CN116467514A - Biological feature utilization method, equipment and storage medium based on authoring terminal - Google Patents

Biological feature utilization method, equipment and storage medium based on authoring terminal Download PDF

Info

Publication number
CN116467514A
CN116467514A CN202310328765.7A CN202310328765A CN116467514A CN 116467514 A CN116467514 A CN 116467514A CN 202310328765 A CN202310328765 A CN 202310328765A CN 116467514 A CN116467514 A CN 116467514A
Authority
CN
China
Prior art keywords
information
authoring
biological
biometric
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310328765.7A
Other languages
Chinese (zh)
Inventor
王耀民
朱力
吕方璐
汪博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Guangjian Technology Co Ltd
Original Assignee
Shenzhen Guangjian Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Guangjian Technology Co Ltd filed Critical Shenzhen Guangjian Technology Co Ltd
Priority to CN202310328765.7A priority Critical patent/CN116467514A/en
Publication of CN116467514A publication Critical patent/CN116467514A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/77Processing image or video features in feature spaces; using data integration or data reduction, e.g. principal component analysis [PCA] or independent component analysis [ICA] or self-organising maps [SOM]; Blind source separation
    • G06V10/776Validation; Performance evaluation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Bioethics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Multimedia (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Evolutionary Computation (AREA)
  • Computing Systems (AREA)
  • Artificial Intelligence (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The biological characteristic utilization method based on the creation terminal is characterized by comprising the following steps: step S1: acquiring biological information of an creator by an authoring terminal; step S2: acquiring first biological characteristic information and second biological characteristic information; wherein the first biometric information has a feature value less than the second biometric information; step S3: and when the preset condition is met, screening preset information according to the first biological characteristic vector information and displaying the preset information. The invention obtains the biological information of the creator through the creation terminal, obtains the first biological characteristic information and the second biological characteristic information, screens and displays the preset information when the preset condition is met, can make various uses of the biological information, and promotes the wide application of the biological characteristics.

Description

Biological feature utilization method, equipment and storage medium based on authoring terminal
Technical Field
The invention relates to the technical field of blockchains, in particular to a biological characteristic utilization method, equipment and a storage medium based on an authoring terminal.
Background
The blockchain technology is decentralised, that is, the status of each node in the network is equal, the transmission content and the transaction data do not need to be carried out through a certain central node, and the data are not stored in the central node any more, so that the risk caused by overlarge rights of the central node can be prevented. In the blockchain mode, each node stores all value exchange data in the data transaction, and replaces the mode that a central computer stores all information.
Both the items and data in the blockchain are publicly transparent. The blockchain project team will reveal project information and project code, and the data in the block is processed to be disclosed on the blockchain, meaning that all transaction information is publicly visible. In a very short time, the block information can be sent to all nodes in the network to realize the data synchronization of the whole network, and each node can trace back all the past transaction information of both transaction parties.
These characteristics of the blockchain greatly improve the efficiency and security of data transactions in the blockchain. While biological features may be better applied in the area chain.
When a transaction of a paying party and a receiving party is carried out to generate a digital transaction certificate which is used as a transaction of the two parties, the transaction legitimacy authentication is not carried out only through random numbers, but a transaction key generated according to biological characteristic encryption information of a user of the receiving party is used as the digital transaction certificate of the transaction. Due to the uniqueness of the biometric encryption information, it can be ensured that the transaction only occurs between the payer and the intended recipient of the payer. The method realizes the authentication of legal identity information of both transaction parties from the bottom layer blockchain information encryption angle, ensures that one digital transaction certificate can only be used once in one transaction, and avoids the problem of double payment. In addition, when the user key is lost or the account is stolen, the identity authentication can be performed through the uniqueness of the biological characteristic encryption information, and the user digital asset can be recovered.
The invention provides a transaction processing method, a device, electronic equipment and a medium based on a blockchain, which are applied to a business end, and relates to the blockchain field or the financial field and the like. The transaction processing method comprises the following steps: obtaining a transaction request for transacting business, wherein the transaction request comprises an identification of a user participating in transacting business, and first biological data generated by the user in the process of transacting business; transmitting the transaction request to a blockchain network, so that the blockchain network obtains prestored second biological data of the user based on the identification; receiving a verification result sent by the blockchain network, calculating and obtaining the similarity of the first biological data and the second biological data by the blockchain network, and sending the verification result based on the similarity; and when the verification result is passing, determining the identity security of the user.
In the prior art, the biological characteristics are utilized for transaction security verification, but no scheme for utilizing the biological characteristics for transaction or matching exists.
Disclosure of Invention
In order to solve at least one of the problems, the invention obtains the biological information of the creator through the creation terminal, obtains the first biological characteristic information and the second biological characteristic information, screens and displays the preset information when the preset condition is met, can make various uses of the biological information, and promotes the wide application of the biological characteristics.
In a first aspect, the present invention provides a method for utilizing a biometric feature based on an authoring terminal, comprising the steps of:
step S1: acquiring biological information of an creator by an authoring terminal;
step S2: acquiring first biological characteristic information and second biological characteristic information; wherein the first biometric information has a feature value less than the second biometric information;
step S3: and when the preset condition is met, screening preset information according to the first biological characteristic vector information and displaying the preset information.
Optionally, the method for utilizing the biological characteristics based on the authoring terminal is characterized by further comprising the following steps:
step S4: and obtaining benefits according to the authoring terminal information and the second biological characteristic information.
Optionally, the method for utilizing the biological characteristics based on the authoring terminal is characterized in that the first biological characteristic information is generated according to the biological information and is valid only for a certain period of time.
Optionally, the method for utilizing the biological characteristics based on the authoring terminal is characterized in that the preset condition at least comprises one of preset time, authoring duration and authoring stop duration.
Optionally, the method for utilizing the biological characteristics based on the authoring terminal is characterized in that the preset information at least comprises one of content related to authoring, promotion and data acquisition content.
Optionally, the method for utilizing the biological characteristics based on the authoring terminal is characterized in that the information of the authoring terminal and the biological information are not available, but can be used for model training or verification.
Optionally, the method for utilizing the biological characteristics based on the authoring terminal is characterized in that the more the number of times of obtaining the benefit from the same source, the lower the single charge.
Optionally, the method for utilizing the biological characteristics based on the authoring terminal is characterized in that the single charge is adjusted downwards by a coefficientWhere a is the number of times a benefit is obtained from the same source.
In a second aspect, the present invention provides a biometric acquisition device based on an authoring terminal, comprising:
a processor;
a memory module having stored therein executable instructions of the processor;
wherein the processor is configured to perform the steps of the user registration method of any of the above via execution of the executable instructions.
In a third aspect, the present invention provides a computer-readable storage medium storing a program, wherein the program when executed implements the steps of a method for utilizing a biometric feature based on an authoring terminal as described in any one of the above.
Compared with the prior art, the invention has the following beneficial effects:
the method and the system utilize the authoring terminal to access the regional chain to obtain the biological information of the creator and obtain at least two groups of biological characteristic vector information of the same type, and can adopt different biological characteristic vector information aiming at different application scenes, thereby realizing the differentiated application of the biological information.
According to the invention, the biological characteristic information can be fully utilized according to the authoring terminal information and the biological information matching information, so that the biological characteristic can be directly applied, and the method is more convenient and efficient.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are required to be used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only embodiments of the present invention, and that other drawings can be obtained according to the provided drawings without inventive effort for a person skilled in the art. Other features, objects and advantages of the present invention will become more apparent upon reading of the detailed description of non-limiting embodiments, given with reference to the accompanying drawings in which:
FIG. 1 is a flowchart illustrating steps of a method for utilizing a biometric feature based on an authoring terminal in accordance with an embodiment of the present invention;
FIG. 2 is a flowchart illustrating steps of another method for utilizing biometric characteristics based on an authoring terminal in accordance with an embodiment of the present invention;
FIG. 3 is a schematic diagram of a user authentication device according to an embodiment of the present invention;
fig. 4 is a schematic diagram of a computer readable storage medium according to an embodiment of the invention.
Detailed Description
The present invention will be described in detail with reference to specific examples. The following examples will assist those skilled in the art in further understanding the present invention, but are not intended to limit the invention in any way. It should be noted that variations and modifications could be made by those skilled in the art without departing from the inventive concept. These are all within the scope of the present invention.
The terms "first," "second," "third," "fourth" and the like in the description and in the claims and in the above drawings, if any, are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the invention described herein may be implemented, for example, in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The technical scheme of the invention is described in detail below by specific examples. The following embodiments may be combined with each other, and some embodiments may not be repeated for the same or similar concepts or processes.
The embodiment of the invention provides a biological characteristic utilization method based on an authoring terminal, which aims to solve the problems in the prior art.
The following describes the technical scheme of the present invention and how the technical scheme of the present application solves the above technical problems in detail with specific embodiments. The following embodiments may be combined with each other, and the same or similar concepts or processes may not be described in detail in some embodiments. Embodiments of the present invention will be described below with reference to the accompanying drawings.
The invention obtains the biological information of the creator through the creation terminal, obtains the first biological characteristic information and the second biological characteristic information, screens and displays the preset information when the preset condition is met, can make various uses of the biological information, and promotes the wide application of the biological characteristics.
Fig. 1 is a flowchart illustrating steps of a method for utilizing a biometric feature based on an authoring terminal according to an embodiment of the present invention.
As shown in fig. 1, a method for utilizing a biometric feature based on an authoring terminal according to an embodiment of the present invention includes:
step S1: biological information of the creator is acquired by the authoring terminal.
In this step, the authoring terminal is a tool for the author to author. The authoring terminal is directly accessed into the regional chain network and obtains unique ID information. The authoring terminal collects biological information of the author. The biological information at least comprises one of a human face, a fingerprint and a palm. The authoring terminal can collect one type of biological information, and can also collect at least two types of biological information. The creation terminal can create an account for the creator according to the biological information, so that the biological information of the creator and the work of the creator are directly bound.
Step S2: first biometric information and second biometric information are acquired.
In this step, the first biometric information has a smaller feature value than the second biometric information, and the first biometric and the second biometric are of the same biometric type. For example, the first biometric information is 26 keypoint information and the second biometric information is 68 keypoint information. The 68 key point information comprises internal key points and outline key points, wherein the internal key points comprise 51 key points in total of eyebrows, eyes, nose and mouth, and the outline key points comprise 17 key points; the 26 keypoint information includes 10 eyebrow keypoints, 12 eye keypoints, and 4 nose keypoints. The first biometric information may be used to identify a portion of the user's features for screening. Meanwhile, the low-precision data information also has the function of protecting the privacy of the user. At least one type of biological information is obtained in this step. For example, in step S1, biological information of a face and a palm is obtained, and in this step, only two sets of face feature vector information may be extracted and stored.
Step S3: and when the preset condition is met, screening preset information according to the first biological characteristic vector information and displaying the preset information.
In this step, the preset condition is a preset trigger condition, which may be triggered according to the state of the authoring terminal or according to a condition in the area chain network. The preset information is settable by the creator, is information which the creator is allowed to accept, and can be variously set.
In some embodiments, the first biometric information is generated from the biometric information and is valid only for a certain period of time. And removing part of key information from the biological information, and performing time limitation to enhance the security of the biological information. The authoring terminal does not retain the original biological information and only retains the biological feature vector information. In this embodiment, when the biometric vector information is externally provided, the data is processed, and the effective time is limited. The first biological characteristic information only has part of key points, but can be used for screening the information, so that the information safety is ensured, and the screening quality is improved.
In some embodiments, the preset condition includes at least one of a preset time, an authoring duration, and an authoring stop duration. When the preset condition is a preset time, the authoring terminal is triggered at the preset time to be suitable for the specific event. For example, the preset time is 10 a day of 2023, 5, 1: 00, matching is performed when the time is satisfied. When the preset condition is the authoring duration time, the authoring terminal monitors the authoring process and triggers when the authoring duration time reaches a preset value. For example, the preset authoring duration is 2 hours, and then when the authoring is timed from the beginning, the authoring is triggered when the authoring is not interrupted for a long time, and the authoring is triggered when the authoring is completed for 2 hours. When the preset condition is the authoring stop duration, the authoring terminal monitors the authoring process and triggers when the authoring stop duration reaches a preset value. For example, if the preset stop time is 20 minutes, the timer is stopped from creation, and the timer is triggered when the time lasts for 20 minutes.
In some embodiments, the preset information includes at least one of content related to authoring, promotion, and data collection. The preset information has a corresponding relation with the preset condition. For example, when the preset condition is the authoring duration or the authoring stop duration, the preset condition is content related to authoring; when the preset condition is preset time, the preset information can be popularization or data acquisition content. The content related to authoring is content related to content authored by an authoring terminal to provide inspiration to an author. Such as a landscape type painting, is currently being authored, the content related to the authoring may be the landscape type painting. When the preset information is content related to creation, the creation terminal searches similar works in the regional chain according to the current works or the past works and displays the similar works. When the preset information is promotion, the creation terminal selects proper promotion information according to the current state, such as food related information displayed at 12 noon and landscape information displayed on weekends. When the preset information is data acquisition content, the authoring terminal screens and displays biological data acquisition requirements meeting the current biological information, so that an author can judge whether to participate, for example, face data training data are provided, and the face data are obtained by continuously acquiring videos of the face for a period of time and are used for optimizing or verifying a model.
In some embodiments, the authoring terminal information and the biometric information are not available, but may be used for model training or verification. The information of the creation terminal and the biological information can not be transmitted from the creation terminal, but training or verification of the model can be performed at the creation terminal, and a result after training or verification is returned. The embodiment ensures the safety of biological information, simultaneously, can enable the training and verification of the biological model to be more convenient, and improves the training efficiency of the biological model.
Fig. 2 is a flowchart illustrating steps of another method for utilizing a biometric feature based on an authoring terminal in accordance with an embodiment of the present invention. As shown in fig. 2, compared to the foregoing embodiment, another method for utilizing a biometric feature based on an authoring terminal in an embodiment of the present invention further includes:
step S4: and obtaining benefits according to the authoring terminal information and the second biological characteristic information.
In this step, a profit is obtained by selling the authoring terminal information and the bio-information. The data is provided to the biological model for training or validation to obtain revenue. The biological information extracted in this step is different, and the benefit is different. For example, face feature data of 26 key points is provided to the biometric model once for a charge of 1 element. The step enables training and verification of the biological information model to be more portable and efficient, and meanwhile, an creator can directly obtain benefits.
In some embodiments, the greater the number of revenue acquisitions from the same source, the lower the single charge. If the same source requests biological information for multiple times, single charge is reduced for the source, so that on one hand, an creator can obtain more durable income, and on the other hand, the training and verification cost of a model training party can be reduced, and the development of a biological recognition technology is facilitated.
In some embodiments, the single charge down-regulated coefficientsWhere a is the number of times a benefit is obtained from the same source. The embodiment can make the descending amplitude of the charge more gentle, and can well balance the benefits of data collectors such as creators, model training and the like.
The embodiment of the invention also provides user authentication equipment which comprises a processor. A memory having stored therein executable instructions of a processor. Wherein the processor is configured to perform the steps of the user registration method via execution of the executable instructions.
As described above, the method and the system for generating the biological characteristics of the creator obtain the biological information of the creator through the creation terminal, obtain the first biological characteristic information and the second biological characteristic information, screen and display the preset information when the preset condition is met, and can make various uses of the biological information and promote the wide application of the biological characteristics.
Those skilled in the art will appreciate that the various aspects of the invention may be implemented as a system, method, or program product. Accordingly, aspects of the invention may be embodied in the following forms, namely: an entirely hardware embodiment, an entirely software embodiment (including firmware, micro-code, etc.) or an embodiment combining hardware and software aspects may be referred to herein as a "circuit," module "or" platform.
Fig. 3 is a schematic structural diagram of a user authentication device in an embodiment of the present invention. An electronic device 600 according to this embodiment of the invention is described below with reference to fig. 3. The electronic device 600 shown in fig. 3 is merely an example and should not be construed as limiting the functionality and scope of use of embodiments of the present invention.
As shown in fig. 3, the electronic device 600 is embodied in the form of a general purpose computing device. Components of electronic device 600 may include, but are not limited to: at least one processing unit 610, at least one memory unit 620, a bus 630 connecting the different platform components (including memory unit 620 and processing unit 610), a display unit 640, etc.
Wherein the storage unit stores program code that is executable by the processing unit 610 such that the processing unit 610 performs the steps according to various exemplary embodiments of the present invention described in the above-described user registration method section of the present specification. For example, the processing unit 610 may perform the steps as shown in fig. 1.
The storage unit 620 may include readable media in the form of volatile storage units, such as Random Access Memory (RAM) 6201 and/or cache memory unit 6202, and may further include Read Only Memory (ROM) 6203.
The storage unit 620 may also include a program/utility 6204 having a set (at least one) of program modules 6205, such program modules 6205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment.
Bus 630 may be a local bus representing one or more of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or using any of a variety of bus architectures.
The electronic device 600 may also communicate with one or more external devices 700 (e.g., keyboard, pointing device, bluetooth device, etc.), one or more devices that enable a user to interact with the electronic device 600, and/or any device (e.g., router, modem, etc.) that enables the electronic device 600 to communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 650. Also, electronic device 600 may communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet, through network adapter 660. The network adapter 660 may communicate with other modules of the electronic device 600 over the bus 630. It should be appreciated that although not shown in fig. 3, other hardware and/or software modules may be used in connection with electronic device 600, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage platforms, and the like.
The embodiment of the invention also provides a computer readable storage medium for storing a program, and the steps of the user registration method implemented when the program is executed are provided. In some possible embodiments, the aspects of the invention may also be implemented in the form of a program product comprising program code for causing a terminal device to carry out the steps according to the various exemplary embodiments of the invention as described in the user registration method section of this specification, when the program product is run on the terminal device.
As described above, the program of the computer-readable storage medium of this embodiment, when executed, obtains the biological information of the creator through the authoring terminal, and obtains the first biological characteristic information and the second biological characteristic information, screens and displays the preset information when the preset condition is satisfied, can make various uses of the biological information, and promotes the wide application of the biological characteristics.
Fig. 4 is a schematic structural view of a computer-readable storage medium in an embodiment of the present invention. Referring to fig. 4, a program product 800 for implementing the above-described method according to an embodiment of the present invention is described, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present invention is not limited thereto, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. The readable storage medium can be, for example, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium would include the following: an electrical connection having one or more wires, a portable disk, a hard disk, random Access Memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable storage medium may include a data signal propagated in baseband or as part of a carrier wave, with readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A readable storage medium may also be any readable medium that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
In the embodiment of the invention, the biological information of the creator is obtained through the creation terminal, the first biological characteristic information and the second biological characteristic information are obtained, and the preset information is screened and displayed when the preset condition is met, so that various uses can be carried out on the biological information, and the wide application of the biological characteristics is promoted.
In the present specification, each embodiment is described in a progressive manner, and each embodiment is mainly described in a different point from other embodiments, and identical and similar parts between the embodiments are all enough to refer to each other. The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing describes specific embodiments of the present invention. It is to be understood that the invention is not limited to the particular embodiments described above, and that various changes and modifications may be made by one skilled in the art within the scope of the claims without affecting the spirit of the invention.

Claims (10)

1. The biological characteristic utilization method based on the creation terminal is characterized by comprising the following steps:
step S1: acquiring biological information of an creator by an authoring terminal;
step S2: acquiring first biological characteristic information and second biological characteristic information; wherein the first biometric information has a feature value less than the second biometric information;
step S3: and when the preset condition is met, screening preset information according to the first biological characteristic vector information and displaying the preset information.
2. The authoring terminal-based biometric utilization method of claim 1, further comprising:
step S4: and obtaining benefits according to the authoring terminal information and the second biological characteristic information.
3. The authoring terminal-based biometric utilization method of claim 1, wherein the first biometric information is generated from the biometric information and is valid only for a certain period of time.
4. The method according to claim 1, wherein the preset condition includes at least one of a preset time, an authoring duration, and an authoring stop time.
5. The method according to claim 1, wherein the preset information includes at least one of content related to authoring, promotion, and data collection.
6. The authoring terminal-based biometric utilization method of claim 1, wherein the authoring terminal information and the biometric information are not available but are available for model training or verification.
7. The method of claim 2, wherein the more revenue is obtained from the same source, the lower the single charge.
8. The method for utilizing biological characteristics based on authoring terminal of claim 7 wherein said single charge is a downward adjustment factorWhere a is the number of times a benefit is obtained from the same source.
9. A biometric acquisition device based on an authoring terminal, comprising:
a processor;
a memory module having stored therein executable instructions of the processor;
wherein the processor is configured to perform the steps of a method of authoring terminal-based biometric utilization of any one of claims 1 to 8 via execution of the executable instructions.
10. A computer-readable storage medium storing a program, wherein the program when executed implements the steps of a method for utilizing a biometric feature based on an authoring terminal of any one of claims 1 to 8.
CN202310328765.7A 2023-03-30 2023-03-30 Biological feature utilization method, equipment and storage medium based on authoring terminal Pending CN116467514A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310328765.7A CN116467514A (en) 2023-03-30 2023-03-30 Biological feature utilization method, equipment and storage medium based on authoring terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310328765.7A CN116467514A (en) 2023-03-30 2023-03-30 Biological feature utilization method, equipment and storage medium based on authoring terminal

Publications (1)

Publication Number Publication Date
CN116467514A true CN116467514A (en) 2023-07-21

Family

ID=87176300

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310328765.7A Pending CN116467514A (en) 2023-03-30 2023-03-30 Biological feature utilization method, equipment and storage medium based on authoring terminal

Country Status (1)

Country Link
CN (1) CN116467514A (en)

Similar Documents

Publication Publication Date Title
JP7493571B2 (en) Trustless Deterministic State Machine
CN110322317B (en) Transaction data processing method and device, electronic equipment and medium
CN109948320B (en) Block chain-based identity recognition management method, device, medium and electronic equipment
CN113128950B (en) Enterprise chain code service platform
CN109359206A (en) Image processing method and system based on Internet of Things campus administration
CN109242280A (en) User behavior data processing method, device, electronic equipment and readable medium
CN112804218A (en) Data processing method, device and equipment based on block chain and storage medium
CN113111330B (en) Enterprise legal identity authentication management method and system based on enterprise chain code
CN110602114A (en) Block chain-based identity authentication method and device, storage medium and electronic equipment
CN112418851A (en) Digital copyright registration, transaction and protection method and system
CN111476670A (en) Block chain rollback insurance method, equipment and storage medium
WO2023121711A1 (en) Computer-implemented digital communication using cryptography
CN112435114A (en) Internet fund storage and management service management method, system, electronic equipment and readable storage medium
CN107656959A (en) A kind of message leaving method, device and message equipment
CN109784987A (en) A kind of picture copyright revenue method and device
CN116467514A (en) Biological feature utilization method, equipment and storage medium based on authoring terminal
CN116431910A (en) Biological feature utilization method, equipment and storage medium based on authoring terminal
CN115660903A (en) Intellectual property achievement sharing management system and method based on block chain
CN112712353B (en) Digital currency zero-payment method, system and terminal
CN116739611B (en) Customer information tracking management method, device, equipment and medium
US20230040773A1 (en) Methods And Systems For Transferring Unspent Transaction Output (Utxo) Tokens In A Blockchain Network
CN116894726A (en) Loan information tracking processing method, device, equipment and medium
CN117035851A (en) Data processing method, device, computer equipment and storage medium
US20030041270A1 (en) Intelligent identifying method
CN113888171A (en) Privacy-protecting mobile phone returning incentive method, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination