WO2017041358A1 - 一种用户身份识别方法、装置和移动终端 - Google Patents

一种用户身份识别方法、装置和移动终端 Download PDF

Info

Publication number
WO2017041358A1
WO2017041358A1 PCT/CN2015/094127 CN2015094127W WO2017041358A1 WO 2017041358 A1 WO2017041358 A1 WO 2017041358A1 CN 2015094127 W CN2015094127 W CN 2015094127W WO 2017041358 A1 WO2017041358 A1 WO 2017041358A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
heartbeat
feature
image
camera
Prior art date
Application number
PCT/CN2015/094127
Other languages
English (en)
French (fr)
Inventor
李涛
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017041358A1 publication Critical patent/WO2017041358A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/725Cordless telephones

Definitions

  • This document relates to the field of user identification technologies, and in particular, to a user identity identification method, apparatus, and mobile terminal.
  • fingerprint recognition technology In identity identification and authentication, the most widely used technology is fingerprint recognition technology. However, user fingerprints are almost left in all touched objects in life, and are easily acquired. Therefore, fingerprint recognition technology is a pole. Insecure identification method.
  • the technical problem to be solved by the present invention is to provide a user identification method, device and mobile terminal to improve the security of user identification.
  • a user identification method includes:
  • User identification is performed based on the obtained heartbeat characteristics.
  • the step of collecting a heartbeat image of the user's finger includes:
  • the heartbeat image of the user's finger is captured by the camera of the mobile terminal.
  • the step of acquiring a heartbeat image of the user's finger by using the camera of the mobile terminal includes:
  • the heartbeat image of the user's finger on the camera is acquired using a preset heartbeat recognition algorithm.
  • the method before the step of performing user identification according to the obtained heartbeat feature, the method also includes:
  • the heartbeat feature of the legitimate user is stored as a standard heartbeat feature.
  • the step of performing user identity identification according to the acquired heartbeat feature includes:
  • the matching verification indicates that the user is a legitimate user; otherwise, the user is an illegal user.
  • performing the matching verification on the obtained heartbeat feature and the pre-stored standard heartbeat feature; if the matching verification is passed, indicating that the user is a legitimate user; otherwise, indicating that the user is an illegal user The steps include:
  • the matching degree is greater than the preset matching degree threshold, the matching verification is passed, and the user is a legitimate user; otherwise, the matching verification fails, and the user is illegal user.
  • a user identification device includes an acquisition module, an extraction module, and an identification module, wherein:
  • the collecting module is configured to: collect a heartbeat image of the user's finger by using a camera of the mobile terminal;
  • the extracting module is configured to: extract a heartbeat feature of the user in the heartbeat image
  • the identification module is configured to perform user identification according to the obtained heartbeat feature.
  • the collecting module is configured to collect a heartbeat image of the user's finger as follows:
  • the heartbeat image of the user's finger is captured by the camera of the mobile terminal.
  • the collecting module is configured to collect a heartbeat image of the user's finger by using a camera of the mobile terminal as follows:
  • the heartbeat image of the user's finger on the camera is acquired using a preset heartbeat recognition algorithm.
  • the device further includes a storage module
  • the collecting module is further configured to: collect the heartbeat characteristics of the legal user by using the camera of the mobile terminal before performing the user identification according to the obtained heartbeat feature;
  • the extracting module is further configured to: extract a heartbeat feature of the legal user in a heartbeat image of the legal user;
  • the storage module is configured to store the heartbeat feature of the legal user as a standard heartbeat feature.
  • the identification module is configured to perform user identification according to the obtained heartbeat feature as follows:
  • the matching verification indicates that the user is a legitimate user; otherwise, the user is an illegal user.
  • the identification module is configured to perform user identification according to the obtained heartbeat feature as follows:
  • the matching degree is greater than the preset matching degree threshold, the matching verification is passed, and the user is a legitimate user; otherwise, the matching verification fails, and the user is illegal user.
  • a mobile terminal includes:
  • a computer program comprising program instructions that, when executed by a terminal, cause the terminal to perform any of the user identification methods described above.
  • the technical solution of the present invention utilizes the camera of the mobile terminal to collect the heartbeat feature of the user, and performs user identity recognition according to the heartbeat feature of the user. Since the user's heartbeat cannot be imitated and cannot be stolen, the security of identifying the user's identity through the heartbeat feature is high.
  • FIG. 1 is a flow chart of a method for identifying a user in accordance with an embodiment of the present invention
  • FIG. 2 is a specific flowchart of a method for identifying a user in accordance with an embodiment of the present invention
  • FIG. 3 is a structural diagram of a user identity recognition apparatus according to an embodiment of the present invention.
  • the main idea of the present invention is to collect the heartbeat feature of the user by using the camera of the mobile terminal, and perform user identity recognition according to the heartbeat feature of the user.
  • the user identification is highly secure by heartbeat feature recognition. .
  • Embodiments of the present invention provide a user identity identification method. As shown in FIG. 1, it is a flowchart of a user identification method according to an embodiment of the present invention.
  • Step S110 collecting a heartbeat image of the user's finger.
  • the step may be: using a camera of the mobile terminal to collect a heartbeat map of the user's finger image.
  • a camera of the mobile terminal to collect a heartbeat map of the user's finger image.
  • the heartbeat image of the user's finger refers to a pulse change image of the user's finger within a predetermined period of time.
  • the heartbeat image of the user's finger can reflect the heartbeat characteristics of the user, that is, the heartbeat characteristics of the user.
  • Step S120 extracting a heartbeat feature of the user in a heartbeat image of the user.
  • the heartbeat feature is the biometric feature of the user's heartbeat and can reflect the characteristics of the user's heartbeat.
  • the camera of the mobile terminal is used to collect the heartbeat image of the legitimate user; the heartbeat feature of the legitimate user is extracted from the heartbeat image of the legitimate user; and the heartbeat feature of the legitimate user is stored as a standard heartbeat feature.
  • the legitimate user is for example the home subscriber of the mobile terminal.
  • the heartbeat feature of the legitimate user collected here is the heartbeat feature of multiple users.
  • the heartbeat feature is matched with a plurality of standard heartbeat features stored in advance, if found. If the match is matched, the user is a legitimate user, otherwise it is an illegal user.
  • Step S130 performing user identification according to the obtained heartbeat feature.
  • the matching verification method uses a preset matching algorithm to calculate the first heartbeat feature, that is, the obtained heartbeat feature and the second heartbeat feature, that is, the matching degree of the pre-stored standard heartbeat feature. If the matching degree is greater than the preset matching degree threshold, If the match is verified, the user is a valid user. Otherwise, the match verification fails and the user is an illegal user.
  • the hardware structure of the mobile terminal does not need to be changed, and the special device is not required to collect the heartbeat feature.
  • the camera of the existing mobile terminal can be used to realize heartbeat recognition and complete user identification.
  • the heartbeat recognition of this embodiment is used as a biometric technology, and will not be lost, will not be stolen, and will not be memorized.
  • FIG. 2 is a specific flow chart of a method for identifying a user in accordance with an embodiment of the present invention.
  • Step S210 the user identification function is activated.
  • the startup mode includes: user manual startup, sensing detection startup, and periodic scanning startup.
  • Sensing detection starts: setting a sensor on the camera or using a capacitive screen, and when the user's finger is perceived to be placed on the camera, the user identification function is activated.
  • Regular scan start refers to whether there is a user finger on the scan camera for each predetermined time period, and if so, the user identification function is activated.
  • Step S220 adjusting the brightness of the flash of the camera by using a preset heartbeat recognition algorithm.
  • the heartbeat recognition algorithm is used to control the brightness of the camera flash and collect the heartbeat image of the user's finger. There are many heartbeat recognition algorithms in the prior art, and will not be described here.
  • the brightness of the flash is controlled to obtain the best image brightness.
  • the optimal image brightness means that at this brightness, the venous jitter of the finger on the camera can be recognized.
  • Step S230 using the heartbeat recognition algorithm, acquiring a heartbeat image of a user's finger on the camera.
  • the heartbeat recognition algorithm calls the camera to collect the pulse change of the user's finger within a predetermined period of time, and finally forms a pulse change image and outputs it.
  • the heartbeat recognition algorithm may be an algorithm set in the heartbeat recognition software.
  • the heartbeat image of the user's finger can be collected in real time through the heartbeat recognition software.
  • Step S240 extracting a heartbeat feature of the user in the heartbeat image.
  • the step may be: extracting a heartbeat feature of the user in the heartbeat image by using a preset image processing algorithm.
  • the image processing algorithms include, but are not limited to, a filtering algorithm, an image binarization algorithm, and a digital difference algorithm.
  • the feature values in the heartbeat image can be extracted, that is, the heartbeat of the user Sign.
  • the heartbeat recognition of the embodiment is applicable to a wide range of people, has high accuracy, cannot be copied, can not be forged, and is safer and faster.
  • FIG. 3 is a structural diagram of a user identity recognition apparatus according to an embodiment of the present invention.
  • the acquisition module 310 is configured to: collect a heartbeat image of the user's finger.
  • the acquisition module 310 is configured to collect a heartbeat image of the user's finger in the following manner: using the camera of the mobile terminal, acquiring a heartbeat image of the user's finger.
  • the extracting module 320 is configured to extract the heartbeat feature of the user in the heartbeat image.
  • the identification module 330 is configured to perform user identification according to the obtained heartbeat feature.
  • the collecting module 310 is configured to collect a heartbeat image of the user's finger by using a camera of the mobile terminal as follows: adjusting a flash brightness of the camera by using a preset heartbeat recognition algorithm; and acquiring the camera by using the heartbeat recognition algorithm The heartbeat image of the user's finger.
  • the collecting module 310 is further configured to: collect the heartbeat characteristics of the legitimate user by using the camera of the mobile terminal before performing the user identification according to the obtained heartbeat feature.
  • the collecting module 310 is configured to collect the heartbeat characteristics of the legitimate user by using the camera of the mobile terminal as follows:
  • the heartbeat feature of multiple legitimate users is collected.
  • the heartbeat feature is matched with a plurality of standard heartbeat features stored in advance. If a matching match is found, the user is indicated. It is a legitimate user, otherwise it is an illegal user.
  • the extraction module 320 is further configured to: extract a heartbeat feature of the legal user in a heartbeat image of the legal user.
  • the device also includes a storage module (not shown).
  • the storage module is configured to: store the heartbeat feature of the legal user as a standard heartbeat feature.
  • the identification module 330 is specifically configured to perform matching verification on the obtained heartbeat feature and the stored standard heartbeat feature; if the matching verification is passed, the user is a legitimate user; On the contrary, it indicates that the user is an illegal user.
  • the user identity identification device of the present invention may be disposed in a mobile terminal having a camera, so that the mobile terminal performs user identity recognition based on the user identity recognition device.
  • the mobile terminal can perform operations such as alerting, locking the mobile terminal, and the like, and preventing the illegal user from obtaining data in the mobile terminal.
  • the embodiment of the invention further discloses a computer program, comprising program instructions, when the program instruction is executed by the terminal, so that the terminal can perform any of the above user identification methods.
  • the embodiment of the invention also discloses a carrier carrying the computer program.
  • the technical solution of the present invention utilizes the camera of the mobile terminal to collect the heartbeat feature of the user, and performs user identity recognition according to the heartbeat feature of the user. Since the user's heartbeat cannot be imitated and cannot be stolen, the security of identifying the user's identity through the heartbeat feature is high. Therefore, the present invention has strong industrial applicability.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

一种用户身份识别方法、装置和移动终端。所述方法包括:利用移动终端的摄像头,采集用户手指的心跳图像;在所述用户的心跳图像中提取所述用户的心跳特征;根据获得的所述心跳特征,执行用户身份识别。本发明技术方案利用移动终端的摄像头采集用户的心跳特征,并根据用户的心跳特征来进行用户身份识别。由于用户的心跳不能够被模仿,也不能够被窃取,因此,通过心跳特征识别用户身份的安全性高。

Description

一种用户身份识别方法、装置和移动终端 技术领域
本文涉及用户身份识别技术领域,特别是涉及一种用户身份识别方法、装置和移动终端。
背景技术
在身份识别、认证时,最为广泛使用的技术是指纹识别技术,但是,用户指纹在生活中几乎被遗留在所有触摸过的物体上,极易被获取到,因此,指纹识别技术是一项极不安全的身份识别方法。
发明内容
本发明要解决的技术问题是提供一种用户身份识别方法、装置和移动终端,以提高用户身份识别的安全性。
针对上述技术问题,本发明是通过以下技术方案来解决的。
一种用户身份识别方法,包括:
采集用户手指的心跳图像;
在所述用户的心跳图像中提取所述用户的心跳特征;
根据获得的所述心跳特征,执行用户身份识别。
可选地,所述采集用户手指的心跳图像的步骤包括:
利用移动终端的摄像头,采集用户手指的心跳图像。
可选地,所述利用移动终端的摄像头,采集用户手指的心跳图像的步骤包括:
利用预设的心跳识别算法,调整所述摄像头的闪光灯亮度;
利用预设的心跳识别算法,采集所述摄像头上的用户手指的心跳图像。
可选地,在根据获得的所述心跳特征,执行用户身份识别的步骤之前, 该方法还包括:
利用移动终端的摄像头,采集合法用户手指的心跳图像;
在所述合法用户的心跳图像中提取所述合法用户的心跳特征;
将所述合法用户的心跳特征作为标准心跳特征进行存储。
可选地,所述根据获得的所述心跳特征,执行用户身份识别的步骤包括:
将获得的所述心跳特征和预先存储的标准心跳特征进行匹配验证;
如果所述匹配验证通过,则表示所述用户为合法用户;反之,表示所述用户为非法用户。
可选地,所述将获得的所述心跳特征和预先存储的标准心跳特征进行匹配验证;如果所述匹配验证通过,则表示所述用户为合法用户;反之,表示所述用户为非法用户的步骤包括:
计算获得的心跳特征和预先存储的标准心跳特征的匹配度,如果匹配度大于预设的匹配度阈值,则匹配验证通过,所述用户为合法用户;反之,匹配验证不通过,所述用户为非法用户。
一种用户身份识别装置,包括采集模块、提取模块和识别模块,其中:
所述采集模块设置成:利用移动终端的摄像头,采集用户手指的心跳图像;
所述提取模块设置成:在所述心跳图像中提取所述用户的心跳特征;
所述识别模块设置成:根据获得的所述心跳特征,执行用户身份识别。
可选地,所述采集模块设置成按照如下方式采集用户手指的心跳图像:
利用移动终端的摄像头,采集用户手指的心跳图像。
可选地,所述采集模块设置成按照如下方式利用移动终端的摄像头,采集用户手指的心跳图像:
利用预设的心跳识别算法,调整所述摄像头的闪光灯亮度;
利用预设的心跳识别算法,采集所述摄像头上的用户手指的心跳图像。
可选地,所述装置还包括存储模块;
所述采集模块还设置成:在根据获得的所述心跳特征,执行用户身份识别之前,利用移动终端的摄像头,采集合法用户的心跳特征;
所述提取模块还设置成:在所述合法用户的心跳图像中提取所述合法用户的心跳特征;
所述存储模块设置成:将所述合法用户的心跳特征作为标准心跳特征进行存储。
可选地,所述识别模块设置成按照如下方式根据获得的所述心跳特征,执行用户身份识别:
将获得的所述心跳特征和存储的标准心跳特征进行匹配验证;
如果所述匹配验证通过,则表示所述用户为合法用户;反之,表示所述用户为非法用户。
可选地,所述识别模块设置成按照如下方式根据获得的所述心跳特征,执行用户身份识别:
计算获得的心跳特征和预先存储的标准心跳特征的匹配度,如果匹配度大于预设的匹配度阈值,则匹配验证通过,所述用户为合法用户;反之,匹配验证不通过,所述用户为非法用户。
一种移动终端,包括:
摄像头;及
上述任意的用户身份识别装置。
一种计算机程序,包括程序指令,当该程序指令被终端执行时,使得该终端可执行上述任意的用户身份识别方法。
一种载有上述任意的计算机程序的载体。
本发明技术方案的有益效果如下:
本发明技术方案利用移动终端的摄像头采集用户的心跳特征,并根据用户的心跳特征来进行用户身份识别。由于用户的心跳不能够被模仿,也不能够被窃取,因此,通过心跳特征识别用户身份的安全性高。
附图概述
图1是根据本发明一实施例的用户身份识别方法的流程图;
图2是根据本发明一实施例的用户身份识别方法的具体流程图;
图3是根据本发明一实施例的用户身份识别装置的结构图。
本发明的较佳实施方式
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
本发明的主要思想在于,利用移动终端的摄像头采集用户的心跳特征,并根据用户的心跳特征来进行用户身份识别。
由于用户的心跳特征具有唯一性,且不会受用户心跳频率变化的影响,而且,用户的心跳不能够被模仿,也不能够被窃取,因此,通过心跳特征识别来进行用户身份识别安全性高。
以下结合附图以及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不限定本发明。
本发明实施例提供一种用户身份识别方法。如图1所示,为根据本发明一实施例的用户身份识别方法的流程图。
步骤S110,采集用户手指的心跳图像。
可选地,该步骤可以是利用移动终端的摄像头,采集用户手指的心跳图 像。利用移动终端的摄像头采集用户手指的心跳图像的方法,在现有技术中有很多,在此不再赘述。当然,也可以是采用其他的采集用户手指的心跳图像的方法,只要能够采集到用户手指的心跳图像,任何方法都可以。
用户手指的心跳图像是指:用户手指在预定时间段内的脉搏变化图像。用户手指的心跳图像,能够反映出用户的心跳特性,即用户的心跳特征。
步骤S120,在所述用户的心跳图像中提取所述用户的心跳特征。
心跳特征为用户的心跳的生物特征,可以反映用户心跳的特性。
在执行用户身份识别之前,利用移动终端的摄像头,采集合法用户的心跳图像;在合法用户的心跳图像中提取合法用户的心跳特征;将合法用户的心跳特征作为标准心跳特征进行存储。该合法用户例如是移动终端的归属用户。
此处所采集的合法用户的心跳特征是多个用户的心跳特征,当进行身份识别前采集到某一用户的心跳特征,则将该心跳特征与事先存储的多个标准心跳特征相匹配,如果找到相匹配的,则说明该用户为合法用户,否则为非法用户。
步骤S130,根据获得的所述心跳特征,执行用户身份识别。
将获得的心跳特征和预先存储的标准心跳特征进行匹配验证;如果所述匹配验证通过,则表示所述用户为合法用户;反之,表示所述用户为非法用户。
匹配验证是利用预设的匹配算法,计算第一心跳特征,即获得的心跳特征和第二心跳特征,即预先存储的标准心跳特征的匹配度,如果匹配度大于预设的匹配度阈值,则匹配验证通过,用户为合法用户;反之,匹配验证不通过,用户为非法用户。
本实施例无需改变移动终端的硬件结构,也无需增加特殊设备来采集心跳特征,使用现有移动终端的摄像头,就可以实现心跳识别,完成用户身份识别。本实施例的心跳识别作为生物识别技术,不会遗失,不会窃取,不用记忆。
下面对本发明进行进一步地说明。图2是根据本发明一实施例的用户身份识别方法的具体流程图。
步骤S210,启动用户身份识别功能。
启动方式包括:用户手动启动、传感检测启动、定期扫描启动。
传感检测启动是指:在摄像头上设置传感器或者使用电容屏目,当感知到用户手指放置在摄像头上时,启动用户身份识别功能。
定期扫描启动是指:每个预定时间段扫描摄像头上是否有用户手指,如果有,则启动用户身份识别功能。
在启动用户身份识别功能的同时,打开摄像头的闪光灯。在执行用户身份识别的过程中,需要用户将手指自然平放在摄像头上,以便采集心跳特征。
步骤S220,利用预设的心跳识别算法,调整所述摄像头的闪光灯亮度。
心跳识别算法,用于控制摄像头闪光灯的亮度、采集用户手指的心跳图像。在现有技术中有很多心跳识别算法,在此不再赘述。
利用该心跳识别算法,控制调节闪光灯的亮度,获得最佳的图像亮度。
最佳的图像亮度是指在该亮度下,能够识别出摄像头上手指的静脉跳动。
步骤S230,利用所述心跳识别算法,采集摄像头上的用户手指的心跳图像。
当图像亮度达到最佳时,心跳识别算法调用摄像头,采集预定时间段内用户手指的脉搏变化,最终形成脉搏变化图像,并输出。
心跳识别算法可以是心跳识别软件中设置的算法。通过该心跳识别软件可以实时采集用户手指的心跳图像。
步骤S240,在所述心跳图像中提取所述用户的心跳特征。
可选地,该步骤可以是利用预设的图像处理算法,在所述心跳图像中提取所述用户的心跳特征。
其中,图像处理算法包括但不限于:滤波算法、图像二值化算法、数字差值算法。
利用图像处理算法,可以提取出心跳图像中的特征值,即用户的心跳特 征。
本实施例的心跳识别适用人群广,准确率高,不可复制,不可伪造,更加安全快捷。
本发明实施例还提供了一种用户身份识别装置。图3是根据本发明一实施例的用户身份识别装置的结构图。
采集模块310,设置成:采集用户手指的心跳图像。
可选地,采集模块310设置成按照如下方式采集用户手指的心跳图像:利用移动终端的摄像头,采集用户手指的心跳图像。
提取模块320,设置成:在所述心跳图像中提取所述用户的心跳特征。
识别模块330,设置成:根据获得的所述心跳特征,执行用户身份识别。
采集模块310,具体设置成按照如下方式利用移动终端的摄像头,采集用户手指的心跳图像:利用预设的心跳识别算法,调整所述摄像头的闪光灯亮度;利用所述心跳识别算法,采集所述摄像头上的用户手指的心跳图像。
采集模块310,还设置成:在根据获得的所述心跳特征,执行用户身份识别之前,利用移动终端的摄像头,采集合法用户的心跳特征。
采集模块310设置成按照如下方式利用移动终端的摄像头,采集合法用户的心跳特征:
采集多个合法用户的心跳特征,当进行身份识别前采集到某一用户的心跳特征,则将该心跳特征与事先存储的多个标准心跳特征相匹配,如果找到相匹配的,则说明该用户为合法用户,否则为非法用户。
提取模块320,还设置成:在所述合法用户的心跳图像中提取所述合法用户的心跳特征。
所述装置还包括存储模块(未示出)。存储模块,设置成:将所述合法用户的心跳特征作为标准心跳特征进行存储。
识别模块330,具体设置成:将获得的所述心跳特征和存储的标准心跳特征进行匹配验证;如果所述匹配验证通过,则表示所述用户为合法用户; 反之,表示所述用户为非法用户。
本实施例所述的装置的功能已经在图1、图2所示的方法实施例中进行了描述,故本实施例的描述中未详尽之处,可以参见前述实施例中的相关说明,在此不做赘述。
本发明所述的用户身份识别装置可以设置在具有摄像头的移动终端中,以便所述移动终端基于所述用户身份识别装置,执行用户身份识别。
在用户身份识别装置识别出非法用户时,移动终端可以进行告警、锁定移动终端等操作,防止非法用户获得移动终端中的数据。
本发明实施例还公开了一种计算机程序,包括程序指令,当该程序指令被终端执行时,使得该终端可执行上述任意的用户身份识别方法。
本发明实施例还公开了一种载有所述的计算机程序的载体。
在阅读并理解了附图和详细描述后,可以明白其他方面。
尽管为示例目的,已经公开了本发明的优选实施例,本领域的技术人员将意识到各种改进、增加和取代也是可能的,因此,本发明的范围应当不限于上述实施例。
工业实用性
本发明技术方案利用移动终端的摄像头采集用户的心跳特征,并根据用户的心跳特征来进行用户身份识别。由于用户的心跳不能够被模仿,也不能够被窃取,因此,通过心跳特征识别用户身份的安全性高。因此本发明具有很强的工业实用性。

Claims (15)

  1. 一种用户身份识别方法,包括:
    采集用户手指的心跳图像;
    在所述用户的心跳图像中提取所述用户的心跳特征;
    根据获得的所述心跳特征,执行用户身份识别。
  2. 如权利要求1所述的用户身份识别方法,其中,所述采集用户手指的心跳图像的步骤包括:
    利用移动终端的摄像头,采集用户手指的心跳图像。
  3. 如权利要求2所述的用户身份识别方法,其中,所述利用移动终端的摄像头,采集用户手指的心跳图像的步骤包括:
    利用预设的心跳识别算法,调整所述摄像头的闪光灯亮度;
    利用预设的心跳识别算法,采集所述摄像头上的用户手指的心跳图像。
  4. 如权利要求1、2或3所述的用户身份识别方法,其中,在根据获得的所述心跳特征,执行用户身份识别的步骤之前,该方法还包括:
    利用移动终端的摄像头,采集合法用户手指的心跳图像;
    在所述合法用户的心跳图像中提取所述合法用户的心跳特征;
    将所述合法用户的心跳特征作为标准心跳特征进行存储。
  5. 如权利要求4所述的用户身份识别方法,其中,所述根据获得的所述心跳特征,执行用户身份识别的步骤包括:
    将获得的所述心跳特征和预先存储的标准心跳特征进行匹配验证;
    如果所述匹配验证通过,则表示所述用户为合法用户;反之,表示所述用户为非法用户。
  6. 如权利要求5所述的用户身份识别方法,其中,所述将获得的所述心跳特征和预先存储的标准心跳特征进行匹配验证;如果所述匹配验证通过,则表示所述用户为合法用户;反之,表示所述用户为非法用户的步骤包括:
    计算获得的心跳特征和预先存储的标准心跳特征的匹配度,如果匹配度大于预设的匹配度阈值,则匹配验证通过,所述用户为合法用户;反之,匹配验证不通过,所述用户为非法用户。
  7. 一种用户身份识别装置,包括采集模块、提取模块和识别模块,其中:
    所述采集模块设置成:利用移动终端的摄像头,采集用户手指的心跳图像;
    所述提取模块设置成:在所述心跳图像中提取所述用户的心跳特征;
    所述识别模块设置成:根据获得的所述心跳特征,执行用户身份识别。
  8. 如权利要求7所述的用户身份识别装置,其中,所述采集模块设置成按照如下方式采集用户手指的心跳图像:
    利用移动终端的摄像头,采集用户手指的心跳图像。
  9. 如权利要求8所述的用户身份识别装置,其中,所述采集模块设置成按照如下方式利用移动终端的摄像头,采集用户手指的心跳图像:
    利用预设的心跳识别算法,调整所述摄像头的闪光灯亮度;
    利用预设的心跳识别算法,采集所述摄像头上的用户手指的心跳图像。
  10. 如权利要求7、8或9所述的用户身份识别装置,所述装置还包括存储模块;
    所述采集模块还设置成:在根据获得的所述心跳特征,执行用户身份识别之前,利用移动终端的摄像头,采集合法用户的心跳特征;
    所述提取模块还设置成:在所述合法用户的心跳图像中提取所述合法用户的心跳特征;
    所述存储模块设置成:将所述合法用户的心跳特征作为标准心跳特征进行存储。
  11. 如权利要求10所述的用户身份识别装置,其中,所述识别模块设置成按照如下方式根据获得的所述心跳特征,执行用户身份识别:
    将获得的所述心跳特征和存储的标准心跳特征进行匹配验证;
    如果所述匹配验证通过,则表示所述用户为合法用户;反之,表示所述用户为非法用户。
  12. 如权利要求11所述的用户身份识别装置,其中,所述识别模块设置成按照如下方式根据获得的所述心跳特征,执行用户身份识别:
    计算获得的心跳特征和预先存储的标准心跳特征的匹配度,如果匹配度大于预设的匹配度阈值,则匹配验证通过,所述用户为合法用户;反之,匹配验证不通过,所述用户为非法用户。
  13. 一种移动终端,包括:
    摄像头;及
    如权利要求7-12中任一项所述的用户身份识别装置。
  14. 一种计算机程序,包括程序指令,当该程序指令被终端执行时,使得该终端可执行如权利要求1-6中任一项所述的用户身份识别方法。
  15. 一种载有如权利要求14所述的计算机程序的载体。
PCT/CN2015/094127 2015-09-11 2015-11-09 一种用户身份识别方法、装置和移动终端 WO2017041358A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510575097.3A CN106534468A (zh) 2015-09-11 2015-09-11 一种用户身份识别方法、装置和移动终端
CN201510575097.3 2015-09-11

Publications (1)

Publication Number Publication Date
WO2017041358A1 true WO2017041358A1 (zh) 2017-03-16

Family

ID=58239104

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/094127 WO2017041358A1 (zh) 2015-09-11 2015-11-09 一种用户身份识别方法、装置和移动终端

Country Status (2)

Country Link
CN (1) CN106534468A (zh)
WO (1) WO2017041358A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107135307A (zh) * 2017-04-25 2017-09-05 长治市星锐科技有限公司 一种手机意外关机的信息反馈方法
CN108594937B (zh) * 2018-04-18 2020-11-27 余海波 便携式终端
TWI733493B (zh) * 2020-06-15 2021-07-11 英業達股份有限公司 商辦樓宇智能電梯監控系統及其方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100306106A1 (en) * 2009-05-26 2010-12-02 Dor Dagan Apparatus system and method of Payment identification means using pulse and fingerprints
CN104091107A (zh) * 2014-07-21 2014-10-08 友达光电股份有限公司 身份辨识装置及身份辨识装置的操作方法
US8902045B1 (en) * 2011-12-23 2014-12-02 Emc Corporation Controlling access to a computerized resource based on authentication using pulse data
US8984622B1 (en) * 2012-01-17 2015-03-17 Amazon Technologies, Inc. User authentication through video analysis
CN104616001A (zh) * 2015-03-04 2015-05-13 上海箩箕技术有限公司 指纹识别系统以及指纹识别方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100306106A1 (en) * 2009-05-26 2010-12-02 Dor Dagan Apparatus system and method of Payment identification means using pulse and fingerprints
US8902045B1 (en) * 2011-12-23 2014-12-02 Emc Corporation Controlling access to a computerized resource based on authentication using pulse data
US8984622B1 (en) * 2012-01-17 2015-03-17 Amazon Technologies, Inc. User authentication through video analysis
CN104091107A (zh) * 2014-07-21 2014-10-08 友达光电股份有限公司 身份辨识装置及身份辨识装置的操作方法
CN104616001A (zh) * 2015-03-04 2015-05-13 上海箩箕技术有限公司 指纹识别系统以及指纹识别方法

Also Published As

Publication number Publication date
CN106534468A (zh) 2017-03-22

Similar Documents

Publication Publication Date Title
JP6634127B2 (ja) カメラ付きデバイスに関連する生体認証のためのシステム及び方法
KR101997371B1 (ko) 신원 인증 방법 및 장치, 단말기 및 서버
US9672406B2 (en) Touchless fingerprinting acquisition and processing application for mobile devices
KR102415509B1 (ko) 얼굴 인증 방법 및 장치
US9122913B2 (en) Method for logging a user in to a mobile device
TWI578181B (zh) 電子裝置、身份驗證系統及方法
JP2017527915A (ja) 候補指紋を認証するための方法および指紋検知システム
JP2017533516A (ja) スティッチングおよび切断を用いる指紋認証
US10586031B2 (en) Biometric authentication of a user
WO2017080279A1 (zh) 指纹识别方法、装置及终端设备
WO2016173249A1 (zh) 一种基于环境筛选帧的眼纹识别解锁方法及系统
CN107145772B (zh) 终端设备安全性控制方法、装置和终端设备
US10503885B2 (en) Electronic device and unlocking method therefor
US9792421B1 (en) Secure storage of fingerprint related elements
CN107710221B (zh) 一种用于检测活体对象的方法、装置和移动终端
WO2016110024A1 (zh) 一种基于眼纹识别的终端解锁方法和装置
KR101724971B1 (ko) 광각 카메라를 이용한 얼굴 인식 시스템 및 그를 이용한 얼굴 인식 방법
WO2018090471A1 (zh) 一种指纹认证方法及装置
WO2017041358A1 (zh) 一种用户身份识别方法、装置和移动终端
KR102065912B1 (ko) 압력 감지를 이용한 사용자 인증 영상 획득 장치 및 방법
JP7079730B2 (ja) ユーザの生体測定を分析するための方法および指紋感知システム
US10984218B2 (en) Post verification fingerprint image capture
CN108009464B (zh) 一种指纹识别方法和装置
CN112149085A (zh) 一种基于用户生物特征的游戏账户登录方法和装置
WO2017016028A1 (zh) 一种指纹识别方法及用户设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15903461

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15903461

Country of ref document: EP

Kind code of ref document: A1