WO2010105535A1 - 对用户进行视频认证的方法和装置 - Google Patents

对用户进行视频认证的方法和装置 Download PDF

Info

Publication number
WO2010105535A1
WO2010105535A1 PCT/CN2010/071015 CN2010071015W WO2010105535A1 WO 2010105535 A1 WO2010105535 A1 WO 2010105535A1 CN 2010071015 W CN2010071015 W CN 2010071015W WO 2010105535 A1 WO2010105535 A1 WO 2010105535A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
video
authentication
photo
comparison
Prior art date
Application number
PCT/CN2010/071015
Other languages
English (en)
French (fr)
Inventor
郑志昊
梁柱
付学宝
孙超
冯超
杜智
吴云林
黄家乐
陈国胜
张杉
胡子敏
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Priority to RU2011141218/08A priority Critical patent/RU2504004C2/ru
Priority to MX2011009714A priority patent/MX2011009714A/es
Priority to SG2011060506A priority patent/SG174141A1/en
Priority to BRPI1009462-8A priority patent/BRPI1009462B1/pt
Publication of WO2010105535A1 publication Critical patent/WO2010105535A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Definitions

  • the present invention relates to the field of network communication technologies, and in particular, to a method and apparatus for performing video authentication on a user. Background of the invention
  • a user In an existing video authentication technology, a user is required to upload a photo in advance, and then take a photo of the user through the video capture interface, which uses a resolution of 100 100. After that, video authentication is performed on the user through the video real-time capture queue. Generally, as long as the photos uploaded by the user and the photos captured by the video capture interface are clear enough, the user can pass the video authentication.
  • the inventor has found that the above-mentioned existing video authentication technology has the following disadvantages:
  • the method does not compare the photos uploaded by the user with the photos taken by the video capture interface, and cannot overcome the user's use of the virtual camera for authentication.
  • the photo is being falsified.
  • the photos taken at the video capture interface are only 100 x 100 in size and are unclear and illegible.
  • the user is required to upload a photo in advance, and then take another photo of the user through the camera. After that, the system compares the photos taken by the camera with the photos uploaded by the user by manual recognition, according to the comparison result.
  • the user's video authentication result is given within 72 hours.
  • Embodiments of the present invention provide a method and apparatus for performing video authentication on a user, so as to solve the problem that the prior art cannot overcome the user's use of the virtual camera to falsify the authentication photo.
  • a method for video authentication of a user including:
  • a device for video authentication of a user comprising:
  • a certification photo acquisition module configured to receive a certification photo submitted by the user
  • a comparison picture obtaining module configured to capture a continuous real-time video of the user by using a video camera device on the client side of the user, synthesing the comparison picture according to the real-time video data; and comparing the judgment module, configured to perform the authentication photo and the comparison picture Comparing, the video authentication result of the user is determined according to the comparison result.
  • the embodiment of the present invention automatically captures a real-time video of a user and synthesizes a comparison picture, and uses the manual customer service or program to authenticate the above-mentioned authentication photo and comparison picture, and the basic of the user. By comparing the information, the user can perform accurate and timely video authentication, and effectively prevent the user from using the virtual camera to falsify the authenticated photo.
  • FIG. 1 is a flowchart of a method for performing video authentication on a user according to Embodiment 1 of the present invention
  • FIG. 2 is a structural diagram of a specific implementation of an apparatus for performing video authentication on a user according to Embodiment 2. Mode for carrying out the invention
  • the authentication photo submitted by the user is received, and the continuous real-time video of the user is captured by the video camera device on the client side of the user, and the comparison picture is synthesized according to the real-time video data. Then, the authentication photo and the comparison picture are compared, and the video authentication result of the user is determined based on the comparison result.
  • the authentication photo is taken by the video camera installed on the user terminal; the client submits the user profile including the authentication photo, gender, age to the network server, and the web server receives the user profile.
  • the network server detects the authentication photo according to the pixels of the authentication photo, and when it is determined that the authentication photo is unqualified, notifying the user to resubmit the authentication photo.
  • the video camera device includes a Flash-based video capture camera, and the Flash control on the user terminal captures the user by calling the video capture camera. Further, the video camera automatically captures a continuous time of the user Inter-segment real-time video, decomposing the real-time video to obtain a plurality of video data frames; selecting a certain number of video data frames in the plurality of video data frames, and synthesizing one or more pieces for user video authentication Compare Photos.
  • a certain number of video data frames of the plurality of video data frames are selected according to a predetermined time interval. Further, when the motion information of the user is included in the multiple video data frames, a video data frame corresponding to the motion information of the user in the multiple video data frames is selected. Further, obtaining the authentication photo submitted by the user and the synthesized comparison picture, and the gender and age information of the user; determining that the authentication photo and the comparison picture belong to the same user, and the authentication photo and the comparison picture and the After the gender and age information of the user is matched, the user is notified by the client that the video authentication is passed; otherwise, the user is notified by the client that the video authentication fails.
  • the following detailed description of the embodiments of the present invention will be made by way of example.
  • the processing flow of the method for performing video authentication on the user provided in this embodiment is as shown in FIG. 1 , and includes the following processing steps: Step 11.
  • the client sends the authentication photo of the user captured by the video camera device together with the basic information of the user. Submit to the web server in the background.
  • the user logs in to a service system that requires video authentication.
  • the user first turns on the video camera installed in the computer, adjusts various parameters of the video camera, and then takes the video through the video.
  • the device takes a certified photo of the user.
  • the user can repeatedly take the certified photo to get the most satisfactory photo effect, and then the user stores the above-mentioned certified photo on the computer.
  • the authentication photo can also be taken by other camera devices and then stored in a computer, such as a certified photo taken by a digital camera, and then stored in the computer.
  • the user fills in the basic information such as gender and age through the login interface.
  • the client obtains the above-mentioned authentication photo, the user's gender, age, and other user data, and submits the user data to the back-end web server.
  • the above video camera device can use a video capture camera based on Flash, and can also use other video capture tools, controls or software.
  • the size of the above certified photo can be set to 240 240 to maximize user information in the video environment.
  • Step 12 The video camera automatically captures a continuous real-time video of the user, and synthesizes a comparison picture for user video authentication based on the real-time video data.
  • the background web server first judges whether the quality of the above-mentioned certified photo is qualified, mainly by analyzing the exposure of the initial photo to distinguish whether the photo is clear, and the overexposed photo or the overly dark photo will be regarded as unqualified. After judging that the above certified photo is unqualified, the background The web server will notify the user via the client to resubmit a clear photo of the certification. After judging that the above-mentioned authentication photo is qualified, the background network server will notify the user through the client to ensure that the front side of the user appears in the video screen of the video camera device, and maintain the natural action, so that the system performs video authentication for you. It also takes a certain amount of time to notify the user of the video authentication. Please be patient.
  • the video camera device automatically captures a continuous video of the user for a certain period of time, and decomposes the continuous real-time video data to obtain a plurality of video data frames.
  • a certain number of video data frames are selected to be combined to form a comparison picture for user video authentication.
  • multiple comparison pictures can be synthesized by separately selecting different video data frames as needed.
  • the above certain period of time can be set to 30 seconds, 40 seconds or 1 minute, and the like.
  • the above operation of selecting a certain number of video data frames may be selected according to a predetermined time interval (for example, 2 seconds).
  • the certain number can be 1, 3, 5 or 10, and the like.
  • the continuous real-time video will include some user action information.
  • the video data frame corresponding to the user action information may be selected to synthesize the comparison picture. This will accurately capture the user's real-time photo.
  • Step 13 Compare the above-mentioned authentication photo with the comparison picture and the basic information of the user to determine the video authentication result of the user.
  • the background web server allocates the authentication photos and basic information submitted by the above users and the comparison pictures synthesized by the video camera device to the manual customer service or other face recognition software in time.
  • the manual customer service or other face recognition software needs to compare whether the above-mentioned authentication photo and the comparison picture belong to the same user, and it is necessary to compare whether the above-mentioned authentication photo and the comparison picture match the basic information such as the gender and age of the user.
  • the system will notify the user through the client to promptly pass the video authentication; otherwise, the system will pass the client.
  • the terminal promptly informs the user that its video authentication fails.
  • the second embodiment of the present invention further provides a device for performing video authentication on a user.
  • the specific implementation structure is as shown in FIG. 2, and specifically includes the following modules:
  • the authentication photo obtaining module 21 is configured to receive the authentication photo submitted by the user;
  • the comparison picture obtaining module 22 is configured to capture a continuous real-time video of the user by using a video camera device on the client side of the user, and synthesize a comparison picture according to the real-time video data; a comparison determining module 23, configured to compare the authentication photo and the comparison The pictures are compared, and the video authentication result of the user is determined according to the comparison result.
  • the comparison picture synthesis module 22 specifically includes: a real-time video acquisition module 221, configured to automatically capture real-time video of the user for a continuous period of time by the video camera device, and decompose the real-time video to obtain more The video data frame is used to select a certain number of video data frames in the plurality of video data frames to synthesize one or more comparison pictures for user video authentication.
  • the comparison judging module 23 specifically includes: an information obtaining module 231, configured to acquire the synthesized comparison picture and the authentication photo submitted by the client, the gender and age information of the user;
  • the image recognition module 232 is configured to determine, by using a manual customer service or other face recognition software, that the authentication photo and the comparison picture belong to the same user, and the authentication photo and the comparison After the picture matches the gender and age information of the user, it is determined that the user video authentication passes; otherwise, it is determined that the user video authentication fails.
  • a person skilled in the art can understand that all or part of the process of implementing the above embodiment method can be completed by a computer program to instruct related hardware, and the program can be stored in a computer readable storage medium. In execution, the flow of an embodiment of the methods as described above may be included.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).
  • the embodiment of the present invention can accurately capture the real-time video of the user and synthesize the comparison picture, and compare the above-mentioned authentication photo with the comparison picture and the basic information of the user through manual customer service or a program.
  • Video authentication effectively prevents users from using the virtual camera to falsify certified photos.
  • the embodiment of the present invention is close to the "personal customer service and user one-to-one video chat" scenario, both from the user experience and the authentication credibility.
  • the essence of the general video scene is also to transmit and play photos at high speed, and the invention synthesizes the video photo analog video through the browser-side Flash technology, thereby greatly reducing the network data transmission and operation flow between the manual customer service and the user.
  • the embodiment of the invention can also enable the user to obtain the authentication result in time and improve the use effect of the user.
  • the embodiment of the present invention uses a 240 x 240 video picture size to maximize the restoration of photo information of a user in a video environment.
  • the example of the present invention effectively limits the real-time request queue, and limits the number of users requesting authentication.
  • a threshold is set for the total number of users who submit the above user data. When the threshold is reached, the user will not be able to submit user data to the back-end network server, ensuring the balanced load of the server and high-quality, high-efficiency authentication service.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Image Analysis (AREA)

Abstract

本发明提供了一种对用户进行视频认证的方法和装置。该方法主要 包括:接收用户提交的认证照片,通过用户所在客户端上的视频摄像装 置拍摄所述用户的连续的实时视频,根据所述实时视频数据合成对比图 片。然后,将所述认证照片和对比图片进行比较,根据比较结果确定所 述用户的视频认证结果。利用本发明,可以对用户进行准确、及时的视 频认证,有效地防止用户使用虚拟摄像头对认证照片进行作假的情况。

Description

对用户进行视频认证的方法和装置
技术领域
本发明涉及网络通信技术领域, 尤其涉及一种对用户进行视频认证 的方法和装置。 发明背景
在现有的一种视频认证技术中, 需要用户预先上传一张照片, 然后 通过视频捕捉界面拍摄用户的一张照片, 该视频捕捉界面釆用 100 100 的分辨率。 之后, 通过视频实时捕捉队列对用户进行视频认证。 一般只 要用户上传的照片和视频捕捉界面拍摄的照片足够清晰, 该用户即可通 过视频认证。
在实现本发明过程中, 发明人发现上述现有的一种视频认证技术存 在如下缺点: 该方法并没有将用户上传的照片和视频捕捉界面拍摄的照 片进行比较, 不能克服用户使用虚拟摄像头对认证照片进行作假的问 题。视频捕捉界面拍摄的照片只有 100 X 100的尺寸, 不清晰,难以辨认。
在现有的另一种视频认证技术中, 需要用户在预先上传一张照片, 然后通过摄像头拍摄用户的另一张照片。 之后, 系统通过人工辨认的方 式对摄像头拍摄的照片和用户上传的照片进行比较后, 根据比较结果在
72小时内给出用户的视频认证结果。
在实现本发明过程中, 发明人发现上述现有的另一种视频认证技术 存在如下缺点: 该方法导致用户等待时间过长。 釆用单张视频照片作为 视频认证的依据, 也不能克服用户使用虚拟摄像头对认证照片进行作假 的问题。 发明内容 本发明的实施例提供了一种对用户进行视频认证的方法和装置, 以 解决现有技术不能克服用户使用虚拟摄像头对认证照片进行作假的问 题。
一种对用户进行视频认证的方法, 包括:
接收用户提交的认证照片; 通过用户所在客户端上的视频摄像装置拍摄所述用户的连续的实 时视频, 根据所述实时视频数据合成对比图片;
将所述认证照片和对比图片进行比较, 根据比较结果确定所述用户 的视频认证结果。
一种对用户进行视频认证的装置, 包括:
认证照片获取模块, 用于接收用户提交的认证照片;
对比图片获取模块, 用于通过用户所在客户端上的视频摄像装置拍 摄用户的连续的实时视频, 根据所述实时视频数据合成对比图片; 比较判断模块, 用于将所述认证照片和对比图片进行比较, 根据比 较结果确定用户的视频认证结果。
由上述本发明的实施例提供的技术方案可以看出, 本发明实施例通 过自动地拍摄用户的实时视频并合成对比图片, 并通过人工客服或程序 将上述认证照片和对比图片, 以及用户的基本信息进行比较, 可以对用 户进行准确、 及时的视频认证, 有效地防止用户使用虚拟摄像头对认证 照片进行作假的情况。 附图简要说明
为了更清楚地说明本发明实施例的技术方案, 下面将对实施例描述 中所需要使用的附图作简单地介绍, 显而易见地, 下面描述中的附图仅 仅是本发明的一些实施例, 对于本领域普通技术人员来讲, 在不付出创 造性劳动性的前提下, 还可以根据这些附图获得其他的附图。
图 1为本发明实施例一提供的一种对用户进行视频认证的方法的处 理流程图;
图 2为实施例二提供的一种对用户进行视频认证的装置的具体实现 结构图。 实施本发明的方式
在本发明实施例中, 接收用户提交的认证照片, 通过用户所在客户 端上的视频摄像装置拍摄用户的连续的实时视频, 根据所述实时视频数 据合成对比图片。 然后, 将所述认证照片和对比图片进行比较, 根据比 较结果确定用户的视频认证结果。
进一步地, 通过用户终端上安装的视频摄像装置拍摄其认证照片; 客户端将包括所述认证照片、 性别、 年龄在内的用户资料提交给网络服 务器, 所述网络服务器接收所述用户资料。
进一步地, 所述网络服务器根据所述认证照片的像素, 对所述认证 照片进行检测, 当判断所述认证照片不合格时, 通知用户重新提交认证 照片。
进一步地, 所述的视频摄像装置包括基于 Flash的视频捕捉摄像头, 用户终端上的 Flash控件通过调用该视频捕捉摄像头对用户进行拍摄。 进一步地, 所述视频摄像装置自动地拍摄所述用户的连续的一定时 间段的实时视频, 对所述实时视频进行分解, 得到多个视频数据帧; 选 取所述多个视频数据帧中的一定数量的视频数据帧, 合成一张或多张用 于用户视频认证的对比图片。
进一步地, 按照预定的时间间隔来选取所述多个视频数据帧中的一 定数量的视频数据帧。 进一步地, 当所述多个视频数据帧中包括所述用户的动作信息, 选 取所述多个视频数据帧中的所述用户的动作信息对应的视频数据帧。 进一步地, 获取所述用户提交的认证照片和合成的对比图片, 以及 用户的性别和年龄信息; 在判断所述认证照片和对比图片是属于同一个用户, 并且所述认证 照片和对比图片与所述用户的性别和年龄信息相符后, 则通过客户端通 知所述用户其视频认证通过; 否则, 通过客户端通知所述用户其视频认 证不通过。 为便于对本发明实施例的理解, 下面将结合附图以几个具体实施例 为例做进一步的解译说明, 且各个实施例并不构成对本发明实施例的限 定。
实施例一
该实施例提供的一种对用户进行视频认证的方法的处理流程如图 1 所示, 包括如下处理步骤: 步骤 11、 客户端将通过视频摄像装置拍摄的用户的认证照片和用户 的基本信息一起提交给后台的网络服务器。
用户登录某个需要视频认证的服务系统, 用户首先打开电脑中安装 的视频摄像装置, 调节好该视频摄像装置的各种参数后, 通过该视频摄 像装置拍摄一张用户的认证照片。 用户可以重复拍摄该认证照片, 以获 得最满意的照片效果, 然后, 用户将拍摄好的上述认证照片存放在电脑 中。 所述认证照片也可以通过其他照相装置拍摄, 然后存入电脑中, 例 如通过数码相机拍摄认证照片, 然后将该认证照片存储在电脑中。 用户通过登录界面, 填写自己的性别、 年龄等基本信息。 客户端获 取上述认证照片、 用户的性别、 年龄等用户资料, 并将该用户资料提交 给后台的网络服务器。
在实际应用中,上述视频摄像装置可以釆用基于 Flash的视频捕捉摄 像头, 也可以釆用其它的视频捕捉工具、 控件或软件。 上述认证照片的 尺寸可以设定为 240 240 , 从而最大程度地获取视频环境下的用户信 息。
在实际应用中, 为了保证用户视频认证的速度, 可以对请求认证的 用户人数进行限制。 对提交上述用户资料的客户端总数目设置一个阈 值, 当达到该阈值时,客户端将无法提交用户资料到后台的网络服务器。 此时, 系统将提醒客户端当前是繁忙时段, 有多人正在等待视频认证, 请稍后再提交用户资料。 上述客户端总数目和用户总人数相对应。 步骤 12、 视频摄像装置自动地拍摄用户的连续的实时视频, 根据该 实时视频数据合成用于用户视频认证的对比图片。
户的视频认证界面。 后台的网络服务器首先判断上述认证照片的质量是否合格, 主要是 通过分析该初始照片的曝光度来辨别照片是否清晰, 曝光过度的照片或 者过暗的照片将被视为不合格。 在判断上述认证照片不合格后, 后台的 网络服务器将通过客户端通知用户重新提交一个清晰的认证照片。 在判断上述认证照片合格后, 后台的网络服务器将通过客户端通知 用户确保该用户的正面出现在视频摄像装置的视频画面中, 并保持自然 的动作, 以便系统对你进行视频认证。 并通知用户视频认证需要一定时 间, 请耐心等待。 然后, 上述视频摄像装置将自动地拍摄用户的连续的一定时间段的 实时视频, 对该连续的实时视频数据进行分解, 得到多个视频数据帧。 选取其中的一定数量的视频数据帧合成一张用于用户视频认证的对比 图片。 在实际应用中, 可以根据需要通过分别选取不同的视频数据帧来 合成多个对比图片。 上述一定时间段可以设定为 30秒、 40秒或 1分钟等。
上述选取一定数量的视频数据帧的操作可以按照预定时间间隔 (比 如 2秒)来选取。 该一定数量可以为 1、 3、 5或 10等。 如果用户在上述视频认证过程中做出了一些动作, 上述连续的实时 视频中将包括一些用户的动作信息, 此时, 可以选择用户的动作信息对 应的视频数据帧来合成上述对比图片。 这样将准确地获取用户的实时照 片。 步骤 13、 将上述认证照片和对比图片, 以及用户的基本信息进行比 较, 确定用户的视频认证结果。 后台的网络服务器将上述用户提交的认证照片和基本信息, 以及视 频摄像装置合成的对比图片及时分配给人工客服或其他人脸识别软件。 人工客服或其他人脸识别软件需要比较上述认证照片和对比图片 是否属于同一个用户, 并且需要比较上述认证照片和对比图片与用户的 性别、 年龄等基本信息是否相符。 在人工客服或其他人脸识别软件判断上述认证照片和对比图片是 属于同一个用户, 并且与用户的基本信息相符后, 系统将通过客户端及 时通知用户其视频认证通过; 否则, 系统将通过客户端及时通知用户其 视频认证不通过。 实施例二 本发明实施例还提供了一种对用户进行视频认证的装置, 其具体实 现结构如图 2所示, 具体包括如下模块:
认证照片获取模块 21 , 用于接收用户提交的认证照片;
对比图片获取模块 22, 用于通过用户所在客户端上的视频摄像装置 拍摄用户的连续的实时视频, 根据所述实时视频数据合成对比图片; 比较判断模块 23 , 用于将所述认证照片和对比图片进行比较, 根据 比较结果确定用户的视频认证结果。 所述对比图片合成模块 22具体包括: 实时视频获取模块 221, 用于通过所述视频摄像装置自动地拍摄所 述用户的连续的一定时间段的实时视频, 对所述实时视频进行分解, 得 到多个视频数据帧; 对比图片合成模块 222, 用于选取所述多个视频数据帧中的一定数 量的视频数据帧, 合成一张或多张用于用户视频认证的对比图片。
所述比较判断模块 23具体包括: 信息获取模块 231 , 用于获取所述合成的对比图片和客户端提交的 认证照片、 用户的性别和年龄信息;
图像识别模块 232, 用于在通过人工客服或其他人脸识别软件判断 所述认证照片和对比图片是属于同一个用户, 并且所述认证照片和对比 图片与所述用户的性别和年龄信息相符后, 确定所述用户视频认证通 过; 否则, 确定所述用户视频认证不通过。 本领域普通技术人员可以理解实现上述实施例方法中的全部或部 分流程, 是可以通过计算机程序来指令相关的硬件来完成, 所述的程序 可存储于一计算机可读取存储介质中, 该程序在执行时, 可包括如上述 各方法的实施例的流程。 其中, 所述的存储介质可为磁碟、 光盘、 只读 存储记忆体(Read-Only Memory, ROM )或随机存储记忆体(Random Access Memory, RAM )等。 综上所述, 本发明实施例通过自动地拍摄用户的实时视频并合成对 比图片, 并通过人工客服或者程序将上述认证照片和对比图片, 以及用 户的基本信息进行比较, 可以对用户进行准确的视频认证, 有效地防止 用户使用虚拟摄像头对认证照片进行作假的情况。 本发明实施例无论是从用户体验,还是认证可信度,都接近"人工客 服和用户一对一的视频聊天"场景。一般视频场景的实质也是高速传输并 播放照片, 而本发明通过浏览器端 Flash技术合成视频照片模拟视频的方 式, 大大减少人工客服和用户之间的网络数据传输和操作流程。 本发明实施例还可以使用户及时地得到认证结果, 提高用户的使用 效果。 本发明实施例釆用 240 x 240的视频图片尺寸, 可以最大限度地还 原视频环境下用户的照片信息。 本发明实例对实时请求队列进行有效设限, 将请求认证的用户人数 进行合理限制。 对提交上述用户资料的用户总人数设置一个阈值, 当达 到该阈值时, 用户将无法提交用户资料到后台的网络服务器, 保证了服 务器的均衡负载和高质量、 高效率的认证服务。
以上所述, 仅为本发明较佳的具体实施方式, 但本发明的保护范围 并不局限于此, 任何熟悉本技术领域的技术人员在本发明揭露的技术范 围内, 可轻易想到的变化或替换, 都应涵盖在本发明的保护范围之内。 因此, 本发明的保护范围应该以权利要求的保护范围为准。

Claims

权利要求书
1、 一种对用户进行视频认证的方法, 其特征在于, 包括: 接收用户提交的认证照片; 通过用户所在客户端上的视频摄像装置拍摄所述用户的连续的实 时视频, 根据所述实时视频数据合成对比图片; 将所述认证照片和对比图片进行比较, 根据比较结果确定所述用户 的视频认证结果。
2、 根据权利要求 1所述的方法, 其特征在于, 所述认证照片是通过 用户终端上安装的视频摄像装置拍摄的; 将所述认证照片和对比图片进行比较之前, 该方法还包括: 客户端 收所述用户资料; 由网络服务器将所述认证照片和对比图片进行比较, 根据比较结果 确定所述用户的视频认证结果。
3、 根据权利要求 2所述的方法, 其特征在于, 所述的方法还包括: 所述网络服务器根据所述认证照片的像素, 对所述认证照片进行检 测, 当判断所述认证照片不合格时, 通知客户端重新提交认证照片。
4、 根据权利要求 1所述的方法, 其特征在于, 所述的视频摄像装置 包括基于 Flash的视频捕捉摄像头,用户终端上的 Flash控件通过调用该视 频捕捉摄像头对用户进行拍摄。
5、 根据权利要求 1至 4任一项所述的方法, 其特征在于, 所述通过 视频摄像装置拍摄所述用户的连续的实时视频, 根据所述实时视频数据 合成对比图片, 具体包括: 所述视频摄像装置自动地拍摄所述用户的连续的一定时间段的实 时视频, 对所述实时视频进行分解, 得到多个视频数据帧;
选取所述多个视频数据帧中的一定数量的视频数据帧, 合成一张或 多张用于所述用户视频认证的对比图片。
6、 根据权利要求 5所述的方法, 其特征在于, 所述的选取所述多个 视频数据帧中的一定数量的视频数据帧, 具体包括:
按照预定的时间间隔来选取所述多个视频数据帧中的一定数量的 视频数据帧。
7、 根据权利要求 5所述的方法, 其特征在于, 所述的选取所述多个 视频数据帧中的一定数量的视频数据帧, 具体包括:
当所述多个视频数据帧中包括所述用户的动作信息时, 选取所述多 个视频数据帧中的所述用户的动作信息对应的视频数据帧。
8、 根据权利要求 2所述的方法, 其特征在于, 所述用户资料包括用 户的性别和年龄信息; 所述的将所述认证照片和对比图片进行比较, 根 据比较结果确定所述用户的视频认证结果, 具体包括:
判断所述认证照片和对比图片是否属于同一个用户, 并且所述认证 照片和对比图片与所述用户的性别和年龄信息相符, 如果是, 确定所述 用户视频认证通过; 否则, 确定所述用户视频认证不通过。
9、 一种对用户进行视频认证的装置, 其特征在于, 包括: 认证照片获取模块, 用于接收用户提交的认证照片;
对比图片获取模块, 用于通过用户所在客户端上的视频摄像装置拍 摄用户的连续的实时视频, 根据所述实时视频数据合成对比图片; 比较判断模块, 用于将所述认证照片和对比图片进行比较, 根据比 较结果确定用户的视频认证结果。
10、 根据权利要求 9所述的对用户进行视频认证的装置, 其特征在 于, 所述对比图片合成模块, 具体包括: 实时视频获取模块, 用于通过所述视频摄像装置自动地拍摄所述用 户的连续的一定时间段的实时视频, 对所述实时视频进行分解, 得到多 个视频数据帧;
对比图片合成模块, 用于选取所述多个视频数据帧中的一定数量的 视频数据帧, 合成一张或多张用于用户视频认证的对比图片。
11、 根据权利要求 9或 10所述的对用户进行视频认证的装置, 其特 征在于, 所述比较判断模块具体包括:
信息获取模块, 用于获取所述合成的对比图片和客户端提交的认证 照片、 用户的性别和年龄信息;
图像识别模块, 用于在判断所述认证照片和对比图片是属于同一个 用户, 并且所述认证照片和对比图片与所述用户的性别和年龄信息相符 后,确定所述用户视频认证通过; 否则, 确定所述用户视频认证不通过。
PCT/CN2010/071015 2009-03-17 2010-03-12 对用户进行视频认证的方法和装置 WO2010105535A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
RU2011141218/08A RU2504004C2 (ru) 2009-03-17 2010-03-12 Способ и устройство для выполнения видеоаутентификации пользователя
MX2011009714A MX2011009714A (es) 2009-03-17 2010-03-12 Metodo y aparato para realizar autenticacion de video sobre un usuario.
SG2011060506A SG174141A1 (en) 2009-03-17 2010-03-12 Method and apparatus for video authentication of user
BRPI1009462-8A BRPI1009462B1 (pt) 2009-03-17 2010-03-12 Método e aparelho para execução de autenticação de vídeo em um usuário

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200910129610A CN101621519A (zh) 2009-03-17 2009-03-17 对用户进行视频认证的方法和装置
CN200910129610.0 2009-03-17

Publications (1)

Publication Number Publication Date
WO2010105535A1 true WO2010105535A1 (zh) 2010-09-23

Family

ID=41514563

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/071015 WO2010105535A1 (zh) 2009-03-17 2010-03-12 对用户进行视频认证的方法和装置

Country Status (6)

Country Link
CN (1) CN101621519A (zh)
BR (1) BRPI1009462B1 (zh)
MX (1) MX2011009714A (zh)
RU (1) RU2504004C2 (zh)
SG (1) SG174141A1 (zh)
WO (1) WO2010105535A1 (zh)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101621519A (zh) * 2009-03-17 2010-01-06 腾讯数码(天津)有限公司 对用户进行视频认证的方法和装置
CN103716577B (zh) * 2012-09-29 2017-03-01 联想(北京)有限公司 一种基于视频通讯的图像处理方法和电子设备
AT514861A3 (de) * 2013-09-20 2015-05-15 Asmag Holding Gmbh Authentifizierungssystem für ein mobiles Datenendgerät
CN105227310A (zh) * 2014-06-24 2016-01-06 阿里巴巴集团控股有限公司 一种身份认证方法和设备
CN105472296B (zh) * 2014-09-09 2019-02-05 联想(北京)有限公司 实时性校验方法和装置
CN104751033B (zh) * 2015-03-03 2017-11-24 上海拍拍贷金融信息服务有限公司 一种基于音视频文件的用户行为认证方法和装置
WO2018176485A1 (zh) * 2017-04-01 2018-10-04 深圳市大疆创新科技有限公司 身份认证服务器、身份认证终端、身份认证系统及方法
CN107393065A (zh) * 2017-06-27 2017-11-24 山东中创软件工程股份有限公司 一种海事船舶配员核查方法和系统
CN107612877B (zh) * 2017-07-20 2020-06-30 阿里巴巴集团控股有限公司 验证多媒体文件合法性的方法、装置和系统
CN107743214B (zh) * 2017-09-11 2020-10-30 深圳市金溢科技股份有限公司 在线激活车载单元的系统、方法、终端、应用程序和后台
RU188800U1 (ru) * 2018-04-06 2019-04-23 Виталий Борисович Дагиров Средство идентификации абонента в сети оператора связи
WO2019194701A1 (ru) * 2018-04-06 2019-10-10 Виталий Борисович ДАГИРОВ Средство удалённой регистрации пользователей мобильной связи
RU2709649C2 (ru) 2018-06-06 2019-12-19 Виталий Борисович Дагиров Система удалённой регистрации пользователей мобильной связи
RU2703152C1 (ru) * 2018-09-20 2019-10-15 Общество с ограниченной ответственностью "Ай Ти Ви групп" Система и способ отображения схемы перемещения объектов
RU204787U1 (ru) * 2021-01-18 2021-06-10 Общество с ограниченной ответственностью "СМАРТ ЭНДЖИНС СЕРВИС" Система удаленной регистрации абонентов сети связи с использованием мобильного устройства

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1975761A (zh) * 2006-12-15 2007-06-06 昆明利普机器视觉工程有限公司 人像自动识别的视频数据挖掘系统和方法
CN101076115A (zh) * 2006-12-26 2007-11-21 腾讯科技(深圳)有限公司 一种视频内容审核系统和方法
CN101114909A (zh) * 2007-08-17 2008-01-30 搜图科技(南京)有限公司 全自动视频身份认证系统及方法
WO2008081152A2 (fr) * 2006-12-22 2008-07-10 France Telecom Procede et systeme de reconnaissance d'un objet dans une image
CN101621519A (zh) * 2009-03-17 2010-01-06 腾讯数码(天津)有限公司 对用户进行视频认证的方法和装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
RU2256223C2 (ru) * 2003-01-21 2005-07-10 Рыбкин Анатолий Петрович Способ комплексной идентификации личности человека, паспортного контроля и диагностики текущего психофизиологического состояния личности и компьютерная система для его осуществления
RU2266565C1 (ru) * 2004-04-13 2005-12-20 Открытое акционерное общество "Корпорация "Тактическое ракетное вооружение" Распознающее устройство
WO2006085151A2 (en) * 2004-12-06 2006-08-17 Dspv, Ltd System and method of generic symbol recognition and user authentication using a communication device with imaging capabilities

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1975761A (zh) * 2006-12-15 2007-06-06 昆明利普机器视觉工程有限公司 人像自动识别的视频数据挖掘系统和方法
WO2008081152A2 (fr) * 2006-12-22 2008-07-10 France Telecom Procede et systeme de reconnaissance d'un objet dans une image
CN101076115A (zh) * 2006-12-26 2007-11-21 腾讯科技(深圳)有限公司 一种视频内容审核系统和方法
CN101114909A (zh) * 2007-08-17 2008-01-30 搜图科技(南京)有限公司 全自动视频身份认证系统及方法
CN101621519A (zh) * 2009-03-17 2010-01-06 腾讯数码(天津)有限公司 对用户进行视频认证的方法和装置

Also Published As

Publication number Publication date
BRPI1009462B1 (pt) 2020-10-06
MX2011009714A (es) 2011-10-17
SG174141A1 (en) 2011-10-28
BRPI1009462A2 (pt) 2017-05-09
RU2011141218A (ru) 2013-05-10
CN101621519A (zh) 2010-01-06
RU2504004C2 (ru) 2014-01-10

Similar Documents

Publication Publication Date Title
WO2010105535A1 (zh) 对用户进行视频认证的方法和装置
JP6561177B2 (ja) メディア・ファイルのアップロードおよびトランスコーディング
US20220295012A1 (en) System and method for intelligent appearance monitoring management system for videoconferencing applications
US10938725B2 (en) Load balancing multimedia conferencing system, device, and methods
US9531910B2 (en) Non-transitory computer-readable storage medium storing program, terminal device and method
US9344678B2 (en) Information processing apparatus, information processing method and computer-readable storage medium
US11463270B2 (en) System and method for operating an intelligent face framing management system for videoconferencing applications
EP3707895B1 (en) Static video recognition
EP1547001A1 (en) System and method for remote controlled photography
US11838684B2 (en) System and method for operating an intelligent videoframe privacy monitoring management system for videoconferencing applications
US9706102B1 (en) Enhanced images associated with display devices
WO2012019517A1 (zh) 用于视频通信的视频处理方法、装置及系统
US20220236782A1 (en) System and method for intelligent multi-application and power management for multimedia collaboration applications
US7450157B2 (en) Remote high resolution photography and video recording using a streaming video as a view-finder
EP3800896A1 (en) Uploading and transcoding media files
WO2019127892A1 (zh) 远程拍摄图片的方法、电子装置及计算机可读存储介质
CN114727120B (zh) 直播音频流的获取方法、装置、电子设备及存储介质
US11463656B1 (en) System and method for received video performance optimizations during a video conference session
US11451770B2 (en) System and method for video performance optimizations during a video conference session
CN113490946A (zh) 委托的认证系统和技术
EP2490138A1 (en) Method and arrangement for transferring multimedia data
JP2005208454A (ja) 写真撮影システム、写真撮影方法、及びプログラム
WO2018010212A1 (zh) 处理视频的方法及系统
JP2017017444A (ja) 撮像装置およびその制御方法、プログラムならびにシステム
CN117896488A (zh) 一种云计算视频会议的数据处理方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10753102

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: MX/A/2011/009714

Country of ref document: MX

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 7206/CHENP/2011

Country of ref document: IN

ENP Entry into the national phase

Ref document number: 2011141218

Country of ref document: RU

Kind code of ref document: A

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 06.02.12)

122 Ep: pct application non-entry in european phase

Ref document number: 10753102

Country of ref document: EP

Kind code of ref document: A1

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: PI1009462

Country of ref document: BR

ENP Entry into the national phase

Ref document number: PI1009462

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20110919