CN115470469A - Multi-mode feature recognition and fusion comparison based security inspection method and system - Google Patents

Multi-mode feature recognition and fusion comparison based security inspection method and system Download PDF

Info

Publication number
CN115470469A
CN115470469A CN202211341322.3A CN202211341322A CN115470469A CN 115470469 A CN115470469 A CN 115470469A CN 202211341322 A CN202211341322 A CN 202211341322A CN 115470469 A CN115470469 A CN 115470469A
Authority
CN
China
Prior art keywords
security
information
client
management server
security check
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211341322.3A
Other languages
Chinese (zh)
Inventor
焦立彬
祝胜强
周冰
王虎
李川
耿子腾
王沫
曹斌
朱子轩
董德华
王菁怡
王志芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HEBEI FAREAST COMMUNICATION SYSTEM ENGINEERING CO LTD
Original Assignee
HEBEI FAREAST COMMUNICATION SYSTEM ENGINEERING CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HEBEI FAREAST COMMUNICATION SYSTEM ENGINEERING CO LTD filed Critical HEBEI FAREAST COMMUNICATION SYSTEM ENGINEERING CO LTD
Priority to CN202211341322.3A priority Critical patent/CN115470469A/en
Publication of CN115470469A publication Critical patent/CN115470469A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • Medical Informatics (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of information security, in particular to a security inspection method and system based on multi-modal feature recognition and fusion comparison. The method comprises the steps of responding to acquired connection information, establishing a data communication relation with a client, establishing a data communication relation with an information management server, confirming that the data communication relation is established between the client and the information management server, sending a security check request to the client, sending received security check information sent by the client to the information management server, sending a security check result according to feedback of the information management server, and sending security check information used for checking the security check information to the information management server by the client. The security inspection method and the security inspection system based on multi-mode feature recognition and fusion comparison disclosed by the invention are used for performing security inspection based on a mobile phone and a multi-party participation mode, and a third party is introduced to ensure the reliability of security inspection and the safety of information in the security inspection process.

Description

Multi-mode feature recognition and fusion comparison based security inspection method and system
Technical Field
The invention relates to the technical field of information security, in particular to a security inspection method and system based on multi-mode feature recognition and fusion comparison.
Background
In the security check process, the information of the personnel needs to be quickly confirmed so as to enable the personnel to pass through quickly, most of the currently adopted means are to check the identification card and other identification photo information, the mode needs to compare photos manually, the confirmation speed is slow, and the error between the photos on the identification card and the actual appearance of the user is also uncontrollable, so that the security check personnel need to repeatedly confirm or choose to pass through in order to avoid blockage.
Certainly, some terminal devices can also complete security check by acquiring biological characteristics such as a face image and a fingerprint, and the methods relate to photographing, recording and acquiring contents such as human body biological characteristics, for example, some handheld terminals can acquire a certificate photograph and identity information through a certificate number, an image acquisition terminal can record the face image and store the face image locally, and some identification devices need to acquire information after photographing the certificate in the identification process. If leakage occurs, uncontrollable negative effects can be generated, and how to perform security management on information is an important research subject for ensuring the security of the information in the security inspection process.
Disclosure of Invention
The invention provides a security inspection method and system based on multi-mode feature recognition and fusion comparison.
The above purpose of the invention is realized by the following technical scheme:
in a first aspect, the present invention provides a security inspection method based on multi-modal feature recognition and fusion comparison, including:
responding to the acquired connection information, and establishing a data communication relation with the client;
establishing a data communication relation with the information management server, and simultaneously confirming that the data communication relation is established between the client and the information management server;
sending a security check request to the client and sending the received security check information sent by the client to the information management server; and
giving out a security check result according to the feedback of the information management server;
the client side simultaneously sends security check information used for verifying the security check information to the information management server; the security inspection information and the security inspection information comprise at least three of certificate photo information, fingerprint information, iris information, face information, mobile phone detection codes and vehicle information.
In a possible implementation manner of the first aspect, during the security check process of the information management server, the data communication relationship with the information management server is disconnected or the data communication relationship between the client and the information management server is disconnected, and the security check process is ended.
In a possible implementation manner of the first aspect, the security check information and the security check information sent by the client both include a plurality of security check file groups, and in the time sequence, the sub security check files in the security check file groups are arranged according to the sending sequence;
sub security check files in the same security check file group belong to one piece of security check information;
the number of the sub security files in the security check file group is smaller than the total number of the sub security check files in one security check information.
In a possible implementation manner of the first aspect, in the time sequence, a blank time period exists between two adjacent sub security inspection files belonging to the same security inspection information, and a first random security inspection code exists in each blank time period;
and simultaneously sending the first random security check code to the information management server.
In a possible implementation manner of the first aspect, after the security check completion instruction is received, a data communication relationship is established between the security check completion instruction and the client.
In a possible implementation manner of the first aspect, each time a first random security check code is received, a second random security check code is sent to the client and the information management server, and the client needs to send the received second random security check code to the information management server.
In a possible implementation manner of the first aspect, in the time sequence, the intervals between the receiving time of the first random security code and the generating time of the second random security code are the same for each group.
In a second aspect, the present invention provides a security inspection system based on multi-modal feature recognition and fusion comparison, including:
the connection unit is used for responding to the acquired connection information and establishing a data communication relation with the client;
the first communication unit is used for establishing a data communication relationship with the information management server and confirming that the data communication relationship is established between the client and the information management server;
the second communication unit is used for sending a security check request to the client and sending the received security check information sent by the client to the information management server; sending a security check request to a client and receiving security check information sent by the client; and
the feedback unit is used for giving out a security check result according to the feedback of the information management server;
the security inspection information and the security inspection verification information comprise at least three of certificate photo information, fingerprint information, iris information, face information, mobile phone detection codes and vehicle information.
In a third aspect, the present invention provides a system based on multimodal feature recognition and fusion alignment, the system comprising:
one or more storage devices to store instructions;
one or more processing devices, configured to invoke and execute the instructions from the storage device, and execute the method according to the first aspect and any possible implementation manner of the first aspect; and
and the one or more display devices are used for presenting security check information and supporting a touch control mode to carry out human-computer interaction.
In a fourth aspect, the present invention provides a computer-readable storage medium, comprising:
a program for performing a method as described in the first aspect and any possible implementation manner of the first aspect when the program is run by a processor.
In a fifth aspect, the invention provides a computer program product comprising program instructions for executing the method as described in the first aspect and any possible implementation manner of the first aspect, when the program instructions are executed by a computing device.
In a sixth aspect, the present invention provides a security device comprising a processor for performing the functions referred to in the above aspects, such as generating, receiving, transmitting, or processing data and/or information referred to in the above methods.
The security inspection equipment can be formed by a chip, and can also comprise the chip and other discrete devices.
In one possible design, the security device further includes a memory for storing the necessary program instructions and data. The processor and the memory may be decoupled, disposed on different devices, connected in a wired or wireless manner, or coupled on the same device.
Drawings
Fig. 1 is a schematic block diagram of a flow of a security inspection method provided by the present invention.
Fig. 2 is a schematic diagram of information flow in a complete security inspection process provided by the present invention, wherein arrows indicate information flow.
Fig. 3 is a schematic diagram of a generation process of a security check file group provided by the present invention.
Fig. 4 is a schematic diagram illustrating insertion of a first random security check code between adjacent sub security check files according to the present invention.
Fig. 5 is a schematic diagram of generating a second random security code based on a first random security code according to the present invention.
Detailed Description
The technical scheme of the invention is further explained in detail in the following with the attached drawings.
Referring to fig. 1, a security inspection method based on multi-modal feature recognition and fusion comparison disclosed by the present invention includes the following steps:
s101, responding to the acquired connection information, and establishing a data communication relation with a client;
s102, sending a security check request to a client and sending received security check information sent by the client to an information management server;
s103, sending the security check information to an information management server; and
and S104, giving a security inspection result according to the feedback of the information management server.
The client side simultaneously sends security check information used for verifying the security check information to the information management server;
the security inspection information and the security inspection information comprise at least three of certificate photo information, fingerprint information, iris information, face information, mobile phone detection codes and vehicle information.
The invention discloses a security inspection method based on multi-mode feature recognition and fusion comparison, which is applied to a security inspection system, as shown in figure 2, the security inspection system consists of a security inspection end, a client and an information management server, wherein a security inspector uses the security inspection end, a security inspected person uses the client, the information management server is used as a third party, and a security inspection result is given according to data communication between the security inspection end and the client.
The mode of three-party participation can avoid the counterfeiting behavior of any one of the security check end and the client, because the security check end and the client need to be connected with the information management server in the security check process, the security check process cannot be carried out under the condition that the information management server cannot be accessed.
The security of the security check end and the security of the client are guaranteed in a downloading and real-name security check mode through an official channel, the security check end and the security check client run on intelligent terminals such as mobile phones, the security check end and the security check client are installed through an official website in a downloading mode, and after installation is completed, registration and real-name security check are needed.
The client is used for calling the security check information of the person to be checked, and the security check information of the person to be checked is stored in an encryption area on a CPU (central processing unit) on the mobile phone. Taking an apple cell phone as an example, information such as fingerprints is stored in a local security partition in the SOC. The security compartment is an area physically isolated from the CPU and only has access to the sensors in the fingerprint recognition hardware.
Or, the security check information of the person to be checked is stored by using a mode of adding an NFC chip, the additional NFC chip only allows a client on the mobile phone to access, and when the security check information is not used, disconnection on a physical layer can be realized by using a mode of closing an NFC function on the mobile phone or separating the mobile phone from the additional NFC chip.
Specifically, in step S101, the security check end establishes a data communication relationship with the client in response to the acquired connection information, that is, the security check process is actively initiated by the client, and the security check end does not actively initiate the security check process. Therefore, the initiative can be given to the hands of the security check personnel, and the security check process is guaranteed to be carried out under the condition that the security check personnel know.
And step S102 is executed, wherein the security check end establishes a data communication relationship with the information management server, after the data communication relationship is established, the data communication relationship between the client and the information management server needs to be confirmed, and when the data communication relationship between the client and the information management server is established, the security check is not carried out.
That is to say, in a complete security check process, data communication relations are always kept between the security check end and the information management server and between the client end and the information management server, and when any one of the data communication relations is disconnected, the security check process is automatically ended. The purpose of this is to avoid the possible invasion situation, and to ensure that the security check end and the client end which perform data communication with the information management server remain unchanged in a complete security check process.
In step S103, the security check end sends a security check request to the client and receives security check information sent by the client, and after receiving the security check information, the security check end sends the security check information to the information management server. Data communication is also carried out between the security check end and the client side in the security check process, so that the security check end and the client side are ensured not to change in the complete security check process.
The client side sends security check information for verifying the security check information to the information management server at the same time, for example, the basic source of the security check information includes certificate photo information, fingerprint information, iris information, face information, mobile phone detection codes, vehicle information and the like, the security check information is a part of the basic source, the security check information is also a part of the basic source, and the security check information are both from the basic source but cannot derive the basic source.
Meanwhile, the security check information and the security check information have a mutual reference relationship, and the security check information can only obtain a successful security check result by one-to-one correspondence. That is, only when the information management server receives the security check information sent by the security check end and the security check information sent by the client is successfully paired, the security check of the information management server can be passed.
Taking a human face image as an example, the security check information and the security check information are an area on the image, and the information in the area is divided into two parts, namely the security check information and the security check information.
In step S104, the security check end gives a security check result according to the feedback of the information management server. In the foregoing, when the information management server receives the security check information sent by the security check end and the client at the same time and the two pieces of security check information are consistent, the security check of the information management server is passed, and at this time, the information management server sends a result that the security check end passes the security check, otherwise, the information management server sends a result that the security check end fails.
The security check end sends the security check information to the information management server to ensure that the security check end, the client and the information management server can participate in a complete security check process.
For example, if the security check end does not participate in the security check process, the client may send a message to a pseudo-information management server, and the pseudo-information management server may feed back security check information that passes the security check. If the client does not participate in the security check process, the security check end can also send a message to a pseudo-information management server, and then the pseudo-information management server feeds back security check information passing the security check.
The simultaneous participation of the security check end and the client can perform bidirectional supervision, and because any one of the security check modes based on the bidirectional supervision setting has a problem, the security check process of the information management server is interrupted.
In the process of using the security check information, the information (health code, travel card and the like) can be called according to the security check information so as to assist in inquiring information in other modes.
On the whole, the security inspection method based on multi-mode feature recognition and fusion comparison provided by the invention uses a security inspection mode in which three parties (a security inspection end, a client and an information management server) participate, and in the security inspection process, data communication is kept between the security inspection end and the information management server, between the client and the information management server and between the security inspection end and the client.
The authenticity of a security check end, a client and an information management server in the security check process can be ensured by the participation of three parties, the real identities in the security check process of the three parties can be mutually approved, and when the mutual approval does not occur, the security check process cannot be continued. In addition, the network type transmission (non-fixed storage) of the security inspection information can also greatly prevent the leakage.
In some possible implementation manners, after receiving the security inspection information sent by the client, the security inspection terminal transmits the security inspection information after performing identity marking and secondary encryption.
In some possible implementation manners, the security check end deletes the local information immediately after sending the security check information.
As a specific implementation mode of the multi-mode feature recognition and fusion comparison-based security inspection method, in the security inspection process of the information management server, the data communication relation with the information management server is disconnected or the data communication relation between the client and the information management server is disconnected, and the security inspection process is finished.
Therefore, the uniqueness of the security inspection process can be ensured, namely, when the data communication relation is disconnected, the security inspection process needs to be restarted so as to avoid network change and potential intrusion risks which may be generated when the data communication relation is disconnected.
Referring to fig. 3, as a specific embodiment of the multi-modal feature recognition and fusion comparison-based security inspection method provided by the application, the security inspection information and the security inspection check information sent by the client both include a plurality of security inspection file groups, in the time sequence, the sub security inspection files in the security inspection file group are arranged according to the sending sequence, and the sub security inspection files in the same security inspection file group belong to one security inspection information.
Meanwhile, the number of the sub security inspection files in the security inspection file group is smaller than the total number of the sub security inspection files in one security inspection information.
Specifically, one piece of security inspection information needs to be divided into a plurality of parts, such as photos or fingerprints, and needs to be divided, the fragmented security inspection information after division is called a sub security inspection file, and a plurality of sub security inspection files form a security inspection file group. The sub-security documents in a security document set are randomly selected from all the sub-security documents, and here, the security document set can be considered as a subset of the security information.
The sub security check file is used for avoiding information leakage, because the security check information is completely transmitted, if a leakage condition occurs, personal information is lost, but the sub security check file is only a part of the security check information, and even if the leakage condition occurs, the personal information is not lost.
In addition, the invention also uses a security check mode (at least two pieces of security check information are used once) in which multiple pieces of security check information are mutually referred, so that the using quantity of the sub security check files in the single security check process can be further reduced.
In some possible modes, the security inspection information needs to be randomly segmented in each security inspection process, so that the segmentation modes in each time are different, and meanwhile, random selection is performed in the sub security inspection files generated by random segmentation in a random selection mode.
Referring to fig. 4, as a specific embodiment of the security inspection method based on multi-modal feature recognition and fusion comparison provided by the application, in the time sequence, there are blank time periods between two adjacent sub security inspection files belonging to the same security inspection information, and each blank time period has a first random security inspection code.
In some possible implementations, the first random security code is generated using a numerical probability algorithm, a monte carlo algorithm, a las vegas algorithm, or a scheimpflug algorithm, among others.
Further, the two first random security codes used in the time series are generated using different algorithms.
In some possible implementations, there are at least two of the lengths of the blanking periods that differ in length.
After the mode of inserting the first random security check code is used, the safety in the information transmission process can be further improved. The presence of the first random security code can increase the complexity of communicating information, e.g., the first random security code can be disguised as the same format and size as the adjacent child security files.
In addition, the first random security check code can also be used as a verification means, so that the information management server can confirm that the data received from the security check terminal is sent by the client terminal.
Referring to fig. 4, further, each time a first random security check code is received, the security check end sends a second random security check code to the information management server client, and the client needs to send the received second random security check code to the information management server.
The second random security check code has the same function as the first random security check code, and in addition, the two random security check codes are matched for use, so that three parties mentioned in the contents can participate in data communication in the process, and mutual identity confirmation can be carried out through the two random security check codes.
It should be understood that it takes a certain time to receive, parse and compare the sub security check file, but the first random security check code and the second random security check code can be compared quickly, so that when the sub security check file is received, the information management server can pre-receive the sub security check file through the first random security check code and the second random security check code, and perform unified processing after all the sub security check files are received.
Referring to fig. 5, in the time sequence, the receiving time of the first random security code and the generating time of the second random security code are the same for each group. That is, the generation time of the second random security code is only related to the reception time of the corresponding first random security code.
It should be appreciated that the time when the security check end receives the first random security check code may vary, that is, the generation time of each second random security check code is not fixed, which increases the complexity of the generation of the second random security check code, because the generation of the second random security check code is based on the clock in the security check end, rather than the clock in the client, and the generation time of the second random security check code cannot be obtained by obtaining the clock in the client.
As a specific implementation mode of the security inspection method based on multi-mode feature recognition and fusion comparison, after the security inspection end is connected with the client, a security inspection process instruction is sent to the client, and after a security inspection completion instruction sent by the client is received, a data communication relation is established with the client.
In the design, the starting of the client needs to be awakened, so that the fact that the client needs to be started by the security personnel under the observation of the security personnel can be confirmed, and the possibility of person replacement operation is avoided. After receiving the security inspection process instruction, the client side can be started, and reminds the security inspected person to perform entering operation, wherein the entering operation can be facial recognition, fingerprints and the like, after entering the client side, the client side sends a security inspection completion instruction to the security inspection side, and the security inspection side and the client side establish a data communication relation.
The mode of face recognition is preferably selected in the entering operation, because in the face recognition process, the face information of the person to be checked can be acquired in an instant shooting mode, and then an instant certificate is generated, so that the instant certificate of the person to be checked can be dynamically updated, and the updated instant certificate is stored in an encryption area or an additional NFC chip on the CPU of the mobile phone.
The invention also provides a security inspection system based on multi-modal feature recognition and fusion comparison, which comprises the following components:
the connection unit is used for responding to the acquired connection information and establishing a data communication relation with the client;
the first communication unit is used for establishing a data communication relationship with the information management server and confirming that the client side and the information management server establish the data communication relationship;
the second communication unit is used for sending a security check request to the client and receiving security check information sent by the client;
the third communication unit is used for sending the security check information to the information management server; and
the feedback unit is used for giving out a security check result according to the feedback of the information management server;
the client side simultaneously sends the same security check information to the information management server;
the security inspection information and the security inspection information comprise at least three of certificate photo information, fingerprint information, iris information, face information, mobile phone detection codes and vehicle information.
Further, in the security check process of the information management server, the data communication relation with the information management server is disconnected or the data communication relation between the client and the information management server is disconnected, and the security check process is finished.
Furthermore, the security check information and the security check information sent by the client comprise a plurality of security check file groups, and in the time sequence, the sub security check files in the security check file groups are arranged according to the sending sequence;
the sub security check files in the same security check file group belong to one security check information;
the number of the sub security inspection files in the security inspection file group is smaller than the total number of the sub security inspection files in one security inspection information.
Furthermore, in the time sequence, blank time periods exist between two adjacent sub-security inspection files belonging to the same security inspection information, and a first random security inspection code exists in each blank time period.
And further, after the client is connected, sending a security inspection process instruction to the client, and establishing a data communication relation with the client after receiving a security inspection completion instruction sent by the client.
Further, when receiving a first random security check code, the client sends a second random security check code to the client and the information management server, and the client needs to send the received second random security check code to the information management server.
Further, in the time sequence, the receiving time of the first random security check code and the generating time of the second random security check code of each group are the same.
In one example, the units in any of the above apparatuses may be one or more integrated circuits configured to implement the above methods, such as: one or more Application Specific Integrated Circuits (ASICs), or one or more Digital Signal Processors (DSPs), or one or more Field Programmable Gate Arrays (FPGAs), or a combination of at least two of these integrated circuit forms.
As another example, when a unit in a device may be implemented in the form of a processing element scheduler, the processing element may be a general-purpose processor, such as a Central Processing Unit (CPU) or other processor capable of invoking programs. As another example, these units may be integrated together and implemented in the form of a system-on-a-chip (SOC).
Various objects such as various messages, information, devices, network elements, systems, devices, actions, operations, processes, concepts, etc. that may appear in the present invention are named, it is understood that these specific names do not constitute limitations on related objects, and the named names may vary with factors such as scenes, contexts, or usage habits.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments provided in the present invention, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one position, or may be distributed on multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
It should also be understood that, in various embodiments of the invention, the first, second, etc. are merely intended to indicate that the plurality of objects are different. For example, the first time window and the second time window are merely to show different time windows. And should not have any influence on the time window itself, and the above-mentioned first, second, etc. should not set any limit to the embodiments of the present invention.
It is also to be understood that, unless otherwise specified or conflicting in logic, terms and/or descriptions between different embodiments are consistent and mutually inconsistent across the various embodiments of the present invention, and technical features in different embodiments may be combined to form new embodiments according to their inherent logical relationships.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a computer-readable storage medium, which includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned computer-readable storage medium comprises: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The invention also provides a system based on multi-modal feature recognition and fusion comparison, which comprises:
one or more storage devices to store instructions;
one or more processing devices for invoking and executing the instructions from the storage device to perform the methods as described above; and
and the one or more display devices are used for displaying the security inspection information and supporting a touch control mode to carry out human-computer interaction.
The invention also provides a computer program product comprising instructions that, when executed, cause the security device to perform operations of the security device corresponding to the method described above.
The present invention also provides a security device comprising a processor for performing the functions referred to in the above, e.g. generating, receiving, transmitting or processing data and/or information referred to in the above method.
The security check equipment can be formed by a chip, and can also comprise a chip and other discrete devices.
The processor mentioned in any of the above may be a CPU, a microprocessor, an ASIC, or one or more integrated circuits for controlling the execution of the program of the method for transmitting feedback information.
In one possible design, the security device further includes a memory for storing the necessary program instructions and data. The processor and the memory may be decoupled, disposed on different devices, and connected in a wired or wireless manner to support the security inspection device to implement various functions in the above embodiments. Alternatively, the processor and the memory may be coupled to the same device.
Optionally, the computer instructions are stored in a memory.
Alternatively, the memory is a storage unit in the chip, such as a register, a cache, and the like, and the memory may also be a storage unit outside the chip in the terminal, such as a ROM or another type of static storage device that can store static information and instructions, a RAM, and the like.
It will be appreciated that the memory in the present invention can be either volatile memory or nonvolatile memory, or can include both volatile and nonvolatile memory.
The non-volatile memory may be ROM, programmable Read Only Memory (PROM), erasable Programmable Read Only Memory (EPROM), electrically Erasable Programmable Read Only Memory (EEPROM), or flash memory.
Volatile memory can be RAM, which acts as external cache memory. There are many different types of RAM, such as Static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), synchronous Dynamic Random Access Memory (SDRAM), double data rate SDRAM (DDR SDRAM), enhanced SDRAM (ESDRAM), synchlink DRAM (SLDRAM), and DSRAMs.
The embodiments of the present invention are preferred embodiments of the present invention, and the scope of the present invention is not limited by these embodiments, so: equivalent changes made according to the structure, shape and principle of the invention shall be covered by the protection scope of the invention.

Claims (10)

1. A security inspection method based on multi-modal feature recognition and fusion comparison is characterized by comprising the following steps:
responding to the acquired connection information, and establishing a data communication relation with the client;
establishing a data communication relation with the information management server, and simultaneously confirming that the client establishes the data communication relation with the information management server;
sending a security check request to the client, and sending the received security check information sent by the client to the information management server; and
giving a security check result according to the feedback of the information management server;
the client side sends security check information used for verifying the security check information to the information management server at the same time.
2. The security inspection method based on multi-modal feature recognition and fusion comparison as claimed in claim 1, wherein during the security inspection process of the information management server, the data communication relationship with the information management server is disconnected or the data communication relationship between the client and the information management server is disconnected, and the security inspection process is finished.
3. The security inspection method based on multi-modal feature recognition and fusion comparison as claimed in claim 1 or 2, wherein the security inspection information and the security inspection information sent by the client comprise a plurality of security inspection file groups, and in the time sequence, the sub security inspection files in the security inspection file groups are arranged according to the sending sequence;
the sub security check files in the same security check file group belong to one security check information;
the number of the sub security inspection files in the security inspection file group is smaller than the total number of the sub security inspection files in one security inspection information.
4. The security inspection method based on multi-modal feature recognition and fusion comparison as claimed in claim 3, wherein blank time periods exist between two adjacent sub security inspection files belonging to the same security inspection information in the time sequence, and each blank time period has a first random security inspection code;
and simultaneously sending the first random security check code to the information management server.
5. The security inspection method based on multi-modal feature recognition and fusion comparison as claimed in claim 4, wherein each time a first random security inspection code is received, a second random security inspection code is sent to the client and the information management server, and the client needs to send the received second random security inspection code to the information management server.
6. The multi-modal feature recognition and fusion alignment-based security screening method of claim 5, wherein the time interval between the receipt of the first random security code and the generation of the second random security code for each set of the corresponding first random security codes is the same in time sequence.
7. The security inspection method based on multi-modal feature recognition and fusion comparison as claimed in claim 1, wherein after connecting with the client, sending a security inspection process instruction to the client, and after receiving a security inspection completion instruction sent by the client, establishing a data communication relationship with the client.
8. A security inspection system based on multi-modal feature recognition and fusion comparison, comprising:
the connection unit is used for responding to the acquired connection information and establishing a data communication relation with the client;
the first communication unit is used for establishing a data communication relationship with the information management server and confirming that the client side and the information management server establish the data communication relationship;
the second communication unit is used for sending a security check request to the client and sending the received security check information sent by the client to the information management server; the client simultaneously sends security check information for checking the security check information to the information management server;
the third communication unit is used for sending the security check information to the information management server; and
and the feedback unit is used for giving out a security check result according to the feedback of the information management server.
9. A system based on multimodal feature recognition and fusion alignment, the system comprising:
one or more storage devices to store instructions; and
one or more processing devices for invoking and executing the instructions from the storage device, performing the method of any of claims 1-7;
and the one or more display devices are used for presenting security check information and supporting a touch control mode to carry out human-computer interaction.
10. A computer-readable storage medium, the computer-readable storage medium comprising:
program for performing the method according to any one of claims 1 to 7 when the program is run by a processor.
CN202211341322.3A 2022-10-31 2022-10-31 Multi-mode feature recognition and fusion comparison based security inspection method and system Pending CN115470469A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211341322.3A CN115470469A (en) 2022-10-31 2022-10-31 Multi-mode feature recognition and fusion comparison based security inspection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211341322.3A CN115470469A (en) 2022-10-31 2022-10-31 Multi-mode feature recognition and fusion comparison based security inspection method and system

Publications (1)

Publication Number Publication Date
CN115470469A true CN115470469A (en) 2022-12-13

Family

ID=84337058

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211341322.3A Pending CN115470469A (en) 2022-10-31 2022-10-31 Multi-mode feature recognition and fusion comparison based security inspection method and system

Country Status (1)

Country Link
CN (1) CN115470469A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109902780A (en) * 2019-02-14 2019-06-18 广州番禺职业技术学院 Testimony of a witness unification verification terminal and system and method based on multi-modal recognition of face
CN111583475A (en) * 2020-05-27 2020-08-25 中航信移动科技有限公司 Electronic identity authentication method and system for airport security check
CN115116174A (en) * 2022-06-29 2022-09-27 中铁第四勘察设计院集团有限公司 System and method for automatically acquiring pass health code based on user authorization information
CN115175188A (en) * 2022-08-17 2022-10-11 北京空港赛瑞安防科技有限公司 Mobile security check terminal and security check system
CN115208704A (en) * 2022-09-16 2022-10-18 欣诚信息技术有限公司 Identity authentication system and political service application system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109902780A (en) * 2019-02-14 2019-06-18 广州番禺职业技术学院 Testimony of a witness unification verification terminal and system and method based on multi-modal recognition of face
CN111583475A (en) * 2020-05-27 2020-08-25 中航信移动科技有限公司 Electronic identity authentication method and system for airport security check
CN115116174A (en) * 2022-06-29 2022-09-27 中铁第四勘察设计院集团有限公司 System and method for automatically acquiring pass health code based on user authorization information
CN115175188A (en) * 2022-08-17 2022-10-11 北京空港赛瑞安防科技有限公司 Mobile security check terminal and security check system
CN115208704A (en) * 2022-09-16 2022-10-18 欣诚信息技术有限公司 Identity authentication system and political service application system

Similar Documents

Publication Publication Date Title
US20210166241A1 (en) Methods, apparatuses, storage mediums and terminal devices for authentication
US10922677B2 (en) Service implementation using a graphic code including a biometric identifier
US20120232929A1 (en) Mobile device-based system for automated, real time health record exchange
US10747863B2 (en) Verification system
TW201941092A (en) Identity verification method and device and electronic device
CN104156651A (en) Access control method and device for terminal
KR20210047350A (en) Attendance management system, method and electronic device
US20220164423A1 (en) Method and apparatus for user recognition
CN111917728A (en) Password verification method and device
CN113127829A (en) Business processing method and system, wearable device and computer readable storage medium
CN103870735A (en) Unlocking processing method and device
US20230292120A1 (en) System and method for authenticating using a multi-provider platform
CN115470469A (en) Multi-mode feature recognition and fusion comparison based security inspection method and system
CN109299948B (en) Red packet sending method and device, wearable device and storage medium
CN106056377A (en) Data processing method and smartwatch
WO2019235962A1 (en) System for remotely logging in users of a mobile network
CN112101155B (en) Display content verification method, device, system and storage medium
US20210112057A1 (en) Multi-party document validation
CN112632497A (en) Identity information verification method and system based on block chain
CN114756843A (en) Method for identifying user identities of multiple devices and terminal device
CN107358128B (en) legal chip identification method and system
JP2008065605A (en) Biometric authentication device and method
CN110503455A (en) Product promotion method and relevant device based on information security
CN111614542A (en) Information processing method and device and electronic equipment
RU204787U1 (en) System for remote registration of subscribers of a communication network using a mobile device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20221213