate that the score reduction is not significant or not, which may indicate that there is no significant change in the user's biometric characteristic.
Therefore, the embodiment can accurately judge the change condition of the biological characteristics of the user based on the characteristic matching score when the authentication is successful, and ensure the accurate execution of the updating operation as required.
In order to ensure that the updating operation is accurately executed as required, the step of judging whether the user appearance is greatly changed or not can be executed only when the latest authentication result is successful. Based on this, in one embodiment of the present invention, the method further comprises:
acquiring a first authentication result of the last use of the biometric authentication function by the user; in a case where the first authentication result indicates that the authentication is successful, a step of acquiring authentication result data of the user using the biometric authentication function is performed.
It should be noted that, the biometric template updating method of the present embodiment is generally executed by a computer program, and from the perspective of the computer program, users who use the biometric authentication function each time may be regarded as the same user, that is, the owner of the terminal device.
However, in consideration of the case where the terminal device is lost or the like, the users who actually use the biometric authentication function each time may be different users. For example, the user using the biometric authentication function may be the owner before the terminal device is lost, and the user using the biometric authentication function may be another person who steals or picks up the terminal device after the terminal device is lost.
In this embodiment, in a case where the terminal device corresponds to only one biometric authentication template, the computer program acquires a first authentication result of the last use of the biometric authentication function by the user, that is, acquires a last authentication result of the biometric authentication function. Even if the user currently using the biometric authentication function and the user who used the biometric authentication function last time are not actually the same person, they both use the biometric authentication function of the same terminal device and can be considered to be the same user from the viewpoint of the computer program. If the last authentication result is authentication failure, the device may be stolen, the device may not be held by the user, and the like, and at this time, the step of determining the change condition of the user biological characteristics is not performed, and the template updating operation is not performed.
The embodiment determines the biological characteristic change condition of the user under the condition that the user usually holds the terminal equipment, so that the accurate execution of the updating operation can be ensured as required.
Therefore, the embodiment can avoid the safety problem caused by the misjudgment of the algorithm by comprehensively analyzing the authentication data in a period of time, and accurately judge the change condition of the biological characteristics of the user. For example, if the authentication data in a period of time indicates that the user can successfully authenticate in the period of time, but the phenomena of obviously reduced feature matching score and obviously reduced authentication success probability under the condition of successful authentication exist, it can be considered that the biological features of the user are greatly changed, and at this time, the feature template updating mechanism can be started.
For updating the template, in a feasible implementation manner, the feature matching scores obtained when the at least two recently acquired authentications are successful may be determined, and at least one feature matching score is determined from the at least two determined feature matching scores, where the at least one feature matching score is not less than any other feature matching score in the at least two feature matching scores. And updating the biological characteristic template according to the biological characteristic corresponding to the at least one characteristic matching score.
Optionally, the determined at least two feature matching scores may be ranked according to the score size, and a plurality of feature matching scores ranked in the top are taken, or from the at least two feature matching scores, each feature matching score not less than a preset score threshold is taken, or the feature matching score with the highest score is directly taken.
Based on this, in one embodiment of the present invention, the method further comprises: obtaining at least two feature matching scores when the authentication is successful; determining a first feature matching score with the highest score from the obtained at least two feature matching scores; and performing a step of updating the biometric template of the user according to the biometric feature of the biometric information corresponding to the first feature matching score.
Preferably, the feature matching scores obtained when at least two authentication operations are successfully performed recently may be obtained to ensure that the user features used for updating the template are relatively latest user features.
In the state that the feature template updating mechanism is started, the related equipment can record user information data when successful authentication is carried out for the last times and corresponding feature matching scores.
In this embodiment, the user information data with the highest feature matching score when successfully authenticated at one time may be taken as the target data, and the biometric input operation may be performed on the target data, so as to update the biometric template of the user.
Taking face authentication as an example, the user information data may be a user face image. Therefore, the sample image with the highest feature matching score when the authentication is successfully performed at one time can be taken as the target face, and the face input operation is performed on the target face, so that the face feature template of the user is updated.
Therefore, the embodiment can realize the accurate updating of the face feature template, the updated face feature template better conforms to the recent feature of the user, and the face authentication sensitivity can be good when face authentication is performed.
Considering that the face authentication algorithm achieves a good identification and authentication effect when dealing with the conditions of age-crossing, big posture, makeup and the like, but the adaptive effect on the face change is limited, so that the authentication sensitivity is affected, the face feature template is updated as required through a mechanism of continuously learning the face of the user for a long time, the face authentication algorithm does not need to be optimized, good authentication sensitivity can be guaranteed, and the user authentication experience is good.
As shown in fig. 5, an embodiment of the present invention provides a biometric template updating apparatus 10, which includes an obtaining module 11 and an updating module 12.
The obtaining module 11 is configured to obtain authentication result data of a user using a biometric authentication function; the updating module 12 is configured to update the biometric template of the user if the authentication result data meets a first condition, where the first condition includes a condition indicating that the biometric characteristic of the user changes.
According to the embodiment, the corresponding biological characteristic template is updated under the condition that the change of the biological characteristic of the user is determined according to the authentication result data of the biological authentication function used by the user, so that the subsequent authentication can be performed based on the updated biological characteristic template, and the authentication sensitivity is ensured.
In one embodiment of the invention, the biometric template comprises a face feature template or a voiceprint feature template.
In one embodiment of the present invention, the authentication result data includes: the authentication result, and/or the feature matching score when the authentication is successful.
In an embodiment of the present invention, the biometric template updating apparatus 10 further includes a processing module, where the processing module is configured to process the authentication result data to obtain a processing result; determining whether the processing result meets a first condition; wherein, the condition that the authentication result data meets the first condition comprises the condition that the processing result meets the first condition.
In one embodiment of the invention, the first condition comprises: the authentication result data includes an authentication result indicating that the authentication is successful; the processing module is used for determining whether the authentication result data comprises an authentication result which represents the successful authentication.
In one embodiment of the invention, the first condition comprises: the probability of successful authentication meets corresponding first requirements; the processing module is used for obtaining the probability of successful authentication according to the number of authentication results which represent successful authentication in the authentication result data; it is determined whether the obtained probability of successful authentication meets the corresponding first requirement.
In an embodiment of the present invention, the processing module is configured to obtain a first authentication success rate according to the number of authentication results indicating successful authentication in the authentication result data; it is determined whether the first authentication success rate falls within a corresponding first threshold range.
In an embodiment of the present invention, the processing module is configured to obtain a first authentication success rate according to the number of authentication results indicating successful authentication in the authentication result data; determining a first difference value obtained by subtracting the first authentication success rate from the last authentication success rate; it is determined whether the first difference is not less than a first preset threshold.
In one embodiment of the present invention, the processing module is configured to determine whether the user is a legitimate user; and under the condition that the user is a legal user, executing a step of determining a first difference value obtained by subtracting the first authentication success rate from the authentication success rate obtained last time.
In an embodiment of the present invention, the processing module is configured to determine whether the first authentication success rate is not less than a second preset threshold, where the second preset threshold is a positive value; determining that the user is a legal user under the condition that the first authentication success rate is not less than a second preset threshold value; and under the condition that the first authentication success rate is smaller than a second preset threshold value, determining that the user is not a legal user.
In one embodiment of the invention, the processing module is used for acquiring fingerprint authentication data of a user; and determining whether the user is a legal user or not according to the fingerprint authentication data.
In one embodiment of the invention, the first condition comprises: the feature matching score in the authentication result data when the authentication is successful meets the corresponding second requirement; the processing module is used for determining whether the feature matching score in the authentication result data meets the corresponding second requirement when the authentication is successful.
In an embodiment of the present invention, the processing module is configured to obtain a first feature matching score average value according to a feature matching score when authentication in the authentication result data is successful; it is determined whether the first feature match score averages fall within respective second threshold ranges.
In an embodiment of the present invention, the processing module is configured to obtain a first feature matching score average value according to a feature matching score when authentication in the authentication result data is successful; determining a second difference value obtained by subtracting the first feature matching score average value from the feature matching score average value obtained last time; it is determined whether the second difference is not less than a third threshold.
In an embodiment of the present invention, the obtaining module 11 is configured to obtain a first authentication result of a last use of the biometric authentication function by the user; in a case where the first authentication result indicates that the authentication is successful, a step of acquiring authentication result data of the user using the biometric authentication function is performed.
In an embodiment of the present invention, the updating module 12 is configured to obtain at least two feature matching scores when the authentication is successful; determining a first feature matching score with the highest score from the obtained at least two feature matching scores; and performing a step of updating the biometric template of the user according to the biometric feature of the biometric information corresponding to the first feature matching score.
Fig. 6 is a schematic diagram of a computer device according to an embodiment of the present invention. As shown in fig. 6, the computer device 20 of this embodiment includes: a processor 21 and a memory 22, where the memory 22 is used for storing a computer program 23 that can be run on the processor 21, and the computer program 23 implements the steps in the method embodiment of the present invention when executed by the processor 21, and in order to avoid repetition, the details are not repeated herein. Alternatively, the computer program 23 is executed by the processor 21 to implement the functions of each model/unit in the embodiment of the apparatus of the present invention, which are not described herein again to avoid repetition.
Computer device 20 includes, but is not limited to, a processor 21 and a memory 22. Those skilled in the art will appreciate that fig. 6 is merely an example of a computer device 20 and is not intended to limit the computer device 20 and that it may include more or fewer components than shown, or some of the components may be combined, or different components, e.g., the computer device may also include input output devices, network access devices, buses, etc.
The Processor 21 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, etc. A general purpose processor may be a microprocessor, or the processor may be any conventional processor or the like.
The storage 22 may be an internal storage unit of the computer device 20, such as a hard disk or a memory of the computer device 20. The memory 22 may also be an external storage device of the computer device 20, such as a plug-in hard disk provided on the computer device 20, a Smart Media (SM) card, a Secure Digital (SD) card, a flash card (FlashCard), and the like. Further, the memory 22 may also include both internal storage units of the computer device 20 and external storage devices. The memory 22 is used for storing a computer program 23 and other programs and data required by the computer device. The memory 22 may also be used to temporarily store data that has been output or is to be output.
In the embodiments provided in the present invention, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions in actual implementation, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit, which is implemented in the form of a software functional unit, may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) or a Processor (Processor) to execute some steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, an optical disk, or other various media capable of storing program codes.
An embodiment of the present application further provides an electronic chip, where the task processing chip is installed in the UE, and the electronic chip includes: a processor for executing the computer program instructions stored in the memory, wherein the computer program instructions, when executed by the processor, trigger the task processing chip to perform the method steps described in the embodiments of the present application.
An embodiment of the present application further provides a terminal device, where the terminal device includes a communication module, a memory for storing computer program instructions, and a processor for executing the program instructions, where the computer program instructions, when executed by the processor, trigger the terminal device to execute the method steps described in the embodiment of the present application.
An embodiment of the present application also provides a server device, which includes a communication module, a memory for storing computer program instructions, and a processor for executing the program instructions, wherein the computer program instructions, when executed by the processor, trigger the server device to perform the method steps described in the embodiments of the present application.
An embodiment of the present application also provides an electronic device (UE), which includes a communication module (which may implement 5G communication based on NR protocol), a plurality of antennas, a memory for storing computer program instructions, and a processor for executing the program instructions, wherein when the computer program instructions are executed by the processor, the electronic device is triggered to execute the method steps described in the embodiment of the present application.
In particular, in an embodiment of the present application, one or more computer programs are stored in the memory, the one or more computer programs including instructions that, when executed by the apparatus, cause the apparatus to perform the method steps described in the embodiments of the present application.
Specifically, in an embodiment of the present application, a processor of the electronic device may be an on-chip device SOC, and the processor may include a Central Processing Unit (CPU), and may further include other types of processors. Specifically, in an embodiment of the present application, the processor of the electronic device may be a PWM control chip.
Specifically, in an embodiment of the present application, the processors may include, for example, a CPU, a DSP, a microcontroller, or a digital Signal processor, and may further include a GPU, an embedded Neural-Network Processor (NPU), and an Image Signal Processing (ISP), and the processors may further include necessary hardware accelerators or logic Processing hardware circuits, such as an ASIC, or one or more integrated circuits for controlling the execution of the program according to the present application. Further, the processor may have the functionality to operate one or more software programs, which may be stored in the storage medium.
Specifically, in an embodiment of the present application, the memory of the electronic device may be a read-only memory (ROM), another type of static storage device capable of storing static information and instructions, a Random Access Memory (RAM), or another type of dynamic storage device capable of storing information and instructions, an electrically erasable programmable read-only memory (EEPROM), a compact disc read-only memory (CD-ROM), or another optical disc storage, an optical disc storage (including a compact disc, a laser disc, an optical disc, a digital versatile disc, a blu-ray disc, etc.), a magnetic disc storage medium, or another magnetic storage device, or any computer readable medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
In particular, in an embodiment of the present application, the processor and the memory may be combined into a processing device, and more generally, are independent components, and the processor is configured to execute the program code stored in the memory to implement the method described in the embodiment of the present application. In particular implementations, the memory may be integrated within the processor or may be separate from the processor.
Further, the apparatuses, devices, and modules described in the embodiments of the present application may be implemented by a computer chip or an entity, or by a product with certain functions.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media having computer-usable program code embodied in the medium.
In the several embodiments provided in the present application, any function, if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application.
Specifically, an embodiment of the present application further provides a computer-readable storage medium, in which a computer program is stored, and when the computer program runs on a computer, the computer is caused to execute the method steps provided in the embodiment of the present application.
An embodiment of the present application also provides a computer program product, which comprises a computer program that, when run on a computer, causes the computer to perform the method steps provided by the embodiments of the present application.
The description of embodiments herein is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices), and computer program products according to embodiments herein. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In the embodiments of the present application, the terms "include", "include" or any other variations are intended to cover non-exclusive inclusions, so that a process, method, article, or apparatus that includes a series of elements includes not only those elements but also other elements not explicitly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present application are described in a progressive manner, and the same and similar parts among the embodiments can be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, as for the apparatus embodiment, since it is substantially similar to the method embodiment, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
Those of ordinary skill in the art will appreciate that the various elements and algorithm steps described in the embodiments disclosed herein may be implemented as electronic hardware, a combination of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (21)

1. A biometric template update method, comprising:
acquiring authentication result data of a user using a biometric authentication function;
and updating the biological feature template of the user under the condition that the authentication result data conforms to a first condition, wherein the first condition comprises a condition representing that the biological feature of the user changes.
2. The method of claim 1, wherein the biometric template comprises a face feature template or a voiceprint feature template.
3. The method of claim 1, wherein the authentication result data comprises: the authentication result, and/or the feature matching score when the authentication is successful.
4. The method of claim 1, further comprising:
processing the authentication result data to obtain a processing result;
determining whether the processing result meets the first condition;
wherein the case that the authentication result data meets the first condition includes the case that the processing result meets the first condition.
5. The method of claim 4, wherein the first condition comprises: the authentication result data includes an authentication result indicating that authentication is successful;
the processing the authentication result data includes:
determining whether the authentication result data includes an authentication result indicating that authentication is successful.
6. The method of claim 4, wherein the first condition comprises: the probability of successful authentication meets corresponding first requirements;
the processing the authentication result data includes:
obtaining the probability of successful authentication according to the number of authentication results which represent successful authentication in the authentication result data;
it is determined whether the obtained probability of successful authentication meets the respective first requirement.
7. The method according to claim 6, wherein obtaining the probability of successful authentication according to the number of authentication results indicating successful authentication in the authentication result data comprises:
obtaining a first authentication success rate according to the number of authentication results which represent successful authentication in the authentication result data;
the determining whether the obtained probability of successful authentication meets the corresponding first requirement includes:
determining whether the first authentication success rates fall within respective first threshold ranges.
8. The method according to claim 6, wherein obtaining the probability of successful authentication according to the number of authentication results indicating successful authentication in the authentication result data comprises:
obtaining a first authentication success rate according to the number of authentication results which represent successful authentication in the authentication result data;
the determining whether the obtained probability of successful authentication meets the corresponding first requirement includes:
determining a first difference value obtained by subtracting the first authentication success rate from the last authentication success rate;
determining whether the first difference is not less than a first preset threshold.
9. The method of claim 8, further comprising:
determining whether the user is a legitimate user;
and under the condition that the user is a legal user, executing the step of subtracting a first difference value of the first authentication success rate from the authentication success rate obtained last time.
10. The method of claim 9, wherein said determining whether said user is a legitimate user comprises:
determining whether the first authentication success rate is not less than a second preset threshold, wherein the second preset threshold is a positive value;
determining that the user is a legal user under the condition that the first authentication success rate is not less than the second preset threshold value;
and determining that the user is not a legal user under the condition that the first authentication success rate is smaller than the second preset threshold value.
11. The method of claim 9, wherein said determining whether said user is a legitimate user comprises:
acquiring fingerprint authentication data of the user;
and determining whether the user is a legal user or not according to the fingerprint authentication data.
12. The method of claim 4, wherein the first condition comprises: the feature matching score in the authentication result data when the authentication is successful meets the corresponding second requirement;
the processing the authentication result data includes:
and determining whether the feature matching scores in the authentication result data meet the corresponding second requirements when the authentication is successful.
13. The method according to claim 12, wherein the determining whether the feature matching score when the authentication in the authentication result data is successful meets the corresponding second requirement includes:
obtaining a first feature matching score average value according to the feature matching score when the authentication in the authentication result data is successful;
determining whether the first feature match score averages fall within respective second threshold ranges.
14. The method according to claim 12, wherein the determining whether the feature matching score when the authentication in the authentication result data is successful meets the corresponding second requirement includes:
obtaining a first feature matching score average value according to the feature matching score when the authentication in the authentication result data is successful;
determining a second difference value of the average value of the feature matching scores obtained last time minus the average value of the first feature matching scores;
determining whether the second difference is not less than a third threshold.
15. The method of claim 1, further comprising:
acquiring a first authentication result of the user using the biometric authentication function last time;
the step of acquiring authentication result data of the user's usage of the biometric authentication function is performed in a case where the first authentication result indicates that the authentication is successful.
16. The method of claim 1, further comprising:
obtaining at least two feature matching scores when the authentication is successful;
determining a first feature matching score with the highest score from the obtained at least two feature matching scores;
and according to the biological characteristics of the biological information corresponding to the first characteristic matching score, executing the step of updating the biological characteristic template of the user.
17. A biometric template updating apparatus, comprising:
the acquisition module is used for acquiring authentication result data of the user using the biological authentication function;
and the updating module is used for updating the biological feature template of the user under the condition that the authentication result data accords with a first condition, wherein the first condition comprises a condition for representing that the biological feature of the user changes.
18. An electronic chip, comprising:
a processor for executing computer program instructions stored on a memory, wherein the computer program instructions, when executed by the processor, trigger the electronic chip to perform the method of any of claims 1-16.
19. An electronic device, characterized in that the electronic device comprises a memory for storing computer program instructions, a processor for executing the computer program instructions and communication means, wherein the computer program instructions, when executed by the processor, trigger the electronic device to perform the method of any of claims 1-16.
20. A computer-readable storage medium, in which a computer program is stored which, when run on a computer, causes the computer to carry out the method according to any one of claims 1-16.
21. A computer program product, characterized in that the computer program product comprises a computer program which, when run on a computer, causes the computer to carry out the method according to any one of claims 1-16.
CN202210632959.1A 2022-06-06 2022-06-06 Biological characteristic template updating method, device, chip and equipment Pending CN115033862A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210632959.1A CN115033862A (en) 2022-06-06 2022-06-06 Biological characteristic template updating method, device, chip and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210632959.1A CN115033862A (en) 2022-06-06 2022-06-06 Biological characteristic template updating method, device, chip and equipment

Publications (1)

Publication Number Publication Date
CN115033862A true CN115033862A (en) 2022-09-09

Family

ID=83123516

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210632959.1A Pending CN115033862A (en) 2022-06-06 2022-06-06 Biological characteristic template updating method, device, chip and equipment

Country Status (1)

Country Link
CN (1) CN115033862A (en)

Similar Documents

Publication Publication Date Title
US20210286870A1 (en) Step-Up Authentication
CN110506275B (en) Method for fingerprint authentication by using force value
Ghayoumi A review of multimodal biometric systems: Fusion methods and their applications
CN103324909B (en) Facial feature detection
US10867199B2 (en) Data update method for face-to-unlock authentication, authentication device, and non-volatile storage medium
TWI254254B (en) Person recognizing apparatus, person recognizing method and passage controller
CN107924436A (en) Control is accessed using the electronic device of biological identification technology
KR102401170B1 (en) Method and device for complex authentication
CN109756458B (en) Identity authentication method and system
JP5045128B2 (en) Face recognition device
AU2019414473A1 (en) Method and device for determining operation based on facial expression groups, and electronic device
KR20160117129A (en) Personal identification device, identification threshold setting method and program recording medium
JP4760049B2 (en) Face authentication device, face authentication method, electronic device incorporating the face authentication device, and recording medium recording the face authentication program
JP2008171094A (en) Biometric authentication apparatus and biometric authentication program
JP6798798B2 (en) Method and device for updating data for user authentication
CN108804006B (en) Unlocking method, device, equipment and storage medium for wearable equipment
CN112818909A (en) Image updating method and device, electronic equipment and computer readable medium
KR102427853B1 (en) Method and apparatus for adaptively updating registration database for user authentication
CN109740503A (en) Face authentication method, image bottom library input method, device and processing equipment
JP2009211488A (en) Authentication device
CN110276189B (en) User identity authentication method based on gait information
WO2016110024A1 (en) Terminal unlock method and device based on eye-print identification
JP6311237B2 (en) Collation device and collation method, collation system, and computer program
JP2018128736A (en) Face authentication system, face authentication method and face authentication program
JP2003186836A (en) Complex authentication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination