WO2019104930A1 - Identity authentication method, electronic device and computer-readable storage medium - Google Patents

Identity authentication method, electronic device and computer-readable storage medium Download PDF

Info

Publication number
WO2019104930A1
WO2019104930A1 PCT/CN2018/083075 CN2018083075W WO2019104930A1 WO 2019104930 A1 WO2019104930 A1 WO 2019104930A1 CN 2018083075 W CN2018083075 W CN 2018083075W WO 2019104930 A1 WO2019104930 A1 WO 2019104930A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
face
terminal
user
voiceprint
Prior art date
Application number
PCT/CN2018/083075
Other languages
French (fr)
Chinese (zh)
Inventor
牛华
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019104930A1 publication Critical patent/WO2019104930A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Definitions

  • the present application relates to an authentication method, and in particular, to an identity authentication method, an electronic device, and a computer readable storage medium.
  • the purpose of the present application is to provide an identification method, an electronic device, and a computer readable storage medium, thereby further overcoming the problems existing in the prior art to some extent.
  • the application provides an identification method comprising the following steps:
  • Step 01 The second terminal acquires identity card information collected and sent by the first terminal.
  • Step 02 The second terminal verifies the validity of the identity card information, and if the verification passes, proceeds to step 03, and if the verification fails, the reminder returns to the first terminal to re-acquire;
  • Step 03 The second terminal performs face recognition verification on the user, and the face recognition verification performs the comparison verification by collecting the face image of the user and the photo of the ID card avatar. If the verification is passed, the operation proceeds to the next step. By reminding the user to re-create face recognition.
  • an electronic device including a memory and a processor for storing an identity authentication system executed by a processor, the identity authentication system comprising:
  • the ID card information collection module is used to collect the ID card information of the user, including the photo of the ID card and the ID card number, and perform de-texturing processing on the photo of the avatar.
  • the ID card verification module is used to verify the validity of the collected ID card, including whether the ID card validity period is verified and whether the ID card photo is consistent with the photo of the third party identity verification network.
  • the face recognition module includes a face collection sub-module, a face feature positioning sub-module, a face feature extraction sub-module, and a face feature similarity comparison sub-module, and the face collection sub-module is used to collect a photo of the living face of the user.
  • the face feature locating sub-module is used for locating the user's face feature part located in the acquisition frame, and the face feature extraction sub-module is used for feature extraction of the locating feature, and the face feature similarity comparison is used for the extracted person.
  • the face features are compared with the photos of the third-party verification network for similarity.
  • the present application also discloses a computer readable storage medium having an identity authentication system stored therein, the identity authentication system being executable by at least one processor to implement the following steps :
  • Step 01 The second terminal acquires identity card information collected and sent by the first terminal.
  • Step 02 The second terminal verifies the validity of the identity card information, and if the verification passes, proceeds to step 03, and if the verification fails, the reminder returns to the first terminal to re-acquire;
  • Step 03 The second terminal performs face recognition verification on the user, and the face recognition verification performs the comparison verification by collecting the face image of the user and the photo of the ID card avatar. If the verification is passed, the operation proceeds to the next step. By reminding the user to re-create face recognition.
  • the identification method provided by the present application avoids the use of the prior art by combining the third-party identity verification, the face recognition technology, and the voiceprint recognition multiple identification verification methods after collecting the user identification information.
  • the identity card of someone else or the counterfeiting of the customer to handle the business improves the accuracy and security of the user identity verification.
  • FIG. 1 shows a flow chart of an embodiment of the identity authentication method of the present application.
  • FIG. 2 shows a flow chart of still another embodiment of the identity authentication method of the present application.
  • FIG. 3 is a schematic diagram showing the program modules of an embodiment of the identity authentication system of the present application.
  • FIG. 4 is a schematic diagram showing a program module of still another embodiment of the identity authentication system of the present application.
  • FIG. 5 is a schematic diagram of a program module of still another embodiment of the identity authentication system of the present application.
  • FIG. 6 is a schematic diagram of a program module of still another embodiment of the identity authentication system of the present application.
  • FIG. 7 is a schematic diagram showing the hardware architecture of an embodiment of an electronic device of the present application.
  • an identification method including the following steps:
  • Step 01 The second terminal acquires the identity card information collected and sent by the first terminal.
  • the user sends a service request to the second terminal by using the first terminal, and after receiving the request, the second terminal sends an identity verification command to the first terminal, and after receiving the instruction, the first terminal starts the ID card identifier located at the first terminal.
  • the identification device scans the ID card to extract the avatar located on the ID card Photo, ID number information, and de-texturing the avatar photo, sending the processed photo and ID number information to the file server of the first terminal and forming an identification ID code for extracting the photo and information
  • the first terminal sends the identification ID code to the second terminal.
  • the first terminal is a client
  • the second terminal is a client.
  • step 02 the second terminal verifies the validity of the identity card information. If the verification succeeds, the process proceeds to step 03. If the verification fails, the first terminal re-acquires.
  • the second terminal obtains the user information corresponding to the ID card from the verification network through the interface connected with the third-party identity verification network, and obtains the ID information of the user site from the first terminal by using the ID code, and checks the online information through the third party.
  • the user identity information determines whether the user's ID card is within the validity period, and compares the photo of the user on the online check with the photo of the collected ID card avatar. If the similarity of the two photos exceeds the first threshold, the verification passes, if low At the first threshold, the verification fails, wherein the first threshold may be 70, and the first threshold may be obtained by statistical analysis of historical similarity values, wherein the third-party identity verification network may be public security network or authenticated by the Ministry of Public Security. Third-party identity information network.
  • Step 03 The second terminal performs face recognition verification on the user, and the face recognition verification performs the comparison verification by collecting the user face image and the ID card avatar photo. If the verification is passed, the next operation is performed, and if the verification is not performed, By reminding the user to re-create face recognition.
  • the second terminal After the ID card is verified, the second terminal starts the face recognition module to perform face recognition verification on the user, and the second terminal sends an instruction to start the Gao Paiyi to the first terminal. After receiving the instruction, the first terminal turns on the Gao Paiyi. And the user is prompted to perform text and voice operations on the first terminal interface, and the user performs the shooting of the live face image at the prompt. After the shooting is completed, the photo is transmitted back to the second terminal, and the face recognition module of the second terminal will The face image is compared with the third-party verification network user avatar. If the similarity between the two comparison results exceeds the second threshold, the verification is passed. If the similarity is lower than the second threshold, the verification fails. The second terminal reminds the user to perform the second face recognition verification. If the two terminals do not pass, the user is reminded to hold the valid ID to go to the counter for face-to-face check.
  • the second threshold may be obtained by statistical analysis of historical data. Preferably, the second threshold is 60.
  • the image acquisition of the face image includes: the second terminal sends an image acquisition instruction to the first terminal through the sip server, and the first terminal starts the high-speed image to perform image acquisition, and the high-speed device connects to the first terminal through the USB interface, and the agent sends the detection through the USB interface.
  • the device detects the sub-module to the user end, and the device detection sub-module detects the performance of the high-shooter in various states, including the high-shooter capable of starting the shooting control, whether the angle adjustment of the camera is flexible, and whether the picture transmission channel is turned on or the like. Adjust the shooting mode and shooting parameters of the Gao Paiyi, and display the above modes and parameters on the display interface of the agent.
  • the seat can set the above parameters as needed.
  • the seat can remotely control the Gao Paiyi to shoot in the night or day mode, as well as adjust the shooting angle of the camera of the Gao Paiyi, shooting pixels and other parameters.
  • the captured image is processed, the captured image is sent to the image processing module, the image is named and compressed, and the brightness, resolution, contrast and other parameters of the captured image are adjusted, and according to the preset
  • the compression ratio compresses the original image into a thumbnail.
  • the processed image is sent to the second terminal, and the client stores the original image taken by the Gao Paiyi and the compressed thumbnail image on the middle storage module, and sends it to the agent terminal in a circular queue through the communication module.
  • the second terminal After receiving the image data, the second terminal converts the image data into a displayable format according to the data conversion protocol, and classifies and integrates the converted image by category, groups the same type of images and selects an image satisfying the condition, if the image is If the pixel, the definition, the brightness, the shooting angle, etc. satisfy the requirement, the completion command is sent to the first terminal. If one of the above parameters does not meet the requirement, the re-acquisition command is sent to the first terminal, and the first terminal starts to shoot again. .
  • the face recognition comparison includes face acquisition, face feature location, face feature extraction and face feature similarity comparison.
  • the face collection includes marking the face coordinates and detecting whether there is a human face, evaluating the shooting quality, and screenshotting the face image. Specifically, including marking the face coordinates after opening the camera and detecting whether there is a face, evaluating the shooting quality, and screening the face. image. It is detected whether a human face can judge whether it has a positive facial features and has a complete facial contour based on the coordinates of the hit and the pre-existing facial features.
  • Evaluating the photographing quality may include a head angle evaluation, a brightness evaluation, and a motion blur evaluation
  • the head angle evaluation includes determining whether the head is up and down, for example, within 15 degrees, the left and right declination is within, for example, 15 degrees, and the rotational declination is, for example, Within 20°, if it is consistent, it is considered to meet the head angle assessment
  • the brightness evaluation includes determining whether the brightness is within, for example, [80,200], if it is met, it is considered to meet the brightness evaluation
  • the dynamic fuzzy evaluation includes judging the fuzzy value. Whether it is less than 0.2, for example, if it is met, it is considered to be in compliance with the dynamic fuzzy assessment.
  • evaluating the quality of the shot may also include determining whether the user wears thick-rimmed glasses, sunglasses, or whether the hair blocks the ears or other facial features.
  • the facial feature localization includes positioning a plurality of features of the human face including the organ, including positioning a plurality of features of the human face including the eyebrows, the eyes, the nose, the mouth, and the like.
  • the facial feature extraction includes extracting a plurality of feature information of each feature according to a preset extraction rule.
  • the face feature similarity comparison includes comparing the extracted feature information with the feature information of the ID card avatar photo and obtaining a second comparison threshold, wherein the face feature may include a length and a slope.
  • the parameters such as the gradation difference represent the three-dimensional size, the oblique direction, the distance from other parts, and the like, and the face feature may be a set of feature information.
  • the facial feature similarity comparison may be to compare the two sets of feature information one by one, and define each feature information to have a certain weight, for example, the weight of the important feature information, and the weight of the secondary feature information is relatively small, and may also be defined. Some feature information is a necessary condition for judging that it must be consistent.
  • an identification method including the following steps:
  • Step 01 The second terminal acquires the identity card information collected and sent by the first terminal.
  • the user sends a service request to the second terminal by using the first terminal, and after receiving the request, the second terminal sends an identity verification command to the first terminal, and after receiving the instruction, the first terminal starts the ID card identifier located at the first terminal.
  • the identification device scans the ID card to extract the avatar located on the ID card Photo, ID number information, and de-texturing the avatar photo, sending the processed photo and ID number information to the file server of the first terminal and forming an identification ID code for extracting the photo and information
  • the first terminal sends the identification ID code to the second terminal.
  • the first terminal is a client
  • the second terminal is a client.
  • step 02 the second terminal verifies the validity of the identity card information. If the verification succeeds, the process proceeds to step 03. If the verification fails, the first terminal re-acquires.
  • the second terminal obtains the user information corresponding to the ID card from the verification network through the interface connected with the third-party identity verification network, and obtains the ID information of the user site from the first terminal by using the ID code, and checks the online information through the third party.
  • the user identity information determines whether the user's ID card is within the validity period, and compares the photo of the user on the online check with the photo of the collected ID card avatar. If the similarity of the two photos exceeds the first threshold, the verification passes, if low At the first threshold, the verification fails, wherein the first threshold may be 70, and the first threshold may be obtained by statistical analysis of historical similarity values, wherein the third-party identity verification network may be public security network or authenticated by the Ministry of Public Security. Third-party identity information network.
  • Step 03 The second terminal performs face recognition verification on the user, and the face recognition verification performs the comparison verification by collecting the user face image and the ID card avatar photo. If the verification is passed, the next operation is performed, and if the verification is not performed, By reminding the user to re-create face recognition.
  • the second terminal After the ID card is verified, the second terminal starts the face recognition module to perform face recognition verification on the user, and the second terminal sends an instruction to start the Gao Paiyi to the first terminal. After receiving the instruction, the first terminal turns on the Gao Paiyi. And the user is prompted to perform text and voice operations on the first terminal interface, and the user performs the shooting of the live face image at the prompt. After the shooting is completed, the photo is transmitted back to the second terminal, and the face recognition module of the second terminal will The face image is compared with the third-party verification network user avatar. If the similarity between the two comparison results exceeds the second threshold, the verification is passed. If the similarity is lower than the second threshold, the verification fails. The second terminal reminds the user to perform the second face recognition verification. If the two terminals do not pass, the user is reminded to hold the valid ID to go to the counter for face-to-face check.
  • the second threshold may be obtained by statistical analysis of historical data. Preferably, the second threshold is 60.
  • the image acquisition of the face image includes: the second terminal sends an image acquisition instruction to the first terminal through the sip server, and the first terminal starts the high-speed image to perform image acquisition, and the high-speed device connects to the first terminal through the USB interface, and the agent sends the detection through the USB interface.
  • the device detects the sub-module to the user end, and the device detection sub-module detects the performance of the high-shooter in various states, including the high-shooter capable of starting the shooting control, whether the angle adjustment of the camera is flexible, and whether the picture transmission channel is turned on or the like. Adjust the shooting mode and shooting parameters of the Gao Paiyi, and display the above modes and parameters on the display interface of the agent.
  • the seat can set the above parameters as needed.
  • the seat can remotely control the Gao Paiyi to shoot in the night or day mode, as well as adjust the shooting angle of the camera of the Gao Paiyi, shooting pixels and other parameters.
  • the captured image is processed, the captured image is sent to the image processing module, the image is named and compressed, and the brightness, resolution, contrast and other parameters of the captured image are adjusted, and according to the preset
  • the compression ratio compresses the original image into a thumbnail.
  • the processed image is sent to the second terminal, and the client stores the original image taken by the Gao Paiyi and the compressed thumbnail image on the middle storage module, and sends it to the agent terminal in a circular queue through the communication module.
  • the second terminal After receiving the image data, the second terminal converts the image data into a displayable format according to the data conversion protocol, and classifies and integrates the converted image by category, groups the same type of images and selects an image satisfying the condition, if the image is If the pixel, the definition, the brightness, the shooting angle, etc. satisfy the requirement, the completion command is sent to the first terminal. If one of the above parameters does not meet the requirement, the re-acquisition command is sent to the first terminal, and the first terminal starts to shoot again. .
  • the face recognition comparison includes face acquisition, face feature location, face feature extraction and face feature similarity comparison.
  • the face collection includes marking the face coordinates and detecting whether there is a human face, evaluating the shooting quality, and screenshotting the face image. Specifically, including marking the face coordinates after opening the camera and detecting whether there is a face, evaluating the shooting quality, and screening the face. image. It is detected whether a human face can judge whether it has a positive facial features and has a complete facial contour according to the coordinates of the hit and the pre-existing range of facial features.
  • Evaluating the photographing quality may include a head angle evaluation, a brightness evaluation, and a motion blur evaluation
  • the head angle evaluation includes determining whether the head is up and down, for example, within 15 degrees, the left and right declination is within, for example, 15 degrees, and the rotational declination is, for example, Within 20°, if it is consistent, it is considered to meet the head angle assessment
  • the brightness evaluation includes determining whether the brightness is within, for example, [80,200], if it is met, it is considered to meet the brightness evaluation
  • the dynamic fuzzy evaluation includes judging the fuzzy value. Whether it is less than 0.2, for example, if it is met, it is considered to be in compliance with the dynamic fuzzy assessment.
  • evaluating the quality of the shot may also include determining whether the user wears thick-rimmed glasses, sunglasses, or whether the hair blocks the ears or other facial features.
  • the facial feature localization includes positioning a plurality of features of the human face including the organ, including positioning a plurality of features of the human face including the eyebrows, the eyes, the nose, the mouth, and the like.
  • the facial feature extraction includes extracting a plurality of feature information of each feature according to a preset extraction rule.
  • the face feature similarity comparison includes comparing the extracted feature information with the feature information of the ID card avatar photo and obtaining a second comparison threshold, wherein the face feature may include a length and a slope.
  • the parameters such as the gradation difference represent the three-dimensional size, the oblique direction, the distance from other parts, and the like, and the face feature may be a set of feature information.
  • the facial feature similarity comparison may be to compare the two sets of feature information one by one, and define each feature information to have a certain weight, for example, the weight of the important feature information, and the weight of the secondary feature information is relatively small, and may also be defined. Some feature information is a necessary condition for judging that it must be consistent.
  • Step 04 The second terminal performs voiceprint identification verification on the user, and if the verification passes, proceeds to the next operation, and if the verification fails, the user is reminded to try again.
  • the second terminal starts the voiceprint recognition module to perform voiceprint recognition verification on the user, and the second terminal sends an instruction for collecting the user audio to the audio collection module of the first terminal, and the first terminal prompts the user to issue a specified voice through voice, and the audio collection module pairs
  • the collected audio is processed and sent to the voiceprint recognition module of the second terminal to extract and compare the voiceprint features, and the second terminal extracts the voiceprint information recorded when the user first performs the business and performs the voiceprint information collected with the collected voiceprint information.
  • the similarity comparison if the similarity is greater than the third threshold, the verification is passed, and if the similarity is less than the third threshold, the verification fails.
  • the second threshold can be obtained by statistical analysis of historical data.
  • an authentication system 20 is illustrated.
  • the identity authentication system 20 is partitioned into one or more program modules, one or more program modules are stored in a storage medium, and Executed by one or more processors to complete the application.
  • a program module as used herein refers to a series of computer program instructions that are capable of performing a particular function. The following description will specifically describe the functions of each program module of this embodiment:
  • the ID card information collection module 201 is configured to collect the ID information of the user, including the photo of the ID card and the ID card number, and perform de-texturing processing on the photo of the avatar.
  • the ID card verification module 202 is configured to verify the validity of the collected ID card, including whether the ID card validity period is verified and whether the ID card photo is consistent with the photo of the third party identity verification network.
  • the face recognition module 203 includes a face collection sub-module 2031, a face feature locating sub-module 2032, a face feature extraction sub-module 2033, and a face feature similarity comparison sub-module 2034.
  • the face collection sub-module is used to collect users. The photograph of the living face, the face feature locating sub-module is used for locating the user's face feature part located in the collection frame, and the face feature extraction sub-module is used for feature extraction of the locating feature, and the face feature similarity comparison is used. The similarity comparison is performed on the extracted face features and the photos of the third party verification network.
  • the identity authentication system further includes a voiceprint recognition module 204, including an audio collection sub-module 2041, a voiceprint feature extraction sub-module 2042, and a voiceprint comparison sub-module 2043.
  • the audio collection sub-module is used to collect and denoise the user's voice
  • the voiceprint feature extraction sub-module is used to extract the voiceprint feature of the collected audio
  • the voiceprint comparison sub-module is used to collect the sound.
  • the voiceprint feature is compared with the user's archived voiceprint features for similarity verification.
  • the embodiment provides an electronic device. It is a schematic diagram of the hardware architecture of an embodiment of the electronic device of the present application.
  • the electronic device 2 is an apparatus capable of automatically performing numerical calculation and/or information processing in accordance with an instruction set or stored in advance.
  • it can be a smartphone, a tablet, a laptop, a desktop computer, a rack server, a blade server, a tower server, or a rack server (including a stand-alone server, or a server cluster composed of multiple servers).
  • the electronic device 2 includes at least, but not limited to, a memory 21, a processor 22, a network interface 23, an ID card identifier 24, a Gao Paiometer 25, and an identification system 20 that are communicably coupled to each other through a system bus. . among them:
  • the memory 21 includes at least one type of computer readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (eg, SD or DX memory, etc.), a random access memory (RAM), Static Random Access Memory (SRAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), Programmable Read Only Memory (PROM), magnetic memory, magnetic disk, optical disk, and the like.
  • the memory 21 may be an internal storage module of the electronic device 2, such as a hard disk or a memory of the electronic device 2.
  • the memory 21 may also be an external storage device of the electronic device 2, such as a plug-in hard disk equipped on the electronic device 2, a smart memory card (SMC), and a secure digital device. (Secure Digital, SD) card, flash card, etc.
  • the memory 21 can also include both the internal storage module of the electronic device 2 and its external storage device.
  • the memory 21 is generally used to store an operating system installed in the electronic device 2 and various types of application software, such as program codes of the identity authentication system 20. Further, the memory 21 can also be used to temporarily store various types of data that have been output or are to be output.
  • the processor 22 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments.
  • the processor 22 is typically used to control the overall operation of the electronic device 2, such as performing control and processing associated with data interaction or communication with the electronic device 2.
  • the processor 22 is configured to run program code or process data stored in the memory 21, such as running the identity authentication system 20 or the like.
  • the network interface 23 may comprise a wireless network interface or a wired network interface, which is typically used to establish a communication connection between the electronic device 2 and other electronic devices.
  • the network interface 23 is configured to connect the electronic device 2 to an external terminal through a network, establish a data transmission channel, a communication connection, and the like between the electronic device 2 and an external terminal.
  • the network may be an intranet, an Internet, a Global System of Mobile communication (GSM), a Wideband Code Division Multiple Access (WCDMA), a 4G network, or a 5G network.
  • Wireless or wired networks such as network, Bluetooth, Wi-Fi, etc.
  • Figure 7 only shows the electronic device with components 20-25, but it should be understood that not all illustrated components may be implemented and that more or fewer components may be implemented instead.
  • the identity authentication system 20 stored in the memory 21 can also be divided into one or more program modules, the one or more program modules being stored in the memory 21 and composed of one or more
  • the processor this embodiment is processor 22
  • FIG. 3 shows a schematic diagram of a program module of the first embodiment of the identity authentication system 20.
  • the identity-based authentication system 20 can be divided into an identity card information collection module 201 and an identity card verification module 202.
  • the program module referred to in the present application refers to a series of computer program instruction segments capable of performing a specific function. The specific functions of the program modules 201-203 are described in detail in the third embodiment, and details are not described herein again.
  • the ID card identification device 24 is configured to be connected to the identity information collection module 201, and collects ID information stored by the user, such as pre-stored information in the chip of the second generation ID card.
  • the high beater 25 is configured to be activated and deactivated by the authentication module 202 to collect a face image of the operating terminal device.
  • the Gao Paiyi 25 can be connected to the electronic device 2 of the user terminal through the USB interface.
  • the user adjusts the shooting angle of the two cameras of the Gao Paiyi according to the actual shooting angle or the control module that sends the command to the user terminal through the command port to control the Gao Paiyi. Different operations enable remote control of the Gao Paiyi.
  • the Gao Paiyi takes a good photo and sends it back to the seat.
  • the seat selects whether to re-adjust the shooting parameters of the Gao Paiyi according to the shooting effect of the photo to obtain the photo that meets the requirements.
  • a flash 26 is also included that is configured to be activated and deactivated by the shooting adjustment subroutine and adjusted in brightness.
  • the embodiment provides a computer readable storage medium on which the identity authentication system 20 is stored, and the identity authentication system 20 is implemented by one or more processors to implement the above identity authentication method or electronic device. Operation.

Abstract

Disclosed are an identity authentication method, an electronic device and a computer-readable storage medium. The method comprises the following steps: step 01, a second terminal acquiring identity card information collected and sent by a first terminal; step 02, the second terminal verifying the validity of the identity card information, if verification is passed, proceeding to step 03, and if verification is not passed, giving a reminder regarding returning to a first terminal to carry out collection again; and step 03, the second terminal carrying out face recognition verification on a user, wherein the face recognition verification is carried out by means of collecting a face image of the user and comparing same with a portrait picture on an identity card for verification, if verification is passed, proceeding to the next operation, and if verification is not passed, reminding the user to carry out face recognition again. By means of the method provided in the present application, the accuracy of user identity authentication is improved by means of multi-factor authentication technology

Description

一种身份鉴定方法、电子装置及计算机可读存储介质Identification method, electronic device and computer readable storage medium
本申请申明享有2017年12月1日递交的申请号为201711258376.2、名称为“一种身份鉴定方法、电子装置及计算机可读存储介质”的中国专利申请的优先权,该中国专利申请的整体内容以参考的方式结合在本申请中。The present application claims the priority of the Chinese Patent Application entitled "A Method of Identification, Electronic Device, and Computer-Readable Storage Media", filed on Dec. 1, 2017, the entire contents of which is incorporated herein by reference. It is incorporated herein by reference.
技术领域Technical field
本申请涉及一种身份验证方法,具体涉及一种身份鉴定方法、电子装置及计算机可读存储介质The present application relates to an authentication method, and in particular, to an identity authentication method, an electronic device, and a computer readable storage medium.
背景技术Background technique
以银行业、证券业、保险业等金融行业为代表的一类社会行业,当面向社会公众提供服务时,需要核对当事人的真实身份,即做好实名制验证工作,原有的方式都需要当事人本人亲临网点柜台,提供个人身份有效证件,表达个人的真实意愿并签署相关文件。随着互联网的蓬勃发展,各种传统行业都面临着转型,原有的线下人与人面对面的业务都逐渐迁移到网络上远程完成,可以极大的节约人力与网点的成本,也减轻了办理业务当事人的奔波之苦,但是如何在虚拟的互联网中确认人的真实身份,成为这一转型过程中的最大难题。In the social industry represented by the banking, securities, insurance and other financial industries, when providing services to the public, it is necessary to check the true identity of the parties, that is, to do the real-name verification, the original method requires the parties themselves. Visit the counter at the outlet to provide a valid personal identification, express your true wishes and sign the relevant documents. With the rapid development of the Internet, various traditional industries are facing a transformation. The original face-to-face business of people offline has gradually migrated to the network for remote completion, which can greatly save the cost of manpower and outlets, and also reduce the cost. Handling the hardships of business parties, but how to confirm the true identity of people in the virtual Internet has become the biggest problem in this transformation process.
发明内容Summary of the invention
本申请的目的在于提供一种身份鉴定方法、电子装置以及计算机可读存储介质,进而在一定程度上克服现有技术中存在的问题。The purpose of the present application is to provide an identification method, an electronic device, and a computer readable storage medium, thereby further overcoming the problems existing in the prior art to some extent.
本申请是通过下述技术方案来解决上述技术问题:The present application solves the above technical problems by the following technical solutions:
本申请提供一种身份鉴定方法,包括如下步骤:The application provides an identification method comprising the following steps:
步骤01、第二终端获取第一终端采集并发送的身份证信息;Step 01: The second terminal acquires identity card information collected and sent by the first terminal.
步骤02、第二终端对该身份证信息有效性进行验证,若验证通过则进入步骤03,若验证不通过则提醒返回第一终端重新采集;Step 02: The second terminal verifies the validity of the identity card information, and if the verification passes, proceeds to step 03, and if the verification fails, the reminder returns to the first terminal to re-acquire;
步骤03、第二终端对该用户进行人脸识别验证,所述人脸识别验证通过采集用户人脸图像并与身份证头像照片进行比对验证,若验证通过则进入下一步操作,若验证不通过则提醒用户重新进行人脸识别。Step 03: The second terminal performs face recognition verification on the user, and the face recognition verification performs the comparison verification by collecting the face image of the user and the photo of the ID card avatar. If the verification is passed, the operation proceeds to the next step. By reminding the user to re-create face recognition.
为实现上述目的,本申请还公开了一种电子装置,包括存储器和处理器,所述存储器用于存储被处理器执行的身份鉴定系统,所述身份鉴定系统包括:To achieve the above object, the present application also discloses an electronic device including a memory and a processor for storing an identity authentication system executed by a processor, the identity authentication system comprising:
身份证信息采集模块,用于采集用户的身份证信息,包括身份证头像照片以及身份证号码,并对头像照片进行去网纹化处理。The ID card information collection module is used to collect the ID card information of the user, including the photo of the ID card and the ID card number, and perform de-texturing processing on the photo of the avatar.
身份证验证模块,用于对采集到的身份证的有效性进行验证,包括对身份证有效期的验证以及身份证头像照片是否与第三方身份核查网的照片是否一致。The ID card verification module is used to verify the validity of the collected ID card, including whether the ID card validity period is verified and whether the ID card photo is consistent with the photo of the third party identity verification network.
人脸识别模块,包括人脸采集子模块、人脸特征定位子模块、人脸特征提取子模块和人脸特征相似度比对子模块,人脸采集子模块用于采集用户活体人脸的照片,人脸特征定位子模块用于定位位于采集框架内的用户人脸特征部位,人脸特征提取子模块用于对定位的特征进行特征提取,人脸特征相似度比对用于对提取的人脸特征与第三方核查网的照片进行相似度比对。The face recognition module includes a face collection sub-module, a face feature positioning sub-module, a face feature extraction sub-module, and a face feature similarity comparison sub-module, and the face collection sub-module is used to collect a photo of the living face of the user. The face feature locating sub-module is used for locating the user's face feature part located in the acquisition frame, and the face feature extraction sub-module is used for feature extraction of the locating feature, and the face feature similarity comparison is used for the extracted person. The face features are compared with the photos of the third-party verification network for similarity.
为实现上述目的,本申请还公开了一种计算机可读存储介质,所述计算机可读存储介质内存储有身份鉴定系统,所述身份鉴定系统可被至少一个处理器所执行,以实现以下步骤:To achieve the above object, the present application also discloses a computer readable storage medium having an identity authentication system stored therein, the identity authentication system being executable by at least one processor to implement the following steps :
步骤01、第二终端获取第一终端采集并发送的身份证信息;Step 01: The second terminal acquires identity card information collected and sent by the first terminal.
步骤02、第二终端对该身份证信息有效性进行验证,若验证通过则进入步骤03,若验证不通过则提醒返回第一终端重新采集;Step 02: The second terminal verifies the validity of the identity card information, and if the verification passes, proceeds to step 03, and if the verification fails, the reminder returns to the first terminal to re-acquire;
步骤03、第二终端对该用户进行人脸识别验证,所述人脸识别验证通过 采集用户人脸图像并与身份证头像照片进行比对验证,若验证通过则进入下一步操作,若验证不通过则提醒用户重新进行人脸识别。Step 03: The second terminal performs face recognition verification on the user, and the face recognition verification performs the comparison verification by collecting the face image of the user and the photo of the ID card avatar. If the verification is passed, the operation proceeds to the next step. By reminding the user to re-create face recognition.
本申请提供的身份鉴定方法,在采集用户身份证信息之后,通过结合第三方身份核查、人脸识别技术以及声纹识别多种身份验证方法,通过上述方法及系统,避免了现有技术中使用他人身份证或假冒客户办理业务的情况,提高了用户身份验证的准确性以及安全性。The identification method provided by the present application avoids the use of the prior art by combining the third-party identity verification, the face recognition technology, and the voiceprint recognition multiple identification verification methods after collecting the user identification information. The identity card of someone else or the counterfeiting of the customer to handle the business improves the accuracy and security of the user identity verification.
附图说明DRAWINGS
图1示出了本申请身份鉴定方法一实施例的流程图。FIG. 1 shows a flow chart of an embodiment of the identity authentication method of the present application.
图2示出了本申请身份鉴定方法又一实施例的流程图。FIG. 2 shows a flow chart of still another embodiment of the identity authentication method of the present application.
图3示出了本申请身份鉴定系统一实施例的程序模块示意图。FIG. 3 is a schematic diagram showing the program modules of an embodiment of the identity authentication system of the present application.
图4示出了本申请身份鉴定系统又一实施例的程序模块示意图。FIG. 4 is a schematic diagram showing a program module of still another embodiment of the identity authentication system of the present application.
图5示出了本申请身份鉴定系统又一实施例的程序模块示意图。FIG. 5 is a schematic diagram of a program module of still another embodiment of the identity authentication system of the present application.
图6示出了本申请身份鉴定系统又一实施例的程序模块示意图。FIG. 6 is a schematic diagram of a program module of still another embodiment of the identity authentication system of the present application.
图7示出了本申请电子装置一实施例的硬件架构示意图。FIG. 7 is a schematic diagram showing the hardware architecture of an embodiment of an electronic device of the present application.
具体实施方式Detailed ways
实施例一Embodiment 1
参阅图1,示出了一种身份鉴定方法,包括如下步骤:Referring to Figure 1, an identification method is illustrated, including the following steps:
步骤01,第二终端获取第一终端采集并发送的身份证信息。Step 01: The second terminal acquires the identity card information collected and sent by the first terminal.
用户通过第一终端发送服务请求至第二终端,第二终端接收到该请求后,发送身份验证指令至第一终端,第一终端收到该指令后,开启位于第一终端的身份证鉴别仪,并在第一终端界面对用户进行文字和语音的操作指引,包括提醒用户将身份证放置在指定区域,并调整客户端的光亮以及其它采集参数,鉴别仪扫描身份证提取位于身份证上的头像照片、身份证号码信 息,并对头像照片进行去网纹化处理,将处理后的照片以及身份证号码信息发送至第一终端的文件服务器上并形成用于提取该照片和信息的识别ID编码,第一终端将该识别ID编码发送至第二终端。第一终端为用户端,第二终端为坐席端。The user sends a service request to the second terminal by using the first terminal, and after receiving the request, the second terminal sends an identity verification command to the first terminal, and after receiving the instruction, the first terminal starts the ID card identifier located at the first terminal. And in the first terminal interface to the user to text and voice operation instructions, including reminding the user to place the identity card in the designated area, and adjust the client's light and other collection parameters, the identification device scans the ID card to extract the avatar located on the ID card Photo, ID number information, and de-texturing the avatar photo, sending the processed photo and ID number information to the file server of the first terminal and forming an identification ID code for extracting the photo and information The first terminal sends the identification ID code to the second terminal. The first terminal is a client, and the second terminal is a client.
步骤02,第二终端对该身份证信息有效性进行验证,若验证通过则进入步骤03,若验证不通过则提醒返回第一终端重新采集。In step 02, the second terminal verifies the validity of the identity card information. If the verification succeeds, the process proceeds to step 03. If the verification fails, the first terminal re-acquires.
第二终端通过与第三方身份核查网连接的接口从核查网上获取该身份证号码对应的用户信息,同时通过识别ID编码从第一终端上获取用户现场的身份证信息,并通过第三方核查网上的用户身份信息判断用户的身份证是否在有效期内,将核查网上的用户照片与采集的身份证头像照片进行比对验证,若两张照片的相似度超过第一阈值,则验证通过,若低于第一阈值,则验证不通过,其中第一阈值可以为70,该第一阈值可通过历史相似度值的统计分析得出,其中第三方身份核查网可以为公安网或者经过公安部认证的第三方身份信息网。The second terminal obtains the user information corresponding to the ID card from the verification network through the interface connected with the third-party identity verification network, and obtains the ID information of the user site from the first terminal by using the ID code, and checks the online information through the third party. The user identity information determines whether the user's ID card is within the validity period, and compares the photo of the user on the online check with the photo of the collected ID card avatar. If the similarity of the two photos exceeds the first threshold, the verification passes, if low At the first threshold, the verification fails, wherein the first threshold may be 70, and the first threshold may be obtained by statistical analysis of historical similarity values, wherein the third-party identity verification network may be public security network or authenticated by the Ministry of Public Security. Third-party identity information network.
步骤03,第二终端对该用户进行人脸识别验证,所述人脸识别验证通过采集用户人脸图像并与身份证头像照片进行比对验证,若验证通过则进入下一步操作,若验证不通过则提醒用户重新进行人脸识别。Step 03: The second terminal performs face recognition verification on the user, and the face recognition verification performs the comparison verification by collecting the user face image and the ID card avatar photo. If the verification is passed, the next operation is performed, and if the verification is not performed, By reminding the user to re-create face recognition.
身份证验证通过后,第二终端启动人脸识别模块对用户进行人脸识别验证,第二终端向第一终端发送启动高拍仪的指令,收到该指令后,第一终端开启高拍仪,并在第一终端界面对用户进行文字和语音的操作提示,用户在提示下进行现场人脸图像的拍摄,拍摄完成后,照片回传给第二终端,第二终端的人脸识别模块将人脸图像与第三方核查网用户头像进行相似度比对,若两个比对结果的相似度超过第二阈值,则验证通过,若相似度低于第二阈值,则提示验证不通过,第二终端提醒用户进行二次人脸识别验证,若两次 均不通过,则提醒用户持有效证件去柜台办理面签。第二阈值可通过对历史数据进行统计分析得出,优选的,该第二阈值为60。After the ID card is verified, the second terminal starts the face recognition module to perform face recognition verification on the user, and the second terminal sends an instruction to start the Gao Paiyi to the first terminal. After receiving the instruction, the first terminal turns on the Gao Paiyi. And the user is prompted to perform text and voice operations on the first terminal interface, and the user performs the shooting of the live face image at the prompt. After the shooting is completed, the photo is transmitted back to the second terminal, and the face recognition module of the second terminal will The face image is compared with the third-party verification network user avatar. If the similarity between the two comparison results exceeds the second threshold, the verification is passed. If the similarity is lower than the second threshold, the verification fails. The second terminal reminds the user to perform the second face recognition verification. If the two terminals do not pass, the user is reminded to hold the valid ID to go to the counter for face-to-face check. The second threshold may be obtained by statistical analysis of historical data. Preferably, the second threshold is 60.
其中进行现场人脸图像采集包括:第二终端通过sip服务器发送图像采集指令到第一终端,第一终端启动高拍仪进行图像采集,高拍仪通过USB接口连接第一终端,坐席端发送检测指令至用户端的设备检测子模块,设备检测子模块检测高拍仪各种状态下的性能,包括高拍仪能够启动拍摄控件、摄像头的角度调整是否灵活、图片传输通道是否开启等。调整高拍仪的拍摄模式以及拍摄参数,坐席端的显示界面上显示上述模式及参数的选项,坐席可根据需要设置上述参数,在图片不满足要求的情形下,可重新调整上述参数直到满足要求,如坐席可远程控制高拍仪在夜间或白天模式下拍摄,以及调整高拍仪的摄像头的拍摄角度、拍摄像素等参数。对拍摄好的图像进行处理,将拍摄好的图片发送至图片处理模块,对图片进行命名以及压缩处理,同时对拍摄好的图像的光亮度、分辨率、对比度等参数进行调整,并根据预设的压缩比例将原图片压缩成缩略图。将经过处理的图像发送至第二终端,用户端将高拍仪拍摄的原图以及经过压缩处理的缩略图存储在中端存储模块上,并通过通信模块以循环队列方式发送至坐席端。第二终端接收到图像数据后根据数据转换协议将图像数据转换成可显示的格式,并对转换后的图像按类别进行分类整合,将同一类的图像分组并挑选满足条件的图像,若图像的像素、清晰度、光亮、拍摄角度等满足需求,则发送完成指令至第一终端,若上述参数中的一个不满足要求,则发送重新采集的指令至第一终端,第一终端开始重新进行拍摄。The image acquisition of the face image includes: the second terminal sends an image acquisition instruction to the first terminal through the sip server, and the first terminal starts the high-speed image to perform image acquisition, and the high-speed device connects to the first terminal through the USB interface, and the agent sends the detection through the USB interface. The device detects the sub-module to the user end, and the device detection sub-module detects the performance of the high-shooter in various states, including the high-shooter capable of starting the shooting control, whether the angle adjustment of the camera is flexible, and whether the picture transmission channel is turned on or the like. Adjust the shooting mode and shooting parameters of the Gao Paiyi, and display the above modes and parameters on the display interface of the agent. The seat can set the above parameters as needed. If the picture does not meet the requirements, the above parameters can be re-adjusted until the requirements are met. For example, the seat can remotely control the Gao Paiyi to shoot in the night or day mode, as well as adjust the shooting angle of the camera of the Gao Paiyi, shooting pixels and other parameters. The captured image is processed, the captured image is sent to the image processing module, the image is named and compressed, and the brightness, resolution, contrast and other parameters of the captured image are adjusted, and according to the preset The compression ratio compresses the original image into a thumbnail. The processed image is sent to the second terminal, and the client stores the original image taken by the Gao Paiyi and the compressed thumbnail image on the middle storage module, and sends it to the agent terminal in a circular queue through the communication module. After receiving the image data, the second terminal converts the image data into a displayable format according to the data conversion protocol, and classifies and integrates the converted image by category, groups the same type of images and selects an image satisfying the condition, if the image is If the pixel, the definition, the brightness, the shooting angle, etc. satisfy the requirement, the completion command is sent to the first terminal. If one of the above parameters does not meet the requirement, the re-acquisition command is sent to the first terminal, and the first terminal starts to shoot again. .
其中人脸识别比对包括人脸采集、人脸特征定位、人脸特征提取和人脸特征相似度比对。The face recognition comparison includes face acquisition, face feature location, face feature extraction and face feature similarity comparison.
所述人脸采集包括打上人脸坐标并检测是否有人脸,评估拍摄质量,截图人脸图像,具体的,包括在打开摄像头之后打上人脸坐标并检测是否有人脸,评估拍摄质量,截图人脸图像。检测是否有人脸可以根据打上的坐标以 及预存的五官位置范围,判断是否具有正面的五官并具有完整的人脸轮廓。评估拍摄质量可以包括头部角度评估、明亮度评估和动态模糊评估,头部角度评估包括判断头部是否上下偏角在例如15°以内、左右偏角在例如15°以内、旋转偏角在例如20°以内,若均符合,则认为符合头部角度评估;明亮度评估包括判断明亮度是否在例如【80,200】以内,若符合,则认为符合明亮度评估;动态模糊评估包括判断模糊值是否例如小于0.2,若符合,则认为符合动态模糊评估。若拍摄质量评估不符合要求,则提示需要用户调整的内容,如“请摆正头部”、“请略微低头”、“请略微远离摄像头”,若明亮度评估不符合要求,还可以通过摄像头旁设置的闪光灯进行调节。此外,评估拍摄质量还可以包括判断用户是否佩戴粗框眼镜、墨镜,是否头发遮挡耳朵或其他五官。The face collection includes marking the face coordinates and detecting whether there is a human face, evaluating the shooting quality, and screenshotting the face image. Specifically, including marking the face coordinates after opening the camera and detecting whether there is a face, evaluating the shooting quality, and screening the face. image. It is detected whether a human face can judge whether it has a positive facial features and has a complete facial contour based on the coordinates of the hit and the pre-existing facial features. Evaluating the photographing quality may include a head angle evaluation, a brightness evaluation, and a motion blur evaluation, and the head angle evaluation includes determining whether the head is up and down, for example, within 15 degrees, the left and right declination is within, for example, 15 degrees, and the rotational declination is, for example, Within 20°, if it is consistent, it is considered to meet the head angle assessment; the brightness evaluation includes determining whether the brightness is within, for example, [80,200], if it is met, it is considered to meet the brightness evaluation; the dynamic fuzzy evaluation includes judging the fuzzy value. Whether it is less than 0.2, for example, if it is met, it is considered to be in compliance with the dynamic fuzzy assessment. If the shooting quality evaluation does not meet the requirements, the user will be prompted to adjust the content, such as "Please position the head", "Please slightly lower head", "Please slightly away from the camera", if the brightness evaluation does not meet the requirements, you can also pass the camera Adjust the flash set next to it. In addition, evaluating the quality of the shot may also include determining whether the user wears thick-rimmed glasses, sunglasses, or whether the hair blocks the ears or other facial features.
所述人脸特征定位包括对人脸的多个包含器官的特征进行定位,包括对人脸的多个包含眉毛、眼睛、鼻子、嘴巴等器官的特征进行定位。The facial feature localization includes positioning a plurality of features of the human face including the organ, including positioning a plurality of features of the human face including the eyebrows, the eyes, the nose, the mouth, and the like.
所述人脸特征提取包括根据预设提取规则,提取每个特征的多个特征信息。The facial feature extraction includes extracting a plurality of feature information of each feature according to a preset extraction rule.
所述人脸特征相似度比对包括将提取到的多个特征信息与身份证头像照片的特征信息进行逐一比对,并获得第二比对阈值,其中,人脸特征可以包括长度、斜度、灰度差等参数来表现各部位的三维尺寸、倾斜方向、与其他部位的距离等,人脸特征可以是一组特征信息。人脸特征相似度比对可以是将两组特征信息逐一比对,并定义每个特征信息具有一定的权重,例如重要特征信息的权重大,次要特征信息的权重相对较小,也可以定义一些特征信息为必须符合一致作为判断为通过验证的必要条件。The face feature similarity comparison includes comparing the extracted feature information with the feature information of the ID card avatar photo and obtaining a second comparison threshold, wherein the face feature may include a length and a slope. The parameters such as the gradation difference represent the three-dimensional size, the oblique direction, the distance from other parts, and the like, and the face feature may be a set of feature information. The facial feature similarity comparison may be to compare the two sets of feature information one by one, and define each feature information to have a certain weight, for example, the weight of the important feature information, and the weight of the secondary feature information is relatively small, and may also be defined. Some feature information is a necessary condition for judging that it must be consistent.
实施例二Embodiment 2
参阅图2,示出了一种身份鉴定方法,包括如下步骤:Referring to Figure 2, an identification method is illustrated, including the following steps:
步骤01,第二终端获取第一终端采集并发送的身份证信息。Step 01: The second terminal acquires the identity card information collected and sent by the first terminal.
用户通过第一终端发送服务请求至第二终端,第二终端接收到该请求后,发送身份验证指令至第一终端,第一终端收到该指令后,开启位于第一终端的身份证鉴别仪,并在第一终端界面对用户进行文字和语音的操作指引,包括提醒用户将身份证放置在指定区域,并调整客户端的光亮以及其它采集参数,鉴别仪扫描身份证提取位于身份证上的头像照片、身份证号码信息,并对头像照片进行去网纹化处理,将处理后的照片以及身份证号码信息发送至第一终端的文件服务器上并形成用于提取该照片和信息的识别ID编码,第一终端将该识别ID编码发送至第二终端。第一终端为用户端,第二终端为坐席端。The user sends a service request to the second terminal by using the first terminal, and after receiving the request, the second terminal sends an identity verification command to the first terminal, and after receiving the instruction, the first terminal starts the ID card identifier located at the first terminal. And in the first terminal interface to the user to text and voice operation instructions, including reminding the user to place the identity card in the designated area, and adjust the client's light and other collection parameters, the identification device scans the ID card to extract the avatar located on the ID card Photo, ID number information, and de-texturing the avatar photo, sending the processed photo and ID number information to the file server of the first terminal and forming an identification ID code for extracting the photo and information The first terminal sends the identification ID code to the second terminal. The first terminal is a client, and the second terminal is a client.
步骤02,第二终端对该身份证信息有效性进行验证,若验证通过则进入步骤03,若验证不通过则提醒返回第一终端重新采集。In step 02, the second terminal verifies the validity of the identity card information. If the verification succeeds, the process proceeds to step 03. If the verification fails, the first terminal re-acquires.
第二终端通过与第三方身份核查网连接的接口从核查网上获取该身份证号码对应的用户信息,同时通过识别ID编码从第一终端上获取用户现场的身份证信息,并通过第三方核查网上的用户身份信息判断用户的身份证是否在有效期内,将核查网上的用户照片与采集的身份证头像照片进行比对验证,若两张照片的相似度超过第一阈值,则验证通过,若低于第一阈值,则验证不通过,其中第一阈值可以为70,该第一阈值可通过历史相似度值的统计分析得出,其中第三方身份核查网可以为公安网或者经过公安部认证的第三方身份信息网。The second terminal obtains the user information corresponding to the ID card from the verification network through the interface connected with the third-party identity verification network, and obtains the ID information of the user site from the first terminal by using the ID code, and checks the online information through the third party. The user identity information determines whether the user's ID card is within the validity period, and compares the photo of the user on the online check with the photo of the collected ID card avatar. If the similarity of the two photos exceeds the first threshold, the verification passes, if low At the first threshold, the verification fails, wherein the first threshold may be 70, and the first threshold may be obtained by statistical analysis of historical similarity values, wherein the third-party identity verification network may be public security network or authenticated by the Ministry of Public Security. Third-party identity information network.
步骤03,第二终端对该用户进行人脸识别验证,所述人脸识别验证通过采集用户人脸图像并与身份证头像照片进行比对验证,若验证通过则进入下一步操作,若验证不通过则提醒用户重新进行人脸识别。Step 03: The second terminal performs face recognition verification on the user, and the face recognition verification performs the comparison verification by collecting the user face image and the ID card avatar photo. If the verification is passed, the next operation is performed, and if the verification is not performed, By reminding the user to re-create face recognition.
身份证验证通过后,第二终端启动人脸识别模块对用户进行人脸识别验证,第二终端向第一终端发送启动高拍仪的指令,收到该指令后,第一终端 开启高拍仪,并在第一终端界面对用户进行文字和语音的操作提示,用户在提示下进行现场人脸图像的拍摄,拍摄完成后,照片回传给第二终端,第二终端的人脸识别模块将人脸图像与第三方核查网用户头像进行相似度比对,若两个比对结果的相似度超过第二阈值,则验证通过,若相似度低于第二阈值,则提示验证不通过,第二终端提醒用户进行二次人脸识别验证,若两次均不通过,则提醒用户持有效证件去柜台办理面签。第二阈值可通过对历史数据进行统计分析得出,优选的,该第二阈值为60。After the ID card is verified, the second terminal starts the face recognition module to perform face recognition verification on the user, and the second terminal sends an instruction to start the Gao Paiyi to the first terminal. After receiving the instruction, the first terminal turns on the Gao Paiyi. And the user is prompted to perform text and voice operations on the first terminal interface, and the user performs the shooting of the live face image at the prompt. After the shooting is completed, the photo is transmitted back to the second terminal, and the face recognition module of the second terminal will The face image is compared with the third-party verification network user avatar. If the similarity between the two comparison results exceeds the second threshold, the verification is passed. If the similarity is lower than the second threshold, the verification fails. The second terminal reminds the user to perform the second face recognition verification. If the two terminals do not pass, the user is reminded to hold the valid ID to go to the counter for face-to-face check. The second threshold may be obtained by statistical analysis of historical data. Preferably, the second threshold is 60.
其中进行现场人脸图像采集包括:第二终端通过sip服务器发送图像采集指令到第一终端,第一终端启动高拍仪进行图像采集,高拍仪通过USB接口连接第一终端,坐席端发送检测指令至用户端的设备检测子模块,设备检测子模块检测高拍仪各种状态下的性能,包括高拍仪能够启动拍摄控件、摄像头的角度调整是否灵活、图片传输通道是否开启等。调整高拍仪的拍摄模式以及拍摄参数,坐席端的显示界面上显示上述模式及参数的选项,坐席可根据需要设置上述参数,在图片不满足要求的情形下,可重新调整上述参数直到满足要求,如坐席可远程控制高拍仪在夜间或白天模式下拍摄,以及调整高拍仪的摄像头的拍摄角度、拍摄像素等参数。对拍摄好的图像进行处理,将拍摄好的图片发送至图片处理模块,对图片进行命名以及压缩处理,同时对拍摄好的图像的光亮度、分辨率、对比度等参数进行调整,并根据预设的压缩比例将原图片压缩成缩略图。将经过处理的图像发送至第二终端,用户端将高拍仪拍摄的原图以及经过压缩处理的缩略图存储在中端存储模块上,并通过通信模块以循环队列方式发送至坐席端。第二终端接收到图像数据后根据数据转换协议将图像数据转换成可显示的格式,并对转换后的图像按类别进行分类整合,将同一类的图像分组并挑选满足条件的图像,若图像的像素、清晰度、光亮、拍摄角度等满足需求,则发送完成指令至第一终端,若上述参数中的一个不满足要求,则发送重新采集的指令至第一终端,第一终端开始重新进行拍摄。The image acquisition of the face image includes: the second terminal sends an image acquisition instruction to the first terminal through the sip server, and the first terminal starts the high-speed image to perform image acquisition, and the high-speed device connects to the first terminal through the USB interface, and the agent sends the detection through the USB interface. The device detects the sub-module to the user end, and the device detection sub-module detects the performance of the high-shooter in various states, including the high-shooter capable of starting the shooting control, whether the angle adjustment of the camera is flexible, and whether the picture transmission channel is turned on or the like. Adjust the shooting mode and shooting parameters of the Gao Paiyi, and display the above modes and parameters on the display interface of the agent. The seat can set the above parameters as needed. If the picture does not meet the requirements, the above parameters can be re-adjusted until the requirements are met. For example, the seat can remotely control the Gao Paiyi to shoot in the night or day mode, as well as adjust the shooting angle of the camera of the Gao Paiyi, shooting pixels and other parameters. The captured image is processed, the captured image is sent to the image processing module, the image is named and compressed, and the brightness, resolution, contrast and other parameters of the captured image are adjusted, and according to the preset The compression ratio compresses the original image into a thumbnail. The processed image is sent to the second terminal, and the client stores the original image taken by the Gao Paiyi and the compressed thumbnail image on the middle storage module, and sends it to the agent terminal in a circular queue through the communication module. After receiving the image data, the second terminal converts the image data into a displayable format according to the data conversion protocol, and classifies and integrates the converted image by category, groups the same type of images and selects an image satisfying the condition, if the image is If the pixel, the definition, the brightness, the shooting angle, etc. satisfy the requirement, the completion command is sent to the first terminal. If one of the above parameters does not meet the requirement, the re-acquisition command is sent to the first terminal, and the first terminal starts to shoot again. .
其中人脸识别比对包括人脸采集、人脸特征定位、人脸特征提取和人脸特征相似度比对。The face recognition comparison includes face acquisition, face feature location, face feature extraction and face feature similarity comparison.
所述人脸采集包括打上人脸坐标并检测是否有人脸,评估拍摄质量,截图人脸图像,具体的,包括在打开摄像头之后打上人脸坐标并检测是否有人脸,评估拍摄质量,截图人脸图像。检测是否有人脸可以根据打上的坐标以及预存的五官位置范围,判断是否具有正面的五官并具有完整的人脸轮廓。评估拍摄质量可以包括头部角度评估、明亮度评估和动态模糊评估,头部角度评估包括判断头部是否上下偏角在例如15°以内、左右偏角在例如15°以内、旋转偏角在例如20°以内,若均符合,则认为符合头部角度评估;明亮度评估包括判断明亮度是否在例如【80,200】以内,若符合,则认为符合明亮度评估;动态模糊评估包括判断模糊值是否例如小于0.2,若符合,则认为符合动态模糊评估。若拍摄质量评估不符合要求,则提示需要用户调整的内容,如“请摆正头部”、“请略微低头”、“请略微远离摄像头”,若明亮度评估不符合要求,还可以通过摄像头旁设置的闪光灯进行调节。此外,评估拍摄质量还可以包括判断用户是否佩戴粗框眼镜、墨镜,是否头发遮挡耳朵或其他五官。The face collection includes marking the face coordinates and detecting whether there is a human face, evaluating the shooting quality, and screenshotting the face image. Specifically, including marking the face coordinates after opening the camera and detecting whether there is a face, evaluating the shooting quality, and screening the face. image. It is detected whether a human face can judge whether it has a positive facial features and has a complete facial contour according to the coordinates of the hit and the pre-existing range of facial features. Evaluating the photographing quality may include a head angle evaluation, a brightness evaluation, and a motion blur evaluation, and the head angle evaluation includes determining whether the head is up and down, for example, within 15 degrees, the left and right declination is within, for example, 15 degrees, and the rotational declination is, for example, Within 20°, if it is consistent, it is considered to meet the head angle assessment; the brightness evaluation includes determining whether the brightness is within, for example, [80,200], if it is met, it is considered to meet the brightness evaluation; the dynamic fuzzy evaluation includes judging the fuzzy value. Whether it is less than 0.2, for example, if it is met, it is considered to be in compliance with the dynamic fuzzy assessment. If the shooting quality evaluation does not meet the requirements, the user will be prompted to adjust the content, such as "Please position the head", "Please slightly lower head", "Please slightly away from the camera", if the brightness evaluation does not meet the requirements, you can also pass the camera Adjust the flash set next to it. In addition, evaluating the quality of the shot may also include determining whether the user wears thick-rimmed glasses, sunglasses, or whether the hair blocks the ears or other facial features.
所述人脸特征定位包括对人脸的多个包含器官的特征进行定位,包括对人脸的多个包含眉毛、眼睛、鼻子、嘴巴等器官的特征进行定位。The facial feature localization includes positioning a plurality of features of the human face including the organ, including positioning a plurality of features of the human face including the eyebrows, the eyes, the nose, the mouth, and the like.
所述人脸特征提取包括根据预设提取规则,提取每个特征的多个特征信息。The facial feature extraction includes extracting a plurality of feature information of each feature according to a preset extraction rule.
所述人脸特征相似度比对包括将提取到的多个特征信息与身份证头像照片的特征信息进行逐一比对,并获得第二比对阈值,其中,人脸特征可以包括长度、斜度、灰度差等参数来表现各部位的三维尺寸、倾斜方向、与其他部位的距离等,人脸特征可以是一组特征信息。人脸特征相似度比对可以是将两组特征信息逐一比对,并定义每个特征信息具有一定的权重,例如重要特征信息的权重大,次要特征信息的权重相对较小,也可以定义一些特征 信息为必须符合一致作为判断为通过验证的必要条件。The face feature similarity comparison includes comparing the extracted feature information with the feature information of the ID card avatar photo and obtaining a second comparison threshold, wherein the face feature may include a length and a slope. The parameters such as the gradation difference represent the three-dimensional size, the oblique direction, the distance from other parts, and the like, and the face feature may be a set of feature information. The facial feature similarity comparison may be to compare the two sets of feature information one by one, and define each feature information to have a certain weight, for example, the weight of the important feature information, and the weight of the secondary feature information is relatively small, and may also be defined. Some feature information is a necessary condition for judging that it must be consistent.
步骤04、第二终端对用户进行声纹识别验证,若该验证通过则进入下一步操作,若验证不通过则提醒用户重试。Step 04: The second terminal performs voiceprint identification verification on the user, and if the verification passes, proceeds to the next operation, and if the verification fails, the user is reminded to try again.
第二终端启动声纹识别模块对用户进行声纹识别验证,第二终端向第一终端的音频采集模块发送采集用户音频的指令,第一终端通过语音提示用户发出指定的声音,音频采集模块对采集到的音频进行处理并发送至第二终端的声纹识别模块进行声纹特征的提取以及比对,第二终端提取用户首次办理业务时录入的声纹信息并与采集到的声纹信息进行相似度比对,若相似度大于第三阈值则验证通过,若相似度小于第三阈值则验证不通过。第二阈值可通过对历史数据进行统计分析得出。The second terminal starts the voiceprint recognition module to perform voiceprint recognition verification on the user, and the second terminal sends an instruction for collecting the user audio to the audio collection module of the first terminal, and the first terminal prompts the user to issue a specified voice through voice, and the audio collection module pairs The collected audio is processed and sent to the voiceprint recognition module of the second terminal to extract and compare the voiceprint features, and the second terminal extracts the voiceprint information recorded when the user first performs the business and performs the voiceprint information collected with the collected voiceprint information. The similarity comparison, if the similarity is greater than the third threshold, the verification is passed, and if the similarity is less than the third threshold, the verification fails. The second threshold can be obtained by statistical analysis of historical data.
实施例三Embodiment 3
参阅图3-6,示出了一种身份鉴定系统20,在本实施例中,身份鉴定系统20被分割成一个或多个程序模块,一个或者多个程序模块被存储于存储介质中,并由一个或多个处理器所执行,以完成本申请。本申请所称的程序模块是指能够完成特定功能的一系列计算机程序指令段。以下描述将具体介绍本实施例各程序模块的功能:Referring to Figures 3-6, an authentication system 20 is illustrated. In the present embodiment, the identity authentication system 20 is partitioned into one or more program modules, one or more program modules are stored in a storage medium, and Executed by one or more processors to complete the application. A program module as used herein refers to a series of computer program instructions that are capable of performing a particular function. The following description will specifically describe the functions of each program module of this embodiment:
身份证信息采集模块201,用于采集用户的身份证信息,包括身份证头像照片以及身份证号码,并对头像照片进行去网纹化处理。The ID card information collection module 201 is configured to collect the ID information of the user, including the photo of the ID card and the ID card number, and perform de-texturing processing on the photo of the avatar.
身份证验证模块202,用于对采集到的身份证的有效性进行验证,包括对身份证有效期的验证以及身份证头像照片是否与第三方身份核查网的照片是否一致。The ID card verification module 202 is configured to verify the validity of the collected ID card, including whether the ID card validity period is verified and whether the ID card photo is consistent with the photo of the third party identity verification network.
人脸识别模块203,包括人脸采集子模块2031、人脸特征定位子模块2032、人脸特征提取子模块2033和人脸特征相似度比对子模块2034,人脸采集子模块用于采集用户活体人脸的照片,人脸特征定位子模块用于定位位 于采集框架内的用户人脸特征部位,人脸特征提取子模块用于对定位的特征进行特征提取,人脸特征相似度比对用于对提取的人脸特征与第三方核查网的照片进行相似度比对。The face recognition module 203 includes a face collection sub-module 2031, a face feature locating sub-module 2032, a face feature extraction sub-module 2033, and a face feature similarity comparison sub-module 2034. The face collection sub-module is used to collect users. The photograph of the living face, the face feature locating sub-module is used for locating the user's face feature part located in the collection frame, and the face feature extraction sub-module is used for feature extraction of the locating feature, and the face feature similarity comparison is used. The similarity comparison is performed on the extracted face features and the photos of the third party verification network.
在一个较佳实施例中,所述身份鉴定系统还包括声纹识别模块204,包括音频采集子模块2041、声纹特征提取子模块2042、声纹比对子模块2043。音频采集子模块用于采集用户的声音并对其进行去噪音化处理,声纹特征提取子模块用于对采集到的音频进行声纹特征的提取,声纹比对子模块用于将采集到的声纹特征与用户已存档的声纹特征进行相似度比对验证。In a preferred embodiment, the identity authentication system further includes a voiceprint recognition module 204, including an audio collection sub-module 2041, a voiceprint feature extraction sub-module 2042, and a voiceprint comparison sub-module 2043. The audio collection sub-module is used to collect and denoise the user's voice, and the voiceprint feature extraction sub-module is used to extract the voiceprint feature of the collected audio, and the voiceprint comparison sub-module is used to collect the sound. The voiceprint feature is compared with the user's archived voiceprint features for similarity verification.
实施例四Embodiment 4
参阅图7,本实施例提供一种电子装置。是本申请电子装置一实施例的硬件架构示意图。本实施例中,所述电子装置2是一种能够按照事先设定或者存储的指令,自动进行数值计算和/或信息处理的设备。例如,可以是智能手机、平板电脑、笔记本电脑、台式计算机、机架式服务器、刀片式服务器、塔式服务器或机柜式服务器(包括独立的服务器,或者多个服务器所组成的服务器集群)等。如图所示,所述电子装置2至少包括,但不限于,可通过系统总线相互通信连接存储器21、处理器22、网络接口23、身份证鉴别仪24、高拍仪25以及身份鉴定系统20。其中:Referring to FIG. 7, the embodiment provides an electronic device. It is a schematic diagram of the hardware architecture of an embodiment of the electronic device of the present application. In the embodiment, the electronic device 2 is an apparatus capable of automatically performing numerical calculation and/or information processing in accordance with an instruction set or stored in advance. For example, it can be a smartphone, a tablet, a laptop, a desktop computer, a rack server, a blade server, a tower server, or a rack server (including a stand-alone server, or a server cluster composed of multiple servers). As shown, the electronic device 2 includes at least, but not limited to, a memory 21, a processor 22, a network interface 23, an ID card identifier 24, a Gao Paiometer 25, and an identification system 20 that are communicably coupled to each other through a system bus. . among them:
所述存储器21至少包括一种类型的计算机可读存储介质,所述可读存储介质包括闪存、硬盘、多媒体卡、卡型存储器(例如,SD或DX存储器等)、随机访问存储器(RAM)、静态随机访问存储器(SRAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、可编程只读存储器(PROM)、磁性存储器、磁盘、光盘等。在一些实施例中,所述存储器21可以是所述电子装置2的内部存储模块,例如该电子装置2的硬盘或内存。在另一些实施例中,所述存储器21也可以是所述电子装置2的外部存储设 备,例如该电子装置2上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。当然,所述存储器21还可以既包括所述电子装置2的内部存储模块也包括其外部存储设备。本实施例中,所述存储器21通常用于存储安装于所述电子装置2的操作系统和各类应用软件,例如所述身份鉴定系统20的程序代码等。此外,所述存储器21还可以用于暂时地存储已经输出或者将要输出的各类数据。The memory 21 includes at least one type of computer readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (eg, SD or DX memory, etc.), a random access memory (RAM), Static Random Access Memory (SRAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), Programmable Read Only Memory (PROM), magnetic memory, magnetic disk, optical disk, and the like. In some embodiments, the memory 21 may be an internal storage module of the electronic device 2, such as a hard disk or a memory of the electronic device 2. In other embodiments, the memory 21 may also be an external storage device of the electronic device 2, such as a plug-in hard disk equipped on the electronic device 2, a smart memory card (SMC), and a secure digital device. (Secure Digital, SD) card, flash card, etc. Of course, the memory 21 can also include both the internal storage module of the electronic device 2 and its external storage device. In this embodiment, the memory 21 is generally used to store an operating system installed in the electronic device 2 and various types of application software, such as program codes of the identity authentication system 20. Further, the memory 21 can also be used to temporarily store various types of data that have been output or are to be output.
所述处理器22在一些实施例中可以是中央处理器(Central Processing Unit,CPU)、控制器、微控制器、微处理器、或其他数据处理芯片。该处理器22通常用于控制所述电子装置2的总体操作,例如执行与所述电子装置2进行数据交互或者通信相关的控制和处理等。本实施例中,所述处理器22用于运行所述存储器21中存储的程序代码或者处理数据,例如运行所述的身份鉴定系统20等。The processor 22 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments. The processor 22 is typically used to control the overall operation of the electronic device 2, such as performing control and processing associated with data interaction or communication with the electronic device 2. In this embodiment, the processor 22 is configured to run program code or process data stored in the memory 21, such as running the identity authentication system 20 or the like.
所述网络接口23可包括无线网络接口或有线网络接口,该网络接口23通常用于在所述电子装置2与其他电子装置之间建立通信连接。例如,所述网络接口23用于通过网络将所述电子装置2与外部终端相连,在所述电子装置2与外部终端之间的建立数据传输通道和通信连接等。所述网络可以是企业内部网(Intranet)、互联网(Internet)、全球移动通讯系统(Global System of Mobile communication,GSM)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、4G网络、5G网络、蓝牙(Bluetooth)、Wi-Fi等无线或有线网络。The network interface 23 may comprise a wireless network interface or a wired network interface, which is typically used to establish a communication connection between the electronic device 2 and other electronic devices. For example, the network interface 23 is configured to connect the electronic device 2 to an external terminal through a network, establish a data transmission channel, a communication connection, and the like between the electronic device 2 and an external terminal. The network may be an intranet, an Internet, a Global System of Mobile communication (GSM), a Wideband Code Division Multiple Access (WCDMA), a 4G network, or a 5G network. Wireless or wired networks such as network, Bluetooth, Wi-Fi, etc.
需要指出的是,图7仅示出了具有部件20-25的电子装置,但是应理解的是,并不要求实施所有示出的部件,可以替代的实施更多或者更少的部件。It is to be noted that Figure 7 only shows the electronic device with components 20-25, but it should be understood that not all illustrated components may be implemented and that more or fewer components may be implemented instead.
在本实施例中,存储于存储器21中的所述身份鉴定系统20还可以被分 割为一个或者多个程序模块,所述一个或者多个程序模块被存储于存储器21中,并由一个或多个处理器(本实施例为处理器22)所执行,以完成本申请。In the present embodiment, the identity authentication system 20 stored in the memory 21 can also be divided into one or more program modules, the one or more program modules being stored in the memory 21 and composed of one or more The processor (this embodiment is processor 22) is executed to complete the application.
例如,图3示出了所述身份鉴定系统20第一实施例的程序模块示意图,该实施例中,所述基于身份鉴定系统20可以被划分为身份证信息采集模块201、身份证验证模块202、人脸识别模块203。其中,本申请所称的程序模块是指能够完成特定功能的一系列计算机程序指令段。所述程序模块201-203的具体功能在实施例三中已有详细描述,在此不再赘述。For example, FIG. 3 shows a schematic diagram of a program module of the first embodiment of the identity authentication system 20. In this embodiment, the identity-based authentication system 20 can be divided into an identity card information collection module 201 and an identity card verification module 202. The face recognition module 203. Wherein, the program module referred to in the present application refers to a series of computer program instruction segments capable of performing a specific function. The specific functions of the program modules 201-203 are described in detail in the third embodiment, and details are not described herein again.
身份证鉴别仪24用于与身份征信息采集模块201相连,采集用户放置的身份证信息,如二代身份证的芯片内预存信息。The ID card identification device 24 is configured to be connected to the identity information collection module 201, and collects ID information stored by the user, such as pre-stored information in the chip of the second generation ID card.
高拍仪25被配置为被身份验证模块202所驱动启动和关闭,采集操作终端设备的人脸图像。高拍仪25可通过USB接口与用户端的电子装置2连接,用户根据实际拍摄角度调整高拍仪两个摄像头的拍摄角度或由坐席端通过指令入口发送指令至用户端的控制模块控制高拍仪做不同的操作,实现远程控制高拍仪,高拍仪拍摄好照片后回传给坐席端,坐席端根据照片的拍摄效果选择是否重新调整高拍仪的拍摄参数以获取符合要求的照片。The high beater 25 is configured to be activated and deactivated by the authentication module 202 to collect a face image of the operating terminal device. The Gao Paiyi 25 can be connected to the electronic device 2 of the user terminal through the USB interface. The user adjusts the shooting angle of the two cameras of the Gao Paiyi according to the actual shooting angle or the control module that sends the command to the user terminal through the command port to control the Gao Paiyi. Different operations enable remote control of the Gao Paiyi. The Gao Paiyi takes a good photo and sends it back to the seat. The seat selects whether to re-adjust the shooting parameters of the Gao Paiyi according to the shooting effect of the photo to obtain the photo that meets the requirements.
在一个较佳实施例中,还包括闪光灯26,被配置为被拍摄调整子程序所驱动启动和关闭,并被调整亮度。In a preferred embodiment, a flash 26 is also included that is configured to be activated and deactivated by the shooting adjustment subroutine and adjusted in brightness.
实施例五Embodiment 5
本实施例提供一种计算机可读存储介质,该计算机可读存储介质上存储有所述身份鉴定系统20,该身份鉴定系统20被一个或多个处理器执行时实现上述身份鉴定方法或电子装置的操作。The embodiment provides a computer readable storage medium on which the identity authentication system 20 is stored, and the identity authentication system 20 is implemented by one or more processors to implement the above identity authentication method or electronic device. Operation.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。Through the description of the above embodiments, those skilled in the art can clearly understand that the foregoing embodiment method can be implemented by means of software plus a necessary general hardware platform, and of course, can also be through hardware, but in many cases, the former is better. Implementation.
以上仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是 利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。The above is only a preferred embodiment of the present application, and is not intended to limit the scope of the patent application, and the equivalent structure or equivalent process transformations made by the specification and the drawings of the present application, or directly or indirectly applied to other related technical fields. The same is included in the scope of patent protection of this application.

Claims (16)

  1. 一种身份鉴定方法,其特征在于,包括如下步骤:An identification method includes the following steps:
    步骤01、第二终端获取第一终端采集并发送的身份证信息;Step 01: The second terminal acquires identity card information collected and sent by the first terminal.
    步骤02、第二终端对该身份证信息有效性进行验证,若验证通过则进入步骤03,若验证不通过则提醒返回第一终端重新采集;Step 02: The second terminal verifies the validity of the identity card information, and if the verification passes, proceeds to step 03, and if the verification fails, the reminder returns to the first terminal to re-acquire;
    步骤03、第二终端对该用户进行人脸识别验证,所述人脸识别验证通过采集用户人脸图像并与身份证头像照片进行比对验证,若验证通过则进入下一步操作,若验证不通过则提醒用户重新进行人脸识别。Step 03: The second terminal performs face recognition verification on the user, and the face recognition verification performs the comparison verification by collecting the face image of the user and the photo of the ID card avatar. If the verification is passed, the operation proceeds to the next step. By reminding the user to re-create face recognition.
  2. 根据权利要求1所述的方法,其特征在于,步骤01包括:第一终端发送服务请求至第二终端,第二终端接收到该请求后,发送身份验证指令至第一终端,第一终端收到该指令后,开启位于第一终端的身份证鉴别仪采集身份证号码、头像照片,并将身份证号码、头像照片保存在第一终端的文件服务器上,同时形成相应的识别ID编码发送至第二终端。The method according to claim 1, wherein the step 01 includes: the first terminal sends a service request to the second terminal, and after receiving the request, the second terminal sends an identity verification command to the first terminal, where the first terminal receives After the instruction, the ID card identification device located at the first terminal is opened to collect the ID card number and the avatar photo, and the ID card number and the avatar photo are saved on the file server of the first terminal, and the corresponding identification ID code is formed and sent to The second terminal.
  3. 根据权利要求1所述的方法,其特征在于,步骤02包括:第二终端通过与第三方身份核查网连接的接口从核查网上获取该身份证号码对应的用户信息,同时将核查网上的用户照片与采集的身份证头像照片进行比对验证,若两张照片的相似度超过第一阈值,则验证通过,若低于第一阈值,则验证不通过。The method according to claim 1, wherein the step 02 comprises: the second terminal obtaining the user information corresponding to the ID card from the verification network through an interface connected to the third-party identity verification network, and simultaneously checking the user photos on the network. The verification is performed on the photo of the collected ID card avatar. If the similarity of the two photos exceeds the first threshold, the verification passes, and if it is lower than the first threshold, the verification fails.
  4. 根据权利要求1所述的方法,其特征在于,步骤03包括:人脸识别验证包括人脸采集、人脸特征定位、人脸特征提取和人脸特征相似度比对。The method according to claim 1, wherein the step 03 comprises: the face recognition verification comprises face acquisition, face feature location, face feature extraction and face feature similarity comparison.
  5. 根据权利要求4所述的方法,其特征在于,所述人脸采集包括打上人脸坐标并检测是否有人脸,评估拍摄质量,截图人脸图像;所述人脸特征定位包括对人脸的多个包含器官的特征进行定位;所述人脸特征提取包括根据预设提取规则,提取每个特征的多个特征信息;所述人脸特征相似度比对包括将提取到的多个特征信息与用户身份证头像照片的特征信息进行逐一 比对,若得到的相似度高于第二阈值,则判断为人脸识别验证通过。The method according to claim 4, wherein the face collection comprises marking face coordinates and detecting whether a face is present, evaluating a quality of the shot, and capturing a face image; the face feature positioning includes a plurality of faces Positioning the features including the organ; the facial feature extraction includes extracting a plurality of feature information of each feature according to a preset extraction rule; the face feature similarity comparison includes a plurality of extracted feature information and The feature information of the user ID avatar photo is compared one by one, and if the obtained similarity is higher than the second threshold, it is determined that the face recognition verification is passed.
  6. 根据权利要求1所述的方法,其特征在于,所述方法还包括步骤04:第二终端对用户进行声纹识别验证,若该验证通过则进入下一步操作,若验证不通过则提醒用户重新进行声纹识别验证。The method according to claim 1, wherein the method further comprises the step 04: the second terminal performs voiceprint recognition verification on the user, and if the verification passes, the operation proceeds to the next step, and if the verification fails, the user is reminded to re- Perform voiceprint recognition verification.
  7. 根据权利要求6所述的方法,其特征在于,声纹识别验证包括音频采集、声纹特征提取、声纹相似度比对,若声纹比对相似度超过第三阈值,则声纹验证通过,若声纹比对相似度低于第三阈值,则声纹验证不通过。The method according to claim 6, wherein the voiceprint recognition verification comprises audio collection, voiceprint feature extraction, and voiceprint similarity comparison. If the voiceprint comparison similarity exceeds a third threshold, the voiceprint verification is passed. If the similarity of the voiceprint comparison is lower than the third threshold, the voiceprint verification does not pass.
  8. 一种电子装置,包括存储器和处理器,其特征在于,所述存储器用于存储被处理器执行的身份鉴定系统,所述身份鉴定系统包括:An electronic device includes a memory and a processor, wherein the memory is configured to store an identity authentication system executed by a processor, the identity authentication system comprising:
    身份证信息采集模块,用于采集用户的身份证信息,包括身份证头像照片以及身份证号码,并对头像照片进行去网纹化处理。The ID card information collection module is used to collect the ID card information of the user, including the photo of the ID card and the ID card number, and perform de-texturing processing on the photo of the avatar.
    身份证验证模块,用于对采集到的身份证的有效性进行验证,包括对身份证有效期的验证以及身份证头像照片是否与第三方身份核查网的照片是否一致。The ID card verification module is used to verify the validity of the collected ID card, including whether the ID card validity period is verified and whether the ID card photo is consistent with the photo of the third party identity verification network.
    人脸识别模块,包括人脸采集子模块、人脸特征定位子模块、人脸特征提取子模块和人脸特征相似度比对子模块,人脸采集子模块用于采集用户活体人脸的照片,人脸特征定位子模块用于定位位于采集框架内的用户人脸特征部位,人脸特征提取子模块用于对定位的特征进行特征提取,人脸特征相似度比对用于对提取的人脸特征与第三方核查网的照片进行相似度比对。The face recognition module includes a face collection sub-module, a face feature positioning sub-module, a face feature extraction sub-module, and a face feature similarity comparison sub-module, and the face collection sub-module is used to collect a photo of the living face of the user. The face feature locating sub-module is used for locating the user's face feature part located in the acquisition frame, and the face feature extraction sub-module is used for feature extraction of the locating feature, and the face feature similarity comparison is used for the extracted person. The face features are compared with the photos of the third-party verification network for similarity.
  9. 根据权利要求8所述的电子装置,其特征在于,所述身份鉴定系统还包括声纹识别模块,包括音频采集子模块、声纹特征提取子模块、声纹比对子模块,音频采集子模块用于采集用户的声音并对其进行去噪音化处理,声纹特征提取子模块用于对采集到的音频进行声纹特征的提取,声纹比对子模块用于将采集到的声纹特征与用户已存档的声纹特征进行相似度比对验证。The electronic device according to claim 8, wherein the identity authentication system further comprises a voiceprint recognition module, comprising an audio collection sub-module, a voiceprint feature extraction sub-module, a voiceprint comparison sub-module, and an audio collection sub-module. It is used to collect and denoise the user's voice. The voiceprint feature extraction sub-module is used to extract the voiceprint features of the collected audio, and the voiceprint comparison sub-module is used to collect the collected voiceprint features. Similarity verification is performed with the voiceprint features that have been archived by the user.
  10. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质 内存储有身份鉴定系统,所述身份鉴定系统可被至少一个处理器所执行,以实现以下步骤:A computer readable storage medium, wherein the computer readable storage medium stores an identity authentication system, the identity authentication system being executable by at least one processor to implement the following steps:
    步骤01、第二终端获取第一终端采集并发送的身份证信息;Step 01: The second terminal acquires identity card information collected and sent by the first terminal.
    步骤02、第二终端对该身份证信息有效性进行验证,若验证通过则进入步骤03,若验证不通过则提醒返回第一终端重新采集;Step 02: The second terminal verifies the validity of the identity card information, and if the verification passes, proceeds to step 03, and if the verification fails, the reminder returns to the first terminal to re-acquire;
    步骤03、第二终端对该用户进行人脸识别验证,所述人脸识别验证通过采集用户人脸图像并与身份证头像照片进行比对验证,若验证通过则进入下一步操作,若验证不通过则提醒用户重新进行人脸识别。Step 03: The second terminal performs face recognition verification on the user, and the face recognition verification performs the comparison verification by collecting the face image of the user and the photo of the ID card avatar. If the verification is passed, the operation proceeds to the next step. By reminding the user to re-create face recognition.
  11. 根据权利要求10所述的计算机可读存储介质,其特征在于,步骤01包括:第一终端发送服务请求至第二终端,第二终端接收到该请求后,发送身份验证指令至第一终端,第一终端收到该指令后,开启位于第一终端的身份证鉴别仪采集身份证号码、头像照片,并将身份证号码、头像照片保存在第一终端的文件服务器上,同时形成相应的识别ID编码发送至第二终端。The computer readable storage medium according to claim 10, wherein the step 01 comprises: the first terminal sends a service request to the second terminal, and after receiving the request, the second terminal sends an identity verification command to the first terminal, After receiving the instruction, the first terminal starts the ID card identification device located at the first terminal to collect the ID card number and the avatar photo, and saves the ID card number and the avatar photo on the file server of the first terminal, and forms a corresponding identification. The ID code is sent to the second terminal.
  12. 根据权利要求10所述的计算机可读存储介质,其特征在于,步骤02包括:第二终端通过与第三方身份核查网连接的接口从核查网上获取该身份证号码对应的用户信息,同时将核查网上的用户照片与采集的身份证头像照片进行比对验证,若两张照片的相似度超过第一阈值,则验证通过,若低于第一阈值,则验证不通过。The computer readable storage medium according to claim 10, wherein the step 02 comprises: the second terminal obtaining the user information corresponding to the identity card number from the verification network through an interface connected to the third party identity verification network, and simultaneously checking The user photo on the network is compared with the collected ID card avatar photo. If the similarity of the two photos exceeds the first threshold, the verification passes, and if it is lower than the first threshold, the verification fails.
  13. 根据权利要求10所述的计算机可读存储介质,其特征在于,步骤03包括:人脸识别验证包括人脸采集、人脸特征定位、人脸特征提取和人脸特征相似度比对。The computer readable storage medium according to claim 10, wherein the step 03 comprises: the face recognition verification comprises face acquisition, face feature location, face feature extraction, and face feature similarity comparison.
  14. 根据权利要求13所述的计算机可读存储介质,其特征在于,所述人脸采集包括打上人脸坐标并检测是否有人脸,评估拍摄质量,截图人脸图像;所述人脸特征定位包括对人脸的多个包含器官的特征进行定位;所述人脸特征提取包括根据预设提取规则,提取每个特征的多个特征信息;所述人脸特征相似度比对包括将提取到的多个特征信息与用户身份证头像照片的 特征信息进行逐一比对,若得到的相似度高于第二阈值,则判断为人脸识别验证通过。The computer readable storage medium according to claim 13, wherein the face collection comprises marking a face coordinate and detecting whether a face is present, evaluating a quality of the shot, and capturing a face image; the face feature positioning comprises Positioning a plurality of features of the human face including the organ; the facial feature extraction includes extracting a plurality of feature information of each feature according to a preset extraction rule; the face feature similarity comparison includes extracting more The feature information is compared with the feature information of the user ID avatar photo one by one. If the obtained similarity is higher than the second threshold, it is determined that the face recognition verification is passed.
  15. 根据权利要求10所述的计算机可读存储介质,其特征在于,所述方法还包括步骤04:第二终端对用户进行声纹识别验证,若该验证通过则进入下一步操作,若验证不通过则提醒用户重新进行声纹识别验证。The computer readable storage medium according to claim 10, wherein the method further comprises the step 04: the second terminal performs voiceprint recognition verification on the user, and if the verification passes, the operation proceeds to the next step, if the verification fails The user is reminded to re-evaluate the voiceprint recognition.
  16. 根据权利要求15所述的计算机可读存储介质,其特征在于,声纹识别验证包括音频采集、声纹特征提取、声纹相似度比对,若声纹比对相似度超过第三阈值,则声纹验证通过,若声纹比对相似度低于第三阈值,则声纹验证不通过。The computer readable storage medium according to claim 15, wherein the voiceprint recognition verification comprises audio collection, voiceprint feature extraction, and voiceprint similarity comparison, and if the voiceprint comparison similarity exceeds a third threshold, The voiceprint verification is passed, and if the voiceprint comparison similarity is lower than the third threshold, the voiceprint verification fails.
PCT/CN2018/083075 2017-12-01 2018-04-13 Identity authentication method, electronic device and computer-readable storage medium WO2019104930A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711258376.2 2017-12-01
CN201711258376.2A CN108171032A (en) 2017-12-01 2017-12-01 A kind of identity identifying method, electronic device and computer readable storage medium

Publications (1)

Publication Number Publication Date
WO2019104930A1 true WO2019104930A1 (en) 2019-06-06

Family

ID=62524292

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/083075 WO2019104930A1 (en) 2017-12-01 2018-04-13 Identity authentication method, electronic device and computer-readable storage medium

Country Status (2)

Country Link
CN (1) CN108171032A (en)
WO (1) WO2019104930A1 (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110443621A (en) * 2019-08-07 2019-11-12 深圳前海微众银行股份有限公司 Video core body method, apparatus, equipment and computer storage medium
CN110751129A (en) * 2019-10-30 2020-02-04 深圳市丰巢科技有限公司 Express delivery service identity verification method, device, equipment and storage medium
CN111312379A (en) * 2020-02-19 2020-06-19 望海康信(北京)科技股份公司 Data processing method, device, equipment and computer readable storage medium
CN111311174A (en) * 2020-01-19 2020-06-19 厦门快商通科技股份有限公司 Method, device and equipment for managing time limit of identity card
CN111476148A (en) * 2020-04-03 2020-07-31 北京金沙江科技有限公司 Mobile terminal-based academic record photo collection system and method
CN111753271A (en) * 2020-06-28 2020-10-09 深圳壹账通智能科技有限公司 Account opening identity verification method, account opening identity verification device, account opening identity verification equipment and account opening identity verification medium based on AI identification
CN111767840A (en) * 2020-06-29 2020-10-13 北京百度网讯科技有限公司 Method, apparatus, electronic device and computer-readable storage medium for verifying image
CN112084811A (en) * 2019-06-12 2020-12-15 杭州海康威视数字技术股份有限公司 Identity information determining method and device and storage medium
CN112348483A (en) * 2020-11-23 2021-02-09 恒瑞通(福建)信息技术有限公司 Method and system for consulting and conducting remote administrative business
CN112836701A (en) * 2019-11-25 2021-05-25 中国移动通信集团浙江有限公司 Face recognition method and device and computing equipment
CN112906474A (en) * 2019-08-01 2021-06-04 北京旷视科技有限公司 Prompt message generation method and device, electronic equipment and storage medium
CN113012089A (en) * 2019-12-19 2021-06-22 北京金山云网络技术有限公司 Image quality evaluation method and device
CN113160473A (en) * 2021-01-21 2021-07-23 中广核工程有限公司 Passing verification method, system, medium and electronic equipment for nuclear power plant
CN113688362A (en) * 2021-08-25 2021-11-23 中国工商银行股份有限公司 Identity card information security processing method and device
CN113780228A (en) * 2021-09-18 2021-12-10 中科海微(北京)科技有限公司 Method, system, terminal and medium for comparing testimony of a witness
CN114024672A (en) * 2021-11-14 2022-02-08 广东电网有限责任公司电力调度控制中心 Safety protection method and system for low-voltage power line carrier communication system
CN114444940A (en) * 2022-01-27 2022-05-06 黑龙江邮政易通信息网络有限责任公司 Enterprise data acquisition and analysis system based on big data
CN117240607A (en) * 2023-11-10 2023-12-15 北京云尚汇信息技术有限责任公司 Security authentication method based on security computer

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108830066A (en) * 2018-06-20 2018-11-16 平安科技(深圳)有限公司 Application control method and apparatus and computer readable storage medium in terminal
CN110647729A (en) * 2018-06-27 2020-01-03 深圳联友科技有限公司 Login verification method and system
CN108908377B (en) * 2018-07-06 2020-06-23 达闼科技(北京)有限公司 Speaker recognition method and device and robot
CN108682424A (en) * 2018-07-13 2018-10-19 广州势必可赢网络科技有限公司 A kind of audio collecting device and method
CN109063664A (en) * 2018-08-10 2018-12-21 长沙舍同智能科技有限责任公司 User identification confirmation method, apparatus, computer equipment and storage medium
CN109326058B (en) * 2018-08-29 2021-07-20 中国建设银行股份有限公司 Identity verification method and device based on intelligent teller machine, terminal and readable medium
CN109067767B (en) * 2018-08-31 2021-02-19 上海艾融软件股份有限公司 Face recognition authentication method and system
CN109446772A (en) * 2018-09-03 2019-03-08 平安国际融资租赁有限公司 Accrediting amount calculation method, device, computer equipment and storage medium
CN108920928A (en) * 2018-09-14 2018-11-30 算丰科技(北京)有限公司 Personal identification method, device, electronic equipment and computer readable storage medium
CN109325332A (en) * 2018-09-17 2019-02-12 北京旷视科技有限公司 Testimony of a witness checking method, server, backstage and system
CN109409060A (en) * 2018-09-26 2019-03-01 中国平安人寿保险股份有限公司 Auth method, system and computer readable storage medium
CN109543507A (en) * 2018-09-29 2019-03-29 深圳壹账通智能科技有限公司 Identity identifying method, device, terminal device and storage medium
CN109409245A (en) * 2018-09-30 2019-03-01 江苏满运软件科技有限公司 Identity checking method, system, electronic equipment and storage medium
CN110969555A (en) * 2018-09-30 2020-04-07 上海柠睿企业服务合伙企业(有限合伙) Multilevel information auditing method, device, system, terminal, server and medium
CN109446778A (en) * 2018-10-30 2019-03-08 珠海市时杰信息科技有限公司 Immovable Property Registration information acquisition method, computer installation and computer readable storage medium based on recognition of face
CN109598251A (en) * 2018-12-11 2019-04-09 北京旷视科技有限公司 Testimony of a witness checking method, device, equipment and system and storage medium
CN109670481B (en) * 2018-12-29 2021-07-13 河北三川科技有限公司 Age and gender based dynamic threshold setting method for testimony comparison
CN109871755A (en) * 2019-01-09 2019-06-11 中国平安人寿保险股份有限公司 A kind of auth method based on recognition of face
CN109815669A (en) * 2019-01-14 2019-05-28 平安科技(深圳)有限公司 Authentication method and server based on recognition of face
CN110135250A (en) * 2019-04-08 2019-08-16 一脉通(深圳)智能科技有限公司 A kind of auth method based on bio-identification, device, equipment and readable medium
CN110222107B (en) * 2019-05-20 2023-08-22 平安科技(深圳)有限公司 Data transmission method and related equipment
CN110766033B (en) * 2019-05-21 2021-02-23 北京嘀嘀无限科技发展有限公司 Image processing method, image processing device, electronic equipment and storage medium
CN110765830B (en) * 2019-06-12 2022-11-04 天津新泰基业电子股份有限公司 Full self-service registration method, system, medium and equipment for human face
CN110569707A (en) * 2019-06-25 2019-12-13 深圳和而泰家居在线网络科技有限公司 identity recognition method and electronic equipment
CN112446252A (en) * 2019-08-30 2021-03-05 华为技术有限公司 Image recognition method and electronic equipment
CN110704823A (en) * 2019-09-10 2020-01-17 平安科技(深圳)有限公司 Data request method, device, storage medium and electronic equipment
CN110795714A (en) * 2019-09-10 2020-02-14 中国平安财产保险股份有限公司 Identity authentication method and device, computer equipment and storage medium
CN110795715A (en) * 2019-09-11 2020-02-14 中国平安财产保险股份有限公司 Data entry method, device and system and storage medium
CN110533568A (en) * 2019-10-09 2019-12-03 重庆特斯联智慧科技股份有限公司 A kind of public security method of servicing and its system based on dual-identity authentication
CN113436427A (en) * 2020-03-06 2021-09-24 华为技术有限公司 Information transmission method, temperature measuring device supporting wireless transmission and server
CN111599115A (en) * 2020-05-27 2020-08-28 江苏苏宁银行股份有限公司 Bank service system and method
CN111866544B (en) * 2020-07-23 2022-12-02 京东科技控股股份有限公司 Data processing method, device, equipment and computer readable storage medium
CN111813987B (en) * 2020-07-24 2024-03-08 台州市公安局黄岩分局 Portrait comparison method based on police big data
CN111967876A (en) * 2020-08-18 2020-11-20 中国银行股份有限公司 Identity verification processing method, intelligent counter, background server and system
CN113188639B (en) * 2021-04-02 2022-10-04 首钢京唐钢铁联合有限责任公司 Metering system
CN113364749B (en) * 2021-05-25 2023-03-24 广州瀚信通信科技股份有限公司 Data acquisition method and system based on Beidou satellite navigation positioning
CN113705506B (en) * 2021-09-02 2024-02-13 中国联合网络通信集团有限公司 Nucleic acid detection method, apparatus, device, and computer-readable storage medium
CN114360085A (en) * 2021-11-25 2022-04-15 中国人民人寿保险股份有限公司 Method for identifying attendance cheating behaviors, service system and terminal equipment thereof
CN114792451B (en) * 2022-06-22 2022-11-25 深圳市海清视讯科技有限公司 Information processing method, device, and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102663657A (en) * 2012-03-16 2012-09-12 曾理 Anti-cheating method using face identification technology in remote education and examinations
CN105681316A (en) * 2016-02-02 2016-06-15 腾讯科技(深圳)有限公司 Identity verification method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104834849B (en) * 2015-04-14 2018-09-18 北京远鉴科技有限公司 Dual-factor identity authentication method and system based on Application on Voiceprint Recognition and recognition of face

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102663657A (en) * 2012-03-16 2012-09-12 曾理 Anti-cheating method using face identification technology in remote education and examinations
CN105681316A (en) * 2016-02-02 2016-06-15 腾讯科技(深圳)有限公司 Identity verification method and device

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112084811B (en) * 2019-06-12 2023-08-11 杭州海康威视数字技术股份有限公司 Identity information determining method, device and storage medium
CN112084811A (en) * 2019-06-12 2020-12-15 杭州海康威视数字技术股份有限公司 Identity information determining method and device and storage medium
CN112906474A (en) * 2019-08-01 2021-06-04 北京旷视科技有限公司 Prompt message generation method and device, electronic equipment and storage medium
CN112906474B (en) * 2019-08-01 2022-12-16 北京旷视科技有限公司 Prompt message generation method and device, electronic equipment and storage medium
CN110443621A (en) * 2019-08-07 2019-11-12 深圳前海微众银行股份有限公司 Video core body method, apparatus, equipment and computer storage medium
CN110751129A (en) * 2019-10-30 2020-02-04 深圳市丰巢科技有限公司 Express delivery service identity verification method, device, equipment and storage medium
CN112836701A (en) * 2019-11-25 2021-05-25 中国移动通信集团浙江有限公司 Face recognition method and device and computing equipment
CN113012089A (en) * 2019-12-19 2021-06-22 北京金山云网络技术有限公司 Image quality evaluation method and device
CN111311174A (en) * 2020-01-19 2020-06-19 厦门快商通科技股份有限公司 Method, device and equipment for managing time limit of identity card
CN111312379B (en) * 2020-02-19 2023-11-03 望海康信(北京)科技股份公司 Method, apparatus, device and computer readable storage medium for data processing
CN111312379A (en) * 2020-02-19 2020-06-19 望海康信(北京)科技股份公司 Data processing method, device, equipment and computer readable storage medium
CN111476148A (en) * 2020-04-03 2020-07-31 北京金沙江科技有限公司 Mobile terminal-based academic record photo collection system and method
CN111476148B (en) * 2020-04-03 2023-04-07 北京金沙江科技有限公司 Mobile terminal-based academic record photo collection system and method
CN111753271A (en) * 2020-06-28 2020-10-09 深圳壹账通智能科技有限公司 Account opening identity verification method, account opening identity verification device, account opening identity verification equipment and account opening identity verification medium based on AI identification
CN111767840A (en) * 2020-06-29 2020-10-13 北京百度网讯科技有限公司 Method, apparatus, electronic device and computer-readable storage medium for verifying image
CN112348483A (en) * 2020-11-23 2021-02-09 恒瑞通(福建)信息技术有限公司 Method and system for consulting and conducting remote administrative business
CN113160473A (en) * 2021-01-21 2021-07-23 中广核工程有限公司 Passing verification method, system, medium and electronic equipment for nuclear power plant
CN113688362A (en) * 2021-08-25 2021-11-23 中国工商银行股份有限公司 Identity card information security processing method and device
CN113780228A (en) * 2021-09-18 2021-12-10 中科海微(北京)科技有限公司 Method, system, terminal and medium for comparing testimony of a witness
CN113780228B (en) * 2021-09-18 2023-07-11 中科海微(北京)科技有限公司 Person evidence comparison method, system, terminal and medium
CN114024672A (en) * 2021-11-14 2022-02-08 广东电网有限责任公司电力调度控制中心 Safety protection method and system for low-voltage power line carrier communication system
CN114024672B (en) * 2021-11-14 2024-03-26 广东电网有限责任公司电力调度控制中心 Safety protection method and system for power line carrier communication system
CN114444940A (en) * 2022-01-27 2022-05-06 黑龙江邮政易通信息网络有限责任公司 Enterprise data acquisition and analysis system based on big data
CN114444940B (en) * 2022-01-27 2023-12-26 黑龙江邮政易通信息网络有限责任公司 Enterprise data acquisition and analysis system based on big data
CN117240607A (en) * 2023-11-10 2023-12-15 北京云尚汇信息技术有限责任公司 Security authentication method based on security computer
CN117240607B (en) * 2023-11-10 2024-02-13 北京云尚汇信息技术有限责任公司 Security authentication method based on security computer

Also Published As

Publication number Publication date
CN108171032A (en) 2018-06-15

Similar Documents

Publication Publication Date Title
WO2019104930A1 (en) Identity authentication method, electronic device and computer-readable storage medium
WO2019085403A1 (en) Intelligent face recognition comparison method, electronic device, and computer readable storage medium
WO2019104887A1 (en) Remote interview method, electronic device, and computer readable storage medium
CN104834849B (en) Dual-factor identity authentication method and system based on Application on Voiceprint Recognition and recognition of face
US20190138807A1 (en) Iris liveness detection for mobile devices
US10943095B2 (en) Methods and systems for matching extracted feature descriptors for enhanced face recognition
AU2017201463B2 (en) Methods and systems for authenticating users
TW201911130A (en) Method and device for remake image recognition
US11263441B1 (en) Systems and methods for passive-subject liveness verification in digital media
WO2021027537A1 (en) Method and apparatus for taking identification photo, device and storage medium
WO2020034733A1 (en) Identity authentication method and apparatus, electronic device, and storage medium
WO2019047481A1 (en) Real estate information query method, system, terminal device, and storage medium
US20190286798A1 (en) User authentication method using face recognition and device therefor
US11373449B1 (en) Systems and methods for passive-subject liveness verification in digital media
US20170103397A1 (en) Video identification method and computer program product thereof
CA3112331A1 (en) Remotely verifying an identity of a person
WO2019200872A1 (en) Authentication method and apparatus, and electronic device, computer program, and storage medium
TWI731503B (en) Live facial recognition system and method
CN114511915B (en) Trusted certificate photo acquisition system and method based on mobile client
JP2019074938A (en) Device, system, method and program for communication relay
WO2022222957A1 (en) Method and system for identifying target
CN111767845B (en) Certificate identification method and device
US20230005301A1 (en) Control apparatus, control method, and non-transitory computer readable medium
US20140111431A1 (en) Optimizing photos
TWI727337B (en) Electronic device and face recognition method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18884418

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 08/09/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18884418

Country of ref document: EP

Kind code of ref document: A1