WO2020135081A1 - 基于动态栅格化管理的身份识别方法、装置及服务器 - Google Patents

基于动态栅格化管理的身份识别方法、装置及服务器 Download PDF

Info

Publication number
WO2020135081A1
WO2020135081A1 PCT/CN2019/124909 CN2019124909W WO2020135081A1 WO 2020135081 A1 WO2020135081 A1 WO 2020135081A1 CN 2019124909 W CN2019124909 W CN 2019124909W WO 2020135081 A1 WO2020135081 A1 WO 2020135081A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
identity
target object
biometric information
Prior art date
Application number
PCT/CN2019/124909
Other languages
English (en)
French (fr)
Inventor
简伟明
皮爱平
梁华贵
黄飞鹰
陈秋榕
Original Assignee
巽腾(广东)科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 巽腾(广东)科技有限公司 filed Critical 巽腾(广东)科技有限公司
Priority to JP2021531865A priority Critical patent/JP7213596B2/ja
Priority to AU2019414470A priority patent/AU2019414470A1/en
Priority to CN201980086698.4A priority patent/CN113272847A/zh
Priority to US17/418,766 priority patent/US20220058656A1/en
Priority to EP19905481.8A priority patent/EP3905173A4/en
Priority to KR1020217021451A priority patent/KR20210099642A/ko
Priority to CA3124890A priority patent/CA3124890A1/en
Publication of WO2020135081A1 publication Critical patent/WO2020135081A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4015Transaction verification using location information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services

Definitions

  • the present application relates to the field of identity recognition technology, in particular to an identity recognition method, device and server based on dynamic grid management.
  • identity recognition technology With the continuous development of network technology and automation equipment technology, identity recognition technology has also evolved, and identity recognition technology has been applied to many services such as mobile payment and identity authentication.
  • identity recognition technology requires the user to provide information such as a password, a two-dimensional code, or an identity document, so that the service terminal can identify the user's identity based on the above information.
  • identity recognition when performing identity recognition in this way, the recognition process is cumbersome and there are certain risks.
  • the purpose of this application is to provide an identity recognition method, device and server based on dynamic rasterization management, which can further simplify the identity recognition process, improve the user experience of the user when performing identity recognition, and can reduce identity Identify existing risks.
  • an embodiment of the present application provides an identity recognition method based on dynamic grid management, including: tracking the current location of each user to determine the current grid area where each user is located; receiving a service terminal to send Identification request; wherein, the identification request includes first position information and biometric information of the target object; based on the first position information, the first grid area where the service terminal is located is determined; the current grid area is acquired as the first grid area The biometric information of each user of the user; according to the biological biometric information of the target object and the biometric information of each user in the first grid area, the identity recognition is completed.
  • the embodiments of the present application provide a first possible implementation manner of the first aspect, wherein the identity is completed according to the biological biometric information of the target object and the biometric information of each user in the first grid area
  • the identification step includes: determining whether the biological biometric information of the target object is directly derived from the real living body; if it is, according to the biological biometric information of the target object and the biometric information of each user in the first grid area, the target object and Each user in the first grid area performs biometric matching; it is determined whether the biometric matching is successful; if not, each second grid area adjacent to the first grid area is acquired, and each second grid area is acquired Biometric information of each user; according to the biometric information of the target object and the biometric information of the user in each second grid area, complete the identity recognition.
  • the embodiments of the present application provide a second possible implementation manner of the first aspect, wherein the above-mentioned living body biometric information according to the target object and each second grid area
  • the biometric information of each user to complete the identity recognition step includes: according to the biological biometric information of the target object and the biometric information of each user in each second grid area, the target object and each second grid area
  • the user performs biometric matching; judges whether the biometric matching is successful; when the biometric matching succeeds, judges whether the matched user is unique; when the matched user is unique, determines the matched user as the target object, and completes the identity recognition .
  • the embodiments of the present application provide a third possible implementation manner of the first aspect, wherein the above method further includes: when the matching user is not unique, the matching is successful
  • the associated terminal of each user sends an identity confirmation request; when at least one piece of identity information sent by the associated terminal of each user that matches successfully is received for the identity confirmation request, the identity information sent by the associated terminal of each user is judged to obtain a judgment result ;According to the judgment result, complete identification.
  • the embodiments of the present application provide a fourth possible implementation manner of the first aspect, wherein the above method further includes: after completing the identity recognition, sending the identity recognition result and the service request to the payment system, so that The payment system searches for the payment account corresponding to the identification result, completes the payment operation based on the payment account and the business request, and returns the payment operation result; receives the payment operation result returned by the payment system, generates an invoice business request according to the payment operation, and sends it To the invoicing system, so that the invoicing system generates a payment invoice, and sends the payment invoice to the email designated by the target object, and/or to the business terminal.
  • the embodiments of the present application provide a fifth possible implementation manner of the first aspect, wherein the above method further includes: after completing the identity recognition, sending the identity recognition result and the service request to the identity authentication system to Make the identity authentication system convert the identity recognition results into personal identity information, and complete the identity authentication according to the personal identity information and business request.
  • the embodiments of the present application provide a sixth possible implementation manner of the first aspect, wherein the above method further includes: generating an identity recognition log and sending the identity recognition log to The associated terminal of the target object, to prompt the completion of the identification of the target object.
  • the embodiments of the present application provide a seventh possible implementation manner of the first aspect, wherein the above method further includes: when the biometric information is a facial biometric, the facial biometric information includes the living body of the target object Human face biometric information or living human face biometric information combined with facial expression information of the target object.
  • an embodiment of the present application further provides an identity recognition device based on dynamic grid management, including: a tracking module configured to track the current position of each user to determine the current grid area where each user is located
  • the receiving module is configured to receive the identification request sent by the service terminal; wherein the identification request includes the first location information and the biological information of the target object;
  • the grid determination module is configured to determine the location of the service terminal based on the first location information The first grid area;
  • the information acquisition module configured to acquire the biometric information of each user whose current grid area is the first grid area;
  • the identity confirmation module configured to configure the first grid according to the biological biometric information of the target object The biometric information of each user in the area completes identification.
  • an embodiment of the present application further provides a server, including a processor and a memory; a computer program is stored on the memory, and when the computer program is executed by the processor, the seventh possible aspect of the first aspect to the first aspect is executed.
  • a server including a processor and a memory; a computer program is stored on the memory, and when the computer program is executed by the processor, the seventh possible aspect of the first aspect to the first aspect is executed. The method of any one of the embodiments.
  • an embodiment of the present application further provides a computer storage medium configured to store computer software instructions used in any method of the first aspect to the seventh possible implementation manner of the first aspect.
  • the identification method, device and server based on dynamic grid management track the current location of the user in real time to determine the current grid area where each user is located, and receive the identification request sent by the service terminal , Get the first position information, and determine the first grid area described in the service terminal according to the first position information, and then obtain the biometric information of all users whose current grid area is the first grid area, and then according to the target object’s
  • the biometric information of the living body and the biometric information of each user described above complete identity identification.
  • the embodiment of the present application recognizes the user's identity through the user's biological biometric information, without the need for the user to provide password, QR code, or identity document, etc., which can effectively simplify the identity recognition process and improve the user's experience when performing identity recognition ;
  • the user does not need to provide the above information, it can reduce the risk of fraudulent use of passwords and QR codes and loss of identity documents, and further improve the security of identity recognition.
  • the use of living biometric information can further improve the identity recognition. safety.
  • FIG. 1 is a schematic flowchart of an identity recognition method based on dynamic rasterization management provided by an embodiment of the present application
  • FIG. 2 is a schematic flowchart of another identity recognition method based on dynamic rasterization management provided by an embodiment of the present application
  • FIG. 3 is a flowchart of another identification method based on dynamic rasterization management provided by an embodiment of the present application
  • FIG. 4 is a flowchart of another identity recognition method based on dynamic rasterization management provided by an embodiment of the present application
  • FIG. 5 is a schematic structural diagram of a system provided by an embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of an identity recognition device based on dynamic grid management provided by an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a server provided by an embodiment of the present application.
  • the identification technology has been applied to many services such as mobile payment and identity authentication.
  • Existing identification technology requires users to provide information such as passwords, QR codes, or IDs, so that business terminals can identify the user's identity based on the above information, and then complete mobile payment and identity authentication, but for mobile payment, the payment account Usually bound to a mobile phone account, so that others can use the payment account by stealing the mobile phone account, causing property damage to the user; for identity authentication, the user needs to provide ID to complete the identity authentication. When the ID is not carried, it will Affecting the user experience.
  • an identity recognition method, device and server based on dynamic grid management provided by the embodiments of the present application can further simplify the identity recognition process and improve the user experience when the user performs identity recognition. It can reduce the risk of identity recognition; when the biometric information is facial biometrics, the use of facial expression information can greatly prevent the identity from being used without the risk of identity fraud, and can effectively prevent the identity confusion of twins and similar-looking people .
  • FIG. 1 An identity recognition method based on dynamic rasterization management disclosed in the embodiments of the present application will be described in detail. See FIG. 1 for an identity recognition method based on dynamic rasterization management.
  • the schematic diagram of the process, the method includes the following steps:
  • Step S102 Track the current position of each user to determine the current grid area where each user is located.
  • the area is divided into multiple grandchild areas.
  • multiple grids can be set in a grid server to improve the utilization rate of the grid server.
  • the current position of the user is tracked.
  • the location information sent by the user's associated terminal is obtained in real time, which can be based on BDS (BeiDou Navigation, Satellite System, China Beidou Satellite Navigation System), GPS (Global Positioning System, Global Positioning System), LBS (Location Based Service, base station Positioning), AGPS (Assisted Global Positioning System), GSM (Global System for Mobile Communications), IP (Internet Protocol) address positioning, WIFI (Wireless Wireless Fidelity, mobile hotspot) And one or more positioning technologies such as gyroscope positioning to locate the user's associated terminal, and then obtain the user's location information, and determine the current grid area where the user is based on the user's location information; the user's associated terminal device
  • BDS BeiDou Navigation, Satellite System, China Beidou Satellite Navigation System
  • GPS Global Positioning System, Global Positioning System
  • LBS Location Based Service
  • AGPS Assisted Global Positioning System
  • GSM Global System for Mobile Communications
  • IP Internet Protocol address positioning
  • WIFI Wireless Wireless Fidelity, mobile hotspot
  • a high-precision location request is generated, so that the target terminal's associated terminal returns high-precision location information based on the high-precision location request, and sends the high-precision location information To the grid server corresponding to the first grid area, so that the grid server determines the sub-grid area or grand grid area where the target object is located according to the high-precision position information; when the user density of the first grid area is When it is small, a low-precision location request may be generated so that the target terminal's associated terminal returns low-precision location information based on the low-precision location request.
  • the associated terminal of the target object does not need to open a high-precision high-precision positioning service for a long time, but only needs to start when a high-precision location request is received, which can minimize the power consumption of the positioning service.
  • Step S104 Receive the identification request sent by the service terminal.
  • the business terminal may be a mobile payment terminal and an identity authentication terminal.
  • the mobile payment terminal may include a cash register, a POS (point of sale) terminal, a smart scanner, a handheld device, a tablet computer, a smart TV, and a mobile phone ⁇ Doll machine, game machine, intelligent robot, self-service payment machine, self-service recharge machine and intelligent payment equipment, etc.
  • identity authentication terminals may include self-service terminals (e-government self-service terminal, e-bank self-service terminal, e-tax self-service terminal , Hotel check-in self-service terminal, ATM (Automatic Teller Machine, automatic withdrawal) machine, queuing machine, number machine, self-service single machine, self-service invoice machine and self-service ticket machine, etc.), shared equipment, intelligent robots, smart cars, no Man-machine, identity authentication machine, member and VIP identification equipment, intelligent access control, intelligent video intercom equipment and intelligent gate, etc.
  • self-service terminals e-government self-service terminal, e-bank self-service terminal,
  • the first position information is the position information of the service terminal, and the position of the service terminal can be located by one or more positioning technologies such as manual setting, BDS, GPS, LBS, AGPS, IP address, and WIFI, etc.
  • the first location information can be obtained using the above method in combination can obtain more accurate first location information of the service terminal.
  • the biometric information can be one or more of face information, iris information, scleral information, eye pattern information, palm vein information, palm pattern information, finger vein information, and voiceprint information, by installing corresponding on the business terminal
  • the biometrics collection technology collects biometric information of users.
  • face recognition technology can be selected to obtain the user's identity feature information. Because the accuracy of face recognition technology continues to improve, the current face recognition technology has developed to an error rate of one ten millionth, so through people Face recognition technology can improve the accuracy of identity recognition. With the use of living face recognition technology, it can prevent others from posing as users with mobile phone images, videos, photos, masks, and 3D (3Dimensions) printing heads, increasing user safety.
  • Step S106 Determine the first grid area where the service terminal is located based on the first location information.
  • the first grid area where the service terminal is located is determined according to the first location information through dynamic grid management technology.
  • Step S108 Acquire biometric information of each user whose current grid area is the first grid area.
  • the service terminal is located in the first grid area, and the location of the target user and the location of the service terminal should not exceed a certain distance, otherwise a series of operations such as collecting biological biometric information will not be completed; To prevent remote fraud, when the location of the target user is far away from the location of the service terminal, identity recognition cannot be completed. Therefore, preferably, the biometric information of the user in the first grid area is acquired.
  • step S110 the identity recognition is completed according to the biometric information of the target object and the biometric information of each user in the first grid area.
  • the biological biometric information of the target object is directly derived from the real living body.
  • identity authentication cannot be completed. If the biological identification is set on the business terminal, No business request is sent; if the biometric identification is set on the server side, the user cannot be sent to the business terminal at this time; when the biometric information of the target object comes directly from the real biometric, the biometric information of the target object and each The user's biometric information is compared. When the comparison similarity threshold is higher than the preset threshold, the user is determined to be the target object, and the identity information corresponding to the user can be found in the system.
  • the biometric information is face information
  • the user corresponding to the target object can be found in the system by comparing the target object with the face information of each user, and then the identity information of the target object can be determined.
  • the biometric information of the target object should include face information and expression information, and the target object can be determined only when both the face information and the expression information match successfully.
  • the identity information can prevent the identity from being used without the risk of identity fraud, and further prevent the identity confusion of users with similar appearances such as twins.
  • the identification method based on dynamic grid management tracks the current location of users in real time to determine the current grid area where each user is located, and receives the identification request sent by the business terminal to obtain the first Position information, and determine the first grid area described in the service terminal according to the first position information, and then obtain the biometric information of all users whose current grid area is the first grid area, and then according to the biological biometric information of the target object Complete identity identification with the biometric information of each user mentioned above.
  • the embodiments of the present application identify the user's identity through the user's living biometric information, without requiring the user to provide information such as passwords, QR codes, or identification documents, which can effectively simplify the identification process and improve the user's experience when performing identification;
  • the user does not need to provide the above information, it can reduce the risk of fraudulent use of passwords and QR codes and loss of identity documents, and further improve the security of identity recognition.
  • the use of living biometric information can further improve the security of identity recognition Sex.
  • the embodiments of the present application also provide another identification method based on dynamic rasterization management. See FIG. 2 for another identification method based on dynamic rasterization management.
  • the method includes the following steps:
  • Step S202 Track the current position of each user to determine the current grid area where each user is located.
  • Step S204 Receive the identification request sent by the service terminal.
  • Step S206 Determine the first grid area where the service terminal is located based on the first location information.
  • Step S208 Acquire biometric information of each user whose current grid area is the first grid area.
  • step S210 it is judged whether the biological biometric information of the target object is directly derived from the real living body. If yes, go to step S212; if no, end.
  • Step S212 Perform biometric matching between the target object and each user in the first grid area based on the biometric information of the target object and the biometric information of each user in the first grid area.
  • the similarity value between the biometric information of the target object and the biometric information of each user in the first grid area may be calculated, and a similarity threshold is preset if and only if the similarity value is greater than the preset When the threshold is similar, the biometric matching is successful.
  • step S214 it is determined whether the biometric matching is successful. If yes, identification is completed; if no; step S216 is executed.
  • the matching When the matching is successful, it indicates that there is a corresponding relationship of the target object among the above users, and the information of the successful matching user can be confirmed as the information of the target object, and then the identity recognition is completed. Further, to determine whether the matched user is unique, when not unique, the identity of the target object needs to be further identified.
  • Step S216 Acquire each second grid area adjacent to the first grid area, and acquire biometric information of each user in each of the second grid areas.
  • the target object may be divided into a grid area adjacent to the first grid area due to an error in the user's position information Therefore, each second grid area adjacent to the first grid area is obtained, and the biometric information of each user in each of the second grid areas is obtained for further biometric matching.
  • step S218 the identity recognition is completed according to the biometric information of the target object and the biometric information of the user in each second grid area.
  • the embodiment of the present application further provides the steps of completing the identity recognition based on the biometric information of the target object and the biometric information of the user in each second grid area. For details, refer to the following steps:
  • the identity information sent by the associated terminal of each user is judged to obtain a judgment result.
  • the judgment result may be that the information is wrong and the information is correct. It is understandable that for young children, elderly people, or people whose physical reasons are not suitable for carrying mobile phones, you can use another person’s mobile phone to locate, and then let him perform face scan verification, based on this association terminal can Send at least one first identity message.
  • the judgment result is information error, it means that the identity confirmation information returned by the associated terminal does not match the identity information of the target object; when the judgment result is correct information, the user of the associated terminal can be confirmed as the target object. Then complete identification.
  • the identity recognition cannot be completed, and the identity recognition fails to be returned to the service terminal.
  • the identification method based on dynamic grid management tracks the current position of the user in real time to determine the current grid area where each user is located, and in the identification process, first based on the location of the service terminal The first grid area at the location performs biometric matching. If the matching is unsuccessful, biometric matching is performed in the adjacent area to complete the identity recognition. In addition, when matching, first determine whether the biometric information sent by the service terminal directly originates from a real living body, to further prevent others from posing as identities through photos and videos.
  • the embodiment of the present application recognizes the user's identity through the user's biological biometric information, without the need for the user to provide password, QR code, or identity document, etc., which can effectively simplify the identity recognition process and improve the user's experience when performing identity recognition ;
  • the user does not need to provide the above information, it can reduce the risk of passwords and QR codes being used and lost identity documents, and further improve the security of identity recognition.
  • an identity recognition log is generated, and the identity recognition log is sent to the associated terminal of the target object to prompt the target object that the identity recognition is completed.
  • an identity recognition log may be generated and sent to the target object's associated terminal.
  • sending the identification log to the associated terminal of the target object also facilitates the target object to subsequently query the identification result.
  • the embodiments of the present application also provide another identification method based on dynamic rasterization management, taking mobile payment based on identification as an example, see FIG. 3 for another example based on Flow chart of an identity recognition method for dynamic rasterization management.
  • the method includes the following steps:
  • the identification result and the business request are sent to the payment system, so that the payment system finds the payment account corresponding to the identification result, and completes the payment operation based on the payment account and the business request, and returns the payment operation result ; Then receive the payment operation result returned by the payment system, generate an invoice business request according to the payment operation and send it to the invoice system, so that the invoice system generates a payment invoice, and send the payment invoice to the specified email address of the target object by email Or send it to the business terminal for on-site invoice printing.
  • the user's associated terminal sends the user's location information to the system in real time, so that the system updates the grid area where the user is located based on the user's location information.
  • the merchant's business terminal first performs a live detection on the user, then collects the user's live face image, and generates a business request packet based on the user's billing information, merchant device ID, merchant location information, and live face.
  • the business request data packet is sent to the system.
  • the system After receiving the business request data packet, the system obtains the corresponding valid user according to the merchant device ID in the business request data packet, and compares the live face in the business request data packet with the Face matching, when the matching is unsuccessful, it returns "No user account found" to the merchant's business terminal, and ends the payment; when the matching is successful, it is judged whether the matching result is unique, and if it is unique, the effective user who matches successfully is located For this payment user; if not unique, send information to all users who match successfully, each user determines whether to confirm the payment bill, so as to locate the payment user, then perform the payment operation according to the payment user, and record the log, and then Send "payment successful" to the merchant's business terminal, and send "payment bill” to the user's associated terminal.
  • an invoice business request is generated and sent to the invoice system, so that the invoice system generates a payment invoice, and the payment invoice is emailed to the user's designated email address or sent to the business terminal Perform on-site invoice printing.
  • a corresponding payment log is generated, and the payment log is sent to the associated terminal of the target object to prompt the target object to complete the payment.
  • a payment log may be generated and sent to the target terminal's associated terminal.
  • sending the payment log to the associated terminal of the target object also facilitates the target object to subsequently query the payment result.
  • the embodiment of the present application recognizes the user's identity through face recognition technology, and then completes the payment operation. This process only requires the user to cooperate with collecting face information, without entering a payment password or providing a QR code to the merchant, which further simplifies user payment. process.
  • the user account is not bound to the user's mobile phone number, the risk of embezzling the user account through the mobile phone number is reduced, and the security of the user account is improved.
  • the facial biometric information when the biometric information is a facial biometric, includes the biometric information of the target's living face or the biometric information of the facial face combined with the facial expression information of the target object, that is, the biometrics of the face
  • the information may include facial expression information of the target object.
  • live face recognition technology When performing live detection on the user, a combination of live face recognition technology and facial gesture recognition technology is adopted.
  • the user needs to cooperate to make corresponding expressions.
  • living face recognition technology includes living face recognition technology and face recognition technology.
  • the combination of living face recognition technology and facial gesture recognition technology can prevent others from impersonating users with mobile phone images, videos, photos, masks, and 3D (3 Dimensions) printing heads, etc.; Under the precaution, the risk of being stolen by others, and it can also effectively distinguish two or more users with similar appearances; it can greatly prevent the risk of identity embezzlement that is not my own intention; and can effectively prevent twins and other similar-looking people Confused identity.
  • the user can also set an alarm emoticon.
  • the user can use the alarm emoji when collecting facial information.
  • the system can implement an alarm operation based on the alarm emoji, thereby improving the user's personal safety and property security.
  • the method uses identity authentication based on identity recognition as an example.
  • the method includes the following steps:
  • the identity recognition result and the business request are sent to the identity authentication system, so that the identity authentication system converts the identity recognition result into personal identity information, and completes the identity authentication based on the personal identity information and the business request.
  • the user's associated terminal sends the user's location information to the system in real time, so that the system updates the grid area where the user is located based on the user's location information.
  • the service terminal configured for authentication first performs live detection on the user, and then collects the live face image of the user, and according to the device ID (Identity, identification number), device type, location information, and live person The face information generates a business request data packet, and sends the business request data packet to the system.
  • the system After receiving the business request data packet, the system searches for valid users in the vicinity according to the location information in the business request data packet, and sends the business request data packet Match the live face in the system with the face in the system.
  • the embodiment of the present application uses face recognition technology to authenticate the user's identity without requiring the user to provide an entity's identity document, etc., thereby further simplifying the identity authentication process. At the same time, because there is no need to carry identity documents, it is convenient for users to travel while reducing the risk of losing identity documents.
  • the system includes a master server, and a dynamic grid service cloud, a face recognition service cloud, a payment server, an identity authentication server, and an invoice server connected to the master server respectively ;
  • the main server is configured to realize the communication between the payment server, the identity authentication server, the invoice server, each service cloud and the business terminal and the user's associated terminal
  • the dynamic grid service cloud is configured to configure the grid area where the user and the business terminal are located
  • the face recognition cloud is configured to match the face information corresponding to the user
  • the payment server can be connected to other payment platforms, configured to complete the payment
  • the identity authentication server can be connected to the relevant department, configured to complete the identity authentication
  • the invoice server can Connected with relevant departments and configured to complete invoicing.
  • the embodiments of the present application can achieve at least one of the following characteristics:
  • No cell phone life circle in the grid In the grid area where the user's mobile phone is located and the adjacent grid area, the user can complete payment and identity authentication without carrying the mobile phone.
  • Identity verification is achieved through the cooperation of dynamic rasterization management and living biometric identification technology, and identity verification can be achieved without carrying physical identity documents, and transportation ticket purchase, airport entry, hotel check-in, and immigration without physical identity documents can be realized. Access, etc., greatly facilitate the user's travel.
  • an embodiment of the present application also provides an identity recognition device based on dynamic rasterization management, see FIG. 6 for a dynamic rasterization-based identification device Schematic diagram of the structure of the managed identity recognition device, which includes the following parts:
  • the tracking module 602 is configured to track the current position of each user to determine the current grid area where each user is located.
  • the receiving module 604 is configured to receive the identification request sent by the service terminal; wherein the identification request includes the first location information and the biometric information of the target object.
  • the grid determining module 606 is configured to determine the first grid area where the service terminal is located based on the first location information.
  • the information obtaining module 608 is configured to obtain the biometric information of each user whose current grid area is the first grid area;
  • the identity confirmation module 610 is configured to complete the identity recognition according to the biometric information of the target object and the biometric information of each user in the first grid area.
  • the tracking module tracks the current location of the user in real time to determine the current grid area where each user is located, and the receiving module receives the identification request sent by the service terminal To obtain the first position information, and the grid determination module determines the first grid area described in the service terminal according to the first position information, and then the information acquisition module acquires the biometrics of all users whose current grid area is the first grid area Feature information, and then the identity confirmation module completes identity recognition based on the biometric information of the target object and the biometric information of each user described above.
  • the embodiments of the present application identify the user's identity through the user's living biometric information, without requiring the user to provide information such as passwords, QR codes, or identification documents, which can effectively simplify the identification process and improve the user's experience when performing identification;
  • the user does not need to provide the above information, it can reduce the risk of fraudulent use of passwords and QR codes and loss of identity documents, and further improve the security of identity recognition.
  • the use of living biometric information can further improve the security of identity recognition Sex.
  • the device is a server.
  • the server includes a processor and a storage device; a computer program is stored on the storage device, and when the computer program is executed by the processor, the computer program executes any one of the embodiments described above. method.
  • the server 100 includes: a processor 70, a memory 71, a bus 72, and a communication interface 73.
  • the processor 70, the communication interface 73, and the memory 71 pass through the bus 72.
  • the processor 70 is configured to execute an executable module stored in the memory 71, for example, a computer program.
  • the memory 71 may include a high-speed random access memory (RAM, Random Access Memory), or may also include a non-volatile memory (non-volatile memory), such as at least one disk memory.
  • RAM Random Access Memory
  • non-volatile memory such as at least one disk memory.
  • the communication connection between the network element of the system and at least one other network element is realized through at least one communication interface 73 (which may be wired or wireless), and the Internet, wide area network, local area network, and metropolitan area network can be used.
  • the bus 72 may be an ISA bus, a PCI bus, an EISA bus, or the like.
  • the bus can be divided into an address bus, a data bus, and a control bus. For ease of representation, only one bidirectional arrow is used in FIG. 7, but it does not mean that there is only one bus or one type of bus.
  • the memory 71 is configured to store a program, and the processor 70 executes the program after receiving the execution instruction.
  • the method executed by the apparatus defined by the flow process disclosed in any of the embodiments of the present application may be applied to the processing Processor 70, or implemented by processor 70.
  • the processor 70 may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in the processor 70 or instructions in the form of software.
  • the processor 70 may be a general-purpose processor, including a central processing unit (CPU) and a network processor (NP), etc.; or a digital signal processor (DSP). , Application Specific Integrated Circuit (Application Specific Integrated Circuit, referred to as ASIC), ready-made programmable gate array (Field-Programmable Gate Array, referred to as FPGA) or other programmable logic devices, discrete gates or transistor logic devices and discrete hardware components.
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • the methods, steps, and logical block diagrams disclosed in the embodiments of the present application may be implemented or executed.
  • the general-purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the steps of the method disclosed in conjunction with the embodiments of the present application may be directly embodied and executed by a hardware decoding processor, or may be executed and completed by a combination of hardware and software modules in the decoding processor.
  • the software module may be located in a mature storage medium in the art, such as random access memory, flash memory and/or read-only memory, programmable read-only memory or electrically erasable programmable memory, and registers.
  • the storage medium is located in the memory 71, and the processor 70 reads the information in the memory 71 and completes the steps of the above method in combination with its hardware.
  • the computer program product of the method, device and server for identity recognition based on dynamic rasterization management includes a computer-readable storage medium storing non-volatile program code executable by a processor, and the computer-readable A computer program is stored on the storage medium.
  • the computer program is executed by the processor, the method described in the foregoing method embodiments is executed.
  • the method described in the foregoing method embodiments is executed.
  • the computer program product of the readable storage medium provided by the embodiments of the present application includes a computer-readable storage medium storing program codes, and the instructions included in the program codes may be configured to perform the method described in the foregoing method embodiments, specifically For implementation, refer to the method embodiment, and details are not described herein again.
  • the function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer-readable storage medium.
  • the technical solution of the present application essentially or part of the contribution to the existing technology or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to enable a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in the embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disk or optical disk and other media that can store program code .

Abstract

本申请提供了一种基于动态栅格化管理的身份识别方法、装置及服务器,包括:对各用户的当前位置进行跟踪,以确定各用户所处的当前栅格区域;接收业务终端发送的识别请求;其中,识别请求包括第一位置信息和目标对象的活体生物特征信息;基于第一位置信息确定业务终端所处的第一栅格区域;获取当前栅格区域为第一栅格区域的各用户的生物特征信息;根据目标对象的活体生物特征信息与第一栅格区域内各用户的生物特征信息,完成身份识别。本申请可以进一步简化身份识别的过程,提高用户在进行身份识别时的用户体验,同时可以降低身份识别存在的风险。

Description

基于动态栅格化管理的身份识别方法、装置及服务器
相关申请的交叉引用
本申请要求于2018年12月26日提交中国专利局的申请号为201811608294.0、名称为“基于动态栅格化管理的身份识别方法、装置及服务器”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及身份识别技术领域,尤其是涉及一种基于动态栅格化管理的身份识别方法、装置及服务器。
背景技术
随着网络技术和自动化设备技术的不断发展,身份识别技术也随之发展,身份识别技术已经应用到诸如移动支付和身份认证等多项业务中。目前,现有的身份识别技术需要用户提供密码、二维码或者身份证件等信息,以使业务终端基于上述信息对用户的身份进行识别。但是,通过这种方式进行身份识别时,识别过程较为繁琐,同时存在一定风险。
发明内容
有鉴于此,本申请的目的在于提供一种基于动态栅格化管理的身份识别方法、装置及服务器,可以进一步简化身份识别的过程,提高用户在进行身份识别时的用户体验,同时可以降低身份识别存在的风险。
第一方面,本申请实施例提供了一种基于动态栅格化管理的身份识别方法,包括:对各用户的当前位置进行跟踪,以确定各用户所处的当前栅格区域;接收业务终端发送的识别请求;其中,识别请求包括第一位置信息和目标对象的活体生物特征信息;基于第一位置信息确定业务终端所处的第一栅格区域;获取当前栅格区域为第一栅格区域的各用户的生物特征信息;根据目标对象的活体生物特征信息与第一栅格区域内各用户的生物特征信息,完成身份识别。
结合第一方面,本申请实施例提供了第一方面的第一种可能的实施方式,其中,上述根据目标对象的活体生物特征信息与第一栅格区域内各用户的生物特征信息,完成身份识别的步骤,包括:判断目标对象的活体生物特征信息是否直接来源于真实活体;如果是,根据目标对象的活体生物特征信息与第一栅格区域内各用户的生物特征信息,对目标对象和第一栅格区域内各用户进行生物特征匹配;判断生物特征匹配是否匹配成功;如果否,获取与第一栅格区域相邻的各第二栅格区域,并获取各第二栅格区域内各用户的生物特征信息;根据目标对象的活体生物特征信息与各第二栅格区域内用户的生物特征信息,完成身份识别。
结合第一方面的第一种可能的实施方式,本申请实施例提供了第一方面的第二种可能的实施方式,其中,上述根据目标对象的活体生物特征信息与各第二栅格区域内各用户的 生物特征信息,完成身份识别的步骤,包括:根据目标对象的活体生物特征信息与各第二栅格区域内各用户的生物特征信息,对目标对象和各第二栅格区域内各用户进行生物特征匹配;判断生物特征匹配是否匹配成功;当生物特征匹配成功时,判断匹配成功的用户是否唯一;当匹配成功的用户唯一时,将匹配成功的用户确定为目标对象,完成身份识别。
结合第一方面的第二种可能的实施方式,本申请实施例提供了第一方面的第三种可能的实施方式,其中,上述方法还包括:当匹配成功的用户不唯一时,向匹配成功的各用户的关联终端发送身份确认请求;当接收到匹配成功的各用户的关联终端针对身份确认请求发送的至少一个身份信息时,对各用户的关联终端发送的身份信息进行判断,得到判断结果;根据判断结果完成身份识别。
结合第一方面,本申请实施例提供了第一方面的第四种可能的实施方式,其中,上述方法还包括:当完成身份识别后,将身份识别结果和业务请求发送至支付系统,以使支付系统查找与身份识别结果对应的支付账号,并基于支付账号和业务请求完成支付操作,并返回所述支付操作结果;接收所述支付系统返回的支付操作结果,根据支付操作生成发票业务请求发送至发票系统,以使发票系统生成支付发票,并将支付发票以电子邮件的方式发送至目标对象指定的电子邮箱,和/或,发送到业务终端。
结合第一方面,本申请实施例提供了第一方面的第五种可能的实施方式,其中,上述方法还包括:当完成身份识别后,将身份识别结果和业务请求发送至身份认证系统,以使身份认证系统将身份识别结果转换成个人身份信息,并根据个人身份信息和业务请求完成身份认证。
结合第一方面的第三种可能的实施方式,本申请实施例提供了第一方面的第六种可能的实施方式,其中,上述方法还包括:生成身份识别日志,并将身份识别日志发送至目标对象的关联终端,以提示目标对象身份识别完成。
结合第一方面,本申请实施例提供了第一方面的第七种可能的实施方式,其中,上述方法还包括:当生物特征信息为人脸生物特征时,人脸生物特征信息包括目标对象的活体人脸生物特征信息或结合目标对象的面部表情信息的活体人脸生物特征信息。
第二方面,本申请实施例还提供一种基于动态栅格化管理的身份识别装置,包括:跟踪模块,配置成对各用户的当前位置进行跟踪,以确定各用户所处的当前栅格区域;接收模块,配置成接收业务终端发送的识别请求;其中,识别请求包括第一位置信息和目标对象的活体生物特征信息;栅格确定模块,配置成基于第一位置信息确定业务终端所处的第一栅格区域;信息获取模块,配置成获取当前栅格区域为第一栅格区域的各用户的生物特征信息;身份确认模块,配置成根据目标对象的活体生物特征信息与第一栅格区域内各用户的生物特征信息,完成身份识别。
第三方面,本申请实施例还提供一种服务器,包括处理器和存储器;存储器上存储有计算机程序,计算机程序在被处理器运行时执行如第一方面至第一方面的第七种可能的实 施方式任一项的方法。
第四方面,本申请实施例还提供一种计算机存储介质,配置成储存为第一方面至第一方面的第七种可能的实施方式任一项方法所用的计算机软件指令。
本申请实施例带来了以下有益效果:
本申请实施例提供的基于动态栅格化管理的身份识别方法、装置及服务器,对用户的当前位置进行实时跟踪,以确定各个用户所处的当前栅格区域,通过接收业务终端发送的识别请求,得到第一位置信息,并根据第一位置信息确定业务终端所述的第一栅格区域,然后获取当前栅格区域为第一栅格区域的所有用户的生物特征信息,然后根据目标对象的活体生物特征信息与上述各用户的生物特征信息完成身份识别。本申请实施例通过用户的活体生物特征信息对用户的身份进行识别,无需用户提供密码、二维码或者身份证件等信息,可以有效简化身份识别的过程,提高用户在进行身份识别时的体验感;另外,因为无需用户提供上述信息,因此可以降低密码和二维码被冒用以及身份证件丢失等风险,进一步提高身份识别的安全性,同时,采用活体生物特征信息,可以进一步提高身份识别的安全性。
本申请的其他特征和优点将在随后的说明书中阐述,并且,部分地从说明书中变得显而易见,或者通过实施本申请而了解。本申请的目的和其他优点在说明书、权利要求书以及附图中所特别指出的结构来实现和获得。
为使本申请的上述目的、特征和优点能更明显易懂,下文特举较佳实施例,并配合所附附图,作详细说明如下。
附图说明
为了更清楚地说明本申请具体实施方式或现有技术中的技术方案,下面将对具体实施方式或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本申请的一些实施方式,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种基于动态栅格化管理的身份识别方法的流程示意图;
图2为本申请实施例提供的另一种基于动态栅格化管理的身份识别方法的流程示意图;
图3为本申请实施例提供的另一种基于动态栅格化管理的身份识别方法的流程图;
图4为本申请实施例提供的另一种基于动态栅格化管理的身份识别方法的流程图;
图5为本申请实施例提供的一种系统的结构示意图;
图6为本申请实施例提供的一种基于动态栅格化管理的身份识别装置的结构示意图;
图7为本申请实施例提供的一种服务器的结构示意图。
具体实施方式
为使本申请实施例的目的、技术方案和优点更加清楚,下面将结合附图对本申请的技术方案进行清楚且完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全 部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
目前身份识别技术已经应用到诸如移动支付和身份认证等多项业务中。现有的身份识别技术需要用户提供密码、二维码或者身份证件等信息,以使业务终端基于上述信息对用户的身份进行识别,进而完成移动支付和身份认证,但是对于移动支付,其支付账号通常与手机账号绑定,使得他人可以通过盗取手机账号而冒用支付账号,给用户造成财产损失;对于身份认证,需要用户提供身份证件才可以完成身份认证,当未携带身份证件时,会影响用户体验,基于此,本申请实施例提供的一种基于动态栅格化管理的身份识别方法、装置及服务器,可以进一步简化身份识别的过程,提高用户在进行身份识别时的用户体验,同时可以降低身份识别存在的风险;当生物特征信息为人脸生物特征时,采用面部表情信息,可以极大地防止非本人意愿下的身份冒用风险,并且可以有效防止双胞胎等相貌相似的人的身份混淆。
为便于对本实施例进行理解,首先对本申请实施例所公开的一种基于动态栅格化管理的身份识别方法进行详细介绍,参见图1所示的一种基于动态栅格化管理的身份识别方法的流程示意图,该方法包括以下步骤:
步骤S102,对各用户的当前位置进行跟踪,以确定各用户所处的当前栅格区域。
具体地,首先将某个地区划分多个栅格区域,并在每个栅格区域内设置相应的栅格服务器,然后再将每个栅格区域划分为多个子区域,甚至还可以将每个子区域划分为多个孙区域。优选地,对于地广人稀的区域,可以将多个栅格均设置在一个栅格服务器中,以提高栅格服务器的利用率。为了便于实时确定用户所处的当前栅格区域,对用户的当前位置进行跟踪。具体地,实时获取用户的关联终端发送的位置信息,其中,可以基于BDS(BeiDou Navigation Satellite System,中国北斗卫星导航系统)、GPS(Global Positioning System,全球定位系统)、LBS(Location Based Service,基站定位)、AGPS(Assisted Global Positioning System,辅助全球卫星定位系统)、GSM(Global System for Mobile communications,全球移动通信系统)、IP(Internet Protocol,互联网协议)地址定位、WIFI(Wireless Fidelity,移动热点)和陀螺仪定位等一种或多种定位技术对用户的关联终端的位置进行定位,进而得到用户的位置信息,并根据用户的位置信息确定用户所处的当前栅格区域;用户的关联终端设备除了手机,还可以是笔记本电脑、平板电脑、智能手表、智能手环、智能眼镜、智能耳塞和智能纽扣型装置等个人移动设备。
考虑到当目标对象所处区域人口较为密集时,需要对用户进行更精准的定位;当目标对象所处区域人口较为稀疏时,则无需精准定位。具体地,当第一栅格区域的用户密度较大时,生成高精度位置请求,以使目标用户的关联终端基于高精度位置请求返回高精度的位置信息,并将该高精度的位置信息发送至上述第一栅格区域对应的栅格服务器,以使该栅格服务器根据高精度的位置信息确定目标对象所处的子栅格区域或者孙栅格区域;当第 一栅格区域的用户密度较小时,可以生成低精度位置请求,以使目标用户的关联终端基于低精度位置请求返回低精度的位置信息。另外,通过这种方法,目标对象的关联终端无需长期开启耗电较高的高精度的定位服务,而仅需要在接收到高精度位置请求时开启,可以尽量减少定位服务的耗电量。
步骤S104,接收业务终端发送的识别请求。
其中,业务终端可以为移动支付终端和身份认证终端,具体地,移动支付终端可以包括收银机、POS(point of sale,销售终端)机、智能扫描枪、手持设备、平板电脑、智能电视、手机、抓娃娃机、游戏机、智能机器人、自助缴费机、自助充值机和智能支付设备等;身份认证终端可以包括自助办理终端(电子政务自助办理终端、电子银行自助办理终端、电子税务自助办理终端、酒店入住自助办理终端、ATM(Automatic Teller Machine,自动取款)机、排队机、取号机、自助打单机、自助发票机和自助取票机等)、共享设备、智能机器人、智能汽车、无人机、身份认证机、会员及贵宾识别设备、智能门禁、智能可视对讲设备和智能闸门等。
当业务终端办理相应的业务时,会生成识别请求,识别请求包括第一位置信息和目标对象的活体生物特征信息。第一位置信息为业务终端所处的位置信息,可以通过手动设置、BDS、GPS、LBS、AGPS、IP地址和WIFI等一种或多种定位技术对业务终端的位置进行定位,得到业务终端的第一位置信息。进一步地,将上述方法综合使用可以得到更精确的业务终端所处的第一位置信息。
另外,生物特征信息可以为人脸信息、虹膜信息、巩膜信息、眼纹信息、掌静脉信息、掌纹信息、指静脉信息和声纹信息中的一种或多种,通过在业务终端上安装相应的生物特征采集技术对用户的生物特征信息进行采集。优选地,可以选择人脸识别技术获取用户的身份特征信息,因为随着人脸识别技术精度不断提升,目前的人脸识别技术已经发展到千万分之一的误差率的级别,所以通过人脸识别技术,可以提高身份识别的准确度。配合使用活体人脸识别技术,可以防止他人用手机图像、视频、照片、面具和3D(3 Dimensions,三维)打印人头等手段冒充用户,增加用户安全。进一步地,考虑到兄弟、姐妹、双胞胎或者没有血缘关系的情况下会出现两个长得一模一样的人,即人脸不具备唯一性,所以,还可以将人脸识别技术与脸部姿态识别技术相结合,用户可以基于自己的喜好定制身份识别所需的表情,所以尽管相貌相似,但是由于表情不尽相同,可以进一步防止双胞胎等相貌相似的用户的身份混淆。
步骤S106,基于第一位置信息确定业务终端所处的第一栅格区域。
在一种实施方式中,当接收到业务终端发送的业务请求时,通过动态栅格化管理技术,根据第一位置信息确定业务终端所处的第一栅格区域。
步骤S108,获取当前栅格区域为所述第一栅格区域的各用户的生物特征信息。
可以理解的是,因为业务终端位于第一栅格区域,而目标用户所处位置与业务终端所 处位置应当不超过一定距离,否则将无法完成采集活体生物特征信息等一系列操作;同时,为了防止远程冒用,当目标用户所处位置与业务终端所处位置相距较远时,将无法完成身份识别。所以优选地,获取在第一栅格区域内的用户的生物特征信息。
步骤S110,根据目标对象的活体生物特征信息与第一栅格区域内各用户的生物特征信息,完成身份识别。
首先,应当判断目标对象的活体生物特征信息是不是直接来源于真实活体,当目标对象的活体生物特征信息不是直接来源于真实活体时,则无法完成身份认证,如果活体识别设置在业务终端机上,则不发送业务请求;如果活体识别设置在服务器端,此时向业务终端发送找不到用户;当目标对象的活体生物特征信息直接来源于真实活体时,将目标对象的活体生物特征信息与各用户的生物特征信息均进行对比,当对比相似阈值高于预先设置的预设阈值时,便确定该用户为目标对象,即可在系统中查找与该用户对应的身份信息。
当生物特征信息为人脸信息时,可以通过对比目标对象与上述各用户的人脸信息,可以在系统中查找到目标对象对应的用户,进而可以确定目标对象的身份信息。进一步地,当人脸识别技术和脸部姿态识别技术相结合时,目标对象的生物特征信息应包括人脸信息和表情信息,当人脸信息与表情信息均匹配成功时,才可以确定目标对象的身份信息,可以防止非本人意愿下的身份冒用风险,进一步防止双胞胎等相貌相似的用户的身份混淆。
本申请实施例提供的基于动态栅格化管理的身份识别方法,对用户的当前位置进行实时跟踪,以确定各个用户所处的当前栅格区域,通过接收业务终端发送的识别请求,得到第一位置信息,并根据第一位置信息确定业务终端所述的第一栅格区域,然后获取当前栅格区域为第一栅格区域的所有用户的生物特征信息,然后根据目标对象的活体生物特征信息与上述各用户的生物特征信息完成身份识别。本申请实施例通过用户的活体生物特征信息对用户的身份进行识别,无需用户提供密码、二维码或者身份证件等信息,可以有效简化身份识别的过程,提高用户在进行身份识别时的体验;另外,因为无需用户提供上述信息,因此可以降低密码和二维码被冒用以及身份证件丢失等风险,进一步提高身份识别的安全性,同时,采用活体生物特征信息,可以进一步提高身份识别的安全性。
为便于对上述实施例进行理解,本申请实施例还提供了另一种基于动态栅格化管理的身份识别方法,参见图2所示的另一种基于动态栅格化管理的身份识别方法的流程示意图,该方法包括以下步骤:
步骤S202,对各用户的当前位置进行跟踪,以确定各用户所处的当前栅格区域。
步骤S204,接收业务终端发送的识别请求。
步骤S206,基于第一位置信息确定业务终端所处的第一栅格区域。
步骤S208,获取当前栅格区域为第一栅格区域的各用户的生物特征信息。
步骤S210,判断目标对象的活体生物特征信息是否直接来源于真实活体。如果是,执行步骤S212;如果否,结束。
为了防止他人通过照片和视频等进行身份冒充,首先对目标对象的身份信息是否直接来源于真实活体,如果不是,则直接结束身份识别,并向业务终端返回识别失败信息。
步骤S212,根据目标对象的活体生物特征信息与第一栅格区域内各用户的生物特征信息,对目标对象和第一栅格区域内各用户进行生物特征匹配。
在一种实施方式中,可以计算目标对象的活体生物特征信息与第一栅格区域内各用户的生物特征信息的相似值,并预设一个相似阈值,当且仅当相似值大于预设的相似阈值时,生物特征匹配成功。
步骤S214,判断生物特征匹配是否匹配成功。如果是,身份识别完成;如果否;执行步骤S216。
当匹配成功时,则表明在上述用户中存在目标对象的对应关系,即可将匹配成功的用户的信息确认为目标对象的信息,进而完成身份识别。进一步地,判断匹配成功的用户是否唯一,当不唯一时,则需要对目标对象的身份做进一步识别。
步骤S216,获取与第一栅格区域相邻的各第二栅格区域,并获取各所述第二栅格区域内各用户的生物特征信息。
可以理解的是,当第一栅格区域内的各用户的生物特征信息均不匹配时,可能由于用户位置信息存在误差导致将目标对象划分至与第一栅格区域相邻的栅格区域内,因此获取与第一栅格区域相邻的各第二栅格区域,并获取各所述第二栅格区域内各用户的生物特征信息,做进一步的生物特征匹配。
步骤S218,根据目标对象的活体生物特征信息与各第二栅格区域内用户的生物特征信息,完成身份识别。
本申请实施例进一步给出了根据目标对象的活体生物特征信息与各第二栅格区域内用户的生物特征信息,完成身份识别的步骤,具体参见以下步骤:
(1)根据目标对象的活体生物特征信息与各第二栅格区域内各用户的生物特征信息,对目标对象和各第二栅格区域内各用户进行生物特征匹配。
(2)判断生物特征匹配是否匹配成功。如果匹配失败,则结束身份识别,并向业务终端返回身份识别失败。
(3)当生物特征匹配成功时,判断匹配成功的用户是否唯一。可以理解的是,可能匹配到多个用户与目标对象的生物特征信息相近,因此,进一步判断是否匹配到多个用户。
(4)当匹配成功的用户唯一时,将匹配成功的用户确定为目标对象,完成身份识别。如果仅匹配到一个用户与目标对象的生物特征信息相近,则可以将该应用确认为目标对象,并完成身份识别。
(5)当匹配成功的用户不唯一时,向匹配成功的各用户的关联终端发送身份确认请求。当匹配到多个用户与目标对象的生物特征信息相近时,将需要做进一步的身份识别。具体地,可以向匹配成功的各用户的关联终端发送身份确认请求,以使各用户基于该身份确认 请求返回身份确认信息。
(6)当接收到匹配成功的各用户的关联终端针对身份确认请求发送的至少一个身份信息时,对各用户的关联终端发送的身份信息进行判断,得到判断结果。其中,判断结果可以为信息错误和信息正确。可以理解的是,对于年幼的儿童、年长的老人或身体原因不适合携带手机的人群,可以通过另外一个人的手机进行定位,然后,让他本人进行扫脸核验,基于此关联终端可以发送至少一个第一身份信息。
(7)根据判断结果完成身份识别。当判断结果为信息错误时,说明该关联终端返回的身份确认信息与目标对象的身份信息不匹配;当判断结果为信息正确时,则可将该关联终端的用户确认为目标对象。进而完成身份识别。
若此时还无法匹配到与目标对象对应的用户,则无法完成身份识别,向业务终端返回身份识别失败。
本申请实施例提供的基于动态栅格化管理的身份识别方法,对用户的当前位置进行实时跟踪,以确定各个用户所处的当前栅格区域,并在身份识别过程中,首先基于业务终端所处的第一栅格区域进行生物特征匹配,在匹配不成功的情况下,在对相邻区域内进行生物特征匹配,以完成身份识别。另外,在匹配时,首先判断业务终端发送的生物特征信息是否直接来源于真实活体,进一步防止他人通过照片和视频等进行身份冒充。本申请实施例通过用户的活体生物特征信息对用户的身份进行识别,无需用户提供密码、二维码或者身份证件等信息,可以有效简化身份识别的过程,提高用户在进行身份识别时的体验感;另外,因为无需用户提供上述信息,因此可以降低密码和二维码被冒用以及身份证件丢失等风险,进一步提高身份识别的安全性。
进一步地,生成身份识别日志,并将身份识别日志发送至目标对象的关联终端,以提示目标对象身份识别完成。为了告知目标对象身份识别完成,可以生成身份识别日志,并将其发送给目标对象的关联终端。同时,将身份识别日志发送至目标对象的关联终端还便于目标对象后续查询身份识别结果。
为便于对上述实施例进行理解,本申请实施例还提供了另一种基于动态栅格化管理的身份识别方法,以基于身份识别的移动支付为例,参见图3所示的另一种基于动态栅格化管理的身份识别方法的流程图,该方法包括以下步骤:
当完成身份识别后,将身份识别结果和业务请求发送至支付系统,以使支付系统查找与身份识别结果对应的支付账号,并基于支付账号和业务请求完成支付操作,并返回所述支付操作结果;然后接收所述支付系统返回的支付操作结果,根据支付操作生成发票业务请求发送至发票系统,以使发票系统生成支付发票,并将支付发票以电子邮件的方式发送至目标对象指定的电子邮箱或发送到业务终端进行现场发票打印。
具体地,用户的关联终端实时地将用户的位置信息发送至系统,以使系统基于用户的位置信息更新用户所处的栅格区域。当用户消费时,商户的业务终端首先对用户进行活体 检测,然后采集用户的活体人脸图像,并根据用户的账单信息、商户设备ID、商户位置信息和活体人脸生成业务请求数据包,将该业务请求数据包发送至系统,系统在接收到业务请求数据包后,根据业务请求数据包中的商户设备ID获取对应的有效用户,并将业务请求数据包中的活体人脸与系统中的人脸进行匹配,当匹配不成功时,向商户的业务终端返回“找不到用户账号”,并结束支付;当匹配成功时,判断匹配结果是否唯一,如果唯一,将匹配成功的有效用户定位为本次支付用户;如果不唯一,向所有匹配成功的用户发送信息,由各用户判断是否确认支付账单,从而定位本次支付用户,然后根据本次支付用户执行支付操作,并记录日志,然后向商户的业务终端发送“支付成功”,以及向用户的关联终端发送“支付账单”。如果用户需要开具发票,则在支付完成后生成发票业务请求并发送至发票系统,以使发票系统生成支付发票,并将支付发票以电子邮件的方式发送至用户指定的电子邮箱或发送到业务终端进行现场发票打印。
进一步地,生成相应的支付日志,并将支付日志发送至目标对象的关联终端,以提示目标对象支付完成。为了告知目标对象支付完成,可以生成支付日志,并将其发送给目标对象的关联终端。同时,将支付日志发送至目标对象的关联终端还便于目标对象后续查询支付结果。
本申请实施例通过人脸识别技术对用户的身份进行识别,进而完成支付操作,此过程仅需要用户配合采集人脸信息,而无需输入支付密码或者向商户提供二维码,进一步简化用户支付的过程。另外,因为用户账号未与用户的手机号进行绑定,所以降低了通过手机号盗用用户账号的风险,提高了用户账号的安全性。
优选地,当生物特征信息为人脸生物特征时,人脸生物特征信息包括目标对象的活体人脸生物特征信息或结合目标对象的面部表情信息的活体人脸生物特征信息,即在人脸生物特征信息中可以包括目标对象的面部表情信息。对用户进行活体检测时,采用活体人脸识别技术和脸部姿态识别技术结合的方式,在具体实施时,需要用户配合做出相应的表情。其中,活体人脸识别技术包括活体人脸识别技术和人脸识别技术。在根据该包括通过目标对象的面部表情信息的活体人脸生物特征信息时进行身份识别时,首先通过活体人脸识别技术判断目标对象是否为真人活体,然后通过人脸识别技术匹配出与目标对象对应的用户,再通过脸部姿态识别技术对面部表情信息进行匹配,根据匹配结果完成身份识别。
进一步地,通过活体人脸识别技术和脸部姿态识别技术相结合,可以防止他人用手机图像、视频、照片、面具和3D(3 Dimensions,三维)打印人头等手段冒充用户;可以进一步降低在无防备之下被他人盗刷了资金的风险,同时还可以有效区分两个或以上相貌相似的用户;可以极大地防止非本人意愿下的身份冒用风险;并且可以有效防止双胞胎等相貌相似的人的身份混淆。
进一步地,用户还可以设置报警表情,当用户被胁迫转移资产时,可以在采集人脸信息时使用报警表情,系统便可基于报警表情实施报警操作,进而提高用户的人身安全和财 产安全。
参见图4所示的另一种基于动态栅格化管理的身份识别方法的流程图,该方法以基于身份识别的身份认证为例,该方法包括以下步骤:
当完成身份识别后,将身份识别结果和业务请求发送至身份认证系统,以使身份认证系统将身份识别结果转换成个人身份信息,并根据个人身份信息和业务请求完成身份认证。
具体地,用户的关联终端实时地将用户的位置信息发送至系统,以使系统基于用户的位置信息更新用户所处的栅格区域。当用户需要进行身份认证时,配置成认证的业务终端首先对用户进行活体检测,然后采集用户的活体人脸图像,并根据设备ID(Identity,身份标识号码)、设备类型、位置信息和活体人脸信息生成业务请求数据包,将该业务请求数据包发送至系统,系统在接收到业务请求数据包后,根据业务请求数据包中的位置信息,搜索周边的有效用户,并将业务请求数据包中的活体人脸与系统中的人脸进行匹配,当匹配不成功时,向商户的业务终端返回“找不到用户账号”,并结束认证;当匹配成功时,判断匹配结果是否唯一,如果唯一,获取与生物特征信息对应的身份信息;如果不唯一,进行下一步身份确认,向所有匹配成功的用户发送身份确认信息,当接收到用户的关联终端返回的身份信息后,与上述各用户的身份信息进行匹配,如果匹配不成功,向业务终端发送“身份信息不匹配”,并结束身份认证;当匹配成功后,将用户的关联终端发送的身份信息发送至业务终端,以使业务终端基于该身份信息完成身份认证。
本申请实施例通过采用人脸识别技术对用户的身份进行认证,无需用户提供实体的身份证件等,使身份认证过程进一步简化。同时,因为无需携带身份证件,在方便用户出行的同时可以降低身份证件丢失的风险。
进一步地,参见图5所示的一种系统的结构示意图,该系统包括总服务器,以及与总服务器分别连接的动态栅格服务云、人脸识别服务云、支付服务器、身份认证服务器和发票服务器;其中,总服务器配置成实现支付服务器、身份认证服务器、发票服务器、各服务云与业务终端和用户关联终端之间的通信,动态栅格服务云配置成将用户和业务终端所处栅格区域进行确定,人脸识别云配置成匹配与用户对应的人脸信息,支付服务器可以与其他支付平台相连,配置成完成支付,身份认证服务器可以与相关部门相连,配置成完成身份认证,发票服务器可以与相关部门连接,配置成完成发票开具工作。
综上所述,本申请实施例可以达到如下特点至少之一:
(1)操作简单方便。当在系统中匹配到唯一的有效用户时,可以不需要用户拿出手机,只靠扫描生物特征进行身份识别,减少操作步骤,更加简单、方便和快捷。
(2)保证准确度。本申请实施例依托现有的高精度生物识别技术,并通过实时动态栅格区域管理大大缩减了需要检索的生物特征的数量,大大保障了比对的准确性,防止因为误判导致的经济纠纷。
(3)提高速度,降低成本。由于通过实时动态栅格化区域管理,大大缩减了需要检索 的生物特征的数量,大大提升了比对速度,可以实现毫秒级;以及减少设备的投入,大大减少投入成本和维护难度。
(4)跨地域随时支付。采用了位置信息及动态栅格管理技术,当用户从一个区域移动到另外一个区域的时候,动态栅格管理会自动将用户从一个栅格区域移动到另一个栅格区域,于是用户在另一个区域内可以马上支付,无需做任何人工设置,以实现随时随地移动支付。
(5)防止被远程身份冒用。由于AGPS的精确度最大为2千米,而GPS的精确度可以为10米,因此,通过AGPS可以把有效范围控制在半径为3千米以内,而使用GPS则把有效范围控制在半径为15米以内,可以有效防止有效范围以外的不法份子冒用用户信息,避免大量冒用信息的非法活动。
(6)协助警方快速破案。由于采用动态栅格化管理技术,一旦发生了被胁迫转移资产和追逃等行为,可以通过用户位置信息,在最短时间内找到用户,实现快速破案。
(7)实现栅格内无手机生活圈。在用户手机所在的栅格区域及其相邻栅格区域,用户可以无需携带手机,即可完成支付及身份认证。
(8)方便用户出行。通过动态栅格化管理及活体生物识别技术的配合进行身份认证,可以在没有携带实体身份证件的情况下实现身份认证,实现无实体身份证件的交通购票、机场入闸、酒店入住和出入境通行等,大大方便用户的出行。
(9)防止身份被冒用。使用活体生物技术,可以防止身份被假冒。以人脸为例,使用活体人脸识别技术,可以防止他人用手机图像、视频、照片、面具和3D(3 Dimensions,三维)打印人头等手段冒充用户。
(10)防止资金盗刷。当使用的生物识别为人脸识别时,可配合使用脸部姿态识别技术,除非用户有意识做出支付操作所绑定的面部表情并且被采集,否则,无法进行该用户的移动支付动作,可以有效防止用户在正常状态、睡眠、醉酒、昏迷和死亡等状态下被身份冒用并盗刷资金。
(11)有效防止双胞胎身份混淆。使用脸部姿态识别技术,由于每个人均可以根据自己的个人喜好定制自己的支付表情,于是,尽管相貌相似,但支付表情却不尽相同,因此,可以进一步有效防止双胞胎等相貌相似的人的身份混淆。
(12)保证账号资金安全。在手机丢失或手机号码被他人获得的时候,由于结合使用了活体生物识别技术,甚至结合脸部姿态识别技术,除非本人亲自操作,否则将无法进行支付操作,从而更好地保证账号资金安全。
(13)报警表情。使用脸部姿态识别技术,在设置有效支付表情的同时,可以设置报警表情,当在进行支付的时候,如果展示报警表情,则该支付操作相应的处理的同时,并进行就近报警处理,以防止被歹徒胁迫转移资产以及防止危害人身安全。
对于前述实施例提供的基于动态栅格化管理的身份识别方法,本申请实施例还提供了 一种基于动态栅格化管理的身份识别装置,参见图6所示的一种基于动态栅格化管理的身份识别装置的结构示意图,该装置包括以下部分:
跟踪模块602,配置成对各用户的当前位置进行跟踪,以确定各用户所处的当前栅格区域。
接收模块604,配置成接收业务终端发送的识别请求;其中,识别请求包括第一位置信息和目标对象的活体生物特征信息。
栅格确定模块606,配置成基于第一位置信息确定业务终端所处的第一栅格区域。
信息获取模块608,配置成获取当前栅格区域为第一栅格区域的各用户的生物特征信息;
身份确认模块610,配置成根据目标对象的活体生物特征信息与第一栅格区域内各用户的生物特征信息完成身份识别。
本申请实施例提供的基于动态栅格化管理的身份识别装置,跟踪模块对用户的当前位置进行实时跟踪,以确定各个用户所处的当前栅格区域,接收模块通过接收业务终端发送的识别请求,得到第一位置信息,并由栅格确定模块根据第一位置信息确定业务终端所述的第一栅格区域,然后信息获取模块获取当前栅格区域为第一栅格区域的所有用户的生物特征信息,然后身份确认模块根据目标对象的生物特征信息与上述各用户的生物特征信息完成身份识别。本申请实施例通过用户的活体生物特征信息对用户的身份进行识别,无需用户提供密码、二维码或者身份证件等信息,可以有效简化身份识别的过程,提高用户在进行身份识别时的体验;另外,因为无需用户提供上述信息,因此可以降低密码和二维码被冒用以及身份证件丢失等风险,进一步提高身份识别的安全性,同时,采用活体生物特征信息,可以进一步提高身份识别的安全性。
本申请实施例所提供的装置,其实现原理及产生的技术效果和前述方法实施例相同,为简要描述,装置实施例部分未提及之处,可参考前述方法实施例中相应内容。
该设备为一种服务器,具体地,该服务器包括处理器和存储装置;存储装置上存储有计算机程序,计算机程序在被所述处理器运行时执行如上所述实施方式的任一项所述的方法。
图7为本申请实施例提供的一种服务器的结构示意图,该服务器100包括:处理器70,存储器71,总线72和通信接口73,所述处理器70、通信接口73和存储器71通过总线72连接;处理器70配置成执行存储器71中存储的可执行模块,例如计算机程序。
其中,存储器71可能包含高速随机存取存储器(RAM,Random Access Memory),也可能还包括非不稳定的存储器(non-volatile memory),例如至少一个磁盘存储器。通过至少一个通信接口73(可以是有线或者无线)实现该系统网元与至少一个其他网元之间的通信连接,可以使用互联网,广域网,本地网和城域网等。
总线72可以是ISA总线、PCI总线或EISA总线等。所述总线可以分为地址总线、数 据总线和控制总线等。为便于表示,图7中仅用一个双向箭头表示,但并不表示仅有一根总线或一种类型的总线。
其中,存储器71配置成存储程序,所述处理器70在接收到执行指令后,执行所述程序,前述本申请实施例任一实施例揭示的流过程定义的装置所执行的方法可以应用于处理器70中,或者由处理器70实现。
处理器70可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器70中的硬件的集成逻辑电路或者软件形式的指令完成。上述处理器70可以是通用处理器,包括中央处理器(Central Processing Unit,简称CPU)和网络处理器(Network Processor,简称NP)等;还可以是数字信号处理器(Digital Signal Processing,简称DSP)、专用集成电路(Application Specific Integrated Circuit,简称ASIC)、现成可编程门阵列(Field-Programmable Gate Array,简称FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件以及分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存和/或只读存储器,可编程只读存储器或者电可擦写可编程存储器以及寄存器等本领域成熟的存储介质中。该存储介质位于存储器71,处理器70读取存储器71中的信息,结合其硬件完成上述方法的步骤。
本申请实施例所提供的基于动态栅格化管理的身份识别方法、装置及服务器的计算机程序产品,包括存储了处理器可执行的非易失的程序代码的计算机可读存储介质,计算机可读存储介质上存储有计算机程序,该计算机程序被处理器运行时执行前面方法实施例中所述的方法,具体实现可参见方法实施例,在此不再赘述。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统具体工作过程,可以参考前述实施例中的对应过程,在此不再赘述。
本申请实施例所提供的可读存储介质的计算机程序产品,包括存储了程序代码的计算机可读存储介质,所述程序代码包括的指令可配置成执行前面方法实施例中所述的方法,具体实现可参见方法实施例,在此不再赘述。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的 介质。
最后应说明的是:以上所述实施例,仅为本申请的具体实施方式,用以说明本申请的技术方案,而非对其限制,本申请的保护范围并不局限于此,尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,其依然可以对前述实施例所记载的技术方案进行修改或可轻易想到变化,或者对其中部分技术特征进行等同替换;而这些修改、变化或者替换,并不使相应技术方案的本质脱离本申请实施例技术方案的精神和范围,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应所述以权利要求的保护范围为准。

Claims (11)

  1. 一种基于动态栅格化管理的身份识别方法,其特征在于,包括:
    对各用户的当前位置进行跟踪,以确定各所述用户所处的当前栅格区域;
    接收业务终端发送的识别请求;其中,所述识别请求包括第一位置信息和目标对象的活体生物特征信息;
    基于所述第一位置信息确定所述业务终端所处的第一栅格区域;
    获取所述当前栅格区域为所述第一栅格区域的各用户的生物特征信息;
    根据所述目标对象的活体生物特征信息与所述第一栅格区域内各用户的生物特征信息,完成身份识别。
  2. 根据权利要求1所述的方法,其特征在于,根据所述目标对象的活体生物特征信息与所述第一栅格区域内各用户的生物特征信息,完成身份识别的步骤,包括:
    判断所述目标对象的活体生物特征信息是否直接来源于真实活体;
    如果是,根据所述目标对象的活体生物特征信息与所述第一栅格区域内各用户的生物特征信息,对所述目标对象和所述第一栅格区域内各用户进行生物特征匹配;
    判断所述生物特征匹配是否匹配成功;
    如果否,获取与所述第一栅格区域相邻的各第二栅格区域,并获取各所述第二栅格区域内各用户的生物特征信息;
    根据所述目标对象的活体生物特征信息与各所述第二栅格区域内用户的生物特征信息,完成身份识别。
  3. 根据权利要求2所述的方法,其特征在于,根据所述目标对象的活体生物特征信息与各所述第二栅格区域内各用户的生物特征信息,完成身份识别的步骤,包括:
    根据所述目标对象的活体生物特征信息与各所述第二栅格区域内各用户的生物特征信息,对所述目标对象和各所述第二栅格区域内各用户进行生物特征匹配;
    判断所述生物特征匹配是否匹配成功;
    当所述生物特征匹配成功时,判断所述匹配成功的用户是否唯一;
    当所述匹配成功的用户唯一时,将所述匹配成功的用户确定为目标对象,完成身份识别。
  4. 根据权利要求3所述的方法,其特征在于,所述方法还包括:
    当所述匹配成功的用户不唯一时,向所述匹配成功的各用户的关联终端发送身份确认请求;
    当接收到所述匹配成功的各用户的关联终端针对所述身份确认请求发送的至少一个身份信息时,对各用户的关联终端发送的身份信息进行判断,得到判断结果;
    根据所述判断结果完成身份识别。
  5. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    当完成身份识别后,将身份识别结果和所述业务请求发送至支付系统,以使所述支付查找与所述身份识别结果对应的支付账号,基于所述支付账号和所述业务请求完成支付操作,并返回所述支付操作结果;
    接收所述支付系统返回的支付操作结果,根据所述支付操作生成发票业务请求发送至发票系统,以使所述发票系统生成支付发票,并将所述支付发票以电子邮件的方式发送至所述目标对象指定的电子邮箱,和/或,发送到所述业务终端。
  6. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    当完成身份识别后,将身份识别结果和所述业务请求发送至身份认证系统,以使所述身份认证系统将所述身份识别结果转换成个人身份信息,并根据所述个人身份信息和所述业务请求完成身份认证。
  7. 根据权利要求4所述的方法,其特征在于,所述方法还包括:
    生成身份识别日志,并将所述身份识别日志发送至所述目标对象的关联终端,以提示所述目标对象身份识别完成。
  8. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    当所述生物特征信息为人脸生物特征时,所述人脸生物特征信息包括所述目标对象的活体人脸生物特征信息或结合所述目标对象的面部表情信息的活体人脸生物特征信息。
  9. 一种基于动态栅格化管理的身份识别装置,其特征在于,包括:
    跟踪模块,配置成对各用户的当前位置进行跟踪,以确定各所述用户所处的当前栅格区域;
    接收模块,配置成接收业务终端发送的识别请求;其中,所述识别请求包括第一位置信息和目标对象的活体生物特征信息;
    栅格确定模块,配置成基于所述第一位置信息确定所述业务终端所处的第一栅格区域;
    信息获取模块,配置成获取所述当前栅格区域为所述第一栅格区域的各用户的生物特征信息;
    身份确认模块,配置成根据所述目标对象的活体生物特征信息与所述第一栅格区域内各用户的生物特征信息完成身份识别。
  10. 一种服务器,其特征在于,包括处理器和存储器;
    所述存储器上存储有计算机程序,所述计算机程序在被所述处理器运行时执行如权利要求1至8任一项所述的方法。
  11. 一种计算机存储介质,其特征在于,配置成储存为权利要求1至8任一项所述方法所用的计算机软件指令。
PCT/CN2019/124909 2018-12-26 2019-12-12 基于动态栅格化管理的身份识别方法、装置及服务器 WO2020135081A1 (zh)

Priority Applications (7)

Application Number Priority Date Filing Date Title
JP2021531865A JP7213596B2 (ja) 2018-12-26 2019-12-12 動的ラスタライズ管理に基づく身元識別方法、装置及びサーバ
AU2019414470A AU2019414470A1 (en) 2018-12-26 2019-12-12 Identity recognition method and apparatus based on dynamic rasterization management, and server
CN201980086698.4A CN113272847A (zh) 2018-12-26 2019-12-12 基于动态栅格化管理的身份识别方法、装置及服务器
US17/418,766 US20220058656A1 (en) 2018-12-26 2019-12-12 Identity recognition method and apparatus based on dynamic rasterization management, and server
EP19905481.8A EP3905173A4 (en) 2018-12-26 2019-12-12 IDENTITY RECOGNITION METHOD AND APPARATUS BASED ON DYNAMIC RASTERIZATION MANAGEMENT, AND SERVER
KR1020217021451A KR20210099642A (ko) 2018-12-26 2019-12-12 동적 래스터화 관리 기반의 신원 인식 방법, 장치 및 서버
CA3124890A CA3124890A1 (en) 2018-12-26 2019-12-12 An identity identification method based on dynamic rasterization management, apparatus and server therefor

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811608294.0 2018-12-26
CN201811608294.0A CN109685515B (zh) 2018-12-26 2018-12-26 基于动态栅格化管理的身份识别方法、装置及服务器

Publications (1)

Publication Number Publication Date
WO2020135081A1 true WO2020135081A1 (zh) 2020-07-02

Family

ID=66188488

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/124909 WO2020135081A1 (zh) 2018-12-26 2019-12-12 基于动态栅格化管理的身份识别方法、装置及服务器

Country Status (8)

Country Link
US (1) US20220058656A1 (zh)
EP (1) EP3905173A4 (zh)
JP (1) JP7213596B2 (zh)
KR (1) KR20210099642A (zh)
CN (2) CN109685515B (zh)
AU (2) AU2019414470A1 (zh)
CA (1) CA3124890A1 (zh)
WO (1) WO2020135081A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109685515B (zh) * 2018-12-26 2021-02-05 巽腾(广东)科技有限公司 基于动态栅格化管理的身份识别方法、装置及服务器
CN110991390B (zh) * 2019-12-16 2023-04-07 腾讯云计算(北京)有限责任公司 身份信息检索方法、装置、业务系统及电子设备
CN112785310A (zh) * 2020-07-24 2021-05-11 上海芯翌智能科技有限公司 身份识别系统及方法、存储介质
WO2023223489A1 (ja) * 2022-05-19 2023-11-23 日本電気株式会社 サーバ装置、システム、サーバ装置の制御方法及び記憶媒体
CN115641105B (zh) * 2022-12-01 2023-08-08 中网道科技集团股份有限公司 一种监控社区矫正对象请假外出的数据处理方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090275850A1 (en) * 2008-04-30 2009-11-05 Mehendale Anil C Electrocardiographic (ECG) Data Analysis Systems and Methods
CN103106393A (zh) * 2012-12-12 2013-05-15 袁培江 一种基于机器人平台的嵌入式人脸识别智能身份认证系统
CN104463589A (zh) * 2014-12-25 2015-03-25 北京释码大华科技有限公司 一种支付认证方法、设备及系统
CN109685515A (zh) * 2018-12-26 2019-04-26 广州市巽腾信息科技有限公司 基于动态栅格化管理的身份识别方法、装置及服务器

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000113197A (ja) * 1998-10-02 2000-04-21 Victor Co Of Japan Ltd 個人識別装置
JP2005514959A (ja) * 2002-01-24 2005-05-26 エコピア バイオサイエンシーズ インク 微生物から二次代謝産物を同定するための方法、システム及び情報リポジトリ
JP2003233816A (ja) 2002-02-13 2003-08-22 Nippon Signal Co Ltd:The アクセスコントロールシステム
JP2010108112A (ja) 2008-10-29 2010-05-13 Hitachi Software Eng Co Ltd 生体情報認証方法及び生体情報認証システム
CN104599126B (zh) * 2013-10-30 2017-04-12 腾讯科技(深圳)有限公司 一种安全支付方法、相关装置及系统
JP6208104B2 (ja) * 2014-09-16 2017-10-04 株式会社日立製作所 生体認証システム、生体認証処理装置、生体認証方法、生体情報取得端末および情報端末
JP6031172B1 (ja) 2015-09-17 2016-11-24 ソフトバンク株式会社 生体照合システム、生体照合方法、生体照合装置及び制御プログラム
KR20190034292A (ko) 2016-07-31 2019-04-01 구글 엘엘씨 자동 핸즈프리 서비스 요청
US10515353B2 (en) * 2016-12-29 2019-12-24 Paypal, Inc. Electronic identification and authentication system
CN108664784A (zh) * 2017-04-01 2018-10-16 阿里巴巴集团控股有限公司 告警方法、装置及系统
US20180349912A1 (en) * 2017-06-06 2018-12-06 Eric M. Fiterman Authenticating and authorizing retail transactions using face and location data
CN109087502B (zh) * 2017-06-14 2020-12-08 北京嘀嘀无限科技发展有限公司 基于订单分布的车辆调度方法、调度系统、计算机设备
CN108171514A (zh) * 2017-11-20 2018-06-15 胡研 一种指静脉支付方法、指静脉预约方法及交易设备
CN108171512A (zh) * 2017-11-20 2018-06-15 胡研 一种交易方法以及电子设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090275850A1 (en) * 2008-04-30 2009-11-05 Mehendale Anil C Electrocardiographic (ECG) Data Analysis Systems and Methods
CN103106393A (zh) * 2012-12-12 2013-05-15 袁培江 一种基于机器人平台的嵌入式人脸识别智能身份认证系统
CN104463589A (zh) * 2014-12-25 2015-03-25 北京释码大华科技有限公司 一种支付认证方法、设备及系统
CN109685515A (zh) * 2018-12-26 2019-04-26 广州市巽腾信息科技有限公司 基于动态栅格化管理的身份识别方法、装置及服务器

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3905173A4 *

Also Published As

Publication number Publication date
AU2019101846A4 (en) 2023-08-10
CN109685515A (zh) 2019-04-26
CA3124890A1 (en) 2020-07-02
US20220058656A1 (en) 2022-02-24
EP3905173A1 (en) 2021-11-03
KR20210099642A (ko) 2021-08-12
CN113272847A (zh) 2021-08-17
JP2022511847A (ja) 2022-02-01
EP3905173A4 (en) 2022-10-05
JP7213596B2 (ja) 2023-01-27
AU2019414470A1 (en) 2021-07-29
CN109685515B (zh) 2021-02-05

Similar Documents

Publication Publication Date Title
WO2020135095A1 (zh) 定点授权的身份识别方法、装置及服务器
WO2020135081A1 (zh) 基于动态栅格化管理的身份识别方法、装置及服务器
US10482463B2 (en) Facial profile modification for hands free transactions
CN109165940B (zh) 一种防盗方法、装置及电子设备
WO2020135115A1 (zh) 近场信息认证的方法、装置、电子设备和计算机存储介质
US20200293639A1 (en) Methods and systems for ensuring that an individual is authorized to conduct an activity
US11886562B2 (en) Systems and methods for enhancing biometric matching accuracy
US9306749B2 (en) Method of biometric authentication, corresponding authentication system and program
US10311290B1 (en) System and method for generating a facial model
RU2787851C1 (ru) Способ идентификации личности на основе динамической растеризации и устройство и сервер для его осуществления
RU2782842C1 (ru) Способ и устройство для идентификации личности для авторизации с опорной точкой и сервер
RU2787960C1 (ru) Способ и устройство для аутентификации информации ближнего поля, электронное устройство и компьютерная запоминающая среда

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19905481

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021531865

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 3124890

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20217021451

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2019414470

Country of ref document: AU

Date of ref document: 20191212

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2019905481

Country of ref document: EP

Effective date: 20210726