CN115147888A - Access control management method based on human face, access control equipment and computer readable storage medium - Google Patents

Access control management method based on human face, access control equipment and computer readable storage medium Download PDF

Info

Publication number
CN115147888A
CN115147888A CN202110349609.XA CN202110349609A CN115147888A CN 115147888 A CN115147888 A CN 115147888A CN 202110349609 A CN202110349609 A CN 202110349609A CN 115147888 A CN115147888 A CN 115147888A
Authority
CN
China
Prior art keywords
face
image
access control
characteristic value
owner
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110349609.XA
Other languages
Chinese (zh)
Inventor
艾兵文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xingluo Home Yunwulian Technology Co ltd
Original Assignee
Xingluo Community Cloud Iot Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xingluo Community Cloud Iot Technology Co ltd filed Critical Xingluo Community Cloud Iot Technology Co ltd
Priority to CN202110349609.XA priority Critical patent/CN115147888A/en
Publication of CN115147888A publication Critical patent/CN115147888A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention provides a face-based access control management method, which comprises the following steps: receiving an access control access request of a user; responding to the access control request, and acquiring a face image of a user; identifying the face features of the face image, and determining the feature values of the face features; comparing the characteristic value with a pre-stored owner face characteristic value, and generating an access control instruction according to a comparison result; and controlling the opening and closing of the access control equipment according to the access control instruction. The invention also provides access control equipment and a computer storage medium. By using the invention, the community safety and convenience can be improved.

Description

Access control management method based on human face, access control equipment and computer readable storage medium
Technical Field
The invention relates to an intelligent community, in particular to a face-based access control management method, access control equipment and a computer-readable storage medium.
Background
With the development of information technology and the improvement of living environment of people, community management is more and more intelligent. The application of biological feature recognition, especially face recognition technology in access control management greatly improves the intelligent degree of community traffic management, prevents illegal personnel from entering and exiting a community, maintains community safety, and provides a safe and convenient community environment for residents.
However, when the current community access control management platform issues the resident right, the face picture of the resident is often directly sent to the access control device, and then the access control device performs face recognition matching with the visitor according to the stored resident picture, so that the requirement on the network bandwidth of the access control device is higher. The probability of access control permission issuing failure caused by factors such as network stability is high. Meanwhile, the entrance guard equipment directly stores face pictures of the residents, and privacy information of the residents is easily revealed.
Disclosure of Invention
In view of the above, the present invention provides a face-based access control management method, a terminal and a computer-readable storage medium, which can reduce the transmission amount of face data received by an access control device, improve the success rate of issuing access control permission, and prevent the leakage of user privacy without storing the face photos of the residents.
In order to achieve the purpose, the invention provides the following technical scheme:
in a first aspect, a face-based access control method is provided, including:
receiving an access control access request of a user;
responding the access request, and collecting a face image of the user;
identifying the face features of the face image, and determining the feature values of the face features;
comparing the characteristic value with a pre-stored owner face characteristic value, and generating an access control instruction according to a comparison result; and
and controlling the opening and closing of the access control equipment according to the access control instruction.
Preferably, the step of identifying the face features of the face image and determining the feature values of the face features specifically includes:
identifying a complete face in the face image;
carrying out image scaling processing according to the binocular coordinates of the complete human face;
converting the zoomed image into a gray image;
and sequentially carrying out low-pass filtering, LBP (local binary pattern) processing, symbiotic matrix calculation, markov transfer matrix calculation and initial and steady distribution calculation on the gray image to obtain the characteristic value of the gray image.
Preferably, the step of comparing the feature value with a pre-stored owner face feature value specifically includes:
and calling a nearest neighbor classifier to calculate the Euclidean distance between the characteristic value of the gray level image and the characteristic value of the owner face one by one, and judging whether the owner face characteristic value of which the Euclidean distance from the characteristic value of the gray level image does not exceed a preset threshold exists or not.
Preferably, the step of generating the access control instruction according to the comparison result specifically includes:
if the European distance between the European type characteristic value of the gray level image and the face characteristic value of the owner does not exceed a preset threshold value, judging that the identity of the user is legal, and generating a corresponding entrance guard opening instruction;
and if the European distance between the European-style image characteristic value and the gray-scale image characteristic value does not exceed the owner face characteristic value of the preset threshold value, judging that the user identity is illegal, and not generating a corresponding entrance guard opening instruction.
Preferably, the step of sequentially performing low-pass filtering, LBP processing, co-occurrence matrix calculation, markov transfer matrix calculation, initial and steady-state distribution calculation on the grayscale image to obtain the eigenvalue of the grayscale image specifically includes:
dividing the gray level image into image blocks of at least eyebrows, eyes, a nose, a mouth and a chin;
sequentially performing low-pass filtering, LBP (local binary pattern) processing, symbiotic matrix calculation, markov transfer matrix calculation and initial and steady distribution calculation on the image blocks to obtain a characteristic value of each image block;
and splicing the characteristic values of each image block to generate the characteristic values of the gray level image.
Preferably, the step of comparing the feature value with a pre-stored owner face feature value specifically includes:
acquiring a characteristic value of each image block of the gray level image and a characteristic value of each image block of the owner face;
calling a nearest neighbor classifier to respectively calculate Euclidean distances of characteristic values of the owner face and the gray level image in the same image block;
calculating the similarity between the gray level image and the image blocks corresponding to the owner face according to the Euclidean distance of each image block characteristic value;
and judging whether an owner face with the overall similarity reaching a preset threshold value with the gray-scale image exists or not according to the similarity between the corresponding image blocks.
Preferably, the step of generating the entrance guard instruction according to the comparison result specifically includes:
if the owner face with the integral similarity to the gray level image reaching a preset threshold exists, judging that the user identity is legal, and generating a corresponding entrance guard opening instruction;
and if no owner face with the overall similarity reaching the preset threshold value with the gray level image exists, judging that the user identity is illegal, and not generating a corresponding entrance guard opening instruction.
Preferably, the method further comprises the following steps:
when the user identity is illegal, reminding the user to re-input the face image;
acquiring the number of times of illegal identity detection of the user within preset time;
and if the times exceed the preset times, sending an early warning prompt to community security personnel.
In a second aspect, an access control device is proposed, comprising a memory, a processor, and computer program instructions stored on the memory and executable by the processor, which computer program instructions, when executed by the processor, may implement the method as described above.
In a third aspect, a computer-readable storage medium is proposed, comprising computer program instructions executable by the processor, the computer program instructions, when executed by the processor, implementing the method as described above.
The invention has the beneficial effects that:
compared with the prior art, the access control management method based on the face, the access control equipment and the computer readable storage medium provided by the invention have the advantages that the face image of the community owner is collected in advance by using the face recognition technology, the face characteristic value of the face of the owner is obtained through recognition and is issued to each access control equipment. Compared with a mode of directly issuing the face image, the method has the advantages of smaller data volume, lower network bandwidth requirement and higher issuing success rate. Meanwhile, the characteristic value is locally stored in the access control equipment instead of the owner face image, so that the risk of leakage of the owner face image is avoided.
Drawings
To more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the embodiments will be briefly described below, and it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope of the present invention.
Fig. 1 is a schematic view of an application environment of an access control device according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a hardware architecture of an access control device according to an embodiment of the present invention;
fig. 3 is a schematic flow chart illustrating an embodiment of a face-based access control method according to the present invention;
the implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
Hereinafter, various embodiments of the present invention will be described more fully. The invention is capable of various embodiments and of modifications and variations there between. However, it should be understood that: there is no intention to limit the various embodiments of the invention to the specific embodiments disclosed herein, but on the contrary, the intention is to cover all modifications, equivalents, and/or alternatives falling within the spirit and scope of the various embodiments of the invention.
Hereinafter, the terms "includes" or "may include" used in various embodiments of the present invention indicate the presence of disclosed functions, operations, or elements, and do not limit the addition of one or more functions, operations, or elements. Furthermore, as used in various embodiments of the present invention, the terms "comprises," "comprising," "has," "having" and their derivatives, are intended to be inclusive and mean that there may be additional elements, integers, steps, operations, elements, components, or combinations of the foregoing, and should not be construed as first excluding one or more other elements, integers, steps, operations, elements, components, or combinations of the foregoing, or adding additional elements, integers, steps, operations, elements, components, or combinations of the foregoing.
In various embodiments of the invention, the expression "a or/and B" includes any or all combinations of the words listed simultaneously, e.g., may include a, may include B, or may include both a and B.
Expressions (such as "first", "second", and the like) used in various embodiments of the present invention may modify various constituent elements in various embodiments, but may not limit the respective constituent elements. For example, the above description does not limit the order and/or importance of the elements described. The above description is only intended to distinguish one element from another. For example, the first user device and the second user device indicate different user devices, although both are user devices. For example, a first element could be termed a second element, and, similarly, a second element could be termed a first element, without departing from the scope of various embodiments of the present invention.
It should be noted that: in the present invention, unless otherwise explicitly stated or defined, the terms "mounted," "connected," "fixed," and the like are to be construed broadly, e.g., as being fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; can be directly connected or indirectly connected through an intermediate medium; there may be communication between the interiors of the two elements. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
In the present invention, it should be understood by those skilled in the art that the terms indicating an orientation or a positional relationship herein are based on the orientations and the positional relationships shown in the drawings and are only for convenience of describing the present invention and simplifying the description, but do not indicate or imply that the device or the element referred to must have a specific orientation, be constructed in a specific orientation and operate, and thus, should not be construed as limiting the present invention.
The terminology used in the various embodiments of the present invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the various embodiments of the present invention. Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which the various embodiments of the present invention belong. The terms (such as those defined in commonly used dictionaries) should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
Fig. 1 is a schematic view of an application environment of the access control device 1 according to the present invention.
As shown in FIG. 1, this embodiment entrance guard's equipment 1 be applied to in the wisdom community, the wisdom community includes community platform 2, entrance guard's equipment 1, people's face terminal 3 at least. Usually, one end of the community platform 2 is in communication connection with the access control device 1 through a network, and the other end of the community platform is connected to the face terminal 3 through a network, where the network may be a wired network such as an optical fiber network, or a wireless communication network such as 5G or 4G. It should be noted that, the number of access control devices 1 in a general smart community is often multiple, and one access control device 1 is shown in fig. 1, which is only an example and is not limited.
The face terminal 3 can be a mobile terminal of a community owner, such as a smart phone, a tablet computer, a notebook computer and the like which are carried by a user; on the other hand, the face input terminal can also be a community face input terminal uniformly arranged in a community, such as a computer with a camera. The face terminal 3 is provided with the face acquisition setting mode provided by the invention, and the face acquisition setting mode can be used for acquiring face images of community owners, configuring access control authority information of different community owners and the like. The access control authority can be used as a basis for subsequently checking whether the community owner identity is legal or not. In this embodiment, when the face terminal 3 collects a face image of a community owner, the face image and the access right information may be sent to the community platform 2 connected thereto.
The community platform 2 may be an electronic device such as a rack server, a blade server, a tower server, or a rack server, and the electronic device may be an independent server or a server cluster composed of a plurality of servers. The community platform 2 is provided with the face recognition algorithm provided by the invention and is mainly used for receiving the face image of the community owner uploaded by the face terminal 3, carrying out face recognition on the face image and acquiring the face characteristic value of the face image. In this embodiment, after obtaining the face image feature value of the community owner, the community platform 2 may issue the face feature value of the community owner corresponding to the building to each access control device 1 according to the pre-configured access control authority information of the community owner. For example, according to the access authority information of 3 community owners with 2 units in the community, the face feature value of the community owner living in 3 community owners with 2 units is issued to the access devices 1 at the 3 community locations with 2 units.
The access control equipment 1 can be gate equipment and the like arranged in community positions such as community gates, community unit corridor entrances and exits, stairlift rooms, fire fighting passageways, underground parking lots and the like. On one hand, the access control equipment 1 is mainly used for receiving a community owner face image characteristic value issued by a community platform 2; and on the other hand, the method is mainly used for receiving the access control access request of the user when the user accesses, calling the face recognition algorithm provided by the invention to recognize the collected face image of the user, extracting the corresponding face image characteristic value, and further comparing the face image characteristic value with the received face image characteristic value of the community owner to finish the access control permission verification aiming at the user.
Fig. 2 is a schematic diagram of a hardware architecture of the access control device 1 according to the present invention.
In this embodiment, the access control device 1 may include, but is not limited to, a memory 11, a processor 12, an acquisition unit 13, and a communication interface 14, which are communicatively connected to each other through a system bus. It is noted that fig. 1 shows the access control device 1 with various components, but it is to be understood that not all of the shown components are required to be implemented. More or fewer components may alternatively be implemented. The elements of the access control device 1 will be described in detail below.
The memory 11 includes at least one type of readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Read Only Memory (ROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a Programmable Read Only Memory (PROM), a magnetic memory, a magnetic disk, an optical disk, etc. In some embodiments, the storage 11 may be an internal storage unit of the access control device 1, such as a hard disk or a memory of the access control device 1. In other embodiments, the memory 11 may also be an external storage device of the access control device 1, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the access control device 1. Of course, the memory 11 may also comprise both an internal memory unit and an external memory device of the access control device 1. In this embodiment, the memory 11 is generally used to store an operating system installed in the access control device 1 and various application software, such as a computer readable program code related to access control in this embodiment. Furthermore, the memory 11 may also be used to temporarily store various types of data that have been output or are to be output.
The processor 12, in some embodiments, may be a Central Processing Unit (CPU), a controller, a microcontroller, a microprocessor, or other data Processing chip. The processor 12 is generally used to control the overall operation of the access control device 1. In this embodiment, the processor 12 is configured to execute the program code stored in the memory 11 or process data, for example, execute the computer-readable program code related to the gate inhibition control.
The acquisition unit 13 may be a video recorder such as a camera or a monitor, and is mainly used for acquiring a face image of a user. Further, the collecting unit 13 may be further combined with a display device for displaying the collected images in real time to guide the user to adjust the current position in real time to facilitate the collection of the images. Among others, the display device may be at least one of a Liquid Crystal Display (LCD), a thin film transistor LCD (TFT-LCD), an Organic Light Emitting Diode (OLED) display, a flexible display, a three-dimensional (3D) display, and the like.
The communication interface 14 may be a communication interface of a wireless or wired network, such as an Intranet (Internet), the Internet (Internet), a Global System for Mobile communications (GSM), wideband Code Division Multiple Access (WCDMA), a 4G network, a 5G network, bluetooth (Bluetooth), and Wi-Fi. The communication interface 14 is generally used for communication between the access control device 1 and other devices.
The hardware structure and functions of the related devices of the present invention have been described in detail so far. Hereinafter, various embodiments of the present invention will be proposed based on the above-described hardware structure and function.
Firstly, the invention provides a face-based access control management method.
Fig. 3 is a schematic flow chart illustrating an embodiment of a face-based access control method according to the present invention. In this embodiment, the execution order of the steps in the flowchart shown in fig. 3 may be changed and some steps may be omitted according to different requirements.
In this embodiment, the face-based access control management method includes:
and step S110, receiving an access control access request of a user.
In this embodiment, a plurality of access control devices 1 are provided in the community, and the access control devices 1 provided in the community access passage can be used for verifying the identity of a user when the user visits. Specifically, the access control device 1 may be equipped with components such as a camera, a touch screen, a keyboard, etc. to facilitate a user to initiate an access request through the access control device 1. For example, in this embodiment, the user may trigger the access request of the door through a door opening button displayed on a touch screen of the door access device 1.
And step S120, responding to the access control request and collecting a face image of the user.
As described above, the access control device 1 may be equipped with the acquisition unit 13, and the acquisition unit 13 may be a camera, and is configured to acquire an image of a preset position in real time after the access control access request is triggered, and capture a face image in the image.
Step S130, recognizing the face characteristics of the face image and determining the face characteristic value.
It can be understood that the access control device 1 is provided with the face recognition algorithm provided by the present invention, and the face recognition algorithm can be used for recognizing the face features of the face image and calculating the feature values of the face features. Specifically, in this embodiment, the method for obtaining the face feature value specifically includes: identifying a complete face in the face image; carrying out image scaling processing according to the binocular coordinates of the complete human face; converting the zoomed image into a gray image; and sequentially carrying out low-pass filtering, LBP (local binary pattern) processing, symbiotic matrix calculation, markov transfer matrix calculation and initial and steady distribution calculation on the gray level image to obtain a characteristic value of the gray level image, namely the face characteristic value of the face image.
In other embodiments, after the face image is converted into a grayscale image, the face image may be further segmented into one or more image blocks, and then the feature value is calculated. Specifically, the step of sequentially performing low-pass filtering, LBP processing, co-occurrence matrix calculation, markov transfer matrix calculation, and initial and steady-state distribution calculation on the grayscale image to obtain the eigenvalue of the grayscale image may specifically include: dividing the gray level image into image blocks of at least eyebrows, eyes, a nose, a mouth and a chin; sequentially performing low-pass filtering, LBP (local binary pattern) processing, co-occurrence matrix calculation, markov transfer matrix calculation and initial and steady distribution calculation on the image blocks to obtain a characteristic value of each image block; and splicing the characteristic values of each image block to generate the characteristic value of the gray level image, namely the face characteristic value of the face image.
And step S140, comparing the characteristic value with a pre-stored owner face characteristic value, and generating an access control instruction according to a comparison result.
In this embodiment, the intelligent community at least further includes a face terminal 3 and a community platform 2. The face terminal 3 is provided with the face acquisition setting mode provided by the invention, and the face acquisition setting mode can be used for acquiring face images of community owners, configuring access control authority information of different community owners and the like. During working, the face terminal 3 collects face images of regional owners and sends the face images and corresponding access permission information to the community platform 2 connected with the face images and the corresponding access permission information. The community platform 2 is provided with the face recognition algorithm provided by the invention and is mainly used for receiving the face image of the community owner uploaded by the face terminal 3, carrying out face recognition on the face image and acquiring the face characteristic value of the face image. After the face image feature value of the community owner is obtained, the community platform 2 may issue the face feature value of the community owner corresponding to the building to each access control device 1 according to the pre-configured access control authority information of the community owner. For example, according to the access authority information of 3 community owners with 2 units in the community, the face feature value of the community owner living in 3 community owners with 2 units is issued to the access devices 1 at the 3 community locations with 2 units.
Therefore, it can be understood that, after acquiring the face image of the visiting user to obtain the corresponding face feature value, the access control device 1 may compare the face feature value with the face feature value of the community owner received from the community platform 2 to check whether the visiting user is a legal community owner. Specifically, in this embodiment, a nearest neighbor classifier may be called to sequentially calculate the euclidean distance between the feature value of the grayscale image and the received owner face feature value, and determine whether there is a community owner face feature value whose euclidean distance from the grayscale image feature value does not exceed a preset threshold. If the face characteristic value of the community owner, which is not much from the Euclidean distance of the gray image characteristic value, exists (namely the distance value does not exceed a preset threshold), the face characteristic of the visiting user is matched with the face characteristic of the community owner; and if the face characteristic value of the community owner, which is not much from the Euclidean distance of the gray level image characteristic value, does not exist (namely the distance value exceeds a preset threshold), the face characteristic of the visiting user is not matched with the face characteristic of the community owner.
In another embodiment, if the previous step is a method of calculating a feature value by dividing the face image into image blocks, the step of comparing the feature value with a pre-stored owner face feature value may further include: acquiring a characteristic value of each image block of the gray level image and a characteristic value of each image block of the owner face; calling a nearest neighbor classifier to respectively calculate Euclidean distances of characteristic values of the owner face and the gray level image in the same image block; calculating the similarity between the gray level image and the image blocks corresponding to the owner face according to the Euclidean distance of each image block characteristic value; and judging whether the owner face of the community owner, the overall similarity of which to the gray-scale image reaches a preset threshold value, exists according to the similarity between the corresponding image blocks. If the owner face with the overall similarity reaching the preset threshold exists, the face characteristics of the visiting user are matched with the face characteristics of the community owner; and if the owner face with the overall similarity reaching the preset threshold value does not exist, the fact that the face characteristics of the visiting user are not matched with the face characteristics of the community owner is indicated.
Further, when the face of the visiting user matches the face features of the community owner, it is indicated that the identity of the visiting user is legal, so that the access control device 1 generates a corresponding access control opening instruction. On the contrary, when the face features of the visiting user are not matched with the face features of the community owner, the identity of the visiting user is not legal, and therefore the access control device 1 does not generate a corresponding access control opening instruction. In addition, the access control device 1 can also send out a prompt to remind the user to re-input the face image when the user identity is illegal; recording the number of times of illegal identity detection of the user within preset time; and when the times exceed the preset times, sending an early warning prompt to community security personnel.
And S150, controlling the opening and closing of the access control equipment 1 according to the access control instruction.
Through the steps S110 to S150, the access control management method based on the face, which is provided by the invention, acquires the face image of the community owner by using the face recognition technology in advance, recognizes the face characteristic value of the owner face, and sends the face characteristic value to each access control device 1. Compared with a mode of directly issuing the face image, the method has the advantages of smaller data volume, lower network bandwidth requirement and higher issuing success rate. Meanwhile, the entrance guard equipment 1 stores the characteristic value locally instead of the owner face image, so that the risk of leakage of the owner face image is avoided.
Secondly, the invention also provides an access control device 1.
In this embodiment, the access control device 1 includes the memory 11, the processor 12, and computer program instructions stored on the memory and executable by the processor, and when the computer program instructions are executed by the processor 12, the following steps may be implemented:
and step S110, receiving an access control access request of a user.
In this embodiment, a plurality of access control devices 1 are provided in the community, and the access control devices 1 provided in the community access passage can be used for verifying the identity of a user when the user visits. Specifically, the access control device 1 may be equipped with components such as a camera, a touch screen, a keyboard, etc. to facilitate a user to initiate an access request through the access control device 1. For example, in this embodiment, the user may trigger the access request of the door through a door opening button displayed on a touch screen of the door access device 1.
And step S120, responding to the access control request, and collecting a face image of the user.
As described above, the access control device 1 may be equipped with an acquisition unit 13, where the acquisition unit 13 may be a camera, and is configured to acquire an image of a preset position in real time after the access control access request is triggered, and capture a face image in the image.
Step S130, recognizing the face characteristics of the face image and determining the face characteristic value.
It can be understood that the access control device 1 is provided with the face recognition algorithm provided by the present invention, and the face recognition algorithm can be used for recognizing the face features of the face image and calculating the feature values of the face features. Specifically, in this embodiment, the method for obtaining the face feature value specifically includes: identifying a complete face in the face image; carrying out image scaling processing according to the binocular coordinates of the complete human face; converting the zoomed image into a gray image; and sequentially performing low-pass filtering, LBP (local binary pattern) processing, co-occurrence matrix calculation, markov transition matrix calculation and initial and steady distribution calculation on the gray level image to obtain a characteristic value of the gray level image, namely the face characteristic value of the face image.
In other embodiments, after the face image is converted into a grayscale image, the face image may be further segmented into one or more image blocks, and then the feature value is calculated. Specifically, the step of sequentially performing low-pass filtering, LBP processing, co-occurrence matrix calculation, markov transfer matrix calculation, and initial and steady-state distribution calculation on the grayscale image to obtain the eigenvalue of the grayscale image may specifically include: dividing the gray level image into image blocks of at least eyebrows, eyes, a nose, a mouth and a chin; sequentially performing low-pass filtering, LBP (local binary pattern) processing, symbiotic matrix calculation, markov transfer matrix calculation and initial and steady distribution calculation on the image blocks to obtain a characteristic value of each image block; and splicing the characteristic values of each image block to generate the characteristic value of the gray level image, namely the face characteristic value of the face image.
And step S140, comparing the characteristic value with a pre-stored owner face characteristic value, and generating an access control instruction according to a comparison result.
In this embodiment, still include face terminal 3, community platform 2 at least in the wisdom community. The face terminal 3 is provided with the face acquisition setting mode provided by the invention, and the face acquisition setting mode can be used for acquiring face images of community owners, configuring access control authority information of different community owners and the like. During working, the face terminal 3 collects face images of zone owners and sends the face images and corresponding access control authority information to the community platform 2 connected with the face images. The community platform 2 is provided with the face recognition algorithm provided by the invention and is mainly used for receiving the face image of the community owner uploaded by the face terminal 3, carrying out face recognition on the face image and acquiring the face characteristic value of the face image. After the face image feature value of the community owner is obtained, the community platform 2 may issue the face feature value of the community owner corresponding to the building to each access control device 1 according to the pre-configured access control authority information of the community owner. For example, according to the access authority information of 3 community owners with 2 units in the community, the face feature value of the community owner living in 3 community owners with 2 units is issued to the access devices 1 at the 3 community locations with 2 units.
Therefore, it can be understood that, after the access control device 1 acquires the face image of the visiting user to obtain the corresponding face feature value, the face feature value may be compared with the face feature value of the community owner received from the community platform 2 to check whether the visiting user is a legal community owner. Specifically, in this embodiment, a nearest neighbor classifier may be called to sequentially calculate the euclidean distance between the feature value of the grayscale image and the received owner face feature value, and determine whether there is a community owner face feature value whose euclidean distance from the grayscale image feature value does not exceed a preset threshold. If a community owner face characteristic value with a small Euclidean distance from the gray level image characteristic value exists (namely the distance value does not exceed a preset threshold), the face characteristic of the visiting user is matched with the face characteristic of the community owner; and if the face characteristic value of the community owner, which is not much from the Euclidean distance of the gray level image characteristic value, does not exist (namely the distance value exceeds a preset threshold), the face characteristic of the visiting user is not matched with the face characteristic of the community owner.
In another embodiment, if the previous step is a method of calculating a feature value by dividing the face image into image blocks, the step of comparing the feature value with a pre-stored owner face feature value may further include: acquiring a characteristic value of each image block of the gray level image and a characteristic value of each image block of the owner face; calling a nearest neighbor classifier to respectively calculate Euclidean distances of characteristic values of the owner face and the gray level image in the same image block; calculating the similarity between the gray level image and the image blocks corresponding to the owner face according to the Euclidean distance of each image block characteristic value; and judging whether the owner face of the community owner, the overall similarity of which to the gray-scale image reaches a preset threshold value, exists according to the similarity between the corresponding image blocks. If the owner face with the overall similarity reaching the preset threshold exists, the face characteristics of the visiting user are matched with the face characteristics of the community owner; and if the owner face with the overall similarity reaching the preset threshold value does not exist, the fact that the face characteristics of the visiting user are not matched with the face characteristics of the community owner is indicated.
Further, when the face of the visiting user matches the face characteristics of the community owner, it is indicated that the identity of the visiting user is legal, so that the access control device 1 generates a corresponding access control opening instruction. Otherwise, when the face features of the visiting user are not matched with the face features of the community owner, it is indicated that the identity of the visiting user is illegal, and therefore the access control device 1 does not generate a corresponding access control opening instruction. In addition, the access control device 1 can also send out a prompt to remind the user to re-input the face image when the user identity is illegal; recording the number of times of illegal identity detection of the user within preset time; and when the times exceed the preset times, sending an early warning prompt to community security personnel.
And S150, controlling the opening and closing of the access control equipment 1 according to the access control instruction.
Through the steps S110 to S150, the access control device 1 provided by the present invention acquires the face image of the community owner by using the face recognition technology in advance, recognizes the face feature value of the owner face, and issues the face feature value to each access control device 1. Compared with a mode of directly issuing the face image, the method has the advantages of smaller data volume, lower network bandwidth requirement and higher issuing success rate. Meanwhile, the characteristic value is locally stored in the access control equipment 1 instead of the owner face image, so that the risk of leakage of the owner face image is avoided.
Finally, the invention also provides a computer readable storage medium.
In this embodiment, the computer readable storage medium has stored thereon computer program instructions, and when the computer program instructions are executed by at least one processor 12, the method for face-based access control as described above can be implemented. Since the foregoing has been described in considerable detail, it is not necessary to describe this detail herein.
Based on the foregoing in all examples shown and described herein, any particular value should be construed as merely exemplary, and not as a limitation, and thus other examples of exemplary embodiments may have different values.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined or explained in subsequent figures.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above may be implemented by hardware instructions of a computer program, which may be stored in a non-volatile computer-readable storage medium, and when executed, may include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), rambus (Rambus) direct RAM (RDRAM), direct bused dynamic RAM (DRDRAM), and bused dynamic RAM (RDRAM).
The above-described embodiments are merely illustrative of several embodiments of the present invention, which are described in more detail and detail, but are not to be construed as limiting the scope of the present invention. It should be noted that, for those skilled in the art, other various changes and modifications can be made according to the technical solutions and concepts described above, and all such changes and modifications should fall within the scope of the claims of the present invention.

Claims (10)

1. A face-based access control management method is characterized by comprising the following steps:
receiving an access control access request of a user;
responding the access request, and collecting a face image of the user;
identifying the face features of the face image, and determining the feature values of the face features;
comparing the characteristic value with a pre-stored owner face characteristic value, and generating an access control instruction according to a comparison result; and
and controlling the opening and closing of the access control equipment according to the access control instruction.
2. The method according to claim 1, wherein the step of identifying the face features of the face image and determining the feature values of the face features specifically comprises:
identifying a complete face in the face image;
carrying out image scaling processing according to the binocular coordinates of the complete human face;
converting the zoomed image into a gray image;
and sequentially performing low-pass filtering, LBP (local binary pattern) processing, co-occurrence matrix calculation, markov transition matrix calculation and initial and steady distribution calculation on the gray image to obtain a characteristic value of the gray image.
3. The method according to claim 2, wherein the step of comparing the feature value with a pre-stored owner face feature value specifically comprises:
and calling a nearest neighbor classifier to calculate the Euclidean distance between the characteristic value of the gray level image and the characteristic value of the owner face one by one, and judging whether the characteristic value of the owner face, the Euclidean distance between which and the characteristic value of the gray level image do not exceed a preset threshold value, exists or not.
4. The method according to claim 3, wherein the step of generating the entrance guard instruction according to the comparison result specifically comprises:
if the European distance between the European type characteristic value of the gray level image and the characteristic value of the owner face does not exceed a preset threshold value, judging that the identity of the user is legal, and generating a corresponding entrance guard opening instruction;
and if the European distance between the European-style image characteristic value and the gray-scale image characteristic value does not exceed the owner face characteristic value of the preset threshold value, judging that the user identity is illegal, and not generating a corresponding entrance guard opening instruction.
5. The method according to claim 2, wherein the step of sequentially performing low-pass filtering, LBP processing, co-occurrence matrix calculation, markov transfer matrix calculation, initial and steady-state distribution calculation on the grayscale image to obtain the eigenvalue of the grayscale image specifically comprises:
dividing the gray level image into image blocks of at least eyebrows, eyes, a nose, a mouth and a chin;
sequentially performing low-pass filtering, LBP (local binary pattern) processing, symbiotic matrix calculation, markov transfer matrix calculation and initial and steady distribution calculation on the image blocks to obtain a characteristic value of each image block;
and splicing the characteristic values of each image block to generate the characteristic values of the gray level image.
6. The method according to claim 5, wherein the step of comparing the feature value with a pre-stored owner face feature value specifically comprises:
acquiring a characteristic value of each image block of the gray level image and a characteristic value of each image block of the owner face;
calling a nearest neighbor classifier to respectively calculate Euclidean distances of characteristic values of the owner face and the gray level image in the same image block;
calculating the similarity between the gray level image and the image block corresponding to the owner face according to the Euclidean distance of each image block characteristic value;
and judging whether an owner face with the overall similarity reaching a preset threshold value with the gray-scale image exists or not according to the similarity between the corresponding image blocks.
7. The method according to claim 6, wherein the step of generating the entrance guard instruction according to the comparison result specifically comprises:
if the owner face with the integral similarity to the gray level image reaching a preset threshold exists, judging that the user identity is legal, and generating a corresponding entrance guard opening instruction;
and if no owner face with the overall similarity reaching a preset threshold value with the gray level image exists, judging that the user identity is illegal, and not generating a corresponding entrance guard opening instruction.
8. The method of claim 4 or 7, further comprising:
when the user identity is illegal, reminding the user to re-input the face image;
acquiring the number of times of illegal identity detection of the user within preset time;
and if the times exceed the preset times, sending an early warning prompt to community security personnel.
9. An access control device comprising a memory, a processor, and computer program instructions stored on the memory and executable by the processor, the computer program instructions when executed by the processor implementing the method of any of claims 1-8.
10. A computer-readable storage medium, having stored thereon computer program instructions executable by a processor, the computer program instructions when executed by the processor implementing the method of any one of claims 1-8.
CN202110349609.XA 2021-03-31 2021-03-31 Access control management method based on human face, access control equipment and computer readable storage medium Pending CN115147888A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110349609.XA CN115147888A (en) 2021-03-31 2021-03-31 Access control management method based on human face, access control equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110349609.XA CN115147888A (en) 2021-03-31 2021-03-31 Access control management method based on human face, access control equipment and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN115147888A true CN115147888A (en) 2022-10-04

Family

ID=83403672

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110349609.XA Pending CN115147888A (en) 2021-03-31 2021-03-31 Access control management method based on human face, access control equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN115147888A (en)

Similar Documents

Publication Publication Date Title
US10796514B2 (en) System and method for optimizing a facial recognition-based system for controlling access to a building
KR102350507B1 (en) Access control method, access control device, system and storage medium
JP7447978B2 (en) Face matching system, face matching method, and program
US8340366B2 (en) Face recognition system
WO2021000587A1 (en) Vehicle door unlocking method and device, system, vehicle, electronic equipment and storage medium
CN108875833B (en) Neural network training method, face recognition method and device
WO2019134246A1 (en) Facial recognition-based security monitoring method, device, and storage medium
WO2019062080A1 (en) Identity recognition method, electronic device, and computer readable storage medium
US11205314B2 (en) Systems and methods for personalized intent prediction
US20210287469A1 (en) System and method for provisioning a facial recognition-based system for controlling access to a building
WO2019091012A1 (en) Security check method based on facial recognition, application server, and computer readable storage medium
KR102244180B1 (en) Face recognition access control system and method based on automatic face registration and renewal
US20230316444A1 (en) High definition camera and image recognition system for criminal identification
US11074327B2 (en) Methods and systems for ensuring that an individual is authorized to conduct an activity
US10970953B2 (en) Face authentication based smart access control system
TWI679584B (en) Human recognition method based on data fusion
CN115147887A (en) Face recognition rate improving method, access control device and computer-readable storage medium
CN113837030A (en) Intelligent personnel management and control method and system for epidemic situation prevention and control and computer equipment
KR20150112635A (en) Doorlock system
WO2022033068A1 (en) Image management method and apparatus, and terminal device and system
Mun et al. Design for visitor authentication based on face recognition technology using CCTV
KR102632212B1 (en) Electronic device for managnign vehicle information using face recognition and method for operating the same
CN115147888A (en) Access control management method based on human face, access control equipment and computer readable storage medium
US10311290B1 (en) System and method for generating a facial model
US20230086771A1 (en) Data management system, data management method, and data management program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20231009

Address after: No. 15, Jiannan Road, Nanyou Community, Yuehai Street, Nanshan District, Shenzhen, Guangdong 518000 Hengda Tianjing B2801

Applicant after: Xingluo home yunwulian Technology Co.,Ltd.

Address before: 518000 32a04, block a, aerospace science and Technology Plaza, 1698 Haide Third Road, Haizhu community, Yuehai street, Nanshan District, Shenzhen City, Guangdong Province

Applicant before: Xingluo community cloud IOT Technology Co.,Ltd.