CN116108412A - Face identity authentication method, device, equipment, storage medium and program product - Google Patents

Face identity authentication method, device, equipment, storage medium and program product Download PDF

Info

Publication number
CN116108412A
CN116108412A CN202310109029.2A CN202310109029A CN116108412A CN 116108412 A CN116108412 A CN 116108412A CN 202310109029 A CN202310109029 A CN 202310109029A CN 116108412 A CN116108412 A CN 116108412A
Authority
CN
China
Prior art keywords
face
data
identity authentication
information sequence
registration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310109029.2A
Other languages
Chinese (zh)
Inventor
李岩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bigo Technology Pte Ltd
Original Assignee
Bigo Technology Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bigo Technology Pte Ltd filed Critical Bigo Technology Pte Ltd
Priority to CN202310109029.2A priority Critical patent/CN116108412A/en
Publication of CN116108412A publication Critical patent/CN116108412A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the application provides a face identity authentication method, a device, equipment, a storage medium and a program product, wherein the method comprises the following steps: acquiring an acquired user face video, and identifying the user face video to obtain a face information sequence and face feature data; calculating the facial information sequence through a set mapping function to obtain a corresponding digital string; a decryption key is obtained based on the digital string calculation, the face characteristic encryption data is decrypted through the decryption key to obtain face comparison data, and the face characteristic encryption data is encryption data generated based on face characteristics in the registration process; and comparing the face characteristic data with the face comparison data, and obtaining a face identity authentication result based on the comparison result. The scheme can effectively protect the privacy of the data, does not influence the precision of the face recognition model, and can be applied to various practical face identity authentication application scenes.

Description

Face identity authentication method, device, equipment, storage medium and program product
Technical Field
The embodiment of the application relates to the technical field of identity recognition, in particular to a face identity authentication method, a face identity authentication device, face identity authentication equipment, a storage medium and a program product.
Background
The face identity authentication is user authentication based on face features, and comprises two parts, namely face recognition and activity detection, wherein the face recognition is to extract the face features from photos or videos containing the faces of the user and compare the face features with face feature templates registered in a database, the activity detection is to initiate a random challenge task to the user, and the user needs to finish the task according to requirements, such as requiring the user to do a series of facial expressions or actions.
The facial features are identifiable, unique and irrevocable as other biological features such as fingerprints, irises, etc. Therefore, in the face identity authentication process, privacy protection of face features is one of the important problems to be solved. In the related art, in order to protect the face feature data, random confusion information is introduced into a face feature extraction and feature recognition neural network, so that a third party is prevented from acquiring the identifiable face feature data, and the privacy protection aim of the face feature data is achieved. However, the method often has limitations on face features and feature extraction and feature recognition neural networks, and influences the accuracy of face recognition models, so that the use requirements in actual application scenes cannot be met.
Disclosure of Invention
The embodiment of the application provides a face identity authentication method, a device, equipment, a storage medium and a program product, which solve the problem of low face recognition model precision caused by privacy protection of face feature data in the related technology, effectively protect the privacy of data, and simultaneously, do not influence the precision of the face recognition model, and can be applied to various practical face identity authentication application scenes.
In a first aspect, an embodiment of the present application provides a face identity authentication method, where the method includes:
acquiring an acquired user face video, and identifying the user face video to obtain a face information sequence and face feature data;
calculating the facial information sequence through a set mapping function to obtain a corresponding digital string;
a decryption key is obtained based on the digital string calculation, the face characteristic encryption data is decrypted through the decryption key to obtain face comparison data, and the face characteristic encryption data is encryption data generated based on face characteristics in the registration process;
and comparing the face characteristic data with the face comparison data, and obtaining a face identity authentication result based on the comparison result.
In a second aspect, an embodiment of the present application further provides a face identity authentication device, including:
the recognition module is configured to acquire collected user face videos, and recognize the user face videos to obtain a face information sequence and face feature data;
the digital string determining module is configured to calculate the facial information sequence through a set mapping function to obtain a corresponding digital string;
the decryption module is configured to calculate a decryption key based on the digital string, decrypt the face feature encrypted data through the decryption key to obtain face comparison data, wherein the face feature encrypted data is encrypted data generated based on face features in the registration process;
and the comparison module is configured to compare the face characteristic data with the face comparison data and obtain a face identity authentication result based on the comparison result.
In a third aspect, an embodiment of the present application further provides a face identity authentication device, where the device includes:
one or more processors;
storage means for storing one or more programs,
and when the one or more programs are executed by the one or more processors, the one or more processors are caused to implement the face identity authentication method described in the embodiments of the present application.
In a fourth aspect, embodiments of the present application also provide a non-volatile storage medium storing computer-executable instructions that, when executed by a computer processor, are configured to perform the face identity authentication method described in embodiments of the present application.
In a fifth aspect, the embodiments of the present application further provide a computer program product, which includes a computer program, where the computer program is stored in a computer readable storage medium, and at least one processor of the device reads and executes the computer program from the computer readable storage medium, so that the device performs the face identity authentication method described in the embodiments of the present application.
In the embodiment of the application, when the face identity authentication is performed, the acquired face video of the user is acquired, the face video of the user is identified to obtain a face information sequence and face feature data, the face information sequence is calculated to obtain a corresponding digital string through a set mapping function, a decryption key is obtained through calculation based on the digital string, the face feature encryption data is decrypted through the decryption key to obtain face comparison data, wherein the face feature encryption data is encryption data generated based on face features in the registration process, then the face feature data is compared with the face comparison data, and the face identity authentication result is obtained based on the comparison result. In the scheme, the face comparison data subjected to face feature comparison are encrypted in advance and stored in the form of ciphertext, in the identity authentication process, the digital strings obtained through calculation based on the face information sequence are decrypted to perform face feature data comparison, a face recognition model is not required to be changed, face recognition precision is not affected, meanwhile, the face information sequence is utilized to calculate the digital strings, and then the face identity authentication of a user can be more efficiently realized based on the digital strings.
Drawings
Fig. 1 is a flowchart of a face identity authentication method provided in an embodiment of the present application;
fig. 2 is a flowchart of another face identity authentication method provided in an embodiment of the present application;
FIG. 3 is a flowchart of another face identity authentication method according to an embodiment of the present disclosure;
fig. 4 is a flowchart of another face identity authentication method provided in an embodiment of the present application;
fig. 5 is a block diagram of a face identity authentication device according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a face identity authentication device according to an embodiment of the present application.
Detailed Description
Embodiments of the present application are described in further detail below with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the embodiments of the application and are not limiting of the embodiments of the application. It should be further noted that, for convenience of description, only some, but not all of the structures related to the embodiments of the present application are shown in the drawings.
The terms first, second and the like in the description and in the claims, are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged, as appropriate, such that embodiments of the present application may be implemented in sequences other than those illustrated or described herein, and that the objects identified by "first," "second," etc. are generally of a type and not limited to the number of objects, e.g., the first object may be one or more. Furthermore, in the description and claims, "and/or" means at least one of the connected objects, and the character "/", generally means that the associated object is an "or" relationship.
The face identity authentication method provided by the embodiment of the application can be applied to application scenes needing identity authentication, such as face identity authentication when the app installed by the terminal equipment is used for acquiring the authority, or face identity authentication when the terminal equipment is unlocked or certain special functions are used. The face identity authentication method can be executed by terminal equipment, such as a smart phone, a tablet computer, a notebook computer and the like used by a user.
Fig. 1 is a flowchart of a face identity authentication method provided in an embodiment of the present application, which specifically includes the following steps:
step S101, acquiring collected user face videos, and identifying the user face videos to obtain a face information sequence and face feature data.
In one embodiment, when user identity authentication is performed, first, user face video is acquired, for example, through a locally used terminal device, through an integrated camera to acquire user face video. The user face video is a video containing user face images, and the user face video is identified through the collected user face video to complete the subsequent user identity authentication process.
In one embodiment, the face information sequence and the face feature data are obtained by identifying the collected face video of the user, wherein a specific identifying mode can be obtained by adopting an existing face identifying method, such as identifying through a set face identifying model. The face feature data is data representing facial features of a human body, different faces correspond to different face feature data, the face feature data has uniqueness, and subsequent feature comparison can be performed based on the face feature data to verify the identity of a user, such as determining and registering whether the user is the same person. The facial information sequence may be a sequence with a front-back sequence composed of a series of facial actions, and the facial actions may be head raising, head lowering, head left turning, head right turning, head left deviation, head right deviation, blinking of left eyes, blinking of right eyes, closing of both eyes, and the like, that is, when the user face video is collected, the user may sequentially make different facial actions with respect to the camera, and the facial information sequence may be obtained by identifying the face video of the user composed of different facial actions. Optionally, the face information sequence includes at least two. Taking the face information sequence containing 4 face movements as an example, the head turn left, the eyes are closed, and the eyes blink in sequence.
In the process of carrying out face identity authentication, the method comprises two processes of comparing face characteristic data and detecting living bodies, wherein the living bodies are used for detecting whether currently acquired face videos of users are face videos of living bodies or not, and the possibility that photos containing faces pass through the identity authentication is avoided.
Optionally, the process of identifying the face video of the user to obtain the face information sequence and the face feature data may be: and carrying out living body detection based on the user face video, and under the condition that the living body detection passes, carrying out recognition on the user face video to obtain a face information sequence and face characteristic data. Wherein, specific living body detection means can be realized based on the existing mature living body detection technology.
Step S102, calculating the face information sequence through the set mapping function to obtain a corresponding number string.
In one embodiment, after obtaining the face information sequence, the corresponding number string is obtained by calculating the face information sequence through a set mapping function. Wherein the mapping function may be a randomly generated mapping function at user registration that may be used to map each facial action to a different value. Illustratively, the mapping function may be denoted as Hrand. The face information sequence is a sequence including at least two face actions obtained by identifying the collected face video of the user in step S101, and is exemplarily denoted as FaceMotion. The number string may be a continuous string composed of arabic numbers, or may be replaced by a string composed of other labeled characters, and the number corresponding to each exemplary facial action is denoted as Y, and the process of calculating each number obtained by calculating the facial information sequence through the set mapping function may be denoted as:
Hrand(FaceMotion)=Y
after the number Y corresponding to each face action is obtained, each calculated number is combined to obtain a number string.
For example, taking the example that the facial actions include head raising, head lowering, head left turning, head right turning, head left deviation, head right deviation, blinking left eye, blinking right eye and closing both eyes, the number corresponding to each facial action can be obtained through calculation of the mapping function, and the numbers corresponding to different facial actions are different. For example, the above-mentioned facial movements such as head up, head down, head left turn, head right turn, left eye blinking, right eye blinking, and closed eyes may be mapped to 1, 5, 9, 3, 8, 0, 4, 7, and 2 in this order by the mapping function. Exemplary, as shown in the following table:
Figure BDA0004076082330000051
for example, taking the example that the face information sequence includes 4 face actions, which are head left turn, two eyes closing, and left eye blinking in turn, the number string formed by numbers corresponding to each face action is 9924 after calculation through the mapping function.
And step S103, calculating a decryption key based on the digital string, and decrypting the face characteristic encryption data through the decryption key to obtain face comparison data.
In one embodiment, after a number string corresponding to the face information sequence is obtained, a decryption key is calculated based on the number string, where the decryption key is used to decrypt encrypted face feature data in ciphertext form to obtain face comparison data. The face comparison data are face characteristic data identified in the registration process, and the face characteristic encryption data are obtained by encrypting the face comparison data by using an encryption key in the registration process.
In one embodiment, before the face identity authentication, the method further comprises a registration stage, in the registration stage, a face registration information sequence and face comparison data are obtained by identifying a face registration video, the face registration information sequence comprises a sequence formed by at least two face actions, a corresponding registration number string is obtained by calculating the face registration information sequence through a set mapping function, an encryption key is obtained by calculating based on the registration number string, and face feature encryption data are obtained by encrypting the face comparison data through the encryption key. Alternatively, the decryption key is calculated based on the digit string in the same manner as the encryption key is calculated based on the registration digit string in the registration stage.
In one embodiment, the process of calculating the decryption key based on the string of digits may be: the decryption key is obtained by calculating a number string, a random number and a time stamp through a one-way hash function, wherein the random number and the time stamp are generated in the registration process. Taking a one-way hash function as an example of a hash function, the calculation process of the decryption key may be: key=hash (p|n|t), where key is a decryption key, HASH () is a one-way HASH function, P is a digital string, N is a random number, and T is a time stamp. In another embodiment, the calculation of the digital string and the random number to the decryption key may be performed by a one-way hash function, or the calculation of the digital string and the timestamp to the decryption key may be performed by a one-way hash function.
In one embodiment, after a decryption key is obtained through calculation, the decryption key is used for decrypting the face feature encrypted data to obtain face comparison data. Optionally, the face feature encrypted data may be encrypted by using a standard symmetric encryption algorithm, such as a standard symmetric encryption algorithm of RC4, AES, chacha20, etc., and in the decryption process, the face feature encrypted data is decrypted by using a corresponding standard symmetric decryption algorithm to obtain the face comparison data.
And step S104, comparing the face characteristic data with the face comparison data, and obtaining a face identity authentication result based on the comparison result.
In one embodiment, face feature data identified by the collected user face video is compared with face comparison data obtained based on digital string decryption to obtain a face identity authentication result. If the calculated digital string based on the acquired user face video is consistent with the registered digital string used when the data is encrypted by the face features, the face comparison data can be successfully decrypted, the face comparison data at the time of registration is compared with the face feature data identified in the current face identity authentication stage, if the comparison is consistent, the face identity authentication is judged to be passed, otherwise, the face identity authentication is not passed.
According to the method, when the face identity authentication is carried out, the acquired face video of the user is obtained, the face video of the user is identified to obtain a face information sequence and face feature data, the face information sequence is calculated to obtain a corresponding digital string through a set mapping function, a decryption key is obtained through calculation based on the digital string, the face feature encryption data is decrypted through the decryption key to obtain face comparison data, wherein the face feature encryption data is encryption data generated based on face features in the registration process, then the face feature data is compared with the face comparison data, and a face identity authentication result is obtained based on the comparison result. In the scheme, the face comparison data subjected to face feature comparison are encrypted in advance and stored in the form of ciphertext, in the identity authentication process, the digital strings obtained through calculation based on the face information sequence are decrypted to perform face feature data comparison, a face recognition model is not required to be changed, face recognition precision is not affected, meanwhile, the face information sequence is utilized to calculate the digital strings, and then the face identity authentication of a user can be more efficiently realized based on the digital strings.
Fig. 2 is a flowchart of another face identity authentication method provided in the embodiment of the present application, as shown in fig. 2, specifically including:
step 201, the received user name is sent to a server, and the server is used for determining corresponding face feature encryption data, mapping functions, random numbers and time stamps according to the user name and sending the face feature encryption data, the mapping functions, the random numbers and the time stamps.
In one embodiment, the face feature encryption data, the mapping function, the random number and the time stamp are sent to the server in advance in the registration stage, in the face identity authentication stage, the user can input a user name on the terminal device, at this time, the terminal device sends the user name to the server, wherein different user names are associated with different face feature encryption data, the mapping function, the random number and the time stamp in the registration stage, and after the face feature encryption data, the mapping function, the random number and the time stamp are sent to the server, the face feature encryption data, the mapping function, the random number and the time stamp are stored in the server for subsequent face identity authentication. At this time, after the server receives the user name, the server queries and feeds back the face feature encrypted data, the mapping function, the random number and the timestamp corresponding to the user name to the terminal device.
Step S202, receiving the face feature encryption data, the mapping function, the random number and the time stamp sent by the server.
The face feature encryption data are encryption data generated based on face features in the registration process of the registration stage, and the mapping function, the random number and the time stamp are also generated in the registration stage. The face characteristic encryption data are used for decrypting through the decryption key in the face identity authentication stage to obtain face comparison data, and the random number and the time stamp are used for calculating together with the obtained digital string in the face identity authentication stage to obtain the decryption key.
Step S203, acquiring collected face videos of the user, and identifying the face videos of the user to obtain a face information sequence and face feature data.
Step S204, calculating the face information sequence through the received mapping function to obtain a corresponding number string.
Step S205, calculating the number string, the random number and the time stamp through the one-way hash function to obtain a decryption key, and decrypting the face characteristic encryption data through the decryption key to obtain face comparison data.
And S206, comparing the face characteristic data with the face comparison data, and obtaining a face identity authentication result based on the comparison result.
According to the method, when face identity authentication is carried out, the received user name is sent to a server, the corresponding face feature encryption data, the mapping function, the random number and the time stamp are determined according to the user name, the corresponding face feature encryption data, the mapping function, the random number and the time stamp are sent, the face feature encryption data, the mapping function, the random number and the time stamp sent by the server are received, acquired user face videos are obtained, face information sequences and face feature data are obtained through identification of the user face videos, the face information sequences are calculated through the set mapping function to obtain corresponding digital strings, decryption keys are obtained through calculation based on the digital strings, the random number and the time stamp, the face feature encryption data are decrypted through the decryption keys to obtain face comparison data, the face feature encryption data are encrypted data generated based on the face features in the registration process and are stored in a ciphertext mode, and are fed back to a terminal device in an authentication stage to be used for comparing the face feature data with the face comparison data, and a face identity authentication result is obtained based on comparison results. In the scheme, the face comparison data subjected to face feature comparison are encrypted in advance and stored in the server in the form of ciphertext, so that the roaming function of privacy data is realized, the face identity authentication of a user is not limited by the use of a single device, great convenience is provided for the face identity authentication after the equipment is replaced, the face comparison data is stored in the server in the form of ciphertext, a good privacy protection function is realized, in the identity authentication process, the digital string obtained by calculation based on the face information sequence is decrypted to perform the comparison of the face feature data, the face recognition model is not required to be changed, the face recognition precision is not influenced, meanwhile, the face identity authentication of the user can be realized more efficiently by calculating the digital string based on the face information sequence.
Fig. 3 is a flowchart of another face identity authentication method provided in the embodiment of the present application, as shown in fig. 3, specifically including:
step 301, acquiring an acquired face registration video, and identifying the face registration video to obtain a face registration information sequence and face comparison data, wherein the face registration information sequence comprises a sequence consisting of at least two face actions.
In one embodiment, the face authentication is preceded by a registration process that also includes a registration phase. The user can use the terminal equipment to finish the registration process according to the prompt guide. If the terminal device pre-prompts a plurality of optional facial actions, such as optional facial actions including head raising, head lowering, head left turning, head right turning, head left deviation, head right deviation, head blinking left eye, head blinking right eye, head closing left eye and the like, the user selects at least two of the optional facial actions in a registration stage, and makes corresponding facial actions to record videos, such as the user makes the facial actions of head left turning, head closing left eye and head blinking left eye in sequence, at the moment, the terminal device can obtain a facial registration information sequence by identifying the acquired facial registration videos, namely a sequence consisting of the four facial actions of head left turning, head closing left eye and head blinking left eye, and obtains facial comparison data through a face recognition algorithm or model, wherein the facial comparison data are facial feature data identified in the registration process and are used for comparison authentication in the subsequent facial identity authentication process.
Step S302, calculating the face registration information sequence through a set mapping function to obtain a corresponding registration number string.
In one embodiment, the mapping function may be a random mapping function that randomly maps each facial action in the sequence of facial registration information with a different number to form a string of registration numbers. Illustratively, as shown in the following table, the mapped values corresponding to each facial motion are recorded, taking the example that the facial motion includes head up, head down, head left turn, head right turn, head left offset, head right offset, left eye blinking, right eye blinking, and both eye closure.
Figure BDA0004076082330000091
Wherein Hrand is a mapping function, faceMotion represents facial motion, and Y is a number obtained by mapping.
And step S303, calculating an encryption key based on the registration digital string, and encrypting the face comparison data through the encryption key to obtain face characteristic encryption data.
In one embodiment, in calculating the encryption key, calculation is performed using the registered number string obtained in step S302. Alternatively, the calculation can be performed by combining a random number and a current timestamp, the random number can be randomly generated by adopting a random number generation function, the timestamp is a system timestamp when the system calculates the encryption key currently, the specific calculation process can register a digital string through a one-way hash function, and the generated random number and the timestamp are calculated to obtain the encryption key.
In one embodiment, after obtaining the encryption key, the face comparison data is encrypted by the encryption key to obtain the face feature encrypted data, wherein the encryption algorithm may employ a standard symmetric encryption algorithm, such as RC4, AES, chacha20, and the like.
Step S304, acquiring collected user face videos, and identifying the user face videos to obtain a face information sequence and face feature data.
Step S305, calculating the face information sequence through the set mapping function to obtain a corresponding number string.
And step S306, calculating a decryption key based on the digital string, and decrypting the face characteristic encryption data through the decryption key to obtain face comparison data.
Step S307, the face characteristic data and the face comparison data are compared, and a face identity authentication result is obtained based on the comparison result.
In the registration stage, the acquired face registration video is acquired, the face registration video is identified to obtain a face registration information sequence and face comparison data, the face registration information sequence comprises a sequence formed by at least two face actions, the face registration information sequence is calculated to obtain a corresponding registration digital string through a set mapping function, then an encryption key is obtained through calculation based on the registration digital string, the face comparison data is encrypted through the encryption key to obtain face characteristic encryption data, when face identity authentication is carried out, the acquired face video of a user is acquired, the face information sequence and the face characteristic data are obtained through identification of the face video of the user, the face information sequence is calculated to obtain a corresponding digital string through the set mapping function, then a decryption key is obtained through calculation based on the digital string, the face characteristic encryption data are encrypted data generated based on face characteristics in the registration process, and then the face characteristic data and the face comparison data are compared, so that the face identity authentication result is obtained based on the comparison result. In the scheme, the face comparison data of the face feature comparison is encrypted in advance in the re-registration stage and stored in the form of ciphertext, in the identity authentication process, the digital string obtained by calculation based on the face information sequence is decrypted to compare the face feature data, a face recognition model is not required to be changed, the face recognition precision is not influenced, meanwhile, the digital string is obtained by calculation based on the face information sequence, and the face identity authentication of the user can be more efficiently realized by decrypting based on the digital string.
Fig. 4 is a flowchart of another face identity authentication method provided in the embodiment of the present application, as shown in fig. 4, specifically including:
step S401, acquiring an acquired face registration video, and identifying the face registration video to obtain a face registration information sequence and face comparison data, wherein the face registration information sequence comprises a sequence formed by at least two face actions.
Step S402, calculating the face registration information sequence through a set mapping function to obtain a corresponding registration number string.
Step S403, calculating to obtain an encryption key based on the registration number string, and encrypting the face comparison data by the encryption key to obtain face characteristic encryption data.
And step S404, associating the face characteristic encryption data, the random number, the time stamp and the mapping function with the user name corresponding to the face registration video, and sending the user name to a server.
In one embodiment, the face feature encrypted data is obtained without local storage, associated with a random number, a timestamp and a mapping function, and sent to a server for obtaining based on a user name in the authentication phase.
Step 405, the received user name is sent to a server, and the server is used for determining corresponding face feature encryption data, mapping functions, random numbers and time stamps according to the user name, and sending the face feature encryption data, the mapping functions, the random numbers and the time stamps.
Step S406, receiving the face feature encryption data, the mapping function, the random number and the timestamp sent by the server.
Step S407, acquiring collected user face videos, and identifying the user face videos to obtain a face information sequence and face feature data.
And step S408, calculating the face information sequence through the received mapping function to obtain a corresponding digital string, calculating a decryption key based on the digital string, the random number and the time stamp, decrypting the face feature encrypted data through the decryption key to obtain face comparison data, comparing the face feature data with the face comparison data, and obtaining a face identity authentication result based on the comparison result.
According to the method, in a registration stage, acquired face registration videos are acquired, face registration information sequences and face comparison data are obtained by identifying the face registration videos, the face registration information sequences comprise sequences formed by at least two face actions, corresponding registration digital strings are obtained by calculating the face registration information sequences through set mapping functions, encryption keys are obtained by calculating the face comparison data based on the registration digital strings, face feature encryption data are obtained by encrypting the face comparison data through the encryption keys, corresponding face feature encryption data, random numbers, time stamps and mapping functions are associated with user names corresponding to the face registration videos and are sent to a server, when face identity authentication is carried out, face feature encryption data, random numbers, time stamps and mapping functions corresponding to the face feature encryption data are obtained from the server based on the received user names, face feature encryption data and face feature comparison data are obtained by calculating the face comparison data based on the received mapping functions, face feature encryption key decryption key comparison data are obtained, and face feature encryption process is carried out on the face feature comparison data, and face feature decryption key comparison data are obtained. In the scheme, the face comparison data of the face feature comparison is encrypted in advance in the re-registration stage and stored in the form of ciphertext, in the identity authentication process, the digital string obtained by calculation based on the face information sequence is decrypted to compare the face feature data, a face recognition model is not required to be changed, the face recognition precision is not influenced, meanwhile, the digital string is obtained by calculation based on the face information sequence, and the face identity authentication of the user can be more efficiently realized by decrypting based on the digital string.
Fig. 5 is a block diagram of a face identity authentication device according to an embodiment of the present application, where the device is configured to execute the face identity authentication method provided in the foregoing embodiment, and the device has corresponding functional modules and beneficial effects of the execution method. As shown in fig. 5, the apparatus specifically includes: an identification module 101, a digital string determination module 102, a decryption module 103, and a comparison module 104, wherein,
the recognition module 101 is configured to acquire collected user face videos, and recognize the user face videos to obtain a face information sequence and face feature data;
the digital string determining module 102 is configured to calculate the facial information sequence through a set mapping function to obtain a corresponding digital string;
the decryption module 103 is configured to calculate a decryption key based on the digital string, decrypt the face feature encrypted data by the decryption key to obtain face comparison data, wherein the face feature encrypted data is encrypted data generated based on face features in the registration process;
the comparison module 104 is configured to compare the face feature data with the face comparison data, and obtain a face identity authentication result based on the comparison result.
According to the scheme, when the face identity authentication is carried out, the acquired face video of the user is obtained, the face video of the user is identified to obtain a face information sequence and face feature data, the face information sequence is calculated to obtain a corresponding digital string through a set mapping function, a decryption key is obtained through calculation based on the digital string, the face feature encryption data is decrypted through the decryption key to obtain face comparison data, wherein the face feature encryption data is encryption data generated based on face features in the registration process, then the face feature data is compared with the face comparison data, and a face identity authentication result is obtained based on the comparison result. In the scheme, the face comparison data subjected to face feature comparison are encrypted in advance and stored in the form of ciphertext, in the identity authentication process, the digital strings obtained through calculation based on the face information sequence are decrypted to perform face feature data comparison, a face recognition model is not required to be changed, face recognition precision is not affected, meanwhile, the face information sequence is utilized to calculate the digital strings, and then the face identity authentication of a user can be more efficiently realized based on the digital strings.
In one possible embodiment, the sequence of facial information includes a sequence of at least two facial actions, and the digital string determination module 102 is configured to:
and sequentially determining the numbers corresponding to each facial action to form a number string corresponding to the facial information sequence through the set mapping function.
In one possible embodiment, the apparatus further comprises a registration module configured to:
before the decryption key is obtained based on the digital string calculation, the received user name is sent to a server, and the server is used for determining corresponding face characteristic encryption data, mapping functions, random numbers and time stamps according to the user name and sending the face characteristic encryption data, the mapping functions, the random numbers and the time stamps;
and receiving the face feature encryption data, the mapping function, the random number and the timestamp sent by the server.
In a possible embodiment, the decryption module 103 is configured to:
and calculating the number string, the random number and the time stamp through a one-way hash function to obtain a decryption key.
In a possible embodiment, the identification module 101 is configured to
Performing living body detection based on the user face video;
and under the condition that the living body detection passes, the face video of the user is identified to obtain a face information sequence and face characteristic data.
In one possible embodiment, the registration module is further configured to:
before acquiring the acquired face video of the user, acquiring the acquired face registration video, and identifying the face registration video to obtain a face registration information sequence and face comparison data, wherein the face registration information sequence comprises a sequence formed by at least two face actions;
calculating the face registration information sequence through a set mapping function to obtain a corresponding registration number string;
and calculating based on the registration number string to obtain an encryption key, and encrypting the face comparison data through the encryption key to obtain face characteristic encryption data.
In one possible embodiment, the registration module is configured to:
the registration number string is processed through a one-way hash function, and the generated random number and the timestamp are calculated to obtain an encryption key.
In one possible embodiment, the registration module is further configured to:
and after the face comparison data is encrypted through the encryption key to obtain face feature encryption data, the random number, the timestamp and the mapping function are associated with a user name corresponding to the face registration video, and the user name is sent to a server.
Fig. 6 is a schematic structural diagram of a face identity authentication device according to an embodiment of the present application, and as shown in fig. 6, the device includes a processor 201, a memory 202, an input device 203, and an output device 204; the number of processors 201 in the device may be one or more, one processor 201 being taken as an example in fig. 6; the processor 201, memory 202, input devices 203, and output devices 204 in the apparatus may be connected by a bus or other means, for example in fig. 6. The memory 202 is used as a computer readable storage medium for storing software programs, computer executable programs and modules, such as program instructions/modules corresponding to the face authentication method in the embodiment of the present application. The processor 201 executes various functional applications of the device and data processing by running software programs, instructions and modules stored in the memory 302, i.e., implements the face identity authentication method described above. The input means 203 may be used to receive entered numeric or character information and to generate key signal inputs related to user settings and function control of the device. The output device 204 may include a display device such as a display screen.
The present application also provides a non-volatile storage medium containing computer executable instructions, which when executed by a computer processor, are configured to perform a face identity authentication method described in the above embodiments, where the method includes:
acquiring an acquired user face video, and identifying the user face video to obtain a face information sequence and face feature data;
calculating the facial information sequence through a set mapping function to obtain a corresponding digital string;
a decryption key is obtained based on the digital string calculation, the face characteristic encryption data is decrypted through the decryption key to obtain face comparison data, and the face characteristic encryption data is encryption data generated based on face characteristics in the registration process;
and comparing the face characteristic data with the face comparison data, and obtaining a face identity authentication result based on the comparison result.
It should be noted that, in the embodiment of the face identity authentication device, each unit and module included are only divided according to the functional logic, but not limited to the above division, so long as the corresponding functions can be implemented; in addition, the specific names of the functional units are also only for convenience of distinguishing from each other, and are not used to limit the protection scope of the embodiments of the present application.
In some possible embodiments, various aspects of the methods provided herein may also be implemented in the form of a program product comprising program code for causing a computer device to perform the steps of the methods described herein above according to various exemplary embodiments of the present application, when the program product is run on the computer device, e.g. the computer device may perform the face identity authentication method described in the embodiments of the present application. The program product may be implemented using any combination of one or more readable media.

Claims (12)

1. The face identity authentication method is characterized by comprising the following steps:
acquiring an acquired user face video, and identifying the user face video to obtain a face information sequence and face feature data;
calculating the facial information sequence through a set mapping function to obtain a corresponding digital string;
a decryption key is obtained based on the digital string calculation, the face characteristic encryption data is decrypted through the decryption key to obtain face comparison data, and the face characteristic encryption data is encryption data generated based on face characteristics in the registration process;
and comparing the face characteristic data with the face comparison data, and obtaining a face identity authentication result based on the comparison result.
2. The face identity authentication method according to claim 1, wherein the face information sequence includes a sequence of at least two face actions, and the calculating the face information sequence by a set mapping function to obtain a corresponding number string includes:
and sequentially determining the numbers corresponding to each facial action to form a number string corresponding to the facial information sequence through the set mapping function.
3. The face identity authentication method of claim 1, further comprising, prior to the computing a decryption key based on the digit string:
the received user name is sent to a server, and the server is used for determining corresponding face characteristic encryption data, mapping functions, random numbers and time stamps according to the user name and sending the face characteristic encryption data, the mapping functions, the random numbers and the time stamps;
and receiving the face feature encryption data, the mapping function, the random number and the timestamp sent by the server.
4. A face identity authentication method according to claim 3, wherein said calculating a decryption key based on said digit string comprises:
and calculating the number string, the random number and the time stamp through a one-way hash function to obtain a decryption key.
5. The face identity authentication method according to claim 1, wherein the step of identifying the face video of the user to obtain a face information sequence and face feature data includes:
performing living body detection based on the user face video;
and under the condition that the living body detection passes, the face video of the user is identified to obtain a face information sequence and face characteristic data.
6. The face identity authentication method according to any one of claims 1-5, further comprising, prior to the acquiring the captured user face video:
acquiring an acquired face registration video, and identifying the face registration video to obtain a face registration information sequence and face comparison data, wherein the face registration information sequence comprises a sequence formed by at least two face actions;
calculating the face registration information sequence through a set mapping function to obtain a corresponding registration number string;
and calculating based on the registration number string to obtain an encryption key, and encrypting the face comparison data through the encryption key to obtain face characteristic encryption data.
7. The face identity authentication method of claim 6, wherein the calculating an encryption key based on the registration number string comprises:
the registration number string is processed through a one-way hash function, and the generated random number and the timestamp are calculated to obtain an encryption key.
8. The face identity authentication method of claim 6, further comprising, after encrypting the face comparison data with the encryption key to obtain face feature encrypted data:
and associating the face characteristic encryption data, the random number, the time stamp and the mapping function with a user name corresponding to the face registration video, and sending the user name to a server.
9. The face identity authentication device is characterized by comprising:
the recognition module is configured to acquire collected user face videos, and recognize the user face videos to obtain a face information sequence and face feature data;
the digital string determining module is configured to calculate the facial information sequence through a set mapping function to obtain a corresponding digital string;
the decryption module is configured to calculate a decryption key based on the digital string, decrypt the face feature encrypted data through the decryption key to obtain face comparison data, wherein the face feature encrypted data is encrypted data generated based on face features in the registration process;
and the comparison module is configured to compare the face characteristic data with the face comparison data and obtain a face identity authentication result based on the comparison result.
10. A face identity authentication device, the device comprising: one or more processors; storage means for storing one or more programs that, when executed by the one or more processors, cause the one or more processors to implement the face identity authentication method of any of claims 1-8.
11. A non-transitory storage medium storing computer executable instructions which, when executed by a computer processor, are for performing the face authentication method of any one of claims 1-8.
12. A computer program product comprising a computer program, characterized in that the computer program, when executed by a processor, implements the face identity authentication method of any one of claims 1-8.
CN202310109029.2A 2023-02-13 2023-02-13 Face identity authentication method, device, equipment, storage medium and program product Pending CN116108412A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310109029.2A CN116108412A (en) 2023-02-13 2023-02-13 Face identity authentication method, device, equipment, storage medium and program product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310109029.2A CN116108412A (en) 2023-02-13 2023-02-13 Face identity authentication method, device, equipment, storage medium and program product

Publications (1)

Publication Number Publication Date
CN116108412A true CN116108412A (en) 2023-05-12

Family

ID=86253947

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310109029.2A Pending CN116108412A (en) 2023-02-13 2023-02-13 Face identity authentication method, device, equipment, storage medium and program product

Country Status (1)

Country Link
CN (1) CN116108412A (en)

Similar Documents

Publication Publication Date Title
JP7421766B2 (en) Public key/private key biometric authentication system
CN105429761B (en) A kind of key generation method and device
CN113114700B (en) Method and equipment for processing identity recognition, business processing and biological characteristic information
US10375066B2 (en) Authentication method and system by garbled circuit
CN107209821A (en) For the method and authentication method being digitally signed to e-file
WO2017012175A1 (en) Identity authentication method, identity authentication system, terminal and server
WO2021004520A1 (en) Image collection apparatus, server, and encryption and decryption methods
US11451385B2 (en) Biometric public key system providing revocable credentials
CN111815833A (en) Hotel access control authentication system based on intelligent identification and encryption technology
CN112802138B (en) Image processing method and device, storage medium and electronic equipment
CN106936775A (en) A kind of authentication method and system based on fingerprint recognition
CN112308021A (en) Encrypted face feature matching method based on privacy protection
CN112381000A (en) Face recognition method, device, equipment and storage medium based on federal learning
CN115758398A (en) Access control data processing method and device, access control system and storage medium
CN112231309A (en) Method, device, terminal equipment and medium for removing duplicate of longitudinal federal data statistics
CN114996727A (en) Biological feature privacy encryption method and system based on palm print and palm vein recognition
CN116108412A (en) Face identity authentication method, device, equipment, storage medium and program product
CN111488592B (en) Data encryption and decryption method and device and network equipment
CN115396222B (en) Device instruction execution method, system, electronic device and readable storage medium
WO2022237550A1 (en) Access control authentication method, apparatus and system for preventing privacy leak
Liu et al. Lightweight and Practical Privacy-Preserving Image Masking in Smart Community
CN113326273A (en) Data set updating method, registration method of authentication client and identity authentication method
Ingle et al. Using Advanced Encryption Standard (AES) Algorithm Upgrade the Security Level of ATM Banking Systems
CN117240565A (en) Data encryption method, data decryption method, device and computer equipment
CN116739123A (en) Appointment registration visit method, appointment registration visit device, computer equipment, storage medium and product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination