CN116721450A - Certificate identification and identity verification method, device and system - Google Patents

Certificate identification and identity verification method, device and system Download PDF

Info

Publication number
CN116721450A
CN116721450A CN202310616087.4A CN202310616087A CN116721450A CN 116721450 A CN116721450 A CN 116721450A CN 202310616087 A CN202310616087 A CN 202310616087A CN 116721450 A CN116721450 A CN 116721450A
Authority
CN
China
Prior art keywords
image
certificate
equipment
identification
certificate image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310616087.4A
Other languages
Chinese (zh)
Inventor
谢玉春
宋贵民
郑素洁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Shenzhou Shield Security System Co ltd
Original Assignee
Shenzhen Shenzhou Shield Security System Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Shenzhou Shield Security System Co ltd filed Critical Shenzhen Shenzhou Shield Security System Co ltd
Priority to CN202310616087.4A priority Critical patent/CN116721450A/en
Publication of CN116721450A publication Critical patent/CN116721450A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/74Image or video pattern matching; Proximity measures in feature spaces

Abstract

The invention relates to the field of certificate identification and identity verification, and discloses a method, a device and a system for certificate identification and identity verification.

Description

Certificate identification and identity verification method, device and system
Technical Field
The invention relates to the technical field of certificate identification and identity verification, in particular to a method, a device and a system for certificate identification and identity verification.
Background
Identity theft occurs when someone is not allowed to use the Identity (ID) information of others (e.g., name, identification card number, credit card number, etc.) for fraud or other crimes. Business entities and service providers perform electronic knowledge of your customer (eKYC), a digital due diligence process, to reduce identity theft and verify the identity of their users. The eKYC flow includes a series of checks that are performed at an initial stage of a relationship between a business entity or service provider and a user to authenticate the identity of the user. One of the checks in the eKYC process typically involves the user submitting a scanned or photo copy of his official ID document (e.g., identification card, driver's license, passport, etc.) as part of the authentication process to verify intrinsic factors (i.e., whether the user is his/her purported person) and ownership factors (i.e., whether the user possesses the actual physical document). The submitted credentials are typically further analyzed to authenticate the user.
In the existing certificate recognition and identity verification, a large number of certificate images and collected face images are mixed in a processor to be intensively recognized, so that information distribution can not be realized on the collected certificate images and face images, and the operation efficiency of the processor is affected. Therefore, we propose a method, apparatus and system for certificate recognition and authentication to solve the above-mentioned problems.
Disclosure of Invention
(one) solving the technical problems
Aiming at the defects existing in the prior art, the invention provides a method, a device and a system for identifying certificates and verifying identities, which can effectively solve the problems in the prior art.
(II) technical scheme
In order to achieve the above purpose, the invention is realized by the following technical scheme:
the invention discloses a method for identifying certificates and verifying identities, which comprises the following steps:
collecting a certificate image of an unverified user;
collecting facial images of unverified users;
carrying out the internal algorithm recognition of the equipment on the certificate image of the verified user and the facial image of the unverified user, and sending a result back to the cloud for storage and verification after the recognition, wherein the certificate image and the facial image are consistent and pass, and the certificate image and the facial image are inconsistent and do not pass;
in the process of identifying the algorithm in the equipment, when the certificate image is consistent with the face image, identifying whether the certificate image is the identity verification of wanted personnel or not through the internal algorithm of the equipment;
in the process of identifying the algorithm in the equipment, when the certificate image is inconsistent with the face image, information distribution is carried out on the certificate image and the identity image, whether the certificate image is identity verification of wanted personnel or not is identified through the algorithm in the equipment after information distribution, and whether the face image is identity verification of wanted personnel or not is identified through the algorithm in the equipment after information distribution.
Furthermore, the user can set an independent account space of the user at the cloud end, and the user can develop personalized application of the user in the space.
Furthermore, the data transmission between the device and the cloud server adopts encryption processing.
Further, in the process of collecting the certificate image, the human body image on the certificate image is independently extracted.
Furthermore, in the process of collecting the face images, the shot face images are automatically cut, so that the equipment is convenient to process information.
The invention discloses a certificate identification and identity verification device, which comprises a first image acquisition unit and a second image acquisition unit, wherein the first image acquisition unit acquires a certificate image, and the second image unit acquires a face image;
and the first identification unit is used for carrying out cloud storage on the two successfully compared images of the certificate image and the facial image and carrying out identity identification on the certificate image.
Furthermore, the second recognition unit performs information distribution processing on the two images with failed certificate image and facial image comparison, and respectively compares the certificate image and the facial image with cloud data.
Furthermore, the information security guarantee unit is characterized in that a pressure sensor is arranged in the equipment, the pressure of the equipment reaches a peak value, the equipment automatically starts a self-destruction program, a storage in the equipment is automatically formatted, and an account number model in the cloud server is closed and shut down.
Still further still include the explosion-proof case that equipment outside set up for waterproof, dustproof, explosion-proof processing is carried out to equipment, is fit for the installation of arbitrary environment.
A certificate recognition and identity verification system comprises a vehicle-mounted acquisition device, wherein the vehicle-mounted acquisition device can acquire a certificate image or a face image in a movable mode.
Furthermore, the alarm comprises at least one of an LED lamp and a loudspeaker, and whether the certificate image and the face image pass through one of red or green can be displayed under the condition that a display screen is not selected, so that a prompt is given to whether the certificate image and the face image pass through.
Still further, the speaker can make the certificate image and the face image pass through or not to carry out voice prompt through conversion between sound and electricity.
(III) beneficial effects
Compared with the known public technology, the technical scheme provided by the invention has the following beneficial effects:
the invention can realize that after the certificate image and the face image are acquired, the single-sided certificate verification is firstly carried out on the certificate, under the condition that the certificates are inconsistent, the information of the certificate image and the face image is split, and after the split, the certificate image and the face image are respectively verified, so that the verification efficiency is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It is evident that the drawings in the following description are only some embodiments of the present invention and that other drawings may be obtained from these drawings without inventive effort for a person of ordinary skill in the art.
FIG. 1 is a schematic diagram of an information collection flow of the present invention;
FIG. 2 is a flow chart of the credential verification of the present invention;
fig. 3 is a schematic diagram of an information distribution flow according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more clear, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. It will be apparent that the described embodiments are some, but not all, embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The invention is further described below with reference to examples.
Examples
The invention discloses a method for identifying certificates and verifying identities, which comprises the following steps:
collecting a certificate image of an unverified user; the method is used for intelligently acquiring the certificate images, and the acquired certificate images can be automatically trimmed, so that the consistency of the acquired images is ensured, and the facial images of the unverified users are acquired; the method is used for collecting the face image of the witness, and the collected image can be automatically trimmed, so that the consistency of the collected face image is ensured.
Carrying out algorithm identification in the equipment on the certificate image of the verification user and the facial image of the non-verification user, and sending the result back to the cloud for storage and verification after the identification, wherein if the certificate image is consistent with the facial image, the certificate image passes through, and if the certificate image is inconsistent with the facial image, the certificate image does not pass through;
in the process of identifying the algorithm in the equipment, when the certificate image is consistent with the facial image, identifying whether the certificate image is the identity verification of wanted people or not through the internal algorithm of the equipment;
in the process of identifying the algorithm in the equipment, when the certificate image is inconsistent with the face image, the certificate image and the identity image are subjected to information distribution, the certificate image after the information distribution is identified to be the identity verification of wanted personnel through the internal algorithm, and the face image after the information distribution is identified to be the identity verification of wanted personnel through the internal algorithm.
Specifically, a user can set an independent account space of the user in the cloud, personal application of the user can be developed in the space, data transmission between the device and the cloud server is encrypted, the device is immediately started to self-destruct the device for artificial malicious operation and disassembly of the device, all data are permanently deleted, meanwhile, an account in the cloud server is closed, relevant evidence is needed to be held by the user, the user can continue to use after the manual operation, the encryption process means that the data are subjected to change processing through a secret key, so that a third party cannot obtain original information, cannot forge the information, and only a user with the secret key can decrypt the data to the original information.
Specifically, in the process of collecting the document image, the human body image on the document image is extracted individually.
Specifically, in the process of collecting the facial images, the shot facial images are automatically cut, so that the equipment is convenient to process information.
The invention discloses a certificate identification and identity verification device, which comprises a first image acquisition unit and a second image acquisition unit, wherein the first image acquisition unit acquires a certificate image, and the second image acquisition unit acquires a face image;
the device integrates a camera with movable detection and biological detection functions to collect human images, and transmits the human images back to the cloud for human evidence comparison.
And the first identification unit is used for carrying out cloud storage on the two successfully compared images of the certificate image and the facial image and carrying out identity identification on the certificate image.
The device can be externally connected with an LED display screen to visually see the information of the required reality, and under the condition that the LED display screen is not selected, the front-end operator can be prompted to verify the result and the operation flow through the LED lamp and the loudspeaker.
Specifically, the second recognition unit performs information distribution processing on two images which are failed in comparison of the certificate image and the facial image, and respectively compares the certificate image and the facial image with cloud data, when the certificate image is processed, the first recognition unit and the second recognition unit recognize the certificate image and then receive information through the server, and meanwhile, after the facial image is recognized, the server receives the information; comparing the image features of the two images, and transmitting the certificate image to a cloud server for information comparison if the comparison is passed;
when the first identification unit and the second identification unit are inconsistent after the identification of the certificate image and the face image, the face image and the certificate image are subjected to information splitting, wherein the first information splitting is performed, the certificate image is uploaded to a cloud end, and the comparison is performed through the cloud end data to judge whether the information displayed by the certificate image is a security person or not; in addition, the second information is shunted, the facial image of the person is uploaded to the cloud, and the comparison is carried out through the data of the cloud to judge whether the information displayed on the facial image is a safety person or not; the shunting carries out information processing and can be more accurate to certificate information and the more accurate comparison of licensor, promotes this device and is by the accuracy.
The information security guarantee unit is characterized in that a pressure sensor is arranged in the equipment, the pressure of the equipment reaches a peak value, the equipment automatically starts a self-destruction program, a storage in the equipment is automatically formatted, an account number model in a cloud server is closed and shut down, and the information security guarantee unit further comprises an explosion-proof box arranged outside the equipment and used for performing waterproof, dustproof and explosion-proof treatment on the equipment, and is suitable for installation in any environment.
A certificate recognition and identity verification system comprises a vehicle-mounted acquisition device, wherein the vehicle-mounted acquisition device can acquire a certificate image or a face image in a movable mode.
Specifically, the alarm comprises at least one of an LED lamp and a loudspeaker, and whether the certificate image and the face image pass through one of red or green can be displayed under the condition that a display screen is not selected, so that whether the certificate image and the face image pass through is prompted.
Specifically, the loudspeaker can be through the conversion between the sound electricity for whether certificate image and facial image are through carrying out voice prompt, replace the screen through speaker and LED lamp not only can save use cost, can also make things convenient for the removal of this device more.
In addition, the device can realize equipment free from PC constraint, and can solve the compatibility problem caused by different PC systems and different PC hardware versions of users, and the speed difference problem of the read and verified certificates.
In summary, collecting the certificate image of the unverified user; the method is used for intelligently acquiring the certificate images, and the acquired certificate images can be automatically trimmed, so that the consistency of the acquired images is ensured, and the facial images of the unverified users are acquired; the method is used for collecting the face image of the witness, and the collected image can be automatically trimmed, so that the consistency of the collected face image is ensured; carrying out algorithm identification in the equipment on the certificate image of the verification user and the facial image of the non-verification user, and sending the result back to the cloud for storage and verification after the identification, wherein if the certificate image is consistent with the facial image, the certificate image passes through, and if the certificate image is inconsistent with the facial image, the certificate image does not pass through; in the process of identifying the algorithm in the equipment, when the certificate image is consistent with the facial image, identifying whether the certificate image is the identity verification of wanted people or not through the internal algorithm of the equipment; in the process of identifying the algorithm in the equipment, when the certificate image is inconsistent with the face image, information is split between the certificate image and the identity image, whether the certificate image is identity verification of wanted personnel or not is identified through the algorithm in the equipment after the information is split, and whether the face image is identity verification of wanted personnel or not is identified through the algorithm in the equipment after the information is split; the invention can realize that after the certificate image and the face image are acquired, the single-sided certificate verification is firstly carried out on the certificate, under the condition that the certificates are inconsistent, the information of the certificate image and the face image is split, and after the split, the certificate image and the face image are respectively verified, so that the verification efficiency is improved.
The above embodiments are only for illustrating the technical solution of the present invention, and are not limiting; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (12)

1. A method of credential identification and authentication, comprising:
collecting a certificate image of an unverified user;
collecting facial images of unverified users;
carrying out the internal algorithm recognition of the equipment on the certificate image of the verified user and the facial image of the unverified user, and sending a result back to the cloud for storage and verification after the recognition, wherein the certificate image and the facial image are consistent and pass, and the certificate image and the facial image are inconsistent and do not pass;
in the process of identifying the algorithm in the equipment, when the certificate image is consistent with the face image, identifying whether the certificate image is the identity verification of wanted personnel or not through the internal algorithm of the equipment;
in the process of identifying the algorithm in the equipment, when the certificate image is inconsistent with the face image, information distribution is carried out on the certificate image and the identity image, whether the certificate image is identity verification of wanted personnel or not is identified through the algorithm in the equipment after information distribution, and whether the face image is identity verification of wanted personnel or not is identified through the algorithm in the equipment after information distribution.
2. A method of credential identification and authentication as defined in claim 1 wherein: the user can set an independent account space of the user at the cloud, and can develop personalized application of the user in the space.
3. A method of credential identification and authentication as defined in claim 1 wherein: and the data transmission between the equipment and the cloud server adopts encryption processing.
4. A method of credential identification and authentication as defined in claim 1 wherein: and in the process of collecting the certificate image, independently extracting the human body image on the certificate image.
5. A method of credential identification and authentication as defined in claim 1 wherein: in the process of collecting the face images, the photographed face images are automatically cut, and information processing is facilitated for the equipment.
6. A device for identification and authentication of a document, characterized by: the device comprises a first image acquisition unit and a second image acquisition unit, wherein the first image acquisition unit acquires a certificate image, and the second image acquisition unit acquires a face image;
and the first identification unit is used for carrying out cloud storage on the two successfully compared images of the certificate image and the facial image and carrying out identity identification on the certificate image.
7. A device for identification and authentication of documents as claimed in claim 6, wherein: and the second recognition unit is used for carrying out information distribution processing on the two images which are failed to be compared with the face image, and respectively comparing the certificate image and the face image with cloud data.
8. A device for identification and authentication of documents as claimed in claim 6, wherein: the information security guarantee unit is characterized in that a pressure sensor is arranged in the equipment, the pressure of the equipment reaches a peak value, the equipment automatically starts a self-destruction program, a storage in the equipment is automatically formatted, and an account number model in the cloud server is closed and shut down.
9. The device for identifying and verifying identity according to claim 6, further comprising an explosion-proof box arranged outside the equipment and used for performing waterproof, dustproof and explosion-proof treatment on the equipment, and the device is suitable for installation in any environment.
10. A system for identification and authentication of credentials, wherein: the system comprises a vehicle-mounted acquisition device, wherein the vehicle-mounted acquisition device can acquire a certificate image or a face image in a movable mode.
11. An apparatus for identification and authentication of a document according to claim 10 wherein: the alarm comprises at least one of an LED lamp and a loudspeaker, and whether the certificate image and the face image pass through one of red or green can be displayed under the condition that a display screen is not selected, so that whether the certificate image and the face image pass through is prompted.
12. An apparatus for identification and authentication of a document according to claim 10 wherein: the loudspeaker can make the certificate image and the face image pass through the voice prompt through the conversion between sound and electricity.
CN202310616087.4A 2023-05-29 2023-05-29 Certificate identification and identity verification method, device and system Pending CN116721450A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310616087.4A CN116721450A (en) 2023-05-29 2023-05-29 Certificate identification and identity verification method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310616087.4A CN116721450A (en) 2023-05-29 2023-05-29 Certificate identification and identity verification method, device and system

Publications (1)

Publication Number Publication Date
CN116721450A true CN116721450A (en) 2023-09-08

Family

ID=87874382

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310616087.4A Pending CN116721450A (en) 2023-05-29 2023-05-29 Certificate identification and identity verification method, device and system

Country Status (1)

Country Link
CN (1) CN116721450A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440327A (en) * 2013-09-02 2013-12-11 北方工业大学 Method and system for quick comparison of online wanted men through hidden video
CN104240349A (en) * 2014-09-12 2014-12-24 宝鸡市交通信息工程研究所 Method for quickly confirming real name identity in important place and human image and identity comparison safety inspection system
CN105931303A (en) * 2016-04-21 2016-09-07 关胜晓 Railway transport intelligent safe passage system and passage method
CN206147663U (en) * 2016-08-19 2017-05-03 北京旷视科技有限公司 Authentication system based on face identification
CN107680230A (en) * 2017-10-31 2018-02-09 华慧视科技(天津)有限公司 The testimony of a witness based on recognition of face veritifies and the clearance system of blacklist review
CN108537304A (en) * 2018-03-30 2018-09-14 深圳市华安高新技术有限公司 A kind of method and system that the testimony of a witness is veritified
CN109492509A (en) * 2017-09-13 2019-03-19 上海银晨智能识别科技有限公司 Personal identification method, device, computer-readable medium and system
JP2020064541A (en) * 2018-10-19 2020-04-23 富士通株式会社 Identity verification program, identity verification method and information processing apparatus
CN111402480A (en) * 2020-02-29 2020-07-10 深圳壹账通智能科技有限公司 Visitor information management method, device, system, equipment and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440327A (en) * 2013-09-02 2013-12-11 北方工业大学 Method and system for quick comparison of online wanted men through hidden video
CN104240349A (en) * 2014-09-12 2014-12-24 宝鸡市交通信息工程研究所 Method for quickly confirming real name identity in important place and human image and identity comparison safety inspection system
CN105931303A (en) * 2016-04-21 2016-09-07 关胜晓 Railway transport intelligent safe passage system and passage method
CN206147663U (en) * 2016-08-19 2017-05-03 北京旷视科技有限公司 Authentication system based on face identification
CN109492509A (en) * 2017-09-13 2019-03-19 上海银晨智能识别科技有限公司 Personal identification method, device, computer-readable medium and system
CN107680230A (en) * 2017-10-31 2018-02-09 华慧视科技(天津)有限公司 The testimony of a witness based on recognition of face veritifies and the clearance system of blacklist review
CN108537304A (en) * 2018-03-30 2018-09-14 深圳市华安高新技术有限公司 A kind of method and system that the testimony of a witness is veritified
JP2020064541A (en) * 2018-10-19 2020-04-23 富士通株式会社 Identity verification program, identity verification method and information processing apparatus
CN111402480A (en) * 2020-02-29 2020-07-10 深圳壹账通智能科技有限公司 Visitor information management method, device, system, equipment and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
郭迎达;于杨;曹正;丁一坤;闫永征;: "人脸与证件对比系统设计与实现探究", 中小企业管理与科技(中旬刊), no. 01, 15 January 2017 (2017-01-15) *
鄢慧晗;: "人证识别技术在安防领域中的运用分析", 中国公共安全, no. 08, 1 August 2018 (2018-08-01) *

Similar Documents

Publication Publication Date Title
US10210343B2 (en) Systems and methods for sharing verified identity documents
EP3813331B1 (en) Systems and methods for electronically sharing private documents using pointers
CN105261105B (en) Safety door inhibition method
WO2015135406A1 (en) Method and system for authenticating biological characteristics of user
CN108540470B (en) Authentication system and method based on electronic authentication mark
WO2000007330A1 (en) Digital signature providing non-repudiation based on biological indicia
CN208521346U (en) A kind of face recognition door control system having anti-stress function
US20030217276A1 (en) Match template protection within biometric security systems
CN1860724A (en) Method for identification
KR20200096136A (en) Method of authentication, server and electronic identity device
CN1411592A (en) System and method for automatically controlling crossing of border
KR102079952B1 (en) Method of managing access using face recognition and apparatus using the same
CN106710032B (en) Entrance guard opening method and device
KR20060074912A (en) Cryptographically secure person identification
WO2022097982A1 (en) Method and server for providing face recognition-based digital signature service
CN111831995A (en) Trusted identity authentication method and system based on eID and human body biological information
WO2019165352A1 (en) Systems and methods for providing mobile identification of individuals
CN105654065A (en) Digitization system for identity authentication and method thereof
CN111222172A (en) Electronic signature method and system for mobile terminal based on face real-name authentication protection
CN114550316A (en) One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method
KR102180719B1 (en) Non-faced account opening system and non-faced account opening method using the same
CN116721450A (en) Certificate identification and identity verification method, device and system
CN110111461B (en) Two-dimensional code-based pass offline identification method and device
JP6578080B1 (en) Certificate certification system, certificate certification method and program
CN113850608A (en) Lawyer identity authentication terminal and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination