WO2018152724A1 - Identity recognition method, device and system - Google Patents

Identity recognition method, device and system Download PDF

Info

Publication number
WO2018152724A1
WO2018152724A1 PCT/CN2017/074537 CN2017074537W WO2018152724A1 WO 2018152724 A1 WO2018152724 A1 WO 2018152724A1 CN 2017074537 W CN2017074537 W CN 2017074537W WO 2018152724 A1 WO2018152724 A1 WO 2018152724A1
Authority
WO
WIPO (PCT)
Prior art keywords
human body
identity
signal
biometric information
body part
Prior art date
Application number
PCT/CN2017/074537
Other languages
French (fr)
Chinese (zh)
Inventor
李景振
聂泽东
刘宇航
Original Assignee
深圳先进技术研究院
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳先进技术研究院 filed Critical 深圳先进技术研究院
Priority to PCT/CN2017/074537 priority Critical patent/WO2018152724A1/en
Publication of WO2018152724A1 publication Critical patent/WO2018152724A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

An identity recognition method, device and system. The method comprises: sending an activation signal to a contacting human body position, so that the activation signal can be transmitted to an excitation signal generation component by means of the human body; receiving a returned identity authentication signal from the contacting human body position, wherein the distance between the excitation signal generation component and the set human body position is shorter than or equal to a distance threshold, the excitation signal generation component generates a standard excitation signal after being activated by the activation signal, and the identity authentication signal is generated after the standard excitation signal passes through the set human body position; extracting biological feature information associated with the set human body position from the identity authentication signal; and performing identity recognition on the human body according to the extracted biological feature information.

Description

一种身份识别方法、装置及系统Identification method, device and system 技术领域Technical field
本公开涉及信号处理技术,例如涉及一种身份识别方法、装置及系统。The present disclosure relates to signal processing techniques, for example, to an identification method, apparatus, and system.
背景技术Background technique
随着社会的发展,身份识别技术也取得了飞速发展。人们已经广泛使用到利用一些如指纹识别、语音识别、虹膜识别等的生物认证技术来实现对个体身份的识别。With the development of society, identity technology has also achieved rapid development. It has been widely used to identify individual identities using biometric authentication techniques such as fingerprint recognition, speech recognition, iris recognition, and the like.
在实现本公开的过程中,发明人发现以下技术问题:通过生物认证技术实现身份识别的技术存在一定的隐患,例如,虹膜识别计算复杂、操作不便;指纹识别和语音识别保密性不好,易被模仿盗用,使人们面临财务等的损失,不够安全,而且还会因为受到干扰而发生识别不出的情况,如指纹磨损、沾水后难以识别。In the process of implementing the present disclosure, the inventor has found the following technical problems: the technology for realizing identity recognition through biometric authentication technology has certain hidden dangers, for example, iris recognition calculation is complicated and inconvenient to operate; fingerprint recognition and speech recognition are not good in confidentiality, and easy It is imitated and misappropriated, which makes people face financial and other losses, is not safe enough, and can not be identified because of interference, such as fingerprint wear and water, it is difficult to identify.
发明内容Summary of the invention
本公开提供一种身份识别方法、装置及系统,可以便捷、安全和有效地进行身份识别。The present disclosure provides an identification method, apparatus, and system that can perform identification quickly, safely, and efficiently.
一种身份识别方法,应用于身份识别设备,可包括:向与所述身份识别设备相接触的人体部位发送激活信号,以使所述激活信号通过人体传输至激励信号产生部件,其中,所述激励信号产生部件与设定人体部位之间的距离小于等于距离阈值,所述激励信号产生部件经过所述激活信号激活后产生标准激励信号,所述标准激励信号经过所述设定人体部位后产生所述身份验证信号。An identification method, applied to the identification device, may include: transmitting an activation signal to a human body part in contact with the identification device, so that the activation signal is transmitted to the excitation signal generating component through the human body, wherein And a distance between the excitation signal generating component and the set body part is less than or equal to a distance threshold, and the excitation signal generating component generates a standard excitation signal after being activated by the activation signal, and the standard excitation signal is generated after the setting of the human body part The authentication signal.
通过所述相接触的人体部位,接收人体返回的身份验证信号,在所述身份验证信号中,提取与所述设定人体部位关联的生物特征信息,根据提取的所述生物特征信息,对所述人体进行身份识别。Receiving, by the contacted human body part, an identity verification signal returned by the human body, extracting, in the identity verification signal, biometric information associated with the set body part, according to the extracted biometric information, The human body is identified.
一种身份识别装置,应用于身份识别设备,可包括:激活模块、接收模块、提取模块和识别模块。An identification device is applied to the identity recognition device, and may include: an activation module, a receiving module, an extraction module, and an identification module.
激活模块,设置为向与所述身份识别设备相接触的人体部位发送激活信号,以使所述激活信号通过人体传输至激励信号产生部件,其中,所述激励信号产生部件与设定人体部件之间的距离小于等于距离阈值,所述激励信号产生部件 经过所述激活信号激活后产生标准激励信号,所述标准激励信号经过所述设定人体部位后产生所述身份验证信号。An activation module configured to transmit an activation signal to a body part in contact with the identification device to transmit the activation signal to the excitation signal generating component through the human body, wherein the excitation signal generating component and the setting body component The distance between the distances is less than or equal to the distance threshold, and the excitation signal generating unit After the activation signal is activated, a standard excitation signal is generated, and the standard excitation signal generates the identity verification signal after the setting of the body part.
接收模块,与所述激活模块相连,设置为通过所述相接触的人体部位,接收人体返回的身份验证信号。The receiving module is connected to the activation module and configured to receive an identity verification signal returned by the human body through the body parts that are in contact with each other.
提取模块,与所述接收模块相连,设置为在所述身份验证信号中,提取与所述设定人体部位关联的生物特征信息。And an extraction module, connected to the receiving module, configured to extract, in the identity verification signal, biometric information associated with the set body part.
识别模块,与所述提取模块相连,设置为根据提取的所述生物特征信息,对所述人体进行身份识别。The identification module is connected to the extraction module and configured to identify the human body according to the extracted biometric information.
一种身份识别系统,可包括:激励信号产生部件以及身份识别设备,所述激励信号产生部件可佩戴于待识别人体上,与设定人体部位之间的距离小于等于距离阈值。An identification system may include: an excitation signal generating component and an identification device, wherein the excitation signal generating component is wearable on a human body to be recognized, and a distance between the body part and the set body part is less than or equal to a distance threshold.
所述身份识别设备,设置为向与身份识别设备相接触的人体部位发送激活信号;通过与身份识别设备相接触的人体部位接收人体返回的身份验证信号;在所述身份验证信号中,提取与所述设定人体部位关联的生物特征信息;根据提取的所述生物特征信息,对所述人体进行身份识别。The identity recognition device is configured to send an activation signal to a human body part in contact with the identification device; receive an identity verification signal returned by the human body through a human body part in contact with the identity recognition device; and extract and And setting biometric information associated with the human body part; and identifying the human body according to the extracted biometric information.
所述激励信号产生部件,设置为根据接收的所述激活信号,产生标准激励信号,将所述标准激励信号经由所述设定人体部位发送至所述身份识别设备,其中,所述标准激励信号经过所述设定人体部位后产生所述身份验证信号。The excitation signal generating component is configured to generate a standard excitation signal according to the received activation signal, and send the standard excitation signal to the identity recognition device via the set body part, wherein the standard excitation signal The identity verification signal is generated after the body part is set.
一种电子设备,包括:至少一个处理器;以及,与所述至少一个处理器通信连接的存储器。An electronic device comprising: at least one processor; and a memory communicatively coupled to the at least one processor.
所述存储器存储有可被所述一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行上述任意一种身份识别方法。The memory stores instructions executable by the one processor, the instructions being executed by the at least one processor to enable the at least one processor to perform any of the above identification methods.
一种非暂态计算机可读存储介质,其中,所述非暂态计算机可读存储介质存储计算机指令,所述计算机指令用于使所述计算机执行上述的任意一种身份识别方法。A non-transitory computer readable storage medium, wherein the non-transitory computer readable storage medium stores computer instructions for causing the computer to perform any one of the above described identification methods.
一种计算机程序产品,包括存储在非暂态计算机可读存储介质上的计算程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行上述的任意一种身份识别方法。A computer program product comprising a computing program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions that, when executed by a computer, cause the computer to perform any of the Identification method.
本实施例以人体为介质进行人体通信,使用标准激励信号通过设定人体部位后产生的,携带有该部位的生物特征信息的身份验证信号来进行身份识别。 人体传输信号的低功耗、高数据率、更低的人体损害和高保密性的特点让身份识别变得便捷、安全和有效。而设定人体部位产生的身份验证信号不易被模仿盗用,可以增强身份识别的保密性和安全性。In this embodiment, the human body is used as a medium for human body communication, and the standard excitation signal is used to identify the identity information generated by setting the human body part and carrying the biometric information of the part. The low power consumption, high data rate, low human damage and high confidentiality of the human body's transmitted signals make identification easy, safe and effective. The identification signal generated by the human body part is not easy to be imitated and used, which can enhance the confidentiality and security of the identity recognition.
附图说明DRAWINGS
图1是本实施例一提供的一种身份识别方法流程图。FIG. 1 is a flowchart of an identity recognition method according to Embodiment 1.
图2是本实施例二提供的一种身份识别方法流程图。FIG. 2 is a flowchart of an identity recognition method according to Embodiment 2.
图3是本实施例三提供的一种身份识别方法流程图。FIG. 3 is a flowchart of an identity recognition method according to Embodiment 3.
图4是应用本实施例三提供的方法所提取出的一种QRS波的示意图。FIG. 4 is a schematic diagram of a QRS wave extracted by applying the method provided in the third embodiment.
图5是本实施例四提供的一种身份识别方法流程图。FIG. 5 is a flowchart of an identification method provided in Embodiment 4.
图6是本实施例五提供的一种身份识别装置结构示意图。FIG. 6 is a schematic structural diagram of an identity recognition apparatus according to Embodiment 5.
图7是本实施例六提供的一种身份识别系统结构示意图。FIG. 7 is a schematic structural diagram of an identity recognition system according to Embodiment 6.
图8是本实施例八提供的一种电子设备的硬件结构示意图。FIG. 8 is a schematic diagram showing the hardware structure of an electronic device according to Embodiment 8 of the present invention.
具体实施方式detailed description
下面结合附图和实施例对本发明作相关说明。可以理解的是,此处所描述的具体实施例仅仅用于解释本公开,而非对本公开的限定。另外还需要说明的是,为了便于描述,附图中仅示出了与本公开相关的部分而非全部结构。在不冲突的情况下,以下实施例和实施例中的特征可以相互组合。The invention will now be described in conjunction with the drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the disclosure and are not intended to be limiting. In addition, it should be noted that, for the convenience of description, only some but not all of the structures related to the present disclosure are shown in the drawings. The features of the following embodiments and embodiments may be combined with each other without conflict.
实施例一Embodiment 1
图1是本实施例一提供的一种身份识别方法流程图,本实施例可适用于以人体作为传输介质,采集设定人体部位的生物特征信息,并利用该生物特征信息进行身份识别的情况。该方法可以由身份识别装置来执行,该装置可以由软件和/或硬件方式实现,该装置可以集成在任何提供信号发射、接收和处理的身份识别设备中,例如该装置集成在包括有处理器的信号处理设备中。该方法可以包括S110-S140。1 is a flowchart of an identity recognition method according to the first embodiment. The embodiment is applicable to the case where the human body is used as a transmission medium to collect biometric information of a human body part, and the biometric information is used for identity recognition. . The method can be performed by an identification device, which can be implemented by software and/or hardware, which can be integrated in any identification device that provides signal transmission, reception and processing, for example, the device is integrated with a processor In the signal processing device. The method can include S110-S140.
在S110中,身份识别设备向相接触的人体部位发送激活信号,以使所述激活信号通过人体传输至激励信号产生部件。In S110, the identification device transmits an activation signal to the contacted human body part to transmit the activation signal to the excitation signal generating part through the human body.
人体不仅可以作为共享信息的受体,也可作为信息传输的载体。人体通信是指将人体作为无线通信的传输介质,通过电容耦合或者交流电耦合的方式在人体进行信息传输。由于人体通信不需要天线设计,相较于普通收发器,人体通信的收发器可以做的较小,还可以集成到人的随身物品或近身物品中,如可 以将人体通信收发器集成在衣服或手表上等。人体通信收发器能有效地降低外界电磁噪音对信息传输的影响,具有低功耗、高数据率以及低人体损害等优点,还可以去除设备相互连接时的导线连接,可以高效方便的传输信息。在本实施例中,收发器可以为激励信号产生部件。The human body can be used not only as a receptor for sharing information, but also as a carrier for information transmission. Human body communication refers to the use of the human body as a transmission medium for wireless communication, and information transmission in the human body through capacitive coupling or alternating current coupling. Since the human body communication does not require an antenna design, the transceiver of the human body communication can be made smaller than the ordinary transceiver, and can also be integrated into a person's personal belongings or close-up items, such as To integrate the human body communication transceiver on clothes or watches, and the like. The human body communication transceiver can effectively reduce the influence of external electromagnetic noise on information transmission, has the advantages of low power consumption, high data rate and low human body damage, and can also remove the wire connection when the devices are connected to each other, and can efficiently and conveniently transmit information. In this embodiment, the transceiver can be an excitation signal generating component.
为了实现对人体进行身份识别,将该激励信号产生部件设置在待验证的人体贴近设定人体部位(例如,心脏、手腕或者脚腕等)处。该激励信号产生部件可以被经由人体传输的激活信号所激活而产生一个标准激励信号。该标准激励信号经过设定人体部位的激励,可生成携带有该设定人体部位的生物特征信息的信号(后文将该信号称为身份验证信号)。身份识别设备通过获取上述身份验证信号,可以对该待验证的人体进行身份识别。In order to realize identification of the human body, the excitation signal generating component is disposed at a body to be verified close to a set body part (for example, a heart, a wrist or an ankle, etc.). The excitation signal generating component can be activated by an activation signal transmitted by the human body to generate a standard excitation signal. The standard excitation signal is excited by the set body part to generate a signal carrying the biometric information of the set body part (hereinafter referred to as an authentication signal). The identity identification device can identify the human body to be verified by obtaining the above authentication signal.
可选地,该激励信号产生部件可佩戴于待识别的人体上,并与设定人体部位之间的距离小于等于距离阈值,该距离阈值可以为2m。Optionally, the excitation signal generating component is wearable on the human body to be identified, and the distance between the human body component and the set human body component is less than or equal to a distance threshold, and the distance threshold may be 2 m.
可选地,该身份识别设备可包括处理器和激励源,其中,激励源可用于向与该激励源相接触的人体部位(例如,手指或手掌等部位)发送激励信号,以及接收通过人体传输的身份验证信号。处理器可以接收激励源发送的身份验证信号,以判断该待验证人体的身份。Optionally, the identification device may include a processor and an excitation source, wherein the excitation source is configured to send an excitation signal to a body part (eg, a finger or a palm) that is in contact with the excitation source, and receive the transmission through the human body. Authentication signal. The processor can receive an identity verification signal sent by the excitation source to determine the identity of the human body to be verified.
在本实施例中,为了向激励信号产生部件发送激活信号,需要待验证人体的一个或多个部位接触一个激励源,该激励源可以向人体发送一个激活信号,该激活信号将人体作为传输介质到达包括设定人体部位在内的人体各处,与设定人体部位贴近设置的激励信号产生部件接收到激活信号后,被该激活信号激活。In this embodiment, in order to send an activation signal to the excitation signal generating component, one or more parts of the human body to be verified are required to contact an excitation source, and the excitation source may send an activation signal to the human body, the activation signal using the human body as a transmission medium. When the activation signal is received, the activation signal is activated by the activation signal generated by the excitation signal generating means disposed close to the body part.
可选地,所述设定人体部位可以为心脏。每个人由于心脏的跳动都不一样,而且心脏的跳动信息容易采集。当把心脏作为设定人体部位时,可以方便、准确地识别待验证人体的身份。Optionally, the set body part may be a heart. Everyone has different beats due to the heart, and the beat information of the heart is easy to collect. When the heart is used as a body part, the identity of the human body to be verified can be easily and accurately identified.
在S120中,身份识别设备通过所述相接触的人体部位,接收通过所述人体返回的身份验证信号。In S120, the identity recognition device receives an identity verification signal returned by the human body through the body parts that are in contact with each other.
激励信号产生部件被激活信号激活后可以产生一个标准激励信号,标准激励信号经过设定人体部位的激励后生成身份验证信号。由于设定人体部位的生物特征的影响(例如,心脏跳动),相较标准激励信号,身份验证信号的幅度、频率等特性发生了变化。该身份验证信号以人体作为传输介质传递到与人体部位相接触的激励源上,该激励源不仅可以发射激活信号,还可以接收身份验证信号。 The excitation signal generating component is activated by the activation signal to generate a standard excitation signal, and the standard excitation signal generates an identity verification signal after being stimulated by the body part. Due to the influence of the biometric characteristics of the human body part (for example, heart beat), the characteristics such as the amplitude and frequency of the authentication signal change compared to the standard excitation signal. The authentication signal is transmitted to the excitation source in contact with the human body part by using the human body as a transmission medium, and the excitation source can not only transmit the activation signal but also receive the identity verification signal.
生物认证技术是通过提取人体生物特征,从而实现人体身份识别的技术。用于生物认证技术的生物特征可包括手形、指纹、脸形、虹膜和声音等。这些生物特征具有易于被复制和仿造的风险。本实施例中,身份识别设备和激励信号产生部件获取人体的心脏跳动的生物特征。因为每个人体对应的心脏跳动的生物特征均不相同,而且不易伪造,可以克服指纹、声音等生物特征易于仿造的缺陷,因此利用本实施例中心脏跳动的生物特征进行身份识别更可靠、更安全。本实施例中身份验证信号中可以包含心脏跳动的信息,所以利用身份验证信号来进行待验证人体的身份识别是可靠且安全的。Biometric authentication technology is a technology that realizes human identity recognition by extracting human biological characteristics. Biometrics for biometric authentication techniques can include hand shapes, fingerprints, face shapes, irises, sounds, and the like. These biometrics have the risk of being easily copied and counterfeited. In this embodiment, the identification device and the excitation signal generating component acquire the biological characteristics of the heartbeat of the human body. Because the biological characteristics of the heartbeat corresponding to each human body are different, and it is not easy to forge, it can overcome the defects that the biological features such as fingerprints and sounds are easy to be counterfeited. Therefore, the biometric characteristics of the heartbeat in this embodiment are more reliable and more reliable. Safety. In the embodiment, the identity verification signal may include information of heartbeat, so that the identity verification signal is used to perform identification of the human body to be verified is reliable and secure.
在身份识别设备中,和激励源集成在一起的处理器,在接收到身份验证信号后,通过信号处理算法对身份验证信号进行提取、分析和判别,从而对待验证人体的身份进行识别。In the identification device, the processor integrated with the excitation source, after receiving the identity verification signal, extracts, analyzes and discriminates the identity verification signal through a signal processing algorithm, thereby identifying the identity of the human body to be verified.
在S130中,在所述身份验证信号中,身份识别设备提取与所述设定人体部位关联的生物特征信息。In S130, in the identity verification signal, the identity recognition device extracts biometric information associated with the set body part.
身份验证信号可以是一定时间长度的信号,不是每一时刻的信号都包含有用信息,因此需要把设定人体部位的生物特征信息提取出来。当以心脏作为设定人体部位时,身份验证信号就类似于心电图,这个生物特征信息可以是QRS波,每个人的QRS波是不同的。图4是本实施例中通过身份识别方法提取得到的QRS波的示意图,如图4所示,在QRS波中,R波峰点为身份验证信号中幅值最大的点,R波峰点左侧相邻的最小极值点为Q点,R波峰点右侧相邻的最小极值点为S点,从Q点到S点这一段信号为QRS波。The authentication signal can be a signal of a certain length of time, and not every time the signal contains useful information, so it is necessary to extract the biometric information of the human body part. When the heart is used as the body part, the authentication signal is similar to the electrocardiogram. This biometric information can be a QRS wave, and each person's QRS wave is different. 4 is a schematic diagram of a QRS wave extracted by the identity recognition method in the embodiment. As shown in FIG. 4, in the QRS wave, the R peak point is the point with the largest amplitude in the identity verification signal, and the left side of the R peak point is The minimum extreme point of the neighbor is Q point, the smallest extreme point adjacent to the right side of the R peak point is the S point, and the signal from the Q point to the S point is the QRS wave.
通常情况下,心脏包括四个腔,分别为左右心房和左右心室。左右心室将血液泵出经主动脉及其分支流经全身毛细血管,左右心房回收静脉流入的血液,并将血液泵入对应的心室。心脏中的心肌细胞是半透膜,静息状态下,膜外排列一定数量带正电荷的阳离子,膜内排列相同数量带负电荷的阴离子,膜外电位高于膜内,称为极化状态。静息状态下,由于心脏各部位心肌细胞都处于极化状态,没有电位差,电流记录仪记录的电位曲线平直,即为体表心电图的等电位线。心肌细胞在受到一定强度的刺激时,细胞膜通透性发生变化,大量阳离子短时间内涌入膜内,使膜内电位由负变正,这个过程称为除极。心室除极的过程较快,产生频率较高的心电波形,如心室除极可产生QRS波群。Usually, the heart consists of four chambers, the left and right atrium and the left and right ventricles. The left and right ventricles pump blood out of the aorta and its branches through the body's capillaries, and the left and right atriums recover the blood flowing into the veins and pump the blood into the corresponding ventricles. The cardiomyocytes in the heart are semi-permeable membranes. Under the resting state, a certain number of positively charged cations are arranged outside the membrane. The same number of negatively charged anions are arranged in the membrane, and the extra-membrane potential is higher than the membrane, which is called polarization state. . At rest, the cardiomyocytes in each part of the heart are in a polarized state, and there is no potential difference. The potential curve recorded by the current recorder is straight, which is the equipotential line of the surface electrocardiogram. When the cardiomyocytes are stimulated by a certain intensity, the permeability of the cell membrane changes, and a large amount of cations flow into the membrane in a short time, so that the potential inside the membrane changes from negative to negative. This process is called depolarization. The process of ventricular depolarization is faster, producing a higher frequency ECG waveform, such as ventricular depolarization can generate QRS complexes.
QRS波是心电图中幅度最大的波群,可以反映心室除极的全过程。在QRS波中,先呈现出一个幅值小且方向向下的Q波,再呈现一个幅值大且方向向上的R波,之后再呈现一个幅值小且方向向下的S波。 The QRS wave is the largest amplitude group in the ECG and can reflect the whole process of ventricular depolarization. In the QRS wave, a Q wave with a small amplitude and a downward direction is first presented, and then an R wave having a large amplitude and a direction upward is presented, and then an S wave having a small amplitude and a downward direction is presented.
在S140中,身份识别设备根据提取的所述生物特征信息,对所述人体进行身份识别。In S140, the identity recognition device identifies the human body according to the extracted biometric information.
在本实施例中,身份识别设备可以根据所述生物特征信息的数字特征,例如:最大值、最小值或者均值等,对所述人体进行身份识别。In this embodiment, the identity recognition device may identify the human body according to digital features of the biometric information, such as a maximum value, a minimum value, or an average value.
虽说每个人的生物特征信息不同,但是即使将生物特征信息量化为一个波形,利用该波形进行身份识别有一定局限性。如果能将上述波形信息利用一定的算法转为类似于身份证号的身份编码,再将识别出的身份编码与库中预存的身份编码进行比对,可以使得身份识别更为方便。Although each person's biometric information is different, even if the biometric information is quantized into one waveform, there are certain limitations in using the waveform for identification. If the above waveform information can be converted into an identity code similar to the ID number by using a certain algorithm, and then the identified identity code is compared with the pre-stored identity code in the library, the identification can be made more convenient.
本实施例以人体为介质进行人体通信,使用标准激励信号通过设定人体部位后产生的,携带有该设定人体部位的生物特征信息的身份验证信号来进行身份识别。人体传输信号的低功耗、高数据率、低人体损害和高保密性的特点让身份识别变得便捷、安全和有效。而设定人体部位产生的身份验证信号不易被模仿盗用,可以增强身份识别的保密性和安全性。In this embodiment, the human body is used as the medium for human body communication, and the identification signal generated by setting the human body part by using the standard excitation signal carries the identity verification signal of the biometric information of the human body part for identification. The low power consumption, high data rate, low human damage and high confidentiality of the human body transmit signals make identification easy, safe and effective. The identification signal generated by the human body part is not easy to be imitated and used, which can enhance the confidentiality and security of the identity recognition.
实施例二Embodiment 2
图2是本实施例二提供的一种身份识别方法流程图,实施例二以上述实施例为基础,在所述身份验证信号中,提取与所述设定人体部位关联的生物特征信息包括:利用小波变换算法提取身份验证信号中的至少一个R波峰点,以及根据所述R波峰点所在位置,在所述身份验证信号中提取QRS波作为所述生物特征信息。2 is a flowchart of an identity identification method according to the second embodiment. The second embodiment is based on the foregoing embodiment. In the identity verification signal, extracting biometric information associated with the set body part includes: Extracting at least one R peak point in the authentication signal by using a wavelet transform algorithm, and extracting a QRS wave as the biometric information in the identity verification signal according to the location of the R peak point.
本实施例提供的身份识别方法包括S201-S205。The identity recognition method provided in this embodiment includes S201-S205.
在S201中,身份识别设备向相接触的人体部位发送激活信号,以使所述激活信号通过所述人体传输至与设定人体部位相接触设置的激励信号产生部件。In S201, the identification device transmits an activation signal to the contacted human body part, so that the activation signal is transmitted through the human body to the excitation signal generating part disposed in contact with the set body part.
其中,所述激励信号产生部件经过所述激活信号激活后产生标准激励信号,所述标准激励信号经过所述设定人体部位后产生所述身份验证信号。The excitation signal generating component generates a standard excitation signal after being activated by the activation signal, and the standard excitation signal generates the identity verification signal after the setting of the body part.
在S202中,通过所述与身份识别设备相接触的人体部位,接收人体返回的身份验证信号。In S202, an identity verification signal returned by the human body is received by the human body part in contact with the identity recognition device.
在S203中,利用小波变换算法,身份识别设备提取身份验证信号中的至少一个R波峰点。In S203, using the wavelet transform algorithm, the identity recognition device extracts at least one R peak point in the identity verification signal.
对于这一段身份验证信号的波形来说,当设定人体部位为心脏,经过多次试验发现,QRS波表现相对平稳,基本不受心率变化的影响,因此,将QRS波作为本实施例中的生物特征信息,准确提取QRS波波形对于实现快速身份识别很 重要。其中的R波峰点为特征点,确定R波峰点是提取生物特征信息的基础。R波峰点为身份验证信号中幅值最大的点,R波峰点左侧相邻的最小极值点为Q点,R波峰点右侧相邻的最小极值点为S点,从Q点到S点这一段信号为QRS波。For the waveform of the identification signal, when the human body part is set as the heart, after several experiments, the QRS wave is relatively stable and is basically not affected by the heart rate change. Therefore, the QRS wave is used as the present embodiment. Biometric information, accurate extraction of QRS waveforms for fast identification important. The R peak point is a feature point, and determining the R peak point is the basis for extracting biometric information. The R peak point is the point with the largest amplitude in the authentication signal, the minimum extreme point adjacent to the left side of the R peak point is Q point, and the smallest extreme point adjacent to the right side of the R peak point is the S point, from the Q point to The signal at point S is the QRS wave.
小波变换继承和发展了短时傅立叶变换局部化的思想,还可以克服窗口大小不随频率变化等缺点,能够提供一个随频率改变的“时间-频率”窗口,可以作为信号时频分析和处理的工具。该小波变换的特点包括通过变换能够充分突出问题一些方面的特征,该小波变换可以是指一个时间和频域的局域变换,能对时间(空间)频率的局部化分析,因而能有效地从信号中提取信息。通过伸缩平移运算对信号(函数)逐步进行多尺度细化,可以实现高频处时间细分,低频处频率细分,能自动适应时频信号分析的要求,从而可聚焦到信号的任意细节。该小波变换的上述特性使得小波变换可适用于进行信号的提取。Wavelet transform inherits and develops the idea of localization of short-time Fourier transform. It can also overcome the shortcomings of window size and frequency variation. It can provide a “time-frequency” window with frequency change, which can be used as a tool for signal time-frequency analysis and processing. . The characteristics of the wavelet transform include features that can fully highlight some aspects of the problem by transform. The wavelet transform can refer to a local transform in time and frequency domain, which can localize the time (space) frequency, and thus can effectively Extract information from the signal. Through the telescopic translation operation, the signal (function) is gradually multi-scale refined, which can realize time subdivision at high frequency and frequency subdivision at low frequency, which can automatically adapt to the requirements of time-frequency signal analysis, so that it can focus on any detail of the signal. The above characteristics of the wavelet transform make the wavelet transform suitable for signal extraction.
在本实施例中,为了有效的提取出R波峰点,采用二次样条小波对身份验证信号按多孔算法进行分解,二次样条小波作为具有非紧支撑的正交对称小波,具有较高的光滑性、频率特性好、分辨能力强和线性相位特性的优点,能有效地提取信息。在提取R波峰点时采用二次样条小波的滤波器时,小波变换的低通滤波器系数h0、h1和h2以及小波变换高通滤波器系数g0、g1和g2的取值可如表1所示。In this embodiment, in order to effectively extract the R peak point, the quadratic spline wavelet is used to decompose the identity verification signal according to the porous algorithm, and the quadratic spline wavelet is used as the orthogonal symmetric wavelet with non-compact support. The advantages of smoothness, good frequency characteristics, strong resolving power and linear phase characteristics can effectively extract information. When the filter of the quadratic spline wavelet is used to extract the R peak point, the low-pass filter coefficients h 0 , h 1 and h 2 of the wavelet transform and the wavelet transform high-pass filter coefficients g 0 , g 1 and g 2 are taken. The values can be as shown in Table 1.
表1 小波变换的滤波器系数Table 1 Filter coefficients of wavelet transform
Figure PCTCN2017074537-appb-000001
Figure PCTCN2017074537-appb-000001
对R波峰点提取可包括如下步骤。The extraction of the R peak point may include the following steps.
(1)对身份验证信号按多孔算法进行二次样条小波5尺度分解。(1) Perform a quadratic spline wavelet 5-scale decomposition on the authentication signal according to the porous algorithm.
(2)以2s信号数据为一段,在4尺度上的小波分解高频系数分段,并计算小波分解正、负模极值点。(2) Taking the 2s signal data as a segment, the wavelet decomposition on the 4 scale decomposes the high-frequency coefficients, and calculates the wavelet decomposition positive and negative mode extreme points.
(3)设定可变阈值,在每一段内检测满足阈值的模极值对。可变阈值的选择则跟前2s数据中的正极值均值A1(i-1)、负极值均值A2(i-1)有关,假设本段最大正极值为M,最小负极值为N,则本段正、负阈值A1(i)、A2(i)分别为:(3) A variable threshold is set, and a modal value pair that satisfies the threshold is detected in each segment. The choice of the variable threshold is related to the positive value of the positive value A 1 (i-1) and the mean value of the negative value A 2 (i-1) in the first 2 s data. It is assumed that the maximum positive value of the segment is M and the minimum negative value is N. , the positive and negative thresholds A 1 (i) and A 2 (i) are:
Figure PCTCN2017074537-appb-000002
Figure PCTCN2017074537-appb-000002
Figure PCTCN2017074537-appb-000003
Figure PCTCN2017074537-appb-000003
(4)对检测到的每一对模极值点进行时移修正,根据修正后的模极值对的位置,在身份验证信号中寻找最大值点作为R波峰点。(4) Perform time-shift correction on each detected extreme value point of the mode, and find the maximum point in the identity verification signal as the R peak point according to the position of the corrected pair of mode values.
(5)消除多余的R波峰点。多数情况下,QRS波中仅存在单个R波峰点,但当QRS波表现为复杂波时,即单个QRS波中存在多个R波峰点时,消除幅值较小的R波峰点,选择具有最大幅值的R波峰点。(5) Eliminate excess R peaks. In most cases, there is only a single R peak in the QRS wave, but when the QRS wave appears as a complex wave, that is, when there are multiple R peaks in a single QRS wave, the R peak with a smaller amplitude is eliminated, and the selection has the largest The R peak of the amplitude.
在S204中,根据所述R波峰点所在位置,身份识别设备在所述身份验证信号中提取QRS波作为所述生物特征信息。In S204, according to the location of the R peak point, the identity recognition device extracts a QRS wave as the biometric information in the identity verification signal.
每个R波峰点对应一个QRS波,从R波峰点往前后分别取一段时间的数据作为原始QRS波。因为每次心跳都不相同,将多个原始QRS波做平均计算后可得到个人的生物特征信息。Each R peak point corresponds to a QRS wave, and data from the R peak point is taken as a raw QRS wave. Because each heartbeat is different, the biometric information of the individual can be obtained by averaging multiple original QRS waves.
在S205中,根据提取的所述生物特征信息,身份识别设备对所述人体进行身份识别。In S205, the identity recognition device identifies the human body according to the extracted biometric information.
本实施例利用小波变换算法提取身份验证信号中的至少一个R波峰点,利用小波变换的多分辨率的特性,能准确提取R波峰点,有利于提取生物特征信息。In this embodiment, the wavelet transform algorithm is used to extract at least one R peak point in the identity verification signal, and the multi-resolution characteristics of the wavelet transform can accurately extract the R peak point, which is beneficial to extract the biometric information.
实施例三Embodiment 3
图3是本实施例三提供的一种身份识别方法流程图,图4是本实施例三提供的QRS波示意图。实施例三以上述实施例为基础,根据所述至少一个R波峰点所在位置,在所述身份验证信号中提取QRS波作为所述生物特征信息包括,如图4所示,在所述身份验证信号中以所述至少一个R波峰点为基点,从R波峰点向左提取第一时间段的数据,从R波峰点向右提取第二时间段的数据,作为原始QRS波,将至少一个所述原始QRS波进行叠加平均,获得平均QRS波,将每个所述原始QRS波与平均QRS波进行相关性分析,将相关性超过设定相关性阈值的原始QRS波进行叠加平均,得到作为生物特征信息的所述QRS波。3 is a flow chart of an identification method provided in the third embodiment, and FIG. 4 is a schematic diagram of a QRS wave provided in the third embodiment. Embodiment 3 is based on the foregoing embodiment, according to the location of the at least one R peak point, extracting a QRS wave as the biometric information in the identity verification signal, as shown in FIG. 4, in the identity verification The signal is based on the at least one R peak point as a base point, and the data of the first time period is extracted from the R peak point to the left, and the data of the second time period is extracted from the R peak point to the right, as the original QRS wave, at least one The original QRS wave is superimposed and averaged to obtain an average QRS wave, and each of the original QRS wave is correlated with the average QRS wave, and the original QRS wave whose correlation exceeds the set correlation threshold is superimposed and averaged to obtain a biological The QRS wave of the feature information.
本实施例提供的身份识别方法可以包括S301-S308。The identity recognition method provided in this embodiment may include S301-S308.
在S301中,身份识别设备向相接触的人体部位发送激活信号,以使所述激活信号通过所述人体传输至与设定人体部位接触设置的激励信号产生部件,其中,所述激励信号产生部件经过所述激活信号激活后产生标准激励信号,所述标准激励信号经过所述设定人体部位后产生所述身份验证信号。 In S301, the identification device transmits an activation signal to the contacted human body part, so that the activation signal is transmitted through the human body to an excitation signal generating component disposed in contact with the set body part, wherein the excitation signal generating component After the activation signal is activated, a standard excitation signal is generated, and the standard excitation signal generates the identity verification signal after the setting of the body part.
在S302中,通过所述相接触的人体部位,身份识别设备接收通过所述人体返回的身份验证信号。In S302, the identity recognition device receives an identity verification signal returned by the human body through the body parts that are in contact with each other.
在S303中,利用小波变换算法,提取身份验证信号中的至少一个R波峰点。In S303, at least one R peak point in the identity verification signal is extracted using a wavelet transform algorithm.
在S304中,在所述身份验证信号中分别以所述每个R波峰点为基点,提取第一时间段的数据和第二时间段的数据,作为每个R波峰点对应的原始QRS波。In S304, data of the first time period and data of the second time period are extracted as the base point of each R peak point in the identity verification signal, respectively, as the original QRS wave corresponding to each R peak point.
图4是应用本实施例三提供的方法所提取出的一种QRS波的示意图,R波峰点为身份验证信号中幅值最大的点,R波峰点左侧紧邻的最小极值点为Q点,R波峰点右侧紧邻的最小极值点为S点,从Q点到S点这一段信号为QRS波。4 is a schematic diagram of a QRS wave extracted by applying the method provided in the third embodiment, where the R peak point is the point with the largest amplitude in the identity verification signal, and the minimum extreme point immediately adjacent to the left side of the R peak point is the Q point. The minimum extreme point immediately to the right of the R peak point is the S point, and the signal from the Q point to the S point is the QRS wave.
在正常情况下,QRS波宽度小于120ms,其中Q点或有或无,而S点可能不止一个。因此,在反复实验论证的基础上,一个可选的提取方法是,以R点为基点,向前提取60ms左右的数据,向后提取100ms左右的数据作为原始QRS波。即设定第一时间段为60ms左右,设定第二时间段为100ms左右。在本实施例中,通过上述方法提取多个原始QRS波。Under normal conditions, the QRS wave width is less than 120ms, with Q points being either or not, and S points may be more than one. Therefore, on the basis of repeated experimental argumentation, an optional extraction method is to extract the data of about 60 ms forward based on the R point, and extract the data of about 100 ms backward as the original QRS wave. That is, the first time period is set to be about 60 ms, and the second time period is set to be about 100 ms. In the present embodiment, a plurality of original QRS waves are extracted by the above method.
在S305中,将多个所述原始QRS波进行叠加平均,获得平均QRS波。In S305, a plurality of the original QRS waves are superimposed and averaged to obtain an average QRS wave.
为了消除多种干扰因素及异常QRS波的影响,将选取的多个原始QRS波进行叠加平均,获得平均QRS波。叠加平均可以是指求多个原始QRS波中对应位置的点的平均值。In order to eliminate the influence of various interference factors and abnormal QRS waves, the selected plurality of original QRS waves are superimposed and averaged to obtain an average QRS wave. The superimposed average may refer to an average of points of corresponding positions in a plurality of original QRS waves.
在S306中,将每个原始QRS波与平均QRS波进行相关性分析。In S306, correlation analysis is performed between each original QRS wave and the average QRS wave.
然后将每个原始QRS波与平均QRS波进行相关性分析,例如可设定阈值θ=0.95,去除相关性小于阈值的原始QRS波,阈值也可根据需要设置其他合适的值。Then, each original QRS wave is correlated with the average QRS wave. For example, the threshold θ=0.95 can be set to remove the original QRS wave whose correlation is less than the threshold. The threshold value can also be set to other suitable values as needed.
在S307中,将相关性超过设定相关性阈值的原始QRS波进行叠加平均,得到作为生物特征信息的目标QRS波。In S307, the original QRS waves whose correlation exceeds the set correlation threshold are superimposed and averaged to obtain a target QRS wave as biometric information.
最后将相关性超过阈值的原始QRS波进行叠加平均后得到用作生物特征信息的目标QRS波,这样得到的目标QRS波可靠的。Finally, the original QRS wave whose correlation exceeds the threshold is superimposed and averaged to obtain the target QRS wave used as the biometric information, so that the obtained target QRS wave is reliable.
在S308中,根据提取的所述生物特征信息,对所述人体进行身份识别。In S308, the human body is identified according to the extracted biometric information.
本实施例将相关性超过设定相关性阈值的原始QRS波进行叠加平均,得到作为生物特征信息的目标QRS波,能排除身份验证信号中的异常数据,得到可靠的生物特征信息。In this embodiment, the original QRS waves whose correlation exceeds the set correlation threshold are superimposed and averaged to obtain the target QRS wave as the biometric information, and the abnormal data in the identity verification signal can be excluded, and the reliable biometric information is obtained.
实施例四Embodiment 4
图5是本实施例四提供的一种身份识别方法流程图,实施例四以上述实施 例为基础,根据提取的所述生物特征信息,对所述人体进行身份识别包括,将所述生物特征信息输入至预先训练的身份识别模型中,获取所述身份识别模型输出的身份编码;其中,身份能识别模型中预存有与合法用户的生物特征信息对应的合法身份编码,根据所述身份识别模型输出的身份编码,对所述人体进行身份识别。FIG. 5 is a flowchart of an identity recognition method according to Embodiment 4, and Embodiment 4 is implemented by the foregoing. For example, the identifying the human body according to the extracted biometric information includes: inputting the biometric information into a pre-trained identity recognition model, and acquiring an identity code output by the identity recognition model; The identity recognition model pre-stores a legal identity code corresponding to the biometric information of the legal user, and identifies the human body according to the identity code output by the identity recognition model.
本实施例提供的身份识别方法可以包括S401-S405。The identity recognition method provided in this embodiment may include S401-S405.
在S401中,身份识别设备向相接触的人体部位发送激活信号,以使所述激活信号通过所述人体传输至与设定人体部位贴近设置的激励信号产生部件。In S401, the identification device transmits an activation signal to the contacting human body part, so that the activation signal is transmitted through the human body to the excitation signal generating part disposed close to the set body part.
其中,所述激励信号产生部件经过所述激活信号激活后产生标准激励信号,所述标准激励信号经过所述设定人体部位后产生所述身份验证信号。The excitation signal generating component generates a standard excitation signal after being activated by the activation signal, and the standard excitation signal generates the identity verification signal after the setting of the body part.
在S402中,通过所述相接触的人体部位接收通过所述人体返回的身份验证信号。In S402, an identity verification signal returned by the human body is received by the body parts that are in contact with each other.
在S403中,在所述身份验证信号中,提取与所述设定人体部位关联的生物特征信息。In S403, biometric information associated with the set body part is extracted in the identity verification signal.
在S404中,将所述生物特征信息输入至预先训练的身份识别模型中,获取所述身份识别模型输出的身份编码;其中,预存有与合法用户的生物特征信息对应的合法身份编码。In S404, the biometric information is input into a pre-trained identity recognition model, and an identity code output by the identity recognition model is obtained. The legal identity code corresponding to the biometric information of the legal user is pre-stored.
将生物特征信息输入至预先训练的身份识别模型中,身份识别模型输出身份编码。每个用户的身份编码是唯一的,而且会进行预存,用于和身份识别模型输出身份编码进行比对。The biometric information is input into a pre-trained identification model, and the identity model outputs an identity code. Each user's identity code is unique and will be pre-stored for comparison with the identity model output identity code.
可选地,所述身份识别模型可以为反向传播神经网络模型。Optionally, the identity recognition model may be a back propagation neural network model.
神经网络的方法是应用广泛的一种方法,在众多的神经网络算法中,反向传播神经网络是一种按误差逆传播算法训练的多层前馈网络,也叫BP神经网络。BP神经网络能学习和存贮大量的输入-输出模式映射关系,而无需事前揭示描述这种映射关系的数学方程。The neural network method is a widely used method. Among many neural network algorithms, the back propagation neural network is a multi-layer feedforward network trained by the error inverse propagation algorithm, also called BP neural network. BP neural networks can learn and store a large number of input-output mode mapping relationships without the need to reveal mathematical equations describing such mapping relationships in advance.
通过BP神经网络算法来进行身份识别。示例性地,计算可采用三层神经网络,即一个输入层,一个中间层和一个输出层。在网络中,信号由输入单向传至输出,且同一层的神经元之间互不传递信号。每个神经元与相邻层的所有神经元相连。某一层的神经元的输出值通过连接权系数的加强或抑制传输到下一层的神经元。除了输入层外,每一神经元的输入为前一层所有神经元之输出值的加权和。在本实施例中,三层神经网络中的结点数各不相同,示例性地,输入层神经网络中的结点数为7个,中间层神经网络中的结点数为10个,输出层 神经网络中的结点数为2个。The BP neural network algorithm is used for identification. Illustratively, the calculation can employ a three-layer neural network, namely an input layer, an intermediate layer, and an output layer. In the network, signals are transmitted from the input to the output in one direction, and the neurons in the same layer do not pass signals to each other. Each neuron is connected to all neurons in an adjacent layer. The output value of a layer of neurons is transmitted to the neurons of the next layer by the enhancement or inhibition of the connection weight coefficient. In addition to the input layer, the input to each neuron is the weighted sum of the output values of all neurons in the previous layer. In this embodiment, the number of nodes in the three-layer neural network is different. Illustratively, the number of nodes in the input layer neural network is seven, and the number of nodes in the intermediate layer neural network is ten, and the output layer The number of nodes in the neural network is two.
BP网络第q层的输出
Figure PCTCN2017074537-appb-000004
可由下式得到:
BP network qth layer output
Figure PCTCN2017074537-appb-000004
Can be obtained by:
Figure PCTCN2017074537-appb-000005
Figure PCTCN2017074537-appb-000005
Figure PCTCN2017074537-appb-000006
Figure PCTCN2017074537-appb-000006
其中,si表示隐结点的输出,
Figure PCTCN2017074537-appb-000007
表示第q层对应的隐结点的输出,
Figure PCTCN2017074537-appb-000008
表示q-1层第j个结点的输出到第q层第i个结点的输入的连接权系数,
Figure PCTCN2017074537-appb-000009
表示第q层每个神经元结点的动作阈值,n表示结点数,nq-1表示第q-1层的结点数。
Where s i represents the output of the hidden node,
Figure PCTCN2017074537-appb-000007
Indicates the output of the hidden node corresponding to the qth layer,
Figure PCTCN2017074537-appb-000008
a connection weight coefficient indicating the input of the jth node of the q-1 layer to the input of the i th node of the qth layer,
Figure PCTCN2017074537-appb-000009
Indicates the action threshold for each neuron node on the qth layer, n indicates the number of nodes, and n q-1 indicates the number of nodes on the q-1th layer.
BP网络是一种反向误差传播网络,它的训练是通过误差信号从输出层向输入层传播并沿途调整各层间的连接权系数实现的。给定一组样本数据,计算每层的实际输出
Figure PCTCN2017074537-appb-000010
设样本的理想输出为dpi,则可通过下面公式进行每个连接权系数的调整:
The BP network is a reverse error propagation network. Its training is realized by the error signal propagating from the output layer to the input layer and adjusting the connection weight coefficients between the layers along the way. Given a set of sample data, calculate the actual output of each layer
Figure PCTCN2017074537-appb-000010
Let the ideal output of the sample be d pi , then adjust each connection weight coefficient by the following formula:
Figure PCTCN2017074537-appb-000011
Figure PCTCN2017074537-appb-000011
经过拆分化简的演变,可以得到:After the evolution of the split and split, you can get:
Figure PCTCN2017074537-appb-000012
Figure PCTCN2017074537-appb-000012
根据上述公式,可得到每个连接系数为:According to the above formula, each connection coefficient can be obtained as:
Figure PCTCN2017074537-appb-000013
Figure PCTCN2017074537-appb-000013
其中,δ表示连接权系数的调整参数,q表示BP网络共q层,Q表示BP网络q层的叠加运算,nq+1表示第q+1层的结点数,μ表示算法的学习速率系数,α表示动量因子,0<α<1。Where δ represents the adjustment parameter of the connection weight coefficient, q represents the common q layer of the BP network, Q represents the superposition operation of the q layer of the BP network, n q+1 represents the number of nodes of the q+1th layer, and μ represents the learning rate coefficient of the algorithm. , α represents a momentum factor, 0 < α < 1.
例如,BP网络共三层,q=3,
Figure PCTCN2017074537-appb-000014
表示第3层(最上层)的第p个结点至第1层(最下层)第k个结点之间的调整参数。
For example, the BP network has three layers, q=3,
Figure PCTCN2017074537-appb-000014
Indicates the adjustment parameter between the pth node of the 3rd layer (the topmost layer) and the kth node of the 1st layer (the lowermost layer).
BP神经网络算法具有简单、精确等特点,可以准确地进行身份识别。The BP neural network algorithm is simple and accurate, and can accurately identify the identity.
在S405中,根据所述身份识别模型输出的身份编码,对所述人体进行身份识别。 In S405, the human body is identified according to the identity code output by the identity recognition model.
将身份识别模型输出的身份编码与预存的身份编码进行比对,可找到唯一的对应的预存的身份编码,进而确定用户的身份。根据身份编码查找对应的身份,而不必将生物特征信息进行匹配,不仅增加了实验的可操作性而且省去了很多计算量。The identity code output by the identity model is compared with the pre-stored identity code, and a unique corresponding pre-stored identity code can be found to determine the identity of the user. Finding the corresponding identity based on the identity code without having to match the biometric information not only increases the operability of the experiment but also saves a lot of computation.
本实施例通过预存有与合法用户的生物特征信息对应的合法身份编码,将所述生物特征信息输入至预先训练的身份识别模型中,获取所述身份识别模型输出的身份编码,根据所述身份识别模型输出的身份编码对所述人体进行身份识别,利用身份识别模型和身份编码可简单且精确地进行身份识别。In this embodiment, the biometric information is input into a pre-trained identity recognition model by pre-storing the legal identity code corresponding to the biometric information of the legal user, and the identity code output by the identity recognition model is obtained, according to the identity. The identity code output by the recognition model identifies the human body, and the identity recognition model and identity coding can be used for simple and accurate identification.
实施例五Embodiment 5
图6是本实施例五提供的一种身份识别装置结构示意图,该装置可用于执行上述实施例中的任意一种身份识别方法。该装置可以包括激活模块501、接收模块502、提取模块503及识别模块504。FIG. 6 is a schematic structural diagram of an identity recognition apparatus according to Embodiment 5, which may be used to perform any one of the foregoing embodiments. The apparatus may include an activation module 501, a receiving module 502, an extraction module 503, and an identification module 504.
激活模块501,设置为向相接触的人体位置发送激活信号,以使所述激活信号通过所述人体传输至贴近设定人体部位设置的激励信号产生部件,其中,激励信号产生部件与设定人体部位之间的距离小于等于距离阈值。The activation module 501 is configured to send an activation signal to the contacted human body position, so that the activation signal is transmitted through the human body to an excitation signal generating component disposed adjacent to the set body part, wherein the excitation signal generating component and the setting body The distance between the parts is less than or equal to the distance threshold.
接收模块502,与所述激活模块501相连,设置为通过所述相接触的人体位置接收通过所述人体返回的身份验证信号,其中,所述激励信号产生部件经过所述激活信号激活后产生标准激励信号,所述标准激励信号经过所述设定人体部位后产生所述身份验证信号。The receiving module 502 is connected to the activation module 501, and is configured to receive an identity verification signal returned by the human body through the contacted human body position, wherein the excitation signal generating component generates a standard after being activated by the activation signal And an excitation signal, wherein the standard excitation signal generates the identity verification signal after the setting of the body part.
提取模块503,与所述接收模块502相连,设置为在所述身份验证信号中,提取与所述设定人体部位关联的生物特征信息。The extraction module 503 is connected to the receiving module 502 and configured to extract biometric information associated with the set body part in the identity verification signal.
识别模块504,与所述提取模块503相连,设置为根据提取的所述生物特征信息,对所述人体进行身份识别。The identification module 504 is connected to the extraction module 503 and configured to identify the human body according to the extracted biometric information.
本实施例以人体为介质进行人体通信,使用标准激励信号通过设定人体部位后产生的,携带有该部位的生物特征信息的身份验证信号来进行身份识别。人体传输信号的低功耗、高数据率、更低的人体损害和高保密性的特点让身份识别变得便捷、安全和有效。而设定人体部位产生的身份验证信号不易被模仿盗用,更加增强了身份识别的保密性和安全性。In this embodiment, the human body is used as a medium for human body communication, and the standard excitation signal is used to identify the identity information generated by setting the human body part and carrying the biometric information of the part. The low power consumption, high data rate, low human damage and high confidentiality of the human body's transmitted signals make identification easy, safe and effective. The identification signal generated by the human body part is not easy to be imitated and misappropriated, which further enhances the confidentiality and security of the identification.
可选地,所述设定人体部位为心脏。Optionally, the set body part is a heart.
可选地,所述提取模块503包括R波峰点提取单元和生物特征提取单元。Optionally, the extraction module 503 includes an R peak point extraction unit and a biometric extraction unit.
R波峰点提取单元,设置为利用小波变换算法提取所述身份验证信号中的至 少一个R波峰点。An R peak point extracting unit configured to extract, by using a wavelet transform algorithm, to the identity verification signal One less R peak point.
生物特征提取单元,与所述R波峰点提取单元相连,设置为根据所述R波峰点所在位置,在所述身份验证信号中提取QRS波作为所述生物特征信息。The biometric extracting unit is connected to the R peak point extracting unit and configured to extract a QRS wave as the biometric information in the identity verification signal according to the location of the R peak point.
本实施例利用小波变换算法提取身份验证信号中的至少一个R波峰点,利用小波变换的多分辨率的特性,能准确提取R波峰点,有利于提取生物特征信息。In this embodiment, the wavelet transform algorithm is used to extract at least one R peak point in the identity verification signal, and the multi-resolution characteristics of the wavelet transform can accurately extract the R peak point, which is beneficial to extract the biometric information.
可选地,所述生物特征提取单元包括原始波形提取子单元、第一平均子单元、相关性分析子单元和第二平均子单元。Optionally, the biometric extraction unit includes an original waveform extraction subunit, a first average subunit, a correlation analysis subunit, and a second average subunit.
原始波形提取子单元,设置为在所述身份验证信号中以每个R波峰点为基点,向前提取第一时间段的数据,向后提取第二时间段的数据,作为每个R波峰点对应的原始QRS波。The original waveform extraction subunit is configured to extract data of the first time period forward by using each R peak point as a base point in the identity verification signal, and extract data of the second time period backward as each R peak point Corresponding to the original QRS wave.
第一平均子单元,与所述原始波形提取子单元相连,设置为将至少一个所述原始QRS波进行叠加平均,获得平均QRS波。A first average subunit, coupled to the original waveform extraction subunit, is configured to superimpose and average at least one of the original QRS waves to obtain an average QRS wave.
相关性分析子单元,与所述第一平均子单元相连,设置为将每个所述原始QRS波与平均QRS波进行相关性分析。A correlation analysis subunit, coupled to the first average subunit, is configured to correlate each of the original QRS waves with an average QRS wave.
第二平均子单元,与所述相关性分析子单元相连,设置为将相关性超过设定相关性阈值的原始QRS波进行叠加平均,得到作为生物特征信息的所述QRS波。The second average subunit is connected to the correlation analysis subunit, and is configured to superimpose and average the original QRS waves whose correlation exceeds the set correlation threshold to obtain the QRS wave as biometric information.
本实施例将相关性超过设定相关性阈值的原始QRS波进行叠加平均,得到作为生物特征信息的所述QRS波,能排除身份验证信号中的异常数据,得到可靠的生物特征信息。In this embodiment, the original QRS waves whose correlation exceeds the set correlation threshold are superimposed and averaged to obtain the QRS wave as biometric information, and the abnormal data in the identity verification signal can be excluded, and reliable biometric information is obtained.
可选地,所述识别模块504包括身份编码获取单元和身份识别单元。Optionally, the identification module 504 includes an identity code acquisition unit and an identity recognition unit.
身份编码获取单元,设置为将所述生物特征信息输入至预先训练的身份识别模型中,获取所述身份识别模型输出的身份编码;其中,预存有与合法用户的生物特征信息对应的合法身份编码。An identity code obtaining unit is configured to input the biometric information into a pre-trained identity recognition model, and obtain an identity code output by the identity recognition model; wherein, the legal identity code corresponding to the biometric information of the legal user is pre-stored .
身份识别单元,与所述身份编码获取单元相连,设置为根据所述身份识别模型输出的身份编码,对所述人体进行身份识别。The identity identification unit is connected to the identity code acquisition unit and configured to identify the human body according to the identity code output by the identity recognition model.
本实施例通过预存有与合法用户的生物特征信息对应的合法身份编码,将所述生物特征信息输入至预先训练的身份识别模型中,获取所述身份识别模型输出的身份编码,根据所述身份识别模型输出的身份编码对所述人体进行身份识别,利用身份识别模型和身份编码可简单且精确地进行身份识别。In this embodiment, the biometric information is input into a pre-trained identity recognition model by pre-storing the legal identity code corresponding to the biometric information of the legal user, and the identity code output by the identity recognition model is obtained, according to the identity. The identity code output by the recognition model identifies the human body, and the identity recognition model and identity coding can be used for simple and accurate identification.
可选地,所述身份识别模型可以为反向传播神经网络模型。 Optionally, the identity recognition model may be a back propagation neural network model.
本实施例所提供的身份识别装置可用于执行上述任意实施例所提供的身份识别方法,具备执行该方法相应的功能和有益效果。The identity recognition apparatus provided in this embodiment may be used to perform the identity recognition method provided by any of the foregoing embodiments, and has the corresponding functions and beneficial effects of performing the method.
实施例六Embodiment 6
图7是本实施例六提供的一种身份识别系统结构示意图。身份识别系统可以包括激励信号产生部件601以及身份识别设备602,所述激励信号产生部件601佩戴于待验证人体603的贴近设定人体部位的位置,该激励信号产生部件与设定人体部位之间的距离小于等于距离阈值。FIG. 7 is a schematic structural diagram of an identity recognition system according to Embodiment 6. The identification system may include an excitation signal generating component 601 and an identification device 602, the excitation signal generating component 601 being worn on a position of the human body 603 to be verified close to the set body part, between the excitation signal generating component and the setting body part The distance is less than or equal to the distance threshold.
所述身份识别设备602,设置为向相接触的人体部位发送激活信号;通过所述相接触的人体部位接收通过所述人体返回的身份验证信号;在所述身份验证信号中,提取与所述设定人体部位关联的生物特征信息;根据提取的所述生物特征信息,对所述人体进行身份识别。The identity recognition device 602 is configured to send an activation signal to the contacted human body part; receive an identity verification signal returned by the human body through the contacted human body part; and extract and describe the identity verification signal Setting biometric information associated with the human body part; and identifying the human body according to the extracted biometric information.
所述激励信号产生部件601,设置为根据接收的所述激活信号,产生标准激励信号,将所述标准激励信号经由所述设定人体部位发送至所述身份识别设备,其中,所述标准激励信号经过所述设定人体部位后产生所述身份验证信号。The excitation signal generating component 601 is configured to generate a standard excitation signal according to the received activation signal, and send the standard excitation signal to the identity recognition device via the set body part, wherein the standard excitation The identity verification signal is generated after the signal passes the set body part.
可选地,如图7所示,该身份识别设备602可以包括激励源6021和处理器6022,其中,激励源6021与待验证人体603一个或多个部位相接触,并向相接触的人体部位发送激活信号,以及接收通过人体返回的身份验证信号。处理器接收激励源发送的身份验证信号,并提取该身份验证信号中的生物特征信息,用于对待验证人体进行身份识别。激励信号产生部件601设置在贴近待验证人体心脏6031的位置,该激励信号产生部件与设定人体部位之间的距离通常小于或等于距离阈值。此外,激励信号产生部件601还可设置在待验证人体603的手腕或者脚腕等部位。Optionally, as shown in FIG. 7, the identification device 602 may include an excitation source 6021 and a processor 6022, wherein the excitation source 6021 is in contact with one or more parts of the human body 603 to be verified, and is in contact with the human body part. Send an activation signal and receive an authentication signal returned by the human body. The processor receives the identity verification signal sent by the excitation source, and extracts the biometric information in the identity verification signal for identification of the human body to be authenticated. The excitation signal generating part 601 is disposed at a position close to the human heart 6031 to be verified, and the distance between the excitation signal generating part and the set body part is usually less than or equal to the distance threshold. Further, the excitation signal generating part 601 may be disposed at a portion such as a wrist or an ankle of the human body 603 to be verified.
本实施例所提供的身份识别系统可用于执行上述任意实施例所提供的身份识别方法,具备执行该方法相应的功能和有益效果。The identity recognition system provided in this embodiment may be used to perform the identity recognition method provided by any of the foregoing embodiments, and has the corresponding functions and beneficial effects of performing the method.
实施例七Example 7
本实施例七还提供了一种非暂态性计算机可读存储介质,其中,该非暂态计算机可读存储介质存储计算机可执行指令,所述计算机可执行指令可执行上述任意实施例所提供的身份识别方法。The seventh embodiment further provides a non-transitory computer readable storage medium, wherein the non-transitory computer readable storage medium stores computer executable instructions, which can be provided by any of the above embodiments Identification method.
实施例八 Example eight
图8是本实施例八提供的一种电子设备的硬件结构示意图,如图8所示,该电子设备包括:一个或多个处理器710,图8中以一个处理器710为例;存储器720。FIG. 8 is a schematic diagram showing the hardware structure of an electronic device according to the eighth embodiment. As shown in FIG. 8, the electronic device includes: one or more processors 710. One processor 710 is taken as an example in FIG. 8; .
所述电子设备还可以包括:输入装置730和输出装置740。The electronic device may further include an input device 730 and an output device 740.
所述电子设备中的处理器710、存储器720、输入装置730和输出装置740可以通过总线或者其他方式连接,图8中以通过总线连接为例。The processor 710, the memory 720, the input device 730, and the output device 740 in the electronic device may be connected by a bus or other means, as exemplified by a bus connection in FIG.
存储器720作为一种非暂态计算机可读存储介质,可用于存储软件程序、计算机可执行程序以及模块,如任意实施例中的身份识别方法对应的程序、指令以及模块(例如,附图6所示的激活模块501、接收模块502、提取模块503和识别模块504)。处理器710通过运行存储在存储器720中的软件程序、指令以及模块,从而执行功能应用以及数据处理,即实现上述方法实施例的身份识别方法。The memory 720, as a non-transitory computer readable storage medium, can be used to store software programs, computer executable programs, and modules, such as programs, instructions, and modules corresponding to the identification methods in any embodiment (eg, FIG. 6 The activation module 501, the receiving module 502, the extraction module 503, and the identification module 504) are shown. The processor 710 executes the function application and the data processing by executing software programs, instructions, and modules stored in the memory 720, that is, implementing the identity recognition method of the above method embodiment.
存储器720可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储根据电子设备的使用所创建的数据等。此外,存储器720可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他非易失性固态存储器件。在一些实施例中,存储器720可选包括相对于处理器710远程设置的存储器,这些远程存储器可以通过网络连接至电子设备。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。The memory 720 may include a storage program area and an storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data created according to usage of the electronic device, and the like. Moreover, memory 720 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, memory 720 can optionally include memory remotely located relative to processor 710, which can be connected to the electronic device over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
输入装置730可用于接收输入的数字或字符信息,以及产生与电子设备的用户设置以及功能控制有关的键信号输入。输出装置740可包括显示屏等显示设备。 Input device 730 can be configured to receive input digital or character information and to generate key signal inputs related to user settings and function controls of the electronic device. The output device 740 can include a display device such as a display screen.
本实施例的电子设备还可以包括通信装置750,通过通信网络传输和/或接收信息。The electronic device of the present embodiment may further include a communication device 750 that transmits and/or receives information over a communication network.
最后需要说明的是,本领域普通技术人员可理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来执行相关的硬件来完成的,该程序可存储于一个非暂态计算机可读存储介质中,该程序在执行时,可包括如上述方法的实施例的流程,其中,该计算机可读存储介质可以为磁碟、光盘、只读存储记忆体(ROM)或随机存储记忆体(RAM)等。Finally, it should be understood that those skilled in the art can understand that all or part of the process of implementing the above embodiment method can be completed by executing related hardware by a computer program, and the program can be stored in a non-transitory computer. In reading a storage medium, the program, when executed, may include a flow of an embodiment of the method described above, wherein the computer readable storage medium may be a magnetic disk, an optical disk, a read only memory (ROM), or a random access memory. (RAM), etc.
工业实用性Industrial applicability
本公开提供了一种身份识别方法、装置和系统,通过人体传输的身份验证 信号来进行身份识别,使得身份识别便捷和安全,还可以增强身份识别的保密性和安全性。 The present disclosure provides an identification method, device and system for identity verification by human body transmission Signals are used for identification, making identification easy and secure, and enhancing the confidentiality and security of identity.

Claims (16)

  1. 一种身份识别方法,应用于身份识别设备,包括:An identification method applied to an identification device includes:
    向与所述身份识别设备相接触的人体部位发送激活信号,以使所述激活信号通过人体传输至激励信号产生部件,其中,所述激励信号产生部件与设定人体部位之间的距离小于距离阈值,所述激励信号产生部件经过所述激活信号激活后产生标准激励信号,所述标准激励信号经过所述设定人体部位后产生所述身份验证信号;Transmitting an activation signal to a body part in contact with the identification device to transmit the activation signal to the excitation signal generating part through the human body, wherein a distance between the excitation signal generating part and the set body part is less than a distance a threshold value, the excitation signal generating component generates a standard excitation signal after being activated by the activation signal, and the standard excitation signal generates the identity verification signal after the setting of the body part;
    通过所述相接触的人体部位,接收人体返回的身份验证信号;Receiving an identity verification signal returned by the human body through the body parts that are in contact with each other;
    在所述身份验证信号中,提取与所述设定人体部位关联的生物特征信息;以及Extracting, in the authentication signal, biometric information associated with the set body part;
    根据提取的所述生物特征信息,对所述人体进行身份识别。And identifying the human body according to the extracted biometric information.
  2. 根据权利要求1所述的方法,其中,所述设定人体部位为心脏。The method of claim 1 wherein said setting the body part is a heart.
  3. 根据权利要求1或2所述的方法,其中,在所述身份验证信号中,提取与所述设定人体部位关联的生物特征信息包括:The method according to claim 1 or 2, wherein in the identity verification signal, extracting biometric information associated with the set body part comprises:
    利用小波变换算法,提取所述身份验证信号中的多个R波峰点;以及Extracting a plurality of R peak points in the authentication signal using a wavelet transform algorithm;
    根据每个R波峰点所在位置,在所述身份验证信号中提取与每个R波峰点对应的QRS波作为所述生物特征信息。A QRS wave corresponding to each R peak point is extracted as the biometric information in the authentication signal according to the location of each R peak point.
  4. 根据权利要求3所述的方法,其中,根据每个R波峰点所在位置,在所述身份验证信号中提取与每个R波峰点对应的QRS波作为所述生物特征信息,包括:The method according to claim 3, wherein the QRS wave corresponding to each R peak point is extracted as the biometric information in the identity verification signal according to the location of each R peak point, including:
    在所述身份验证信号中以每个R波峰点为基点,提取第一时间段的数据,和第二时间段的数据,作为所述每个R波峰点对应的原始QRS波;Determining data of the first time period and data of the second time period as the original QRS wave corresponding to each R peak point in the authentication signal with each R peak point as a base point;
    将多个原始QRS波进行叠加平均,获得平均QRS波;A plurality of original QRS waves are superimposed and averaged to obtain an average QRS wave;
    将每个原始QRS波与平均QRS波进行相关性分析;以及Correlate each original QRS wave to the average QRS wave;
    将相关性超过设定相关性阈值的原始QRS波进行叠加平均,得到作为生物特征信息的目标QRS波。The original QRS waves whose correlation exceeds the set correlation threshold are superimposed and averaged to obtain a target QRS wave as biometric information.
  5. 根据权利要求1所述的方法,其中,根据提取的所述生物特征信息,对所述人体进行身份识别包括:The method according to claim 1, wherein the identifying the human body based on the extracted biometric information comprises:
    将所述生物特征信息输入至预先训练的身份识别模型中,获取所述身份识别模型输出的身份编码;其中,身份识别模型中预存有与合法用户的生物特征信息对应的合法身份编码;Inputting the biometric information into a pre-trained identity recognition model, and acquiring an identity code output by the identity recognition model; wherein the identity recognition model pre-stores a legal identity code corresponding to the biometric information of the legal user;
    根据所述身份识别模型输出的身份编码,对所述人体进行身份识别。The human body is identified according to an identity code output by the identity recognition model.
  6. 根据权利要求5所述的方法,其中,所述身份识别模型为反向传播神经 网络模型。The method of claim 5, wherein the identity recognition model is a back propagation nerve Network model.
  7. 一种身份识别装置,应用于身份识别设备,包括:An identification device for use in an identification device includes:
    激活模块,设置为向与身份识别设备相接触的人体部位发送激活信号,以使所述激活信号通过人体传输至激励信号产生部件,其中,所述激励信号产生部件与设定人体部位之间的距离小于距离阈值,所述激励信号产生部件经过所述激活信号激活后产生标准激励信号,所述标准激励信号经过所述设定人体部位后产生所述身份验证信号;An activation module configured to send an activation signal to a body part in contact with the identification device to transmit the activation signal to the excitation signal generating component through the human body, wherein the excitation signal generating component and the set body part are The distance is less than the distance threshold, and the excitation signal generating component generates a standard excitation signal after being activated by the activation signal, and the standard excitation signal generates the identity verification signal after the setting of the body part;
    接收模块,与所述激活模块相连,设置为通过与身份识别设备相接触的人体部位,接收人体返回的身份验证信号;a receiving module, connected to the activation module, configured to receive an identity verification signal returned by the human body through a human body part in contact with the identity recognition device;
    提取模块,与所述接收模块相连,设置为在所述身份验证信号中,提取与所述设定人体部位关联的生物特征信息;以及An extraction module, coupled to the receiving module, configured to extract, in the identity verification signal, biometric information associated with the set body part;
    识别模块,与所述提取模块相连,设置为根据提取的所述生物特征信息,对所述人体进行身份识别。The identification module is connected to the extraction module and configured to identify the human body according to the extracted biometric information.
  8. 根据权利要求7所述的装置,其中,所述设定人体部位为心脏。The device according to claim 7, wherein said set body part is a heart.
  9. 根据权利要求7或8所述的装置,其中,所述提取模块包括:The apparatus according to claim 7 or 8, wherein the extraction module comprises:
    R波峰点提取单元,设置为利用小波变换算法,提取所述身份验证信号中的多个R波峰点;An R peak point extracting unit configured to extract a plurality of R peak points in the identity verification signal by using a wavelet transform algorithm;
    生物特征提取单元,与所述R波峰点提取单元相连,设置为根据每个R波峰点所在位置,在所述身份验证信号中提取与每个R波峰点对应的QRS波作为所述生物特征信息。a biometric extracting unit connected to the R peak point extracting unit, configured to extract a QRS wave corresponding to each R peak point as the biometric information in the identity verification signal according to a location of each R peak point .
  10. 根据权利要求9所述的装置,其特征在于,所述生物特征提取单元包括:The device according to claim 9, wherein the biometric extraction unit comprises:
    原始波形提取子单元,设置为在所述身份验证信号中以每个R波峰点为基点,提取第一时间段的数据和第二时间段的数据,作为所述每个R波峰点对应的原始QRS波;The original waveform extraction subunit is configured to extract data of the first time period and data of the second time period as the base point of each R peak point in the identity verification signal, as the original corresponding to each R peak point QRS wave;
    第一平均子单元,与所述原始波形提取子单元相连,设置为将多个原始QRS波进行叠加平均,获得平均QRS波;a first average subunit, connected to the original waveform extraction subunit, configured to superimpose and average a plurality of original QRS waves to obtain an average QRS wave;
    相关性分析子单元,与所述第一平均子单元相连,设置为将每个原始QRS波与平均QRS波进行相关性分析;以及a correlation analysis subunit, coupled to the first average subunit, configured to correlate each original QRS wave with an average QRS wave;
    第二平均子单元,与所述相关性分析子单元相连,设置为将相关性超过设定相关性阈值的原始QRS波进行叠加平均,得到作为生物特征信息的目标QRS波。 The second average subunit is connected to the correlation analysis subunit, and is configured to superimpose and average the original QRS waves whose correlation exceeds the set correlation threshold to obtain a target QRS wave as biometric information.
  11. 根据权利要求7所述的装置,其中,所述识别模块包括:The apparatus of claim 7, wherein the identification module comprises:
    身份编码获取单元,设置为将所述生物特征信息输入至预先训练的身份识别模型中,获取所述身份识别模型输出的身份编码;其中,身份识别模型中预存有与合法用户的生物特征信息对应的合法身份编码;An identity code obtaining unit is configured to input the biometric information into a pre-trained identity recognition model, and obtain an identity code output by the identity recognition model; wherein the identity recognition model pre-stores biometric information corresponding to the legal user Legal identity code;
    身份识别单元,与所述身份编码获取单元相连,设置为根据所述身份识别模型输出的身份编码,对所述人体进行身份识别。The identity identification unit is connected to the identity code acquisition unit and configured to identify the human body according to the identity code output by the identity recognition model.
  12. 根据权利要求11所述的装置,其中,所述身份识别模型为反向传播神经网络模型。The apparatus of claim 11 wherein said identity recognition model is a backpropagation neural network model.
  13. 一种身份识别系统,包括:激励信号产生部件以及身份识别设备,所述激励信号产生部件佩戴于待识别人体上,与设定人体部位之间的距离小于距离阈值;An identification system includes: an excitation signal generating component and an identification device, wherein the excitation signal generating component is worn on the human body to be recognized, and the distance between the human body component and the set human body component is less than a distance threshold;
    所述身份识别设备,设置为向与身份识别设备相接触的人体部位发送激活信号;通过与身份识别设备相接触的人体部位接收人体返回的身份验证信号;在所述身份验证信号中,提取与所述设定人体部位关联的生物特征信息;根据提取的所述生物特征信息,对所述人体进行身份识别;The identity recognition device is configured to send an activation signal to a human body part in contact with the identification device; receive an identity verification signal returned by the human body through a human body part in contact with the identity recognition device; and extract and Setting biometric information associated with a human body part; and identifying the human body according to the extracted biometric information;
    所述激励信号产生部件,设置为根据接收的所述激活信号,产生标准激励信号,将所述标准激励信号经由所述设定人体部位发送至所述身份识别设备,其中,所述标准激励信号经过所述设定人体部位后产生所述身份验证信号。The excitation signal generating component is configured to generate a standard excitation signal according to the received activation signal, and send the standard excitation signal to the identity recognition device via the set body part, wherein the standard excitation signal The identity verification signal is generated after the body part is set.
  14. 一种电子设备,包括:An electronic device comprising:
    至少一个处理器;以及,At least one processor; and,
    与所述至少一个处理器通信连接的存储器;其中,a memory communicatively coupled to the at least one processor; wherein
    所述存储器存储有可被所述一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够实现权利要求1-6任一项所述的身份识别方法。The memory stores instructions executable by the one processor, the instructions being executed by the at least one processor to enable the at least one processor to implement the identity of any of claims 1-6 recognition methods.
  15. 一种非暂态计算机可读存储介质,其中,所述非暂态计算机可读存储介质存储计算机指令,所述计算机指令用于使所述计算机执行权利要求1-6任一项所述的身份识别方法。A non-transitory computer readable storage medium, wherein the non-transitory computer readable storage medium stores computer instructions for causing the computer to perform the identity of any of claims 1-6 recognition methods.
  16. 一种计算机程序产品,包括存储在非暂态计算机可读存储介质上的计算程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行权利要求1-6任一项所述的身份识别方法。 A computer program product comprising a computing program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions that, when executed by a computer, cause the computer to perform claims 1-6 The identification method of any of the above.
PCT/CN2017/074537 2017-02-23 2017-02-23 Identity recognition method, device and system WO2018152724A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/074537 WO2018152724A1 (en) 2017-02-23 2017-02-23 Identity recognition method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/074537 WO2018152724A1 (en) 2017-02-23 2017-02-23 Identity recognition method, device and system

Publications (1)

Publication Number Publication Date
WO2018152724A1 true WO2018152724A1 (en) 2018-08-30

Family

ID=63252430

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/074537 WO2018152724A1 (en) 2017-02-23 2017-02-23 Identity recognition method, device and system

Country Status (1)

Country Link
WO (1) WO2018152724A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1542676A (en) * 2003-04-30 2004-11-03 香港中文大学 Identification distinguishing method based on excited muscle action potential signal
CN103345600A (en) * 2013-06-24 2013-10-09 中国科学院深圳先进技术研究院 Electrocardiosignal data processing method
CN103714281A (en) * 2013-12-12 2014-04-09 深圳先进技术研究院 Identity recognition method based on electrocardiosignals
CN104545890A (en) * 2014-12-30 2015-04-29 深圳先进技术研究院 Electrocardiosignal based identity recognition method and device
CN105468951A (en) * 2015-11-17 2016-04-06 安徽华米信息科技有限公司 Method and device for identity recognition through electrocardiographic feature and wearable device
CN105654046A (en) * 2015-12-29 2016-06-08 中国科学院深圳先进技术研究院 Electrocardiosignal identity identification method and electrocardiosignal identity identification device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1542676A (en) * 2003-04-30 2004-11-03 香港中文大学 Identification distinguishing method based on excited muscle action potential signal
CN103345600A (en) * 2013-06-24 2013-10-09 中国科学院深圳先进技术研究院 Electrocardiosignal data processing method
CN103714281A (en) * 2013-12-12 2014-04-09 深圳先进技术研究院 Identity recognition method based on electrocardiosignals
CN104545890A (en) * 2014-12-30 2015-04-29 深圳先进技术研究院 Electrocardiosignal based identity recognition method and device
CN105468951A (en) * 2015-11-17 2016-04-06 安徽华米信息科技有限公司 Method and device for identity recognition through electrocardiographic feature and wearable device
CN105654046A (en) * 2015-12-29 2016-06-08 中国科学院深圳先进技术研究院 Electrocardiosignal identity identification method and electrocardiosignal identity identification device

Similar Documents

Publication Publication Date Title
Hammad et al. ResNet‐Attention model for human authentication using ECG signals
US9576179B2 (en) User authentication method and apparatus based on fingerprint and electrocardiogram (ECG) signal
US9946942B2 (en) Method, apparatus and system for biometric identification
EP2989967B1 (en) User registration method and corresponding user authentication apparatus based on electrocardiogram (ecg) signal
Safie et al. Electrocardiogram (ECG) biometric authentication using pulse active ratio (PAR)
CN104573458B (en) A kind of personal identification method based on electrocardiosignal, apparatus and system
US8232866B2 (en) Systems and methods for remote long standoff biometric identification using microwave cardiac signals
Chamatidis et al. Using deep learning neural networks for ECG based authentication
US20140188770A1 (en) System and method for enabling continuous or instantaneous identity recognition based on physiological biometric signals
Islam et al. Biometric template extraction from a heartbeat signal captured from fingers
EP2989966B1 (en) User authentication method and apparatus based on electrocardiogram (ecg) signal
Matos et al. Embedded system for individual recognition based on ECG Biometrics
WO2018152711A1 (en) Electrocardiographic authentication-based door control system and authentication method therefor
El_Rahman Biometric human recognition system based on ECG
Khan et al. Biometric Authentication System Based on Electrocardiogram (ECG)
Lee et al. Wearable Bio-Signal (PPG)-Based Personal Authentication Method Using Random Forest and Period Setting Considering the Feature of PPG Signals.
Srivastva et al. ECG analysis for human recognition using non‐fiducial methods
Bastos et al. Double authentication model based on ppg and ecg signals
Dey et al. BioHash code generation from electrocardiogram features
Zhang et al. Practical human authentication method based on piecewise corrected Electrocardiogram
Guven et al. A novel biometric identification system based on fingertip electrocardiogram and speech signals
Bhuva et al. A novel continuous authentication method using biometrics for IOT devices
CN106897693B (en) Identity recognition method, device and system
Bhoi et al. Classification Probability Analysis for Arrhythmia and Ischemia Using Frequency Domain Features of QRS Complex.
WO2018152724A1 (en) Identity recognition method, device and system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17897943

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17897943

Country of ref document: EP

Kind code of ref document: A1