WO2019149056A1 - 一种身份验证方法、系统、装置及设备 - Google Patents

一种身份验证方法、系统、装置及设备 Download PDF

Info

Publication number
WO2019149056A1
WO2019149056A1 PCT/CN2019/071688 CN2019071688W WO2019149056A1 WO 2019149056 A1 WO2019149056 A1 WO 2019149056A1 CN 2019071688 W CN2019071688 W CN 2019071688W WO 2019149056 A1 WO2019149056 A1 WO 2019149056A1
Authority
WO
WIPO (PCT)
Prior art keywords
real
face image
time
user
verification area
Prior art date
Application number
PCT/CN2019/071688
Other languages
English (en)
French (fr)
Inventor
张鸿
官砚楚
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Priority to EP19748319.1A priority Critical patent/EP3716141B1/en
Priority to SG11202005964QA priority patent/SG11202005964QA/en
Publication of WO2019149056A1 publication Critical patent/WO2019149056A1/zh
Priority to US16/888,573 priority patent/US11113514B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • G06V40/173Classification, e.g. identification face re-identification, e.g. recognising unknown faces across different face tracks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/50Context or environment of the image
    • G06V20/52Surveillance or monitoring of activities, e.g. for recognising suspicious objects
    • G06V20/53Recognition of crowd images, e.g. recognition of crowd congestion
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/165Detection; Localisation; Normalisation using facial parts and geometric relationships
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/26Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition using a biometric sensor integrated in the pass
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/38Individual registration on entry or exit not involving the use of a pass with central registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Definitions

  • the present specification relates to the field of information technology, and in particular, to an identity verification method, system, device and device.
  • an identity verification system capable of collecting face images may be arranged in a supermarket, a subway station, etc., and the identity verification system is used to authenticate the user entering the verification area.
  • an identity verification system can be arranged in the subway station. If the user wants to take the subway, the user needs to enter the verification area, and the identity verification system collects the face image of the user and obtains the account presented by the user. Identifying, and then judging whether the collected face image matches the pre-stored face image corresponding to the account identifier, and if so, determining that the user passes the identity verification and instructs the subway gate to open, allowing the user to enter the station.
  • the embodiment of the present specification provides an identity verification method, system, device, and device, to solve the problem that the existing identity verification method is not convenient for the user.
  • the user in the entry verification area is authenticated according to each stored real-time face image and the acquired pre-stored face image.
  • the server acquires and stores a real-time face image of the user located outside the verification area through the collection device;
  • the server Receiving, by the server, the identity identifier sent by the collection device; the identity identifier is provided by the user entering the verification area to the collection device;
  • the server performs identity verification on the user in the entry verification area according to each stored real-time face image and the determined pre-stored face image.
  • the collecting device collects a real-time face image of the user located outside the verification area
  • the collecting device sends the acquired real-time face image to the server for storage;
  • the collecting device acquires the identity identifier provided by the user entering the verification area
  • the collecting device sends the acquired identity to the server, so that the server obtains the pre-stored face image corresponding to the identity identifier according to the received identity identifier, and further stores the stored real-time face image and the acquired pre-stored face according to the received identity identifier.
  • An identity verification system provided by an embodiment of the present disclosure includes: an acquisition device and a server;
  • the acquiring device acquires a real-time face image or a real-time image, and sends the acquired real-time face image or real-time image to the server, where the real-time face image is a real-time face image of the user located outside the verification area, The real-time image is a real-time image outside the verification area; and acquiring an identity identifier provided by a user entering the verification area, and transmitting the acquired identity identifier to the server;
  • the server receives and stores a real-time face image sent by the collection device, or receives a real-time image sent by the collection device, extracts a face image from the real-time image, and stores it as a real-time face image; Receiving an identity identifier sent by the collection device, acquiring a pre-stored face image corresponding to the identity identifier according to the identity identifier, and performing, according to the stored real-time face image and the acquired pre-stored face image, into the entry verification area.
  • the user authenticates.
  • a first acquiring module where the real-time face image of the user located outside the verification area is acquired and stored by the collecting device
  • the receiving module Receiving, by the receiving module, an identity identifier sent by the collection device; the identity identifier is provided by the user entering the verification area to the collection device;
  • the identity verification module performs identity verification on the user in the entry verification area according to the stored real-time face images and the determined pre-stored face image.
  • a server provided by an embodiment of the present specification includes one or more processors and a memory, the memory stores a program, and is configured to perform the following steps by the one or more processors:
  • the server Receiving, by the server, the identity identifier sent by the collection device; the identity identifier is provided by the user entering the verification area to the collection device;
  • the server performs identity verification on the user in the entry verification area according to each stored real-time face image and the determined pre-stored face image.
  • a first acquiring module acquiring a real-time face image of a user located outside the verification area
  • the first sending module sends the acquired real-time face image to the server for storage
  • a second obtaining module acquiring an identity identifier provided by a user entering the verification area
  • the second sending module sends the acquired identity identifier to the server, so that the server obtains the pre-stored face image corresponding to the identity identifier according to the received identity identifier, and further obtains the real-time face image and the acquired image according to the stored
  • the face image is pre-stored, and the user entering the verification area is authenticated.
  • An acquisition device provided by an embodiment of the present disclosure includes: an image collector, an identity collector, and a communication unit;
  • the image collector collects a real-time face image of a user located outside the verification area
  • the identity identifier collector acquires an identity identifier provided by a user entering the verification area
  • the communication unit sends the acquired real-time face image and the acquired identity to the server, so that the server stores the received real-time face image, and acquires the identity identifier according to the received identity identifier.
  • the face image is pre-stored, and then the user in the entry verification area is authenticated according to the stored real-time face image and the acquired pre-stored face image.
  • the identity verification system before the user enters the verification area, can acquire and store the real-time face image of the user; after the user enters the verification area, the identity verification is performed.
  • the system only needs to obtain the identity identifier provided by the user, and obtains the pre-stored face image corresponding to the identity identifier according to the obtained identity identifier, and then identifies the user according to the stored real-time face image and the acquired pre-stored face image. verification.
  • the identity verification system can quickly complete the identity verification of the user as long as the identity identifier provided by the user is obtained, and it is no longer necessary to collect the real-time face image of the user. That is to say, after the user enters the verification area, it waits for a short time to complete the authentication.
  • FIG. 1 is a schematic diagram of authentication of a user who enters a station in the prior art
  • FIG. 3 is a schematic diagram showing a positional relationship between a verification area and a specified limited area in a scenario of an inbound ride provided by an embodiment of the present disclosure
  • FIG. 4 is a schematic diagram of a user queuing into a verification area in a scenario of a passenger entering a station according to an embodiment of the present disclosure
  • FIG. 5 is a schematic diagram of an identity verification system provided by an embodiment of the present specification.
  • FIG. 6 is a flowchart of another identity verification method provided by an embodiment of the present specification.
  • FIG. 8 is a schematic diagram of an identity verification apparatus according to an embodiment of the present disclosure.
  • FIG. 9 is a schematic diagram of a server provided by an embodiment of the present specification.
  • FIG. 10 is a schematic diagram of another identity verification apparatus according to an embodiment of the present disclosure.
  • FIG. 11 is a schematic diagram of a collection device provided by an embodiment of the present specification.
  • FIG. 12 is a schematic diagram of an arrangement of an acquisition device provided by an embodiment of the present specification.
  • the user is usually authenticated by means of “identity + real-time face image”, and the purpose is to determine whether the user is the actual owner of the identity provided by the user.
  • the identity identifier may uniquely identify the identity of the user, where the identity identifier may be an account identifier, an account number, a mobile phone number, an ID number, etc.; the real-time face image is an identity verification system for the user to be authenticated.
  • the captured face image is usually authenticated by means of “identity + real-time face image”
  • the purpose is to determine whether the user is the actual owner of the identity provided by the user.
  • the identity identifier may uniquely identify the identity of the user, where the identity identifier may be an account identifier, an account number, a mobile phone number, an ID number, etc.
  • the real-time face image is an identity verification system for the user to be authenticated.
  • the captured face image is usually authenticated by means of “identity + real-time face image”, and the purpose is to determine whether the user is the actual owner
  • the premise of authenticating the user is to obtain the “identity + real-time face image” combination provided by the user.
  • the designated area for authentication (this will be referred to as the verification area) is usually pre-defined, and the user is required to enter the verification area to provide the identity verification system with the identity and his own real-time. Face image (usually acquired by the authentication system in real time).
  • the identity verification system collects the real-time face image of the user on the one hand, and obtains the identity identifier presented by the user on the other hand, and then the identity verification system will collect the real-time image.
  • the face image is compared with the pre-stored face image corresponding to the identity identifier (ie, the face image of the actual owner of the identity identifier). If the two match, the user is determined to be the actual owner of the identity identifier presented by the user. The user can be authenticated.
  • FIG. 1 is a schematic diagram of authentication of a user who enters a station in the prior art. As shown in Figure 1, if the user wants to enter the station, he needs to stand in the verification area, present the ID to the identity verification system (specifically, the ticket, ID card, etc.), and collect the real-time face with the identity verification system. image.
  • the identity verification system specifically, the ticket, ID card, etc.
  • the identity verification system it takes a certain time (usually several seconds) for the identity verification system to collect the real-time face image of the user. If the user does not face the camera immediately after entering the verification area, the face image cannot be collected. Then, the authentication system takes longer to collect the user's real-time face image. It can be seen that before the identity verification system collects the real-time face image of the user, the user has to wait in the verification area, which is not convenient for the user. In particular, in the scenario of the inbound ride shown in Figure 1, there are sometimes many users queuing into the station. If each user in the queue enters the verification area and waits for a few seconds, the inbound will be significantly slowed down. The forward speed of the queue.
  • the identity verification system before the user enters the verification area, can acquire and store the real-time face image of the user; after the user enters the verification area, the identity verification system only needs to obtain the identity identifier provided by the user, that is, Users can be authenticated.
  • the user after the user enters the verification area, the user does not have to cooperate with the identity verification system to collect the real-time face image and wait for a long time, and only needs to present the ID card and the ticket, so that the identity verification can be completed quickly and the user enters the station.
  • the words are more convenient.
  • the advance speed of the inbound queue is also greatly improved.
  • FIG. 2 is a flowchart of an identity verification method provided by an embodiment of the present disclosure, including the following steps:
  • S200 Acquire a real-time face image of the user located outside the verification area, and store the acquired real-time face image.
  • the scenario applied in the embodiment of the present specification is to authenticate the user on the service site under the line to determine whether the user is the actual owner of the identity tag presented by the user.
  • the authenticated user can use the account corresponding to the presented identity (specifically, the account identifier) to make the payment.
  • the scenario applied by the present invention may be that multiple users queue up, and then enter the verification area to perform verification, such as queuing inbound and outbound, queuing and settlement in a supermarket, and the like.
  • the scene of the inbound ride as an example.
  • the executor of the method can be an authentication system consisting of one or more devices.
  • the identity verification system only authenticates the user who enters the verification area.
  • the user who enters the verification area is the user who needs to accept the identity verification.
  • the user located outside the verification area may be a user waiting to enter the verification area to accept the authentication, or may be a user who does not intend to accept the authentication.
  • a user who is located outside the verification area and waits to enter the verification area can cooperate with the identity verification system to perform real-time face image collection. Since users located outside the verification area are usually in a state of waiting to enter the verification area, real-time face image collection for these users does not require additional user time.
  • the method for the identity verification system to obtain the real-time face image of the user outside the verification area may be: acquiring a real-time image outside the verification area, and extracting a face image from the real-time image as the verification Real-time face images of users outside the area.
  • the real-time image is usually obtained by the identity verification system monitoring the verification area, that is, the real-time image display screen reflects the real-time status of the user located outside the verification area.
  • the real-time state of the user is usually a relatively random state (the user sometimes faces the camera, sometimes not facing the camera), and therefore, in order to ensure that the real-time image can be recorded to each user located outside the verification area Face, you can arrange multiple cameras to shoot outside the verification area from multiple directions. In this way, even if the state of the user outside the verification area is relatively random, the user's face will always be captured by a certain camera at a certain moment, and the user's face will be recorded by the real-time image, and the identity verification system The real-time face image of the user can be extracted from the real-time image.
  • the real-time image is actually a video containing a plurality of consecutive frames.
  • each frame of the screen records an image at a certain moment outside the verification area.
  • the authentication system actually extracts a face image from each frame included in the live image as a real-time face image. Therefore, as long as the user outside the verification area is captured by the camera at a certain moment, the identity verification system can extract the real-time face image of the user from the real-time image. In this way, the user waiting for verification outside the verification area can collect the face image without the attention of the camera, and the identity verification system can still collect the real-time face image of the user located outside the verification area. This is also more convenient for the user.
  • the identity verification system can monitor the designated area outside the verification area to obtain a real-time image.
  • the size of the designated area, the positional relationship between the designated area and the verification area may be specified as needed. For example, as shown in FIG. 3, in the scene of the inbound ride, the designated area may be in a reverse direction of the advance direction of the inbound queue, and a rectangular area (may be called a waiting area) from the verification area 1m.
  • the width of the waiting area is the width of the verification area, and the length of the waiting area is 10 m. The user in the inbound queue first passes through the waiting area and then enters the verification area.
  • S202 Acquire an identity provided by a user entering the verification area.
  • a user entering the verification area may provide an identity to the identity verification system in various manners.
  • the user can present the two-dimensional code to the identity verification system, and the identity verification system can obtain the identity identifier provided by the user by scanning the two-dimensional code, and the user can also input the input device provided by the identity verification system (such as an input panel, a touch screen, a keyboard). Etc.) Enter the identity.
  • the identity verification system reads the identity from a Radio Frequency Identification (RFID) tag or a Near Field Communication (NFC) chip carried by a user entering the verification area. That is to say, the verification area may be a radio frequency identification sensing area or a near field communication sensing area. After the user enters the verification area, the identity verification system may be used from the RFID tag or the NFC chip carried by the user through the reader. Read the identity, which can further speed up authentication.
  • RFID Radio Frequency Identification
  • NFC Near Field Communication
  • S204 Acquire a pre-stored face image corresponding to the identity identifier according to the obtained identity identifier.
  • S206 Perform identity verification on the user in the entry verification area according to the stored real-time face images and the acquired pre-stored face images.
  • the pre-stored face image corresponding to the identity identifier is a pre-stored face image of the actual owner of the identity identifier.
  • the identity verification system may determine whether the stored real-time face image has a real-time face image that matches the acquired pre-stored face image; if yes, determine that the user passes the identity verification; otherwise, determine that the user does not pass the identity verification .
  • the identity verification system can acquire and store the real-time face image of the user before the user enters the verification area; after the user enters the verification area, the identity verification system only needs to obtain the identity provided by the user.
  • the pre-stored face image corresponding to the identity identifier is obtained according to the obtained identity identifier, and the user is authenticated according to the stored real-time face image and the acquired pre-stored face image.
  • the identity verification system can quickly complete the identity verification of the user as long as the identity identifier provided by the user is obtained, and it is no longer necessary to collect the real-time face image of the user. That is to say, after the user enters the verification area, it waits for a short time to complete the authentication.
  • FIG. 4 is a schematic diagram of the user queuing into the verification area in the scenario of boarding into the station.
  • the closer the user in the inbound queue is to the camera the larger the size of the face image of the user collected by the identity verification system, and the farther the user in the inbound queue is from the camera, the identity verification system collects.
  • the size of the user's face image is smaller. For example, in a certain frame picture included in the real-time image, the size of the face image of the user 1 is larger than the size of the face image of the user 2, and the size of the face image of the user 2 is larger than the size of the face image of the user 3, This type of push.
  • the subsequent verification efficiency may be improved. Extracting a face image that is too small in size in the image; for a user whose real-time face image is too large, the user may have entered or is about to enter the verification area, and the identity verification system may have already stored the real-time face image of the user before, so Also, based on the consideration of improving subsequent verification efficiency, it is possible to extract an oversized face image from a real-time image.
  • the identity verification system can extract a face image whose size falls within a specified size range from the live image as a real-time face image.
  • the specified size range may be determined according to the size of the specified limited area, the positional relationship between the specified limited area and the verification area, the shooting parameters of the camera, and the like. In this way, without extracting real-time face images that are too large or too small, the number of stored real-time face images can be reduced, and the efficiency of identity verification can be effectively improved subsequently.
  • the real-time image outside the verification area acquired by the identity verification system It also records the entire process of the user entering the verification area from outside the verification area.
  • the real-time image records the entire process of each user in the inbound queue from passing a specified limited area. This may result in a large number of repetitions in the face image extracted by the authentication system from each frame of the real-time image. To avoid this, the identity verification system extracts the face image from the real-time image.
  • the method may be: extracting a plurality of frame images from the real-time image according to a preset extraction rule, and then extracting a face image from the frame image for each of the extracted frames.
  • the extraction rule may be to extract the currently displayed picture from the real-time image whenever a specified period (eg, 200 ms) elapses.
  • the identity verification system may delete the real-time face image acquired before the specified time period from the stored real-time face image, that is, the real-time face image stored by the identity verification system is always acquired within the latest specified time period.
  • Real-time face image In the scenario of inbound rides, the authentication system does not need to store real-time face images of authenticated users.
  • the specified time period may be specified as needed, so that the real-time face image acquired before the specified time period deleted by the identity verification system is as far as possible the real-time face image of the authenticated user, and the latest specified time period stored by the identity verification system.
  • the real-time face image acquired inside is as much as possible a real-time face image of the user who is not authenticated. In this way, the number of real-time face images that need to be compared in step S206 can be reduced, and the verification speed of the identity verification system can be improved.
  • FIG. 5 is a schematic diagram of an identity verification system provided by an embodiment of the present disclosure, including an acquisition device 501 and a server 502;
  • the acquiring device 501 acquires a real-time face image or a real-time image, and sends the acquired real-time face image or real-time image to the server, where the real-time face image is a real-time face image of the user located outside the verification area.
  • the real-time image is a real-time image outside the verification area; and acquiring an identity identifier provided by the user entering the verification area, and transmitting the acquired identity identifier to the server;
  • the server 502 receives and stores a real-time face image sent by the collection device, or receives a real-time image sent by the collection device, extracts a face image from the real-time image, and stores it as a real-time face image; Receiving an identity identifier sent by the collection device, acquiring a pre-stored face image corresponding to the identity identifier according to the identity identifier, and performing, according to the stored real-time face image and the acquired pre-stored face image, the entry verification area The user inside is authenticated.
  • the execution body of the identity verification process shown in FIG. 2 may be the collection device and the server.
  • the collection device is usually disposed under the line, and the real-time face image of the user located outside the verification area can be obtained on the spot, and the identity identifier provided by the user entering the verification area is obtained.
  • FIG. 6 is a flowchart of another identity verification method provided by an embodiment of the present disclosure, including the following steps:
  • the server acquires and stores a real-time face image of a user located outside the verification area by using the collection device.
  • S602 The server receives the identity identifier sent by the collection device, where the identity identifier is provided by the user in the verification area to the collection device.
  • S604 The server acquires a pre-stored face image corresponding to the identity identifier according to the identity identifier.
  • S606 The server performs identity verification on the user in the entry verification area according to the stored real-time face images and the determined pre-stored face image.
  • the execution subject of the method shown in Figure 6 is a server.
  • the server may receive a real-time face image of the user located outside the verification area sent by the collection device, or may receive a real-time image outside the verification area sent by the collection device, and extract a face from the real-time image.
  • the image is a real-time face image of the user located outside the verification area.
  • FIG. 7 is a flowchart of another identity verification method provided by an embodiment of the present disclosure, including the following steps:
  • the collecting device acquires a real-time face image of a user located outside the verification area.
  • S702 The collecting device sends the acquired real-time face image to the server for storage.
  • the collecting device acquires an identity provided by a user entering the verification area.
  • S706 The collecting device sends the obtained identity to the server.
  • the main body of execution of the method shown in Figure 7 is an acquisition device.
  • the collecting device sends the acquired identity identifier to the server, so that the server obtains the pre-stored face image corresponding to the identity identifier according to the received identity identifier, and further, according to the stored real-time face images and The obtained pre-stored face image is used to authenticate the user entering the verification area.
  • the collecting device may collect a real-time image outside the verification area, and extract a face image from the real-time image as a real-time face image of the user located outside the verification area.
  • an identity verification apparatus corresponding to the embodiment of the present specification includes:
  • the first obtaining module 801 acquires and stores a real-time face image of the user located outside the verification area by using the collecting device;
  • the receiving module 802 is configured to receive an identity identifier sent by the collection device, where the identity identifier is provided by the user entering the verification area to the collection device;
  • the second obtaining module 803 is configured to obtain a pre-stored face image corresponding to the identity identifier according to the identity identifier.
  • the identity verification module 804 performs identity verification on the user in the entry verification area according to the stored real-time face images and the determined pre-stored face image.
  • the first obtaining module 801 receives a real-time face image of the user located outside the verification area sent by the collecting device, or receives a real-time image outside the verification area sent by the collecting device, and extracts a face image from the real-time image, as A real-time face image of the user located outside the verification area.
  • the embodiment of the present specification further provides a server, as shown in FIG. 9, including one or more processors and a memory, the memory stores a program, and is configured to be configured by The one or more processors perform the following steps:
  • the identity identifier is provided by the user entering the verification area to the collection device;
  • the user in the entry verification area is authenticated according to each stored real-time face image and the determined pre-stored face image.
  • the embodiment of the present specification further provides an identity verification apparatus, as shown in FIG. 10, including:
  • the first obtaining module 1001 acquires a real-time face image of the user located outside the verification area;
  • the first sending module 1002 sends the acquired real-time face image to the server for storage;
  • the second obtaining module 1003 acquires an identity identifier provided by a user that enters the verification area.
  • the second sending module 1004 sends the acquired identity identifier to the server, so that the server obtains the pre-stored face image corresponding to the identity identifier according to the received identity identifier, and further obtains the real-time face image and the acquired according to the stored real-time face image.
  • the pre-stored face image authenticates the user entering the verification area.
  • the first obtaining module 1001 acquires a real-time image outside the verification area, and extracts a face image from the real-time image as a real-time face image of the user located outside the verification area.
  • the embodiment of the present specification further provides an acquisition device, as shown in FIG. 11 , including: an image collector, an identity identifier collector, and a communication unit;
  • the image collector collects a real-time face image of a user located outside the verification area
  • the identity identifier collector acquires an identity identifier provided by a user entering the verification area
  • the communication unit sends the acquired real-time face image and the acquired identity to the server, so that the server stores the received real-time face image, and acquires the identity identifier according to the received identity identifier.
  • the face image is pre-stored, and then the user in the entry verification area is authenticated according to the stored real-time face image and the acquired pre-stored face image.
  • the image collector includes at least two cameras; the cameras are respectively mounted at different positions for shooting outside the verification area from different directions, specifically FIG. As shown in FIG. 12, for each subway gate, two collection devices can be arranged at the subway gate, and each camera has a camera mounted thereon, and the height, shooting direction and angle of the camera can be adjusted as needed.
  • PLD Programmable Logic Device
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • the controller can be implemented in any suitable manner, for example, the controller can take the form of, for example, a microprocessor or processor and computer readable storage storing computer readable program code (eg, software or firmware) executable by the (micro)processor.
  • computer readable program code eg, software or firmware
  • examples of controllers include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM The Microchip PIC18F26K20 and the Silicone Labs C8051F320, the memory controller can also be implemented as part of the memory's control logic.
  • the controller can be logically programmed by means of logic gates, switches, ASICs, programmable logic controllers, and embedding.
  • Such a controller can therefore be considered a hardware component, and the means for implementing various functions included therein can also be considered as a structure within the hardware component.
  • a device for implementing various functions can be considered as a software module that can be both a method of implementation and a structure within a hardware component.
  • the system, device, module or unit illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function.
  • a typical implementation device is a computer.
  • the computer can be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital character assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device. Or a combination of any of these devices.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and computer readable storage media.
  • processors CPUs
  • input/output interfaces network interfaces
  • computer readable storage media computer readable storage media
  • Computer readable storage media including both permanent and non-persistent, removable and non-removable media may be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer readable storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only Memory (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage
  • PRAM phase change memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • RAM random access memory
  • ROM read only Memory
  • EEPROM electrically erasable programmable read only memory
  • flash memory or other memory technology
  • CD-ROM compact disc
  • DVD digital versatile disc
  • program modules include routines, programs, objects, components, data structures, and the like that perform particular tasks or implement particular abstract data types.
  • the present specification can also be practiced in distributed computing environments where tasks are performed by remote processing devices that are connected through a communication network.
  • program modules can be located in both local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Geometry (AREA)
  • Collating Specific Patterns (AREA)

Abstract

一种身份验证方法、系统、装置及设备,在用户进入验证区域之前,身份验证系统可以获取并存储用户的实时人脸图像;待用户进入验证区域之后,身份验证系统只需获取到用户提供的身份标识,即可根据获取到的身份标识获取该身份标识对应的预存人脸图像,进而根据存储的实时人脸图像和获取的预存人脸图像,对用户进行身份验证。

Description

一种身份验证方法、系统、装置及设备 技术领域
本说明书涉及信息技术领域,尤其涉及一种身份验证方法、系统、装置及设备。
背景技术
目前,基于人脸识别的身份验证技术方兴未艾。在实际应用中,可以在超市、地铁站等场所布置可采集人脸图像的身份验证系统,身份验证系统用于对进入验证区域的用户进行身份验证。
具体地,以用户乘坐地铁的场景为例,可以在地铁站布置身份验证系统,用户若想要乘坐地铁,则需要进入验证区域,身份验证系统会采集用户的人脸图像以及获取用户出示的账户标识,然后判断采集的人脸图像和预先存储的对应于该账户标识的人脸图像是否匹配,若是,则确定用户通过身份验证并指令地铁闸机开启,允许用户进站乘车。
基于现有技术,需要一种更为便捷的身份验证方法。
发明内容
本说明书实施例提供一种身份验证方法、系统、装置及设备,以解决现有的身份验证方法存在的对用户而言不够便捷的问题。
为解决上述技术问题,本说明书实施例是这样实现的:
本说明书实施例提供的一种身份验证方法,包括:
获取位于验证区域外的用户的实时人脸图像,并存储获取到的实时人脸图像;
获取进入验证区域内的用户提供的身份标识;
根据获取到的身份标识,获取所述身份标识对应的预存人脸图像;
根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
本说明书实施例提供的另一种身份验证方法,包括:
服务器通过采集设备获取并存储位于验证区域外的用户的实时人脸图像;
所述服务器接收所述采集设备发送的身份标识;所述身份标识是进入验证区域内的用户提供给所述采集设备的;
所述服务器根据所述身份标识,获取所述身份标识对应的预存人脸图像;
所述服务器根据存储的各实时人脸图像和确定的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
本说明书实施例提供的另一种身份验证方法,包括:
采集设备采集位于验证区域外的用户的实时人脸图像;
采集设备将获取的实时人脸图像发送给服务器进行存储;
采集设备获取进入验证区域内的用户提供的身份标识;
采集设备将获取的身份标识发送给服务器,以使所述服务器根据接收到的身份标识,获取所述身份标识对应的预存人脸图像,进而根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。本说明书实施例提供的一种身份验证系统,包括:包括采集设备和服务器;
所述采集设备,获取实时人脸图像或实时图像,并将获取的实时人脸图像或实时图像发送给所述服务器,所述实时人脸图像是位于验证区域外的用户的实时人脸图像,所述实时图像是验证区外的实时图像;以及,获取进入验证区域内的用户提供的身份标识,并将获取的身份标识发送给所述服务器;
所述服务器,接收并存储所述采集设备发送的实时人脸图像,或接收所述采集设备发送的实时图像,从所述实时图像中提取人脸图像,作为实时人脸图像并存储;以及,接收所述采集设备发送的身份标识,根据所述身份标识获取所述身份标识对应的预存人脸图像,根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
本说明书实施例提供的一种身份验证装置,包括:
第一获取模块,通过采集设备获取并存储位于验证区域外的用户的实时人脸图像;
接收模块,接收所述采集设备发送的身份标识;所述身份标识是进入验证区域内的用户提供给所述采集设备的;
第二获取模块,根据所述身份标识,获取所述身份标识对应的预存人脸图像;
身份验证模块,根据存储的各实时人脸图像和确定的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
本说明书实施例提供的一种服务器,包括一个或多个处理器及存储器,所述存储器存储有程序,并且被配置成由所述一个或多个处理器执行以下步骤:
通过采集设备获取并存储位于验证区域外的用户的实时人脸图像;
所述服务器接收所述采集设备发送的身份标识;所述身份标识是进入验证区域内的用户提供给所述采集设备的;
所述服务器根据所述身份标识,获取所述身份标识对应的预存人脸图像;
所述服务器根据存储的各实时人脸图像和确定的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
本说明书实施例提供的另一种身份验证装置,包括:
第一获取模块,获取位于验证区域外的用户的实时人脸图像;
第一发送模块,将获取的实时人脸图像发送给服务器进行存储;
第二获取模块,获取进入验证区域内的用户提供的身份标识;
第二发送模块,将获取的身份标识发送给服务器,以使所述服务器根据接收到的身份标识,获取所述身份标识对应的预存人脸图像,进而根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
本说明书实施例提供的一种采集设备,包括:图像采集器、身份标识采集器、通信单元;
所述图像采集器,采集位于验证区域外的用户的实时人脸图像;
所述身份标识采集器,获取进入验证区域内的用户提供的身份标识;
所述通信单元,将获取的实时人脸图像和获取的身份标识发送给服务器,以使所述服务器存储接收到的实时人脸图像,以及根据接收到的身份标识,获取所述身份标识对应的预存人脸图像,进而根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
由以上本说明书实施例提供的技术方案可见,在本说明书实施例中,在用户进入验证区域之前,身份验证系统就可以获取并存储用户的实时人脸图像;待用户进入验证区 域之后,身份验证系统只需获取到用户提供的身份标识,即可根据获取到的身份标识获取该身份标识对应的预存人脸图像,进而根据存储的实时人脸图像和获取的预存人脸图像,对用户进行身份验证。如此一来,用户进入验证区域后,身份验证系统只要获取到用户提供的身份标识,就可以很快完成对用户的身份验证,无需再耗费时间采集用户的实时人脸图像。也就是说,用户进入验证区域后,等待较短时间即可完成身份验证。
附图说明
为了更清楚地说明本说明书实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是现有技术中对进站乘车的用户进行身份验证的示意图;
图2是本说明书实施例提供的身份验证方法流程图;
图3是本说明书实施例提供的进站乘车的场景下验证区域与指定有限区域的位置关系示意图;
图4是本说明书实施例提供的在乘车进站的场景下,用户排队进入验证区域的示意图;
图5是本说明书实施例提供的一种身份验证系统示意图;
图6是本说明书实施例提供的另一种身份验证方法流程图;
图7是本说明书实施例提供的另一种身份验证方法流程图;
图8是本说明书实施例提供的一种身份验证装置示意图;
图9是本说明书实施例提供的一种服务器示意图;
图10是本说明书实施例提供的另一种身份验证装置示意图;
图11是本说明书实施例提供的一种采集设备示意图;
图12是本说明书实施例提供的布置采集设备的示意图。
具体实施方式
在现有的基于人脸识别的身份验证方法中,通常采用“身份标识+实时人脸图像”的方式对用户进行身份验证,其目的在于判断用户是否为其提供的身份标识的实际拥有者。其中,所述身份标识可以唯一标识用户的身份,所述身份标识具体可以是账户标识、账号、手机号、身份证号等;所述实时人脸图像是身份验证系统针对要进行身份验证的用户所采集的人脸图像。
可见,针对待验证的每个用户,对该用户进行身份验证的前提是获取到该用户提供的“身份标识+实时人脸图像”组合。实践中,通常会预先划定用于进行身份验证的指定区域(本文将之称为验证区域),要求用户进入验证区域内,向身份验证系统一并提供自己要使用的身份标识和自己的实时人脸图像(通常由身份验证系统实时采集得到)。
具体而言,针对进入验证区域的每个用户,身份验证系统一方面要采集该用户的实时人脸图像,另一方面要获取用户出示的身份标识,然后,身份验证系统会对采集的该实时人脸图像和对应于该身份标识的预存人脸图像(即该身份标识的实际拥有者的人脸图像)进行比对,若二者匹配,则确定该用户是其出示的身份标识的实际拥有者,该用户可通过身份验证。
图1是现有技术中对进站乘车的用户进行身份验证的示意图。如图1所示,用户若想要进站乘车,需要站在验证区域内,向身份验证系统出示证件(具体可以是车票、身份证等),并配合身份验证系统采集自己的实时人脸图像。
但是,如图1所示,身份验证系统采集用户的实时人脸图像需要耗费一定的时间(通常需要几秒),倘若用户进入验证区域后并未立刻面向摄像头,导致无法进行人脸图像的采集,那么身份验证系统采集用户的实时人脸图像所耗费的时间会更长。可见,在身份验证系统采集到用户实时人脸图像之前,用户不得不在验证区域内等待,这对用户而言并不便捷。尤其是,在图1所示的进站乘车的场景下,有时会有很多用户排队进站,若队列中的每个用户进入验证区域后对需要等待几秒,则会明显拖慢进站队列的前进速度。
而在本说明书实施例中,在用户进入验证区域之前,身份验证系统可以获取并存储用户的实时人脸图像;待用户进入验证区域之后,身份验证系统只需获取到用户提供的身份标识,即可对用户进行身份验证。通过本说明书实施例,用户进入验证区域后,不必配合身份验证系统采集实时人脸图像并等待较长时间,仅需要出示身份证和车票,即 可快速完成身份验证后进站,这对用户而言更为便捷。并且,当有很多用户排队等待进站时,进站队列的推进速度也大为提升。
为了使本技术领域的人员更好地理解本说明书中的技术方案,下面将结合本说明书一个或多个实施例中的附图,对本说明书实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本说明书一部分实施例,而不是全部的实施例。通过本说明书实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都应当属于本说明书保护的范围。
以下结合附图,详细说明本说明书各实施例提供的技术方案。
图2是本说明书实施例提供的身份验证方法流程图,包括以下步骤:
S200:获取位于验证区域外的用户的实时人脸图像,并存储获取到的实时人脸图像。
本说明书实施例所应用的场景为在线下的业务现场对用户进行身份验证,以判断用户是否为其出示的身份标识的实际拥有者。例如,在移动支付的场景下,通过身份验证的用户可以使用其出示的身份标识(具体是账户标识)对应的账户进行支付。又如,在进站乘车的场景下,用户通过身份验证后,可以使用其持有的车票进站乘车。更具体地,本发明所应用的场景可以是多个用户排队,依次进入验证区域进行验证,如排队进站乘车、在超市排队结算等场景。为了描述的方便,后文主要以进站乘车的场景为例说明。
本方法的执行主体可以是由一个或多个装置组成的身份验证系统。
在本说明书实施例中,身份验证系统仅会对进入验证区域的用户进行身份验证,对身份验证系统而言,进入所述验证区域的用户即是需要接受身份验证的用户。位于所述验证区域外的用户可以是等待进入验证区域接受身份验证的用户,也可以是无意接受身份验证的用户。
在本说明书实施例中,位于验证区域外等待进入验证区域的用户可以配合身份验证系统进行实时人脸图像的采集。由于位于验证区域外的用户通常处于等待进入验证区域的状态,因此,对这些用户进行实时人脸图像的采集,并不会额外耗费用户的时间。
此外,在现有技术中,针对进入验证区域的每个用户,通常会要求该用户配合身份验证系统进行实时人脸采集,如图1所示,用户需要面对摄像头进行实时人脸采集。而在本说明书实施例中,身份验证系统获取验证区域外的用户的实时人脸图像的方式可以是获取验证区域外的实时图像,从所述实时图像中提取人脸图像,作为位于所述验证区域外的用户的实时人脸图像。
其中,所述实时图像通常是身份验证系统对验证区域外进行监控得到的,也就是说,所述实时图像显示的画面反映的是位于验证区域外的用户的实时状态。
在本说明书实施例中,用户的实时状态通常是较为随意的状态(用户有时面向摄像头,有时并不面向摄像头),因此,为了确保所述实时图像可以记录到位于验证区域外的各用户的人脸,可以布置多个摄像头,从多个方向对验证区域外进行拍摄。如此,哪怕位于验证区域外的用户的状态是较为随意的,用户的人脸总会在某个瞬间被某个摄像头捕捉到,用户的人脸就会被所述实时图像记录下来,身份验证系统就可以从所述实时图像中提取到该用户的实时人脸图像。
在本说明书实施例中,所述实时图像实际上是包含连续的若干帧画面的视频。其中,每帧画面记录了验证区域外某个瞬间的图像。身份验证系统实际上是从实时图像包含的每帧画面中提取人脸图像,作为实时人脸图像。因此,只要验证区域外的用户在某个瞬间被摄像头捕捉到人脸,身份验证系统就可以从实时图像中提取到该用户的实时人脸图像。如此,在验证区域外等候验证的用户可以无需花费注意力配合摄像头进行人脸图像的采集,身份验证系统依然可以采集到位于验证区域外的用户的实时人脸图像。这对用户而言也更为便利。
进一步地,身份验证系统可以对所述验证区域外的指定区域进行监控,得到实时图像。所述指定区域的尺寸、所述指定区域与所述验证区域的位置关系都可以根据需要指定。举例来说,如图3所示,在进站乘车的场景下,所述指定区域可以是在进站队列前进方向的反方向上,距离所述验证区域1m的矩形区域(可称等待区域),所述等待区域的宽为所述验证区域的宽,所述等待区域的长为10m。进站队列中的用户会先经过所述等待区域,随后再进入验证区域。
S202:获取进入验证区域内的用户提供的身份标识。
在本说明书实施例中,进入验证区域的用户可以采用各种方式向身份验证系统提供身份标识。例如,用户可以向身份验证系统出示二维码,由身份验证系统通过扫描该二维码获取该用户提供的身份标识,用户也可以通过身份验证系统提供的输入装置(如输入面板、触摸屏、键盘等)输入身份标识。
此外,身份验证系统从进入验证区域内的用户所携带的射频识别(Radio Frequency Identification,RFID)标签或近场通信(Near Field Communication,NFC)芯片中读取身份标识。也就是说,所述验证区域可以是射频识别感应区或近场通信感应区,用户进 入验证区域后,无需主动出示身份标识,身份验证系统可以通过阅读器从用户携带的RFID标签或NFC芯片中读取身份标识,这可以进一步加快身份验证的速度。
S204:根据获取到的身份标识,获取所述身份标识对应的预存人脸图像。
S206:根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
在本说明书实施例中,所述身份标识对应的预存人脸图像是预先存储的所述身份标识的实际拥有者的人脸图像。
身份验证系统可以判断存储的各实时人脸图像是否存在与获取的预存人脸图像相匹配的实时人脸图像;若是,则确定所述用户通过身份验证;否则,确定所述用户未通过身份验证。
通过图2所示的身份验证方法,在用户进入验证区域之前,身份验证系统可以获取并存储用户的实时人脸图像;待用户进入验证区域之后,身份验证系统只需获取到用户提供的身份标识,即可根据获取到的身份标识获取该身份标识对应的预存人脸图像,进而根据存储的实时人脸图像和获取的预存人脸图像,对用户进行身份验证。如此一来,用户进入验证区域后,身份验证系统只要获取到用户提供的身份标识,就可以很快完成对用户的身份验证,无需再耗费时间采集用户的实时人脸图像。也就是说,用户进入验证区域后,等待较短时间即可完成身份验证。
此外,图4是在乘车进站的场景下,用户排队进入验证区域的示意图。如图4所示,进站队列中的用户离摄像头越近,身份验证系统采集的该用户的人脸图像的尺寸就越大,进站队列中的用户离摄像头越远,身份验证系统采集的该用户的人脸图像的尺寸就越小。例如,在实时图像包含的某一帧画面中,用户1的人脸图像的尺寸大于用户2的人脸图像的尺寸,用户2的人脸图像的尺寸大于用户3的人脸图像的尺寸,以此类推。可见,对于实时人脸图像过小的用户,该用户进入验证区域还需要较长时间,为了避免身份验证设备后续需要比对的实时人脸图像过多,提升后续的验证效率,可以不从实时图像中提取尺寸过小的人脸图像;对于实时人脸图像过大的用户,该用户可能已经进入或即将进入验证区域,身份验证系统之前很可能已经存储了该用户的实时人脸图像,因此,同样基于提升后续的验证效率的考虑,可以不从实时图像中提取尺寸过大的人脸图像。
基于上述说明,身份验证系统可以从所述实时图像中提取尺寸落入指定尺寸范围内 的人脸图像,作为实时人脸图像。所述指定尺寸范围可以根据所述指定有限区域的大小、所述指定有限区域与所述验证区域的位置关系、摄像头的拍摄参数等确定。如此,不提取尺寸过大或过小的实时人脸图像,可以使存储的实时人脸图像数量较少,后续可以有效提高身份验证的效率。
还需要说明的是,在进站乘车的场景下,由于进站队列中的每个用户需要花费一定的时间从验证区域外进入验证区域,因此,身份验证系统获取的验证区域外的实时图像也会记录下用户从验证区域外进入验证区域的整个过程。如图4所示,实时图像会记录下进站队列中的每个用户从通过指定有限区域的整个过程。这就会导致身份验证系统从所述实时图像的各帧画面中提取的人脸图像中可能存在大量重复的情况,为了避免这种情况,身份验证系统从所述实时图像中提取人脸图像的方式可以是:根据预设的抽取规则,从所述实时图像中抽取若干帧画面,然后针对抽取的每帧画面,从该帧画面中提取人脸图像。所述抽取规则可以是每当指定周期(如200ms)经过时,从所述实时图像中抽取当前显示的画面。
进一步地,身份验证系统可以从存储的实时人脸图像中删除指定时间段以前获取的实时人脸图像,也即,所述身份验证系统存储的实时人脸图像总是最近指定时间段内获取的实时人脸图像。在进站乘车的场景下,身份验证系统不需要存储已经经过身份验证的用户的实时人脸图像。所述指定时间段可以根据需要指定,使得身份验证系统删除的指定时间段以前获取的实时人脸图像尽可能是已经经过身份验证的用户的实时人脸图像,身份验证系统存储的最近指定时间段内获取的实时人脸图像尽可能是未进行身份验证的用户的实时人脸图像。这样,可以减少步骤S206中需要比对的实时人脸图像的数量,提升身份验证系统的验证速度。
图5是本说明书实施例提供的一种身份验证系统示意图,包括采集设备501和服务器502;
所述采集设备501,获取实时人脸图像或实时图像,并将获取的实时人脸图像或实时图像发送给所述服务器,所述实时人脸图像是位于验证区域外的用户的实时人脸图像,所述实时图像是验证区外的实时图像;以及,获取进入验证区域内的用户提供的身份标识,并将获取的身份标识发送给所述服务器;
所述服务器502,接收并存储所述采集设备发送的实时人脸图像,或接收所述采集设备发送的实时图像,从所述实时图像中提取人脸图像,作为实时人脸图像并存储;以及,接收所述采集设备发送的身份标识,根据所述身份标识获取所述身份标识对应的预 存人脸图像,根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
也就是说,图2所示的身份验证流程的执行主体可以是所述采集设备和所述服务器。其中,所述采集设备通常布置于线下,可以在现场获取位于验证区域外的用户实时人脸图像,以及获取进入验证区域的用户提供的身份标识。
图6是本说明书实施例提供的另一种身份验证方法流程图,包括以下步骤:
S600:服务器通过采集设备获取并存储位于验证区域外的用户的实时人脸图像;
S602:所述服务器接收所述采集设备发送的身份标识;所述身份标识是进入验证区域内的用户提供给所述采集设备的;
S604:所述服务器根据所述身份标识,获取所述身份标识对应的预存人脸图像;
S606:所述服务器根据存储的各实时人脸图像和确定的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
图6所示的方法的执行主体是服务器。具体地,在步骤S600中,服务器可以接收采集设备发送的位于验证区域外的用户的实时人脸图像,也可以接收采集设备发送的验证区域外的实时图像,从所述实时图像中提取人脸图像,作为位于验证区域外的用户的实时人脸图像。
图7是本说明书实施例提供的另一种身份验证方法流程图,包括以下步骤:
S700:采集设备获取位于验证区域外的用户的实时人脸图像。
S702:采集设备将获取的实时人脸图像发送给服务器进行存储。
S704:采集设备获取进入验证区域内的用户提供的身份标识。
S706:采集设备将获取的身份标识发送给服务器。
图7所示的方法的执行主体是采集设备。在步骤S706中,采集设备将获取的身份标识发送给服务器,以使所述服务器根据接收到的身份标识,获取所述身份标识对应的预存人脸图像,进而根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
进一步地,在步骤S700中,采集设备可以采集验证区域外的实时图像,从所述实时图像中提取人脸图像,作为位于验证区域外的用户的实时人脸图像。
基于图6所示的身份验证方法,本说明书实施例对应提供的一种身份验证装置,如图8所示,包括:
第一获取模块801,通过采集设备获取并存储位于验证区域外的用户的实时人脸图像;
接收模块802,接收所述采集设备发送的身份标识;所述身份标识是进入验证区域内的用户提供给所述采集设备的;
第二获取模块803,根据所述身份标识,获取所述身份标识对应的预存人脸图像;
身份验证模块804,根据存储的各实时人脸图像和确定的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
所述第一获取模块801,接收采集设备发送的位于验证区域外的用户的实时人脸图像;或接收采集设备发送的验证区域外的实时图像,从所述实时图像中提取人脸图像,作为位于验证区域外的用户的实时人脸图像。
基于图6所示的身份验证方法,本说明书实施例还对应提供了一种服务器,如图9所示,包括一个或多个处理器及存储器,所述存储器存储有程序,并且被配置成由所述一个或多个处理器执行以下步骤:
通过采集设备获取并存储位于验证区域外的用户的实时人脸图像;
接收所述采集设备发送的身份标识;所述身份标识是进入验证区域内的用户提供给所述采集设备的;
根据所述身份标识,获取所述身份标识对应的预存人脸图像;
根据存储的各实时人脸图像和确定的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
基于图7所示的身份验证方法,本说明书实施例还对应提供了一种身份验证装置,如图10所示,包括:
第一获取模块1001,获取位于验证区域外的用户的实时人脸图像;
第一发送模块1002,将获取的实时人脸图像发送给服务器进行存储;
第二获取模块1003,获取进入验证区域内的用户提供的身份标识;
第二发送模块1004,将获取的身份标识发送给服务器,以使所述服务器根据接 收到的身份标识,获取所述身份标识对应的预存人脸图像,进而根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
所述第一获取模块1001,获取验证区域外的实时图像;从所述实时图像中提取人脸图像,作为位于验证区域外的用户的实时人脸图像。
基于图7所示的身份验证方法,本说明书实施例还对应提供了一种采集设备,如图11所示,包括:图像采集器、身份标识采集器、通信单元;
所述图像采集器,采集位于验证区域外的用户的实时人脸图像;
所述身份标识采集器,获取进入验证区域内的用户提供的身份标识;
所述通信单元,将获取的实时人脸图像和获取的身份标识发送给服务器,以使所述服务器存储接收到的实时人脸图像,以及根据接收到的身份标识,获取所述身份标识对应的预存人脸图像,进而根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
所述图像采集器包括至少两个摄像头;各摄像头分别安装于不同的位置,用于从不同方向对所述验证区域外进行拍摄,具体可以图12。如图12所示,针对每个地铁闸机,可以在该地铁闸机处布置两个采集设备,每个采集设备上安装有一个摄像头,摄像头的高度、拍摄方向以及角度可以根据需要调整。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于图10所示的服务器而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
在20世纪90年代,对于一个技术的改进可以很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可以视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻辑功能由用户对器件编程来确定。由设计人员自行编程来把一个数字符系统“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片。而且,如今,取代手工地制作集成 电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可以很容易得到实现该逻辑方法流程的硬件电路。
控制器可以按任何适当的方式实现,例如,控制器可以采取例如微处理器或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读存储介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式,控制器的例子包括但不限于以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,存储器控制器还可以被实现为存储器的控制逻辑的一部分。本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字符助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。
为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本说明书时可以把各单元的功能在同一个或多个软件和/或硬件中实现。
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和计算机可读存储介质。
计算机可读存储介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机可读存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读存储介质 不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本说明书可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本说明书,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。

Claims (18)

  1. 一种身份验证方法,包括:
    获取位于验证区域外的用户的实时人脸图像,并存储获取到的实时人脸图像;
    获取进入验证区域内的用户提供的身份标识;
    根据获取到的身份标识,获取所述身份标识对应的预存人脸图像;
    根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
  2. 如权利要求1所述的方法,获取位于验证区域外的用户的实时人脸图像,具体包括:
    获取验证区域外的实时图像;
    从所述实时图像中提取人脸图像,作为位于所述验证区域外的用户的实时人脸图像。
  3. 如权利要求2所述的方法,从所述实时图像中提取人脸图像,具体包括:
    从所述实时图像中提取尺寸落入指定尺寸范围内的人脸图像。
  4. 如权利要求1所述的方法,所述方法还包括:
    从存储的实时人脸图像中删除指定时间段以前获取的实时人脸图像。
  5. 如权利要求1所述的方法,获取进入验证区域内的用户提供的身份标识,具体包括:
    从进入验证区域内的用户所携带的射频识别RFID标签或近场通信NFC芯片中读取身份标识。
  6. 如权利要求1所述的方法,根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证,具体包括:
    判断存储的各实时人脸图像是否存在与获取的预存人脸图像相匹配的实时人脸图像;
    若是,则确定所述用户通过身份验证;
    否则,确定所述用户未通过身份验证。
  7. 一种身份验证方法,包括:
    服务器通过采集设备获取并存储位于验证区域外的用户的实时人脸图像;
    所述服务器接收所述采集设备发送的身份标识;所述身份标识是进入验证区域内的用户提供给所述采集设备的;
    所述服务器根据所述身份标识,获取所述身份标识对应的预存人脸图像;
    根据存储的各实时人脸图像和确定的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
  8. 如权利要求7所述的方法,服务器通过采集设备获取位于验证区域外的用户的实时人脸图像,具体包括:
    服务器接收采集设备发送的位于验证区域外的用户的实时人脸图像;或
    服务器接收采集设备发送的验证区域外的实时图像,并从所述实时图像中提取人脸图像,作为位于验证区域外的用户的实时人脸图像。
  9. 一种身份验证方法,包括:
    采集设备获取位于验证区域外的用户的实时人脸图像;
    采集设备将获取的实时人脸图像发送给服务器进行存储;
    采集设备获取进入验证区域内的用户提供的身份标识;
    采集设备将获取的身份标识发送给服务器,以使所述服务器根据接收到的身份标识,获取所述身份标识对应的预存人脸图像,进而根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
  10. 如权利要求9所述的方法,采集设备获取位于验证区域外的用户的实时人脸图像,具体包括:
    采集设备采集验证区域外的实时图像;
    采集设备从所述实时图像中提取人脸图像,作为位于验证区域外的用户的实时人脸图像。
  11. 一种身份验证系统,包括采集设备和服务器;
    所述采集设备,获取实时人脸图像或实时图像,并将获取的实时人脸图像或实时图像发送给所述服务器,所述实时人脸图像是位于验证区域外的用户的实时人脸图像,所述实时图像是验证区外的实时图像;以及,获取进入验证区域内的用户提供的身份标识,并将获取的身份标识发送给所述服务器;
    所述服务器,接收并存储所述采集设备发送的实时人脸图像,或接收所述采集设备发送的实时图像,从所述实时图像中提取人脸图像,作为实时人脸图像并存储;以及,接收所述采集设备发送的身份标识,根据所述身份标识获取所述身份标识对应的预存人脸图像,根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
  12. 一种身份验证装置,包括:
    第一获取模块,通过采集设备获取并存储位于验证区域外的用户的实时人脸图像;
    接收模块,接收所述采集设备发送的身份标识;所述身份标识是进入验证区域内的用户提供给所述采集设备的;
    第二获取模块,根据所述身份标识,获取所述身份标识对应的预存人脸图像;
    身份验证模块,根据存储的各实时人脸图像和确定的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
  13. 如权利要求12所述的装置,所述第一获取模块,接收采集设备发送的位于验证区域外的用户的实时人脸图像;或接收采集设备发送的验证区域外的实时图像,从所述实时图像中提取人脸图像,作为位于验证区域外的用户的实时人脸图像。
  14. 一种服务器,包括一个或多个处理器及存储器,所述存储器存储有程序,并且被配置成由所述一个或多个处理器执行以下步骤:
    通过采集设备获取并存储位于验证区域外的用户的实时人脸图像;
    接收所述采集设备发送的身份标识;所述身份标识是进入验证区域内的用户提供给所述采集设备的;
    根据所述身份标识,获取所述身份标识对应的预存人脸图像;
    根据存储的各实时人脸图像和确定的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
  15. 一种身份验证装置,包括:
    第一获取模块,获取位于验证区域外的用户的实时人脸图像;
    第一发送模块,将获取的实时人脸图像发送给服务器进行存储;
    第二获取模块,获取进入验证区域内的用户提供的身份标识;
    第二发送模块,将获取的身份标识发送给服务器,以使所述服务器根据接收到的身份标识,获取所述身份标识对应的预存人脸图像,进而根据存储的各实时人脸图像和获取的预存人脸图像,对所述进入验证区域内的用户进行身份验证。
  16. 如权利要求15所述的装置,所述第一获取模块,获取验证区域外的实时图像;从所述实时图像中提取人脸图像,作为位于验证区域外的用户的实时人脸图像。
  17. 一种采集设备,包括:图像采集器、身份标识采集器、通信单元;
    所述图像采集器,采集位于验证区域外的用户的实时人脸图像;
    所述身份标识采集器,获取进入验证区域内的用户提供的身份标识;
    所述通信单元,将获取的实时人脸图像和获取的身份标识发送给服务器,以使所述服务器存储接收到的实时人脸图像,以及根据接收到的身份标识,获取所述身份标识对应的预存人脸图像,进而根据存储的各实时人脸图像和获取的预存人脸图像,对所述进 入验证区域内的用户进行身份验证。
  18. 如权利要求17所述的采集设备,所述图像采集器包括至少两个摄像头;各摄像头分别安装于不同的位置,用于从不同方向对所述验证区域外进行拍摄。
PCT/CN2019/071688 2018-01-30 2019-01-15 一种身份验证方法、系统、装置及设备 WO2019149056A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP19748319.1A EP3716141B1 (en) 2018-01-30 2019-01-15 Identity authentication method, system, device and apparatus
SG11202005964QA SG11202005964QA (en) 2018-01-30 2019-01-15 Identity verification methods, systems, apparatuses, and devices
US16/888,573 US11113514B2 (en) 2018-01-30 2020-05-29 Identity verification methods, systems, apparatuses, and devices

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810089504.3 2018-01-30
CN201810089504.3A CN108427911B (zh) 2018-01-30 2018-01-30 一种身份验证方法、系统、装置及设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/888,573 Continuation US11113514B2 (en) 2018-01-30 2020-05-29 Identity verification methods, systems, apparatuses, and devices

Publications (1)

Publication Number Publication Date
WO2019149056A1 true WO2019149056A1 (zh) 2019-08-08

Family

ID=63156147

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/071688 WO2019149056A1 (zh) 2018-01-30 2019-01-15 一种身份验证方法、系统、装置及设备

Country Status (6)

Country Link
US (1) US11113514B2 (zh)
EP (1) EP3716141B1 (zh)
CN (1) CN108427911B (zh)
SG (1) SG11202005964QA (zh)
TW (1) TWI698764B (zh)
WO (1) WO2019149056A1 (zh)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108427911B (zh) 2018-01-30 2020-06-23 阿里巴巴集团控股有限公司 一种身份验证方法、系统、装置及设备
US10778678B2 (en) 2018-07-18 2020-09-15 Alibaba Group Holding Limited Identity identification and preprocessing
CN110474879B (zh) * 2019-07-18 2020-07-24 阿里巴巴集团控股有限公司 身份识别预处理方法、身份识别方法,及其设备和系统
CN109104430B (zh) * 2018-09-27 2022-02-25 西安艾润物联网技术服务有限责任公司 身份验证方法、装置及计算机可读存储介质
CN109635628A (zh) * 2018-10-23 2019-04-16 深圳壹账通智能科技有限公司 身份证信息验证方法、装置、设备及计算机可读存储介质
CN109544737A (zh) * 2018-11-01 2019-03-29 深圳市靓工创新应用科技有限公司 用户通行方法及系统
CN110020581B (zh) 2018-12-03 2020-06-09 阿里巴巴集团控股有限公司 一种基于多帧脸部图像的比对方法、装置和电子设备
CN111460413B (zh) * 2019-01-18 2023-06-20 阿里巴巴集团控股有限公司 身份识别系统及方法、装置、电子设备、存储介质
CN109948318A (zh) * 2019-03-07 2019-06-28 阿里巴巴集团控股有限公司 一种用户认证方法、装置及设备
CN110675539B (zh) * 2019-09-26 2022-08-12 深圳市商汤科技有限公司 身份核验方法及装置、电子设备和存储介质
CN113034764B (zh) * 2019-12-24 2023-03-03 深圳云天励飞技术有限公司 门禁控制方法、装置、设备以及门禁系统
CN111461092B (zh) * 2020-06-19 2020-10-02 支付宝(杭州)信息技术有限公司 一种刷脸测温及核身的方法、装置和设备
US20220083811A1 (en) * 2020-09-14 2022-03-17 Panasonic I-Pro Sensing Solutions Co., Ltd. Monitoring camera, part association method and program
CN112232424A (zh) * 2020-10-21 2021-01-15 成都商汤科技有限公司 身份识别方法及装置、电子设备和存储介质
CN112559999A (zh) * 2020-12-07 2021-03-26 中国平安人寿保险股份有限公司 身份验证方法、身份验证系统、电子设备及存储介质
CN112288939A (zh) * 2020-12-15 2021-01-29 成都智元汇信息技术股份有限公司 一种基于人脸预采集的闸机人脸识别方法、系统、终端及存储介质
CN112818798B (zh) * 2021-01-26 2022-09-02 支付宝(杭州)信息技术有限公司 身份验证方法及装置
CN112968777A (zh) * 2021-02-02 2021-06-15 支付宝(杭州)信息技术有限公司 一种数据处理方法、装置、设备及介质
CN112906597A (zh) * 2021-03-03 2021-06-04 支付宝(杭州)信息技术有限公司 用户身份的识别方法、装置和刷脸设备
US11671827B2 (en) 2021-05-21 2023-06-06 At&T Intellectual Property I, L.P. Environmental task-based authentication
CN114550253B (zh) * 2022-02-22 2024-05-10 支付宝(杭州)信息技术有限公司 用于在排队的场景下对人脸图像进行预处理的方法及装置
CN114999030A (zh) * 2022-05-25 2022-09-02 杭州萤石软件有限公司 解锁方法、系统、电子设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070200919A1 (en) * 2006-02-15 2007-08-30 International Business Machines Corporation Method, system, and computer program product for displaying images of conference call participants
CN104639907A (zh) * 2015-02-04 2015-05-20 惠州Tcl移动通信有限公司 一种基于移动终端的智能安防方法及系统
CN106887058A (zh) * 2017-01-09 2017-06-23 北京微影时代科技有限公司 人脸识别方法、装置、出入口管理系统及闸机
CN108427911A (zh) * 2018-01-30 2018-08-21 阿里巴巴集团控股有限公司 一种身份验证方法、系统、装置及设备

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE522856C2 (sv) * 1999-01-29 2004-03-09 Axis Ab En datalagrings- och reduceringsmetod för digitala bilder, samt ett övervakningssystem som använder nämnda metod
US8462994B2 (en) * 2001-01-10 2013-06-11 Random Biometrics, Llc Methods and systems for providing enhanced security over, while also facilitating access through, secured points of entry
US7362210B2 (en) * 2003-09-05 2008-04-22 Honeywell International Inc. System and method for gate access control
US20070252001A1 (en) * 2006-04-25 2007-11-01 Kail Kevin J Access control system with RFID and biometric facial recognition
JP4338047B2 (ja) * 2006-07-25 2009-09-30 富士フイルム株式会社 撮像装置
JP4725802B2 (ja) * 2006-12-27 2011-07-13 富士フイルム株式会社 撮影装置、合焦方法および合焦プログラム
US8988609B2 (en) * 2007-03-22 2015-03-24 Sony Computer Entertainment America Llc Scheme for determining the locations and timing of advertisements and other insertions in media
TWM387297U (en) * 2010-03-19 2010-08-21 Chunghwa Telecom Co Ltd Personnel-vehicle-container entrance clearance system using face authentication to identify person
TW201317901A (zh) * 2011-10-20 2013-05-01 Taiwan Colour And Imaging Technology Corp 人臉辨識訪客管理方法
US8984622B1 (en) * 2012-01-17 2015-03-17 Amazon Technologies, Inc. User authentication through video analysis
KR102200950B1 (ko) * 2014-03-14 2021-01-12 삼성전자주식회사 오브젝트 인식 장치 및 그 제어 방법
CN205068523U (zh) * 2015-08-21 2016-03-02 云南清眸科技有限公司 基于身份卡并结合人脸认证的智能门禁系统
CN105117463B (zh) * 2015-08-24 2019-08-06 北京旷视科技有限公司 信息处理方法和信息处理装置
CN106650560A (zh) * 2015-11-04 2017-05-10 上海市公安局刑事侦查总队 基于身份证的身份验证方法、处理器及系统
WO2017146160A1 (ja) * 2016-02-26 2017-08-31 日本電気株式会社 顔照合システム、顔照合方法、及び記録媒体
US20190057249A1 (en) * 2016-02-26 2019-02-21 Nec Corporation Face recognition system, face matching apparatus, face recognition method, and storage medium
CN107133608A (zh) * 2017-05-31 2017-09-05 天津中科智能识别产业技术研究院有限公司 基于活体检测和人脸验证的身份认证系统
TWI646941B (zh) * 2017-08-09 2019-01-11 緯創資通股份有限公司 生理訊號量測系統及其量測生理訊號之方法
CN107634835A (zh) * 2017-09-11 2018-01-26 山东渔翁信息技术股份有限公司 一种身份验证方法、装置、设备及存储介质
US10810779B2 (en) * 2017-12-07 2020-10-20 Facebook, Inc. Methods and systems for identifying target images for a media effect

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070200919A1 (en) * 2006-02-15 2007-08-30 International Business Machines Corporation Method, system, and computer program product for displaying images of conference call participants
CN104639907A (zh) * 2015-02-04 2015-05-20 惠州Tcl移动通信有限公司 一种基于移动终端的智能安防方法及系统
CN106887058A (zh) * 2017-01-09 2017-06-23 北京微影时代科技有限公司 人脸识别方法、装置、出入口管理系统及闸机
CN108427911A (zh) * 2018-01-30 2018-08-21 阿里巴巴集团控股有限公司 一种身份验证方法、系统、装置及设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3716141A4 *

Also Published As

Publication number Publication date
EP3716141A4 (en) 2021-01-27
TWI698764B (zh) 2020-07-11
CN108427911A (zh) 2018-08-21
CN108427911B (zh) 2020-06-23
US20200293762A1 (en) 2020-09-17
US11113514B2 (en) 2021-09-07
TW201933162A (zh) 2019-08-16
EP3716141B1 (en) 2023-11-22
SG11202005964QA (en) 2020-07-29
EP3716141A1 (en) 2020-09-30

Similar Documents

Publication Publication Date Title
WO2019149056A1 (zh) 一种身份验证方法、系统、装置及设备
KR102192882B1 (ko) 정산 방법, 입구 제어 방법 및 장치
US11875622B2 (en) Authentication method and user equipment
US10824849B2 (en) Method, apparatus, and system for resource transfer
US9684819B2 (en) Apparatus and method for distinguishing whether an image is of a live object or a copy of a photo or moving picture
KR20200127246A (ko) 신원 인식 시스템과 방법, 단말기 및 컴퓨터 저장 매체
WO2018192448A1 (zh) 一种人证比对的认证方法、系统及相机
KR20210088435A (ko) 이미지 처리 방법 및 장치, 전자 기기 및 기억 매체
CN105659279B (zh) 信息处理设备和信息处理方法
CN105426730A (zh) 登录验证处理方法、装置及终端设备
CN108875478B (zh) 人证合一核验方法、装置和系统及存储介质
US20210201478A1 (en) Image processing methods, electronic devices, and storage media
WO2022134388A1 (zh) 乘车逃票检测方法及装置、电子设备、存储介质、计算机程序产品
CN105791325A (zh) 图像发送方法和装置
JP2015233204A (ja) 画像記録装置及び画像記録方法
CN209460829U (zh) 一种防漏验系统
TW202004551A (zh) 攝像裝置、影像處理系統及方法
JP2017004162A (ja) 名札文字認識システム、名札ホルダーおよび文字認識装置
CN113326710A (zh) 基于nfc的信息识别方法、装置及终端
CN117078962A (zh) 基于纹理采集的数据上链方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19748319

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019748319

Country of ref document: EP

Effective date: 20200624

NENP Non-entry into the national phase

Ref country code: DE