WO2021008116A1 - 一种身份识别预处理、身份识别方法及系统 - Google Patents

一种身份识别预处理、身份识别方法及系统 Download PDF

Info

Publication number
WO2021008116A1
WO2021008116A1 PCT/CN2020/071708 CN2020071708W WO2021008116A1 WO 2021008116 A1 WO2021008116 A1 WO 2021008116A1 CN 2020071708 W CN2020071708 W CN 2020071708W WO 2021008116 A1 WO2021008116 A1 WO 2021008116A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
biometrics
group
collection device
identification
Prior art date
Application number
PCT/CN2020/071708
Other languages
English (en)
French (fr)
Inventor
宋宜涛
黄冕
周雷
Original Assignee
创新先进技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 创新先进技术有限公司 filed Critical 创新先进技术有限公司
Priority to US16/809,856 priority Critical patent/US10789347B1/en
Priority to US17/035,383 priority patent/US11086976B2/en
Publication of WO2021008116A1 publication Critical patent/WO2021008116A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the embodiments of this specification relate to the field of information technology, and in particular to an identity recognition preprocessing, identity recognition method and system.
  • identification methods based on biological characteristics (such as facial features) are more popular.
  • biological characteristics such as facial features
  • users when they register their identity on the identification server, they need to register their own biometrics, so that the identification server can associate the registered identity of the same user with the biometrics, and then collect the user’s biometrics again. Identify the user's identity (that is, identify the user's corresponding identity).
  • this article refers to the user's registered biometrics as registered biometrics, and the subsequent collected user's biometrics is called collected biometrics.
  • the identification server stores a set of registered biometrics including registered biometrics of different users.
  • the process of identifying users is as follows:
  • the user to be identified comes to the biometric collection device to collect biometrics (such as collecting facial features).
  • the biometrics collection device uploads the collected biometrics to the recognition server.
  • the identification server needs to compare the collected biometrics with each registered biometric in the registered biometrics set one by one. Once a registered biometric matching the collected biometrics is found, the identity of the user to be identified can be determined.
  • the embodiments of this specification provide an identity recognition preprocessing, identity recognition method and system.
  • the technical solutions are as follows:
  • an identity recognition preprocessing method which divides users into a number of user groups including at least one user according to preset rules; the biometrics collection device broadcasts radio to its preset nearby area signal;
  • the method includes:
  • the user mobile device After entering the preset nearby area, the user mobile device determines the group identifier of the user group to which the owner user belongs based on the received wireless signal, and provides the group identifier to the identification server;
  • the identification server determines the registered biometrics associated with each user in the user group corresponding to the group identifier from the stored registered biometrics set, and adds the determined registered biometrics to the biometrics.
  • the screening feature set established by the collection device; the screening feature set is used to perform biometric-based identification of the owner user at the biometric collection device.
  • an identity recognition method based on the first aspect including:
  • the biological feature collection device collects the biological features of the user to be identified as the collected biological features, and uploads the collected biological features to the recognition server;
  • the identification server determines whether there is a registered biometric matching the collected biometrics in the screening feature set established for the biometrics collection device, and if there is a matching registered biometric in the screening feature set, it will The identity of the to-be-identified user is identified as the identity associated with the matched registered biometrics.
  • an identity recognition preprocessing system including: a biometric collection device and an recognition server;
  • the biometrics collection device broadcasts wireless signals to its preset nearby area; after the user mobile device enters the preset nearby area, it determines the user group to which the owner user belongs based on the received wireless signal Identification, and provide the group identification to the identification server;
  • the identification server determines the registered biometrics associated with each user in the user group corresponding to the group identification from the stored registered biometrics set, and adds the determined registered biometrics to the biometrics.
  • the screening feature set established by the feature collection device In the screening feature set established by the feature collection device;
  • the screening feature set is used to perform biometric-based identification of the owner user at the biometric collection device.
  • an identity recognition system based on the first aspect, including: a biometric collection device and an identification server;
  • the biometrics collection device collects the biometrics of the user to be identified as the collected biometrics, and uploads the collected biometrics to the identification server;
  • the identification server determines whether there is a registered biometric matching the collected biometrics in the screening feature set established for the biometrics collection device, and if there is a matching registered biometric in the screening feature set, it will The identity of the to-be-identified user is identified as the identity associated with the matched registered biometrics.
  • the user’s mobile device will receive the wireless signal broadcast by the biometric collection device.
  • the mobile device will be triggered to provide the group identification of the user group to which the owner user belongs to the identification server.
  • the recognition server will determine the registered biometrics associated with each user in the user group corresponding to the group identifier from the registered biometrics set, and add the determined registered biometrics to the screening feature set.
  • the recognition server will subsequently use each registered biometric in the screening feature set to compare with the collected biometrics uploaded by the biometric collection device to perform user identification.
  • the number of registered biometrics that need to be compared when performing user identity recognition is reduced, and the efficiency of identity authentication is improved.
  • FIG. 1 is a schematic flowchart of an identity preprocessing method provided by an embodiment of this specification
  • FIG. 2 is a schematic flow chart of another preprocessing method for identity recognition provided by an embodiment of this specification
  • FIG. 3 is a schematic flowchart of an identity recognition method provided by an embodiment of this specification.
  • Figure 4 is a system architecture diagram provided by an embodiment of this specification.
  • FIG. 5 is a schematic structural diagram of a user mobile device provided by an embodiment of this specification.
  • FIG. 6 is a schematic structural diagram of an identification server provided by an embodiment of this specification.
  • Fig. 7 is a schematic structural diagram of a biological feature collection device provided by an embodiment of this specification.
  • FIG. 8 is a schematic structural diagram of an identification server provided by an embodiment of this specification.
  • Fig. 9 is a schematic structural diagram of a device for configuring the method of the embodiment of this specification.
  • the number of registered biometrics in the registered biometrics set stored on the recognition server is huge. Assuming that 10 million users have registered on the recognition server, the number of registered biometrics in the registered biometric set stored on the recognition server will not be less than 10 million.
  • the identification server will compare the collected biometrics of the user collected by the biometric device with each registered biometric in the registered biometrics set, which will cause the workload of the identification server It is huge, and the time required for identification is relatively long, and the efficiency is low. As a result, the user needs to wait for the identification result in front of the biometric collection device for a long time.
  • the mobile device of the user to be identified will be triggered by the wireless signal broadcast by the biometrics collection device to execute the assignment of the host user
  • the group ID of the user group is provided to identify the operation of the server.
  • the authentication server can reduce the need for comparison based on the group identification of the user group to which the user to be identified belongs before the user to be identified is identified (that is, before the user to be identified reaches the location of the biometric collection device and starts to identify) The number of registered biometrics. In this way, the time for the user to wait for the identification process at the biometric collection device can be reduced, and the accuracy of identification can be improved.
  • the identification server can obtain the user's identification without the user's perception, and narrow the scope of comparison of registered biometrics. After the user enters the identification process, only need to provide Your own biological characteristics are sufficient, no extra operations are required, which is more convenient for users.
  • Figure 1 is a schematic flow chart of an identity preprocessing method provided by an embodiment of this specification, including the following steps:
  • the user mobile device After the user mobile device enters the preset nearby area, it determines the group identifier of the user group to which the owner user belongs according to the received wireless signal, and provides the group identifier to the identification server.
  • a user mobile device refers to a mobile device carried by the user, such as a mobile phone, a tablet computer, a notebook computer, and the like carried by the user.
  • the biometrics collection device refers to the smart device used to collect the user's biometrics.
  • a biometrics collection device generally has a device identifier, which can be a physical address (MAC address) of the biometrics collection device, or a Universally Unique Identifier (UUID) of the biometrics collection device.
  • MAC address physical address
  • UUID Universally Unique Identifier
  • the user needs to reach the location where the biometric collection device is located, and perform biometric collection according to the requirements of the biometric collection device. For example, the user needs to reach the location of the biometric collection device and face the camera on the biometric collection device so that the biometric collection device can collect the user's facial features. It should be noted that when the user reaches the location of the biometric collection device, it means that the user starts to enter the identification process.
  • users are divided into several user groups in advance according to preset rules, and each user group includes at least one user.
  • the aforementioned preset rules are used as user grouping strategies and can be specified according to actual needs. For example, each user can be individually classified into a user group. Thus, for each user group, the user group includes only one user, and the group identifier of the user group is the identity of the users in the user group.
  • the user grouping situation can be performed by the identification server, and the group identification of the user group to which each user belongs is issued to each user's mobile device for storage.
  • the user mobile device may not obtain the group ID corresponding to the host user from the identification server, but instead, the group ID of the user group to which the computer host user belongs according to the identity-group ID mapping algorithm pre-appointed with the identification server.
  • the identification server can use the following method to group users: the identification server determines the group to which the user's identity is mapped according to the user's identity and a preset identity-group identity mapping algorithm for each user ID; then, the user is classified into the user group corresponding to the mapped group ID.
  • the group identification corresponding to the owner user can be determined in the following manner: the user mobile device determines the mobile device according to the owner user's identity and the preset identity-group identity mapping algorithm.
  • the group identifier mapped to the identity identifier of the master user is used as the group identifier of the user group to which the owner user belongs.
  • the aforementioned identity-group identity mapping algorithm can be agreed upon according to actual needs. For example, if the user’s identity is an ID number or a unique number assigned by the identification server to the user, then it can be agreed that the last 4 digits of the user’s identity are the group ID of the user group to which the user belongs, or it can be agreed to The calculation result obtained by performing modulo operation or remainder operation between the user's identity identifier and a specified value (such as 10000) is the group identifier of the user group to which the user belongs.
  • a specified value such as 10000
  • the preset nearby area refers to the area near the preset biometric collection device.
  • the preset nearby area may be a circular area with the biological feature collection device as the center and a specified distance as the radius.
  • the preset nearby area may be a rectangular area (5m*5m) in front of the biological feature collection device, and the far boundary of the rectangular area (the boundary farther from the biological feature collection device) is 12 m away from the biological feature collection device.
  • the near border of the rectangular area (the border closer to the biometrics collection device) is 7m away from the biometrics collection device.
  • the biometrics collection device broadcasts wireless signals to its own preset nearby area, so it can be understood that the preset nearby area is located within the signal coverage range of the biometrics collection device.
  • the wireless signal broadcast by the biological feature collection device may carry the device identification of the biological feature collection device.
  • Other devices can identify the device type of the device that broadcasts the wireless signal based on the device identifier in the received wireless signal, and can also establish a communication connection with the device that broadcasts the wireless signal based on the device identifier in the received wireless signal.
  • the wireless signal broadcast by the biometrics collection device is used to trigger the mobile device of the user receiving the wireless information to perform the following preset operation: determine the group ID of the user group to which the owner user belongs, and provide the group ID to the identification server .
  • the user's mobile device usually has code logic built into it, which is used to realize that once the user's mobile device receives the wireless signal broadcast by the biometrics collection device, it will automatically perform the aforementioned preset operation.
  • the above code logic can be built into the client program. If the user's mobile device is not installed with a client program corresponding to the identification server, the above code logic can be built into the firmware of the user's mobile device.
  • the identity of the owner user is usually the identity that the owner user has registered in the identification server in advance, such as account number, ID number, mobile phone number, nickname, etc.
  • non-identified user In addition, it should be noted that, in practice, some users just pass through the preset nearby area of the biometrics collection device, but do not want to go to the biometrics collection device for identification. This type of user is referred to herein as a non-identified user. In this case, if the mobile device of the non-identified user automatically uploads the identity of the non-identified user to the identification server, the identification server can know the whereabouts of the non-identified user (near the biometric collection device), causing the non-identified user Identify leakage of user privacy.
  • the number of users in each user group may be required to be greater than one.
  • the group identifier (rather than the identity identifier) corresponding to the owner user can be provided to the identification server for the purpose of obscuring the user's identity.
  • the identification server cannot clarify the identity of the unidentified user near the current biometric collection device, thereby protecting the privacy of the whereabouts of the unidentified user passing through the preset vicinity of the biometric collection device.
  • the identification server determines the registered biometrics associated with each user in the user group corresponding to the group identification from the stored registered biometrics set.
  • S104 Add the determined registered biometrics to the screening feature set established for the biometrics collection device.
  • the registered biometrics associated with the identity are the biometrics that the user corresponding to the identity provides to the identification server during registration.
  • Steps S102 to 104 are actually screening based on the full set of registered biometrics, and screening the registered biometrics associated with the user who is about to enter the identity recognition process in advance for use.
  • the biometrics collection device usually collects biometrics for one user at a time, and cooperates with the identification server to identify the user.
  • the identification server to identify the user.
  • the number of registered biometrics in the screening feature set (often orders of magnitude ten or one hundred) and the number of registered biometrics in the full registered biometrics collection (often ten million or billion) exist on the order of magnitude This significantly reduces the number of registered biometrics that need to be compared for identification.
  • the identification server may automatically add the determined registered biometrics to the screening feature set at the time point From the beginning, after a specified period of time has elapsed, the determined registered biometric feature is deleted from the screening feature set.
  • the identification service ticket can further reduce the number of registered biometrics that need to be compared, that is, according to the determined registered biometrics to determine the registered biometrics that meet the specified conditions, and the registered biometrics that meet the specified conditions
  • the feature is added to the screening feature set established for the biological feature collection device.
  • the specified condition is that the registration activity area of the user associated with the registered biometrics is located in the location area where the biometrics collection device is located.
  • the identification server is connected to only one biometric collection device, and the user's mobile device is installed with a client program corresponding to the identification server. After the user's mobile device receives the wireless signal broadcast by the biometrics collection device, it can call the installed client program in response to the received wireless signal; then, the installed client program can determine the user group to which the owner user belongs Group identification, and upload the group identification to the identification server.
  • the identification server is docked with more than one biometric collection device, and the user's mobile device is installed with a client program corresponding to the identification server.
  • the identification server needs to clarify which biometric collection device is the location of the user's mobile device of the current sender group ID, so as to add the determined registered biometric feature set to the user who sends the group ID in step S104 In the screening feature set corresponding to the biological collection device near the mobile device.
  • the user's mobile device invokes the installed client program in response to the received wireless signal; through the client program, extracts the device identification of the biometric collection device from the received wireless signal; and through the client The terminal program determines the group identifier of the user group to which the owner user belongs, and uploads the group identifier and the device identifier to the identification server.
  • the user's mobile device extracts the device identification of the biometrics collection device from the received wireless signal, establishes a communication connection with the biometrics collection device based on the device identification, and then connects the device through the communication connection
  • the group identifier of the user group to which the primary user belongs is sent to the biological feature collection device.
  • the biometric collection device then uploads the identity mark to the identification server. If the identification device corresponds to more than one biometric collection device, then the biometric collection device not only needs to upload the identity mark to the identification server, but also needs to upload its own device identification to the identification server, so that the The identification server clarifies that the registered biometrics that have been screened out should be added to the screening feature set corresponding to the device identification.
  • the wireless signal broadcast by the biometrics collection device to the preset nearby area may specifically be a Bluetooth beacon signal or a mobile hotspot-based contact Wi-Fi Aware signal.
  • the user's mobile device receives the Bluetooth Beacon signal or the Wi-Fi Aware signal, it can obtain the device identification of the biometrics collection device, and establish a connection with the biometrics collection device based on the device identification. Communication connection.
  • the user mobile device can establish a Bluetooth connection with the biometric collection device, or can establish a direct WiFi-Direct connection based on a mobile hotspot with the biometric collection device.
  • the mobile user equipment and the biometrics collection device can establish a Bluetooth connection or a WiFi-Direct connection.
  • the biometrics collection device broadcasts Wi-Fi Aware signals to the preset nearby area, the mobile user equipment and the biometrics collection device can establish a Bluetooth connection or a WiFi-Direct connection.
  • the user mobile device when it needs to establish a communication connection with the biometrics collection device, it can specifically determine the device type corresponding to the device identifier according to the device identifier; if it is determined that the device type corresponding to the device identifier is The device used for collecting biological characteristics will establish a communication connection with the biological characteristic collecting device according to the device identification. In this way, it is possible to avoid the situation that the user's mobile device automatically establishes a communication connection with other nearby devices except the biometric collection device, which affects the implementation of the solution.
  • a client program corresponding to the identification server can be installed on the user's mobile device, and the client program is logged in with the user's identity registered on the identification server.
  • the user's mobile device can also store the user's identity registered on the identification server without installing a client program.
  • the identification server if the identification server is docked with multiple biometric collection devices, the identification server actually manages the screening feature sets corresponding to the multiple biometric collection devices. For any biometric collection device, the recognition server uses the registered biometrics in the screening feature set corresponding to the biometric collection device to compare with the biometrics of the user to be identified collected at the biometric collection device .
  • the identification server can use this mechanism to implement user-specific authority control and user-specific information push at the biometric collection device.
  • the identification server can establish a user blacklist for each biometric collection device, and include users who violate the regulations at a certain biometric collection device in the user blacklist corresponding to the biometric collection device.
  • the server receives After the owner user’s identity and device identity are sent by the user’s mobile device, if the user corresponding to the identity is found in the user blacklist corresponding to the device identity, the registered biometrics of the user will not be added to the device In the screening feature set corresponding to the identifier, further, the user's identity recognition will fail, and the user is not authorized to perform subsequent business operations.
  • the user’s mobile device when a user enters the preset vicinity of the biometrics collection device, the user’s mobile device will automatically provide the user’s identity and the device’s identity of the biometrics collection device to the identification server, which is not only
  • the registered biometrics of the user will be added to the screening feature set corresponding to the device identification, and the location of the biometrics collection device (such as in a shopping mall, a brand store) will be combined to determine which one to push to the user Personalized information (such as advertisements, coupons, etc.).
  • the identification server If the user is successfully identified at the feature collection device, the identification server will issue the personalized information to the biometric collection device to be pushed to the user, and the biometric collection device will display it to the user.
  • Fig. 3 is a schematic flowchart of the identity recognition method provided by the embodiment of this specification, including the following steps:
  • the biological feature collection device collects the biological feature of the user to be identified as the collected biological feature.
  • the identification server determines whether there is a registered biometric matching the collected biometrics in the screening feature set established for the biometrics collection device, and if there is a matching registered biometric in the screening feature set, then The identity of the to-be-identified user is recognized as the identity identifier associated with the matched registered biometrics.
  • the identity recognition preprocessing method shown in Fig. 1 and the identity recognition method shown in Fig. 3 are two relatively independent processes. For the same user, he needs to go through the identity recognition preprocessing method shown in FIG. 1 first, and then enter the identity recognition method shown in FIG. 3.
  • the user starts from entering the preset vicinity of the biometrics collection device until the user arrives at the biometrics collection device without any operation.
  • the preprocessing method for identity recognition shown in FIG. 1 may be imperceptible to the user.
  • the identification server when the identification server obtains the collected biometrics of the user to be identified currently located at the biometrics collection device, it first uses the screening feature set determined by the preprocessing method of FIG. Biometric comparison, if there are matching registered biometrics in the screening feature set, the identity of the user to be identified can be determined.
  • the identification server did not receive the identity provided by the mobile device of the user to be identified (for example, The user's mobile device and the biometric collection device have not successfully established a Bluetooth connection).
  • the recognition server may determine whether there is a registered biometric feature matching the collected biometric in the stored registered biometric feature; if If there are registered biometrics matching the collected biometrics in the registered biometrics set, the identification server will recognize the identity of the user to be identified as the identity associated with the matched registered biometrics; if said If there is no registered biometric matching the collected biometrics in the registered biometrics set, the recognition server determines that the recognition fails.
  • the identification server may delete the matched registered biometrics from the screening feature set.
  • the biometric collection device also needs to upload its own device identification to the identification server. In this way, it can be ensured that if the recognition server receives the collected biometrics uploaded by the biometric collection device A, then the recognition server can make it clear that the registered biometrics subset corresponding to the biometric collection device A should be used for biometric comparison.
  • Figure 4 is a system architecture diagram provided by an embodiment of this specification, including a biometric collection device 401 and a recognition server 402.
  • the system architecture diagram can be specifically implemented as an identity recognition preprocessing system and/or an identity recognition system.
  • An identity recognition preprocessing system including: biometric collection equipment and recognition server;
  • the biometrics collection device broadcasts wireless signals to its preset nearby area; after the user mobile device enters the preset nearby area, it determines the user group to which the owner user belongs based on the received wireless signal Identification, and provide the group identification to the identification server;
  • the identification server determines the registered biometrics associated with each user in the user group corresponding to the group identification from the stored registered biometrics set, and adds the determined registered biometrics to the biometrics.
  • the screening feature set established by the feature collection device In the screening feature set established by the feature collection device;
  • the screening feature set is used to perform biometric-based identification of the owner user at the biometric collection device.
  • An identity recognition system including: biometric collection equipment and recognition server;
  • the biometrics collection device collects the biometrics of the user to be identified as the collected biometrics, and uploads the collected biometrics to the identification server;
  • the identification server determines whether there is a registered biometric matching the collected biometrics in the screening feature set established for the biometrics collection device, and if there is a matching registered biometric in the screening feature set, it will The identity of the to-be-identified user is identified as the identity associated with the matched registered biometrics.
  • Fig. 5 is a schematic structural diagram of a user mobile device provided by an embodiment of the present specification.
  • the biological feature collection device broadcasts wireless signals to its preset nearby area, and the user mobile device includes:
  • the identity providing module 501 determines the group identity of the user group to which the owner user belongs according to the received wireless signal after the user mobile device enters the preset nearby area, and provides the group identity to the identification server , So that the identification server can determine the registered biometrics associated with each user in the user group corresponding to the group ID from the stored registered biometrics set, and add the determined registered biometrics to all users.
  • the screening feature set established by the biometric collection device the screening feature set is used to perform biometric-based identification of the owner user at the biometric collection device.
  • Fig. 6 is a schematic structural diagram of an identification server provided by an embodiment of the present specification.
  • the biometrics collection device broadcasts wireless signals to its preset nearby area, and the identification service device includes:
  • the acquiring module 601 after acquiring the user mobile device enters the preset nearby area, determines the group identifier of the user group to which the owner user belongs according to the received wireless signal, and provides the group identifier to the identification server;
  • the screening module 602 determines the registered biometrics associated with each user in the user group corresponding to the group identifier from the stored registered biometrics set, and adds the determined registered biometrics to the collection of biometrics.
  • the screening feature set established by the device; the screening feature set is used for biometric-based identification of the owner user at the biometric collection device.
  • Fig. 7 is a schematic structural diagram of a biological feature collection device provided by an embodiment of this specification, including:
  • the collection module 701 collects the biological characteristics of the user to be identified as a collection of biological characteristics
  • the upload module 702 uploads the collected biometrics to the recognition server, so that the recognition server determines whether there is a registered biometric matching the collected biometrics in the screening feature set established for the biometric collection device If there is a matching registered biometric feature in the screening feature set, then the identity of the user to be identified is recognized as an identification associated with the matching registered biometric feature.
  • Fig. 8 is a schematic structural diagram of an identification server provided by an embodiment of this specification, including:
  • the receiving module 801 receives the collected biometrics uploaded by the biometrics collection device; the collected biometrics are obtained by the biometrics collection device performing biometric collection of the user to be identified;
  • the judging module 802 judges whether there is a registered biometric matching the collected biometric in the screening feature set established for the biometric collection device;
  • the processing module 803 if there is a matching registered biometric feature in the screening feature set, recognize the identity of the user to be identified as an identification associated with the matching registered biometric feature.
  • the embodiments of this specification also provide a computer device, which at least includes a memory, a processor, and a computer program stored in the memory and running on the processor, wherein the processor executes the program as shown in FIG. 1 or 3 Methods.
  • FIG. 9 shows a more specific hardware structure diagram of a computing device provided by an embodiment of this specification.
  • the device may include a processor 1010, a memory 1020, an input/output interface 1030, a communication interface 1040, and a bus 1050.
  • the processor 1010, the memory 1020, the input/output interface 1030, and the communication interface 1040 realize the communication connection between each other in the device through the bus 1050.
  • the processor 1010 may be implemented by a general CPU (Central Processing Unit, central processing unit), microprocessor, application specific integrated circuit (Application Specific Integrated Circuit, ASIC), or one or more integrated circuits, etc., for execution related Program to realize the technical solutions provided in the embodiments of this specification.
  • CPU Central Processing Unit
  • ASIC Application Specific Integrated Circuit
  • the memory 1020 may be implemented in the form of ROM (Read Only Memory), RAM (Random Access Memory, random access memory), static storage device, dynamic storage device, etc.
  • the memory 1020 may store an operating system and other application programs. When the technical solutions provided in the embodiments of the present specification are implemented through software or firmware, related program codes are stored in the memory 1020 and called and executed by the processor 1010.
  • the input/output interface 1030 is used to connect an input/output module to realize information input and output.
  • the input/output/module can be configured in the device as a component (not shown in the figure), or can be connected to the device to provide corresponding functions.
  • the input device may include a keyboard, a mouse, a touch screen, a microphone, various sensors, etc., and an output device may include a display, a speaker, a vibrator, an indicator light, and the like.
  • the communication interface 1040 is used to connect a communication module (not shown in the figure) to realize the communication interaction between the device and other devices.
  • the communication module can realize communication through wired means (such as USB, network cable, etc.), or through wireless means (such as mobile network, WIFI, Bluetooth, etc.).
  • the bus 1050 includes a path to transmit information between various components of the device (for example, the processor 1010, the memory 1020, the input/output interface 1030, and the communication interface 1040).
  • the device may also include the necessary equipment for normal operation.
  • the above-mentioned device may also include only the components necessary to implement the solutions of the embodiments of the present specification, rather than all the components shown in the figures.
  • the embodiments of this specification also provide a computer-readable storage medium on which a computer program is stored, and when the program is executed by a processor, the method shown in FIG. 1 or FIG. 3 is implemented.
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • a typical implementation device is a computer.
  • the specific form of the computer can be a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email receiving and sending device, and a game control A console, a tablet computer, a wearable device, or a combination of any of these devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

公开了一种身份识别预处理、身份识别方法及系统。在任一用户携带自己的移动设备进入生物特征采集设备的预设附近区域之后,该用户的移动设备会接收到生物特征采集设备广播的无线信号,该无线信号会触发移动设备将机主用户所归属的用户组的组标识提供给识别服务端。识别服务端会从注册生物特征集合中确定出该组标识对应的用户组中每个用户所关联的注册生物特征,将确定出的注册生物特征添加到筛选特征集合。识别服务端后续会使用筛选特征集合中的各注册生物特征与生物特征采集设备上传的采集生物特征进行比对,进行用户身份识别。

Description

一种身份识别预处理、身份识别方法及系统 技术领域
本说明书实施例涉及信息技术领域,尤其涉及一种身份识别预处理、身份识别方法及系统。
背景技术
目前,基于生物特征(如人脸特征)的身份识别方式较为普及。一般而言,用户在识别服务端注册身份标识时,需要一并注册自己的生物特征,以便识别服务端将同一用户注册的身份标识与生物特征关联起来,进而后续通过再次采集用户的生物特征来识别出用户身份(即识别出用户对应的身份标识)。
为了描述的方便,本文将用户注册的生物特征称为注册生物特征,将后续采集的用户的生物特征称为采集生物特征。
在实际应用中,识别服务端存储有包括不同用户的注册生物特征的注册生物特征集合。对用户进行身份识别的流程如下:
1、待识别用户来到生物特征采集设备前,进行生物特征采集(如采集人脸特征)。
2、生物特征采集设备将采集到的采集生物特征上传到识别服务端。
3、识别服务端需要将采集生物特征与注册生物特征集合中的每个注册生物特征逐一进行比对,一旦发现存在与采集生物特征相匹配的注册生物特征,就可以确定待识别用户的身份。
然而,目前的基于生物特征的身份识别方式效率过低。
发明内容
为了提高身份识别的效率,本说明书实施例提供一种身份识别预处理、身份识别方法及系统,技术方案如下:
根据本说明书实施例的第1方面,提供一种身份识别预处理方法,根据预设规则将用户划分为若干包括至少一个用户的用户组;生物特征采集设备向自身的预设附近区域内广播无线信号;
所述方法包括:
用户移动设备在进入所述预设附近区域之后,根据接收到的无线信号,确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端;
所述识别服务端从存储的注册生物特征集合中,确定出所述组标识对应的用户组中每个用户所关联的注册生物特征,并将确定出的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中;所述筛选特征集合用于在所述生物特征采集设备处对所述机主用户进行基于生物特征的身份识别。
根据本说明书实施例的第2方面,提供一种基于第1方面的身份识别方法,包括:
生物特征采集设备采集待识别用户的生物特征,作为采集生物特征,并将所述采集生物特征上传至识别服务端;
所述识别服务端判断针对所述生物特征采集设备建立的筛选特征集合中是否存在匹配于所述采集生物特征的注册生物特征,若所述筛选特征集合中存在匹配的注册生物特征,则将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识。
根据本说明书实施例的第3方面,提供一种身份识别预处理系统,包括:生物特征采集设备与识别服务端;
根据预设规则将用户划分为若干包括至少一个用户的用户组;
所述生物特征采集设备,向自身的预设附近区域内广播无线信号;用户移动设备在进入所述预设附近区域之后,根据接收到的无线信号,确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端;
所述识别服务端,从存储的注册生物特征集合中,确定出所述组标识对应的用户组中每个用户所关联的注册生物特征,并将确定出的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中;
其中,所述筛选特征集合用于在所述生物特征采集设备处对所述机主用户进行基于生物特征的身份识别。
根据本说明书实施例的第4方面,提供一种基于第1方面的身份识别系统,包括:生物特征采集设备与识别服务端;
生物特征采集设备,采集待识别用户的生物特征,作为采集生物特征,并将所述采集生物特征上传至识别服务端;
所述识别服务端,判断针对所述生物特征采集设备建立的筛选特征集合中是否存在匹配于所述采集生物特征的注册生物特征,若所述筛选特征集合中存在匹配的注册生物特征,则将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识。
本说明书实施例所提供的技术方案,在任一用户携带自己的移动设备进入生物特征采集设备的预设附近区域之后,该用户的移动设备会接收到生物特征采集设备广播的无线信号,该无线信号会触发移动设备将机主用户所归属的用户组的组标识提供给识别服务端。识别服务端会从注册生物特征集合中确定出该组标识对应的用户组中每个用户所关联的注册生物特征,将确定出的注册生物特征添加到筛选特征集合。识别服务端后续会使用筛选特征集合中的各注册生物特征与生物特征采集设备上传的采集生物特征进行比对,进行用户身份识别。
通过本说明书实施例,缩减了进行用户身份识别时所需要比对的注册生物特征的数量,提升了身份认证的效率。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本说明书实施例。
此外,本说明书实施例中的任一实施例并不需要达到上述的全部效果。
附图说明
为了更清楚地说明本说明书实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书实施例中记载的一些实施例,对于本领域普通技术人员来讲,还可以根据这些附图获得其他的附图。
图1是本说明书实施例提供的一种身份识别预处理方法的流程示意图;
图2是本说明书实施例提供的另一种身份识别预处理方法的流程示意图;
图3是本说明书实施例提供的一种身份识别方法的流程示意图;
图4是本说明书实施例提供的系统架构图;
图5是本说明书实施例提供的一种用户移动设备的结构示意图;
图6是本说明书实施例提供的一种识别服务端的结构示意图;
图7是本说明书实施例提供的一种生物特征采集设备的结构示意图;
图8是本说明书实施例提供的一种识别服务端的结构示意图;
图9是用于配置本说明书实施例方法的一种设备的结构示意图。
具体实施方式
在实际应用中,识别服务端存储的注册生物特征集合中的注册生物特征的数量的巨大的。假设有1000万用户在识别服务端上进行过注册,那么,识别服务端上存储的注册生物特征集合中的注册生物特征的数量不会小于1000万。
如果采用现有的身份识别方式,由识别服务端将生物特征设备所采集的用户的采集生物特征与注册生物特征集合中的每个注册生物特征依次比对,这给识别服务端造成的工作量是巨大的,进行身份识别所需要的时间也较长,效率较低,导致用户需要长时间在生物特征采集设备前等待识别结果。
此外,当需要比对的注册生物特征较多时,容易出现多个足够相似的注册生物特征都达到了采集生物特征的匹配要求,而这多个足够相似的注册生物特征分属于不同的用户身份,这事实上降低了身份识别的准确性。
而在本说明书各实施例中,待识别用户一旦进入生物特征采集设备的预设附近区域内,待识别用户的移动设备就会被生物特征采集设备广播的无线信号触发执行将机主用户所归属的用户组的组标识提供给识别服务端的操作。如此,认证服务端可以在对待识别用户进行身份识别之前(即待识别用户到达生物特征采集设备的位置开始进行身份识别之前),根据待识别用户所归属的用户组的组标识,缩减需要比对的注册生物特征的数量。如此,既可以减少用户在生物特征采集设备处等待身份识别流程的时间,又可以提升身份识别的准确性。
此外需要说明的是,在本方案的一个或多个实施例中,用户移动设备一旦进入上述的预设附近区域,就会自动将用户的身份标识提供给识别服务端。后续,用户到达生物特征采集设备处时,直接向生物特征采集设备提供自己的生物特征即可。也就是说,在用户进入身份识别流程之前,识别服务端就可以在用户无感知的情况下获取到用户的身份标识,缩小注册生物特征的比对范围,用户进入身份识别流程之后,只需要提供自己的生物特征即可,无须多余操作,对用户而言较为便利。
为了使本领域技术人员更好地理解本说明书实施例中的技术方案,下面将结合本说明书实施例中的附图,对本说明书实施例中的技术方案进行详细地描述,显然,所描 述的实施例仅仅是本说明书的一部分实施例,而不是全部的实施例。基于本说明书中的实施例,本领域普通技术人员所获得的所有其他实施例,都应当属于保护的范围。
以下结合附图,详细说明本说明书各实施例提供的技术方案。
图1是本说明书实施例提供的一种身份识别预处理方法的流程示意图,包括以下步骤:
S100:用户移动设备在进入预设附近区域之后,根据接收到的无线信号,确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端。
在本说明书实施例中,用户移动设备是指用户所携带的移动设备,如用户所携带的手机、平板电脑、笔记本电脑等。
生物特征采集设备是指用于采集用户的生物特征的智能设备。生物特征采集设备一般具有设备标识,该设备标识可以是生物特征采集设备的物理地址(MAC地址),也可以是生物特征采集设备的通用唯一识别码(Universally Unique Identifier,UUID)。
一般而言,用户需要达到生物特征采集设备所在的位置,配合生物特征采集设备的要求来进行生物特征采集。例如,用户需要达到生物特征采集设备所在位置,面向生物特征采集设备上的摄像头,以便生物特征采集设备采集用户的人脸特征。需要说明的是,用户达到生物特征采集设备的位置,意味着用户开始进入身份识别流程。
在本说明书实施例中,会预先根据预设规则将用户划分为若干用户组,每个用户组中包括至少一个用户。
上述的预设规则作为用户分组策略,可以根据实际需要指定。例如,可以把每个用户单独划入一个用户组,如此,针对每个用户组,该用户组仅包括一个用户,该用户组的组标识即为该用户组中用户的身份标识。
在实际应用中,可以由识别服务端进行用户分组情况,将每个用户所属的用户组的组标识下发到每个用户的移动设备上进行存储。
此外用户移动设备也可以不从识别服务端获取机主用户对应的组标识,而是根据与识别服务端预先约定的身份标识-组标识映射算法,计算机主用户所属的用户组的组标识。
具体的,识别服务端可以采用如下方式进行用户分组:识别服务端针对每个用户,根据该用户的身份标识与预设的身份标识-组标识映射算法,确定该用户的身份标识所 映射的组标识;然后,将该用户划入映射的组标识对应的用户组中。
相应地,在用户移动设备端,可以采用如下方式确定机主用户对应的组标识:用户移动设备根据机主用户的身份标识与所述预设的身份标识-组标识映射算法,确定所述机主用户的身份标识所映射的组标识,作为所述机主用户所归属的用户组的组标识。
进一步地,上述的身份标识-组标识映射算法可以根据实际需要约定。例如,如果用户的身份标识是身份证号码或者识别服务端为用户分配的唯一编号,那么,可以约定用户的身份标识的后4位数字为用户所归属的用户组的组标识,也可以约定对用户的身份标识与指定数值(如10000)进行取模运算或取余运算得到的计算结果为用户所归属的用户组的组标识。
在本说明书实施例中,所述预设附近区域是指预设的生物特征采集设备附近的区域。例如,所述预设附近区域可以是以生物特征采集设备为中心,以指定距离为半径的圆形区域。又如,所述预设附近区域可以是生物特征采集设备前方的矩形区域(5m*5m),该矩形区域的远边界(距离生物特征采集设备较远的边界)距离生物特征采集设备12m,该矩形区域的近边界(距离生物特征采集设备较近的边界)距离生物特征采集设备7m。
在实际应用中,所述预设附近区域可以根据业务需要来指定。例如,如果想在用户进入身份识别流程前的至少5秒钟,使得识别服务端获取到该用户的身份标识,那么,可以根据一般用户的步速(如2m/s)计算预设附近区域的近边界至少需要距离生物特征采集设备2m/s*5s=10m。
在本说明书实施例中,生物特征采集设备向自身的预设附近区域内广播无线信号,因而可以理解的是,所述预设附近区域位于所述生物特征采集设备的信号覆盖范围之内。生物特征采集设备广播的无线信号中可以携带有生物特征采集设备的设备标识。其他设备可以根据接收到的无线信号中的设备标识,识别广播该无线信号的设备的设备类型,也可以根据接收到的无线信号中的设备标识与广播该无线信号的设备建立通信连接。
生物特征采集设备广播的无线信号用于触发接收到该无线信息的用户移动设备执行如下预设操作:确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端。应当理解,用户移动设备中通常会内置有代码逻辑,用于实现用户移动设备一旦接收到生物特征采集设备广播的无线信号,就自动执行上述预设操作。
如果用户移动设备上安装有对应于识别服务端的客户端程序,则上述代码逻辑可以内置于该客户端程序中。如果用户移动设备未安装有对应于识别服务端的客户端程序, 则上述代码逻辑可以内置于用户移动设备的固件中。
在本说明书实施例中,机主用户的身份标识通常是机主用户预先在识别服务端注册的身份标识,如账号、身份证号、手机号、昵称等。
此外需要说明的是,在实践中,有的用户只是经过生物特征采集设备的预设附近区域,却并不想前往生物特征采集设备处进行身份识别,此处将这种用户称为非识别用户。这种情况下,如果非识别用户的移动设备自动将非识别用户的身份标识上传给识别服务端,则识别服务端就可以知晓该非识别用户的行踪(在生物特征采集设备附近),造成非识别用户隐私的泄露。
为此,在本说明书实施例中,可以要求每个用户组中的用户数量大于1。用户移动设备一旦进入生物特征采集设备的预设附近区域内,可以将机主用户对应的组标识(而不是身份标识)提供给识别服务端,起到模糊用户身份的目的。这样,识别服务端就无法明确当前生物特征采集设备附近的非识别用户的身份,从而保护了经过生物特征采集设备的预设附近区域的非识别用户的行踪隐私。
S102:所述识别服务端从存储的注册生物特征集合中,确定出所述组标识对应的用户组中每个用户所关联的注册生物特征。
S104:将确定出的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合。
需要说明的是,关联于所述身份标识的注册生物特征,即是所述身份标识对应的用户在注册时提供给识别服务端的生物特征。
步骤S102~104实际上是基于全量的注册生物特征集合进行筛选,将即将进入身份识别流程的用户所关联的注册生物特征提前筛选出来备用。
在实际应用中,生物特征采集设备通常一次针对一个用户进行生物特征采集,并且配合识别服务端对该用户进行身份识别。而进入生物特征采集设备的预设附近区域的用户往往有多个,这种情况下,识别服务端筛选并添加到筛选特征集合中的注册生物特征也有多个。
但是,筛选特征集合中的注册生物特征的数量(数量级往往是十级、百级)与全量的注册生物特征集合中注册生物特征的数量(数量级往往是千万级、亿级的)存在数量级上的差异,这显著缩减了进行身份识别时需要比对的注册生物特征的数量。
进一步地,在本说明书实施例中,为了进一步压缩筛选特征集合中注册生物特征的数量,所述识别服务端可以自将所述确定出的注册生物特征添加到所述筛选特征集合中的时间点起,经过指定时长后,从所述筛选特征集合中删除所述确定出的注册生物特征。
这是因为,在实际应用中,有的用户可能进入预设附近区域后又离开,并不会进行身份识别。因此,设定一个有效期(指定时长),定期从筛选特征集合中清理出过期的注册生物特征。
进一步地,识别服务单还可以进一步缩减需要比对的注册生物特征的数量,即根据从确定出的注册生物特征中确定出满足指定条件的注册生物特征,并将满足所述指定条件的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中。其中,所述指定条件为,注册生物特征所关联的用户的注册活动区域位于所述生物特征采集设备所处的位置区域内。
如此,在实际应用中,不经常在所述生物特征采集设备附近活动的用户所关联的注册生物特征不会被添加到所述生物特征采集设备对应的筛选特征集合中。
此外,对用户移动设备执行上述预设操作的几种情况分开讨论。
情况一
识别服务端仅对接有一个生物特征采集设备,用户移动设备上安装有对应于识别服务端的客户端程序。用户移动设备接收到生物特征采集设备广播的无线信号之后,可以响应于接收到的无线信号,调用安装的客户端程序;然后可以通过安装的客户端程序,确定机主用户所归属的用户组的组标识,并将所述组标识上传给识别服务端。
情况一对应的实现方案具体可以参见图1。
情况二
识别服务端对接有不止一个生物特征采集设备,用户移动设备上安装有对应于识别服务端的客户端程序。
这种情况下,识别服务端需要明确当前发送组标识的用户移动设备所处的位置在哪个生物特征采集设备附近,以便在步骤S104中将确定出的注册生物特征集合添加到发送组标识的用户移动设备附近的生物采集设备对应的筛选特征集合中。具体地,用户移动设备响应于接收到的无线信号,调用安装的客户端程序;通过所述客户端程序,从 接收到的无线信号中提取所述生物特征采集设备的设备标识;通过所述客户端程序,确定机主用户所归属的用户组的组标识,并将所述组标识与所述设备标识上传给识别服务端。
情况三(参见图2)
用户移动设备从接收到的无线信号中提取所述生物特征采集设备的设备标识,根据所述设备标识,建立与所述生物特征采集设备之间的通信连接,然后通过所述通信连接,将机主用户所归属的用户组的组标识发送给所述生物特征采集设备。所述生物特征采集设备随后将所述身份标识上传给识别服务端。如果识别设备对应于不止一个生物特征采集设备,那么,生物特征采集设备不仅需要将所述身份标识上传给识别服务端,还需要将自身的设备标识也一并上传给识别服务端,以便所述识别服务端明确后续应当将筛选出的注册生物特征添加到该设备标识对应的筛选特征集合中。
具体而言,所述生物特征采集设备向所述预设附近区域内广播的无线信号具体可以是蓝牙信标Beacon信号,也可以是基于移动热点的联络Wi-FiAware信号。
用户移动设备若接收到所述蓝牙Beacon信号或所述Wi-Fi Aware信号,则可以获取到生物特征采集设备的设备标识,并根据所述设备标识,建立与所述生物特征采集设备之间的通信连接。
具体而言,用户移动设备获取到所述设备标识后,可以与所述生物特征采集设备建立蓝牙连接,也可以与所述生物特征采集设备建立基于移动热点的直接WiFi-Direct连接。
需要说明的是,生物特征采集设备向预设附近区域内广播蓝牙Beacon信号的情况下,移动用户设备与生物特征采集设备之间可以建立蓝牙连接,也可以建立WiFi-Direct连接。生物特征采集设备向预设附近区域内广播Wi-Fi Aware信号的情况下,移动用户设备与生物特征采集设备之间可以建立蓝牙连接,也可以建立WiFi-Direct连接。
进一步地,用户移动设备当需要建立与生物特征采集设备之间的通信连接时,具体可以根据所述设备标识,确定所述设备标识对应的设备类型;若确定所述设备标识对应的设备类型为用于采集生物特征的设备,才会根据所述设备标识,建立与所述生物特征采集设备之间的通信连接。如此,可以避免如下情况,即用户移动设备自动与附近除生物特征采集设备之外的其他设备建立通信连接,影响方案实现。
需要说明的是,用户移动设备上可以安装有对应于识别服务端的客户端程序,客 户端程序登录有用户在识别服务端上注册的身份标识。此外,用户移动设备也可以在不安装有客户端程序的情况下,存储用户在识别服务端上注册的身份标识。
在本说明书实施例中,如果识别服务端对接有多个生物特征采集设备,则识别服务端实际上管理有多个生物特征采集设备分别对应的筛选特征集合。对于任一生物特征采集设备而言,识别服务端使用该生物特征采集设备对应的筛选特征集合中的注册生物特征,来与在该生物特征采集设备处采集的待识别用户的生物特征进行比对。
也就是说,对于任一生物特征采集设备而言,在该生物特征采集设备处请求进行身份识别的用户的注册人脸特征如果不在该生物特征采集设备对应的筛选特征集合中,则意味着该用户无法被识别出身份,也就无权进行账号登录、账户支付等业务操作。
因此,在实践中,识别服务端可以利用这一机制,在生物特征采集设备处实现针对用户的权限控制、针对用户的个性化信息推送等。
例如,识别服务端可以为每个生物特征采集设备建立一个用户黑名单,将在某个生物特征采集设备处违规的用户列入该生物特征采集设备对应的用户黑名单中,如此,服务端接收到用户移动设备发送的机主用户的身份标识与设备标识之后,如果发现该身份标识对应的用户在该设备标识对应的用户黑名单中,则不会将该用户的注册生物特征添加到该设备标识对应的筛选特征集合中,进而,该用户的身份识别会失败,无权进行后续的业务操作。
又如,当某个用户进入该生物特征采集设备的预设附近区域时,用户移动设备会自动将该用户的身份标识与该生物特征采集设备的设备标识提供给识别服务端,识别服务端不仅会将该用户的注册生物特征添加到该设备标识对应的筛选特征集合,还会结合该生物特征采集设备所在的位置(如在某商场内、某品牌专卖店内),确定待推送给该用户的个性化信息(如广告、优惠券等)。如果该用户在该特征采集设备处进行身份识别成功,识别服务端就会向该生物特征采集设备下发待推送给该用户的个性化信息,由该生物特征采集设备展示给该用户。
图3是本说明书实施例提供的身份识别方法的流程示意图,包括如下步骤:
S300:生物特征采集设备采集待识别用户的生物特征,作为采集生物特征。
S302:将所述采集生物特征上传至识别服务端。
S304:所述识别服务端判断针对所述生物特征采集设备建立的筛选特征集合中是 否存在匹配于所述采集生物特征的注册生物特征,若所述筛选特征集合中存在匹配的注册生物特征,则将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识。
图1所示的身份识别预处理方法与图3所示的身份识别方法是两个相对独立的流程。对于同一用户而言,其需要先经历图1所示的身份识别预处理方法,再进入图3所示的身份识别方法。
对于任一用户而言,在图1所示的身份识别预处理方法中,该用户从进入生物特征采集设备的预设附近区域开始,直至用户抵达生物特征采集设备处,可以无须任何操作。也就是说,图1所示的身份识别预处理方法,对于该用户而言可以是无感知的。
在图3所示的方法的实施例中,识别服务端在获取到当前位于生物特征采集设备处的待识别用户的采集生物特征时,先使用通过图1的预处理方法确定的筛选特征集合进行生物特征比对,如果筛选特征集合中存在匹配的注册生物特征,就可以确定待识别用户的身份。
如果筛选特征集合中不存在匹配的注册生物特征,则不一定说明待识别用户未注册,也可能是某种原因导致识别服务端之前没有接收到待识别用户的移动设备提供的身份标识(例如,用户移动设备与生物特征采集设备未成功建立蓝牙连接)。
为此,进一步地,若在筛选特征集合中不存在匹配的注册生物特征,则识别服务端可以在存储的注册生物特征集合中,判断是否存在匹配于所述采集生物特征的注册生物特征;若所述注册生物特征集合中存在匹配于所述采集生物特征的注册生物特征,则所述识别服务端将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识;若所述注册生物特征集合中不存在匹配于所述采集生物特征的注册生物特征,则所述识别服务端确定识别失败。
此外,所述识别服务端在将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识之后,可以从所述筛选特征集合中删除所述匹配的注册生物特征。
另外还需要说明的是,如果识别服务端对接有多个生物特征采集设备,则在步骤S302中,生物特征采集设备还需要将自身的设备标识也上传给是识别服务端。如此,可以确保:倘若识别服务端接收到生物特征采集设备A上传的采集生物特征,那么,识别服务端可以明确应当使用生物特征采集设备A对应的注册生物特征子集合进行生物特征比对。
图4是本说明书实施例提供的系统架构图,包括生物特征采集设备401与识别服 务端402。该系统架构图可以具体实现为一种身份识别预处理系统和/或一种身份识别系统。
一种身份识别预处理系统,包括:生物特征采集设备与识别服务端;
根据预设规则将用户划分为若干包括至少一个用户的用户组;
所述生物特征采集设备,向自身的预设附近区域内广播无线信号;用户移动设备在进入所述预设附近区域之后,根据接收到的无线信号,确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端;
所述识别服务端,从存储的注册生物特征集合中,确定出所述组标识对应的用户组中每个用户所关联的注册生物特征,并将确定出的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中;
其中,所述筛选特征集合用于在所述生物特征采集设备处对所述机主用户进行基于生物特征的身份识别。
一种身份识别系统,包括:生物特征采集设备与识别服务端;
生物特征采集设备,采集待识别用户的生物特征,作为采集生物特征,并将所述采集生物特征上传至识别服务端;
所述识别服务端,判断针对所述生物特征采集设备建立的筛选特征集合中是否存在匹配于所述采集生物特征的注册生物特征,若所述筛选特征集合中存在匹配的注册生物特征,则将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识。
图5是本说明书实施例提供的一种用户移动设备的结构示意图,生物特征采集设备向自身的预设附近区域内广播无线信号,所述用户移动设备包括:
身份标识提供模块501,在用户移动设备进入所述预设附近区域之后,根据接收到的无线信号,确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端,以使所述识别服务端从存储的注册生物特征集合中,确定出所述组标识对应的用户组中每个用户所关联的注册生物特征,并将确定出的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中;所述筛选特征集合用于在所述生物特征采集设备处对所述机主用户进行基于生物特征的身份识别。
图6是本说明书实施例提供的一种识别服务端的结构示意图,生物特征采集设备向自身的预设附近区域内广播无线信号,所述识别服务设备包括:
获取模块601,获取用户移动设备在进入所述预设附近区域之后,根据接收到的无线信号,确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端;
筛选模块602,从存储的注册生物特征集合中,确定出所述组标识对应的用户组中每个用户所关联的注册生物特征,并将确定出的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中;所述筛选特征集合用于在所述生物特征采集设备处对所述机主用户进行基于生物特征的身份识别。
图7是本说明书实施例提供的一种生物特征采集设备的结构示意图,包括:
采集模块701,采集待识别用户的生物特征,作为采集生物特;
上传模块702,将所述采集生物特征上传至识别服务端,以使所述识别服务端判断针对所述生物特征采集设备建立的筛选特征集合中是否存在匹配于所述采集生物特征的注册生物特征,若所述筛选特征集合中存在匹配的注册生物特征,则将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识。
图8是本说明书实施例提供的一种识别服务端的结构示意图,包括:
接收模块801,接收生物特征采集设备上传的采集生物特征;所述采集生物特征是所述生物特征采集设备对待识别用户进行生物特征采集而得到的;
判断模块802,判断针对所述生物特征采集设备建立的筛选特征集合中是否存在匹配于所述采集生物特征的注册生物特征;
处理模块803,若所述筛选特征集合中存在匹配的注册生物特征,则将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识。
本说明书实施例还提供一种计算机设备,其至少包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其中,处理器执行所述程序时实现图1或3所示的方法。
图9示出了本说明书实施例所提供的一种更为具体的计算设备硬件结构示意图,该设备可以包括:处理器1010、存储器1020、输入/输出接口1030、通信接口1040和总线1050。其中处理器1010、存储器1020、输入/输出接口1030和通信接口1040通过总线1050实现彼此之间在设备内部的通信连接。
处理器1010可以采用通用的CPU(Central Processing Unit,中央处理器)、微处理器、应用专用集成电路(Application Specific Integrated Circuit,ASIC)、或者一个或 多个集成电路等方式实现,用于执行相关程序,以实现本说明书实施例所提供的技术方案。
存储器1020可以采用ROM(Read Only Memory,只读存储器)、RAM(Random Access Memory,随机存取存储器)、静态存储设备,动态存储设备等形式实现。存储器1020可以存储操作系统和其他应用程序,在通过软件或者固件来实现本说明书实施例所提供的技术方案时,相关的程序代码保存在存储器1020中,并由处理器1010来调用执行。
输入/输出接口1030用于连接输入/输出模块,以实现信息输入及输出。输入输出/模块可以作为组件配置在设备中(图中未示出),也可以外接于设备以提供相应功能。其中输入设备可以包括键盘、鼠标、触摸屏、麦克风、各类传感器等,输出设备可以包括显示器、扬声器、振动器、指示灯等。
通信接口1040用于连接通信模块(图中未示出),以实现本设备与其他设备的通信交互。其中通信模块可以通过有线方式(例如USB、网线等)实现通信,也可以通过无线方式(例如移动网络、WIFI、蓝牙等)实现通信。
总线1050包括一通路,在设备的各个组件(例如处理器1010、存储器1020、输入/输出接口1030和通信接口1040)之间传输信息。
需要说明的是,尽管上述设备仅示出了处理器1010、存储器1020、输入/输出接口1030、通信接口1040以及总线1050,但是在具体实施过程中,该设备还可以包括实现正常运行所必需的其他组件。此外,本领域的技术人员可以理解的是,上述设备中也可以仅包含实现本说明书实施例方案所必需的组件,而不必包含图中所示的全部组件。
本说明书实施例还提供一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现图1或图3所示的方法。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于 存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
通过以上的实施方式的描述可知,本领域的技术人员可以清楚地了解到本说明书实施例可借助软件加必需的通用硬件平台的方式来实现。基于这样的理解,本说明书实施例的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品可以存储在存储介质中,如ROM/RAM、磁碟、光盘等,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务设备,或者网络设备等)执行本说明书实施例各个实施例或者实施例的某些部分所述的方法。
上述实施例阐明的系统、方法、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机,计算机的具体形式可以是个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件收发设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任意几种设备的组合。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于方法实施例而言,由于其基本相似于方法实施例,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。以上所描述的方法实施例仅仅是示意性的,其中所述作为分离部件说明的模块可以是或者也可以不是物理上分开的,在实施本说明书实施例方案时可以把各模块的功能在同一个或多个软件和/或硬件中实现。也可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
以上所述仅是本说明书实施例的具体实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本说明书实施例原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也应视为本说明书实施例的保护范围。

Claims (25)

  1. 一种身份识别预处理方法,根据预设规则将用户划分为若干包括至少一个用户的用户组;生物特征采集设备向自身的预设附近区域内广播无线信号;
    所述方法包括:
    用户移动设备在进入所述预设附近区域之后,根据接收到的无线信号,确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端;
    所述识别服务端从存储的注册生物特征集合中,确定出所述组标识对应的用户组中每个用户所关联的注册生物特征,并将确定出的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中;所述筛选特征集合用于在所述生物特征采集设备处对所述机主用户进行基于生物特征的身份识别。
  2. 如权利要求1所述的方法,针对每个用户组,该用户组仅包括一个用户,该用户组的组标识为该用户组中用户的身份标识。
  3. 如权利要求1所述的方法,根据预设规则将用户划分为若干包括至少一个用户的用户组,具体包括:
    识别服务端针对每个用户,根据该用户的身份标识与预设的身份标识-组标识映射算法,确定该用户的身份标识所映射的组标识;
    将该用户划入映射的组标识对应的用户组中;
    所述用户移动设备确定机主用户所归属的用户组的组标识,具体包括:
    所述用户移动设备根据机主用户的身份标识与所述预设的身份标识-组标识映射算法,确定所述机主用户的身份标识所映射的组标识,作为所述机主用户所归属的用户组的组标识。
  4. 如权利要求1所述的方法,所述识别服务端仅对接有一个生物特征采集设备,用户移动设备上安装有对应于识别服务端的客户端程序;
    所述用户移动设备根据接收到的无线信号,确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端,具体包括:
    所述用户移动设备响应于接收到的无线信号,调用安装的客户端程序;
    通过所述客户端程序,确定机主用户所归属的用户组的组标识,并将所述组标识上传给识别服务端。
  5. 如权利要求1所述的方法,所述识别服务端对接有两个以上生物特征采集设备,用户移动设备上安装有对应于识别服务端的客户端程序;
    所述用户移动设备根据接收到的无线信号,确定机主用户所归属的用户组的组标识, 并将所述组标识提供给识别服务端,具体包括:
    所述用户移动设备响应于接收到的无线信号,调用安装的客户端程序;
    所述用户移动设备通过所述客户端程序,从接收到的无线信号中提取所述生物特征采集设备的设备标识;
    通过所述客户端程序,确定机主用户所归属的用户组的组标识,并将所述组标识与所述设备标识上传给识别服务端。
  6. 如权利要求1所述的方法,所述识别服务端仅对接有一个生物特征采集设备;
    所述方法还包括:
    所述用户移动设备从接收到的无线信号中提取所述生物特征采集设备的设备标识;
    所述用户移动设备根据所述设备标识,建立与所述生物特征采集设备之间的通信连接;
    所述用户移动设备将所述组标识提供给识别服务端,具体包括:
    所述用户移动设备通过所述通信连接,将所述组标识发送给所述生物特征采集设备;
    所述生物特征采集设备将所述组标识上传给识别服务端。
  7. 如权利要求1所述的方法,所述识别服务端对接有至少两个生物特征采集设备;
    所述方法还包括:
    所述用户移动设备从接收到的无线信号中提取所述生物特征采集设备的设备标识;
    所述用户移动设备根据所述设备标识,建立与所述生物特征采集设备之间的通信连接;
    所述用户移动设备将所述组标识提供给识别服务端,具体包括:
    所述用户移动设备通过所述通信连接,将所述组标识发送给所述生物特征采集设备;
    所述生物特征采集设备将自身的设备标识与所述组标识上传给识别服务端。
  8. 如权利要求6或7所述的方法,生物特征采集设备向自身的预设附近区域内广播无线信号,具体包括:
    生物特征采集设备向自身的预设附近区域内广播蓝牙信标Beacon信号;
    所述用户移动设备根据所述设备标识,建立与所述生物特征采集设备之间的通信连接,具体包括:
    所述用户移动设备根据所述设备标识,建立与所述生物特征采集设备之间的蓝牙连接。
  9. 如权利要求6或7所述的方法,所述用户移动设备根据所述设备标识,建立与所述生物特征采集设备之间的通信连接,具体包括:
    所述用户移动设备根据所述设备标识,确定所述设备标识对应的设备类型;
    若确定所述设备标识对应的设备类型为生物特征采集设备,则根据所述设备标识,建立与所述生物特征采集设备之间的通信连接。
  10. 如权利要求1所述的方法,所述识别服务端将确定出的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中,具体包括:
    所述识别服务端根据从确定出的注册生物特征中确定出满足指定条件的注册生物特征,并将满足所述指定条件的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中;
    其中,所述指定条件为,注册生物特征所关联的用户的注册活动区域位于所述生物特征采集设备所处的位置区域内。
  11. 如权利要求1所述的方法,所述方法还包括:
    所述识别服务端自将所述确定出的注册生物特征添加到所述筛选特征集合中的时间点起,经过指定时长后,从所述筛选特征集合中删除所述确定出的注册生物特征。
  12. 一种基于权利要求1~11任一项的身份识别方法,包括:
    生物特征采集设备采集待识别用户的生物特征,作为采集生物特征,并将所述采集生物特征上传至识别服务端;
    所述识别服务端判断针对所述生物特征采集设备建立的筛选特征集合中是否存在匹配于所述采集生物特征的注册生物特征,若所述筛选特征集合中存在匹配的注册生物特征,则将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识。
  13. 如权利要12所述的方法,所述方法还包括:
    若所述筛选特征集合中不存在匹配的注册生物特征,则所述识别服务端在存储的注册生物特征集合中,判断是否存在匹配于所述采集生物特征的注册生物特征;
    若所述注册生物特征集合中存在匹配于所述采集生物特征的注册生物特征,则所述识别服务端将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识;
    若所述注册生物特征集合中不存在匹配于所述采集生物特征的注册生物特征,则所述识别服务端确定识别失败。
  14. 如权利要求12所述的方法,所述方法还包括:
    所述识别服务端在将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识之后,从所述筛选特征集合中删除所述匹配的注册生物特征。
  15. 一种身份识别预处理系统,包括:生物特征采集设备与识别服务端;根据预设规则将用户划分为若干包括至少一个用户的用户组;
    所述生物特征采集设备,向自身的预设附近区域内广播无线信号;用户移动设备在进入所述预设附近区域之后,根据接收到的无线信号,确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端;
    所述识别服务端,从存储的注册生物特征集合中,确定出所述组标识对应的用户组中每个用户所关联的注册生物特征,并将确定出的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中;
    其中,所述筛选特征集合用于在所述生物特征采集设备处对所述机主用户进行基于生物特征的身份识别。
  16. 一种基于权利要求15的身份识别系统,包括:生物特征采集设备与识别服务端;
    生物特征采集设备,采集待识别用户的生物特征,作为采集生物特征,并将所述采集生物特征上传至识别服务端;
    所述识别服务端,判断针对所述生物特征采集设备建立的筛选特征集合中是否存在匹配于所述采集生物特征的注册生物特征,若所述筛选特征集合中存在匹配的注册生物特征,则将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识。
  17. 一种身份识别预处理方法,根据预设规则将用户划分为若干包括至少一个用户的用户组;生物特征采集设备向自身的预设附近区域内广播无线信号;
    所述方法包括:
    用户移动设备在进入所述预设附近区域之后,根据接收到的无线信号,确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端,以使所述识别服务端从存储的注册生物特征集合中,确定出所述组标识对应的用户组中每个用户所关联的注册生物特征,并将确定出的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中;所述筛选特征集合用于在所述生物特征采集设备处对所述机主用户进行基于生物特征的身份识别。
  18. 一种身份识别预处理方法,根据预设规则将用户划分为若干包括至少一个用户的用户组;生物特征采集设备向自身的预设附近区域内广播无线信号;所述方法包括:
    所述识别服务端获取用户移动设备在进入所述预设附近区域之后,根据接收到的无线信号,确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端;
    从存储的注册生物特征集合中,确定出所述组标识对应的用户组中每个用户所关联的注册生物特征,并将确定出的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中;所述筛选特征集合用于在所述生物特征采集设备处对所述机主用户进 行基于生物特征的身份识别。
  19. 一种用户移动设备,根据预设规则将用户划分为若干包括至少一个用户的用户组;生物特征采集设备向自身的预设附近区域内广播无线信;
    所述用户移动设备包括:
    身份标识提供模块,在用户移动设备进入所述预设附近区域之后,根据接收到的无线信号,确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端,以使所述识别服务端从存储的注册生物特征集合中,确定出所述组标识对应的用户组中每个用户所关联的注册生物特征,并将确定出的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中;所述筛选特征集合用于在所述生物特征采集设备处对所述机主用户进行基于生物特征的身份识别。
  20. 一种识别服务端设备,根据预设规则将用户划分为若干包括至少一个用户的用户组;生物特征采集设备向自身的预设附近区域内广播无线信号;
    所述识别服务设备包括:
    获取模块,获取用户移动设备在进入所述预设附近区域之后,根据接收到的无线信号,确定机主用户所归属的用户组的组标识,并将所述组标识提供给识别服务端;
    筛选模块,从存储的注册生物特征集合中,确定出所述组标识对应的用户组中每个用户所关联的注册生物特征,并将确定出的注册生物特征添加到针对所述生物特征采集设备建立的筛选特征集合中;所述筛选特征集合用于在所述生物特征采集设备处对所述机主用户进行基于生物特征的身份识别。
  21. 一种基于权利要求1~11任一项的身份识别方法,包括:
    生物特征采集设备采集待识别用户的生物特征,作为采集生物特征,并将所述采集生物特征上传至识别服务端,以使所述识别服务端判断针对所述生物特征采集设备建立的筛选特征集合中是否存在匹配于所述采集生物特征的注册生物特征,若所述筛选特征集合中存在匹配的注册生物特征,则将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识。
  22. 一种基于权利要求1~11任一项的身份识别方法,包括:
    识别服务端接收生物特征采集设备上传的采集生物特征;所述采集生物特征是所述生物特征采集设备对待识别用户进行生物特征采集而得到的;
    判断针对所述生物特征采集设备建立的筛选特征集合中是否存在匹配于所述采集生物特征的注册生物特征,若所述筛选特征集合中存在匹配的注册生物特征,则将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识。
  23. 一种如权利要求21中的生物特征采集设备,包括:
    采集模块,采集待识别用户的生物特征,作为采集生物特;
    上传模块,将所述采集生物特征上传至识别服务端,以使所述识别服务端判断针对所述生物特征采集设备建立的筛选特征集合中是否存在匹配于所述采集生物特征的注册生物特征,若所述筛选特征集合中存在匹配的注册生物特征,则将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识。
  24. 一种如权利要求22中的识别服务端,包括:
    接收模块,接收生物特征采集设备上传的采集生物特征;所述采集生物特征是所述生物特征采集设备对待识别用户进行生物特征采集而得到的;
    判断模块,判断针对所述生物特征采集设备建立的筛选特征集合中是否存在匹配于所述采集生物特征的注册生物特征;
    处理模块,若所述筛选特征集合中存在匹配的注册生物特征,则将所述待识别用户的身份识别为匹配的注册生物特征所关联的身份标识。
  25. 一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其中,该计算机设备装配有标准焦距镜头与长焦距镜头,所述处理器执行所述程序时实现如权利要求17、18、21、22中任一项所述的方法。
PCT/CN2020/071708 2019-07-18 2020-01-13 一种身份识别预处理、身份识别方法及系统 WO2021008116A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/809,856 US10789347B1 (en) 2019-07-18 2020-03-05 Identification preprocessing
US17/035,383 US11086976B2 (en) 2019-07-18 2020-09-28 Identification preprocessing

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910651275.4A CN110457882B (zh) 2019-07-18 2019-07-18 一种身份识别预处理、身份识别方法及系统
CN201910651275.4 2019-07-18

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/809,856 Continuation US10789347B1 (en) 2019-07-18 2020-03-05 Identification preprocessing

Publications (1)

Publication Number Publication Date
WO2021008116A1 true WO2021008116A1 (zh) 2021-01-21

Family

ID=68482892

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/071708 WO2021008116A1 (zh) 2019-07-18 2020-01-13 一种身份识别预处理、身份识别方法及系统

Country Status (3)

Country Link
CN (2) CN110457882B (zh)
TW (1) TWI729705B (zh)
WO (1) WO2021008116A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110457882B (zh) * 2019-07-18 2020-10-30 创新先进技术有限公司 一种身份识别预处理、身份识别方法及系统
US10789347B1 (en) 2019-07-18 2020-09-29 Alibaba Group Holding Limited Identification preprocessing
CN110765842B (zh) * 2019-09-03 2021-04-06 创新先进技术有限公司 一种身份识别预处理、身份识别方法及设备
CN111539732B (zh) * 2020-04-03 2024-02-27 中国银联股份有限公司 生物识别支付方法、装置、网关设备及存储介质
CN113112666B (zh) * 2021-04-14 2023-05-26 杭州海康威视数字技术股份有限公司 一种提高生物信息识别速度的方法、识别设备、系统
CN113343915A (zh) * 2021-06-30 2021-09-03 成都商汤科技有限公司 信息处理方法、系统、装置、计算机设备和存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101682620A (zh) * 2007-05-24 2010-03-24 国际商业机器公司 使用模糊的移动装置用户身份访问外地网络的方法和装置
CN101924750A (zh) * 2009-06-10 2010-12-22 株式会社日立制作所 生物认证方法及用于生物认证的客户机终端、认证服务器
CN109992680A (zh) * 2018-12-13 2019-07-09 阿里巴巴集团控股有限公司 信息处理方法、装置、电子设备及计算机可读存储介质
CN110457882A (zh) * 2019-07-18 2019-11-15 阿里巴巴集团控股有限公司 一种身份识别预处理、身份识别方法及系统

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101640670A (zh) * 2008-07-30 2010-02-03 华为技术有限公司 一种gtp消息传输的方法及装置
CN101827309A (zh) * 2009-03-06 2010-09-08 华为技术有限公司 一种推送消息的发送方法、终端、服务器及系统
CN101784032A (zh) * 2010-03-12 2010-07-21 中兴通讯股份有限公司 用户的注册方法和系统
US20110243449A1 (en) * 2010-03-31 2011-10-06 Nokia Corporation Method and apparatus for object identification within a media file using device identification
US8473748B2 (en) * 2011-09-27 2013-06-25 George P. Sampas Mobile device-based authentication
US10789585B2 (en) * 2012-09-11 2020-09-29 First Data Corporation Systems and methods for facilitating remote authorization and payment of goods via mobile commerce
CN104796310B (zh) * 2014-01-16 2019-07-05 腾讯科技(深圳)有限公司 社交通信方法和系统
US10057640B2 (en) * 2015-08-17 2018-08-21 Google Llc Media content migration based on user location
US9824287B2 (en) * 2015-09-29 2017-11-21 Huami Inc. Method, apparatus and system for biometric identification
CN113114700B (zh) * 2015-10-26 2024-01-09 创新先进技术有限公司 身份识别、业务处理以及生物特征信息的处理方法和设备
US10291610B2 (en) * 2015-12-15 2019-05-14 Visa International Service Association System and method for biometric authentication using social network
US10231128B1 (en) * 2016-02-08 2019-03-12 Microstrategy Incorporated Proximity-based device access
CN105938526A (zh) * 2016-03-07 2016-09-14 李明 一种身份认证方法及系统
CN105991653A (zh) * 2016-03-07 2016-10-05 李明 一种身份认证方法及装置
CN106453311A (zh) * 2016-10-11 2017-02-22 掌握科技无锡有限公司 生物特征分布式身份认证的注册登录系统及方法
CN106549977B (zh) * 2016-12-09 2019-08-30 北京小米移动软件有限公司 一种建立账户与设备的绑定关系方法、装置和系统
CN108989205B (zh) * 2017-06-01 2021-08-20 阿里巴巴集团控股有限公司 身份标识、路由数据生成方法、装置及服务器
CN107317908B (zh) * 2017-07-17 2019-08-13 Oppo广东移动通信有限公司 一种用户识别的方法、终端及存储介质
CN107368867A (zh) * 2017-07-26 2017-11-21 四川西谷物联科技有限公司 图像信息反馈系统及服务器
CN107483416A (zh) * 2017-07-27 2017-12-15 湖南浩丰文化传播有限公司 身份验证的方法及装置
CN109801008A (zh) * 2018-06-15 2019-05-24 意盛(北京)科技有限责任公司 身份验证的方法与系统
CN109697404A (zh) * 2018-09-28 2019-04-30 中国银联股份有限公司 身份识别系统和方法、终端以及计算机存储介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101682620A (zh) * 2007-05-24 2010-03-24 国际商业机器公司 使用模糊的移动装置用户身份访问外地网络的方法和装置
CN101924750A (zh) * 2009-06-10 2010-12-22 株式会社日立制作所 生物认证方法及用于生物认证的客户机终端、认证服务器
CN109992680A (zh) * 2018-12-13 2019-07-09 阿里巴巴集团控股有限公司 信息处理方法、装置、电子设备及计算机可读存储介质
CN110457882A (zh) * 2019-07-18 2019-11-15 阿里巴巴集团控股有限公司 一种身份识别预处理、身份识别方法及系统

Also Published As

Publication number Publication date
CN110457882A (zh) 2019-11-15
CN112464198A (zh) 2021-03-09
CN110457882B (zh) 2020-10-30
TW202105370A (zh) 2021-02-01
TWI729705B (zh) 2021-06-01

Similar Documents

Publication Publication Date Title
WO2021008116A1 (zh) 一种身份识别预处理、身份识别方法及系统
WO2021042799A1 (zh) 一种身份识别预处理、身份识别方法及设备
TWI734385B (zh) 身份識別預處理、身份識別方法及系統
KR101490132B1 (ko) 신용 카드 사기를 추적하는 방법
CN110225002B (zh) 业务办理方法及相关产品
US11451539B2 (en) Identity identification and preprocessing
CN107493378B (zh) 应用程序登录的方法和装置、计算机设备及可读存储介质
CN109074171B (zh) 输入方法及电子设备
CN110691085B (zh) 登录方法、装置、密码管理系统及计算机可读介质
CN110765502B (zh) 信息处理方法及相关产品
US11429698B2 (en) Method and apparatus for identity authentication, server and computer readable medium
US11722895B2 (en) Radio frequency communications detection for subscriber access control
WO2020156255A1 (zh) 支付方法、装置、系统、移动终端、支付机具及服务器
WO2017095307A1 (en) Improved method of providing a service by a service terminal to a user of a mobile device, and an associated communication system
CN111698100B (zh) 一种数据处理方法、系统及相关设备
US20190155863A1 (en) Associating user logs using geo-point density
CN107548125B (zh) 无线网络接入、处理方法、装置、存储介质和计算机设备
US20160191490A1 (en) Identify a radio frequency emitting device by mac address
US10789347B1 (en) Identification preprocessing
CN112449307B (zh) 信息推送方法、装置、服务器及存储介质
CN107465810B (zh) 数据控制方法及相关产品
US10812981B1 (en) Systems and methods for certifying geolocation coordinates of computing devices
CN113194463B (zh) 位置获取方法及设备
CN110731094B (zh) 一种用户设备鉴权检测方法及相关产品
CN114610007A (zh) 一种车辆控制方法、系统及计算机可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20839673

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20839673

Country of ref document: EP

Kind code of ref document: A1