WO2017054303A1 - 鉴权方法、鉴权装置和终端 - Google Patents

鉴权方法、鉴权装置和终端 Download PDF

Info

Publication number
WO2017054303A1
WO2017054303A1 PCT/CN2015/095591 CN2015095591W WO2017054303A1 WO 2017054303 A1 WO2017054303 A1 WO 2017054303A1 CN 2015095591 W CN2015095591 W CN 2015095591W WO 2017054303 A1 WO2017054303 A1 WO 2017054303A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
iris
current
user
feature point
Prior art date
Application number
PCT/CN2015/095591
Other languages
English (en)
French (fr)
Inventor
郭辰
徐宇杰
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2017054303A1 publication Critical patent/WO2017054303A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of terminal technologies, and in particular, to an authentication method, an authentication device, and a terminal.
  • the iris feature points in the current iris image are matched with the iris feature points in the authentication iris image by extracting iris feature points in the current iris image, for example, extracting cracks and anti-holes in the current iris image.
  • the iris feature points in the user's iris image are subject to changes due to external factors.
  • the user's iris feature points change as the user's age increases, and the user's iris feature points change as the user's health changes, and the user's iris feature points also follow the user.
  • the psychological state (such as being frightened, psychologically stressed, emotionally out of control, etc.) changes.
  • the iris feature points change, the efficiency of iris recognition is reduced, which results in lower efficiency of iris authentication.
  • the illegal user will use the iris sleeve with the authentication iris image for authentication, so that the illegal user can easily authenticate through the iris, which reduces the security of the iris authentication.
  • the invention is based on the above problems, and proposes a new technical solution, which can avoid The user's iris feature point changes, resulting in reduced efficiency of iris authentication, thereby ensuring the reliability of iris authentication, and effectively improving the security of iris authentication.
  • the first aspect of the present invention provides an authentication method for a terminal, including: collecting a plurality of iris images of a user of the terminal; and extracting current iris feature points in the plurality of iris images, And determining a current motion trajectory of the current iris feature point according to a position of the current iris feature point in the plurality of iris images; and authenticating the user according to the current motion trajectory and the current iris feature point .
  • the current motion trajectory of the user is determined by acquiring the position of the current iris feature point in the plurality of iris images in the plurality of iris images of the user, wherein the current iris feature point may be a crack in the iris, and the resistance
  • the hole, etc. then authenticates the user according to the current motion trajectory and the current iris feature point, that is, the authentication of the static iris image in the related art rises to the authentication of the dynamic iris image, thereby preventing the illegal user from using the iris sleeve for the authentication.
  • the right to obtain access to the terminal further ensures the security of the iris authentication, and also avoids the efficiency of the iris authentication due to the change of the iris feature point of the user, thereby ensuring the reliability of the iris authentication.
  • the number of current iris feature points is relative to the number of iris feature points sampled during static authentication of the iris image in the related art. Less, which can reduce the sampling time and equal error rate of the sample. Moreover, the current reduction of the number of iris feature points reduces the requirement for the processing algorithm of the authentication, and the burden of the authentication process is also reduced, thereby reducing the resources occupied during authentication, thereby improving the authentication efficiency.
  • the step of authenticating the user according to the current motion trajectory and the current iris feature point specifically includes: determining whether the current motion track and the authentication motion track match When the judgment result is YES, comparing the current iris feature point with the authentication iris feature point, if the current iris feature point is consistent with the authentication iris feature point, the authentication is successful, otherwise, The right fails and prompts the user; when the judgment result is no, the authentication fails and the user is prompted.
  • the user of the terminal is the combination of the terminal. If the authentication is successful, the user can be granted access to the terminal; otherwise, the user of the terminal is an illegal user of the terminal, and the access to the terminal is prohibited from being opened to the user, thereby preventing the illegal user from using the iris sleeve for authentication. To gain access to the terminal, the security of the iris authentication is further ensured.
  • the authentication iris feature point can be obtained from the pre-acquired authentication iris image.
  • the current iris feature point can be compared with the authentication iris feature point in the authentication iris image. If the comparison is consistent, it is determined whether the current motion track matches the authentication motion track.
  • the step of determining whether the current motion trajectory matches the authentication motion trajectory comprises: matching the current motion trajectory with the authentication motion trajectory; When the matching degree of the motion track and the authentication motion track is greater than the preset matching degree, determining that the current motion track matches the authentication motion track; otherwise, determining that the current motion track and the authentication motion track are not match.
  • the current motion trajectory is determined according to the matching degree between the current motion trajectory and the authentication motion trajectory. Whether the matching motion trajectory matches, thereby improving the reliability of judging iris authentication.
  • the method comprises: performing normalization processing and image enhancement processing on the plurality of iris images.
  • the method before the step of collecting the plurality of iris images of the user of the terminal, the method includes: determining whether the user blinks an eye; and when the determination result is yes, performing the collecting The step of multiple iris images of the user of the terminal; otherwise, the user is prompted to blink to initiate iris acquisition.
  • the user by detecting whether the user blinks, if the user blinks, the user collects multiple iris images, thereby preventing the user from manually starting to collect the iris. Buttons, which in turn enhance the user experience.
  • the process of collecting multiple iris images if it is detected that the user blinks again, the iris collection is ended, thereby avoiding the user manually triggering the button to end the collection of the iris.
  • a second aspect of the present invention provides an authentication apparatus, configured for a terminal, comprising: an acquisition unit, configured to collect a plurality of iris images of a user of the terminal; and a determining unit, configured to extract the plurality of iris images a current iris feature point, and determining a current motion trajectory of the current iris feature point according to a position of the current iris feature point in the plurality of iris images; an authentication unit configured to perform according to the current motion trajectory The current iris feature points are used to authenticate the user.
  • the current motion trajectory of the user is determined by acquiring the position of the current iris feature point in the plurality of iris images in the plurality of iris images of the user, wherein the current iris feature point may be a crack in the iris, and the resistance
  • the hole, etc. then authenticates the user according to the current motion trajectory and the current iris feature point, that is, the authentication of the static iris image in the related art rises to the authentication of the dynamic iris image, thereby preventing the illegal user from using the iris sleeve for the authentication.
  • the right to obtain access to the terminal further ensures the security of the iris authentication, and also avoids the efficiency of the iris authentication due to the change of the iris feature point of the user, thereby ensuring the reliability of the iris authentication.
  • the number of current iris feature points is relative to the number of iris feature points sampled during static authentication of the iris image in the related art. Less, which can reduce the sampling time and equal error rate of the sample. Moreover, the current reduction of the number of iris feature points reduces the requirement for the processing algorithm of the authentication, and the burden of the authentication process is also reduced, thereby reducing the resources occupied during authentication, thereby improving the authentication efficiency.
  • the authentication unit includes: a first determining unit, configured to determine whether the current motion track and the authentication motion track match; the authentication unit is specifically configured to: When the current iris feature point is compared with the authentication iris feature point, if the current iris feature point is consistent with the authentication iris feature point, the authentication is successful, otherwise, the authentication fails and prompts the The user, when the judgment result is no, the authentication fails and the user is prompted.
  • the user of the terminal is a legitimate user of the terminal, and the authentication is successful, and the user can be opened to access the terminal; otherwise, the user of the terminal is an illegal user of the terminal. It is forbidden to open the access authority to the user, and the illegal user is prevented from using the iris sleeve to obtain the right to access the terminal, thereby further ensuring the security of the iris authentication.
  • the authentication iris feature point can be obtained from the pre-acquired authentication iris image.
  • the current iris feature point can be compared with the authentication iris feature point in the authentication iris image. If the comparison is consistent, it is determined whether the current motion track matches the authentication motion track.
  • the first determining unit is specifically configured to: match the current motion track with the authentication motion track, if the current motion track matches the authentication motion track When the degree is greater than the preset matching degree, it is determined that the current motion trajectory matches the authentication motion trajectory, otherwise, it is determined that the current motion trajectory does not match the authentication motion trajectory.
  • the current motion trajectory is determined according to the matching degree between the current motion trajectory and the authentication motion trajectory. Whether the matching motion trajectory matches, thereby improving the reliability of judging iris authentication.
  • the method further includes: a processing unit, configured to perform normalization processing and image enhancement processing on the plurality of iris images.
  • the method further includes: a second determining unit, configured to determine whether the user blinks an eye; the collecting unit is specifically configured to perform the collecting when determining that the user blinks an eye a step of the plurality of iris images of the user of the terminal; a prompting unit for prompting the user to blink the eye to start iris acquisition.
  • the user by detecting whether the user blinks, if the user blinks, the user collects multiple iris images, thereby preventing the user from manually starting to collect the iris. Buttons, which in turn enhance the user experience.
  • the process of collecting multiple iris images if it is detected that the user blinks again, the iris collection is ended, thereby avoiding the user manually triggering the button to end the collection of the iris.
  • a third aspect of the present invention provides a terminal, comprising the authentication device according to any one of the above aspects, wherein the terminal has the same technical effect as the authentication device according to any one of the above aspects. , will not repeat them here.
  • the efficiency of the iris authentication can be avoided due to the change of the iris feature point of the user, thereby ensuring the reliability of the iris authentication, and effectively improving the security of the iris authentication.
  • FIG. 1 is a flow chart showing an authentication method according to an embodiment of the present invention
  • FIG. 2 is a flow chart showing a method of obtaining an authentication iris feature point according to an embodiment of the present invention
  • FIG. 3 is a flow chart showing an authentication method according to another embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of an authentication apparatus according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • Figure 6 shows a schematic view of iris movement in accordance with one embodiment of the present invention
  • Figure 7 shows a schematic diagram of the motion trajectory of an iris feature point in accordance with one embodiment of the present invention.
  • FIG. 1 shows a flow chart of an authentication method according to an embodiment of the present invention.
  • an authentication method according to an embodiment of the present invention is used for a terminal, including:
  • Step 102 Collect multiple iris images of a user of the terminal.
  • Step 104 Extract a current iris feature point in the plurality of iris images, and determine a current motion track of the current iris feature point according to a position of the current iris feature point in the plurality of iris images;
  • Step 106 Authenticate the user according to the current motion trajectory and the current iris feature point.
  • the current motion trajectory of the user is determined by acquiring the position of the current iris feature point in the plurality of iris images in the plurality of iris images of the user, wherein the current iris feature point may be a crack in the iris, and the resistance
  • the hole, etc. then authenticates the user according to the current motion trajectory and the current iris feature point, that is, the authentication of the static iris image in the related art rises to the authentication of the dynamic iris image, thereby preventing the illegal user from using the iris sleeve for the authentication.
  • the right to obtain access to the terminal further ensures the security of the iris authentication, and also avoids the efficiency of the iris authentication due to the change of the iris feature point of the user, thereby ensuring the reliability of the iris authentication.
  • the number of current iris feature points is relative to the number of iris feature points sampled during static authentication of the iris image in the related art. Less, which can reduce the sampling time and equal error rate of the sample. Moreover, the current reduction of the number of iris feature points reduces the requirement for the processing algorithm of the authentication, and the burden of the authentication process is also reduced, thereby reducing the resources occupied during authentication, thereby improving the authentication efficiency.
  • the step 106 includes: determining whether the current motion trajectory matches the authentication motion trajectory; and when the determination result is YES, performing the current iris feature point and the authentication iris feature point. In contrast, if the current iris feature point is consistent with the authentication iris feature point, the authentication is successful, otherwise, the authentication fails and the user is prompted; when the determination result is no, the authentication fails and prompts the user.
  • the current motion trajectory matches the authentication motion trajectory, and the current iris feature point is consistent with the authentication iris feature point, it indicates that the user of the terminal is a legitimate user of the terminal, and the authentication is successful, Open the authority to access the terminal to the user; otherwise, the terminal is explained
  • the user is an illegal user of the terminal, and the right to access the terminal is prohibited from being opened to the user, thereby preventing the illegal user from using the iris sleeve for authentication to obtain the access authority, thereby further ensuring the security of the iris authentication.
  • the authentication iris feature point can be obtained from the pre-acquired authentication iris image.
  • the current iris feature point can be compared with the authentication iris feature point in the authentication iris image. If the comparison is consistent, it is determined whether the current motion track matches the authentication motion track.
  • the step of determining whether the current motion trajectory matches the authentication motion trajectory comprises: matching the current motion trajectory with the authentication motion trajectory; When the matching degree of the motion track and the authentication motion track is greater than the preset matching degree, determining that the current motion track matches the authentication motion track; otherwise, determining that the current motion track and the authentication motion track are not match.
  • the current motion trajectory is determined according to the matching degree between the current motion trajectory and the authentication motion trajectory. Whether the matching motion trajectory matches, thereby improving the reliability of judging iris authentication.
  • the method comprises: performing normalization processing and image enhancement processing on the plurality of iris images.
  • the method includes: determining whether the user blinks an eye; and when the determination result is yes, performing the step of collecting a plurality of iris images of a user of the terminal; otherwise, The user is prompted to blink to initiate iris acquisition.
  • the user by detecting whether the user blinks, if the user blinks, the user collects multiple iris images, thereby preventing the user from manually opening the button to start collecting the iris, thereby improving the user experience.
  • the iris collection is ended, thereby avoiding the user manually triggering the button to end the collection of the iris.
  • FIG. 2 shows a flow diagram of a method of obtaining an authentication iris feature point in accordance with one embodiment of the present invention.
  • a method for obtaining an authentication iris feature point includes:
  • step 202 it is determined whether the user blinks. If the determination result is yes, the process proceeds to step 204. Otherwise, it is continuously determined whether the user blinks.
  • Step 204 Acquire an image of the user's iris in a moving state after detecting that the user blinks.
  • step 206 it is determined whether the user blinks?
  • the process proceeds to step 208, otherwise the image of the user's iris in the moving state is continuously acquired.
  • Step 208 Acquire multiple authentication iris images of the user.
  • the acquired image of the user's iris in the moving state may be used as multiple authentication iris images, or the acquired user may be in a moving state.
  • the image selected in the image of the iris acts as a plurality of authentication iris images.
  • Step 210 Perform normalization processing and image enhancement processing on the plurality of authentication iris images.
  • Step 212 extracting an authentication iris feature point in the plurality of authentication iris images, and determining an authentication motion track of the authentication iris feature point according to the position of the authentication iris feature point in the plurality of authentication iris images, and The authentication motion trajectory, the authentication iris feature point, and the plurality of authentication iris images are saved to the database.
  • FIG. 3 shows a flow chart of an authentication method according to another embodiment of the present invention.
  • an authentication method includes:
  • step 302 it is determined whether the user blinks.
  • the determination result is yes, the description begins to collect the iris image, and proceeds to step 304. Otherwise, it continues to determine whether the user blinks.
  • Step 304 Acquire an image of the user's iris in a moving state.
  • Step 306 determining whether the user blinks? When the result of the determination is yes, it means that the iris is collected, and the process proceeds to step 308. Otherwise, the process proceeds to step 304 to continue collecting the iris image of the user.
  • Step 308 acquiring a plurality of iris images of the user.
  • the acquired iris image of the user in a moving state may be used as a plurality of iris images, or may be in the image of the acquired iris of the user in a moving state.
  • the selected image is used as a plurality of iris images.
  • Step 310 Perform normalization processing and image enhancement processing on the plurality of iris images.
  • Step 312 extracting a plurality of current iris feature points in the plurality of iris images, and determining a current motion trajectory.
  • Step 314 The user is authenticated according to the current motion trajectory and the current iris feature point. Specifically, the authentication motion track and the authentication iris feature point are obtained from the database, and it is determined whether the current motion track and the authentication motion track match, and if so, The current iris feature points are compared with the authentication iris feature points. If the comparison is consistent, the authentication is successful, otherwise the authentication fails.
  • step 316 it is determined whether the authentication is successful. If the result of the determination is yes, the user of the terminal is a legitimate user of the terminal, and the process proceeds to step 318. Otherwise, the user of the terminal is an illegal user of the terminal, and the process proceeds to step 320.
  • Step 318 If the authentication succeeds, the unlocking succeeds, and the user accessing the terminal is opened to the user of the terminal.
  • Step 320 When the authentication fails, it is determined whether to re-acquire the iris image. If the determination result is yes, the process proceeds to step 304. Otherwise, the process proceeds to step 322.
  • step 322 the unlocking fails, and the user accessing the terminal is prohibited from being opened to the user of the terminal, thereby preventing the information of the terminal from being leaked.
  • FIG. 4 shows a schematic structural diagram of an authentication device according to an embodiment of the present invention.
  • an authentication apparatus 400 is used for a terminal, including: an acquisition unit 402, configured to collect multiple iris images of a user of the terminal; and a determining unit 404, configured to extract a current iris feature point in the plurality of iris images, and determining a current motion trajectory of the current iris feature point according to a position of the current iris feature point in the plurality of iris images; an authentication unit 406, configured to: And authenticating the user according to the current motion trajectory and the current iris feature point.
  • the current motion trajectory of the user is determined by acquiring the position of the current iris feature point in the plurality of iris images in the plurality of iris images of the user, wherein the current iris feature point may be a crack in the iris, and the resistance
  • the hole, etc. then authenticates the user according to the current motion trajectory and the current iris feature point, that is, the authentication of the static iris image in the related art rises to the authentication of the dynamic iris image, thereby preventing the illegal user from using the iris sleeve for the authentication.
  • the change of the film feature point causes the efficiency of iris authentication to decrease, thereby ensuring the reliability of iris authentication.
  • the number of current iris feature points is relative to the number of iris feature points sampled during static authentication of the iris image in the related art. Less, which can reduce the sampling time and equal error rate of the sample. Moreover, the current reduction of the number of iris feature points reduces the requirement for the processing algorithm of the authentication, and the burden of the authentication process is also reduced, thereby reducing the resources occupied during authentication, thereby improving the authentication efficiency.
  • the authentication unit 406 includes: a first determining unit 4062, configured to determine whether the current motion track and the authentication motion track match; the authentication unit 406 is specifically configured to When the judgment result is YES, the current iris feature point is compared with the authentication iris feature point. If the current iris feature point is consistent with the authentication iris feature point, the authentication is successful, otherwise, the authentication fails. And prompting the user, when the judgment result is no, the authentication fails and the user is prompted.
  • the current motion trajectory matches the authentication motion trajectory, and the current iris feature point is consistent with the authentication iris feature point, it indicates that the user of the terminal is a legitimate user of the terminal, and the authentication is successful,
  • the user is granted the right to access the terminal; otherwise, the user of the terminal is an illegal user of the terminal, and the permission to access the terminal is prohibited from being opened to the user, thereby preventing the illegal user from using the iris sleeve for authentication to obtain the permission to access the terminal, and further The safety of iris authentication is guaranteed.
  • the authentication iris feature point can be obtained from the pre-acquired authentication iris image.
  • the current iris feature point can be compared with the authentication iris feature point in the authentication iris image. If the comparison is consistent, it is determined whether the current motion track matches the authentication motion track.
  • the first determining unit 4062 is specifically configured to: match the current motion track with the authentication motion track, if the current motion track and the authentication motion track are When the matching degree is greater than the preset matching degree, determining that the current motion track matches the authentication motion track; otherwise, determining that the current motion track does not match the authentication motion track.
  • the method further includes: a processing unit 408, configured to perform normalization processing and image enhancement processing on the plurality of iris images.
  • the method further includes: a second determining unit 410, configured to determine whether the user blinks an eye; the collecting unit 402 is specifically configured to perform the collecting when determining that the user blinks an eye a step of the plurality of iris images of the user of the terminal; a prompting unit 412, configured to prompt the user to blink the eye to start iris collection.
  • the user by detecting whether the user blinks, if the user blinks, the user collects multiple iris images, thereby preventing the user from manually opening the button to start collecting the iris, thereby improving the user experience.
  • the iris collection is ended, thereby avoiding the user manually triggering the button to end the collection of the iris.
  • FIG. 5 shows a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • the terminal 500 includes the authentication device 400 according to any one of the above aspects. Therefore, the terminal 500 has the above-described technical solution. The same technical effects of the authentication device 400 will not be described herein.
  • Figure 6 shows a schematic diagram of iris motion in accordance with one embodiment of the present invention
  • Figure 7 shows a schematic diagram of the motion trajectory of iris feature points in accordance with one embodiment of the present invention.
  • a plurality of iris images include, but are not limited to, a starting point of iris movement, an intermediate point A of iris movement, an intermediate point B of iris movement, an intermediate point C of iris movement, an intermediate point D of iris movement, and an iris.
  • the moving intermediate point E and the ending point of the iris movement, the current iris feature points in each iris image include but are not limited to: a first feature point, a second feature point, a third feature point, The fourth feature point and the fifth feature point determine the current motion trajectory of each feature point according to the position of the current iris feature point in each iris image.
  • the current motion trajectory of the current iris feature point includes: a current motion trajectory of the first feature point, a current motion trajectory of the second feature point, a current motion trajectory of the third feature point, and a current motion of the fourth feature point.
  • a current motion trajectory of the trajectory and the fifth feature point, and each of the current motion trajectories is matched with the authentication motion trajectory stored in the database, and if each current motion trajectory matches the authentication motion trajectory stored in the database,
  • the current iris feature points are compared with the authentication iris feature points in the database. If the comparison is consistent, the authentication is successful, otherwise the authentication fails.
  • the iris trajectory is added on the basis of the iris authentication in the related art, thereby further improving the security and reliability of the iris authentication. Sex, which effectively reduces the user's fraud.
  • the individual unique feature point ratio of the iris decreases due to the reduced number of current iris feature points sampled.

Abstract

本发明提出了一种鉴权方法、鉴权装置和终端,其中,所述鉴权方法包括:采集所述终端的用户的多个虹膜图像;提取所述多个虹膜图像中的当前虹膜特征点,并根据所述当前虹膜特征点在所述多个虹膜图像中的位置确定所述当前虹膜特征点的当前运动轨迹;根据所述当前运动轨迹与所述当前虹膜特征点对所述用户进行鉴权。通过本发明的技术方案,可以避免由于用户的虹膜特征点发生改变而导致虹膜鉴权的效率降低,从而保证了虹膜鉴权的可靠性,同时还有效地提高虹膜鉴权的安全性。

Description

鉴权方法、鉴权装置和终端
本申请要求于2015年9月30日提交中国专利局、申请号为201510639237.9、发明名称为“鉴权方法、鉴权装置和终端”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及终端技术领域,具体而言,涉及一种鉴权方法、一种鉴权装置和一种终端。
背景技术
目前,在相关技术中的虹膜鉴权的方案中,通过将采集的当前虹膜图像与数据库中预存的鉴权虹膜图像进行匹配,若匹配成功则鉴权成功,否则鉴权失败。具体地,通过提取当前虹膜图像中的虹膜特征点,例如,提取当前虹膜图像中的裂缝和抗洞,将当前虹膜图像中的虹膜特征点与鉴权虹膜图像中的虹膜特征点进行匹配。
但是,用户的虹膜图像中的虹膜特征点会受到外界因素的影响而发生变化。例如,用户的虹膜特征点会随着用户的年龄的增加而发生变化,用户的虹膜特征点也会随着用户的身体健康的变化而发生变化,还有用户的虹膜特征点也会随着用户的心理状况(如受到惊吓、心理压力大、情绪失控等)而发生变化。这样当虹膜特征点发生变化时,就导致虹膜识别的效率降低,也就导致了虹膜鉴权的效率较低。另外,非法用户会使用具有鉴权虹膜图像的虹膜套进行鉴权,这样非法用户很容易通过虹膜鉴权,也就降低了虹膜鉴权的安全性。
因此,如何避免由于用户的虹膜特征点发生改变而导致虹膜鉴权的效率降低,从而保证了虹膜鉴权的可靠性,同时提高虹膜鉴权的安全性成为亟待解决的问题。
发明内容
本发明正是基于上述问题,提出了一种新的技术方案,可以避免由于 用户的虹膜特征点发生改变而导致虹膜鉴权的效率降低,从而保证了虹膜鉴权的可靠性,同时还有效地提高虹膜鉴权的安全性。
有鉴于此,本发明的第一方面提出了一种鉴权方法,用于终端,包括:采集所述终端的用户的多个虹膜图像;提取所述多个虹膜图像中的当前虹膜特征点,并根据所述当前虹膜特征点在所述多个虹膜图像中的位置确定所述当前虹膜特征点的当前运动轨迹;根据所述当前运动轨迹与所述当前虹膜特征点对所述用户进行鉴权。
在该技术方案中,通过获取用户的多个虹膜图像中的当前虹膜特征点在多个虹膜图像中的位置来确定用户的当前运动轨迹,其中,当前虹膜特征点可以是虹膜中的裂缝、抗洞等,然后根据当前运动轨迹与当前虹膜特征点对用户进行鉴权,即由相关技术中的静态虹膜图像的鉴权上升到动态的虹膜图像的鉴权,避免了非法用户利用虹膜套进行鉴权来获取访问终端的权限,进一步地保证了虹膜鉴权的安全性,而且也避免了由于用户的虹膜特征点发生改变而导致虹膜鉴权的效率降低,从而保证了虹膜鉴权的可靠性。
另外,由于是对多个虹膜图像中的当前虹膜特征点的动态采样以得到当前虹膜特征点,当前虹膜特征点的数量相对于相关技术中的对虹膜图像静态鉴权时采样的虹膜特征点的数量少,从而可以降低采样的采样时间和等错率。而且当前虹膜特征点的数量的降低使得对鉴权的处理算法的要求降低,鉴权处理的负担也会降低,则减少了鉴权时所占用的资源,从而提高了鉴权效率。
在上述技术方案中,优选地,所述根据所述当前运动轨迹与所述当前虹膜特征点对所述用户进行鉴权的步骤,具体包括:判断所述当前运动轨迹与鉴权运动轨迹是否匹配;在判断结果为是时,将所述当前虹膜特征点与鉴权虹膜特征点进行对比,若所述当前虹膜特征点与所述鉴权虹膜特征点对比一致,则鉴权成功,否则,鉴权失败并提示所述用户;在判断结果为否时,鉴权失败并提示所述用户。
在该技术方案中,若判定当前运动轨迹与鉴权运动轨迹匹配,且当前虹膜特征点与鉴权虹膜特征点对比一致时,说明终端的用户为该终端的合 法用户,则鉴权成功,可以向该用户开放访问终端的权限;否则说明终端的用户为该终端的非法用户,禁止向该用户开放访问终端的权限,避免了非法用户利用虹膜套进行鉴权来获取访问终端的权限,进一步地保证了虹膜鉴权的安全性。其中,鉴权虹膜特征点可以从预先采集的鉴权虹膜图像中获取。
当然,也可以先将当前虹膜特征点与鉴权虹膜图像中的鉴权虹膜特征点进行对比,若对比一致,再判断当前运动轨迹与鉴权运动轨迹是否匹配。
在上述技术方案中,优选地,所述判断所述当前运动轨迹与鉴权运动轨迹是否匹配的步骤,具体包括:将所述当前运动轨迹与所述鉴权运动轨迹进行匹配;若所述当前运动轨迹与所述鉴权运动轨迹的匹配度大于预设匹配度时,判定所述当前运动轨迹与所述鉴权运动轨迹匹配,否则,判定所述当前运动轨迹与所述鉴权运动轨迹不匹配。
在该技术方案中,由于当前运动轨迹与鉴权运动轨迹很难达到一致,则在当前运动轨迹与鉴权运动轨迹匹配时,根据当前运动轨迹与鉴权运动轨迹的匹配度来判断当前运动轨迹与所述鉴权运动轨迹是否匹配,从而提高了判断虹膜鉴权的可靠性。
在上述技术方案中,优选地,在所述采集所述终端的用户的多个虹膜图像的步骤之后,包括:对所述多个虹膜图像进行归一化处理和图像增强处理。
在该技术方案中,由于在不同的环境下采集的多个虹膜图像的效果是不同的,因此,在采集多个虹膜图像之后对多个虹膜图像进行归一化处理和图像增强处理,避免环境因素(如光照强度)对采集的多个虹膜图像的图像效果产生影响,从而提高虹膜识别效率。
在上述技术方案中,优选地,在所述采集所述终端的用户的多个虹膜图像的步骤之前,包括:判断所述用户是否眨眼睛;在判断结果为是时,执行所述采集所述终端的用户的多个虹膜图像的步骤;否则,提示所述用户眨眼睛以开始虹膜采集。
在该技术方案中,通过检测用户是否眨眼睛,若检测到用户眨眼睛,则开始采集用户的多个虹膜图像,从而避免了用户手动开启开始采集虹膜 的按钮,进而提升了用户体验。当然,也可以在采集多个虹膜图像的过程中,若检测到用户再次眨眼睛,则结束虹膜的采集,从而避免了用户手动触发结束采集虹膜的按钮。
本发明的第二方面提出了一种鉴权装置,用于终端,包括:采集单元,用于采集所述终端的用户的多个虹膜图像;确定单元,用于提取所述多个虹膜图像中的当前虹膜特征点,并根据所述当前虹膜特征点在所述多个虹膜图像中的位置确定所述当前虹膜特征点的当前运动轨迹;鉴权单元,用于根据所述当前运动轨迹与所述当前虹膜特征点对所述用户进行鉴权。
在该技术方案中,通过获取用户的多个虹膜图像中的当前虹膜特征点在多个虹膜图像中的位置来确定用户的当前运动轨迹,其中,当前虹膜特征点可以是虹膜中的裂缝、抗洞等,然后根据当前运动轨迹与当前虹膜特征点对用户进行鉴权,即由相关技术中的静态虹膜图像的鉴权上升到动态的虹膜图像的鉴权,避免了非法用户利用虹膜套进行鉴权来获取访问终端的权限,进一步地保证了虹膜鉴权的安全性,而且也避免了由于用户的虹膜特征点发生改变而导致虹膜鉴权的效率降低,从而保证了虹膜鉴权的可靠性。
另外,由于是对多个虹膜图像中的当前虹膜特征点的动态采样以得到当前虹膜特征点,当前虹膜特征点的数量相对于相关技术中的对虹膜图像静态鉴权时采样的虹膜特征点的数量少,从而可以降低采样的采样时间和等错率。而且当前虹膜特征点的数量的降低使得对鉴权的处理算法的要求降低,鉴权处理的负担也会降低,则减少了鉴权时所占用的资源,从而提高了鉴权效率。
在上述技术方案中,优选地,所述鉴权单元包括:第一判断单元,用于判断所述当前运动轨迹与鉴权运动轨迹是否匹配;所述鉴权单元具体用于,在判断结果为是时,将所述当前虹膜特征点与鉴权虹膜特征点进行对比,若所述当前虹膜特征点与所述鉴权虹膜特征点对比一致,则鉴权成功,否则,鉴权失败并提示所述用户,在判断结果为否时,鉴权失败并提示所述用户。
在该技术方案中,若判定当前运动轨迹与鉴权运动轨迹匹配,且当前 虹膜特征点与鉴权虹膜特征点对比一致时,说明终端的用户为该终端的合法用户,则鉴权成功,可以向该用户开放访问终端的权限;否则说明终端的用户为该终端的非法用户,禁止向该用户开放访问终端的权限,避免了非法用户利用虹膜套进行鉴权来获取访问终端的权限,进一步地保证了虹膜鉴权的安全性。其中,鉴权虹膜特征点可以从预先采集的鉴权虹膜图像中获取。
当然,也可以先将当前虹膜特征点与鉴权虹膜图像中的鉴权虹膜特征点进行对比,若对比一致,再判断当前运动轨迹与鉴权运动轨迹是否匹配。
在上述技术方案中,优选地,所述第一判断单元具体用于,将所述当前运动轨迹与所述鉴权运动轨迹进行匹配,若所述当前运动轨迹与所述鉴权运动轨迹的匹配度大于预设匹配度时,判定所述当前运动轨迹与所述鉴权运动轨迹匹配,否则,判定所述当前运动轨迹与所述鉴权运动轨迹不匹配。
在该技术方案中,由于当前运动轨迹与鉴权运动轨迹很难达到一致,则在当前运动轨迹与鉴权运动轨迹匹配时,根据当前运动轨迹与鉴权运动轨迹的匹配度来判断当前运动轨迹与所述鉴权运动轨迹是否匹配,从而提高了判断虹膜鉴权的可靠性。
在上述技术方案中,优选地,还包括:处理单元,用于对所述多个虹膜图像进行归一化处理和图像增强处理。
在该技术方案中,由于在不同的环境下采集的多个虹膜图像的效果是不同的,因此,在采集多个虹膜图像之后对多个虹膜图像进行归一化处理和图像增强处理,避免环境因素(如光照强度)对采集的多个虹膜图像的图像效果产生影响,从而提高虹膜识别效率。
在上述技术方案中,优选地,还包括:第二判断单元,用于判断所述用户是否眨眼睛;所述采集单元具体用于,在判定所述用户眨眼睛时,执行所述采集所述终端的用户的多个虹膜图像的步骤;提示单元,用于提示所述用户眨眼睛以开始虹膜采集。
在该技术方案中,通过检测用户是否眨眼睛,若检测到用户眨眼睛,则开始采集用户的多个虹膜图像,从而避免了用户手动开启开始采集虹膜 的按钮,进而提升了用户体验。当然,也可以在采集多个虹膜图像的过程中,若检测到用户再次眨眼睛,则结束虹膜的采集,从而避免了用户手动触发结束采集虹膜的按钮。
本发明的第三方面提出了一种终端,包括上述技术方案中任一项所述的鉴权装置,因此,该终端具有和上述技术方案中任一项所述的鉴权装置相同的技术效果,在此不再赘述。
通过本发明的技术方案,可以避免由于用户的虹膜特征点发生改变而导致虹膜鉴权的效率降低,从而保证了虹膜鉴权的可靠性,同时还有效地提高虹膜鉴权的安全性。
附图说明
图1示出了根据本发明的一个实施例的鉴权方法的流程示意图;
图2示出了根据本发明的一个实施例的获取鉴权虹膜特征点的方法的流程示意图;
图3示出了根据本发明的另一个实施例的鉴权方法的流程示意图;
图4示出了根据本发明的一个实施例的鉴权装置的结构示意图;
图5示出了根据本发明的一个实施例的终端的结构示意图;
图6示出了根据本发明的一个实施例的虹膜运动的示意图;
图7示出了根据本发明的一个实施例的虹膜特征点的运动轨迹的示意图。
具体实施方式
为了可以更清楚地理解本发明的上述目的、特征和优点,下面结合附图和具体实施方式对本发明进行进一步的详细描述。需要说明的是,在不冲突的情况下,本申请的实施例及实施例中的特征可以相互组合。
在下面的描述中阐述了很多具体细节以便于充分理解本发明,但是,本发明还可以采用其他不同于在此描述的其他方式来实施,因此,本发明的保护范围并不受下面公开的具体实施例的限制。
图1示出了根据本发明的一个实施例的鉴权方法的流程示意图。
如图1所示,根据本发明的一个实施例的鉴权方法,用于终端,包括:
步骤102,采集所述终端的用户的多个虹膜图像;
步骤104,提取所述多个虹膜图像中的当前虹膜特征点,并根据所述当前虹膜特征点在所述多个虹膜图像中的位置确定所述当前虹膜特征点的当前运动轨迹;
步骤106,根据所述当前运动轨迹与所述当前虹膜特征点对所述用户进行鉴权。
在该技术方案中,通过获取用户的多个虹膜图像中的当前虹膜特征点在多个虹膜图像中的位置来确定用户的当前运动轨迹,其中,当前虹膜特征点可以是虹膜中的裂缝、抗洞等,然后根据当前运动轨迹与当前虹膜特征点对用户进行鉴权,即由相关技术中的静态虹膜图像的鉴权上升到动态的虹膜图像的鉴权,避免了非法用户利用虹膜套进行鉴权来获取访问终端的权限,进一步地保证了虹膜鉴权的安全性,而且也避免了由于用户的虹膜特征点发生改变而导致虹膜鉴权的效率降低,从而保证了虹膜鉴权的可靠性。
另外,由于是对多个虹膜图像中的当前虹膜特征点的动态采样以得到当前虹膜特征点,当前虹膜特征点的数量相对于相关技术中的对虹膜图像静态鉴权时采样的虹膜特征点的数量少,从而可以降低采样的采样时间和等错率。而且当前虹膜特征点的数量的降低使得对鉴权的处理算法的要求降低,鉴权处理的负担也会降低,则减少了鉴权时所占用的资源,从而提高了鉴权效率。
在上述技术方案中,优选地,步骤106,具体包括:判断所述当前运动轨迹与鉴权运动轨迹是否匹配;在判断结果为是时,将所述当前虹膜特征点与鉴权虹膜特征点进行对比,若所述当前虹膜特征点与所述鉴权虹膜特征点对比一致,则鉴权成功,否则,鉴权失败并提示所述用户;在判断结果为否时,鉴权失败并提示所述用户。
在该技术方案中,若判定当前运动轨迹与鉴权运动轨迹匹配,且当前虹膜特征点与鉴权虹膜特征点对比一致时,说明终端的用户为该终端的合法用户,则鉴权成功,可以向该用户开放访问终端的权限;否则说明终端 的用户为该终端的非法用户,禁止向该用户开放访问终端的权限,避免了非法用户利用虹膜套进行鉴权来获取访问终端的权限,进一步地保证了虹膜鉴权的安全性。其中,鉴权虹膜特征点可以从预先采集的鉴权虹膜图像中获取。
当然,也可以先将当前虹膜特征点与鉴权虹膜图像中的鉴权虹膜特征点进行对比,若对比一致,再判断当前运动轨迹与鉴权运动轨迹是否匹配。
在上述技术方案中,优选地,所述判断所述当前运动轨迹与鉴权运动轨迹是否匹配的步骤,具体包括:将所述当前运动轨迹与所述鉴权运动轨迹进行匹配;若所述当前运动轨迹与所述鉴权运动轨迹的匹配度大于预设匹配度时,判定所述当前运动轨迹与所述鉴权运动轨迹匹配,否则,判定所述当前运动轨迹与所述鉴权运动轨迹不匹配。
在该技术方案中,由于当前运动轨迹与鉴权运动轨迹很难达到一致,则在当前运动轨迹与鉴权运动轨迹匹配时,根据当前运动轨迹与鉴权运动轨迹的匹配度来判断当前运动轨迹与所述鉴权运动轨迹是否匹配,从而提高了判断虹膜鉴权的可靠性。
在上述技术方案中,优选地,在步骤102之后,包括:对所述多个虹膜图像进行归一化处理和图像增强处理。
在该技术方案中,由于在不同的环境下采集的多个虹膜图像的效果是不同的,因此,在采集多个虹膜图像之后对多个虹膜图像进行归一化处理和图像增强处理,避免环境因素(如光照强度)对采集的多个虹膜图像的图像效果产生影响,从而提高虹膜识别效率。
在上述技术方案中,优选地,在步骤102之前,包括:判断所述用户是否眨眼睛;在判断结果为是时,执行所述采集所述终端的用户的多个虹膜图像的步骤;否则,提示所述用户眨眼睛以开始虹膜采集。
在该技术方案中,通过检测用户是否眨眼睛,若检测到用户眨眼睛,则开始采集用户的多个虹膜图像,从而避免了用户手动开启开始采集虹膜的按钮,进而提升了用户体验。当然,也可以在采集多个虹膜图像的过程中,若检测到用户再次眨眼睛,则结束虹膜的采集,从而避免了用户手动触发结束采集虹膜的按钮。
图2示出了根据本发明的一个实施例的获取鉴权虹膜特征点的方法的流程示意图。
如图2所示,根据本发明的一个实施例的获取鉴权虹膜特征点的方法,包括:
步骤202,判断用户是否眨眼睛,在判断结果为是时,进入步骤204,否则,持续判断用户是否眨眼睛。
步骤204,在检测到用户眨眼后获取用户的处于移动状态的虹膜的图像。
步骤206,判断用户是否眨眼睛?在判断结果为是时,进入步骤208,否则继续获取用户的处于移动状态的虹膜的图像。
步骤208,获取用户的多个鉴权虹膜图像,具体地,可以将获取到的用户的处于移动状态的虹膜的图像作为多个鉴权虹膜图像,也可以将在获取到的用户的处于移动状态的虹膜的图像中选择的图像作为多个鉴权虹膜图像。
步骤210,对多个鉴权虹膜图像进行归一化处理和图像增强处理。
步骤212,提取多个鉴权虹膜图像中的鉴权虹膜特征点,并根据鉴权虹膜特征点在多个鉴权虹膜图像中的位置来确定鉴权虹膜特征点的鉴权运动轨迹,并将鉴权运动轨迹、鉴权虹膜特征点和多个鉴权虹膜图像保存至数据库中。
图3示出了根据本发明的另一个实施例的鉴权方法的流程示意图。
如图3所示,根据本发明的另一个实施例的鉴权方法,包括:
步骤302,判断用户是否眨眼睛,在判断结果为是时,说明开始采集虹膜图像,进入步骤304,否则,继续判断用户是否眨眼睛。
步骤304,获取用户的处于移动状态的虹膜的图像。
步骤306,判断用户是否眨眼睛?在判断结果为是时,表示采集虹膜结束,进入步骤308,否则,进入步骤304,继续采集用户的虹膜图像。
步骤308,获取用户的多个虹膜图像,具体地,可以将获取到的用户的处于移动状态的虹膜图像作为多个虹膜图像,也可以将在获取到的用户的处于移动状态的虹膜的图像中选择的图像作为多个虹膜图像。
步骤310,对多个虹膜图像进行归一化处理和图像增强处理。
步骤312,提取多个虹膜图像中的多个当前虹膜特征点,并确定当前运动轨迹。
步骤314,根据当前运动轨迹与当前虹膜特征点对用户进行鉴权,具体地,从数据库中获取鉴权运动轨迹、鉴权虹膜特征点,判断当前运动轨迹和鉴权运动轨迹是否匹配,若是,将当前虹膜特征点和鉴权虹膜特征点进行对比,若对比一致,则鉴权成功,否则鉴权失败。
步骤316,判断是否鉴权成功?在判断结果为是时,说明终端的用户为该终端的合法用户,进入步骤318,否则,说明终端的用户为该终端的非法用户,进入步骤320。
步骤318,若鉴权成功,解锁成功,向终端的用户开放访问终端的权限。
步骤320,在鉴权失败时,判断是否重新采集虹膜图像,在判断结果为是时,进入步骤304,否则,进入步骤322。
步骤322,解锁失败,禁止向终端的用户开放访问终端的权限,从而防止终端的信息遭到泄露。
图4示出了根据本发明的一个实施例的鉴权装置的结构示意图。
如图4所示,根据本发明的一个实施例的鉴权装置400,用于终端,包括:采集单元402,用于采集所述终端的用户的多个虹膜图像;确定单元404,用于提取所述多个虹膜图像中的当前虹膜特征点,并根据所述当前虹膜特征点在所述多个虹膜图像中的位置确定所述当前虹膜特征点的当前运动轨迹;鉴权单元406,用于根据所述当前运动轨迹与所述当前虹膜特征点对所述用户进行鉴权。
在该技术方案中,通过获取用户的多个虹膜图像中的当前虹膜特征点在多个虹膜图像中的位置来确定用户的当前运动轨迹,其中,当前虹膜特征点可以是虹膜中的裂缝、抗洞等,然后根据当前运动轨迹与当前虹膜特征点对用户进行鉴权,即由相关技术中的静态虹膜图像的鉴权上升到动态的虹膜图像的鉴权,避免了非法用户利用虹膜套进行鉴权来获取访问终端的权限,进一步地保证了虹膜鉴权的安全性,而且也避免了由于用户的虹 膜特征点发生改变而导致虹膜鉴权的效率降低,从而保证了虹膜鉴权的可靠性。
另外,由于是对多个虹膜图像中的当前虹膜特征点的动态采样以得到当前虹膜特征点,当前虹膜特征点的数量相对于相关技术中的对虹膜图像静态鉴权时采样的虹膜特征点的数量少,从而可以降低采样的采样时间和等错率。而且当前虹膜特征点的数量的降低使得对鉴权的处理算法的要求降低,鉴权处理的负担也会降低,则减少了鉴权时所占用的资源,从而提高了鉴权效率。
在上述技术方案中,优选地,所述鉴权单元406包括:第一判断单元4062,用于判断所述当前运动轨迹与鉴权运动轨迹是否匹配;所述鉴权单元406具体用于,在判断结果为是时,将所述当前虹膜特征点与鉴权虹膜特征点进行对比,若所述当前虹膜特征点与所述鉴权虹膜特征点对比一致,则鉴权成功,否则,鉴权失败并提示所述用户,在判断结果为否时,鉴权失败并提示所述用户。
在该技术方案中,若判定当前运动轨迹与鉴权运动轨迹匹配,且当前虹膜特征点与鉴权虹膜特征点对比一致时,说明终端的用户为该终端的合法用户,则鉴权成功,可以向该用户开放访问终端的权限;否则说明终端的用户为该终端的非法用户,禁止向该用户开放访问终端的权限,避免了非法用户利用虹膜套进行鉴权来获取访问终端的权限,进一步地保证了虹膜鉴权的安全性。其中,鉴权虹膜特征点可以从预先采集的鉴权虹膜图像中获取。
当然,也可以先将当前虹膜特征点与鉴权虹膜图像中的鉴权虹膜特征点进行对比,若对比一致,再判断当前运动轨迹与鉴权运动轨迹是否匹配。
在上述技术方案中,优选地,所述第一判断单元4062具体用于,将所述当前运动轨迹与所述鉴权运动轨迹进行匹配,若所述当前运动轨迹与所述鉴权运动轨迹的匹配度大于预设匹配度时,判定所述当前运动轨迹与所述鉴权运动轨迹匹配,否则,判定所述当前运动轨迹与所述鉴权运动轨迹不匹配。
在该技术方案中,由于当前运动轨迹与鉴权运动轨迹很难达到一致, 则在当前运动轨迹与鉴权运动轨迹匹配时,根据当前运动轨迹与鉴权运动轨迹的匹配度来判断当前运动轨迹与所述鉴权运动轨迹是否匹配,从而提高了判断虹膜鉴权的可靠性。
在上述技术方案中,优选地,还包括:处理单元408,用于对所述多个虹膜图像进行归一化处理和图像增强处理。
在该技术方案中,由于在不同的环境下采集的多个虹膜图像的效果是不同的,因此,在采集多个虹膜图像之后对多个虹膜图像进行归一化处理和图像增强处理,避免环境因素(如光照强度)对采集的多个虹膜图像的图像效果产生影响,从而提高虹膜识别效率。
在上述技术方案中,优选地,还包括:第二判断单元410,用于判断所述用户是否眨眼睛;所述采集单元402具体用于,在判定所述用户眨眼睛时,执行所述采集所述终端的用户的多个虹膜图像的步骤;提示单元412,用于提示所述用户眨眼睛以开始虹膜采集。
在该技术方案中,通过检测用户是否眨眼睛,若检测到用户眨眼睛,则开始采集用户的多个虹膜图像,从而避免了用户手动开启开始采集虹膜的按钮,进而提升了用户体验。当然,也可以在采集多个虹膜图像的过程中,若检测到用户再次眨眼睛,则结束虹膜的采集,从而避免了用户手动触发结束采集虹膜的按钮。
图5示出了根据本发明的一个实施例的终端的结构示意图。
如图5所示,根据本发明的一个实施例的终端500,包括上述技术方案中任一项所述的鉴权装置400,因此,该终端500具有和上述技术方案中任一项所述的鉴权装置400相同的技术效果,在此不再赘述。
图6示出了根据本发明的一个实施例的虹膜运动的示意图;图7示出了根据本发明的一个实施例的虹膜特征点的运动轨迹的示意图。
下面结合图6和图7详细说明本发明的技术方案:
如图6所示,多个虹膜图像包括但不限于:虹膜移动的起始点、虹膜移动的中间点A、虹膜移动的中间点B、虹膜移动的中间点C、虹膜移动的中间点D、虹膜移动的中间点E和虹膜移动的结束点,每个虹膜图像中的当前虹膜特征点包括但不限于:第一特征点、第二特征点、第三特征点、 第四特征点和第五特征点,根据当前虹膜特征点在每个虹膜图像中的位置来确定每个特征点的当前运动轨迹。
如图7所示,当前虹膜特征点的当前运动轨迹包括:第一特征点的当前运动轨迹、第二特征点的当前运动轨迹、第三特征点的当前运动轨迹、第四特征点的当前运动轨迹和第五特征点的当前运动轨迹,将上述中每个当前运动轨迹与数据库中存储的鉴权运动轨迹进行对应匹配,若每个当前运动轨迹与数据库中存储的鉴权运动轨迹匹配时,将当前虹膜特征点与数据库中的鉴权虹膜特征点进行对比,若对比一致,则鉴权成功,否则鉴权失败。
综上所述,上述技术方案具有如下技术效果:
1.由于根据当前运动轨迹与当前虹膜特征点对用户进行鉴权,即在相关技术中的虹膜鉴权的基础上增加了虹膜轨迹的鉴权,进一步地提高了虹膜鉴权的安全性和可靠性,这样就有效地降低了用户受欺诈的情况。
2.由于根据当前运动轨迹与当前虹膜特征点进行鉴权时的依赖要素相同,在采样当前虹膜特征点时有效地减少了当前虹膜特征点的采样的数量。
3.由于采样的当前虹膜特征点的数量减少使得虹膜的个人独特特征点比率下降。
4.由于个人独特特征点比率下降使得对鉴权的处理算法的要求降低,鉴权处理的负担也会降低,则减少了鉴权时所占用的资源,从而提高了鉴权效率。
5.根据当前运动轨迹与当前虹膜特征点进行鉴权时,由于避免了相关技术中的采样多个虹膜图像中的所有的虹膜特征点,从而降低鉴权时处理的数据文件的大小。
以上结合附图详细说明了本发明的技术方案,可以有效地提高虹膜鉴权的安全性,同时避免了由于用户的虹膜特征点发生改变而导致虹膜鉴权的效率降低,从而保证了虹膜鉴权的可靠性。
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (11)

  1. 一种鉴权方法,用于终端,其特征在于,包括:
    采集所述终端的用户的多个虹膜图像;
    提取所述多个虹膜图像中的当前虹膜特征点,并根据所述当前虹膜特征点在所述多个虹膜图像中的位置确定所述当前虹膜特征点的当前运动轨迹;
    根据所述当前运动轨迹与所述当前虹膜特征点对所述用户进行鉴权。
  2. 根据权利要求1所述的鉴权方法,其特征在于,所述根据所述当前运动轨迹与所述当前虹膜特征点对所述用户进行鉴权的步骤,具体包括:
    判断所述当前运动轨迹与鉴权运动轨迹是否匹配;
    在判断结果为是时,将所述当前虹膜特征点与鉴权虹膜特征点进行对比,若所述当前虹膜特征点与所述鉴权虹膜特征点对比一致,则鉴权成功,否则,鉴权失败并提示所述用户;
    在判断结果为否时,鉴权失败并提示所述用户。
  3. 根据权利要求2所述的鉴权方法,其特征在于,所述判断所述当前运动轨迹与鉴权运动轨迹是否匹配的步骤,具体包括:
    将所述当前运动轨迹与所述鉴权运动轨迹进行匹配;
    若所述当前运动轨迹与所述鉴权运动轨迹的匹配度大于预设匹配度时,判定所述当前运动轨迹与所述鉴权运动轨迹匹配,否则,判定所述当前运动轨迹与所述鉴权运动轨迹不匹配。
  4. 根据权利要求1所述的鉴权方法,其特征在于,在所述采集所述终端的用户的多个虹膜图像的步骤之后,包括:
    对所述多个虹膜图像进行归一化处理和图像增强处理。
  5. 根据权利要求1至4中任一项所述的鉴权方法,其特征在于,在所述采集所述终端的用户的多个虹膜图像的步骤之前,包括:
    判断所述用户是否眨眼睛;
    在判断结果为是时,执行所述采集所述终端的用户的多个虹膜图像的步骤;
    否则,提示所述用户眨眼睛以开始虹膜采集。
  6. 一种鉴权装置,用于终端,其特征在于,包括:
    采集单元,用于采集所述终端的用户的多个虹膜图像;
    确定单元,用于提取所述多个虹膜图像中的当前虹膜特征点,并根据所述当前虹膜特征点在所述多个虹膜图像中的位置确定所述当前虹膜特征点的当前运动轨迹;
    鉴权单元,用于根据所述当前运动轨迹与所述当前虹膜特征点对所述用户进行鉴权。
  7. 根据权利要求6所述的鉴权装置,其特征在于,所述鉴权单元包括:
    第一判断单元,用于判断所述当前运动轨迹与鉴权运动轨迹是否匹配;
    所述鉴权单元具体用于,在判断结果为是时,将所述当前虹膜特征点与鉴权虹膜特征点进行对比,若所述当前虹膜特征点与所述鉴权虹膜特征点对比一致,则鉴权成功,否则,鉴权失败并提示所述用户,
    在判断结果为否时,鉴权失败并提示所述用户。
  8. 根据权利要求7所述的鉴权装置,其特征在于,所述第一判断单元具体用于,
    将所述当前运动轨迹与所述鉴权运动轨迹进行匹配,
    若所述当前运动轨迹与所述鉴权运动轨迹的匹配度大于预设匹配度时,判定所述当前运动轨迹与所述鉴权运动轨迹匹配,否则,判定所述当前运动轨迹与所述鉴权运动轨迹不匹配。
  9. 根据权利要求6所述的鉴权装置,其特征在于,还包括:
    处理单元,用于对所述多个虹膜图像进行归一化处理和图像增强处理。
  10. 根据权利要求6至9中任一项所述的鉴权装置,其特征在于,还包括:
    第二判断单元,用于判断所述用户是否眨眼睛;
    所述采集单元具体用于,在判定所述用户眨眼睛时,执行所述采集所述终端的用户的多个虹膜图像的步骤;
    提示单元,用于提示所述用户眨眼睛以开始虹膜采集。
  11. 一种终端,其特征在于,包括:如权利要求6至10中任一项所述的鉴权装置。
PCT/CN2015/095591 2015-09-30 2015-11-26 鉴权方法、鉴权装置和终端 WO2017054303A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510639237.9 2015-09-30
CN201510639237.9A CN105138890B (zh) 2015-09-30 2015-09-30 鉴权方法、鉴权装置和终端

Publications (1)

Publication Number Publication Date
WO2017054303A1 true WO2017054303A1 (zh) 2017-04-06

Family

ID=54724235

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/095591 WO2017054303A1 (zh) 2015-09-30 2015-11-26 鉴权方法、鉴权装置和终端

Country Status (2)

Country Link
CN (1) CN105138890B (zh)
WO (1) WO2017054303A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106599782B (zh) * 2016-11-08 2020-06-09 金虎林 利用虹膜特征点位置信息的认证方法
CN107330313A (zh) * 2017-06-30 2017-11-07 努比亚技术有限公司 应用程序控制方法、移动终端及可读存储介质
CN113160474A (zh) * 2021-03-22 2021-07-23 浙江大华技术股份有限公司 鉴权方法、鉴权终端、鉴权系统和存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104573459A (zh) * 2015-01-12 2015-04-29 北京智谷睿拓技术服务有限公司 交互方法、交互装置及用户设备
CN104636648A (zh) * 2013-11-15 2015-05-20 英业达科技有限公司 虹膜解锁系统及其方法
CN104657648A (zh) * 2013-11-18 2015-05-27 广达电脑股份有限公司 头戴式显示装置及其登录方法
CN104899501A (zh) * 2015-06-24 2015-09-09 小米科技有限责任公司 对话列表的显示方法、装置及终端

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3558025B2 (ja) * 2000-09-06 2004-08-25 株式会社日立製作所 個人認証装置及び方法
CN1271559C (zh) * 2004-06-15 2006-08-23 沈阳工业大学 一种人眼虹膜识别方法
CN102393796B (zh) * 2011-07-25 2014-06-18 金宇 基于眨眼特征提取的控制方法及基于该方法的拍摄眼镜
CN102830797B (zh) * 2012-07-26 2015-11-25 深圳先进技术研究院 一种基于视线判断的人机交互方法及系统
CN102946516A (zh) * 2012-11-28 2013-02-27 广东欧珀移动通信有限公司 移动终端检测眨眼动作实现自拍的方法及移动终端
CN103108087A (zh) * 2013-02-28 2013-05-15 无锡同春新能源科技有限公司 一种用于手机拍照、摄像的智能控制装置
CN103699228A (zh) * 2013-12-27 2014-04-02 深圳市金立通信设备有限公司 一种眨眼控制的方法及便携终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104636648A (zh) * 2013-11-15 2015-05-20 英业达科技有限公司 虹膜解锁系统及其方法
CN104657648A (zh) * 2013-11-18 2015-05-27 广达电脑股份有限公司 头戴式显示装置及其登录方法
CN104573459A (zh) * 2015-01-12 2015-04-29 北京智谷睿拓技术服务有限公司 交互方法、交互装置及用户设备
CN104899501A (zh) * 2015-06-24 2015-09-09 小米科技有限责任公司 对话列表的显示方法、装置及终端

Also Published As

Publication number Publication date
CN105138890A (zh) 2015-12-09
CN105138890B (zh) 2018-11-30

Similar Documents

Publication Publication Date Title
US10482230B2 (en) Face-controlled liveness verification
US10223512B2 (en) Voice-based liveness verification
KR101997371B1 (ko) 신원 인증 방법 및 장치, 단말기 및 서버
US9122913B2 (en) Method for logging a user in to a mobile device
US8953851B2 (en) Ocular biometric authentication with system verification
US9792421B1 (en) Secure storage of fingerprint related elements
CN103324947B (zh) 一种认证方法及一种鉴权方法
CN106888204B (zh) 基于自然交互的隐式身份认证方法
CN107145772B (zh) 终端设备安全性控制方法、装置和终端设备
WO2017054303A1 (zh) 鉴权方法、鉴权装置和终端
JP2019008702A (ja) 認証装置
RU2018122102A (ru) Устройство и способ установления или удаления защиты на контенте
CN106469269B (zh) 一种密码管理的方法、装置及终端
WO2017016038A1 (zh) 支付方法、支付装置、终端和支付系统
WO2017041358A1 (zh) 一种用户身份识别方法、装置和移动终端
KR101926709B1 (ko) 생체 인증 및 제어 장치 및 그 방법
KR20190014678A (ko) 사용자에 의한 생체정보 기반의 사용자 인증 레벨 조정 방법
CN109766679B (zh) 身份认证方法、装置、存储介质和电子设备
CN105404803B (zh) 用于终端设备的操作响应装置及操作响应方法
EP3607722A1 (en) Online verification method and system for verifying the identity of a subject
CN108446550A (zh) 一种多级验证的移动终端安全解锁方法和装置
JP2020517007A5 (zh)
EP3649584A1 (en) Method for verifying an operator in a security system
KR101395805B1 (ko) 성문 인식 및 난수열 생성을 이용한 사용자 인증 방법
JP2007058525A (ja) 個人認証装置および個人認証表示方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15905215

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15905215

Country of ref document: EP

Kind code of ref document: A1