WO2020062783A1 - Identity authentication method and apparatus, and terminal device and storage medium - Google Patents

Identity authentication method and apparatus, and terminal device and storage medium Download PDF

Info

Publication number
WO2020062783A1
WO2020062783A1 PCT/CN2019/077362 CN2019077362W WO2020062783A1 WO 2020062783 A1 WO2020062783 A1 WO 2020062783A1 CN 2019077362 W CN2019077362 W CN 2019077362W WO 2020062783 A1 WO2020062783 A1 WO 2020062783A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
identity information
information
card
name
Prior art date
Application number
PCT/CN2019/077362
Other languages
French (fr)
Chinese (zh)
Inventor
张振兴
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Publication of WO2020062783A1 publication Critical patent/WO2020062783A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/10Terrestrial scenes

Abstract

An identity authentication method and apparatus, and a terminal device and a storage medium. The method comprises: receiving externally inputted user identity information (S1), wherein the user identity information comprises a name and an identity card number; obtaining a photograph of a user holding an identity card, wherein the photograph comprises positive information of the identity card and facial information of the user (S2); and confirming whether the user is qualified according to the received user identity information and the obtained photograph (S3), and receiving an account opening application when the user is confirmed to be qualified. The method authenticates the user identity based on the face recognition and the OCR recognition, which can significantly enhance the preciseness and the security of the user opening an account, and protect the legitimate interests of the user and the bank.

Description

身份认证方法、装置、终端设备及存储介质Identity authentication method, device, terminal equipment and storage medium
本申请要求于2018年09月29日提交中国专利局,申请号为201811151546.1申请名称为“身份认证方法、装置、终端设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed on September 29, 2018 with the Chinese Patent Office under the application number 201811151546.1 and entitled "Identity Authentication Method, Device, Terminal Device and Storage Medium", the entire contents of which are incorporated by reference In this application.
技术领域Technical field
本申请涉及图像识别技术领域,具体涉及一种身份认证方法、装置、终端设备及存储介质。The present application relates to the field of image recognition technology, and in particular, to an identity authentication method, device, terminal device, and storage medium.
背景技术Background technique
当用户去银行开通银行账户时,需要进行实名认证。具体地,用户需要上传身份证正面图像和用户手持身份证的图像,另外还需要用户输入身份证信息。然后银行工作人员在后管系统进行人工审核,筛选出身份证信息和身份证图片不一致的用户,和筛选出用户手持身份证中的人脸图像和用户本人人脸图像不一样的图片。这样方式给银行工作人员造成了审核工作量比较大的问题,并且银行需要耗费大量人力。如果有羊毛党或者恶意开户的用户造假,就会产生很多没用的账户,而且增加了银行工作人员的工作量。When a user goes to a bank to open a bank account, real-name authentication is required. Specifically, the user needs to upload the front image of the ID card and the image of the user holding the ID card, and in addition, the user needs to enter the ID card information. Bank staff then conducted a manual review in the back-pipe system to screen out users whose ID information was inconsistent with the ID picture, and screened out images in which the face image of the user's handheld ID was different from the user's own face image. In this way, the staff of the bank caused a large amount of review workload, and the bank needed to consume a lot of manpower. If a Wool Party or a malicious user opens an account, it will generate a lot of useless accounts and increase the workload of bank staff.
申请内容Application content
鉴于以上内容,有必要提出一种身份认证方法、装置、终端设备及存储介质,增强了客户开户的严谨性和安全性,保障了客户和银行的合法利益。In view of the above, it is necessary to propose an identity authentication method, device, terminal device and storage medium, which enhances the rigor and security of customer account opening and protects the legitimate interests of customers and banks.
一种身份认证方法,所述方法包括:An identity authentication method, the method includes:
接收外部输入的用户身份信息,其中,所述用户身份信息包括姓名和身份证号码;Receiving externally input user identity information, wherein the user identity information includes a name and an ID card number;
获取用户手持身份证时的照片,其中,所述照片包括身份证正面信息和用户面部信息;及Obtaining a photo when the user holds the ID card, wherein the photo includes the front information of the ID card and the user's face information; and
根据接收的用户身份信息和获取的照片确认用户是否合格,并在确认用户合格时,接收开户申请。Confirm whether the user is qualified according to the received user identity information and the obtained photos, and when confirming that the user is qualified, receive an account opening application.
一种身份认证装置,所述装置包括:An identity authentication device, the device includes:
接收模块,用于接收外部输入的用户身份信息,其中,所述用户身份信息包括姓名和身份证号码;A receiving module, configured to receive externally input user identity information, wherein the user identity information includes a name and an ID card number;
获取模块,用于获取用户手持身份证时的照片,其中,所述照片包括身份证正面信息和用户面部信息;及An acquisition module for acquiring a photo of a user holding an ID card, wherein the photo includes frontal information of the ID card and user face information; and
确认模块,用于根据接收的用户身份信息和获取的照片确认用户是否合格,并在确认用户合格时,接收开户申请。The confirmation module is configured to confirm whether the user is qualified according to the received user identity information and the obtained photo, and receive an account opening application when the user is confirmed to be qualified.
一种终端设备,所述终端设备包括处理器和存储器,所述处理器用于执行 存储器中存储的至少一个计算机可读指令时实现以下步骤:A terminal device includes a processor and a memory, and the processor implements the following steps when executing at least one computer-readable instruction stored in the memory:
接收外部输入的用户身份信息,其中,所述用户身份信息包括姓名和身份证号码;Receiving externally input user identity information, wherein the user identity information includes a name and an ID card number;
获取用户手持身份证时的照片,其中,所述照片包括身份证正面信息和用户面部信息;及Obtaining a photo when the user holds the ID card, wherein the photo includes the front information of the ID card and the user's face information; and
根据接收的用户身份信息和获取的照片确认用户是否合格,并在确认用户合格时,接收开户申请。Confirm whether the user is qualified according to the received user identity information and the obtained photos, and when confirming that the user is qualified, receive an account opening application.
一种非易失性可读存储介质,所述非易失性可读存储介质存储有至少一个计算机可读指令,所述至少一个计算机可读指令被处理器执行时实现以下步骤:A non-volatile readable storage medium stores at least one computer-readable instruction. When the at least one computer-readable instruction is executed by a processor, the following steps are implemented:
接收外部输入的用户身份信息,其中,所述用户身份信息包括姓名和身份证号码;Receiving externally input user identity information, wherein the user identity information includes a name and an ID card number;
获取用户手持身份证时的照片,其中,所述照片包括身份证正面信息和用户面部信息;及Obtaining a photo when the user holds the ID card, wherein the photo includes the front information of the ID card and the user's face information; and
根据接收的用户身份信息和获取的照片确认用户是否合格,并在确认用户合格时,接收开户申请。Confirm whether the user is qualified according to the received user identity information and the obtained photos, and when confirming that the user is qualified, receive an account opening application.
由以上技术方案可知,本申请提供一种身份认证方法、装置、终端设备及存储介质,根据接收的用户身份信息和获取的照片确认用户是否合格,其中,所述用户身份信息包括姓名和身份证信息,所述照片包括身份证正面信息和用户面部信息;并在确认用户合格时才接收用户开户申请。从而自动判断开户申请的用户是否合格,大大减少了银行人为审核用户信息的人力成本,明显增强了用户开户的严谨性和安全性,保障了用户和银行的合法利益。It can be known from the above technical solutions that the present application provides an identity authentication method, device, terminal device, and storage medium, and confirms whether a user is qualified according to the received user identity information and the obtained photo, wherein the user identity information includes a name and an ID card Information, the photo includes the front information of the ID card and the user's face information; and the user's account opening application is received only after confirming that the user is qualified. As a result, the user of the account opening application is automatically judged to be qualified, which greatly reduces the human cost of the bank's manual review of user information, significantly enhances the rigor and security of user account opening, and protects the legitimate interests of users and banks.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1是本申请身份认证方法的第一较佳实施例的流程图。FIG. 1 is a flowchart of a first preferred embodiment of the identity authentication method of the present application.
图2是人脸图像示意图。FIG. 2 is a schematic diagram of a face image.
图3是本申请身份认证装置的第一较佳实施例的功能模块图。FIG. 3 is a functional block diagram of the first preferred embodiment of the identity authentication device of the present application.
图4是本申请至少一个实例中终端设备的较佳实施例的结构示意图。FIG. 4 is a schematic structural diagram of a preferred embodiment of a terminal device in at least one example of the present application.
具体实施方式detailed description
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。In the following, the technical solutions in the embodiments of the present application will be clearly and completely described with reference to the drawings in the embodiments of the present application. Obviously, the described embodiments are only a part of the embodiments of the present application, but not all of the embodiments. Based on the embodiments in the present application, all other embodiments obtained by a person of ordinary skill in the art without creative efforts shall fall within the protection scope of the present application.
如图1所示,是本申请的身份认证方法的第一较佳实施例的流程图。根据不同的需求,所述流程图中的执行顺序可以改变,某些步骤可以省略。As shown in FIG. 1, it is a flowchart of a first preferred embodiment of the identity authentication method of the present application. According to different requirements, the execution order in the flowchart can be changed, and some steps can be omitted.
步骤S1、接收外部输入的用户身份信息。Step S1: Receive externally input user identity information.
在本实施方式中,可以通过终端设备的输入输出单元接收外部输入的用户身份信息。所述用户身份信息包括,但不限于,姓名和身份证号码。所述输入输出单元可以是显示单元,所述显示单元可以是液晶显示屏(Liquid Crystal Display,LCD)或有机发光二极管(Organic Light-Emitting Diode, OLED)显示屏。所述显示单元可以接收所述用户身份信息,例如,用户可以通过手指或触摸笔等输入设备在所述显示单元中输入所述用户身份信息。In this embodiment, externally input user identity information may be received through the input / output unit of the terminal device. The user identity information includes, but is not limited to, a name and an ID number. The input / output unit may be a display unit, and the display unit may be a liquid crystal display (Liquid Crystal Display, LCD) or an organic light emitting diode (Organic Light-Emitting Diode, OLED) display. The display unit may receive the user identity information. For example, the user may enter the user identity information in the display unit through an input device such as a finger or a touch pen.
另外,用户可以通过所述输入输出单元和所述终端设备进行交互。例如,接收输入的用户身份信息。可以采用非接触式的输入方式通过所述输入输出单元与所述终端设备进行交互。例如语音输入等。当用户通过语音输入与所述终端设备交互时,所述输入输出单元可以是一麦克风。所述输入输出单元还可以是一外置的遥控器单元,所述遥控器单元通过无线或有线通讯的方式发送控制命令给所述终端设备。所述输入输出单元还可以是机械按键输入单元,例如按键、拨杆、飞轮输入键等。In addition, the user may interact with the terminal device through the input-output unit. For example, receiving input user identity information. The non-contact input mode may be used to interact with the terminal device through the input and output unit. For example, voice input. When a user interacts with the terminal device through voice input, the input-output unit may be a microphone. The input / output unit may also be an external remote control unit, and the remote control unit sends a control command to the terminal device through wireless or wired communication. The input / output unit may also be a mechanical key input unit, such as a key, a lever, a flywheel input key, and the like.
所述终端设备可以包括个人计算机(Personal Computer,PC)、个人数字助理(Personal Digital Assistant,PDA)、无线手持设备、平板电脑(Tablet Computer)、智能手机等。上述终端设备仅是举例,而非穷举,包含但不限于上述终端设备。The terminal device may include a personal computer (PC), a personal digital assistant (PDA), a wireless handheld device, a tablet computer, a smart phone, and the like. The above terminal devices are merely examples, not exhaustive, and include but are not limited to the above terminal devices.
优选地,所述身份认证方法在接收外部输入的用户身份信息后,还包括确认所述用户身份信息是否有效的步骤。Preferably, after receiving the user identity information inputted from the outside, the identity authentication method further includes a step of confirming whether the user identity information is valid.
在本实施方式中,所述终端设备与签发身份证的行政部门系统(例如,中国公安部系统)网络连接,在终端设备接收到输入的用户身份信息后,所述终端设备发送所述用户身份信息至所述行政部门系统,所述行政部门系统核查所述接收的用户身份信息的有效性,并反馈核查结果至所述终端设备。In this embodiment, the terminal device is network-connected to an administrative department system (for example, the Chinese Ministry of Public Security system) that issues an identity card. After the terminal device receives the inputted user identity information, the terminal device sends the user identity The information is sent to the administrative department system, and the administrative department system checks the validity of the received user identity information, and feeds back the check result to the terminal device.
具体地,确认所述用户身份信息是否有效的方法包括:Specifically, a method for confirming whether the user identity information is valid includes:
A1:终端设备发送接收的用户身份信息至行政部门系统;A1: The terminal device sends and receives user identity information to the administrative department system;
A2:所述行政部门系统比对接收的用户身份信息与预存在所述行政部门系统的用户身份信息,以判断所述接收的用户身份信息与预存的用户身份信息是否一致;A2: the administrative department system compares the received user identity information with the user identity information pre-stored in the administrative department system to determine whether the received user identity information is consistent with the pre-stored user identity information;
A3:当所述行政部门系统确认接收的用户身份信息与预存的身份信息一致时,则所述用户身份信息有效,反馈用户身份信息有效的结果至所述终端设备;A3: When the system of the administrative department confirms that the received user identity information is consistent with the pre-stored identity information, the user identity information is valid, and the result that the user identity information is valid is fed back to the terminal device;
A4:当所述行政部门系统确认接收的用户身份信息与预存的身份信息不一致时,则所述用户身份信息无效,反馈用户身份信息无效的结果至所述终端设备;A4: When the administrative department system confirms that the received user identity information is inconsistent with the pre-stored identity information, the user identity information is invalid, and the result that the user identity information is invalid is fed back to the terminal device;
A5:所述终端设备接收到用户身份信息无效的结果后,提示用户重新输入身份信息;A5: after receiving the result that the user identity information is invalid, the terminal device prompts the user to re-enter the identity information;
A6:所述终端设备记录用户输入身份信息的次数,并比对所述次数是否小于等于预设次数;当所述次数小于等于预设次数(如3次)时,返回步骤A1,当所述次数大于预设次数时,进入步骤A7;A6: The terminal device records the number of times the user enters identity information, and compares whether the number of times is less than or equal to a preset number of times; when the number of times is less than or equal to a preset number of times (such as 3 times), return to step A1, When the number of times is greater than the preset number, go to step A7;
A7:锁定所述终端设备,并在预设时间内(如30分钟)不再接收用户身份信息。A7: Lock the terminal device and no longer receive user identity information within a preset time (for example, 30 minutes).
优选地,所述终端设备还可以接收所述行政部门系统反馈的用户身份证有效期信息。Preferably, the terminal device may further receive the user ID validity period information fed back by the administrative department system.
具体地,在终端设备接收用户输入的身份信息后,发送所述身份信息至所述行政部门系统,所述行政部门系统根据接收的身份信息查询用户身份证有效期,并将查询结果反馈至所述终端设备,从而进一步确保用户的身份,避免利用假冒过期身份信息开户的风险。Specifically, after the terminal device receives the identity information input by the user, the identity information is sent to the administrative department system, and the administrative department system queries the validity period of the user's ID card according to the received identity information, and feeds back the query result to the Terminal equipment, thereby further ensuring the identity of the user and avoiding the risk of opening an account with fake outdated identity information.
步骤S2、获取用户手持身份证时的照片,其中,所述照片包括身份证正面信息和用户面部信息。Step S2: Obtain a photo of the user holding the ID card, where the photo includes frontal information of the ID card and face information of the user.
在本实施方式中,所述终端设备配置有摄像头(例如,广角摄像头),当用户手持身份证正面,面对摄像头时,所述摄像头现场采集用户照片。并将所述用户照片以预定格式大小存储在同一路径。所述照片包括身份证正面信息和用户面部信息。In this embodiment, the terminal device is configured with a camera (for example, a wide-angle camera). When the user holds the front of the ID card and faces the camera, the camera collects user photos on the spot. The user photos are stored in the same path in a predetermined format size. The photo includes frontal information of the identity card and facial information of the user.
优选地,可以采用人脸检测算法来检测所述用户手持身份证时的照片中的人脸图像。可以理解的是,采集的用户照片包括两个人脸图像,分别是身份证正面信息中的第一人脸图像和用户面部信息中的第二人脸图像。Preferably, a face detection algorithm may be used to detect a face image in a photo when the user holds an identity card. It can be understood that the collected user photos include two face images, which are the first face image in the front information of the ID card and the second face image in the user's face information.
所述人脸检测算法可以为以下算法中的一种或多种组合:基于模板的人脸检测方法、基于人工神经网络的人脸检测方法、基于模型的人脸检测方法、基于肤色的人脸检测方法或者基于特征子脸的人脸检测方法等。The face detection algorithm may be one or more of the following algorithms: a template-based face detection method, an artificial neural network-based face detection method, a model-based face detection method, and a skin-color-based face Detection methods or face detection methods based on feature sub-faces.
优选地,所述方法还包括获取所述照片中的第一人脸图像和第二人脸图像,并分别对所述第一人脸图像和第二人脸图像进行预处理的步骤。Preferably, the method further includes the steps of obtaining a first face image and a second face image in the photo, and preprocessing the first face image and the second face image, respectively.
在本实施方式中,所述预处理包括人脸图像的几何特性的归一化处理。所述几何特性的归一化处理可以使人脸图像归一化到相同的位置、角度和大小。由于人的两眼之间的距离对于大多数人来说是基本相同的,因此,两只眼睛的位置通常被用作人脸图像几何归一化的依据。In this embodiment, the preprocessing includes normalization processing of geometric characteristics of a face image. The normalization process of the geometric characteristics can normalize the face image to the same position, angle, and size. Since the distance between two eyes of a person is basically the same for most people, the positions of the two eyes are often used as a basis for geometric normalization of a face image.
具体地,假设人脸图像中两只眼睛的位置分别为E l和E r(如图2所示),则通过下述步骤,可以实现人脸图像的几何归一化: Specifically, assuming that the positions of the two eyes in the face image are E l and E r (as shown in FIG. 2), the geometric normalization of the face image can be achieved through the following steps:
a)旋转所述人脸图像,以使E l和E r的连线
Figure PCTCN2019077362-appb-000001
保持水平。这保证了人脸方向的一致性,体现了人脸在图像平面内的旋转不变性;
a) Rotate the face image so that the line between E l and E r
Figure PCTCN2019077362-appb-000001
maintain standard. This guarantees the consistency of the face orientation and reflects the rotation invariance of the face in the image plane;
b)根据一定比例裁剪所述人脸图像。例如,设定图中点O为
Figure PCTCN2019077362-appb-000002
的中点,且
Figure PCTCN2019077362-appb-000003
经过裁剪,在2d×2d的图像内,可保证点O固定与(0.5d,d)处。这保证了人脸位置的一致性,体现了人脸在图像平面内的平移不变性;
b) crop the face image according to a certain proportion. For example, set point O in the figure to
Figure PCTCN2019077362-appb-000002
The midpoint of
Figure PCTCN2019077362-appb-000003
After cropping, in the 2d × 2d image, the point O can be guaranteed to be fixed at (0.5d, d). This ensures the consistency of the face position and reflects the translation invariance of the face in the image plane;
c)将裁剪后的图像缩小和放大处理,得到统一大小的标准图像。例如,若规定图像的大小是128×128像素点,也就是使
Figure PCTCN2019077362-appb-000004
为定长(64个像素),则缩放倍数为β=2d/128。这保证了人脸大小的一致性,体现了人脸在图像平面内的尺度不变性。
c) Reduce and enlarge the cropped image to obtain a standard image of uniform size. For example, if the size of the specified image is 128 × 128 pixels, it means that
Figure PCTCN2019077362-appb-000004
For a fixed length (64 pixels), the zoom factor is β = 2d / 128. This guarantees the consistency of the face size and reflects the scale invariance of the face in the image plane.
优选地,所述方法还包括利用OCR技术识别所述身份证正面信息中的用户身份信息的步骤。Preferably, the method further comprises the step of identifying user identity information in the front information of the ID card by using OCR technology.
所述用户身份信息包括,但不限于,用户姓名和身份证号码信息。具体地,利用OCR技术识别身份证正面的文字信息,从而获取用户姓名和身份 证号码信息。The user identity information includes, but is not limited to, user name and ID number information. Specifically, the OCR technology is used to identify the text information on the front of the ID card, thereby obtaining the user name and ID number information.
利用OCR技术识别身份证正面的文字信息的步骤包括:The steps to use OCR technology to identify the text on the front of an ID include:
a)对用户手持身份证时的照片进行预处理。所述预处理过程通常包含:灰度化、二值化、降噪、倾斜矫正、文字切分等子步骤,以便后续的特征提取和学习。a) Pre-process the photo when the user holds the ID card. The pre-processing process usually includes sub-steps such as graying, binarization, noise reduction, skew correction, and text segmentation, so as to facilitate subsequent feature extraction and learning.
b)识别预处理后的照片中的姓名和身份证号码。所述过程包括特征提取和降维、分类器设计、训练以及优化处理。b) Identify the name and ID number in the pre-processed photo. The process includes feature extraction and dimension reduction, classifier design, training, and optimization processing.
所述特征提取用于识别文字的关键信息,每个不同的文字都能通过特征来和其他文字进行区分。在确定了特征之后再进行特征降维,以降低数据处理难度,提升识别速度。The feature extraction is used to identify key information of a character, and each different character can be distinguished from other characters by a feature. After the features are determined, the dimension reduction is performed to reduce the difficulty of data processing and improve the recognition speed.
通过分类器对降维后的特征进行分类,以根据所述特征识别成对应的文字。分类器的设计方法一般有:模板匹配法、判别函数法、神经网络分类法、基于规则推理法等。在进行文字识别前,往往还要对分类器进行训练,这是一个监督学习的过程,在此不赘述。The dimensionality-reduced features are classified by a classifier to recognize corresponding characters according to the features. Classifier design methods generally include: template matching method, discriminant function method, neural network classification method, rule-based reasoning method, and so on. Before performing word recognition, the classifier is often trained. This is a supervised learning process, which is not repeated here.
最后对分类器的分类结果进行优化而获取用户姓名和身份证号码信息。所述优化过程一般包括形近字的处理和文字排版的处理。Finally, the classification result of the classifier is optimized to obtain user name and ID number information. The optimization process generally includes the processing of near-inscriptions and the processing of typesetting.
步骤S3、根据接收的用户信息和获取的照片确认用户是否合格。Step S3: Confirm whether the user is qualified according to the received user information and the obtained photo.
在本实施方式中,通过比对接收的用户信息和从身份证正面信息中获取的用户信息,以及比对所述第一人脸图像和第二人脸图像以确认用户是否合格。In this embodiment, the received user information is compared with the user information obtained from the front information of the ID card, and the first face image and the second face image are compared to confirm whether the user is qualified.
所述根据接收的用户信息和获取的照片确认用户是否合格的步骤包括:The step of confirming whether a user is qualified according to the received user information and the obtained photo includes:
比对接收的用户信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码是否一致,以确认用户信息是否合格;Compare whether the name and ID number in the received user information are consistent with the name and ID number identified from the front information of the ID card to confirm whether the user information is qualified;
当确认用户信息合格时,比对所述第一人脸图像和第二人脸图像之间的相似度是否大于等于预设值(例如80%),以确认用户是否合格。可以理解的是,所述月设置可以根据实际需要进行任意设置,例如70%等。When it is confirmed that the user information is qualified, it is compared whether the similarity between the first face image and the second face image is greater than or equal to a preset value (for example, 80%) to confirm whether the user is qualified. It can be understood that the monthly setting can be arbitrarily set according to actual needs, such as 70%.
当接收的用户信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码一致,且所述第一人脸图像和第二人脸图像之间的相似度大于等于所述预设值,确认用户合格,接受所述用户的开户申请。When the name and ID card number in the received user information is consistent with the name and ID card number identified from the frontal information of the ID card, and the similarity between the first face image and the second face image is greater than The preset value is stated, the user is confirmed to be qualified, and the account opening application of the user is accepted.
当接收的用户信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码不一致时,确认用户信息不合格,则结束交易,暂不受理所述用户的开户申请。When the name and ID card number in the received user information are inconsistent with the names and ID card numbers identified from the front information of the ID card, the user information is confirmed to be unqualified, the transaction is ended, and the user's account opening application is temporarily not accepted.
当接收的用户信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码一致,而所述第一人脸图像和第二人脸图像之间的相似度小于所述预设值时,则结束交易,暂不受理所述用户的开户申请。When the name and ID card number in the received user information is consistent with the name and ID card number identified from the front information of the ID card, and the similarity between the first face image and the second face image is smaller than the When the value is preset, the transaction is ended, and the user's account opening application is temporarily not accepted.
可以理解的是,此时可能出现用户利用其他人的身份信息进行开户的情况,通过本方案可以杜绝此情况。It is understandable that at this time, the user may use the identity information of other people to open an account, and this situation can be eliminated through this solution.
综上所述,本申请提供的身份认证方法,包括接收外部输入的用户身份信息,其中,所述用户身份信息包括姓名和身份证号码;获取用户手持身份 证时的照片,其中,所述照片包括身份证正面信息和用户面部信息;及根据接收的用户身份信息和获取的照片确认用户是否合格,并在确认用户合格时,接受用户的开户申请。从而自动判断开户申请的用户是否合格,大大减少了银行人为审核用户信息的人力成本,明显增强了用户开户的严谨性和安全性,保障了用户和银行的合法利益。In summary, the identity authentication method provided in this application includes receiving externally input user identity information, wherein the user identity information includes a name and an ID card number; obtaining a photo of a user holding an ID card, wherein the photo Including the positive information of the ID card and the user's face information; and confirming the user's eligibility based on the received user's identity information and the photos obtained, and when the user is confirmed to be qualified, the user's account opening application is accepted. As a result, the user of the account opening application is automatically judged to be qualified, which greatly reduces the human cost of the bank's manual review of user information, significantly enhances the rigor and security of user account opening, and protects the legitimate interests of users and banks.
以上所述,仅是本申请的具体实施方式,但本申请的保护范围并不局限于此,对于本领域的普通技术人员来说,在不脱离本申请创造构思的前提下,还可以做出改进,但这些均属于本申请的保护范围。The foregoing is only a specific implementation of this application, but the scope of protection of this application is not limited to this. For those of ordinary skill in the art, without departing from the creative concept of this application, they can also make Improvement, but these all belong to the protection scope of this application.
下面结合图3和图4,分别对实现上述身份认证的方法的终端设备的功能模块及硬件结构进行介绍。The following describes the functional modules and hardware structures of the terminal device implementing the above-mentioned identity authentication method with reference to FIGS. 3 and 4 respectively.
图3为本申请身份认证装置的第一较佳实施例的功能模块图。FIG. 3 is a functional block diagram of the first preferred embodiment of the identity authentication device of the present application.
在一些实施例中,所述身份认证装置30运行于终端设备中。所述身份认证装置30可以包括多个由程序代码段所组成的功能模块。所述身份认证装置30中的各个程序段的程序代码可以存储于存储器中,并由至少一个处理器所执行,以执行(详见图1及其相关描述)身份认证功能。In some embodiments, the identity authentication device 30 runs in a terminal device. The identity authentication device 30 may include a plurality of functional modules composed of program code segments. The program code of each program segment in the identity authentication device 30 may be stored in a memory and executed by at least one processor to perform (see FIG. 1 and related description for details) an identity authentication function.
本实施例中,所述身份认证装置30根据其所执行的功能,可以被划分为多个功能模块。所述功能模块可以包括:接收模块301、获取模块302及确认模块303。本申请所称的模块是指一种能够被至少一个处理器所执行并且能够完成固定功能的一系列计算机可读指令段,其存储在存储器中。在一些实施例中,关于各模块的功能将在后续的实施例中详述。In this embodiment, the identity authentication device 30 may be divided into a plurality of functional modules according to functions performed by the identity authentication device 30. The functional modules may include a receiving module 301, an obtaining module 302, and a confirmation module 303. The module referred to in the present application refers to a series of computer-readable instruction segments that can be executed by at least one processor and can perform fixed functions, which are stored in a memory. In some embodiments, functions of each module will be described in detail in subsequent embodiments.
所述接收模块301用于接收外部输入的用户身份信息。The receiving module 301 is configured to receive external user identity information.
在本实施方式中,可以通过终端设备的输入输出单元接收外部输入的用户身份信息。所述用户身份信息包括,但不限于,姓名和身份证号码。所述输入输出单元可以是显示单元,所述显示单元可以是液晶显示屏(Liquid Crystal Display,LCD)或有机发光二极管(Organic Light-Emitting Diode,OLED)显示屏。所述显示单元可以接收所述用户身份信息,例如,用户可以通过手指或触摸笔等输入设备在所述显示单元中输入所述用户身份信息。In this embodiment, externally input user identity information may be received through the input / output unit of the terminal device. The user identity information includes, but is not limited to, a name and an ID number. The input / output unit may be a display unit, and the display unit may be a liquid crystal display (Liquid Crystal Display, LCD) or an organic light emitting diode (Organic Light-Emitting Diode, OLED) display. The display unit may receive the user identity information. For example, the user may enter the user identity information in the display unit through an input device such as a finger or a touch pen.
另外,用户可以通过所述输入输出单元和所述终端设备进行交互。例如,接收输入的用户身份信息。可以采用非接触式的输入方式通过所述输入输出单元与所述终端设备进行交互。例如语音输入等。当用户通过语音输入与所述终端设备交互时,所述输入输出单元可以是一麦克风。所述输入输出单元还可以是一外置的遥控器单元,所述遥控器单元通过无线或有线通讯的方式发送控制命令给所述终端设备。所述输入输出单元还可以是机械按键输入单元,例如按键、拨杆、飞轮输入键等。In addition, the user may interact with the terminal device through the input-output unit. For example, receiving input user identity information. The non-contact input mode may be used to interact with the terminal device through the input and output unit. For example, voice input. When a user interacts with the terminal device through voice input, the input-output unit may be a microphone. The input / output unit may also be an external remote control unit, and the remote control unit sends a control command to the terminal device through wireless or wired communication. The input / output unit may also be a mechanical key input unit, such as a key, a lever, a flywheel input key, and the like.
所述终端设备可以包括个人计算机(Personal Computer,PC)、个人数字助理(Personal Digital Assistant,PDA)、无线手持设备、平板电脑(Tablet Computer)、智能手机等。上述终端设备仅是举例,而非穷举,包含但不限于上述终端设备。The terminal device may include a personal computer (PC), a personal digital assistant (PDA), a wireless handheld device, a tablet computer, a smart phone, and the like. The above terminal devices are merely examples, not exhaustive, and include but are not limited to the above terminal devices.
优选地,所述确认模块303在接收外部输入的用户身份信息后,还用于 确认所述用户身份信息是否有效。Preferably, after receiving the externally input user identity information, the confirmation module 303 is further configured to confirm whether the user identity information is valid.
在本实施方式中,所述终端设备与签发身份证的行政部门系统(例如,中国公安部系统)网络连接,在终端设备接收到输入的用户身份信息后,所述终端设备发送所述用户身份信息至所述行政部门系统,所述行政部门系统核查所述接收的用户身份信息的有效性,并反馈核查结果至所述终端设备。In this embodiment, the terminal device is network-connected to an administrative department system (for example, the Chinese Ministry of Public Security system) that issues an identity card. After the terminal device receives the inputted user identity information, the terminal device sends the user identity The information is sent to the administrative department system, and the administrative department system checks the validity of the received user identity information, and feeds back the check result to the terminal device.
具体地,所述确认模块303确认所述用户身份信息是否有效的具体方法包括:Specifically, the specific method for confirming whether the user identity information is valid by the confirmation module 303 includes:
A1:终端设备发送接收的用户身份信息至所述行政部门系统;A1: the terminal device sends and receives the user identity information to the administrative department system;
A2:所述行政部门系统比对接收的用户身份信息与预存在所述行政部门系统的用户身份信息,以判断所述接收的用户身份信息与预存的用户身份信息是否一致;A2: the administrative department system compares the received user identity information with the user identity information pre-stored in the administrative department system to determine whether the received user identity information is consistent with the pre-stored user identity information;
A3:当所述行政部门系统确认接收的用户身份信息与预存的身份信息一致时,则所述用户身份信息有效,反馈用户身份信息有效的结果至所述终端设备;A3: When the system of the administrative department confirms that the received user identity information is consistent with the pre-stored identity information, the user identity information is valid, and the result that the user identity information is valid is fed back to the terminal device;
A4:当所述行政部门系统确认接收的用户身份信息与预存的身份信息不一致时,则所述用户身份信息无效,反馈用户身份信息无效的结果至所述终端设备;A4: When the administrative department system confirms that the received user identity information is inconsistent with the pre-stored identity information, the user identity information is invalid, and the result that the user identity information is invalid is fed back to the terminal device;
A5:所述终端设备接收到用户身份信息无效的结果后,提示用户重新输入身份信息;A5: after receiving the result that the user identity information is invalid, the terminal device prompts the user to re-enter the identity information;
A6:所述终端设备记录用户输入身份信息的次数,并比对所述次数是否小于等于预设次数;当所述次数小于等于预设次数(如3次)时,返回步骤A1,当所述次数大于预设次数时,进入步骤A7;A6: The terminal device records the number of times the user enters identity information, and compares whether the number of times is less than or equal to a preset number of times; when the number of times is less than or equal to a preset number of times (such as 3 times), return to step A1, when the When the number of times is greater than the preset number, go to step A7;
A7:锁定所述终端设备,并在预设时间内(如30分钟)不再接收用户身份信息。A7: Lock the terminal device and no longer receive user identity information within a preset time (for example, 30 minutes).
优选地,所述终端设备还可以接收所述行政部门系统反馈的用户身份证有效期信息。Preferably, the terminal device may further receive the user ID validity period information fed back by the administrative department system.
具体地,在终端设备接收用户输入的身份信息后,发送所述身份信息至所述行政部门系统,所述行政部门系统根据接收的身份信息查询用户身份证有效期,并将查询结果反馈至所述终端设备,从而进一步确保用户的身份,避免利用假冒过期身份信息开户的风险。Specifically, after the terminal device receives the identity information input by the user, the identity information is sent to the administrative department system, and the administrative department system queries the validity period of the user's ID card according to the received identity information, and feeds back the query result to the Terminal equipment, thereby further ensuring the identity of the user and avoiding the risk of opening an account with fake outdated identity information.
所述获取模块302用于获取用户手持身份证时的照片,其中,所述照片包括身份证正面信息和用户面部信息。The acquiring module 302 is configured to acquire a photo of a user holding an ID card, where the photo includes frontal information of the ID card and face information of the user.
在本实施方式中,所述终端设备配置有摄像头(例如,广角摄像头),当用户手持身份证正面,面对摄像头时,所述摄像头现场采集用户照片。并将所述用户照片以预定格式大小存储在同一路径。所述照片包括身份证正面信息和用户面部信息。In this embodiment, the terminal device is configured with a camera (for example, a wide-angle camera). When the user holds the front of the ID card and faces the camera, the camera collects user photos on the spot. The user photos are stored in the same path in a predetermined format size. The photo includes frontal information of the identity card and facial information of the user.
优选地,可以采用人脸检测算法来检测所述用户手持身份证时的照片中的人脸图像。可以理解的是,采集的用户照片包括两个人脸图像,分别是身份证正面信息中的第一人脸图像和用户面部信息中的第二人脸图像。Preferably, a face detection algorithm may be used to detect a face image in a photo when the user holds an identity card. It can be understood that the collected user photos include two face images, which are the first face image in the front information of the ID card and the second face image in the user's face information.
所述人脸检测算法可以为以下算法中的一种或多种组合:基于模板的人脸检测方法、基于人工神经网络的人脸检测方法、基于模型的人脸检测方法、基于肤色的人脸检测方法或者基于特征子脸的人脸检测方法等。The face detection algorithm may be one or more of the following algorithms: a template-based face detection method, an artificial neural network-based face detection method, a model-based face detection method, and a skin-color-based face Detection methods or face detection methods based on feature sub-faces.
优选地,所述获取模块302还用于获取所述照片中的第一人脸图像和第二人脸图像,并分别对所述第一人脸图像和第二人脸图像进行预处理。Preferably, the obtaining module 302 is further configured to obtain a first face image and a second face image in the photo, and perform preprocessing on the first face image and the second face image, respectively.
在本实施方式中,所述预处理包括人脸图像的几何特性的归一化处理。所述几何特性的归一化处理可以使人脸图像归一化到相同的位置、角度和大小。由于人的两眼之间的距离对于大多数人来说是基本相同的,因此,两只眼睛的位置通常被用作人脸图像几何归一化的依据。In this embodiment, the preprocessing includes normalization processing of geometric characteristics of a face image. The normalization process of the geometric characteristics can normalize the face image to the same position, angle, and size. Since the distance between two eyes of a person is basically the same for most people, the positions of the two eyes are often used as a basis for geometric normalization of a face image.
具体地,假设人脸图像中两只眼睛的位置分别为E l和E r(如图2所示),则通过下述步骤,可以实现人脸图像的几何归一化: Specifically, assuming that the positions of the two eyes in the face image are E l and E r (as shown in FIG. 2), the geometric normalization of the face image can be achieved through the following steps:
a)旋转所述人脸图像,以使E l和E r的连线
Figure PCTCN2019077362-appb-000005
保持水平。这保证了人脸方向的一致性,体现了人脸在图像平面内的旋转不变性;
a) Rotate the face image so that the line between E l and E r
Figure PCTCN2019077362-appb-000005
maintain standard. This guarantees the consistency of the face orientation and reflects the rotation invariance of the face in the image plane;
b)根据一定比例裁剪所述人脸图像。例如,设定图中点O为
Figure PCTCN2019077362-appb-000006
的中点,且
Figure PCTCN2019077362-appb-000007
经过裁剪,在2d×2d的图像内,可保证点O固定与(0.5d,d)处。这保证了人脸位置的一致性,体现了人脸在图像平面内的平移不变性;
b) crop the face image according to a certain proportion. For example, set point O in the figure to
Figure PCTCN2019077362-appb-000006
The midpoint of
Figure PCTCN2019077362-appb-000007
After cropping, in the 2d × 2d image, the point O can be guaranteed to be fixed at (0.5d, d). This ensures the consistency of the face position and reflects the translation invariance of the face in the image plane;
c)将裁剪后的图像缩小和放大处理,得到统一大小的标准图像。例如,若规定图像的大小是128×128像素点,也就是使
Figure PCTCN2019077362-appb-000008
为定长(64个像素),则缩放倍数为β=2d/128。这保证了人脸大小的一致性,体现了人脸在图像平面内的尺度不变性。
c) Reduce and enlarge the cropped image to obtain a standard image of uniform size. For example, if the size of the specified image is 128 × 128 pixels, it means that
Figure PCTCN2019077362-appb-000008
For a fixed length (64 pixels), the zoom factor is β = 2d / 128. This guarantees the consistency of the face size and reflects the scale invariance of the face in the image plane.
优选地,所述获取模块302还用于利用OCR技术识别所述身份证正面信息中的用户身份信息。Preferably, the obtaining module 302 is further configured to use OCR technology to identify user identity information in the front information of the ID card.
所述用户身份信息包括,但不限于,用户姓名和身份证号码信息。具体地,利用OCR技术识别身份证正面的文字信息,从而获取用户姓名和身份证号码信息。The user identity information includes, but is not limited to, user name and ID number information. Specifically, the OCR technology is used to identify the text information on the front of the ID card, thereby obtaining the user name and ID card number information.
利用OCR技术识别身份证正面的文字信息的方法包括:The methods of using OCR technology to identify the text information on the front of the ID include:
a)对用户手持身份证时的照片进行预处理。所述预处理过程通常包含:灰度化、二值化、降噪、倾斜矫正、文字切分等子步骤,以便后续的特征提取和学习。a) Pre-process the photo when the user holds the ID card. The pre-processing process usually includes sub-steps such as graying, binarization, noise reduction, skew correction, and text segmentation, so as to facilitate subsequent feature extraction and learning.
b)识别预处理后的照片中的姓名和身份证号码。所述过程包括特征提取和降维、分类器设计、训练以及优化处理。b) Identify the name and ID number in the pre-processed photo. The process includes feature extraction and dimension reduction, classifier design, training, and optimization processing.
所述特征提取用于识别文字的关键信息,每个不同的文字都能通过特征来和其他文字进行区分。在确定了特征之后再进行特征降维,以降低数据处理难度,提升识别速度。The feature extraction is used to identify key information of a character, and each different character can be distinguished from other characters by a feature. After the features are determined, the dimension reduction is performed to reduce the difficulty of data processing and improve the recognition speed.
通过分类器对降维后的特征进行分类,以根据所述特征识别成对应的文字。分类器的设计方法一般有:模板匹配法、判别函数法、神经网络分类法、基于规则推理法等。在进行文字识别前,往往还要对分类器进行训练,这是 一个监督学习的过程,在此不赘述。The dimensionality-reduced features are classified by a classifier to recognize corresponding characters according to the features. Classifier design methods generally include: template matching method, discriminant function method, neural network classification method, rule-based reasoning method, and so on. Before performing word recognition, the classifier is often trained. This is a supervised learning process and will not be repeated here.
最后对分类器的分类结果进行优化而获取用户姓名和身份证号码信息。所述优化过程一般包括形近字的处理和文字排版的处理。Finally, the classification result of the classifier is optimized to obtain user name and ID number information. The optimization process generally includes the processing of near-inscriptions and the processing of typesetting.
所述确认模块303用于根据接收的用户信息和识别的照片确认用户是否合格。The confirmation module 303 is configured to confirm whether the user is qualified according to the received user information and the identified photo.
在本实施方式中,通过比对接收的用户信息和从身份证正面信息中获取的用户信息,以及比对所述第一人脸图像和第二人脸图像以确认用户是否合格。In this embodiment, the received user information is compared with the user information obtained from the front information of the ID card, and the first face image and the second face image are compared to confirm whether the user is qualified.
所述确认模块303根据接收的用户信息和识别的照片确认用户是否合格的方法包括:The method for confirming whether the user is qualified according to the received user information and the identified photo includes:
比对接收的用户信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码是否一致,以确认用户信息是否合格;Compare whether the name and ID number in the received user information are consistent with the name and ID number identified from the front information of the ID card to confirm whether the user information is qualified;
当确认用户信息合格时,比对所述第一人脸图像和第二人脸图像之间的相似度是否大于等于预设值(例如80%),以确认用户是否合格。可以理解的是,所述月设置可以根据实际需要进行任意设置,例如70%等。When it is confirmed that the user information is qualified, it is compared whether the similarity between the first face image and the second face image is greater than or equal to a preset value (for example, 80%) to confirm whether the user is qualified. It can be understood that the monthly setting can be arbitrarily set according to actual needs, such as 70%.
当接收的用户信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码一致,且所述第一人脸图像和第二人脸图像之间的相似度大于等于所述预设值,确认用户合格,接受所述用户的开户申请。When the name and ID number in the received user information are consistent with the name and ID number identified from the front side information of the ID card, and the similarity between the first face image and the second face image is greater than or equal to The preset value is stated, the user is confirmed to be qualified, and the account opening application of the user is accepted.
当接收的用户信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码不一致时,确认用户信息不合格,则结束交易,暂不受理所述用户的开户申请。When the name and ID card number in the received user information are inconsistent with the names and ID card numbers identified from the front information of the ID card, the user information is confirmed to be unqualified, the transaction is ended, and the user's account opening application is temporarily not accepted.
当接收的用户信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码一致,而所述第一人脸图像和第二人脸图像之间的相似度小于所述预设值时,则结束交易,暂不受理所述用户的开户申请。可以理解的是,此时可能出现用户利用其他人的身份信息进行开户的情况,通过本方案可以杜绝此情况。When the name and ID card number in the received user information is consistent with the name and ID card number identified from the front information of the ID card, and the similarity between the first face image and the second face image is smaller than the When the value is preset, the transaction is ended, and the user's account opening application is temporarily not accepted. It is understandable that at this time, the user may use the identity information of other people to open an account, and this situation can be eliminated through this solution.
综上所述,本申请提供的身份认证方法,包括接收外部输入的用户身份信息,其中,所述用户身份信息包括姓名和身份证号码;获取用户手持身份证时的照片,其中,所述照片包括身份证正面信息和用户面部信息;及根据接收的用户身份信息和识别的照片确认用户是否合格,并在确认用户合格时,接受用户的开户申请。从而自动判断开户申请的用户是否合格,大大减少了银行人为审核用户信息的人力成本,明显增强了用户开户的严谨性和安全性,保障了用户和银行的合法利益。In summary, the identity authentication method provided in this application includes receiving externally input user identity information, wherein the user identity information includes a name and an ID card number; obtaining a photo of a user holding an ID card, wherein the photo Including the positive information of the ID card and the user's face information; and confirming the user's eligibility according to the received user's identity information and the identified photos, and accepting the user's account opening application when the user is confirmed to be qualified. As a result, the user of the account opening application is automatically judged to be qualified, which greatly reduces the human cost of the bank's manual review of user information, significantly enhances the rigor and security of user account opening, and protects the legitimate interests of users and banks.
上述以软件功能模块的形式实现的集成的单元,可以存储在一个计算机可读取存储介质中。上述软件功能模块存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,双屏设备,或者网络设备等)或处理器(processor)执行本申请各个实施例所述方法的部分。The integrated unit implemented in the form of a software functional module may be stored in a computer-readable storage medium. The above software function module is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a dual-screen device, or a network device) or a processor to execute the various embodiments described in this application. Part of the method.
图4为本申请至少一个实例中终端设备的较佳实施例的结构示意图。FIG. 4 is a schematic structural diagram of a preferred embodiment of a terminal device in at least one example of the present application.
所述终端设备4包括:通信单元41、存储器42、至少一个处理器43、 存储在所述存储器42中并可在所述至少一个处理器43上运行的计算机可读指令44及至少一条通讯总线45。The terminal device 4 includes: a communication unit 41, a memory 42, at least one processor 43, computer-readable instructions 44 stored in the memory 42 and executable on the at least one processor 43, and at least one communication bus 45.
所述至少一个处理器43执行所述计算机可读指令44时实现上述身份认证的方法实施例中的步骤。When the at least one processor 43 executes the computer-readable instructions 44, the steps in the method embodiment for implementing the foregoing identity authentication are implemented.
示例性的,所述计算机可读指令44可以被分割成一个或多个模块/单元,所述一个或者多个模块/单元被存储在所述存储器42中,并由所述至少一个处理器43执行,以完成本申请。所述一个或多个模块/单元可以是能够完成特定功能的一系列计算机可读指令指令段,所述指令段用于描述所述计算机可读指令44在所述终端设备4中的执行过程。Exemplarily, the computer-readable instructions 44 may be divided into one or more modules / units, and the one or more modules / units are stored in the memory 42 and processed by the at least one processor 43 Execute to complete this application. The one or more modules / units may be a series of computer-readable instruction instruction segments capable of performing specific functions, and the instruction segments are used to describe the execution process of the computer-readable instructions 44 in the terminal device 4.
所述终端设备4是一种能够按照事先设定或存储的指令,自动进行数值计算和/或信息处理的设备,其硬件包括但不限于微处理器、专用集成电路(应用程序lication Specific Integrated Circuit,ASIC)、可编程门阵列(Field-Programmable Gate Array,FPGA)、数字处理器(Digital Signal Processor,DSP)、嵌入式设备等。本领域技术人员可以理解,所述示意图4仅仅是终端设备4的示例,并不构成对终端设备4的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件,例如所述终端设备4还可以包括输入输出设备、网络接入设备、总线等。The terminal device 4 is a device capable of automatically performing numerical calculations and / or information processing in accordance with an instruction set or stored in advance. Its hardware includes, but is not limited to, a microprocessor and an application-specific integrated circuit (Application Specific Integrated Circuit). , ASIC), Programmable Gate Array (Field-Programmable Gate Array, FPGA), Digital Processor (Digital Signal Processor, DSP), embedded devices, etc. Those skilled in the art can understand that the schematic diagram 4 is only an example of the terminal device 4, and does not constitute a limitation on the terminal device 4. It may include more or fewer components than shown in the figure, or combine some components, or be different For example, the terminal device 4 may further include an input / output device, a network access device, a bus, and the like.
所述通信单元41用于通过有线或无线网络传输方式为所述终端设备4提供网络通讯功能。例如,所述终端设备4通过所述通信端单元41与行政部门系统通信连接。The communication unit 41 is configured to provide a network communication function for the terminal device 4 through a wired or wireless network transmission mode. For example, the terminal device 4 is communicatively connected with the administrative department system through the communication terminal unit 41.
所述有线网络可以为传统有线通讯的任何类型,例如因特网、局域网。所述无线网络可以为传统无线通讯的任何类型,例如无线电、无线保真(Wireless Fidelity,WIFI)、蜂窝、卫星、广播等。无线通讯技术可以包括,但不限于,全球移动通信系统(Global System for Mobile Communications,GSM)、通用分组无线业务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA),宽带码分多址(W-CDMA)、CDMA2000、IMT单载波(IMT Single Carrier)、增强型数据速率GSM演进(Enhanced Data Rates for GSM Evolution,EDGE)、长期演进技术(Long-Term Evolution,LTE)、高级长期演进技术、时分长期演进技术(Time-Division LTE,TD-LTE)、第五代移动通信技术(5G)、高性能无线电局域网(High Performance Radio Local Area Network,HiperLAN)、高性能无线电广域网(High Performance Radio Wide Area Network,HiperWAN)、本地多点派发业务(Local Multipoint Distribution Service,LMDS)、全微波存取全球互通(Worldwide Interoperability for Microwave Access,WiMAX)、紫蜂协议(ZigBee)、蓝牙、正交频分复用技术(Flash Orthogonal Frequency-Division Multiplexing,Flash-OFDM)、大容量空分多路存取(High Capacity Spatial Division Multiple Access,HC-SDMA)、通用移动电信系统(Universal Mobile Telecommunications System,UMTS)、通用移动电信系统时分双工(UMTS Time-Division Duplexing,UMTS-TDD)、演进式高速分组接入(Evolved High  Speed Packet Access,HSPA+)、时分同步码分多址(Time Division Synchronous Code Division Multiple Access,TD-SCDMA)、演进数据最优化(Evolution-Data Optimized,EV-DO)、数字增强无绳通信(Digital Enhanced Cordless Telecommunications,DECT)及其他。The wired network may be any type of traditional wired communication, such as the Internet and a local area network. The wireless network may be any type of traditional wireless communication, such as radio, wireless fidelity (WIFI), cellular, satellite, and broadcast. Wireless communication technologies may include, but are not limited to, Global System for Mobile Communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband code division multiple access (W-CDMA), CDMA2000, IMT Single Carrier, Enhanced Data Rate GSM Evolution (Enhanced Data Rates for GSM Evolution, EDGE), Long-Term Evolution (LTE) , Advanced Long Term Evolution Technology, Time-Division LTE (TD-LTE), Fifth Generation Mobile Communication Technology (5G), High Performance Radio Local Area Network (High Performance Radio Local Area Network, HiperLAN), High Performance Radio Wide Area Network (High Performance, Radio Wide Area, HiperWAN), Local Multipoint Distribution Service (LMDS), Worldwide Interoperability for Microwave Access (WiMAX), ZigBee, Bluetooth, Orthogonal Frequency Division Multiplexing (Flash Orthogonal Freq) uency-Division Multiplexing (Flash-OFDM), High-capacity Spatial Division Multiple Access (HC-SDMA), Universal Mobile Telecommunications System (UMTS), Universal Mobile Telecommunications System Time Division Dual (UMTS Time-Division Duplexing, UMTS-TDD), Evolved High Speed Packet Access (HSPA +), Time Division Synchronous Code Division Multiple Access (TD-SCDMA), evolution Data optimization (EV-DO), Digital Enhanced Cordless Telecommunications (DECT), and others.
所述至少一个处理器43可以是中央处理单元(Central Processing Unit,CPU),还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。所述处理器43可以是微处理器或者所述处理器43也可以是任何常规的处理器等,所述处理器43是所述终端设备4的控制中心,利用各种接口和线路连接整个终端设备4的各个部分。The at least one processor 43 may be a central processing unit (CPU), or other general-purpose processors, digital signal processors (DSPs), and application-specific integrated circuits (ASICs). ), Ready-made programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc. The processor 43 may be a microprocessor, or the processor 43 may be any conventional processor, etc. The processor 43 is a control center of the terminal device 4 and uses various interfaces and lines to connect the entire terminal. Various parts of the device 4.
所述存储器42可用于存储所述计算机可读指令44和/或模块/单元,所述处理器43通过运行或执行存储在所述存储器42内的计算机可读指令和/或模块/单元,以及调用存储在存储器42内的数据,实现所述终端设备4的各种功能。所述存储器42可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据终端设备4的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器42可以包括高速随机存取存储器,还可以包括非易失性存储器,例如硬盘、内存、插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)、至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。The memory 42 may be configured to store the computer-readable instructions 44 and / or modules / units, and the processor 43 may execute or execute the computer-readable instructions and / or modules / units stored in the memory 42 and The data stored in the memory 42 is called to implement various functions of the terminal device 4. The memory 42 may mainly include a storage program area and a storage data area, where the storage program area may store an operating system, an application program required for at least one function (such as a sound playback function, an image playback function, etc.), and the like; Data (such as audio data, phone book, etc.) created according to the use of the terminal device 4 are stored. In addition, the memory 42 may include a high-speed random access memory, and may also include a non-volatile memory, such as a hard disk, an internal memory, a plug-in hard disk, a Smart Memory Card (SMC), and a Secure Digital (SD). Card, flash memory card (Flash card), at least one disk storage device, flash memory device, or other volatile solid-state storage device.
所述存储器42中存储有程序代码,且所述至少一个处理器43可调用所述存储器42中存储的程序代码以执行相关的功能。例如,图3中所述的各个模块(接收模块301、获取模块302及确认模块303)是存储在所述存储器42中的程序代码,并由所述至少一个处理器43所执行,从而实现所述各个模块的功能达到认证用户身份的目的。The memory 42 stores program code, and the at least one processor 43 can call the program code stored in the memory 42 to perform related functions. For example, each module (the receiving module 301, the obtaining module 302, and the confirmation module 303) described in FIG. 3 is a program code stored in the memory 42 and executed by the at least one processor 43 to implement all The functions of each module are described to achieve the purpose of authenticating the identity of the user.
所述接收模块301用于接收外部输入的用户身份信息,其中,所述用户身份信息包括姓名和身份证号码;The receiving module 301 is configured to receive externally input user identity information, where the user identity information includes a name and an ID card number;
所述获取模块302用于获取用户手持身份证时的照片,其中,所述照片包括身份证正面信息和用户面部信息;及The obtaining module 302 is configured to obtain a photo of a user holding an ID card, wherein the photo includes front information of the ID card and user face information; and
所述确认模块303用于根据接收的用户身份信息和识别的照片确认用户是否合格,并在确认用户合格时,接收开户申请。The confirmation module 303 is configured to confirm whether the user is qualified according to the received user identity information and the identified photo, and receive an account opening application when the user is confirmed to be qualified.
优选地,所述获取模块302采用人脸检测算法检测所述用户手持身份证时的照片中的人脸图像,其中,所述人脸图像包括身份证正面信息中的第一人脸图像和用户面部信息中的第二人脸图像。Preferably, the acquisition module 302 uses a face detection algorithm to detect a face image in a photo when the user is holding an ID card, wherein the face image includes a first face image in the front information of the ID card and the user The second face image in the facial information.
优选地,所述获取模块302还利用OCR技术识别所述身份证正面信息中的用户身份信息。Preferably, the obtaining module 302 also uses OCR technology to identify user identity information in the front information of the ID card.
优选地,所述确认模块303根据接收的用户身份信息和识别的照片确认用户是否合格的方法包括:Preferably, the method for confirming whether the user is qualified according to the received user identity information and the identified photo includes:
比对接收的用户身份信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码是否一致,以确认用户身份信息是否合格;Compare whether the name and ID number in the received user identity information are the same as the name and ID number identified from the front information of the ID card to confirm whether the user ID information is qualified;
当确认用户身份信息合格时,比对所述第一人脸图像和第二人脸图像之间的相似度是否大于等于预设值,以确认用户是否合格。When it is confirmed that the user identity information is qualified, it is compared whether the similarity between the first face image and the second face image is greater than or equal to a preset value to confirm whether the user is qualified.
优选地,当接收的用户身份信息中的姓名和身份证号码分别与从身份证正面信息中识别的姓名和身份证号码一致,且所述第一人脸图像和第二人脸图像之间的相似度大于等于所述预设值,确认用户合格;Preferably, when the name and the ID number in the received user identity information are respectively consistent with the name and the ID number identified from the front information of the ID card, and between the first face image and the second face image, If the similarity is greater than or equal to the preset value, confirming that the user is qualified;
当接收的用户身份信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码不一致时,确认用户不合格;When the name and ID number in the received user identity information do not match the name and ID number identified from the front information of the ID card, confirm that the user is unqualified;
当接收的用户身份信息中的姓名和身份证号码分别与从身份证正面信息中识别的姓名和身份证号码一致,而所述第一人脸图像和第二人脸图像之间的相似度小于所述预设值时,确认用户不合格。When the name and ID number in the received user identity information are respectively consistent with the name and ID number identified from the front information of the ID card, the similarity between the first face image and the second face image is less than When the preset value is specified, it is confirmed that the user fails.
优选地,所述确认模块303还用于在接收外部输入的用户身份信息后,确认所述用户身份信息是否有效,具体包括:Preferably, the confirmation module 303 is further configured to confirm whether the user identity information is valid after receiving the user identity information input from the outside, and specifically includes:
发送接收的用户身份信息至行政部门系统,行政部门系统比对接收的用户身份信息与预存在所述行政部门系统的用户身份信息是否一致;Sending the received user identity information to the administrative department system, and the administrative department system compares whether the received user identity information is consistent with the user identity information pre-existing in the administrative department system;
接收行政部门系统发送的确认所述接收的用户身份信息与预存的身份信息一致的消息。Receive a message sent by the administrative department system to confirm that the received user identity information is consistent with the pre-stored identity information.
优选地,所述确认模块303确认所述用户身份信息是否有效的步骤还包括:Preferably, the step of confirming whether the user identity information is valid by the confirmation module 303 further includes:
接收行政部门系统发送的确认所述接收的用户身份信息与预存的身份信息不一致的消息,提示用户重新输入身份信息;Receiving a message sent by the administrative department system confirming that the received user identity information is inconsistent with the pre-stored identity information, and prompting the user to re-enter the identity information;
记录用户输入身份信息的次数,并比对所述次数是否大于等于预设次数;Recording the number of times the user enters identity information, and comparing whether the number of times is greater than or equal to a preset number;
当所述次数大于等于所述预设次数时,锁定所述终端设备,并在预设时间内不再接收所述身份信息。When the number of times is greater than or equal to the preset number of times, the terminal device is locked, and the identity information is no longer received within a preset time.
所述终端设备4集成的模块/单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请实现上述实施例方法中的全部或部分流程,也可以通过计算机可读指令来指令相关的硬件来完成,所述的计算机可读指令可存储于一计算机可读存储介质中,所述计算机可读指令在被处理器执行时,可实现上述各个方法实施例的步骤。其中,所述计算机可读指令包括计算机可读指令代码,所述计算机可读指令代码可以为源代码形式、对象代码形式、可执行文件或某些中间形式等。所述计算机可读介质可以包括:能够携带所述计算机可读指令代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、电载波信号、电信信号以及软件分发介质等。需要说明的是,所述计算机可读介质包含的内容可以根据司法 管辖区内立法和专利实践的要求进行适当的增减,例如在某些司法管辖区,根据立法和专利实践,计算机可读介质不包括电载波信号和电信信号。When the modules / units integrated in the terminal device 4 are implemented in the form of software functional units and sold or used as independent products, they can be stored in a computer-readable storage medium. Based on this understanding, this application implements all or part of the processes in the methods of the above embodiments, and can also be completed by computer-readable instructions instructing related hardware. The computer-readable instructions can be stored in a computer-readable storage medium. In the computer-readable instructions, when executed by a processor, the steps of the foregoing method embodiments can be implemented. The computer-readable instructions include computer-readable instruction codes, and the computer-readable instruction codes may be in a source code form, an object code form, an executable file, or some intermediate form. The computer-readable medium may include: any entity or device capable of carrying the computer-readable instruction code, a recording medium, a U disk, a mobile hard disk, a magnetic disk, an optical disk, a computer memory, a read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), electric carrier signals, telecommunication signals, and software distribution media. It should be noted that the content contained in the computer-readable medium can be appropriately increased or decreased according to the requirements of legislation and patent practice in the jurisdictions. For example, in some jurisdictions, the computer-readable medium Excludes electric carrier signals and telecommunication signals.
尽管未示出,所述终端设备4还可以包括给各个部件供电的电源(比如电池),优选的,电源可以通过电源管理系统与所述至少一个处理器43逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。电源还可以包括一个或一个以上的直流或交流电源、再充电系统、电源故障检测电路、电源转换器或者逆变器、电源状态指示器等任意组件。应所述了解,所述实施例仅为说明之用,在专利申请范围上并不受此结构的限制。Although not shown, the terminal device 4 may further include a power source (such as a battery) for supplying power to various components. Preferably, the power source may be logically connected to the at least one processor 43 through a power management system, so as to be implemented by the power management system. Manage charge, discharge, and power management functions. The power source may also include one or more DC or AC power sources, a recharging system, a power failure detection circuit, a power converter or inverter, a power source status indicator, and any other components. It should be understood that the embodiments are for illustrative purposes only and are not limited by this structure in the scope of patent applications.
在本申请所提供的几个实施例中,应所述理解到,所揭露的电子设备和方法,可以通过其它的方式实现。例如,以上所描述的电子设备实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。In the several embodiments provided in this application, it should be understood that the disclosed electronic device and method may be implemented in other ways. For example, the embodiments of the electronic device described above are merely schematic. For example, the division of the units is only a logical function division, and there may be another division manner in actual implementation.
另外,在本申请各个实施例中的各功能单元可以集成在相同处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在相同单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能模块的形式实现。In addition, each functional unit in each embodiment of the present application may be integrated in the same processing unit, or each unit may exist separately physically, or two or more units may be integrated in the same unit. The integrated unit can be implemented in the form of hardware, or in the form of hardware plus software functional modules.
对于本领域技术人员而言,显然本申请不限于上述示范性实施例的细节,而且在不背离本申请的精神或基本特征的情况下,能够以其他的具体形式实现本申请。因此,无论从哪一点来看,均应将实施例看作是示范性的,而且是非限制性的,本申请的范围由所附权利要求而不是上述说明限定,因此旨在将落在权利要求的等同要件的含义和范围内的所有变化涵括在本申请内。不应将权利要求中的任何附图标记视为限制所涉及的权利要求。此外,显然“包括”一词不排除其他单元或,单数不排除复数。系统权利要求中陈述的多个单元或装置也可以由一个单元或装置通过软件或者硬件来实现。第一,第二等词语用来表示名称,而并不表示任何特定的顺序。It is obvious to a person skilled in the art that the present application is not limited to the details of the above exemplary embodiments, and that the present application can be implemented in other specific forms without departing from the spirit or basic features of the application. Therefore, the embodiments should be regarded as exemplary and non-limiting in every respect. The scope of the present application is defined by the appended claims rather than the above description, and therefore is intended to fall within the claims. All changes that are within the meaning and scope of equivalent requirements are included in this application. Any reference signs in the claims should not be construed as limiting the claims involved. Furthermore, it is clear that the word "comprising" does not exclude other units or that the singular does not exclude the plural. A plurality of units or devices stated in the system claims may also be implemented by one unit or device through software or hardware. Words such as first and second are used to indicate names, but not in any particular order.
最后应说明的是,以上实施例仅用以说明本申请的技术方案而非限制,尽管参照较佳实施例对本申请进行了详细说明,本领域的普通技术人员应当理解,可以对本申请的技术方案进行修改或等同替换,而不脱离本申请技术方案的精神范围。Finally, it should be noted that the above embodiments are only used to illustrate the technical solution of the present application, but are not limiting. Although the present application has been described in detail with reference to the preferred embodiments, those skilled in the art should understand that the technical solution of the present application can be used. Modifications or equivalent substitutions can be made without departing from the spirit and scope of the technical solution of the present application.

Claims (20)

  1. 一种身份认证方法,其特征在于,所述方法包括:An identity authentication method, comprising:
    接收外部输入的用户身份信息,其中,所述用户身份信息包括姓名和身份证号码;Receiving externally input user identity information, wherein the user identity information includes a name and an ID card number;
    获取用户手持身份证时的照片,其中,所述照片包括身份证正面信息和用户面部信息;及Obtaining a photo when the user holds the ID card, wherein the photo includes the front information of the ID card and the user's face information; and
    根据接收的用户身份信息和获取的照片确认用户是否合格,并在确认用户合格时,接收开户申请。Confirm whether the user is qualified according to the received user identity information and the obtained photos, and when confirming that the user is qualified, receive an account opening application.
  2. 如权利要求1所述的身份认证方法,其特征在于,采用人脸检测算法检测所述用户手持身份证时的照片中的人脸图像,其中,所述人脸图像包括身份证正面信息中的第一人脸图像和用户面部信息中的第二人脸图像。The identity authentication method according to claim 1, wherein a face detection algorithm is used to detect a face image in a photo when the user holds an ID card, and wherein the face image includes the information in the front information of the ID card. The first face image and the second face image in the user's face information.
  3. 如权利要求2所述的身份认证方法,其特征在于,所述方法还包括:The identity authentication method according to claim 2, further comprising:
    利用OCR技术识别所述身份证正面信息中的用户身份信息。The OCR technology is used to identify user identity information in the front information of the ID card.
  4. 如权利要求3所述的身份认证方法,其特征在于,所述根据接收的用户身份信息和获取的照片确认用户是否合格包括:The identity authentication method according to claim 3, wherein determining whether the user is qualified according to the received user identity information and the obtained photo comprises:
    比对接收的用户身份信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码是否一致,以确认用户身份信息是否合格;Compare whether the name and ID number in the received user identity information are the same as the name and ID number identified from the front information of the ID card to confirm whether the user ID information is qualified;
    当确认用户身份信息合格时,比对所述第一人脸图像和第二人脸图像之间的相似度是否大于等于预设值,以确认用户是否合格。When it is confirmed that the user identity information is qualified, it is compared whether the similarity between the first face image and the second face image is greater than or equal to a preset value to confirm whether the user is qualified.
  5. 如权利要求4所述的身份认证方法,其特征在于:The identity authentication method according to claim 4, wherein:
    当接收的用户身份信息中的姓名和身份证号码分别与从身份证正面信息中识别的姓名和身份证号码一致,且所述第一人脸图像和第二人脸图像之间的相似度大于等于所述预设值,确认用户合格;When the name and ID number in the received user identity information are respectively consistent with the name and ID number identified from the front information of the ID card, and the similarity between the first face image and the second face image is greater than Equal to the preset value, confirming that the user is qualified;
    当接收的用户身份信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码不一致时,确认用户不合格;When the name and ID number in the received user identity information do not match the name and ID number identified from the front information of the ID card, confirm that the user is unqualified;
    当接收的用户身份信息中的姓名和身份证号码分别与从身份证正面信息中识别的姓名和身份证号码一致,而所述第一人脸图像和第二人脸图像之间的相似度小于所述预设值时,确认用户不合格。When the name and ID number in the received user identity information are respectively consistent with the name and ID number identified from the front information of the ID card, the similarity between the first face image and the second face image is less than When the preset value is specified, it is confirmed that the user fails.
  6. 如权利要求1所述的身份认证方法,其特征在于,所述方法在接收外部输入的用户身份信息后,还包括确认所述用户身份信息是否有效的步骤,所述步骤包括:The identity authentication method according to claim 1, wherein after receiving the externally input user identity information, the method further comprises a step of confirming whether the user identity information is valid, and the steps include:
    发送接收的用户身份信息至行政部门系统,行政部门系统比对接收的用户身份信息与预存在所述行政部门系统的用户身份信息是否一致;Sending the received user identity information to the administrative department system, and the administrative department system compares whether the received user identity information is consistent with the user identity information pre-existing in the administrative department system;
    接收行政部门系统发送的确认所述接收的用户身份信息与预存的身份信息一致的消息。Receive a message sent by the administrative department system to confirm that the received user identity information is consistent with the pre-stored identity information.
  7. 如权利要求6所述的身份认证方法,其特征在于,所述确认所述用户身 份信息是否有效的步骤还包括:The identity authentication method according to claim 6, wherein the step of confirming whether the identity information of the user is valid further comprises:
    接收行政部门系统发送的确认所述接收的用户身份信息与预存的身份信息不一致的消息,提示用户重新输入身份信息;Receiving a message sent by the administrative department system confirming that the received user identity information is inconsistent with the pre-stored identity information, and prompting the user to re-enter the identity information;
    记录用户输入身份信息的次数,并比对所述次数是否大于等于预设次数;Recording the number of times the user enters identity information, and comparing whether the number of times is greater than or equal to a preset number;
    当所述次数大于等于所述预设次数时,锁定所述终端设备,并在预设时间内不再接收所述身份信息。When the number of times is greater than or equal to the preset number of times, the terminal device is locked, and the identity information is no longer received within a preset time.
  8. 一种身份认证装置,其特征在于,所述装置包括:An identity authentication device, characterized in that the device includes:
    接收模块,用于接收外部输入的用户身份信息,其中,所述用户身份信息包括姓名和身份证号码;A receiving module, configured to receive externally input user identity information, wherein the user identity information includes a name and an ID card number;
    获取模块,用于获取用户手持身份证时的照片,其中,所述照片包括身份证正面信息和用户面部信息;及An acquisition module for acquiring a photo of a user holding an ID card, wherein the photo includes frontal information of the ID card and user face information; and
    确认模块,用于根据接收的用户身份信息和获取的照片确认用户是否合格,并在确认用户合格时,接收开户申请。The confirmation module is configured to confirm whether the user is qualified according to the received user identity information and the obtained photo, and receive an account opening application when the user is confirmed to be qualified.
  9. 一种终端设备,其特征在于,所述终端设备包括处理器和存储器,所述处理器用于执行存储器中存储的至少一个计算机可读指令时实现以下步骤:A terminal device, wherein the terminal device includes a processor and a memory, and the processor implements the following steps when executing at least one computer-readable instruction stored in the memory:
    接收外部输入的用户身份信息,其中,所述用户身份信息包括姓名和身份证号码;Receiving externally input user identity information, wherein the user identity information includes a name and an ID card number;
    获取用户手持身份证时的照片,其中,所述照片包括身份证正面信息和用户面部信息;及Obtaining a photo when the user holds the ID card, wherein the photo includes the front information of the ID card and the user's face information; and
    根据接收的用户身份信息和获取的照片确认用户是否合格,并在确认用户合格时,接收开户申请。Confirm whether the user is qualified according to the received user identity information and the obtained photos, and when confirming that the user is qualified, receive an account opening application.
  10. 如权利要求9所述的终端设备,其特征在于,所述处理器执行所述至少一个计算机可读指令时还实现以下步骤:The terminal device according to claim 9, wherein the processor further implements the following steps when the processor executes the at least one computer-readable instruction:
    采用人脸检测算法检测所述用户手持身份证时的照片中的人脸图像,其中,所述人脸图像包括身份证正面信息中的第一人脸图像和用户面部信息中的第二人脸图像。A face detection algorithm is used to detect a face image in a photo when the user holds an identity card, wherein the face image includes a first face image in front information of the identity card and a second face in the user's face information image.
  11. 如权利要求10所述的终端设备,其特征在于,所述处理器执行所述至少一个计算机可读指令还实现以下步骤:The terminal device according to claim 10, wherein the processor executes the at least one computer-readable instruction to further implement the following steps:
    利用OCR技术识别所述身份证正面信息中的用户身份信息。The OCR technology is used to identify user identity information in the front information of the ID card.
  12. 如权利要求11所述的终端设备,其特征在于,所述根据接收的用户身份信息和获取的照片确认用户是否合格时,所述处理器执行所述至少一个计算机可读指令还实现以下步骤:The terminal device according to claim 11, wherein when the user is qualified according to the received user identity information and the obtained photo, the processor executes the at least one computer-readable instruction to further implement the following steps:
    比对接收的用户身份信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码是否一致,以确认用户身份信息是否合格;Compare whether the name and ID number in the received user identity information are the same as the name and ID number identified from the front information of the ID card to confirm whether the user ID information is qualified;
    当确认用户身份信息合格时,比对所述第一人脸图像和第二人脸图像之间的相似度是否大于等于预设值,以确认用户是否合格。When it is confirmed that the user identity information is qualified, it is compared whether the similarity between the first face image and the second face image is greater than or equal to a preset value to confirm whether the user is qualified.
  13. 如权利要求12所述的终端设备,其特征在于,所述处理器执行所述至少一个计算机可读指令还实现以下步骤:The terminal device according to claim 12, wherein the processor executes the at least one computer-readable instruction to further implement the following steps:
    当接收的用户身份信息中的姓名和身份证号码分别与从身份证正面信息中 识别的姓名和身份证号码一致,且所述第一人脸图像和第二人脸图像之间的相似度大于等于所述预设值,确认用户合格;When the name and ID number in the received user identity information are respectively consistent with the name and ID number identified from the front information of the ID card, and the similarity between the first face image and the second face image is greater than Equal to the preset value, confirming that the user is qualified;
    当接收的用户身份信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码不一致时,确认用户不合格;When the name and ID number in the received user identity information do not match the name and ID number identified from the front information of the ID card, confirm that the user is unqualified;
    当接收的用户身份信息中的姓名和身份证号码分别与从身份证正面信息中识别的姓名和身份证号码一致,而所述第一人脸图像和第二人脸图像之间的相似度小于所述预设值时,确认用户不合格。When the name and ID number in the received user identity information are respectively consistent with the name and ID number identified from the front information of the ID card, the similarity between the first face image and the second face image is less than When the preset value is specified, it is confirmed that the user fails.
  14. 如权利要求9所述的终端设备,其特征在于,所述处理器在接收外部输入的用户身份信息后,执行所述至少一个计算机可读指令还实现以下步骤:The terminal device according to claim 9, wherein after the processor receives externally input user identity information, executing the at least one computer-readable instruction further implements the following steps:
    发送接收的用户身份信息至行政部门系统,行政部门系统比对接收的用户身份信息与预存在所述行政部门系统的用户身份信息是否一致;Sending the received user identity information to the administrative department system, and the administrative department system compares whether the received user identity information is consistent with the user identity information pre-existing in the administrative department system;
    接收行政部门系统发送的确认所述接收的用户身份信息与预存的身份信息一致的消息。Receive a message sent by the administrative department system to confirm that the received user identity information is consistent with the pre-stored identity information.
  15. 如权利要求14所述的终端设备,其特征在于,所述处理器在确认所述用户身份信息是否有效时,执行所述至少一个计算机可读指令还实现以下步骤:The terminal device according to claim 14, wherein when the processor confirms whether the user identity information is valid, executing the at least one computer-readable instruction further implements the following steps:
    接收行政部门系统发送的确认所述接收的用户身份信息与预存的身份信息不一致的消息,提示用户重新输入身份信息;Receiving a message sent by the administrative department system confirming that the received user identity information is inconsistent with the pre-stored identity information, and prompting the user to re-enter the identity information;
    记录用户输入身份信息的次数,并比对所述次数是否大于等于预设次数;Recording the number of times the user enters identity information, and comparing whether the number of times is greater than or equal to a preset number;
    当所述次数大于等于所述预设次数时,锁定所述终端设备,并在预设时间内不再接收所述身份信息。When the number of times is greater than or equal to the preset number of times, the terminal device is locked, and the identity information is no longer received within a preset time.
  16. 一种非易失性可读存储介质,其特征在于,所述非易失性可读存储介质存储有至少一个计算机可读指令,所述至少一个计算机可读指令被处理器执行时实现以下步骤:A non-volatile readable storage medium, characterized in that the non-volatile readable storage medium stores at least one computer-readable instruction, and when the at least one computer-readable instruction is executed by a processor, the following steps are implemented: :
    接收外部输入的用户身份信息,其中,所述用户身份信息包括姓名和身份证号码;Receiving externally input user identity information, wherein the user identity information includes a name and an ID card number;
    获取用户手持身份证时的照片,其中,所述照片包括身份证正面信息和用户面部信息;及Obtaining a photo when the user holds the ID card, wherein the photo includes the front information of the ID card and the user's face information; and
    根据接收的用户身份信息和获取的照片确认用户是否合格,并在确认用户合格时,接收开户申请。Confirm whether the user is qualified according to the received user identity information and the obtained photos, and when confirming that the user is qualified, receive an account opening application.
  17. 如权利要求16所述的存储介质,其特征在于,所述至少一个计算机可读指令被所述处理器执行时还实现以下步骤:The storage medium of claim 16, wherein when the at least one computer-readable instruction is executed by the processor, the following steps are further implemented:
    采用人脸检测算法检测所述用户手持身份证时的照片中的人脸图像,其中,所述人脸图像包括身份证正面信息中的第一人脸图像和用户面部信息中的第二人脸图像。A face detection algorithm is used to detect a face image in a photo when the user holds an identity card, wherein the face image includes a first face image in front information of the identity card and a second face in the user's face information image.
  18. 如权利要求17所述的存储介质,其特征在于,所述至少一个计算机可读指令被所述处理器执行时还实现以下步骤:The storage medium of claim 17, wherein when the at least one computer-readable instruction is executed by the processor, the following steps are further implemented:
    利用OCR技术识别所述身份证正面信息中的用户身份信息。The OCR technology is used to identify user identity information in the front information of the ID card.
  19. 如权利要求16所述的存储介质,其特征在于,所述根据接收的用户身份信息和获取的照片确认用户是否合格时,所述至少一个计算机可读指令被所 述处理器执行时还实现以下步骤:The storage medium according to claim 16, wherein when determining whether a user is qualified according to the received user identity information and the obtained photo, when the at least one computer-readable instruction is executed by the processor, the following is further implemented: step:
    当接收的用户身份信息中的姓名和身份证号码分别与从身份证正面信息中识别的姓名和身份证号码一致,且所述第一人脸图像和第二人脸图像之间的相似度大于等于所述预设值,确认用户合格;When the name and ID number in the received user identity information are respectively consistent with the name and ID number identified from the front information of the ID card, and the similarity between the first face image and the second face image is greater than Equal to the preset value, confirming that the user is qualified;
    当接收的用户身份信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码不一致时,确认用户不合格;When the name and ID number in the received user identity information do not match the name and ID number identified from the front information of the ID card, confirm that the user is unqualified;
    当接收的用户身份信息中的姓名和身份证号码分别与从身份证正面信息中识别的姓名和身份证号码一致,而所述第一人脸图像和第二人脸图像之间的相似度小于所述预设值时,确认用户不合格。When the name and ID number in the received user identity information are respectively consistent with the name and ID number identified from the front information of the ID card, the similarity between the first face image and the second face image is less than When the preset value is specified, it is confirmed that the user fails.
  20. 如权利要求19所述的存储介质,其特征在于,所述至少一个计算机可读指令被所述处理器执行时还实现以下步骤:The storage medium of claim 19, wherein when the at least one computer-readable instruction is executed by the processor, the following steps are further implemented:
    当接收的用户身份信息中的姓名和身份证号码分别与从身份证正面信息中识别的姓名和身份证号码一致,且所述第一人脸图像和第二人脸图像之间的相似度大于等于所述预设值,确认用户合格;When the name and ID number in the received user identity information are respectively consistent with the name and ID number identified from the front information of the ID card, and the similarity between the first face image and the second face image is greater than Equal to the preset value, confirming that the user is qualified;
    当接收的用户身份信息中的姓名和身份证号码与从身份证正面信息中识别的姓名和身份证号码不一致时,确认用户不合格;When the name and ID number in the received user identity information do not match the name and ID number identified from the front information of the ID card, confirm that the user is unqualified;
    当接收的用户身份信息中的姓名和身份证号码分别与从身份证正面信息中识别的姓名和身份证号码一致,而所述第一人脸图像和第二人脸图像之间的相似度小于所述预设值时,确认用户不合格。When the name and ID number in the received user identity information are respectively consistent with the name and ID number identified from the front information of the ID card, the similarity between the first face image and the second face image is less than When the preset value is specified, it is confirmed that the user fails.
PCT/CN2019/077362 2018-09-29 2019-03-07 Identity authentication method and apparatus, and terminal device and storage medium WO2020062783A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811151546.1 2018-09-29
CN201811151546.1A CN109543507A (en) 2018-09-29 2018-09-29 Identity identifying method, device, terminal device and storage medium

Publications (1)

Publication Number Publication Date
WO2020062783A1 true WO2020062783A1 (en) 2020-04-02

Family

ID=65843668

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/077362 WO2020062783A1 (en) 2018-09-29 2019-03-07 Identity authentication method and apparatus, and terminal device and storage medium

Country Status (2)

Country Link
CN (1) CN109543507A (en)
WO (1) WO2020062783A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111611572A (en) * 2020-06-28 2020-09-01 支付宝(杭州)信息技术有限公司 Real-name authentication method and device based on face authentication
CN111652621A (en) * 2020-04-24 2020-09-11 中汇信息技术(上海)有限公司 System authentication method and device and electronic equipment
CN111767840A (en) * 2020-06-29 2020-10-13 北京百度网讯科技有限公司 Method, apparatus, electronic device and computer-readable storage medium for verifying image
CN112395581A (en) * 2020-11-20 2021-02-23 微医云(杭州)控股有限公司 Information auditing method and device, electronic equipment and storage medium

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110135992A (en) * 2019-05-14 2019-08-16 北京智签科技有限公司 The acquisition methods and acquisition device of block chain network Fabric-CA digital certificate
CN112199975A (en) * 2019-07-08 2021-01-08 中国移动通信集团浙江有限公司 Identity verification method and device based on human face features
CN110414454A (en) * 2019-07-31 2019-11-05 南充折衍智能光电科技有限公司 A kind of testimony of a witness unification identifying system based on machine vision
CN111625798A (en) * 2020-05-27 2020-09-04 中航信移动科技有限公司 System and method for handheld identity card authentication user real-name registration
TWM614573U (en) * 2020-10-20 2021-07-21 普匯金融科技股份有限公司 Device of legal person real-name authentication
CN112861104A (en) * 2021-03-24 2021-05-28 重庆度小满优扬科技有限公司 Identity verification method and related device
CN113034110B (en) * 2021-03-30 2023-12-22 泰康保险集团股份有限公司 Service processing method, system, medium and electronic equipment based on video auditing

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106599772A (en) * 2016-10-31 2017-04-26 北京旷视科技有限公司 Living body authentication method, identity authentication method and device
CN107194792A (en) * 2017-07-05 2017-09-22 深圳市小窝金融信息服务有限公司 A kind of verification method and verification system
CN107358174A (en) * 2017-06-23 2017-11-17 浙江大学 A kind of hand-held authentication idses system based on image procossing
CN107808118A (en) * 2017-09-28 2018-03-16 平安科技(深圳)有限公司 Personal identification method, electronic installation and computer-readable recording medium
CN108171032A (en) * 2017-12-01 2018-06-15 平安科技(深圳)有限公司 A kind of identity identifying method, electronic device and computer readable storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106599772A (en) * 2016-10-31 2017-04-26 北京旷视科技有限公司 Living body authentication method, identity authentication method and device
CN107358174A (en) * 2017-06-23 2017-11-17 浙江大学 A kind of hand-held authentication idses system based on image procossing
CN107194792A (en) * 2017-07-05 2017-09-22 深圳市小窝金融信息服务有限公司 A kind of verification method and verification system
CN107808118A (en) * 2017-09-28 2018-03-16 平安科技(深圳)有限公司 Personal identification method, electronic installation and computer-readable recording medium
CN108171032A (en) * 2017-12-01 2018-06-15 平安科技(深圳)有限公司 A kind of identity identifying method, electronic device and computer readable storage medium

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111652621A (en) * 2020-04-24 2020-09-11 中汇信息技术(上海)有限公司 System authentication method and device and electronic equipment
CN111611572A (en) * 2020-06-28 2020-09-01 支付宝(杭州)信息技术有限公司 Real-name authentication method and device based on face authentication
CN111611572B (en) * 2020-06-28 2022-11-22 支付宝(杭州)信息技术有限公司 Real-name authentication method and device based on face authentication
CN111767840A (en) * 2020-06-29 2020-10-13 北京百度网讯科技有限公司 Method, apparatus, electronic device and computer-readable storage medium for verifying image
CN112395581A (en) * 2020-11-20 2021-02-23 微医云(杭州)控股有限公司 Information auditing method and device, electronic equipment and storage medium
CN112395581B (en) * 2020-11-20 2023-10-31 微医云(杭州)控股有限公司 Information auditing method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN109543507A (en) 2019-03-29

Similar Documents

Publication Publication Date Title
WO2020062783A1 (en) Identity authentication method and apparatus, and terminal device and storage medium
US10691929B2 (en) Method and apparatus for verifying certificates and identities
WO2019104930A1 (en) Identity authentication method, electronic device and computer-readable storage medium
WO2019134246A1 (en) Facial recognition-based security monitoring method, device, and storage medium
WO2020168468A1 (en) Help-seeking method and device based on expression recognition, electronic apparatus and storage medium
US20200065460A1 (en) Method and computer readable storage medium for remote interview signature
US20220050890A1 (en) Remotely verifying an identity of a person
EP3665645B1 (en) Reduction of glare in imaging documents
CN106934320B (en) Fingerprint identification method and device
US20210075788A1 (en) Identification document database
JP2015513162A (en) Method and terminal for associating information
CN105095847A (en) Iris identification method and apparatus for mobile terminal
WO2020211387A1 (en) Electronic contract displaying method and apparatus, electronic device, and computer readable storage medium
CN102035929A (en) Method, system and terminal for identifying identities of terminal users
US20170103397A1 (en) Video identification method and computer program product thereof
CN111242273B (en) Neural network model training method and electronic equipment
WO2020087922A1 (en) Facial attribute identification method, device, computer device and storage medium
WO2021169384A1 (en) Information identification method and apparatus, and system, electronic device, storage medium and computer program
CN111564157A (en) Conference record optimization method, device, equipment and storage medium
CN114612986A (en) Detection method, detection device, electronic equipment and storage medium
US20220270352A1 (en) Methods, apparatuses, devices, storage media and program products for determining performance parameters
CN106600845A (en) Method and device for retrieving captured card in self-service manner
WO2021218695A1 (en) Monocular camera-based liveness detection method, device, and readable storage medium
CN116311389B (en) Fingerprint identification method and device
US20210174553A1 (en) Image processing method and apparatus, and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19864132

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS (EPO FORM 1205A DATED 12.07.2021)

122 Ep: pct application non-entry in european phase

Ref document number: 19864132

Country of ref document: EP

Kind code of ref document: A1