WO2018000576A1 - 指纹识别方法及装置 - Google Patents

指纹识别方法及装置 Download PDF

Info

Publication number
WO2018000576A1
WO2018000576A1 PCT/CN2016/098219 CN2016098219W WO2018000576A1 WO 2018000576 A1 WO2018000576 A1 WO 2018000576A1 CN 2016098219 W CN2016098219 W CN 2016098219W WO 2018000576 A1 WO2018000576 A1 WO 2018000576A1
Authority
WO
WIPO (PCT)
Prior art keywords
threshold
fingerprint
matching
security
authentication
Prior art date
Application number
PCT/CN2016/098219
Other languages
English (en)
French (fr)
Inventor
文阔
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2018000576A1 publication Critical patent/WO2018000576A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of communications, and in particular to a fingerprint identification method and apparatus.
  • fingerprint recognition in mobile terminals is becoming more and more popular. In the near future, almost all smartphones will be equipped with fingerprint recognition chips. That is, almost all users can experience the convenience brought by fingerprints. However, due to the limitations of the mobile phone's size, power consumption, and processing power. For the fingers of many special users, the current fingerprint recognition chip has poor processing capability and poor user experience. For example, some users (especially some female users) have shallow fingerprint lines, and the image captured by the pressure sensitive fingerprint chip has poor contrast. After image processing such as binarization and refinement, the fingerprint information quality is poor. Therefore, it is difficult for these users to use the fingerprint function.
  • the fingerprint recognition processing method is to extract feature information of the captured image and match the saved fingerprint feature value. And set the matching threshold. If the match exceeds the match threshold, the match is considered successful, otherwise the match is considered to have failed.
  • the mobile phone obtains a relative optimal threshold before leaving the factory. If the optimal threshold is large, the difficulty of matching increases, and the security of fingerprint recognition is higher. If the optimal threshold is smaller, the matching is easier, the matching recognition rate is improved, but the error is improved.
  • the threshold matching method is simple, but it is difficult to meet the needs of all users.
  • the fingerprint identification method of the mobile phone in the related art is simply a simple entry.
  • Fingerprint recognition is mainly based on the comparison of the fingerprint image entered and the saved fingerprint image template. If the matching value exceeds the preset threshold, the recognition is considered correct, otherwise it is considered a fake finger.
  • the fingerprint image of some mobile phone users is lighter and the extracted feature values are less.
  • the similarity between the image feature values captured by the chip and the saved feature values is low. If you set a fixed threshold according to the existing method, then The fingerprint recognition rate is very poor.
  • the embodiment of the invention provides a fingerprint identification method and device, so as to at least solve the technical problem that the matching recognition rate and the security cannot be taken into consideration in the fingerprint recognition in the related art.
  • a fingerprint identification method including: collecting fingerprint image information for authentication; determining security attribute information of an authentication scenario, wherein the security attribute information is used to indicate the a security level of the right scene; selecting a matching threshold corresponding to the security level, and determining whether the matching degree between the fingerprint image information and the preset fingerprint database satisfies the matching threshold; determining the fingerprint image information according to the determination result The result of the authentication.
  • collecting fingerprint image information for authentication includes: receiving a fingerprint image entered by the fingerprint identification module; converting the fingerprint image into one or more fingerprint feature values by using digital image processing as the fingerprint image information .
  • determining the security attribute information of the authentication scenario includes: determining whether the authentication scenario is related to an account payment; and determining, when the determination result is yes, the authentication scenario is a non-security scenario, and when the determination result is no And determining that the authentication scenario is a security scenario.
  • the selecting a matching threshold corresponding to the security level includes: when the security attribute information indicates that the authentication scenario is a non-security scenario, increasing an initial threshold to obtain a first matching threshold; and indicating the security attribute information When the authentication scenario is a security scenario, the initial threshold is lowered to obtain a second matching threshold.
  • the reducing the initial threshold to obtain the second matching threshold comprises: acquiring a first quantity of the fingerprint feature value in the fingerprint image information, and obtaining a first ratio of the first quantity to a preset quantity, where The preset number corresponds to the initial threshold; reducing the initial threshold to a product of the initial threshold and the first ratio to obtain the second matching threshold.
  • increasing the initial threshold to obtain the first matching threshold includes: acquiring a second quantity of the fingerprint feature value in the fingerprint image information, and obtaining a second ratio of the second quantity to the preset quantity Adjusting the initial threshold to a product of the initial threshold and the second ratio to obtain a third matching threshold; selecting a maximum value among the third matching threshold, a preset security threshold, and a fourth matching threshold The first matching threshold, wherein the fourth matching threshold is a matching degree obtained by matching the fingerprint database with other fingers than the finger corresponding to the fingerprint image information.
  • the initial threshold includes one of: an average of matching degrees of the plurality of fingerprint images and the fingerprint database, a factory-set matching threshold, and/or, the preset quantity is based on the collected multiple fingerprints.
  • the average of the fingerprint feature values included in the image is one of: an average of matching degrees of the plurality of fingerprint images and the fingerprint database, a factory-set matching threshold, and/or, the preset quantity is based on the collected multiple fingerprints. The average of the fingerprint feature values included in the image.
  • a fingerprint identification apparatus including: an acquisition module configured to collect fingerprint image information for authentication; and a determination module configured to determine security attribute information of an authentication scenario, where The security attribute information is used to indicate a security level of the authentication scenario; the processing module is configured to select a matching threshold corresponding to the security level, and determine whether the matching degree between the fingerprint image information and the preset fingerprint database is satisfied. The matching threshold; the authentication module is configured to determine an authentication result of the fingerprint image information according to the determination result.
  • the processing module further includes: a first processing unit, configured to: when the security attribute information indicates that the authentication scenario is a non-security scenario, increase an initial threshold to obtain a first matching threshold; and the second processing unit is configured to When the security attribute information indicates that the authentication scenario is a security scenario, lowering the initial threshold to obtain a second matching threshold.
  • a first processing unit configured to: when the security attribute information indicates that the authentication scenario is a non-security scenario, increase an initial threshold to obtain a first matching threshold
  • the second processing unit is configured to When the security attribute information indicates that the authentication scenario is a security scenario, lowering the initial threshold to obtain a second matching threshold.
  • the second processing unit is configured to: acquire a first quantity of the fingerprint feature values in the fingerprint image information, and obtain a first ratio of the first quantity to a preset quantity, where the preset quantity sum
  • the initial threshold corresponds to; reducing the initial threshold to a product of the initial threshold and the first ratio to obtain the second matching threshold.
  • the first processing unit is configured to: acquire a second quantity of fingerprint feature values in the fingerprint image information, and obtain a second ratio of the second quantity and a preset quantity; adjust the initial threshold a product of the initial threshold and the second ratio to obtain a third matching threshold; selecting a maximum value among the third matching threshold, a preset security threshold, and a fourth matching threshold to obtain the first matching threshold, where
  • the fourth matching threshold is a matching degree obtained by matching the fingerprint library with other fingers than the finger corresponding to the fingerprint image information.
  • another fingerprint identification method including: collecting fingerprint information for authentication; and identifying the collected fingerprint information when the current authentication scenario is the first authentication scenario. Comparing with the first threshold to determine a matching result; when identifying that the current authentication scenario is the second authentication scenario, comparing the collected fingerprint information with a second threshold to determine a matching result; wherein the first threshold Different from the second threshold.
  • the identifying the current authentication scenario includes: identifying security attribute information, where the security attribute information is used to indicate a security level of the authentication scenario, the first authentication scenario and the second authentication scenario The level of security is different.
  • a storage medium is also provided.
  • the storage medium is arranged to store program code for performing the following steps:
  • the fingerprint image information for authentication is collected, and then the security attribute information of the authentication scenario is determined, wherein the security attribute information is used to indicate the security level of the authentication scenario, and the security is selected and A matching threshold corresponding to the level, and determining whether the matching degree between the fingerprint image information and the preset fingerprint database satisfies the matching threshold, and finally determining an authentication result of the fingerprint image information according to the determination result.
  • the matching threshold is dynamically selected according to the security attribute information of the authentication scenario before the fingerprint matching is performed. Therefore, different matching thresholds may be selected according to different scenarios, so that the fingerprint recognition is improved.
  • the security of fingerprint recognition can also be taken into consideration, which can solve the technical problem that the matching recognition rate and security cannot be taken into consideration in the fingerprint recognition in the related art, and the effect of improving the user experience is further realized.
  • the convenience of fingerprint recognition is the same time, in the scene with high security level.
  • FIG. 1 is a block diagram showing the hardware structure of a mobile terminal of a fingerprint identification method according to an embodiment of the present invention
  • FIG. 2 is a flow chart of a fingerprint identification method according to an embodiment of the present invention.
  • FIG. 3 is a structural block diagram of a fingerprint identification apparatus according to an embodiment of the present invention.
  • FIG. 4 is a block diagram 1 of an optional structure of a fingerprint identification apparatus according to an embodiment of the present invention.
  • FIG. 5 is a flow chart of adjusting a fingerprint threshold in accordance with an embodiment of the present invention.
  • FIG. 1 is a hardware structural block diagram of a mobile terminal of a fingerprint identification method according to an embodiment of the present invention.
  • the mobile terminal 10 may include one or more (only one shown) processor 102 (the processor 102 may include, but is not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA).
  • FIG. 1 is merely illustrative and does not limit the structure of the above electronic device.
  • the mobile terminal 10 may also include more or fewer components than those shown in FIG. 1, or have a different configuration than that shown in FIG.
  • the memory 104 can be used to store software programs and modules of application software, such as program instructions/modules corresponding to the fingerprint identification method in the embodiment of the present invention, and the processor 102 executes various programs by running software programs and modules stored in the memory 104. Functional application and data processing, that is, the above method is implemented.
  • Memory 104 may include high speed random access memory, and may also include non-volatile memory such as one or more magnetic storage devices, flash memory, or other non-volatile solid state memory.
  • memory 104 may further include memory remotely located relative to processor 102, which may be connected to mobile terminal 10 over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • Transmission device 106 is for receiving or transmitting data via a network.
  • the above-described network specific example may include a wireless network provided by a communication provider of the mobile terminal 10.
  • the transmission device 106 includes a Network Interface Controller (NIC) that can be connected to other network devices through a base station to communicate with the Internet.
  • the transmission device 106 can be a Radio Frequency (RF) module for communicating with the Internet wirelessly.
  • NIC Network Interface Controller
  • RF Radio Frequency
  • FIG. 2 is a flowchart of a fingerprint identification method according to an embodiment of the present invention. As shown in FIG. 2, the flow includes the following steps:
  • Step S202 collecting fingerprint image information for authentication
  • Step S204 determining security attribute information of the authentication scenario, where the security attribute information is used to indicate a security level of the authentication scenario;
  • Step S206 selecting a matching threshold corresponding to the security level, and determining whether the matching degree between the fingerprint image information and the preset fingerprint database meets a matching threshold;
  • Step S208 determining an authentication result of the fingerprint image information according to the determination result.
  • the fingerprint image information for authentication is collected, and then the security attribute information of the authentication scenario is determined, wherein the security attribute information is used to indicate the security level of the authentication scenario, and the matching threshold corresponding to the security level is selected, and the judgment is performed. Matching degree between fingerprint image information and preset fingerprint database Whether the matching threshold is satisfied, and finally, the authentication result of the fingerprint image information is determined according to the judgment result.
  • the matching threshold is dynamically selected according to the security attribute information of the authentication scenario before the fingerprint matching is performed. Therefore, different matching thresholds may be selected according to different scenarios, so that the fingerprint recognition is improved.
  • the security of fingerprint recognition can also be taken into consideration, which can solve the technical problem that the matching recognition rate and security cannot be taken into consideration in the fingerprint recognition in the related art, and the effect of improving the user experience is further realized.
  • the convenience of fingerprint recognition is the same time, in the scene with high security level.
  • the execution body of the foregoing step may be a device with fingerprint recognition, such as a mobile phone, a tablet, etc., but is not limited thereto.
  • step S202 and step S204 are interchangeable, that is, step S204 may be performed first, and then S202 is performed.
  • collecting fingerprint image information for authentication includes:
  • the fingerprint image is converted into one or more fingerprint feature values by digital image processing and used as fingerprint image information.
  • the value of the fingerprint feature value depends on the depth of the texture and the size of the fingerprint area.
  • determining security attribute information of the authentication scenario includes:
  • some security scenarios may be preset. For example, when fingerprint authentication is performed on the software client of the bank or the financial, the security level is high, and the security is high, and the desktop is unlocked, and the ordinary folder is unlocked.
  • the unlocked authentication scenario has a lower security level and is a security scenario. This is only an example.
  • the security of a specific scenario can be determined by its attributes and artificial settings.
  • selecting a matching threshold corresponding to the security level specifically includes: the security attribute information.
  • the initial threshold is increased to obtain a first matching threshold.
  • the security attribute information indicates that the authentication scenario is a security scenario
  • the initial threshold is lowered to obtain a second matching threshold.
  • the reducing the initial threshold to obtain the second matching threshold specifically includes:
  • S31 Obtain a first quantity of fingerprint feature values in the fingerprint image information, and obtain a first ratio of the first quantity to the preset quantity, where the preset quantity corresponds to an initial threshold; for example, the first quantity of the fingerprint feature value is 15 The preset number is 20, and the first ratio is 75%.
  • the foregoing increasing the initial threshold to obtain the first matching threshold includes:
  • S41 Obtain a second quantity of fingerprint feature values in the fingerprint image information, and obtain a second ratio of the second quantity and the preset quantity;
  • the preset security threshold is a standard threshold. To achieve a higher security level, the preset security threshold must be higher than or equal to the preset security threshold.
  • the initial threshold includes one of the following: an average value of a plurality of fingerprint images (eg, fingerprint images of multiple fingers) and a fingerprint database, a factory-set matching threshold, and an industry-wide matching threshold, etc.
  • the set quantity is based on the average value of the fingerprint feature values included in the collected plurality of fingerprint images, such as a fingerprint image of 10 fingers, and the total number of fingerprint feature values is 150, and the preset number is 15.
  • another fingerprint identification method running on the mobile terminal is provided, and the method includes:
  • S51 Collect fingerprint information used for authentication.
  • S52 When identifying that the current authentication scenario is the first authentication scenario, comparing the collected fingerprint information with a first threshold to determine a matching result; and when identifying that the current authentication scenario is a second authentication scenario, The collected fingerprint information is compared with a second threshold to determine a matching result; wherein the first threshold is different from the second threshold.
  • the identifying the current authentication scenario may be implemented by identifying security attribute information in the current authentication scenario, where the security attribute information is used to indicate a security level of the authentication scenario, where the first Different from the security level of the second authentication scenario, the fingerprint matching is performed by applying different matching thresholds (for example, the first threshold and the second threshold) in the authentication scenarios of different security levels, which can be implemented in different scenarios and Adjust the matching pass rate of fingerprint recognition in the usage environment.
  • different matching thresholds for example, the first threshold and the second threshold
  • the method according to the above embodiment can be implemented by means of software plus a necessary general hardware platform, and of course, by hardware, but in many cases, the former is A better implementation.
  • the technical solution of the present invention which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a cell phone, a computer, a server, or a network device, etc.) to perform the methods of various embodiments of the present invention.
  • a fingerprint identification device is also provided, which is used to implement the above-mentioned embodiments and preferred embodiments, and has not been described again.
  • the term “module” may implement a combination of software and/or hardware of a predetermined function.
  • the apparatus described in the following embodiments is preferably implemented in software, hardware, or a combination of software and hardware, is also possible and contemplated.
  • FIG. 3 is a structural block diagram of a fingerprint identification apparatus according to an embodiment of the present invention. As shown in FIG. 3, the apparatus includes:
  • the collecting module 30 is configured to collect fingerprint image information for authentication
  • the determining module 32 is configured to determine security attribute information of the authentication scenario, where the security attribute information is used to indicate a security level of the authentication scenario;
  • the processing module 34 is configured to select a matching threshold corresponding to the security level, and determine whether the matching degree between the fingerprint image information and the preset fingerprint database meets a matching threshold;
  • the authentication module 36 is configured to determine an authentication result of the fingerprint image information according to the determination result.
  • FIG. 4 is a block diagram of an optional structure of a fingerprint identification apparatus according to an embodiment of the present invention. As shown in FIG. 4, the processing module 34 includes:
  • the first processing unit 40 is configured to: when the security attribute information indicates that the authentication scenario is a non-security scenario, increase an initial threshold to obtain a first matching threshold;
  • the second processing unit 42 is configured to reduce the initial threshold to obtain a second matching threshold when the security attribute information indicates that the authentication scenario is a security scenario.
  • the second processing unit is configured to: obtain a first quantity of fingerprint feature values in the fingerprint image information, and obtain a first ratio of the first quantity and the preset quantity, where the preset quantity corresponds to an initial threshold; and the initial threshold is The product of the initial threshold and the first ratio is reduced to obtain a second matching threshold.
  • the first processing unit is configured to: acquire a second quantity of the fingerprint feature value in the fingerprint image information, and obtain a second ratio of the second quantity and the preset quantity; adjust the initial threshold to a product of the initial threshold and the second ratio to obtain the first a third matching threshold; selecting a maximum value among the third matching threshold, the preset security threshold, and the fourth matching threshold to obtain a first matching threshold, wherein the fourth matching threshold is a finger pair fingerprint other than the finger corresponding to the fingerprint image information The matching degree obtained by the library matching.
  • the initial threshold includes one of the following: an average value of a plurality of fingerprint images (eg, fingerprint images of multiple fingers) and a fingerprint database, a factory-set matching threshold, and an industry-wide matching threshold, etc.
  • the set quantity is based on the average value of the fingerprint feature values included in the collected plurality of fingerprint images, such as a fingerprint image of 10 fingers, and the total number of fingerprint feature values is 150, and the preset number is 15.
  • each of the above modules may be implemented by software or hardware.
  • the foregoing may be implemented by, but not limited to, the foregoing modules are all located in the same processor; or, the above modules are in any combination.
  • the forms are located in different processors.
  • the fingerprint feature value may be generated according to the fingerprint image data of the user, and according to the fingerprint
  • the feature information richness of the feature value automatically sets a dynamic threshold.
  • the present invention is based on a mobile phone terminal device equipped with a fingerprint sensor, and aims to provide a fingerprint recognition method based on a dynamic threshold to solve the problem that the fingerprint user cannot use the fingerprint in the prior art, and solve the fingerprint convenience and security.
  • the contradiction is reread. Convenient and operability.
  • Fingerprint adaptive threshold acquisition After the user enters the fingerprint, the fingerprint image is first converted into a fingerprint feature value by digital image processing.
  • the number of fingerprint feature values is related to the difficulty level of fingerprint recognition. It can be based on the average of the number of fingerprint feature values of a large number of users: TplAverageNum, and the corresponding preset fingerprint recognition threshold is T.
  • the embodiment can be applied to the case where the number of feature values of the fingerprint input by the user is less than the average number of features TplAverageNum of the plurality of users, and the user fingerprint identification threshold T is adjusted according to the number of fingerprint feature values, thereby obtaining a better adaptive threshold.
  • a feasible method is based on the number of user fingerprint feature values.
  • the adaptive threshold provides a reference for fingerprint recognition in non-secure scenarios and fingerprint recognition threshold adjustment in security scenarios.
  • the fingerprint adaptive threshold TUser can be set to the non-secure environment fingerprint recognition threshold. Since it appropriately reduces the fingerprint recognition threshold, the recognition rate will be greatly improved for some difficult users.
  • the threshold can be manually adjusted near the adaptive threshold according to the actual situation. If the user feels that the fingerprint rejection rate is poor on the basis of the adaptive threshold, the adaptive threshold can be lowered to determine the fingerprint recognition dynamic threshold in the final non-secure scenario.
  • the difference between the fingerprint recognition dynamic threshold in the non-secure scenario and the preset user fingerprint recognition adaptive threshold is saved.
  • the fingerprint adaptive threshold is directly corrected by the difference as a fingerprint unlock threshold in a non-secure environment.
  • Security verification threshold Tsafe Security is a feature of fingerprint recognition. If the fingerprint recognition threshold is greatly reduced. It reduces the security of fingerprints while reducing the rate of rejection. Therefore, the above situation is only applicable to scenarios with lower security levels, such as fingerprint recognition unlocking, fingerprint pointing directly to open the application, and so on. However, in areas such as fingerprint payment, another fingerprint threshold is required: the security verification threshold Tsafe.
  • the security verification threshold of the fingerprint is obtained by stricter security restrictions based on the adaptive threshold of the fingerprint template. During this time, the verification result of the specific threshold TGiven and other fingers of the user and the entered finger is added.
  • the specific threshold TGiven is an empirical value; after the user enters the finger, the security verification threshold Tsafe needs to be determined, and the fingerprint needs to be verified by other fingers to obtain the matching result: T1, T2....T9.
  • Tsafe takes the maximum value of the user adaptive threshold TUser, the specific threshold TGiven, and other fingers matching the finger (T1...T9). This ensures a secure verification.
  • An adaptive threshold is determined based on the number of template feature values entered by the user. If the feature value of the user fingerprint is large, the adaptive threshold is higher, and the closer to the preset fingerprint recognition threshold T. If the fingerprint feature value of the user is small, the adaptive threshold is lower, and the difference from the preset fingerprint recognition threshold is larger.
  • the fingerprint recognition threshold in the non-security scene is determined by the user automatically adjusting; and the fingerprint unlock threshold Tsafe in the security scenario is determined according to the specific threshold and the unlock matching value of the other fingers of the user. Therefore, on the basis of the convenience of fingerprints, the security of fingerprint recognition is ensured. It not only ensures the security of security areas such as fingerprint payment, but also meets the needs of all users for fingerprint unlocking.
  • the embodiment is applied to a mobile phone terminal device with a fingerprint identification chip.
  • the fingerprint preset verification threshold is adjusted by the number of feature values input by the user into the fingerprint template.
  • two different thresholds are used, which facilitates unlocking. The purpose of safe use.
  • FIG. 5 is a flowchart of adjusting a fingerprint threshold according to an embodiment of the present invention.
  • a template feature quantity is first established or set as a basis for a subsequent adjustment threshold, and the number of fingerprint template feature values entered after fingerprint input is completed.
  • Adjust the preset fingerprint recognition threshold to obtain a fingerprint adaptive threshold.
  • the adaptive threshold is an optimization and adjustment of the fingerprint recognition threshold.
  • the fingerprint adaptive threshold is used or the adaptive threshold is automatically adjusted by the user to obtain a dynamic fingerprint recognition threshold, thereby improving the fingerprint recognition rejection rate.
  • the adaptive threshold is combined with a specific threshold and the unlock similarity value of the other fingers of the user to determine a secure fingerprint unlock threshold. Thereby ensuring the security of fingerprint recognition.
  • Embodiments of the present invention also provide a storage medium.
  • the foregoing storage medium may be configured to store program code for performing the following steps:
  • the foregoing storage medium may include, but not limited to, a USB flash drive, a Read-Only Memory (ROM), a Random Access Memory (RAM), a mobile hard disk, and a magnetic memory.
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • a mobile hard disk e.g., a hard disk
  • magnetic memory e.g., a hard disk
  • the processor performs collecting fingerprint image information for authentication according to the stored program code in the storage medium
  • the processor performs security attribute information for determining an authentication scenario according to the stored program code in the storage medium, where the security attribute information is used to indicate a security level of the authentication scenario;
  • the processor performs a selection of a matching threshold corresponding to the security level according to the stored program code in the storage medium, and determines whether the matching degree between the fingerprint image information and the preset fingerprint database meets a matching threshold;
  • the processor determines, according to the stored program code in the storage medium, an authentication result of the fingerprint image information according to the determination result.
  • modules or steps of the present invention described above can be implemented by a general-purpose computing device that can be centralized on a single computing device or distributed across a network of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.
  • the steps shown or described are performed, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps thereof are fabricated as a single integrated circuit module.
  • the invention is not limited to any specific combination of hardware and software.
  • the fingerprint image information for authentication is collected, and then the security attribute information of the authentication scenario is determined, wherein the security attribute information is used to indicate the security level of the authentication scenario, and the security is selected and A matching threshold corresponding to the level, and determining whether the matching degree between the fingerprint image information and the preset fingerprint database satisfies the matching threshold, and finally determining an authentication result of the fingerprint image information according to the determination result.
  • the matching threshold is dynamically selected according to the security attribute information of the authentication scenario before the fingerprint matching is performed. Therefore, different matching thresholds may be selected according to different scenarios, so that the fingerprint recognition is improved.
  • the security of fingerprint recognition can also be taken into consideration, which can solve the technical problem that the matching recognition rate and security cannot be taken into consideration in the fingerprint recognition in the related art, and the effect of improving the user experience is further realized.
  • the convenience of fingerprint recognition is the same time, in the scene with high security level.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Collating Specific Patterns (AREA)

Abstract

一种指纹识别方法及装置,其中,该方法包括:采集用于鉴权的指纹图像信息(S202);确定鉴权场景的安全属性信息,其中,所述安全属性信息用于指示所述鉴权场景的安全级别(S204);选择与所述安全级别对应的匹配阈值,并判断所述指纹图像信息与预设指纹库的匹配度是否满足所述匹配阈值(S206);根据判断结果确定对所述指纹图像信息的鉴权结果(S208)。其解决了相关技术中在指纹识别时匹配识别率和安全性不能兼顾的技术问题。

Description

指纹识别方法及装置 技术领域
本发明涉及通信领域,具体而言,涉及一种指纹识别方法及装置。
背景技术
指纹识别在手机终端中的使用越来越普及。在不远的将来,几乎所有的智能手机都会配置指纹识别芯片。也就是几乎所有的用户都可以体验到指纹带来的便利。但是由于手机体积、功耗、处理能力的自身因素限制。对于许多特殊用户的手指,目前指纹识别芯片的处理能力较差,用户体验较差。比如,有些用户(尤其是部分女性用户)指纹纹路较浅,通过压感式指纹芯片捕获到的图像对比度较差,通过二值化、细化等图像处理后,指纹的特征信息质量较差。所以这些用户就很难使用指纹功能。
相关技术中,指纹识别的处理方法是将提取捕获图像的特征信息,并与已保存的指纹特征值匹配。并设定匹配阈值。如果匹配结果超过匹配阈值,则认为匹配成功,否则认为匹配失败。为了满足大部分用户,手机在出厂之前,通过获取一个相对的最优阈值。如果这个最优阈值较大,则匹配困难度增大,指纹识别的安全性就越高;如果最优阈值较小,则匹配更容易,匹配识别率提高,但是误差就会提高。总之,阈值匹配方法简单,但是很难满足所有用户的需求。
相关技术中的手机指纹识别录入方式只是单纯的录入。指纹识别主要是以录入指纹图像和已保存的指纹图像模板作对比。而且匹配值超过预设阈值,则认为识别正确,否则认为是假手指。
用户使用指纹识别的时候,指纹图像质量越好,特征值就越有效;指纹图像越差,特征值的质量也越少。所以部分手机使用者的指纹图像纹路较浅,提取的特征值较少。指纹识别的时候,芯片捕捉的图像特征值和已保存的特征值之间相似度较低。如果按照已有的方法设定固定的阈值,则 指纹识别率很差。
针对相关技术中存在的上述问题,目前尚未发现有效的解决方案。
发明内容
本发明实施例提供了一种指纹识别方法及装置,以至少解决相关技术中在指纹识别时匹配识别率和安全性不能兼顾的技术问题。
根据本发明的一个实施例,提供了一种指纹识别方法,包括:采集用于鉴权的指纹图像信息;确定鉴权场景的安全属性信息,其中,所述安全属性信息用于指示所述鉴权场景的安全级别;选择与所述安全级别对应的匹配阈值,并判断所述指纹图像信息与预设指纹库的匹配度是否满足所述匹配阈值;根据判断结果确定对所述指纹图像信息的鉴权结果。
可选地,采集用于鉴权的指纹图像信息包括:接收通过指纹识别模块录入的指纹图像;通过数字图像处理将所述指纹图像转换成一个或多个指纹特征值并作为所述指纹图像信息。
可选地,确定鉴权场景的安全属性信息包括:判断所述鉴权场景是否与账户支付相关;在判断结果为是时,确定所述鉴权场景为非安全场景,在判断结果为否时,确定所述鉴权场景为安全场景。
可选地,选择与所述安全级别对应的匹配阈值包括:在所述安全属性信息指示所述鉴权场景为非安全场景时,提高初始阈值得到第一匹配阈值;在所述安全属性信息指示所述鉴权场景为安全场景时,降低所述初始阈值得到第二匹配阈值。
可选地,降低所述初始阈值得到第二匹配阈值包括:获取所述指纹图像信息中指纹特征值的第一数量,并得到所述第一数量与预设数量的第一比值,其中,所述预设数量和所述初始阈值对应;将所述初始阈值降低为所述初始阈值与所述第一比值的乘积以得到所述第二匹配阈值。
可选地,提高初始阈值得到第一匹配阈值包括:获取所述指纹图像信息中指纹特征值的第二数量,并得到所述第二数量与预设数量的第二比 值;将所述初始阈值调整为所述初始阈值与所述第二比值的乘积以得到第三匹配阈值;在所述第三匹配阈值、预设安全阈值、第四匹配阈值中选择最大值得到所述第一匹配阈值,其中,所述第四匹配阈值是用除所述指纹图像信息对应手指之外的其他手指对所述指纹库进行匹配得到的匹配度。
可选地,所述初始阈值包括以下之一:多个指纹图像与指纹库的匹配度的平均值、出厂设置的匹配阈值,和/或,所述预设数量是根据采集到的多个指纹图像中所包括的指纹特征值的平均值。
根据本发明的另一个实施例,提供了一种指纹识别装置,包括:采集模块,设置为采集用于鉴权的指纹图像信息;确定模块,设置为确定鉴权场景的安全属性信息,其中,所述安全属性信息用于指示所述鉴权场景的安全级别;处理模块,设置为选择与所述安全级别对应的匹配阈值,并判断所述指纹图像信息与预设指纹库的匹配度是否满足所述匹配阈值;鉴权模块,设置为根据判断结果确定对所述指纹图像信息的鉴权结果。
可选地,处理模块还包括:第一处理单元,设置为在所述安全属性信息指示所述鉴权场景为非安全场景时,提高初始阈值得到第一匹配阈值;第二处理单元,设置为在所述安全属性信息指示所述鉴权场景为安全场景时,降低所述初始阈值得到第二匹配阈值。
可选地,第二处理单元设置为:获取所述指纹图像信息中指纹特征值的第一数量,并得到所述第一数量与预设数量的第一比值,其中,所述预设数量和所述初始阈值对应;将所述初始阈值降低为所述初始阈值与所述第一比值的乘积以得到所述第二匹配阈值。
可选地,所述第一处理单元设置为:获取所述指纹图像信息中指纹特征值的第二数量,并得到所述第二数量与预设数量的第二比值;将所述初始阈值调整为所述初始阈值与所述第二比值的乘积以得到第三匹配阈值;在所述第三匹配阈值、预设安全阈值、第四匹配阈值中选择最大值得到所述第一匹配阈值,其中,所述第四匹配阈值是用除所述指纹图像信息对应手指之外的其他手指对所述指纹库进行匹配得到的匹配度。
根据本发明的另一个实施例,提供了另一种指纹识别方法,包括:采集用于鉴权的指纹信息;识别当前鉴权场景是第一鉴权场景时,将所述采集到的指纹信息与第一阈值进行比较以确定匹配结果;识别当前鉴权场景是第二鉴权场景时,将所述采集到的指纹信息与第二阈值进行比较以确定匹配结果;其中,所述第一阈值与所述第二阈值不同。
可选地,所述识别当前鉴权场景包括:识别安全属性信息,其中,所述安全属性信息用于指示所述鉴权场景的安全级别,所述第一鉴权场景与第二鉴权场景的安全级别不同。
根据本发明的又一个实施例,还提供了一种存储介质。该存储介质设置为存储用于执行以下步骤的程序代码:
采集用于鉴权的指纹图像信息;
确定鉴权场景的安全属性信息,其中,所述安全属性信息用于指示所述鉴权场景的安全级别;
选择与所述安全级别对应的匹配阈值,并判断所述指纹图像信息与预设指纹库的匹配度是否满足所述匹配阈值;
根据判断结果确定对所述指纹图像信息的鉴权结果。
通过本发明实施例,采集用于鉴权的指纹图像信息,然后确定鉴权场景的安全属性信息,其中,所述安全属性信息用于指示所述鉴权场景的安全级别,选择与所述安全级别对应的匹配阈值,并判断所述指纹图像信息与预设指纹库的匹配度是否满足所述匹配阈值,最后根据判断结果确定对所述指纹图像信息的鉴权结果。由于在采集到指纹图像信息后,在进行指纹匹配前,根据鉴权场景的安全属性信息动态选择了匹配阈值,因此可以根据不同的场景来选择不同的匹配阈值,以使在提高指纹识别拒真率的同时,在安全级别高的场景也能兼顾指纹识别的安全性,可以解决相关技术中在指纹识别时匹配识别率和安全性不能兼顾的技术问题,达到提高用户体验的效果,进一步体现了指纹识别的便利性。
附图说明
此处所说明的附图用来提供对本发明的进一步理解,构成本申请的一部分,本发明的示意性实施例及其说明用于解释本发明,并不构成对本发明的不当限定。在附图中:
图1是本发明实施例的一种指纹识别方法的移动终端的硬件结构框图;
图2是根据本发明实施例的指纹识别方法的流程图;
图3是根据本发明实施例的指纹识别装置的结构框图;
图4是根据本发明实施例的指纹识别装置的可选结构框图一;
图5是根据本发明实施例的调整指纹阈值的流程图。
具体实施方式
下文中将参考附图并结合实施例来详细说明本发明。需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。
需要说明的是,本发明的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。
实施例1
本申请实施例一所提供的方法实施例可以在移动终端、计算机终端或者类似的运算装置中执行。以运行在具备指纹识别模块的移动终端上为例,图1是本发明实施例的一种指纹识别方法的移动终端的硬件结构框图。如图1所示,移动终端10可以包括一个或多个(图中仅示出一个)处理器102(处理器102可以包括但不限于微处理器MCU或可编程逻辑器件FPGA等的处理装置)、用于存储数据的存储器104、以及用于通信功能的传输装置106。本领域普通技术人员可以理解,图1所示的结构仅为示意,其并不对上述电子装置的结构造成限定。例如,移动终端10还可包括比图1中所示更多或者更少的组件,或者具有与图1所示不同的配置。
存储器104可用于存储应用软件的软件程序以及模块,如本发明实施例中的指纹识别方法对应的程序指令/模块,处理器102通过运行存储在存储器104内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现上述的方法。存储器104可包括高速随机存储器,还可包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器104可进一步包括相对于处理器102远程设置的存储器,这些远程存储器可以通过网络连接至移动终端10。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
传输装置106用于经由一个网络接收或者发送数据。上述的网络具体实例可包括移动终端10的通信供应商提供的无线网络。在一个实例中,传输装置106包括一个网络适配器(Network Interface Controller,NIC),其可通过基站与其他网络设备相连从而可与互联网进行通讯。在一个实例中,传输装置106可以为射频(Radio Frequency,RF)模块,其用于通过无线方式与互联网进行通讯。
在本实施例中提供了一种运行于上述移动终端的指纹识别方法,图2是根据本发明实施例的指纹识别方法的流程图,如图2所示,该流程包括如下步骤:
步骤S202,采集用于鉴权的指纹图像信息;
步骤S204,确定鉴权场景的安全属性信息,其中,安全属性信息用于指示鉴权场景的安全级别;
步骤S206,选择与安全级别对应的匹配阈值,并判断指纹图像信息与预设指纹库的匹配度是否满足匹配阈值;
步骤S208,根据判断结果确定对指纹图像信息的鉴权结果。
通过上述步骤,采集用于鉴权的指纹图像信息,然后确定鉴权场景的安全属性信息,其中,安全属性信息用于指示鉴权场景的安全级别,选择与安全级别对应的匹配阈值,并判断指纹图像信息与预设指纹库的匹配度 是否满足匹配阈值,最后根据判断结果确定对指纹图像信息的鉴权结果。由于在采集到指纹图像信息后,在进行指纹匹配前,根据鉴权场景的安全属性信息动态选择了匹配阈值,因此可以根据不同的场景来选择不同的匹配阈值,以使在提高指纹识别拒真率的同时,在安全级别高的场景也能兼顾指纹识别的安全性,可以解决相关技术中在指纹识别时匹配识别率和安全性不能兼顾的技术问题,达到提高用户体验的效果,进一步体现了指纹识别的便利性。
可选地,上述步骤的执行主体可以为具备指纹识别的设备,如手机、平板等,但不限于此。
可选地,步骤S202和步骤S204的执行顺序是可以互换的,即可以先执行步骤S204,然后再执行S202。
可选的,采集用于鉴权的指纹图像信息包括:
S11,接收通过指纹识别模块录入的指纹图像;
S12,通过数字图像处理将指纹图像转换成一个或多个指纹特征值并作为指纹图像信息。指纹特征值的多少取决于纹路的深浅和指纹面积的大小。
在根据本实施例的可选实施方式中,确定鉴权场景的安全属性信息包括:
S21,判断鉴权场景是否与账户支付相关;
S22,在判断结果为是时,确定鉴权场景为非安全场景,在判断结果为否时,确定鉴权场景为安全场景。
可选的,除了账户支付之外,还可以预设一些安全场景,如,对银行或金融的软件客户端进行指纹鉴权时,安全级别较高,是非安全场景,而在桌面解锁,普通文件夹解锁的鉴权场景,安全级别较低,是安全场景,在此仅是举例说明,具体场景的安全性可以由其属性和人为的设置而定。
可选的,选择与安全级别对应的匹配阈值具体包括:在安全属性信息 指示鉴权场景为非安全场景时,提高初始阈值得到第一匹配阈值;在安全属性信息指示鉴权场景为安全场景时,降低初始阈值得到第二匹配阈值。
在根据本实施例的可选实施方式中,上述降低初始阈值得到第二匹配阈值具体包括:
S31,获取指纹图像信息中指纹特征值的第一数量,并得到第一数量与预设数量的第一比值,其中,预设数量和初始阈值对应;如,指纹特征值的第一数量为15,预设数量为20,则第一比值为75%。
S32,将初始阈值降低为初始阈值与第一比值的乘积以得到第二匹配阈值。如,初始阈值为80%,则此处得到的第二匹配阈值为60%,通过降低匹配阈值,从而提高了识别率。
在根据本实施例的可选实施方式中,上述提高初始阈值得到第一匹配阈值包括:
S41,获取指纹图像信息中指纹特征值的第二数量,并得到第二数量与预设数量的第二比值;
S42,将初始阈值调整为初始阈值与第二比值的乘积以得到第三匹配阈值;
S43,在第三匹配阈值、预设安全阈值、第四匹配阈值中选择最大值得到第一匹配阈值,其中,第四匹配阈值是用除指纹图像信息对应手指之外的其他手指对指纹库进行匹配得到的匹配度。其中,预设安全阈值是标准阈值,要实现安全级别较高的鉴权,必须高于或等于该预设安全阈值。
可选的,初始阈值包括以下之一:多个指纹图像(如,多个手指的指纹图像)与指纹库的匹配度的平均值、出厂设置的匹配阈值、业界平均采用的匹配阈值等,预设数量是根据采集到的多个指纹图像中所包括的指纹特征值的平均值,如10个手指的指纹图像,指纹特征值总数为150,则预设数量是15。
在本实施例中还提供了另一种运行于上述移动终端的指纹识别方法,该方法包括:
S51,采集用于鉴权的指纹信息;
S52,在识别当前鉴权场景是第一鉴权场景时,将所述采集到的指纹信息与第一阈值进行比较以确定匹配结果;在识别当前鉴权场景是第二鉴权场景时,将所述采集到的指纹信息与第二阈值进行比较以确定匹配结果;其中,所述第一阈值与所述第二阈值不同。
可选地,所述识别当前鉴权场景可以通过识别当前鉴权场景中的安全属性信息来实现,其中,所述安全属性信息用于指示所述鉴权场景的安全级别,所述第一鉴权场景与第二鉴权场景的安全级别不同,通过在不同安全级别的鉴权场景适用不同的匹配阈值(如,第一阈值和第二阈值)来进行指纹识别,可以实现在不同的场景和使用环境下调整指纹识别的匹配通过率。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到根据上述实施例的方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,或者网络设备等)执行本发明各个实施例的方法。
实施例2
在本实施例中还提供了一种指纹识别装置,该装置用于实现上述实施例及优选实施方式,已经进行过说明的不再赘述。如以下所使用的,术语“模块”可以实现预定功能的软件和/或硬件的组合。尽管以下实施例所描述的装置较佳地以软件来实现,但是硬件,或者软件和硬件的组合的实现也是可能并被构想的。
图3是根据本发明实施例的指纹识别装置的结构框图,如图3所示,该装置包括:
采集模块30,设置为采集用于鉴权的指纹图像信息;
确定模块32,设置为确定鉴权场景的安全属性信息,其中,安全属性信息用于指示鉴权场景的安全级别;
处理模块34,设置为选择与安全级别对应的匹配阈值,并判断指纹图像信息与预设指纹库的匹配度是否满足匹配阈值;
鉴权模块36,设置为根据判断结果确定对指纹图像信息的鉴权结果。
图4是根据本发明实施例的指纹识别装置的可选结构框图一,如图4所示,该装置除包括图3所示的所有模块外,处理模块34还包括:
第一处理单元40,设置为在安全属性信息指示鉴权场景为非安全场景时,提高初始阈值得到第一匹配阈值;
第二处理单元42,设置为在安全属性信息指示鉴权场景为安全场景时,降低初始阈值得到第二匹配阈值。
具体的,第二处理单元设置为:获取指纹图像信息中指纹特征值的第一数量,并得到第一数量与预设数量的第一比值,其中,预设数量和初始阈值对应;将初始阈值降低为初始阈值与第一比值的乘积以得到第二匹配阈值。
第一处理单元设置为:获取指纹图像信息中指纹特征值的第二数量,并得到第二数量与预设数量的第二比值;将初始阈值调整为初始阈值与第二比值的乘积以得到第三匹配阈值;在第三匹配阈值、预设安全阈值、第四匹配阈值中选择最大值得到第一匹配阈值,其中,第四匹配阈值是用除指纹图像信息对应手指之外的其他手指对指纹库进行匹配得到的匹配度。
可选的,初始阈值包括以下之一:多个指纹图像(如,多个手指的指纹图像)与指纹库的匹配度的平均值、出厂设置的匹配阈值、业界平均采用的匹配阈值等,预设数量是根据采集到的多个指纹图像中所包括的指纹特征值的平均值,如10个手指的指纹图像,指纹特征值总数为150,则预设数量是15。
需要说明的是,上述各个模块是可以通过软件或硬件来实现的,对于后者,可以通过以下方式实现,但不限于此:上述模块均位于同一处理器中;或者,上述各个模块以任意组合的形式分别位于不同的处理器中。
实施例3
本实施例是根据本发明的可选实施例,用于对本申请进行详细的说明:
本实施例中,在安全性较低的指纹功能应用场景(如指纹解锁、一指直达打开应用程序等),可以在用户录入指纹之后,根据用户的指纹图像数据生成指纹特征值,并根据指纹特征值的特征信息丰富程度自动设定一个动态阈值。可选的,也可以手动设置一个最佳体验的阈值。比如用户录入完指纹后,如果动态设定的阈值依然很难解锁,就可以手动设定较低的阈值。并通过指纹验证来确定新设定阈值是否合适。
在一些安全性较高的应用场景。对指纹识别的安全性有较高的要求,所以指纹阈值的调整具有一定的范围。通过特定阈值和其他手指对应的手指和指纹模板信息确定一个较高的阈值来进行安全指纹验证。
本实施例基于安装有指纹传感器的手机终端设备,目的在于提供一种基于动态阈值的指纹识别方法,以解决现有技术中部分困难指纹用户无法使用指纹的问题,以及解决指纹便捷性和安全性的矛盾重读。具有便捷性、可操作性。
本实施例具体包括如下内容:
指纹自适应阈值获取:用户录入完指纹后,首先通过数字图像处理,将指纹图像转换成指纹特征值。指纹特征值的数量和指纹识别的困难程度相关,可以基于大量用户有一个指纹特征值数量的平均值:TplAverageNum,对应的预设指纹识别阈值为T。本实施例可以适用于用户录入指纹的特征值数量比大量用户的平均特征数量TplAverageNum少的情况,根据指纹特征值的数量对用户指纹识别阈值T进行调整,从而获取到一个较优的自适应阈值。一种可行的方法就是根据用户指纹特征值数 量和大量用户的平均特征值数量的比值确定用户的阈值:如某个用户录入的指纹特征值数量TplNum为TplAverageNum的80%。将该用户指纹自适应阈值TUser调整为最优阈值的80%,即:TUser=80%*T;
通过适当地降低阈值,提高指纹识别率。自适应阈值为非安全场景中的指纹识别和安全场景中的指纹识别阈值调整提供参考。
结合用户动态设定的非安全环境指纹识别阈值:一般情况下可以将指纹自适应阈值TUser设置为非安全环境指纹识别阈值。由于其适当降低了指纹识别阈值,所以对于部分困难用户,识别率将大大提高。
如果用户对动态调整阈值的体验较差的时候,可以根据实际情况在自适应阈值附近手动调整阈值。如果用户感觉在自适应阈值的基础上,指纹的拒真率较差,可以降低自适应阈值,从而确定最终的非安全场景中指纹识别动态阈值。
保存该非安全场景中指纹识别动态阈值与预设的用户指纹识别自适应阈值的差异。在下次指纹录入的时候,直接用该差异修正指纹自适应阈值,作为非安全环境下的指纹解锁阈值。
安全验证阈值Tsafe:安全性是指纹识别的一大特点。如果大幅度地降低指纹识别阈值。在降低拒真率的同时会降低指纹的安全性。所以上述的情况只适用于安全级别较低的场景,如指纹识别解锁、指纹一指直达打开应用程序等。但是在指纹支付等领域,需要使用另一个指纹阈值:安全验证阈值Tsafe。
指纹的安全验证阈值是在指纹模板的自适应阈值的基础上进行了更加严格的安全限制得到的。在此期间,加入了特定阈值TGiven和该用户其他手指和已录入手指的验证结果。特定阈值TGiven是一个经验值;用户录入完手指,需要确定安全验证阈值Tsafe,需要用其他手指对该指纹进行验证,获取到匹配结果:T1,T2…….T9。Tsafe取用户自适应阈值TUser、特定阈值TGiven和其他手指与该手指匹配结果(T1……T9)的最大值。从而保证了安全验证。
根据用户录入指纹的模板特征值数量,确定一个自适应阈值。如果用户指纹的特征值较多,那么该自适应阈值就越高,越接近预设的指纹识别阈值T。如果用户的指纹特征值较少,该自适应阈值就越低,和预设指纹识别阈值差异越大。在指纹自适应阈值的基础上,经过用户自动调整确定非安全场景中的指纹识别阈值;结合特定阈值和用户其他手指的解锁匹配值,确定安全场景中的指纹解锁阈值Tsafe。从而在指纹便捷性的基础上,确保了指纹识别的安全性。既保证了指纹支付等安全领域的安全性,又满足了所有用户进行指纹解锁的需求。
本实施例应用于具备指纹识别芯片的手机终端设备,首先通过用户录入指纹模板的特征值数量,调整了指纹预设验证阈值。并在非安全场景中和安全场景中,使用两个不同的阈值,从而实现了方便解锁。安全使用的目的。
图5是根据本发明实施例的调整指纹阈值的流程图,如图5所示,首先建立或设置模板特征数量,作为后续调整阈值的基础,指纹录入完成之后,通过录入的指纹模板特征值数量,调整预设指纹识别阈值,获取到一个指纹自适应阈值。该自适应阈值是对指纹识别阈值的优化和调整。在非安全场合中,使用指纹自适应阈值或者通过用户自动调整自适应阈值,获取到一个动态指纹识别阈值,从而提高了指纹识别拒真率。在安全场景中,将自适应阈值结合特定阈值以及用户其他手指的解锁相似度值,确定一个安全的指纹解锁阈值。从而保证了指纹识别的安全性。
实施例4
本发明的实施例还提供了一种存储介质。可选地,在本实施例中,上述存储介质可以被设置为存储用于执行以下步骤的程序代码:
S1,采集用于鉴权的指纹图像信息;
S2,确定鉴权场景的安全属性信息,其中,安全属性信息用于指示鉴权场景的安全级别;
S3,选择与安全级别对应的匹配阈值,并判断指纹图像信息与预设指 纹库的匹配度是否满足匹配阈值;
S4,根据判断结果确定对指纹图像信息的鉴权结果。
可选地,在本实施例中,上述存储介质可以包括但不限于:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行采集用于鉴权的指纹图像信息;
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行确定鉴权场景的安全属性信息,其中,安全属性信息用于指示鉴权场景的安全级别;
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行选择与安全级别对应的匹配阈值,并判断指纹图像信息与预设指纹库的匹配度是否满足匹配阈值;
可选地,在本实施例中,处理器根据存储介质中已存储的程序代码执行根据判断结果确定对指纹图像信息的鉴权结果。
可选地,本实施例中的具体示例可以参考上述实施例及可选实施方式中所描述的示例,本实施例在此不再赘述。
显然,本领域的技术人员应该明白,上述的本发明的各模块或各步骤可以用通用的计算装置来实现,它们可以集中在单个的计算装置上,或者分布在多个计算装置所组成的网络上,可选地,它们可以用计算装置可执行的程序代码来实现,从而,可以将它们存储在存储装置中由计算装置来执行,并且在某些情况下,可以以不同于此处的顺序执行所示出或描述的步骤,或者将它们分别制作成各个集成电路模块,或者将它们中的多个模块或步骤制作成单个集成电路模块来实现。这样,本发明不限制于任何特定的硬件和软件结合。
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于 本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。
工业实用性
通过本发明实施例,采集用于鉴权的指纹图像信息,然后确定鉴权场景的安全属性信息,其中,所述安全属性信息用于指示所述鉴权场景的安全级别,选择与所述安全级别对应的匹配阈值,并判断所述指纹图像信息与预设指纹库的匹配度是否满足所述匹配阈值,最后根据判断结果确定对所述指纹图像信息的鉴权结果。由于在采集到指纹图像信息后,在进行指纹匹配前,根据鉴权场景的安全属性信息动态选择了匹配阈值,因此可以根据不同的场景来选择不同的匹配阈值,以使在提高指纹识别拒真率的同时,在安全级别高的场景也能兼顾指纹识别的安全性,可以解决相关技术中在指纹识别时匹配识别率和安全性不能兼顾的技术问题,达到提高用户体验的效果,进一步体现了指纹识别的便利性。

Claims (13)

  1. 一种指纹识别方法,包括:
    采集用于鉴权的指纹图像信息;
    确定鉴权场景的安全属性信息,其中,所述安全属性信息用于指示所述鉴权场景的安全级别;
    选择与所述安全级别对应的匹配阈值,并判断所述指纹图像信息与预设指纹库的匹配度是否满足所述匹配阈值;
    根据判断结果确定对所述指纹图像信息的鉴权结果。
  2. 根据权利要求1所述的方法,其中,采集用于鉴权的指纹图像信息包括:
    接收通过指纹识别模块录入的指纹图像;
    通过数字图像处理将所述指纹图像转换成一个或多个指纹特征值并作为所述指纹图像信息。
  3. 根据权利要求1所述的方法,其中,确定鉴权场景的安全属性信息包括:
    判断所述鉴权场景是否与账户支付相关;
    在判断结果为是时,确定所述鉴权场景为非安全场景,在判断结果为否时,确定所述鉴权场景为安全场景。
  4. 根据权利要求1所述的方法,其中,选择与所述安全级别对应的匹配阈值包括:
    在所述安全属性信息指示所述鉴权场景为非安全场景时,提高初始阈值得到第一匹配阈值;在所述安全属性信息指示所述鉴权场景为安全场景时,降低所述初始阈值得到第二匹配阈值。
  5. 根据权利要求4所述的方法,其中,降低所述初始阈值得到 第二匹配阈值包括:
    获取所述指纹图像信息中指纹特征值的第一数量,并得到所述第一数量与预设数量的第一比值,其中,所述预设数量和所述初始阈值对应;
    将所述初始阈值降低为所述初始阈值与所述第一比值的乘积以得到所述第二匹配阈值。
  6. 根据权利要求4所述的方法,其中,提高初始阈值得到第一匹配阈值包括:
    获取所述指纹图像信息中指纹特征值的第二数量,并得到所述第二数量与预设数量的第二比值;
    将所述初始阈值调整为所述初始阈值与所述第二比值的乘积以得到第三匹配阈值;
    在所述第三匹配阈值、预设安全阈值、第四匹配阈值中选择最大值得到所述第一匹配阈值,其中,所述第四匹配阈值是用除所述指纹图像信息对应手指之外的其他手指对所述指纹库进行匹配得到的匹配度。
  7. 根据权利要求4至6任一项所述的方法,其中,所述初始阈值包括以下之一:多个指纹图像与指纹库的匹配度的平均值、出厂设置的匹配阈值,和/或,所述预设数量是根据采集到的多个指纹图像中所包括的指纹特征值的平均值。
  8. 一种指纹识别装置,包括:
    采集模块,设置为采集用于鉴权的指纹图像信息;
    确定模块,设置为确定鉴权场景的安全属性信息,其中,所述安全属性信息用于指示所述鉴权场景的安全级别;
    处理模块,设置为选择与所述安全级别对应的匹配阈值,并判断所述指纹图像信息与预设指纹库的匹配度是否满足所述匹配阈值;
    鉴权模块,设置为根据判断结果确定对所述指纹图像信息的鉴权结果。
  9. 根据权利要求8所述的装置,其中,处理模块还包括:
    第一处理单元,设置为在所述安全属性信息指示所述鉴权场景为非安全场景时,提高初始阈值得到第一匹配阈值;
    第二处理单元,设置为在所述安全属性信息指示所述鉴权场景为安全场景时,降低所述初始阈值得到第二匹配阈值。
  10. 根据权利要求9所述的装置,其中,第二处理单元设置为:
    获取所述指纹图像信息中指纹特征值的第一数量,并得到所述第一数量与预设数量的第一比值,其中,所述预设数量和所述初始阈值对应;
    将所述初始阈值降低为所述初始阈值与所述第一比值的乘积以得到所述第二匹配阈值。
  11. 根据权利要求9所述的装置,其中,所述第一处理单元设置为:
    获取所述指纹图像信息中指纹特征值的第二数量,并得到所述第二数量与预设数量的第二比值;
    将所述初始阈值调整为所述初始阈值与所述第二比值的乘积以得到第三匹配阈值;
    在所述第三匹配阈值、预设安全阈值、第四匹配阈值中选择最大值得到所述第一匹配阈值,其中,所述第四匹配阈值是用除所述指纹图像信息对应手指之外的其他手指对所述指纹库进行匹配得到的匹配度。
  12. 一种指纹识别方法,其中,包括:
    采集用于鉴权的指纹信息;
    识别当前鉴权场景是第一鉴权场景时,将所述采集到的指纹信息 与第一阈值进行比较以确定匹配结果;
    识别当前鉴权场景是第二鉴权场景时,将采集到的所述指纹信息与第二阈值进行比较以确定匹配结果;
    其中,所述第一阈值与所述第二阈值不同。
  13. 根据权利要求12所述的方法,其中,所述识别当前鉴权场景包括:识别安全属性信息,其中,所述安全属性信息用于指示所述鉴权场景的安全级别,所述第一鉴权场景与第二鉴权场景的安全级别不同。
PCT/CN2016/098219 2016-06-28 2016-09-06 指纹识别方法及装置 WO2018000576A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610490708.9 2016-06-28
CN201610490708.9A CN107545160A (zh) 2016-06-28 2016-06-28 指纹识别方法及装置

Publications (1)

Publication Number Publication Date
WO2018000576A1 true WO2018000576A1 (zh) 2018-01-04

Family

ID=60784996

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/098219 WO2018000576A1 (zh) 2016-06-28 2016-09-06 指纹识别方法及装置

Country Status (2)

Country Link
CN (1) CN107545160A (zh)
WO (1) WO2018000576A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110162957A (zh) * 2018-09-11 2019-08-23 腾讯科技(深圳)有限公司 智能设备的鉴权方法和装置、存储介质、电子装置
CN110321758A (zh) * 2018-03-29 2019-10-11 阿里巴巴集团控股有限公司 生物特征识别的风险管控方法及装置
CN111126147A (zh) * 2019-11-22 2020-05-08 北京迈格威科技有限公司 图像处理方法、装置和电子系统
CN111178162A (zh) * 2019-12-12 2020-05-19 北京迈格威科技有限公司 图像识别方法、装置、计算机设备和存储介质
CN113392387A (zh) * 2020-03-11 2021-09-14 华为技术有限公司 一种指纹信息的处理方法及相关设备

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108924343A (zh) * 2018-06-19 2018-11-30 Oppo广东移动通信有限公司 电子设备控制方法、装置、存储介质及电子设备
CN108846273B (zh) * 2018-07-18 2020-09-01 维沃移动通信有限公司 一种身份识别验证方法及模组
CN111026285B (zh) * 2018-10-10 2021-08-31 华为技术有限公司 一种调节压力阈值的方法及电子设备
CN111291596A (zh) * 2018-12-07 2020-06-16 杭州海康威视数字技术股份有限公司 一种基于人脸识别的预警方法及装置
CN110119727B (zh) * 2019-05-21 2021-07-30 Oppo广东移动通信有限公司 指纹识别方法、装置、终端及存储介质
CN110472504A (zh) * 2019-07-11 2019-11-19 华为技术有限公司 一种人脸识别的方法和装置
CN110751760A (zh) * 2019-10-22 2020-02-04 珠海格力电器股份有限公司 生物信息识别等级的调节方法、智能门锁及其控制方法
CN113052145A (zh) * 2021-04-30 2021-06-29 中国银行股份有限公司 一种人脸识别结果的差异化判断方法和装置
CN113591921A (zh) * 2021-06-30 2021-11-02 北京旷视科技有限公司 图像识别方法及装置、电子设备、存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010103210A (ko) * 2000-05-08 2001-11-23 장용우 전자상거래에서 지문 인증을 이용한 접속 및 제어장치
CN201557173U (zh) * 2009-11-16 2010-08-18 中兴通讯股份有限公司 一种应用于iptv系统的机顶盒
CN103456105A (zh) * 2013-08-22 2013-12-18 上海余乐计算机科技有限公司 酒店智能自助终端一体机
CN104899494A (zh) * 2015-05-29 2015-09-09 努比亚技术有限公司 基于多功能按键的操作控制方法及移动终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010103210A (ko) * 2000-05-08 2001-11-23 장용우 전자상거래에서 지문 인증을 이용한 접속 및 제어장치
CN201557173U (zh) * 2009-11-16 2010-08-18 中兴通讯股份有限公司 一种应用于iptv系统的机顶盒
CN103456105A (zh) * 2013-08-22 2013-12-18 上海余乐计算机科技有限公司 酒店智能自助终端一体机
CN104899494A (zh) * 2015-05-29 2015-09-09 努比亚技术有限公司 基于多功能按键的操作控制方法及移动终端

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110321758A (zh) * 2018-03-29 2019-10-11 阿里巴巴集团控股有限公司 生物特征识别的风险管控方法及装置
CN110321758B (zh) * 2018-03-29 2024-03-15 斑马智行网络(香港)有限公司 生物特征识别的风险管控方法及装置
CN110162957A (zh) * 2018-09-11 2019-08-23 腾讯科技(深圳)有限公司 智能设备的鉴权方法和装置、存储介质、电子装置
CN110162957B (zh) * 2018-09-11 2023-01-06 腾讯科技(深圳)有限公司 智能设备的鉴权方法和装置、存储介质、电子装置
CN111126147A (zh) * 2019-11-22 2020-05-08 北京迈格威科技有限公司 图像处理方法、装置和电子系统
CN111126147B (zh) * 2019-11-22 2023-10-24 天津极豪科技有限公司 图像处理方法、装置和电子系统
CN111178162A (zh) * 2019-12-12 2020-05-19 北京迈格威科技有限公司 图像识别方法、装置、计算机设备和存储介质
CN111178162B (zh) * 2019-12-12 2023-11-07 北京迈格威科技有限公司 图像识别方法、装置、计算机设备和存储介质
CN113392387A (zh) * 2020-03-11 2021-09-14 华为技术有限公司 一种指纹信息的处理方法及相关设备

Also Published As

Publication number Publication date
CN107545160A (zh) 2018-01-05

Similar Documents

Publication Publication Date Title
WO2018000576A1 (zh) 指纹识别方法及装置
US11716327B1 (en) Toggling biometric authentication
US10496804B2 (en) Fingerprint authentication method and system, and terminal supporting fingerprint authentication
KR102045978B1 (ko) 얼굴 인증 방법, 장치 및 컴퓨터 기억매체
US10496801B2 (en) System and method for providing an authentication engine in a persistent authentication framework
WO2018036389A1 (zh) 用户核身方法、装置及系统
US8595804B2 (en) System and method for device security with a plurality of authentication modes
AU2016247162B2 (en) Methods and systems for improving the accuracy performance of authentication systems
US10938815B2 (en) System and methods to establish user profile using multiple channels
CN106910057B (zh) 移动终端及移动终端侧的安全认证方法和装置
WO2020211247A1 (zh) 账户信息的登录方法、装置、计算机设备及计算机存储介质
US20200065460A1 (en) Method and computer readable storage medium for remote interview signature
WO2016183937A1 (zh) 身份验证方法、装置、系统以及用户终端
TW201546645A (zh) 身份驗證方法與系統以及伺服器資料處理方法和伺服器
CN104462922A (zh) 基于生物识别的授权验证方法
EP3437020B1 (en) Secure storage of fingerprint related elements
US8270681B2 (en) Vein pattern management system, vein pattern registration apparatus, vein pattern authentication apparatus, vein pattern registration method, vein pattern authentication method, program, and vein data configuration
WO2019033518A1 (zh) 信息获取方法、装置、计算机可读存储介质及终端设备
WO2021244471A1 (zh) 一种实名认证方法及装置
US20150363398A1 (en) Finger biometric sensor data synchronization via a cloud computing device and related methods
CN103856331B (zh) 一种签名认证方法和系统
US11528267B2 (en) System for automated image authentication and external database verification
US20230119918A1 (en) Deep learning based fingerprint minutiae extraction
CN109788435A (zh) 无线热点管控方法、装置、电子设备及存储介质
US11645373B2 (en) Electronic device for biometrics and method thereof

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16906973

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16906973

Country of ref document: EP

Kind code of ref document: A1