CN117633756A - Identity recognition authentication method - Google Patents

Identity recognition authentication method Download PDF

Info

Publication number
CN117633756A
CN117633756A CN202311557013.4A CN202311557013A CN117633756A CN 117633756 A CN117633756 A CN 117633756A CN 202311557013 A CN202311557013 A CN 202311557013A CN 117633756 A CN117633756 A CN 117633756A
Authority
CN
China
Prior art keywords
information
user
identity
authentication
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311557013.4A
Other languages
Chinese (zh)
Inventor
张建军
吉鎏
梁旭
王辉
李倾城
李芍洁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Zhongdian Aostar Information Technologies Co ltd
Original Assignee
Sichuan Zhongdian Aostar Information Technologies Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Zhongdian Aostar Information Technologies Co ltd filed Critical Sichuan Zhongdian Aostar Information Technologies Co ltd
Priority to CN202311557013.4A priority Critical patent/CN117633756A/en
Publication of CN117633756A publication Critical patent/CN117633756A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses an identity recognition authentication method, which belongs to the technical field of identity recognition, an identity database center is established in a central processing unit system in a server, the identity database center comprises an audit database and an authorization database, a user information acquisition module is also established in the central processing unit system, the user information acquisition module comprises a face recognition unit, an identity information login unit and a dynamic password acquisition unit, user face information is acquired, the user face information is transmitted to the audit database to carry out audit and judge whether the user face information passes the face recognition authentication, if yes, the user login information corresponding to the user face information is determined, so that the authentication server records the corresponding relation between the user login information and an identity verification code. The identification method can utilize the identification of face and the identification of user login information to improve the identification effect and prevent the identification from being counterfeited.

Description

Identity recognition authentication method
Technical Field
The invention belongs to the technical field of identity recognition, and particularly relates to an identity recognition authentication method.
Background
Identity authentication is also called "identity verification" or "identity authentication" and refers to the process of confirming the identity of an operator in a computer and a computer network system, so as to determine whether the user has access and use rights to a certain resource, further enable the access policies of the computer and the network system to be reliably and effectively executed, prevent an attacker from impersonating a legal user to obtain the access rights of the resource, ensure the security of the system and data, and authorize the legal interests of the visitor.
However, the mobile terminal often selects one of the biological characteristics for authentication, if only face recognition is performed, the mobile terminal is difficult to apply to operations requiring high accuracy such as payment due to high error rate, and if only iris recognition is performed, the mobile terminal is difficult to apply to operations requiring high speed such as unlocking due to complicated operations, so that the authentication flexibility of the user identity is poor, and the accuracy of the identity authentication is reduced.
Disclosure of Invention
In order to solve the problems, the invention provides the following technical scheme:
an identity recognition authentication method comprises the following steps:
s1: an identity database center is established in a central processing unit system in the server, and the identity database center comprises an audit database and an authorization database;
s2: the central processing unit system is also provided with a user information acquisition module, wherein the user information acquisition module comprises a face recognition unit, an identity information login unit and a dynamic password acquisition unit;
s3: collecting user face information, transmitting the user face information to an audit database for audit and judging whether the user face information passes face recognition authentication;
s4: if the user login information corresponding to the user face information is determined, the authentication server records the corresponding relation between the user login information and the identity verification code;
s5: after corresponding to the login information, the user login information corresponding to the user face information is in one-to-one correspondence, and the determined information is fed back to the authorization database;
s6: the authorization database generates authentication information comprising user login information and sends the authentication information to the authentication server so that the authentication server executes identity authentication operation according to the corresponding relation until the authentication is finished;
s7: if the corresponding relation between the user login information and the identity verification code is no, the authentication server directly ends.
Preferably, the dynamic password acquisition unit of the user information acquisition module can perform identity recognition authentication after face recognition authentication, generate a dynamic password when receiving an identity authentication request of a user, and send text information of the dynamic password to the user
Preferably, a voice signal of the text information of the dynamic password from the user is collected, and voice recognition is carried out on the voice signal to obtain the password text information.
Preferably, according to the region attribution of the user information acquisition module, the user information acquisition module is stored in a corresponding region classification database in a remote end database of the server, and when acquired data is stored in the corresponding region classification database, the next data acquisition step can be performed.
Preferably, the identity database center acquires a registered face image, identity information and a common region of a registered user.
Preferably, the registered face image and the identity information are stored in a total user face information storage module of an identity database center.
Preferably, the registered face image and the identity information are stored in an identity database center for storing the face information of the regional user containing the common region according to the common region information.
The invention has the technical effects and advantages that:
the identity recognition and authentication method comprises the steps of acquiring a face image of a user to be recognized and an image acquisition position of the face image to be recognized, searching whether a region user face information storage module corresponding to a region containing the image acquisition position contains user face information matched with the face image to be recognized or not according to the face image to be recognized, generating authentication information comprising user login information by an authorization database, and sending the authentication information to an authentication server so that the authentication server can perform identity authentication operation according to a corresponding relation until the authentication is finished, not only can authentication by using face recognition and the user login information be improved, but also a dynamic password can be generated, text information of the dynamic password is sent to the user, the accuracy of the identity authentication is further improved, and identity authentication false is prevented.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are needed in the description of the embodiments or the prior art will be briefly described, and it is obvious that the drawings in the description below are some embodiments of the present invention, and other drawings can be obtained according to the drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of the present invention.
Detailed Description
The following specific embodiments are used to implement an identification authentication method for the technical solution of the present invention, as shown in fig. 1, including the following steps:
s1: an identity database center is established in a central processing unit system in the server, and the identity database center comprises an audit database and an authorization database;
s2: the central processing unit system is also provided with a user information acquisition module, wherein the user information acquisition module comprises a face recognition unit, an identity information login unit and a dynamic password acquisition unit;
s3: collecting user face information, transmitting the user face information to an audit database for audit and judging whether the user face information passes face recognition authentication;
s4: if the user login information corresponding to the user face information is determined, the authentication server records the corresponding relation between the user login information and the identity verification code;
s5: after corresponding to the login information, the user login information corresponding to the user face information is in one-to-one correspondence, and the determined information is fed back to the authorization database;
s6: the authorization database generates authentication information comprising user login information and sends the authentication information to the authentication server so that the authentication server executes identity authentication operation according to the corresponding relation until the authentication is finished;
s7: if the corresponding relation between the user login information and the identity verification code is no, the authentication server directly ends.
Specifically, the dynamic password acquisition unit of the user information acquisition module can carry out identity recognition authentication after face recognition authentication, generate a dynamic password when receiving an identity authentication request of a user, and send text information of the dynamic password to the user
Specifically, a voice signal of the text information of the dynamic password from the user is collected, and voice recognition is carried out on the voice signal to obtain the password text information.
Specifically, according to the region attribution of the user information acquisition module, the user information acquisition module is stored in a corresponding region classification database in a remote end database of the server, and when acquired data is stored in the corresponding region classification database, the next data acquisition step can be performed.
Specifically, the identity database center acquires a registered face image, identity information and a common region of a registered user.
Specifically, the registered face image and the identity information are stored in a total user face information storage module of an identity database center.
Specifically, the registered face image and the identity information are stored in an identity database center for storing the face information of the regional user containing the common region according to the common region information.
Specifically, in the scheme, an identity database center is established in a central processing unit system in a server, the identity database center comprises an audit database and an authorization database, a user information acquisition module is also established in the central processing unit system, the user information acquisition module comprises a face recognition unit, an identity information login unit and a dynamic password acquisition unit, user face information is acquired, the user face information is transmitted to the audit database to audit and judge whether the user face information passes face recognition authentication, if the user face information passes face recognition authentication, the user login information corresponding to the user face information is determined so that an authentication server records the corresponding relation between the user login information and an identity verification code, after the corresponding login information, the determined information is fed back to the authorization database, the authorization database generates authentication information comprising the user login information, the authentication information is sent to an authentication server so that the authentication server executes identity authentication operation according to the corresponding relation until the authentication operation is finished, and if the corresponding relation between the user login information corresponding to the user face information and the identity verification code is determined, the authentication server directly finishes if the corresponding relation between the user login information and the identity verification code is determined to be negative.
The above description is only of the preferred embodiments of the present invention and is not intended to limit the present invention, but various modifications and variations can be made to the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (7)

1. An identity recognition authentication method is characterized in that: the method comprises the following steps:
s1: an identity database center is established in a central processing unit system in the server, and the identity database center comprises an audit database and an authorization database;
s2: the central processing unit system is also provided with a user information acquisition module, wherein the user information acquisition module comprises a face recognition unit, an identity information login unit and a dynamic password acquisition unit;
s3: collecting user face information, transmitting the user face information to an audit database for audit and judging whether the user face information passes face recognition authentication;
s4: if the user login information corresponding to the user face information is determined, the authentication server records the corresponding relation between the user login information and the identity verification code;
s5: after corresponding to the login information, the user login information corresponding to the user face information is in one-to-one correspondence, and the determined information is fed back to the authorization database;
s6: the authorization database generates authentication information comprising user login information and sends the authentication information to the authentication server so that the authentication server executes identity authentication operation according to the corresponding relation until the authentication is finished;
s7: if the corresponding relation between the user login information and the identity verification code is no, the authentication server directly ends.
2. The identification authentication method according to claim 1, wherein: in S2, the dynamic password obtaining unit of the user information collecting module may perform identity recognition authentication after face recognition authentication, and generate a dynamic password and send text information of the dynamic password to the user when receiving an identity authentication request of the user.
3. The identification authentication method according to claim 2, characterized in that: and collecting a voice signal of the text information of the dynamic password from the user, and carrying out voice recognition on the voice signal to obtain the password text information.
4. A method of identity authentication according to claim 3, wherein: according to the region attribution of the user information acquisition module, the user information acquisition module is stored in a corresponding region classification database in a remote end database of the server, and when acquired data is stored in the corresponding region classification database, the next data acquisition step can be performed.
5. The identification authentication method according to claim 4, wherein: the identity database center acquires a registered face image, identity information and a common area of a registered user.
6. The identification authentication method according to claim 5, wherein: and storing the registered face image and the identity information into a total user face information storage module of an identity database center.
7. The identification authentication method of claim 6, wherein: and storing the registered face image and the identity information into an area user face information storage identity database center containing the common area according to the common area information.
CN202311557013.4A 2023-11-21 2023-11-21 Identity recognition authentication method Pending CN117633756A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311557013.4A CN117633756A (en) 2023-11-21 2023-11-21 Identity recognition authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311557013.4A CN117633756A (en) 2023-11-21 2023-11-21 Identity recognition authentication method

Publications (1)

Publication Number Publication Date
CN117633756A true CN117633756A (en) 2024-03-01

Family

ID=90020885

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311557013.4A Pending CN117633756A (en) 2023-11-21 2023-11-21 Identity recognition authentication method

Country Status (1)

Country Link
CN (1) CN117633756A (en)

Similar Documents

Publication Publication Date Title
US11405781B2 (en) System and method for mobile identity protection for online user authentication
CN109389723B (en) Visitor management method and device using face recognition and computer equipment
AU2018323233A1 (en) Resource transfer method, fund payment method and apparatus, and electronic device
JP7213596B2 (en) Identification method, device and server based on dynamic rasterization management
CN106296199A (en) Payment based on living things feature recognition and identity authorization system
US20200092283A1 (en) Authenticating Devices Via Tokens and Verification Computing Devices
TW201424324A (en) Method and apparatus of account login
CN106549902A (en) A kind of recognition methods of suspicious user and equipment
US11663306B2 (en) System and method for confirming a person's identity
CN1971581A (en) Identify authentication system and method employing wireless RF card and fingerprint recognition
JP2022511545A (en) Proximity field information authentication method, proximity field information authentication device, electronic device and computer storage medium
CN103152318A (en) Identity authentication method, device and system thereof
CN112511484B (en) U shield safety control management system
WO2018137309A1 (en) Wireless communication processing method and device
CN102640166B (en) Electronic security device for validation adopting biometrics information and using method thereof
CN105262747A (en) Polymorphic terminal identity verification system and method based on biological characteristic recognition
CN109583872A (en) Method of payment and device
CN101702168A (en) Method for inquiring information based on key information of the second generation identity card
CN107294981A (en) A kind of method and apparatus of certification
CN115600178A (en) Transaction request processing method and device, electronic equipment and storage medium
CN117633756A (en) Identity recognition authentication method
CN106330977A (en) Fingerprint authentication method and related equipment
CN107590653B (en) Payment method, terminal and system
KR101399109B1 (en) Non facing payment system and method using i-pin connection information
CN101534197A (en) Method, device and system for treating user relogin in single-point login system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination