WO2019020083A1 - 基于特征信息进行用户验证的方法及装置 - Google Patents

基于特征信息进行用户验证的方法及装置 Download PDF

Info

Publication number
WO2019020083A1
WO2019020083A1 PCT/CN2018/097276 CN2018097276W WO2019020083A1 WO 2019020083 A1 WO2019020083 A1 WO 2019020083A1 CN 2018097276 W CN2018097276 W CN 2018097276W WO 2019020083 A1 WO2019020083 A1 WO 2019020083A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
similar
feature information
verified
similarity
Prior art date
Application number
PCT/CN2018/097276
Other languages
English (en)
French (fr)
Inventor
江南
郭明宇
Original Assignee
阿里巴巴集团控股有限公司
江南
郭明宇
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 江南, 郭明宇 filed Critical 阿里巴巴集团控股有限公司
Priority to SG11201907795XA priority Critical patent/SG11201907795XA/en
Priority to EP18838562.9A priority patent/EP3582127B1/en
Priority to KR1020197026682A priority patent/KR102306407B1/ko
Priority to MYPI2019004883A priority patent/MY202171A/en
Priority to JP2019547975A priority patent/JP7058665B2/ja
Publication of WO2019020083A1 publication Critical patent/WO2019020083A1/zh
Priority to PH12019501975A priority patent/PH12019501975A1/en
Priority to US16/599,599 priority patent/US10963551B2/en
Priority to US16/776,047 priority patent/US11003754B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/211Selection of the most significant subset of features
    • G06F18/2115Selection of the most significant subset of features by evaluating different subsets according to an optimisation criterion, e.g. class separability, forward selection or backward elimination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/217Validation; Performance evaluation; Active pattern learning techniques
    • G06F18/2193Validation; Performance evaluation; Active pattern learning techniques based on specific statistical tests
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/77Processing image or video features in feature spaces; using data integration or data reduction, e.g. principal component analysis [PCA] or independent component analysis [ICA] or self-organising maps [SOM]; Blind source separation
    • G06V10/771Feature selection, e.g. selecting representative features from a multi-dimensional feature space
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/77Processing image or video features in feature spaces; using data integration or data reduction, e.g. principal component analysis [PCA] or independent component analysis [ICA] or self-organising maps [SOM]; Blind source separation
    • G06V10/778Active pattern-learning, e.g. online learning of image or video features
    • G06V10/7796Active pattern-learning, e.g. online learning of image or video features based on specific statistical tests
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/165Detection; Localisation; Normalisation using facial parts and geometric relationships
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures

Definitions

  • the present specification relates to the field of identity recognition technologies, and in particular, to a method and apparatus for user authentication based on feature information.
  • face recognition As a kind of recognition technology with good user experience, face recognition has been widely used in many scenarios.
  • the principle of face recognition is to collect the face image of the target user and extract the image feature, and then compare the image feature with the image or image feature retained by the target user in the system, and determine the identity of the user through the comparison result. Sex.
  • the risky users who may belong to similar faces are processed in a shielding manner, that is, the risk users are not allowed to use the face recognition.
  • face recognition technology the user base using face recognition technology has also expanded dramatically, which has led to a rapid increase in the number of similar users. This makes it difficult to use the mask to avoid misrecognition. Executed in the actual application.
  • the use of the shielding method can not solve the misidentification problem of similar faces from the root cause.
  • the purpose of one or more embodiments of the present specification is to provide a method and apparatus for user authentication based on feature information, which is used to improve the accuracy and coverage of user authentication.
  • one or more embodiments of the present specification provide a method for user authentication based on feature information, including:
  • the user to be verified belongs to a similar user group, the user to be verified is verified according to the reference feature information in the similar user group.
  • verifying the user to be verified according to the reference feature information in the similar user group including:
  • Determining, according to the first comparison result, whether the user to be verified passes the verification.
  • the determining whether the user to be verified belongs to a similar user group includes:
  • the preset similarity condition includes: the similarity of the reference feature information reaches a preset threshold.
  • the preset distinguishable condition includes: comparing the similarity between the sample feature information of the similar user and each of the reference feature information in the similar user group to which the similar user belongs, the similarity comparison is successful.
  • the number of ratios is greater than the preset scale value.
  • the collected feature information is compared with each of the reference feature information in the similar user group to obtain a first comparison result, including:
  • determining, according to the first comparison result, whether the user to be verified passes the verification including:
  • the first similarity is not greater than the second similarity, it is determined that the user to be verified fails the verification.
  • the method further includes:
  • the at least two sample users satisfy the preset distinguishable condition, the at least two sample users are added to the same similar user group.
  • determining, according to the calculated similarity, whether the at least two sample users meet the preset distinguishable condition including:
  • the method further includes:
  • the global user information database When the user to be authenticated does not belong to the similar user group, the global user information database is obtained, and the global user information database includes reference feature information corresponding to the preset number of users and identification information thereof;
  • the feature information includes at least one of a facial feature, an iris feature, a fingerprint, and an eyelet
  • the identification information includes at least one of an ID number, a communication number, a name, and predetermined identification information.
  • one or more embodiments of the present disclosure provide a method for user authentication based on feature information, including:
  • the user to be verified belongs to a similar user group, acquiring feature information collected by the user to be verified, and calculating reference feature information corresponding to the first similar user in the similar user group. a first similarity between the first similarity, and a second similarity between the collected feature information and the reference feature information corresponding to the second similar user in the similar user group; wherein the first similar user is a similar user that is the same as the identification information of the user to be authenticated, and the second similar user is a similar user that is different from the identification information of the user to be verified.
  • determining that the user to be verified passes the verification.
  • one or more embodiments of the present specification provide an apparatus for performing user authentication based on feature information, including:
  • the first judging module determines whether the user to be verified belongs to a similar user group; wherein the similar user group includes at least two similar users, and the similar user is a user whose reference feature information satisfies a preset similar condition and a preset distinguishable condition. ;
  • the first verification module if the user to be verified belongs to a similar user group, verifying the user to be verified according to the reference feature information in the similar user group.
  • the first verification module includes:
  • a first acquiring unit acquiring feature information collected by the user to be verified
  • the determining unit determines, according to the first comparison result, whether the user to be verified passes the verification.
  • the first determining module includes:
  • An identifier information acquiring unit which acquires identification information of the user to be verified
  • a first determining unit determining whether the identification information of the user to be verified matches the identification information of a similar user in the pre-stored similar user group; if yes, determining that the user to be verified belongs to a similar user group; if not, determining the The user to be verified does not belong to the similar user group.
  • the preset similarity condition includes: the similarity of the reference feature information reaches a preset threshold.
  • the preset distinguishable condition includes: comparing the similarity between the sample feature information of the similar user and each of the reference feature information in the similar user group to which the similar user belongs, the similarity comparison is successful.
  • the number of ratios is greater than the preset scale value.
  • the comparing unit calculates a first similarity between the collected feature information and reference feature information corresponding to a first similar user in the similar user group, and calculates the collected feature a second similarity between the information and the reference feature information corresponding to the second similar user in the similar user group; wherein the first similar user is a similar user with the same identity information as the user to be authenticated, The second similar user is a similar user different from the identification information of the user to be verified;
  • the determining unit if the first similarity is greater than the second similarity, determining that the user to be verified passes verification; if the first similarity is not greater than the second similarity, It is determined that the user to be verified fails the verification.
  • the device further includes: creating a module, creating the similar user group;
  • the creating module includes:
  • a second acquiring unit configured to acquire reference feature information and sample feature information corresponding to each of the at least two sample users; wherein the reference feature information of the at least two sample users meets the preset similarity condition;
  • a calculating unit for each of the sample users, respectively calculating a similarity between the sample feature information corresponding to the sample user and the reference feature information corresponding to each sample user;
  • a second determining unit determining, according to the calculated similarity, whether the at least two sample users meet the preset distinguishable condition
  • the determining unit compares a third similarity between the sample feature information corresponding to the sample user and the reference feature information corresponding to the sample user, and sample feature information corresponding to the sample user, and the sample user a fourth similarity between the reference feature information corresponding to the other sample users, to obtain a second comparison result; determining, according to the second comparison result, whether the third similarity is greater than the fourth similarity If yes, determining that the similarity between the sample feature information corresponding to the sample user and the reference feature information corresponding to each sample user is successful; if not, determining that the sample feature information corresponding to the sample user corresponds to each sample user Determining the similarity comparison of the reference feature information; counting the ratio of the similarity ratio to the success ratio, and determining that the at least two sample users satisfy the preset when the number ratio is greater than the preset ratio value Differentiate conditions.
  • the device further includes:
  • Determining a module and determining, according to the identifier information corresponding to the user to be verified, the reference feature information corresponding to the user to be verified in the global user information database;
  • the second verification module verifies the user to be verified according to the reference feature information corresponding to the user to be verified.
  • the feature information includes at least one of a facial feature, an iris feature, a fingerprint, and an eyelet
  • the identification information includes at least one of an ID number, a communication number, a name, and predetermined identification information.
  • one or more embodiments of the present disclosure provide an apparatus for performing user authentication based on feature information, including:
  • the receiving module receives the verification request of the user to be verified, and the verification request includes the identification information of the user to be verified;
  • the second determining module determines, according to the identifier information of the user to be verified, whether the user to be verified belongs to a similar user group, wherein the similar user group includes at least two similar users, and the similar user satisfies the reference feature information. Preset similar conditions and preset users that can distinguish conditions;
  • a calculation module if the user to be verified belongs to a similar user group, acquiring feature information collected by the user to be verified, and calculating a reference corresponding to the first similar user in the similar user group a first similarity between the feature information, and a second similarity between the collected feature information and the reference feature information corresponding to the second similar user in the similar user group; wherein the first The similar user is a similar user that is the same as the identification information of the user to be authenticated, and the second similar user is a similar user that is different from the identification information of the user to be verified.
  • one or more embodiments of the present disclosure provide an apparatus for performing user authentication based on feature information, including:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to:
  • the user to be verified belongs to a similar user group, the user to be verified is verified according to the reference feature information in the similar user group.
  • one or more embodiments of the present disclosure provide an apparatus for performing user authentication based on feature information, including:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to:
  • the user to be verified belongs to a similar user group, acquiring feature information collected by the user to be verified, and calculating reference feature information corresponding to the first similar user in the similar user group. a first similarity between the first similarity, and a second similarity between the collected feature information and the reference feature information corresponding to the second similar user in the similar user group; wherein the first similar user is a similar user that is the same as the identification information of the user to be authenticated, and the second similar user is a similar user that is different from the identification information of the user to be verified.
  • determining that the user to be verified passes the verification.
  • one or more embodiments of the present specification provide a storage medium for storing computer executable instructions that, when executed, implement the following processes:
  • the user to be verified belongs to a similar user group, the user to be verified is verified according to the reference feature information in the similar user group.
  • one or more embodiments of the present specification provide a storage medium for storing computer executable instructions that, when executed, implement the following processes:
  • the user to be verified belongs to a similar user group, acquiring feature information collected by the user to be verified, and calculating reference feature information corresponding to the first similar user in the similar user group. a first similarity between the first similarity, and a second similarity between the collected feature information and the reference feature information corresponding to the second similar user in the similar user group; wherein the first similar user is a similar user that is the same as the identification information of the user to be authenticated, and the second similar user is a similar user that is different from the identification information of the user to be verified.
  • determining that the user to be verified passes the verification.
  • the technical solution of one or more embodiments of the present specification is to first determine whether the user to be authenticated belongs to a similar user group. If the user to be verified belongs to a similar user group, the user to be authenticated is verified according to the reference feature information in the similar user group, where The similar user group includes at least two similar users, and the at least two similar users are users whose reference feature information satisfies a preset similar condition and a preset distinguishable condition.
  • the technical solution can verify the user to be authenticated by using a similar user group that belongs to a similar user that meets the preset similar condition and the preset distinguishable condition, so that the user to be verified can be distinguished from the similar user to avoid
  • a similar user group that belongs to a similar user that meets the preset similar condition and the preset distinguishable condition
  • the accuracy of user authentication is improved.
  • the technical solution greatly improves the coverage of user authentication compared to the prior art shielding for verification of similar users.
  • FIG. 1 is a schematic flowchart of a method for performing user authentication based on feature information according to an embodiment of the present specification
  • FIG. 2 is a schematic flowchart of a method for creating a similar user group according to an embodiment of the present specification
  • FIG. 3 is a schematic diagram of creating a similar user group according to a first embodiment of the present specification
  • FIG. 4 is a schematic diagram of creating a similar user group according to a second embodiment of the present specification.
  • FIG. 5 is a schematic diagram of another method for creating a similar user group according to Embodiment 2 of the present specification.
  • FIG. 6 is a schematic flowchart of a method for performing user authentication based on feature information according to another embodiment of the present specification
  • FIG. 7 is a schematic block diagram of an apparatus for performing user authentication based on feature information according to an embodiment of the present specification.
  • FIG. 8 is a schematic block diagram of an apparatus for performing user authentication based on feature information according to another embodiment of the present specification.
  • FIG. 9 is a schematic block diagram of an apparatus for performing user authentication based on feature information, according to another embodiment of the present specification.
  • One or more embodiments of the present disclosure provide a method and apparatus for performing user authentication based on feature information, to improve accuracy and coverage of user authentication.
  • FIG. 1 is a schematic flowchart of a method for performing user authentication based on feature information according to an embodiment of the present disclosure. As shown in FIG. 1, the method includes:
  • Step S102 Determine whether the user to be verified belongs to a similar user group.
  • the similar user group includes at least two similar users, and the similar user is a user whose reference feature information satisfies a preset similar condition and a preset distinguishable condition.
  • the identification information of each similar user is stored correspondingly to the similar user, so that, in specific implementation, the identification information of the user to be verified and the identifier of a similar user in each similar user group may be If the information is matched, if there is a similar user that matches the identification information of the user to be authenticated, the user to be verified belongs to a similar user group where the similar user is located; if there is no similar user that matches the identification information of the user to be verified, The user to be verified does not belong to a similar user group.
  • Step S104 If the user to be verified belongs to a similar user group, the user to be authenticated is verified according to the reference feature information in the similar user group.
  • determining whether the user to be verified belongs to a similar user group it may be determined according to the identification information or the feature information of the user to be verified.
  • step S102 may be performed as follows: First, the identification information of the user to be verified is obtained. Secondly, it is determined whether the identification information of the user to be verified matches the identification information of the similar user in the pre-stored similar user group; if yes, it is determined that the user to be verified belongs to the similar user group; if not, it is determined that the user to be verified does not belong to the similar user group. In the pre-stored similar user group, each similar user is associated with the corresponding identification information. Therefore, the matching identification information can be used to determine whether the user to be verified belongs to a similar user group.
  • the identification information includes at least one of an ID number, a communication number, a name, and predetermined identification information.
  • the predetermined identification information may be information that is to be verified by the user to be authenticated in advance on the server side for identifying the identity of the user, such as specifying a numeric string, specifying a text, and the like.
  • step S102 can be performed as follows: First, the feature information of the user to be verified is obtained. Secondly, it is determined whether the feature information of the user to be verified matches the reference feature information of the similar user in the pre-stored similar user group; if yes, it is determined that the user to be verified belongs to the similar user group; if not, it is determined that the user to be verified does not belong to the similar user group .
  • Verification includes verification of security.
  • the reference feature information in the similar user group refers to feature information of the similar user in the similar user group that is pre-retained on the server side, wherein the feature information may include facial features, iris features, fingerprints, and eye patterns. At least one of the information.
  • the reference feature information includes feature information that has a unique identifier function pre-stored by the user on the server side, and is mainly used for comparison with other feature information in the verification process.
  • the selection of the reference feature information is not limited, and may be standard feature information that satisfies a predetermined standard, or may be non-standard feature information, or may be feature information that is selected from a plurality of feature information according to a predetermined condition, and the like. .
  • the technical solution of one or more embodiments of the present specification is to first determine whether the user to be authenticated belongs to a similar user group. If the user to be verified belongs to a similar user group, the user to be authenticated is verified according to the reference feature information in the similar user group, where The similar user group includes at least two similar users, and the at least two similar users are users whose reference feature information satisfies a preset similar condition and a preset distinguishable condition.
  • the technical solution can verify the user to be authenticated by using a similar user group that belongs to a similar user that meets the preset similar condition and the preset distinguishable condition, so that the user to be verified can be distinguished from the similar user to avoid
  • a similar user group that belongs to a similar user that meets the preset similar condition and the preset distinguishable condition
  • the accuracy of user authentication is improved.
  • the technical solution greatly improves the coverage of user authentication compared to the prior art shielding for verification of similar users.
  • FIG. 2 is a schematic flowchart of a method for creating a similar user group according to an embodiment of the present disclosure. As shown in FIG. 2, a method for creating a similar user group may include the following steps S202-S210:
  • Step S202 Acquire reference feature information and sample feature information corresponding to each of at least two sample users.
  • the reference feature information of the at least two sample users satisfies a preset similarity condition, and the preset similarity condition includes that the similarity of the reference feature information reaches a preset threshold.
  • the reference feature information corresponding to the sample user refers to the feature information of the user that has a unique identifier function pre-stored on the server side, and the sample feature information corresponding to the sample user may include one or more feature information that the sample user history passes.
  • the feature information may include at least one of facial features, iris features, fingerprints, and eye patterns.
  • Step S204 Calculate the similarity between the sample feature information corresponding to the sample user and the reference feature information corresponding to each sample user for any sample user.
  • the similarity between the different feature information may be determined by determining the feature vector of each feature information and further calculating the feature vector distance between the different feature information. If the feature information is a face image, the similarity between different face images may also be determined by determining a feature face corresponding to each face image (ie, a set of feature vectors for face recognition problems in the field of machine vision). ;and many more.
  • the similarity comparison method of the feature information listed above is prior art, and details are not described herein again.
  • Step S206 determining, according to the calculated similarity, whether the at least two sample users satisfy the preset distinguishable condition; if yes, executing step S208; if not, executing step S210.
  • the preset distinguishable condition may include: comparing the similarity between the sample feature information corresponding to any sample user and the reference feature information corresponding to each sample user, and the ratio of the number of successful similarity comparisons is greater than the preset proportional value. Based on the preset distinguishable condition, when step S206 is performed, it may be determined by the following implementation manner whether at least two sample users satisfy the preset distinguishable condition:
  • the third similarity between the sample feature information corresponding to the sample user and the reference feature information corresponding to the sample user, and the sample feature information corresponding to the sample user and the reference corresponding to the sample user other than the sample user The fourth similarity between the feature information is obtained as a comparison result. And determining, according to the comparison result, whether the third similarity is greater than the fourth similarity; if yes, determining that the similarity between the sample feature information corresponding to the sample user and the reference feature information corresponding to each sample user is successful; if not, Then, it is determined that the similarity comparison between the sample feature information corresponding to the sample user and the reference feature information corresponding to each sample user fails.
  • the statistical similarity ratio is proportional to the number of successes. When the number ratio is greater than the preset ratio value, it is determined that at least two sample users satisfy the preset identifiable condition.
  • the number of successes may be compared, and when the number of similarity comparisons reaches a preset number, at least two may be determined. The sample users satisfy the preset distinguishable conditions. Alternatively, the number of similarity comparison failures may also be counted. When the number of similarity comparison failures reaches another preset number, it may be determined that at least two sample users do not satisfy the preset distinguishable condition.
  • Step S208 adding at least two sample users to the same similar user group.
  • Step S210 determining that the at least two sample users cannot be added to the same similar user group.
  • the following describes how to create a similar user group according to the method of the present embodiment by two specific embodiments.
  • only the ratio of the number of similarity comparison successes is 100% (that is, the similarity comparison result of all the sample feature information and the reference feature information corresponding to each sample user is a similarity comparison success.
  • at least two sample users can satisfy the preset distinguishable condition.
  • the feature information is a face feature
  • the reference feature information is a reference face feature
  • the sample feature information is a sample face feature
  • step S202 is performed to select two sample users A and B, and each sample user corresponds to one reference facial feature and one sample facial feature. It is assumed that the sample user A corresponds to the reference face feature A1 and the sample face feature A2, and the sample user B corresponds to the reference face feature B1 and the sample face feature B2.
  • step S204 is performed to calculate the similarity between the sample face feature A2 and the reference face feature A1 and the reference face feature B1 for the sample user A; and, for the sample user B, calculate the sample face feature B2 and the reference person respectively.
  • step S206 is performed, for the sample user A, whether the similarity between the sample face feature A2 and the reference face feature A1 is greater than the similarity between the sample face feature A2 and the reference face feature B1, and if so, Determining whether the similarity comparison between the sample face feature A2 and each reference face feature is successful; and, for the sample user B, whether the similarity between the sample face feature B2 and the reference face feature B1 is greater than the sample face feature The similarity between B2 and the reference face feature A1, if yes, determines that the similarity comparison between the sample face feature B2 and each reference face feature is successful.
  • FIG. 3 shows a schematic diagram of creating a similar user group in the first embodiment.
  • the "success" displayed under the sample face feature A2 indicates that the similarity comparison between the sample face feature A2 and each reference face feature is successful, and the "success" displayed below the sample face feature B2 indicates the sample person. The similarity comparison between the face feature B2 and each of the reference face features is successful.
  • Sample user A and sample user B can be added to the same similar user group; otherwise, if any one of the similarity comparisons fails, sample user A and sample user B cannot be added to the same similar user group.
  • the feature information is a face feature
  • the reference feature information is a reference face feature
  • the sample feature information is a sample face feature
  • step S202 is performed to select two sample users A and B, and each sample user corresponds to one reference face feature and three sample face features. It is assumed that the sample user A corresponds to the reference face feature A1 and the sample face feature A2, the sample face feature A3, the sample face feature A4, the sample user B corresponds to the reference face feature B1 and the sample face feature B2, and the sample face feature B3 , sample face feature B4.
  • step S204 is performed to calculate the similarity between the sample face feature A2 and the reference face feature A1 and the reference face feature B1 for the sample user A; and calculate the sample face feature A3 and the reference face feature A1, respectively.
  • the similarity between the sample face feature B2 and the reference face feature A1 and the reference face feature B1 is calculated respectively; and the sample face feature B3 and the reference face feature A1 and the reference face feature B1 are respectively calculated. Similarity; and, the similarity of the sample face feature B4 and the reference face feature A1 and the reference face feature B1 are respectively calculated.
  • step S206 is performed, for the sample user A, whether the similarity between the sample face feature A2 and the reference face feature A1 is greater than the similarity between the sample face feature A2 and the reference face feature B1, and if so, Determining the similarity comparison between the sample face feature A2 and each reference face feature is successful; otherwise, determining that the similarity comparison of the sample face feature A2 and each reference face feature fails; and comparing the sample face feature A3 and Whether the similarity between the reference facial features A1 is greater than the similarity between the sample facial features A3 and the reference facial features B1, and if so, the similarity between the sample facial features A3 and the reference facial features is determined to be successful.
  • sample face feature B2 and the reference face feature B1 determine whether the similarity between the sample face feature B2 and the reference face feature B1 is greater than the similarity between the sample face feature B2 and the reference face feature A1, and if so, determine the sample face feature The similarity comparison between B2 and each reference face feature is successful. Otherwise, it is determined that the similarity comparison of the sample face feature B2 and each reference face feature fails; and the sample face feature B3 and the reference face feature B1 are compared. Whether the similarity between the samples is greater than the similarity between the sample face feature B2 and the reference face feature A1, and if so, it is determined that the similarity comparison between the sample face feature B3 and each reference face feature is successful, otherwise, the sample is determined.
  • the similarity comparison between the face feature B3 and each of the reference face features fails; and whether the similarity between the sample face feature B4 and the reference face feature B1 is greater than the sample face feature B4 and the reference face feature A1
  • the similarity between the two if yes, it is determined that the similarity comparison between the sample face feature B4 and each reference face feature is successful, otherwise, the similarity comparison of the sample face feature B4 and each reference face feature is determined to fail.
  • FIG. 4 and 5 are schematic diagrams showing the creation of similar user groups in the second embodiment.
  • the right side of each sample face feature indicates the result of the similarity between the corresponding sample face feature and each reference face feature by "success" or "failure".
  • the similarity comparison results between the sample face features A2, A3, and A4 and each of the reference face features are successful, and the sample face features B2, B3, B4 and each reference face feature are successful.
  • the similarity comparison results are also similar to the similarity comparison, so it can be determined that the sample user A and the sample user B can be added to the same similar user group.
  • the similarity ratio comparison between the sample face feature A4 and each reference face feature is a similarity ratio failure, the sample user A and the sample user B cannot be added to the same similar user group.
  • the user verification can be performed according to the method of steps S102-S104.
  • the above steps S102-S104 will be described in detail below.
  • the verification request of the user to be verified is received, and the verification request may include the identification information of the user to be verified.
  • the identification information includes at least one of an ID number, a communication number, a name, and predetermined identification information.
  • the predetermined identification information may be information that is to be verified by the user to be authenticated in advance on the server side for identifying the identity of the user, such as specifying a numeric string, specifying a text, and the like.
  • the process proceeds to step S102, and according to the identification information of the user to be verified, it is determined whether the user to be verified belongs to a similar user group.
  • the similar user group includes at least two similar users, and the similar user is a user whose reference feature information satisfies a preset similar condition and a preset distinguishable condition.
  • the preset similarity condition may include: the similarity of the reference feature information reaches a preset threshold.
  • the preset distinguishable condition may include: comparing the similarity between the sample feature information of the similar user and each of the reference feature information in the similar user group to which the similar user belongs, the ratio of the number of successful similarity comparisons being greater than the preset ratio value .
  • step S104 After determining whether the user to be verified belongs to a similar user group, step S104 is continued, that is, if the user to be verified belongs to a similar user group, the user to be authenticated is verified according to the reference feature information in the similar user group.
  • Specific verification can include the following steps:
  • Step 1 Obtain feature information collected by the user to be verified.
  • the collection time of the feature information of the user to be authenticated in this embodiment is not limited.
  • the feature information of the user to be verified may be collected after receiving the verification request of the user to be verified, or the feature information of the user to be verified may be collected after determining whether the user to be verified belongs to a similar user group, and the user to be verified may also be determined.
  • the feature information of the user to be verified is collected before the user is authenticated according to the reference feature information in the similar user group.
  • Step 2 Compare the collected feature information with each of the reference feature information in the similar user group to obtain a comparison result.
  • step 2 may be implemented as follows: first, calculating a first similarity between the collected feature information and the reference feature information corresponding to the first similar user in the similar user group, and calculating the collected feature a second similarity between the information and the reference feature information corresponding to the second similar user in the similar user group; wherein the first similar user is the same user as the identification information of the user to be verified, and the second similar user is the same user A similar user who verifies that the user's identification information is different. Next, determining whether the first similarity is greater than the second similarity; if yes, determining that the collected feature information matches the reference feature information corresponding to the first similar user; if not, determining that the collected feature information corresponds to the second similar user The baseline feature information matches.
  • Step 3 Determine, according to the comparison result, whether the user to be verified passes the verification. Specifically, when the comparison result is that the collected feature information matches the reference feature information corresponding to the first similar user, that is, the first similarity is greater than the second similarity, determining that the user to be verified passes the verification; when the first comparison result is If the collected feature information matches the reference feature information corresponding to the second similar user, that is, the first similarity is not greater than the second similarity, it is determined that the user to be verified fails the verification.
  • the collected face feature of the user to be verified is A
  • the identification information is “XXX0”
  • the user to be verified belongs to a similar user group including similar users M and N.
  • the identification information corresponding to the similar user M is “XXX0”
  • the reference face feature is B1
  • the identification information corresponding to the similar user N is “XXX1”
  • the reference facial feature is B2.
  • first similarity a first similarity
  • second similarity a first similarity between the face feature A and the reference face feature B2 corresponding to the second similar user in the similar user group (ie, the similar user N different from the identification information of the user to be verified) .
  • first similarity is greater than the second similarity. Assuming that the first similarity is 98% and the second similarity is 90%, since the first similarity is greater than the second similarity, the facial feature A of the user to be verified and the reference facial feature B1 corresponding to the similar user M may be determined. Matches, at this time the user to be verified passes the security verification.
  • the facial feature A of the user to be verified and the reference facial feature B2 corresponding to the similar user N may be determined. Matches, at this time the user to be verified has not passed the security verification.
  • the above method may also be implemented as steps S602-S612 shown in FIG. 6:
  • Step S602 receiving an authentication request of the user to be verified, where the verification request includes the identification information of the user to be verified.
  • Step S604 determining, according to the identification information of the user to be verified, whether the user to be verified belongs to a similar user group; if yes, executing step S606; if not, executing step S608.
  • Step S606 the user to be authenticated is verified according to the reference feature information in the similar user group.
  • Step S608 Acquire a global user information database, where the global user information database includes reference feature information corresponding to the preset number of users and identification information thereof.
  • Step S610 Determine, according to the identification information corresponding to the user to be verified, the reference feature information corresponding to the user to be verified in the global user information database.
  • Step S612 the user to be authenticated is verified according to the reference feature information corresponding to the user to be verified.
  • the user to be authenticated is verified according to the reference feature information in the similar user group; if the user to be verified does not belong to the similar user group, according to the reference feature in the global user information database The information is verified against the authenticated user. It can be seen that the technical solution can not only verify the general users, but also accurately verify the similar users with low recognition, and avoid the misidentification between multiple similar users (such as father and son faces, identical twins, etc.), and then Improve the accuracy and coverage of user authentication.
  • one or more embodiments of the present specification further provide an apparatus for performing user authentication based on feature information.
  • FIG. 7 is a schematic block diagram of an apparatus for performing user authentication based on feature information, according to an embodiment of the present specification. As shown in Figure 7, the device includes:
  • the first judging module 710 is configured to determine whether the user to be verified belongs to a similar user group; wherein the similar user group includes at least two similar users, and the similar user is a user whose reference feature information satisfies a preset similar condition and a preset distinguishable condition;
  • the first verification module 720 if the user to be verified belongs to a similar user group, performs verification on the user according to the reference feature information in the similar user group.
  • the first verification module 720 includes:
  • a first acquiring unit acquiring feature information collected by the user to be verified
  • the comparison unit compares the collected feature information with each of the reference feature information in the similar user group to obtain a first comparison result
  • the determining unit determines whether the user to be verified passes the verification according to the first comparison result.
  • the first determining module 710 includes:
  • An identifier information acquiring unit which acquires identification information of the user to be verified
  • a first determining unit determining whether the identification information of the user to be verified matches the identification information of a similar user in the pre-stored similar user group; if yes, determining that the user to be verified belongs to a similar user group; if not, determining that the user to be verified does not belong to the similarity user group.
  • the preset similarity condition includes: the similarity of the reference feature information reaches a preset threshold.
  • the preset distinguishable condition includes: comparing the similarity between the sample feature information of the similar user and each of the reference feature information in the similar user group to which the similar user belongs, the proportion of the success ratio comparison success is greater than the preset Proportional value.
  • the comparison unit calculates a first similarity between the collected feature information and the reference feature information corresponding to the first similar user in the similar user group, and calculates the collected feature information and the first in the similar user group. a second similarity between the reference feature information corresponding to the second user; wherein the first similar user is the same user as the identification information of the user to be verified, and the second similar user is different from the identification information of the user to be verified. user;
  • the determining unit determines that the user to be verified passes the verification if the first similarity is greater than the second similarity; and determines that the user to be verified fails the verification if the first similarity is not greater than the second similarity.
  • the comparison unit when the first comparison result matches the collected feature information with the reference feature information corresponding to the first similar user, determining that the user to be verified passes the verification; and when the first comparison result is the collected feature If the information matches the reference feature information corresponding to the second similar user, it is determined that the user to be verified fails the verification.
  • the foregoing apparatus further includes: creating a module, creating a similar user group;
  • Creating modules includes:
  • a second acquiring unit configured to acquire reference feature information and sample feature information corresponding to each of the at least two sample users; wherein the reference feature information of the at least two sample users meets a preset similarity condition;
  • the calculating unit calculates, for each sample user, the similarity between the sample feature information corresponding to the sample user and the reference feature information corresponding to each sample user;
  • the second determining unit determines, according to the calculated similarity, whether the at least two sample users satisfy the preset distinguishable condition
  • Adding a unit adding at least two sample users to the same similar user group when at least two sample users satisfy the preset distinguishable condition.
  • the determining unit compares a third similarity between the sample feature information corresponding to the sample user and the reference feature information corresponding to the sample user, and sample feature information corresponding to the sample user, and other than the sample user a fourth similarity between the reference feature information corresponding to the sample user, to obtain a second comparison result; determining, according to the second comparison result, whether the third similarity is greater than the fourth similarity; if yes, determining a sample corresponding to the sample user
  • the similarity comparison between the feature information and the reference feature information corresponding to each sample user is successful; if not, determining that the similarity comparison between the sample feature information corresponding to the sample user and the reference feature information corresponding to each sample user fails; statistical similarity ratio For the proportion of success, when the number ratio is greater than the preset ratio value, it is determined that at least two sample users satisfy the preset distinguishable condition.
  • the foregoing apparatus further includes:
  • the obtaining module 740 is configured to: when the user to be verified does not belong to the similar user group, obtain the global user information database, where the global user information database includes the reference feature information corresponding to the preset number of users and the identification information thereof;
  • the determining module 750 is configured to determine, according to the identifier information corresponding to the user to be verified, the reference feature information corresponding to the user to be verified in the global user information database;
  • the second verification module 760 performs verification on the user to be verified according to the reference feature information corresponding to the user to be verified.
  • the feature information includes at least one of a facial feature, an iris feature, a fingerprint, and an eyelet
  • the identification information includes at least one of an ID number, a communication number, a name, and predetermined identification information.
  • one or more embodiments of the present specification further provide an apparatus for performing user verification based on feature information, including:
  • the receiving module receives the verification request of the user to be verified, and the verification request includes the identification information of the user to be verified;
  • the second judging module determines whether the user to be verified belongs to a similar user group according to the identification information of the user to be verified; wherein the similar user group includes at least two similar users, and the similar user satisfies the preset similar condition and the preset as the reference feature information. User that distinguishes conditions;
  • a calculation module if the user to be verified belongs to a similar user group, acquiring feature information collected by the user to be verified, and calculating a first similarity between the collected feature information and the reference feature information corresponding to the first similar user in the similar user group And calculating a second similarity between the collected feature information and the reference feature information corresponding to the second similar user in the similar user group; wherein the first similar user is the same user as the identification information of the user to be verified The second similar user is a similar user different from the identification information of the user to be verified;
  • Determining a module if the first similarity is greater than the second similarity, determining that the user to be verified passes the verification.
  • the device of one or more embodiments of the present specification is used to determine whether the user to be authenticated belongs to a similar user group. If the user to be verified belongs to a similar user group, the user to be authenticated is verified according to the reference feature information in the similar user group.
  • the similar user group includes at least two similar users, and the at least two similar users are users whose reference feature information satisfies a preset similar condition and a preset distinguishable condition.
  • the technical solution can verify the user to be authenticated by using a similar user group that belongs to a similar user that meets the preset similar condition and the preset distinguishable condition, so that the user to be verified can be distinguished from the similar user to avoid
  • a similar user group that belongs to a similar user that meets the preset similar condition and the preset distinguishable condition
  • the accuracy of user authentication is improved.
  • the technical solution greatly improves the coverage of user authentication compared to the prior art shielding for verification of similar users.
  • the device for performing user authentication based on the feature information in FIG. 7 and FIG. 8 can be used to implement the method for user authentication based on the feature information described above, wherein the detailed description should be related to the method part of the foregoing method. The description is similar, and to avoid cumbersomeness, it will not be described here.
  • one or more embodiments of the present specification further provide an apparatus for performing user authentication based on feature information, as shown in FIG.
  • the device for user authentication based on the feature information may have a relatively large difference due to different configurations or performances, and may include one or more processors 901 and a memory 902 in which one or more storage applications or data may be stored. .
  • the memory 902 can be short-term storage or persistent storage.
  • An application stored in memory 902 may include one or more modules (not shown), each of which may include a series of computer executable instructions in a device for user authentication based on feature information.
  • the processor 901 can be arranged to communicate with the memory 902 to execute a series of computer executable instructions in the memory 902 on a device that performs user authentication based on the feature information.
  • the device for user authentication based on the feature information may also include one or more power sources 903, one or more wired or wireless network interfaces 904, one or more input and output interfaces 905, one or more keyboards 906.
  • the apparatus for performing user authentication based on the feature information includes a memory, and one or more programs, wherein one or more programs are stored in the memory, and one or more programs may include one or more programs.
  • Modules, and each module can include a series of computer executable instructions in a device for user authentication based on feature information, and configured to be executed by one or more processors.
  • the one or more programs are included for performing the following computer Executable instructions:
  • the user to be verified belongs to a similar user group, the user to be verified is verified according to the reference feature information in the similar user group.
  • the computer executable instructions when executed, may also cause the processor to:
  • Verifying the user to be verified according to the reference feature information in the similar user group including:
  • Determining, according to the first comparison result, whether the user to be verified passes the verification.
  • the computer executable instructions when executed, may also cause the processor to:
  • the preset similarity condition includes: the similarity of the reference feature information reaches a preset threshold.
  • the preset distinguishable condition includes: comparing the similarity between the sample feature information of the similar user and each of the reference feature information in the similar user group to which the similar user belongs, the similarity comparison is successful.
  • the number of ratios is greater than the preset scale value.
  • the computer executable instructions when executed, may also cause the processor to:
  • the first similarity is not greater than the second similarity, it is determined that the user to be verified fails the verification.
  • the computer executable instructions when executed, may also cause the processor to:
  • the at least two sample users satisfy the preset distinguishable condition, the at least two sample users are added to the same similar user group.
  • the computer executable instructions when executed, may also cause the processor to:
  • the computer executable instructions when executed, may also cause the processor to:
  • the global user information database When the user to be authenticated does not belong to the similar user group, the global user information database is obtained, and the global user information database includes reference feature information corresponding to the preset number of users and identification information thereof;
  • the feature information includes at least one of a facial feature, an iris feature, a fingerprint, and an eyelet
  • the identification information includes at least one of an ID number, a communication number, a name, and predetermined identification information.
  • the apparatus for performing user authentication based on the feature information is configured to be executable by one or more processors to execute the one or more programs for performing the following computer executable instructions:
  • the user to be verified belongs to a similar user group, acquiring feature information collected by the user to be verified, and calculating reference feature information corresponding to the first similar user in the similar user group. a first similarity between the first similarity, and a second similarity between the collected feature information and the reference feature information corresponding to the second similar user in the similar user group; wherein the first similar user is a similar user that is the same as the identification information of the user to be authenticated, and the second similar user is a similar user that is different from the identification information of the user to be verified.
  • determining that the user to be verified passes the verification.
  • One or more embodiments of the present specification also provide a computer readable storage medium storing one or more programs, the one or more programs including instructions that when included in a plurality of applications When the electronic device is executed, the electronic device can be configured to perform the foregoing method for performing user verification based on the feature information, and specifically for performing:
  • the user to be verified belongs to a similar user group, the user to be verified is verified according to the reference feature information in the similar user group.
  • One or more embodiments of the present specification also provide another computer readable storage medium storing one or more programs, the one or more programs including instructions that when included in a plurality of applications
  • the electronic device of the program When the electronic device of the program is executed, the electronic device can be configured to perform the above method for performing user verification based on the feature information, and specifically for performing:
  • the user to be verified belongs to a similar user group, acquiring feature information collected by the user to be verified, and calculating reference feature information corresponding to the first similar user in the similar user group. a first similarity between the first similarity, and a second similarity between the collected feature information and the reference feature information corresponding to the second similar user in the similar user group; wherein the first similar user is a similar user that is the same as the identification information of the user to be authenticated, and the second similar user is a similar user that is different from the identification information of the user to be verified.
  • determining that the user to be verified passes the verification.
  • the system, device, module or unit illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function.
  • a typical implementation device is a computer.
  • the computer can be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or A combination of any of these devices.
  • one or more embodiments of the present specification can be provided as a method, system, or computer program product.
  • one or more embodiments of the present specification can take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware.
  • one or more embodiments of the present specification can employ a computer program embodied on one or more computer usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) having computer usable program code embodied therein. The form of the product.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
  • one or more embodiments of the present specification can be provided as a method, system, or computer program product.
  • one or more embodiments of the present specification can take the form of an entirely hardware embodiment, an entirely software embodiment or a combination of software and hardware.
  • one or more embodiments of the present specification can employ a computer program embodied on one or more computer usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) having computer usable program code embodied therein. The form of the product.
  • One or more embodiments of the present specification can be described in the general context of computer-executable instructions executed by a computer, such as a program module.
  • program modules include routines, programs, objects, components, data structures, and the like that perform particular tasks or implement particular abstract data types.
  • One or more embodiments of the present specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are connected through a communication network.
  • program modules can be located in both local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Security & Cryptography (AREA)
  • Artificial Intelligence (AREA)
  • Evolutionary Computation (AREA)
  • Multimedia (AREA)
  • Software Systems (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Evolutionary Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Human Computer Interaction (AREA)
  • Medical Informatics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Biomedical Technology (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Geometry (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Collating Specific Patterns (AREA)

Abstract

一种基于特征信息进行用户验证的方法及装置,用以提高用户验证的准确率及覆盖率。所述方法包括:判断待验证用户是否属于相似用户组(S102);其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;若所述待验证用户属于相似用户组,则根据所述相似用户组中的基准特征信息对所述待验证用户进行验证(S104)。

Description

基于特征信息进行用户验证的方法及装置 技术领域
本说明书涉及身份识别技术领域,尤其涉及一种基于特征信息进行用户验证的方法及装置。
背景技术
人脸识别作为一种用户体验良好的识别技术,在多个场景得到了越来越广泛的应用。人脸识别的原理是采集目标用户的人脸影像并抽取图像特征,然后将该图像特征与目标用户在系统留存的图片或图像特征进行比对识别,通过比对结果来决策该用户的身份真实性。
然而,现有的人脸识别技术无法达到100%的准确率,例如,在针对相似脸(如同卵双胞胎、父子、母女或者“明星脸”等)这种特殊的情况时,就会产生误识别,这种误识别情况往往会给用户带来生活或者工作上的困扰,甚至导致用户的账户和资金被盗用。因此,识别相似脸是人脸识别的一个难题。
为避免上述误识别的情况,现有技术中,对于可能属于相似脸的风险用户皆采用屏蔽方式处理,即不允许风险用户使用人脸识别。然而,随着人脸识别技术的广泛应用,使用人脸识别技术的用户基数也急剧扩张,导致长相相似的用户数量也随之迅速扩大,这就使得利用屏蔽方式避免误识别的方法很难在实际应用中执行。此外,使用屏蔽方式也无法从根源上解决相似脸的误识别问题。
发明内容
本说明书一个或多个实施例的目的是提供一种基于特征信息进行用户验证的方法及装置,用以提高用户验证的准确率及覆盖率。
为解决上述技术问题,本说明书一个或多个实施例是这样实现的:
一方面,本说明书一个或多个实施例提供一种基于特征信息进行用户验 证的方法,包括:
判断待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
若所述待验证用户属于相似用户组,则根据所述相似用户组中的基准特征信息对所述待验证用户进行验证。
可选地,根据所述相似用户组中的基准特征信息对所述待验证用户进行验证,包括:
获取针对所述待验证用户所采集的特征信息;
将所述采集的特征信息分别与所述相似用户组中的各基准特征信息进行比对,得到第一比对结果;
根据所述第一比对结果确定所述待验证用户是否通过验证。
可选地,所述判断待验证用户是否属于相似用户组,包括:
获取所述待验证用户的标识信息;
判断所述待验证用户的标识信息与预存的相似用户组中的相似用户的标识信息是否匹配;若是,则确定所述待验证用户属于相似用户组;若否,确定所述待验证用户不属于所述相似用户组。
可选地,所述预设相似条件包括:所述基准特征信息的相似度达到预设阈值。
可选地,所述预设可区分条件包括:基于所述相似用户的样本特征信息与该相似用户所属的相似用户组中的各基准特征信息的相似度比对,所述相似度比对成功的数目比例大于预设比例值。
可选地,将所述采集的特征信息分别与所述相似用户组中的各基准特征信息进行比对,得到第一比对结果,包括:
计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中, 所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
相应的,根据所述第一比对结果确定所述待验证用户是否通过验证,包括:
若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证;
若所述第一相似度不大于所述第二相似度,则确定所述待验证用户未通过验证。
可选地,所述方法还包括:
获取至少两个样本用户各自对应的基准特征信息以及样本特征信息;其中,所述至少两个样本用户的基准特征信息满足所述预设相似度条件;
针对任一所述样本用户,分别计算该样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度;
根据计算得到的所述相似度判断所述至少两个样本用户是否满足所述预设可区分条件;
当所述至少两个样本用户满足所述预设可区分条件时,将所述至少两个样本用户添加至同一相似用户组。
可选地,根据计算得到的所述相似度判断所述至少两个样本用户是否满足所述预设可区分条件,包括:
比对所述样本用户对应的样本特征信息与该样本用户对应的基准特征信息之间的第三相似度以及该样本用户对应的样本特征信息与除该样本用户之外的其他样本用户对应的基准特征信息之间的第四相似度,得到第二比对结果;
根据所述第二比对结果,判断所述第三相似度是否大于所述第四相似度;
若是,则确定所述样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度比对成功;若否,则确定所述样本用户对应的样本特征 信息与各样本用户对应的基准特征信息的相似度比对失败;
统计所述相似度比对成功的数目比例,当所述数目比例大于所述预设比例值时,确定所述至少两个样本用户满足所述预设可区分条件。
可选地,所述方法还包括:
当所述待验证用户不属于所述相似用户组时,获取全局用户信息库,所述全局用户信息库中包括超出预设数量的用户各自对应的基准特征信息及其标识信息;
根据所述待验证用户对应的标识信息,在所述全局用户信息库中确定所述待验证用户对应的基准特征信息;
根据所述待验证用户对应的基准特征信息对所述待验证用户进行验证。
可选地,所述特征信息包括人脸特征、虹膜特征、指纹、眼纹中的至少一种信息,所述标识信息包括身份证号、通讯号码、姓名、预定标识信息中的至少一项。
另一方面,本说明书一个或多个实施例提供一种基于特征信息进行用户验证的方法,包括:
接收待验证用户的验证请求,所述验证请求中包括所述待验证用户的标识信息;
根据所述待验证用户的标识信息,判断所述待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
若所述待验证用户属于相似用户组,则获取针对所述待验证用户所采集的特征信息,计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证。
另一方面,本说明书一个或多个实施例提供一种基于特征信息进行用户 验证的装置,包括:
第一判断模块,判断待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
第一验证模块,若所述待验证用户属于相似用户组,则根据所述相似用户组中的基准特征信息对所述待验证用户进行验证。
可选地,所述第一验证模块包括:
第一获取单元,获取针对所述待验证用户所采集的特征信息;
比对单元,将所述采集的特征信息分别与所述相似用户组中的各基准特征信息进行比对,得到第一比对结果;
确定单元,根据所述第一比对结果确定所述待验证用户是否通过验证。
可选地,所述第一判断模块包括:
标识信息获取单元,获取所述待验证用户的标识信息;
第一判断单元,判断所述待验证用户的标识信息与预存的相似用户组中的相似用户的标识信息是否匹配;若是,则确定所述待验证用户属于相似用户组;若否,确定所述待验证用户不属于所述相似用户组。
可选地,所述预设相似条件包括:所述基准特征信息的相似度达到预设阈值。
可选地,所述预设可区分条件包括:基于所述相似用户的样本特征信息与该相似用户所属的相似用户组中的各基准特征信息的相似度比对,所述相似度比对成功的数目比例大于预设比例值。
可选地,所述比对单元,计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
相应的,所述确定单元,若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证;若所述第一相似度不大于所述第二相似度,则确定所述待验证用户未通过验证。
可选地,所述装置还包括:创建模块,创建所述相似用户组;
所述创建模块包括:
第二获取单元,获取至少两个样本用户各自对应的基准特征信息以及样本特征信息;其中,所述至少两个样本用户的基准特征信息满足所述预设相似度条件;
计算单元,针对任一所述样本用户,分别计算该样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度;
第二判断单元,根据计算得到的所述相似度判断所述至少两个样本用户是否满足所述预设可区分条件;
添加单元,当所述至少两个样本用户满足所述预设可区分条件时,将所述至少两个样本用户添加至同一相似用户组。
可选地,所述判断单元,比对所述样本用户对应的样本特征信息与该样本用户对应的基准特征信息之间的第三相似度以及该样本用户对应的样本特征信息与除该样本用户之外的其他样本用户对应的基准特征信息之间的第四相似度,得到第二比对结果;根据所述第二比对结果,判断所述第三相似度是否大于所述第四相似度;若是,则确定所述样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度比对成功;若否,则确定所述样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度比对失败;统计所述相似度比对成功的数目比例,当所述数目比例大于所述预设比例值时,确定所述至少两个样本用户满足所述预设可区分条件。
可选地,所述装置还包括:
获取模块,当所述待验证用户不属于所述相似用户组时,获取全局用户信息库,所述全局用户信息库中包括超出预设数量的用户各自对应的基准特征信息及其标识信息;
确定模块,根据所述待验证用户对应的标识信息,在所述全局用户信息库中确定所述待验证用户对应的基准特征信息;
第二验证模块,根据所述待验证用户对应的基准特征信息对所述待验证用户进行验证。
可选地,所述特征信息包括人脸特征、虹膜特征、指纹、眼纹中的至少一种信息,所述标识信息包括身份证号、通讯号码、姓名、预定标识信息中的至少一项。
另一方面,本说明书一个或多个实施例提供一种基于特征信息进行用户验证的装置,包括:
接收模块,接收待验证用户的验证请求,所述验证请求中包括所述待验证用户的标识信息;
第二判断模块,根据所述待验证用户的标识信息,判断所述待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
计算模块,若所述待验证用户属于相似用户组,则获取针对所述待验证用户所采集的特征信息,计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
确定模块,若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证。
再一方面,本说明书一个或多个实施例提供一种基于特征信息进行用户验证的装置,包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:
判断待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
若所述待验证用户属于相似用户组,则根据所述相似用户组中的基准特征信息对所述待验证用户进行验证。
再一方面,本说明书一个或多个实施例提供一种基于特征信息进行用户验证的装置,包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:
接收待验证用户的验证请求,所述验证请求中包括所述待验证用户的标识信息;
根据所述待验证用户的标识信息,判断所述待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
若所述待验证用户属于相似用户组,则获取针对所述待验证用户所采集的特征信息,计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证。
再一方面,本说明书一个或多个实施例提供一种存储介质,用于存储计算机可执行指令,所述可执行指令在被执行时实现以下流程:
判断待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
若所述待验证用户属于相似用户组,则根据所述相似用户组中的基准特征信息对所述待验证用户进行验证。
再一方面,本说明书一个或多个实施例提供一种存储介质,用于存储计 算机可执行指令,所述可执行指令在被执行时实现以下流程:
接收待验证用户的验证请求,所述验证请求中包括所述待验证用户的标识信息;
根据所述待验证用户的标识信息,判断所述待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
若所述待验证用户属于相似用户组,则获取针对所述待验证用户所采集的特征信息,计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证。
采用本说明书一个或多个实施例的技术方案,首先判断待验证用户是否属于相似用户组,若待验证用户属于相似用户组,则根据相似用户组中的基准特征信息对待验证用户进行验证,其中,相似用户组中包括至少两个相似用户,该至少两个相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户。由此可知,该技术方案能够利用满足预设相似条件及预设可区分条件的相似用户所属的相似用户组对待验证用户进行验证,因此能够将待验证用户和与其相似的用户区分开来,避免了在多个相似用户(例如父子脸、同卵双胞胎等)之间产生误识别的情况,进而提高了用户验证的准确率。此外,相较于现有技术中屏蔽对相似用户的验证而言,该技术方案大大提升了用户验证的覆盖率。
附图说明
为了更清楚地说明本说明书一个或多个实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书一个或多个实施例中记载的一 些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1是根据本说明书一实施例的一种基于特征信息进行用户验证的方法的示意性流程图;
图2是根据本说明书一实施例的一种创建相似用户组的方法的示意性流程图;
图3是根据本说明书具体实施例一的一种创建相似用户组的示意图;
图4是根据本说明书具体实施例二的一种创建相似用户组的示意图;
图5是根据本说明书具体实施例二的另一种创建相似用户组的示意图;
图6是根据本说明书另一实施例的一种基于特征信息进行用户验证的方法的示意性流程图;
图7是根据本说明书一实施例的一种基于特征信息进行用户验证的装置的示意性框图;
图8是根据本说明书另一实施例的一种基于特征信息进行用户验证的装置的示意性框图;
图9是根据本说明书另一实施例的一种基于特征信息进行用户验证的装置的示意性框图。
具体实施方式
本说明书一个或多个实施例提供一种基于特征信息进行用户验证的方法及装置,用以提高用户验证的准确率及覆盖率。
为了使本技术领域的人员更好地理解本说明书一个或多个实施例中的技术方案,下面将结合本说明书一个或多个实施例中的附图,对本说明书一个或多个实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本说明书一部分实施例,而不是全部的实施例。基于本说明书一个或多个实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都应当属于本说明书一个或多个实施例保护的范围。
图1是根据本说明书一实施例的一种基于特征信息进行用户验证的方法的示意性流程图,如图1所示,该方法包括:
步骤S102,判断待验证用户是否属于相似用户组。
其中,相似用户组包括至少两个相似用户,相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户。相似用户组在存储相似用户时,将每个相似用户的标识信息与相似用户对应存储,这样,在具体实施时,即可根据将待验证用户的标识信息与各相似用户组中相似用户的标识信息相匹配,若存在与待验证用户的标识信息相匹配的相似用户,则待验证用户属于该相似用户所在的相似用户组;若不存在与待验证用户的标识信息相匹配的相似用户,则待验证用户不属于相似用户组。
步骤S104,若待验证用户属于相似用户组,则根据相似用户组中的基准特征信息对待验证用户进行验证。
本实施例中,在判断待验证用户是否属于相似用户组时,可根据待验证用户的标识信息或者特征信息来判断。
当根据待验证用户的标识信息来判断时,步骤S102可执行为以下步骤:首先,获取待验证用户的标识信息。其次,判断待验证用户的标识信息与预存的相似用户组中的相似用户的标识信息是否匹配;若是,则确定待验证用户属于相似用户组;若否,确定待验证用户不属于相似用户组。在预存的相似用户组中,每个相似用户都关联有各自对应的标识信息,因此可通过匹配标识信息即可判断出待验证用户是否属于相似用户组。其中,标识信息包括身份证号、通讯号码、姓名、预定标识信息中的至少一项。预定标识信息可以是待验证用户预先在服务器端留存的用于标识其用户身份的信息,例如指定数字串、指定文字等。
当根据待验证用户的特征信息来判断时,预存的相似用户组中,每个相似用户均关联有各自对应的基准特征信息,可利用待验证用户的特征信息与预存的相似用户组中的相似用户的基准特征信息进行匹配来判断,因此,步骤S102可执行为以下步骤:首先,获取待验证用户的特征信息。其次,判断待验证用户的特征信息与预存的相似用户组中的相似用户的基准特征信 息是否匹配;若是,则确定待验证用户属于相似用户组;若否,确定待验证用户不属于相似用户组。
验证包括安全性的验证。相似用户组中的基准特征信息指该相似用户组中的各相似用户在服务器端预先留存的具有唯一性标识作用的特征信息,其中,特征信息可包括人脸特征、虹膜特征、指纹、眼纹中的至少一种信息。
本实施例中,基准特征信息包括用户在服务器端预先留存的具有唯一性标识作用的特征信息,主要用于在验证过程中与其他特征信息进行比对的作用。本实施例对基准特征信息的选择不作限定,其可以是满足既定标准的标准特征信息,也可以是非标准特征信息,还可以是从多个特征信息中根据既定条件优选出的特征信息,等等。
采用本说明书一个或多个实施例的技术方案,首先判断待验证用户是否属于相似用户组,若待验证用户属于相似用户组,则根据相似用户组中的基准特征信息对待验证用户进行验证,其中,相似用户组中包括至少两个相似用户,该至少两个相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户。由此可知,该技术方案能够利用满足预设相似条件及预设可区分条件的相似用户所属的相似用户组对待验证用户进行验证,因此能够将待验证用户和与其相似的用户区分开来,避免了在多个相似用户(例如父子脸、同卵双胞胎等)之间产生误识别的情况,进而提高了用户验证的准确率。此外,相较于现有技术中屏蔽对相似用户的验证而言,该技术方案大大提升了用户验证的覆盖率。
在执行上述步骤S102-S104之前,需预先创建相似用户组。图2是根据本说明书一实施例的一种创建相似用户组的方法的示意性流程图,如图2所示,创建相似用户组的方法可包括以下步骤S202-S210:
步骤S202,获取至少两个样本用户各自对应的基准特征信息以及样本特征信息。
在选择样本用户时,为提高相似用户组的创建效率,可避免选择明显不相似的用户,而应尽可能地选择相似度较高的用户作为样本用户。例如,选择长相相似的父子、姐妹或双胞胎等作为样本用户。优选地,至少两个样本 用户的基准特征信息满足预设相似度条件,该预设相似度条件包括基准特征信息的相似度达到预设阈值。
样本用户对应的基准特征信息指该用户在服务器端预先留存的具有唯一性标识作用的特征信息,样本用户对应的样本特征信息可包括该样本用户历史验证通过的一个或多个特征信息。其中,特征信息可包括人脸特征、虹膜特征、指纹、眼纹中的至少一种信息。
步骤S204,针对任一样本用户,分别计算该样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度。
该步骤中,在进行特征信息的相似度比对时,可通过确定各特征信息的特征向量,进而计算不同特征信息之间的特征向量距离来确定该不同特征信息之间的相似度。若特征信息为人脸图像,则还可通过确定各人脸图像对应的特征脸(即用于机器视觉领域中的人脸识别问题的一组特征向量)来确定不同人脸图像之间的相似度;等等。上述列举的特征信息的相似度比对方法为现有技术,在此不再赘述。
步骤S206,根据计算得到的相似度判断至少两个样本用户是否满足预设可区分条件;若是,则执行步骤S208;若否,则执行步骤S210。
其中,预设可区分条件可包括:基于任一样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度比对,该相似度比对成功的数目比例大于预设比例值。基于预设可区分条件,执行步骤S206时,可通过以下实施方式判断至少两个样本用户是否满足预设可区分条件:
首先,比对样本用户对应的样本特征信息与该样本用户对应的基准特征信息之间的第三相似度以及该样本用户对应的样本特征信息与除该样本用户之外的其他样本用户对应的基准特征信息之间的第四相似度,得到比对结果。其次,根据该比对结果,判断第三相似度是否大于第四相似度;若是,则确定样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度比对成功;若否,则确定样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度比对失败。最后,统计相似度比对成功的数目比例,当数目比例大于预设比例值时,确定至少两个样本用户满足预设可区 分条件。
当然,除本实施例中统计相似度比对成功的数目比例之外,还可统计相似度比对成功的数目,当相似度比对成功的数目达到一预设数目时,即可确定至少两个样本用户满足预设可区分条件。或者,还可统计相似度比对失败的数目,当相似度比对失败的数目达到另一预设数目时,即可确定至少两个样本用户不满足预设可区分条件。
需要说明的是,上述实施方式中,第三相似度和第四相似度中的“第三”、“第四”仅用于区分不同特征信息之间的相似度,不具有其他意义。
步骤S208,将至少两个样本用户添加至同一相似用户组。
步骤S210,确定该至少两个样本用户无法被添加至同一相似用户组。
以下通过两个具体实施例来说明如何按照本实施例的方法创建相似用户组。在以下两个具体实施例中,仅在相似度比对成功的数目比例为100%(即所有样本特征信息与各样本用户对应的基准特征信息的相似度比对结果均为相似度比对成功)时,才可确定至少两个样本用户满足预设可区分条件。
具体实施例一、
该实施例中,特征信息为人脸特征,那么基准特征信息为基准人脸特征,样本特征信息为样本人脸特征。
首先执行步骤S202,选择两个样本用户A、B,每个样本用户对应一个基准人脸特征以及一个样本人脸特征。假设样本用户A对应基准人脸特征A1和样本人脸特征A2,样本用户B对应基准人脸特征B1和样本人脸特征B2。
然后执行步骤S204,针对样本用户A,分别计算样本人脸特征A2和基准人脸特征A1、基准人脸特征B1的相似度;以及,针对样本用户B,分别计算样本人脸特征B2和基准人脸特征A1、基准人脸特征B1的相似度。
然后执行步骤S206,针对样本用户A,比对样本人脸特征A2和基准人脸特征A1之间的相似度是否大于样本人脸特征A2和基准人脸特征B1之间的相似度,若是,则确定样本人脸特征A2和各基准人脸特征的相似度比对 成功;以及,针对样本用户B,比对样本人脸特征B2和基准人脸特征B1之间的相似度是否大于样本人脸特征B2和基准人脸特征A1之间的相似度,若是,则确定样本人脸特征B2和各基准人脸特征的相似度比对成功。
图3示出了该具体实施例一中创建相似用户组的示意图。如图3所示,样本人脸特征A2下方显示的“成功”表示样本人脸特征A2和各基准人脸特征的相似度比对成功,样本人脸特征B2下方显示的“成功”表示样本人脸特征B2和各基准人脸特征的相似度比对成功。仅在样本用户A对应的样本人脸特征A2和各基准人脸特征的相似度比对成功、且样本用户B对应的样本人脸特征B2和各基准人脸特征的相似度比对成功时,样本用户A和样本用户B才可被添加至同一相似用户组;否则,其中任意一个相似度比对失败,则样本用户A和样本用户B无法被添加至同一相似用户组。
具体实施例二、
该实施例中,特征信息为人脸特征,那么基准特征信息为基准人脸特征,样本特征信息为样本人脸特征。
首先执行步骤S202,选择两个样本用户A、B,每个样本用户对应一个基准人脸特征以及三个样本人脸特征。假设样本用户A对应基准人脸特征A1和样本人脸特征A2、样本人脸特征A3、样本人脸特征A4,样本用户B对应基准人脸特征B1和样本人脸特征B2、样本人脸特征B3、样本人脸特征B4。
然后执行步骤S204,针对样本用户A,分别计算样本人脸特征A2和基准人脸特征A1、基准人脸特征B1的相似度;以及,分别计算样本人脸特征A3和基准人脸特征A1、基准人脸特征B1的相似度;以及,分别计算样本人脸特征A4和基准人脸特征A1、基准人脸特征B1的相似度。
针对样本用户B,分别计算样本人脸特征B2和基准人脸特征A1、基准人脸特征B1的相似度;以及,分别计算样本人脸特征B3和基准人脸特征A1、基准人脸特征B1的相似度;以及,分别计算样本人脸特征B4和基准人脸特征A1、基准人脸特征B1的相似度。
然后执行步骤S206,针对样本用户A,比对样本人脸特征A2和基准人 脸特征A1之间的相似度是否大于样本人脸特征A2和基准人脸特征B1之间的相似度,若是,则确定样本人脸特征A2和各基准人脸特征的相似度比对成功,否则,确定样本人脸特征A2和各基准人脸特征的相似度比对失败;以及,比对样本人脸特征A3和基准人脸特征A1之间的相似度是否大于样本人脸特征A3和基准人脸特征B1之间的相似度,若是,则确定样本人脸特征A3和各基准人脸特征的相似度比对成功,否则,确定样本人脸特征A3和各基准人脸特征的相似度比对失败;以及,比对样本人脸特征A4和基准人脸特征A1之间的相似度是否大于样本人脸特征A4和基准人脸特征B1之间的相似度,若是,则确定样本人脸特征A4和各基准人脸特征的相似度比对成功,否则,确定样本人脸特征A4和各基准人脸特征的相似度比对失败;
针对样本用户B,比对样本人脸特征B2和基准人脸特征B1之间的相似度是否大于样本人脸特征B2和基准人脸特征A1之间的相似度,若是,则确定样本人脸特征B2和各基准人脸特征的相似度比对成功,否则,确定样本人脸特征B2和各基准人脸特征的相似度比对失败;以及,比对样本人脸特征B3和基准人脸特征B1之间的相似度是否大于样本人脸特征B2和基准人脸特征A1之间的相似度,若是,则确定样本人脸特征B3和各基准人脸特征的相似度比对成功,否则,确定样本人脸特征B3和各基准人脸特征的相似度比对失败;以及,比对样本人脸特征B4和基准人脸特征B1之间的相似度是否大于样本人脸特征B4和基准人脸特征A1之间的相似度,若是,则确定样本人脸特征B4和各基准人脸特征的相似度比对成功,否则,确定样本人脸特征B4和各基准人脸特征的相似度比对失败。
图4和图5示出了该具体实施例二中创建相似用户组的示意图。如图4和图5所示,每个样本人脸特征右侧均以“成功”或“失败”表明对应的样本人脸特征与各基准人脸特征的相似度比对结果。在图4中,样本人脸特征A2、A3、A4与各基准人脸特征的相似度比对结果均为相似度比对成功,且样本人脸特征B2、B3、B4与各基准人脸特征的相似度比对结果也均为相似度比对成功,因此可确定样本用户A和样本用户B可被添加至同一相似用户组。在图5中,由于样本人脸特征A4与各基准人脸特征的相似度比对结果为相似度比失败,因此样本用户A和样本用户B无法被添加至同一相似用户组。
按照上述方法创建好相似用户组之后,即可按照行步骤S102-S104的方法进行用户验证。以下针对上述步骤S102-S104进行详细说明。
首先在执行步骤S102之前,接收待验证用户的验证请求,该验证请求中可包括待验证用户的标识信息。其中,标识信息包括身份证号、通讯号码、姓名、预定标识信息中的至少一项。预定标识信息可以是待验证用户预先在服务器端留存的用于标识其用户身份的信息,例如指定数字串、指定文字等。
接收到验证请求之后,继续执行步骤S102,根据待验证用户的标识信息,判断待验证用户是否属于相似用户组。其中,相似用户组包括至少两个相似用户,相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户。
在一个实施例中,预设相似条件可包括:基准特征信息的相似度达到预设阈值。预设可区分条件可包括:基于相似用户的样本特征信息与该相似用户所属的相似用户组中的各基准特征信息的相似度比对,该相似度比对成功的数目比例大于预设比例值。上述实施例中已经针对相似用户组进行了详细说明,此处不再赘述。
判断待验证用户是否属于相似用户组之后,继续执行步骤S104,即,若待验证用户属于相似用户组,则根据相似用户组中的基准特征信息对待验证用户进行验证。具体验证可包括如下步骤:
步骤一、获取针对待验证用户所采集的特征信息。其中,本实施例对待验证用户的特征信息的采集时间不做限定。例如,可在接收到待验证用户的验证请求之后采集待验证用户的特征信息,也可在判断出待验证用户是否属于相似用户组之后采集待验证用户的特征信息,还可在判定待验证用户属于相似用户组时,根据相似用户组中的基准特征信息对待验证用户进行验证之前采集待验证用户的特征信息。
步骤二、将采集的特征信息分别与相似用户组中的各基准特征信息进行比对,得到比对结果。
在一个实施例中,步骤二可实施为如下方式:首先,计算采集的特征信息与相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度, 以及,计算采集的特征信息与相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,第一相似用户为与待验证用户的标识信息相同的相似用户,第二相似用户为与待验证用户的标识信息不同的相似用户。其次,判断第一相似度是否大于第二相似度;若是,则确定采集的特征信息与第一相似用户对应的基准特征信息相匹配;若否,则确定采集的特征信息与第二相似用户对应的基准特征信息相匹配。
步骤三、根据该比对结果确定待验证用户是否通过验证。具体的,当比对结果为采集的特征信息与第一相似用户对应的基准特征信息相匹配,即第一相似度大于第二相似度,则确定待验证用户通过验证;当第一比对结果为采集的特征信息与第二相似用户对应的基准特征信息相匹配,即第一相似度不大于第二相似度,则确定待验证用户未通过验证。
以特征信息为人脸特征、对待验证用户进行安全验证为例。假设采集到的待验证用户的人脸特征为A,标识信息为“XXX0”,且该待验证用户属于包含相似用户M、N的相似用户组。在该相似用户组中,相似用户M对应的标识信息为“XXX0”,基准人脸特征为B1;相似用户N对应的标识信息为“XXX1”,基准人脸特征为B2。那么对待验证用户进行验证时,首先计算人脸特征A与该相似用户组中的第一相似用户(即与待验证用户的标识信息相同的相似用户M)对应的基准人脸特征B1之间的第一相似度,以及人脸特征A与该相似用户组中的第二相似用户(即与待验证用户的标识信息不同的相似用户N)对应的基准人脸特征B2之间的第一相似度。其次,判断第一相似度是否大于第二相似度。假设第一相似度为98%,第二相似度为90%,由于第一相似度大于第二相似度,则可确定待验证用户的人脸特征A与相似用户M对应的基准人脸特征B1相匹配,此时待验证用户通过安全验证。假设第一相似度为90%,第二相似度为98%,由于第二相似度大于第二相似度,则可确定待验证用户的人脸特征A与相似用户N对应的基准人脸特征B2相匹配,此时待验证用户未通过安全验证。
在一个实施例中,上述方法还可实施为图6所示的步骤S602-S612:
步骤S602,接收待验证用户的验证请求,验证请求中包括待验证用户的标识信息。
步骤S604,根据待验证用户的标识信息,判断待验证用户是否属于相似用户组;若是,则执行步骤S606;若否,则执行步骤S608。
步骤S606,根据相似用户组中的基准特征信息对待验证用户进行验证。
步骤S608,获取全局用户信息库,该全局用户信息库中包括超出预设数量的用户各自对应的基准特征信息及其标识信息。
步骤S610,根据待验证用户对应的标识信息,在全局用户信息库中确定待验证用户对应的基准特征信息。
步骤S612,根据待验证用户对应的基准特征信息对待验证用户进行验证。
本实施例中,若待验证用户属于相似用户组,则根据相似用户组中的基准特征信息对待验证用户进行验证;若待验证用户不属于相似用户组,则根据全局用户信息库中的基准特征信息对待验证用户进行验证。可见,该技术方案不仅能够验证一般用户,还能够准确地验证辨识度不高的相似用户,避免了在多个相似用户(例如父子脸、同卵双胞胎等)之间产生误识别的情况,进而提高了用户验证的准确率及覆盖率。
综上,已经对本主题的特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作可以按照不同的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序,以实现期望的结果。在某些实施方式中,多任务处理和并行处理可以是有利的。
以上为本说明书一个或多个实施例提供的生成数据关系模型的方法,基于同样的思路,本说明书一个或多个实施例还提供一种基于特征信息进行用户验证的装置。
图7是根据本说明书一实施例的一种基于特征信息进行用户验证的装置的示意性框图。如图7所示,该装置包括:
第一判断模块710,判断待验证用户是否属于相似用户组;其中,相似用户组包括至少两个相似用户,相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
第一验证模块720,若待验证用户属于相似用户组,则根据相似用户组中的基准特征信息对待验证用户进行验证。
可选地,第一验证模块720包括:
第一获取单元,获取针对待验证用户所采集的特征信息;
比对单元,将采集的特征信息分别与相似用户组中的各基准特征信息进行比对,得到第一比对结果;
确定单元,根据第一比对结果确定待验证用户是否通过验证。
可选地,第一判断模块710包括:
标识信息获取单元,获取待验证用户的标识信息;
第一判断单元,判断待验证用户的标识信息与预存的相似用户组中的相似用户的标识信息是否匹配;若是,则确定待验证用户属于相似用户组;若否,确定待验证用户不属于相似用户组。
可选地,预设相似条件包括:基准特征信息的相似度达到预设阈值。
可选地,预设可区分条件包括:基于相似用户的样本特征信息与该相似用户所属的相似用户组中的各基准特征信息的相似度比对,相似度比对成功的数目比例大于预设比例值。
可选地,比对单元,计算采集的特征信息与相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算采集的特征信息与相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,第一相似用户为与待验证用户的标识信息相同的相似用户,第二相似用户为与待验证用户的标识信息不同的相似用户;
相应的,所述确定单元,若第一相似度大于第二相似度,则确定待验证用户通过验证;若第一相似度不大于第二相似度,则确定待验证用户未通过验证。
可选地,比对单元,当第一比对结果为采集的特征信息与第一相似用户对应的基准特征信息相匹配,则确定待验证用户通过验证;当第一比对结果为采集的特征信息与第二相似用户对应的基准特征信息相匹配,则确定待验 证用户未通过验证。
可选地,上述装置还包括:创建模块,创建相似用户组;
创建模块包括:
第二获取单元,获取至少两个样本用户各自对应的基准特征信息以及样本特征信息;其中,至少两个样本用户的基准特征信息满足预设相似度条件;
计算单元,针对任一样本用户,分别计算该样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度;
第二判断单元,根据计算得到的相似度判断至少两个样本用户是否满足预设可区分条件;
添加单元,当至少两个样本用户满足预设可区分条件时,将至少两个样本用户添加至同一相似用户组。
可选地,判断单元,比对样本用户对应的样本特征信息与该样本用户对应的基准特征信息之间的第三相似度以及该样本用户对应的样本特征信息与除该样本用户之外的其他样本用户对应的基准特征信息之间的第四相似度,得到第二比对结果;根据第二比对结果,判断第三相似度是否大于第四相似度;若是,则确定样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度比对成功;若否,则确定样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度比对失败;统计相似度比对成功的数目比例,当数目比例大于预设比例值时,确定至少两个样本用户满足预设可区分条件。
可选地,如图8所示,上述装置还包括:
获取模块740,当待验证用户不属于相似用户组时,获取全局用户信息库,全局用户信息库中包括超出预设数量的用户各自对应的基准特征信息及其标识信息;
确定模块750,根据待验证用户对应的标识信息,在全局用户信息库中确定待验证用户对应的基准特征信息;
第二验证模块760,根据待验证用户对应的基准特征信息对待验证用户进行验证。
可选地,特征信息包括人脸特征、虹膜特征、指纹、眼纹中的至少一种 信息,标识信息包括身份证号、通讯号码、姓名、预定标识信息中的至少一项。
在一个实施例中,本说明书一个或多个实施例还提供一种基于特征信息进行用户验证的装置,包括:
接收模块,接收待验证用户的验证请求,验证请求中包括待验证用户的标识信息;
第二判断模块,根据待验证用户的标识信息,判断待验证用户是否属于相似用户组;其中,相似用户组包括至少两个相似用户,相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
计算模块,若待验证用户属于相似用户组,则获取针对待验证用户所采集的特征信息,计算采集的特征信息与相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算采集的特征信息与相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,第一相似用户为与待验证用户的标识信息相同的相似用户,第二相似用户为与待验证用户的标识信息不同的相似用户;
确定模块,若第一相似度大于第二相似度,则确定待验证用户通过验证。
采用本说明书一个或多个实施例的装置,首先判断待验证用户是否属于相似用户组,若待验证用户属于相似用户组,则根据相似用户组中的基准特征信息对待验证用户进行验证,其中,相似用户组中包括至少两个相似用户,该至少两个相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户。由此可知,该技术方案能够利用满足预设相似条件及预设可区分条件的相似用户所属的相似用户组对待验证用户进行验证,因此能够将待验证用户和与其相似的用户区分开来,避免了在多个相似用户(例如父子脸、同卵双胞胎等)之间产生误识别的情况,进而提高了用户验证的准确率。此外,相较于现有技术中屏蔽对相似用户的验证而言,该技术方案大大提升了用户验证的覆盖率。
本领域的技术人员应可理解,图7和图8中的基于特征信息进行用户验证的装置能够用来实现前文所述的基于特征信息进行用户验证的方法,其中的细节描述应与前文方法部分描述类似,为避免繁琐,此处不另赘述。
基于同样的思路,本说明书一个或多个实施例还提供一种基于特征信息进行用户验证的装置,如图9所示。基于特征信息进行用户验证的装置可因配置或性能不同而产生比较大的差异,可以包括一个或一个以上的处理器901和存储器902,存储器902中可以存储有一个或一个以上存储应用程序或数据。其中,存储器902可以是短暂存储或持久存储。存储在存储器902的应用程序可以包括一个或一个以上模块(图示未示出),每个模块可以包括对基于特征信息进行用户验证的装置中的一系列计算机可执行指令。更进一步地,处理器901可以设置为与存储器902通信,在基于特征信息进行用户验证的装置上执行存储器902中的一系列计算机可执行指令。基于特征信息进行用户验证的装置还可以包括一个或一个以上电源903,一个或一个以上有线或无线网络接口904,一个或一个以上输入输出接口905,一个或一个以上键盘906。
具体在本实施例中,基于特征信息进行用户验证的装置包括有存储器,以及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一个以上程序可以包括一个或一个以上模块,且每个模块可以包括对基于特征信息进行用户验证的装置中的一系列计算机可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:
判断待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
若所述待验证用户属于相似用户组,则根据所述相似用户组中的基准特征信息对所述待验证用户进行验证。
可选地,计算机可执行指令在被执行时,还可以使所述处理器:
根据所述相似用户组中的基准特征信息对所述待验证用户进行验证,包括:
获取针对所述待验证用户所采集的特征信息;
将所述采集的特征信息分别与所述相似用户组中的各基准特征信息进 行比对,得到第一比对结果;
根据所述第一比对结果确定所述待验证用户是否通过验证。
可选地,计算机可执行指令在被执行时,还可以使所述处理器:
获取所述待验证用户的标识信息;
判断所述待验证用户的标识信息与预存的相似用户组中的相似用户的标识信息是否匹配;若是,则确定所述待验证用户属于相似用户组;若否,确定所述待验证用户不属于所述相似用户组。
可选地,所述预设相似条件包括:所述基准特征信息的相似度达到预设阈值。
可选地,所述预设可区分条件包括:基于所述相似用户的样本特征信息与该相似用户所属的相似用户组中的各基准特征信息的相似度比对,所述相似度比对成功的数目比例大于预设比例值。
可选地,计算机可执行指令在被执行时,还可以使所述处理器:
计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
相应的,若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证;
若所述第一相似度不大于所述第二相似度,则确定所述待验证用户未通过验证。
可选地,计算机可执行指令在被执行时,还可以使所述处理器:
获取至少两个样本用户各自对应的基准特征信息以及样本特征信息;其中,所述至少两个样本用户的基准特征信息满足所述预设相似度条件;
针对任一所述样本用户,分别计算该样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度;
根据计算得到的所述相似度判断所述至少两个样本用户是否满足所述 预设可区分条件;
当所述至少两个样本用户满足所述预设可区分条件时,将所述至少两个样本用户添加至同一相似用户组。
可选地,计算机可执行指令在被执行时,还可以使所述处理器:
比对所述样本用户对应的样本特征信息与该样本用户对应的基准特征信息之间的第三相似度以及该样本用户对应的样本特征信息与除该样本用户之外的其他样本用户对应的基准特征信息之间的第四相似度,得到第二比对结果;
根据所述第二比对结果,判断所述第三相似度是否大于所述第四相似度;
若是,则确定所述样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度比对成功;若否,则确定所述样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度比对失败;
统计所述相似度比对成功的数目比例,当所述数目比例大于所述预设比例值时,确定所述至少两个样本用户满足所述预设可区分条件。
可选地,计算机可执行指令在被执行时,还可以使所述处理器:
当所述待验证用户不属于所述相似用户组时,获取全局用户信息库,所述全局用户信息库中包括超出预设数量的用户各自对应的基准特征信息及其标识信息;
根据所述待验证用户对应的标识信息,在所述全局用户信息库中确定所述待验证用户对应的基准特征信息;
根据所述待验证用户对应的基准特征信息对所述待验证用户进行验证。
可选地,所述特征信息包括人脸特征、虹膜特征、指纹、眼纹中的至少一种信息,所述标识信息包括身份证号、通讯号码、姓名、预定标识信息中的至少一项。
具体在本实施例中,基于特征信息进行用户验证的装置经配置还可以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:
接收待验证用户的验证请求,所述验证请求中包括所述待验证用户的标识信息;
根据所述待验证用户的标识信息,判断所述待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
若所述待验证用户属于相似用户组,则获取针对所述待验证用户所采集的特征信息,计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证。
本说明书一个或多个实施例还提出了一种计算机可读存储介质,该计算机可读存储介质存储一个或多个程序,该一个或多个程序包括指令,该指令当被包括多个应用程序的电子设备执行时,能够使该电子设备执行上述基于特征信息进行用户验证的方法,并具体用于执行:
判断待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
若所述待验证用户属于相似用户组,则根据所述相似用户组中的基准特征信息对所述待验证用户进行验证。
本说明书一个或多个实施例还提出了另一种计算机可读存储介质,该计算机可读存储介质存储一个或多个程序,该一个或多个程序包括指令,该指令当被包括多个应用程序的电子设备执行时,能够使该电子设备执行上述基于特征信息进行用户验证的方法,并具体用于执行:
接收待验证用户的验证请求,所述验证请求中包括所述待验证用户的标识信息;
根据所述待验证用户的标识信息,判断所述待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
若所述待验证用户属于相似用户组,则获取针对所述待验证用户所采集的特征信息,计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证。
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。
为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本说明书一个或多个时可以把各单元的功能在同一个或多个软件和/或硬件中实现。
本领域内的技术人员应明白,本说明书一个或多个实施例可提供为方法、系统、或计算机程序产品。因此,本说明书一个或多个实施例可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本说明书一个或多个实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本说明书一个或多个实施例是参照根据本说明书一个或多个实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计 算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅 包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本领域技术人员应明白,本说明书一个或多个实施例可提供为方法、系统或计算机程序产品。因此,本说明书一个或多个实施例可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本说明书一个或多个实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本说明书一个或多个实施例可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本说明书一个或多个实施例,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
以上所述仅为本说明书一个或多个实施例而已,并不用于限制本说明书一个或多个实施例。对于本领域技术人员来说,本说明书一个或多个实施例可以有各种更改和变化。凡在本说明书一个或多个实施例的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本说明书一个或多个实施例的权利要求范围之内。

Claims (21)

  1. 一种基于特征信息进行用户验证的方法,包括:
    判断待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
    若所述待验证用户属于相似用户组,则根据所述相似用户组中的基准特征信息对所述待验证用户进行验证。
  2. 根据权利要求1所述的方法,根据所述相似用户组中的基准特征信息对所述待验证用户进行验证,包括:
    获取针对所述待验证用户所采集的特征信息;
    将所述采集的特征信息分别与所述相似用户组中的各基准特征信息进行比对,得到第一比对结果;
    根据所述第一比对结果确定所述待验证用户是否通过验证。
  3. 根据权利要求1所述的方法,所述判断待验证用户是否属于相似用户组,包括:
    获取所述待验证用户的标识信息;
    判断所述待验证用户的标识信息与预存的相似用户组中的相似用户的标识信息是否匹配;若是,则确定所述待验证用户属于相似用户组;若否,确定所述待验证用户不属于所述相似用户组。
  4. 根据权利要求1-3中任一项所述的方法,所述预设相似条件包括:所述基准特征信息的相似度达到预设阈值。
  5. 根据权利要求1-3中任一项所述的方法,所述预设可区分条件包括:基于所述相似用户的样本特征信息与该相似用户所属的相似用户组中的各基准特征信息的相似度比对,所述相似度比对成功的数目比例大于预设比例值。
  6. 根据权利要求2所述的方法,将所述采集的特征信息分别与所述相似用户组中的各基准特征信息进行比对,得到第一比对结果,包括:
    计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
    相应的,根据所述第一比对结果确定所述待验证用户是否通过验证,包括:
    若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证;
    若所述第一相似度不大于所述第二相似度,则确定所述待验证用户未通过验证。
  7. 根据权利要求1所述的方法,所述方法还包括:
    获取至少两个样本用户各自对应的基准特征信息以及样本特征信息;其中,所述至少两个样本用户的基准特征信息满足所述预设相似度条件;
    针对任一所述样本用户,分别计算该样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度;
    根据计算得到的所述相似度判断所述至少两个样本用户是否满足所述预设可区分条件;
    当所述至少两个样本用户满足所述预设可区分条件时,将所述至少两个样本用户添加至同一相似用户组。
  8. 根据权利要求7所述的方法,根据计算得到的所述相似度判断所述至少两个样本用户是否满足所述预设可区分条件,包括:
    比对所述样本用户对应的样本特征信息与该样本用户对应的基准特征信息之间的第三相似度以及该样本用户对应的样本特征信息与除该样本用户之外的其他样本用户对应的基准特征信息之间的第四相似度,得到第二比对结果;
    根据所述第二比对结果,判断所述第三相似度是否大于所述第四相似度;
    若是,则确定所述样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度比对成功;若否,则确定所述样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度比对失败;
    统计所述相似度比对成功的数目比例,当所述数目比例大于所述预设比例值时,确定所述至少两个样本用户满足所述预设可区分条件。
  9. 根据权利要求1所述的方法,所述方法还包括:
    当所述待验证用户不属于所述相似用户组时,获取全局用户信息库,所述全局用户信息库中包括超出预设数量的用户各自对应的基准特征信息及其标识信息;
    根据所述待验证用户对应的标识信息,在所述全局用户信息库中确定所述待验证用户对应的基准特征信息;
    根据所述待验证用户对应的基准特征信息对所述待验证用户进行验证。
  10. 根据权利要求3所述的方法,所述特征信息包括人脸特征、虹膜特征、指纹、眼纹中的至少一种信息,所述标识信息包括身份证号、通讯号码、姓名、预定标识信息中的至少一项。
  11. 一种基于特征信息进行用户验证的方法,包括:
    接收待验证用户的验证请求,所述验证请求中包括所述待验证用户的标识信息;
    根据所述待验证用户的标识信息,判断所述待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
    若所述待验证用户属于相似用户组,则获取针对所述待验证用户所采集的特征信息,计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
    若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验 证。
  12. 一种基于特征信息进行用户验证的装置,包括:
    第一判断模块,判断待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
    第一验证模块,若所述待验证用户属于相似用户组,则根据所述相似用户组中的基准特征信息对所述待验证用户进行验证。
  13. 根据权利要求12所述的装置,所述第一验证模块包括:
    第一获取单元,获取针对所述待验证用户所采集的特征信息;
    比对单元,将所述采集的特征信息分别与所述相似用户组中的各基准特征信息进行比对,得到第一比对结果;
    确定单元,根据所述第一比对结果确定所述待验证用户是否通过验证。
  14. 根据权利要求12所述的装置,所述第一判断模块包括:
    标识信息获取单元,获取所述待验证用户的标识信息;
    第一判断单元,判断所述待验证用户的标识信息与预存的相似用户组中的相似用户的标识信息是否匹配;若是,则确定所述待验证用户属于相似用户组;若否,确定所述待验证用户不属于所述相似用户组。
  15. 根据权利要求13所述的装置,所述比对单元,计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
    相应的,所述确定单元,若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证;若所述第一相似度不大于所述第二相似度,则确定所述待验证用户未通过验证。
  16. 根据权利要求12所述的装置,所述装置还包括:创建模块,创建所述相似用户组;
    所述创建模块包括:
    第二获取单元,获取至少两个样本用户各自对应的基准特征信息以及样本特征信息;其中,所述至少两个样本用户的基准特征信息满足所述预设相似度条件;
    计算单元,针对任一所述样本用户,分别计算该样本用户对应的样本特征信息与各样本用户对应的基准特征信息的相似度;
    第二判断单元,根据计算得到的所述相似度判断所述至少两个样本用户是否满足所述预设可区分条件;
    添加单元,当所述至少两个样本用户满足所述预设可区分条件时,将所述至少两个样本用户添加至同一相似用户组。
  17. 一种基于特征信息进行用户验证的装置,包括:
    接收模块,接收待验证用户的验证请求,所述验证请求中包括所述待验证用户的标识信息;
    第二判断模块,根据所述待验证用户的标识信息,判断所述待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
    计算模块,若所述待验证用户属于相似用户组,则获取针对所述待验证用户所采集的特征信息,计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
    确定模块,若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证。
  18. 一种基于特征信息进行用户验证的装置,包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时 使所述处理器:
    判断待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
    若所述待验证用户属于相似用户组,则根据所述相似用户组中的基准特征信息对所述待验证用户进行验证。
  19. 一种基于特征信息进行用户验证的装置,包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:
    接收待验证用户的验证请求,所述验证请求中包括所述待验证用户的标识信息;
    根据所述待验证用户的标识信息,判断所述待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
    若所述待验证用户属于相似用户组,则获取针对所述待验证用户所采集的特征信息,计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
    若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证。
  20. 一种存储介质,用于存储计算机可执行指令,所述可执行指令在被执行时实现以下流程:
    判断待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
    若所述待验证用户属于相似用户组,则根据所述相似用户组中的基准特征信息对所述待验证用户进行验证。
  21. 一种存储介质,用于存储计算机可执行指令,所述可执行指令在被执行时实现以下流程:
    接收待验证用户的验证请求,所述验证请求中包括所述待验证用户的标识信息;
    根据所述待验证用户的标识信息,判断所述待验证用户是否属于相似用户组;其中,所述相似用户组包括至少两个相似用户,所述相似用户为基准特征信息满足预设相似条件及预设可区分条件的用户;
    若所述待验证用户属于相似用户组,则获取针对所述待验证用户所采集的特征信息,计算所述采集的特征信息与所述相似用户组中的第一相似用户对应的基准特征信息之间的第一相似度,以及,计算所述采集的特征信息与所述相似用户组中的第二相似用户对应的基准特征信息之间的第二相似度;其中,所述第一相似用户为与所述待验证用户的标识信息相同的相似用户,所述第二相似用户为与所述待验证用户的标识信息不同的相似用户;
    若所述第一相似度大于所述第二相似度,则确定所述待验证用户通过验证。
PCT/CN2018/097276 2017-07-27 2018-07-26 基于特征信息进行用户验证的方法及装置 WO2019020083A1 (zh)

Priority Applications (8)

Application Number Priority Date Filing Date Title
SG11201907795XA SG11201907795XA (en) 2017-07-27 2018-07-26 Method and apparatus for user authentication based on feature information
EP18838562.9A EP3582127B1 (en) 2017-07-27 2018-07-26 Feature information-based user authentication method and device
KR1020197026682A KR102306407B1 (ko) 2017-07-27 2018-07-26 피처 정보에 기반한 사용자 인증 방법 및 장치
MYPI2019004883A MY202171A (en) 2017-07-27 2018-07-26 Method and apparatus for user authentication based on feature information
JP2019547975A JP7058665B2 (ja) 2017-07-27 2018-07-26 特徴情報に基づくユーザ認証のための方法及び装置
PH12019501975A PH12019501975A1 (en) 2017-07-27 2019-08-28 Method and apparatus for user authentication based on a feature information
US16/599,599 US10963551B2 (en) 2017-07-27 2019-10-11 Method and apparatus for user authentication based on feature information
US16/776,047 US11003754B2 (en) 2017-07-27 2020-01-29 Method and apparatus for user authentication based on feature information

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710622716.9 2017-07-27
CN201710622716.9A CN107491674B (zh) 2017-07-27 2017-07-27 基于特征信息进行用户验证的方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/599,599 Continuation US10963551B2 (en) 2017-07-27 2019-10-11 Method and apparatus for user authentication based on feature information

Publications (1)

Publication Number Publication Date
WO2019020083A1 true WO2019020083A1 (zh) 2019-01-31

Family

ID=60644845

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/097276 WO2019020083A1 (zh) 2017-07-27 2018-07-26 基于特征信息进行用户验证的方法及装置

Country Status (10)

Country Link
US (2) US10963551B2 (zh)
EP (1) EP3582127B1 (zh)
JP (1) JP7058665B2 (zh)
KR (1) KR102306407B1 (zh)
CN (2) CN107491674B (zh)
MY (1) MY202171A (zh)
PH (1) PH12019501975A1 (zh)
SG (1) SG11201907795XA (zh)
TW (1) TWI675580B (zh)
WO (1) WO2019020083A1 (zh)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107491674B (zh) * 2017-07-27 2020-04-07 阿里巴巴集团控股有限公司 基于特征信息进行用户验证的方法及装置
CN110490026A (zh) * 2018-05-14 2019-11-22 阿里巴巴集团控股有限公司 验证对象的方法、装置和系统
CN109344732B (zh) * 2018-09-10 2020-01-21 阿里巴巴集团控股有限公司 一种鉴权以及确定鉴权方式的方法、装置及电子设备
CN109858464B (zh) * 2019-02-26 2021-03-23 北京旷视科技有限公司 底库数据处理方法、人脸识别方法、装置和电子设备
CN114495188B (zh) * 2020-10-26 2024-09-20 腾讯科技(深圳)有限公司 一种图像数据处理方法、装置和相关设备
CN113158958B (zh) * 2021-04-30 2023-04-28 北京市商汤科技开发有限公司 通行方法及相关装置
CN113469012B (zh) * 2021-06-28 2024-05-03 广州云从鼎望科技有限公司 用户刷脸验证的方法、系统、介质及装置
CN114399355B (zh) * 2021-12-22 2023-10-10 中国电信股份有限公司 基于用户转化率的信息推送方法、装置和电子设备
CN114358983A (zh) * 2021-12-27 2022-04-15 北京金堤科技有限公司 律师推荐方法、装置以及可读存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140254892A1 (en) * 2013-03-06 2014-09-11 Suprema Inc. Face recognition apparatus, system and method for managing users based on user grouping
CN104598795A (zh) * 2015-01-30 2015-05-06 科大讯飞股份有限公司 身份验证方法及系统
CN104615658A (zh) * 2014-12-31 2015-05-13 中国科学院深圳先进技术研究院 一种确定用户身份的方法
CN106778684A (zh) * 2017-01-12 2017-05-31 易视腾科技股份有限公司 深度神经网络训练方法及人脸识别方法
CN106897590A (zh) * 2015-12-17 2017-06-27 阿里巴巴集团控股有限公司 人像信息的校验方法及装置
CN107491674A (zh) * 2017-07-27 2017-12-19 阿里巴巴集团控股有限公司 基于特征信息进行用户验证的方法及装置

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI278782B (en) * 2001-08-24 2007-04-11 Toshiba Corp Personal recognition apparatus
JP4153691B2 (ja) 2001-11-06 2008-09-24 株式会社東芝 顔画像照合装置及び顔画像照合方法
JP4952101B2 (ja) 2006-07-12 2012-06-13 富士通株式会社 個人認証装置および個人認証方法
CN100576230C (zh) * 2006-09-27 2009-12-30 中国科学院自动化研究所 基于局部结构的双胞胎相似指纹识别系统及方法
US10169646B2 (en) * 2007-12-31 2019-01-01 Applied Recognition Inc. Face authentication to mitigate spoofing
US20140257892A1 (en) * 2013-03-07 2014-09-11 International Business Machines Corporation Social project collaboration through self-organizing teams
KR102057947B1 (ko) * 2013-04-01 2019-12-20 삼성전자주식회사 사용자 인증을 수행하는 디스플레이 장치 및 그 사용자 인증 방법
CN104639517B (zh) * 2013-11-15 2019-09-17 阿里巴巴集团控股有限公司 利用人体生物特征进行身份验证的方法和装置
CN105227307A (zh) * 2014-06-03 2016-01-06 阿里巴巴集团控股有限公司 身份验证方法与系统以及服务器数据处理方法和服务器
CN106156702A (zh) * 2015-04-01 2016-11-23 北京市商汤科技开发有限公司 身份认证方法及设备
JP6488853B2 (ja) 2015-04-21 2019-03-27 富士通株式会社 認証処理プログラム、認証処理装置および認証処理方法
US10002242B2 (en) * 2015-08-17 2018-06-19 Qualcomm Incorporated Electronic device access control using biometric technologies
CN106778484A (zh) * 2016-11-16 2017-05-31 南宁市浩发科技有限公司 交通场景下的运动车辆跟踪方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140254892A1 (en) * 2013-03-06 2014-09-11 Suprema Inc. Face recognition apparatus, system and method for managing users based on user grouping
CN104615658A (zh) * 2014-12-31 2015-05-13 中国科学院深圳先进技术研究院 一种确定用户身份的方法
CN104598795A (zh) * 2015-01-30 2015-05-06 科大讯飞股份有限公司 身份验证方法及系统
CN106897590A (zh) * 2015-12-17 2017-06-27 阿里巴巴集团控股有限公司 人像信息的校验方法及装置
CN106778684A (zh) * 2017-01-12 2017-05-31 易视腾科技股份有限公司 深度神经网络训练方法及人脸识别方法
CN107491674A (zh) * 2017-07-27 2017-12-19 阿里巴巴集团控股有限公司 基于特征信息进行用户验证的方法及装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3582127A4 *

Also Published As

Publication number Publication date
CN111506889B (zh) 2023-05-02
TW201911808A (zh) 2019-03-16
PH12019501975A1 (en) 2020-06-15
EP3582127A1 (en) 2019-12-18
CN107491674B (zh) 2020-04-07
JP7058665B2 (ja) 2022-04-22
SG11201907795XA (en) 2019-09-27
US20200167458A1 (en) 2020-05-28
TWI675580B (zh) 2019-10-21
EP3582127B1 (en) 2022-04-13
US20200042686A1 (en) 2020-02-06
MY202171A (en) 2024-04-13
KR20200014265A (ko) 2020-02-10
KR102306407B1 (ko) 2021-10-01
CN107491674A (zh) 2017-12-19
US10963551B2 (en) 2021-03-30
JP2020524830A (ja) 2020-08-20
US11003754B2 (en) 2021-05-11
EP3582127A4 (en) 2020-04-29
CN111506889A (zh) 2020-08-07

Similar Documents

Publication Publication Date Title
WO2019020083A1 (zh) 基于特征信息进行用户验证的方法及装置
KR101956071B1 (ko) 사용자 인증 방법 및 장치
WO2019179036A1 (zh) 深度神经网络模型、电子装置、身份验证方法和存储介质
CN108491794B (zh) 面部识别的方法和装置
WO2019179029A1 (zh) 电子装置、身份验证方法和计算机可读存储介质
US20110043437A1 (en) Systems and methods for tagging photos
US11126827B2 (en) Method and system for image identification
JP2016006679A (ja) 顔認識方法、装置、および該方法を実行するためのコンピュータ可読記録媒体
WO2012139269A1 (en) Tracking and recognition of faces using selected region classification
US11062120B2 (en) High speed reference point independent database filtering for fingerprint identification
JP2020524860A (ja) 身元認証方法および装置、電子機器、コンピュータプログラムおよび記憶媒体
US20150379254A1 (en) Authentication system that utilizes biometric information
WO2019095587A1 (zh) 人脸识别方法、应用服务器及计算机可读存储介质
CN111008620A (zh) 目标用户识别方法、装置及存储介质、电子设备
US20150371098A1 (en) Authentication device, authentication method and program storage medium
CN112818312A (zh) 基于人脸识别技术mes系统登录认证方法及mes系统
JP6349062B2 (ja) 認証システム、クライアント端末、認証サーバー、端末プログラム及びサーバープログラム
CN112836612B (zh) 一种用户实名认证的方法、装置及系统
Cîrlugea et al. Facial Recognition Software for Android Operating Systems
JP2021086255A (ja) ペン入力個人認証方法
CN111858982B (zh) 图像搜索方法、装置及电子设备
Ninassi et al. Privacy Compliant Multi-biometric Authentication on Smartphones.
JP6349063B2 (ja) 認証システム、認証サーバー、及びサーバープログラム
CN117201144A (zh) 基于人工智能的请求处理方法、装置、设备及存储介质
CN116824707A (zh) 一种签名验证方法、装置、设备、存储介质及产品

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18838562

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019547975

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 20197026682

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2018838562

Country of ref document: EP

Effective date: 20190912

NENP Non-entry into the national phase

Ref country code: DE