WO2021097829A1 - Method and apparatus for locking target object, computer device and storage medium - Google Patents

Method and apparatus for locking target object, computer device and storage medium Download PDF

Info

Publication number
WO2021097829A1
WO2021097829A1 PCT/CN2019/120364 CN2019120364W WO2021097829A1 WO 2021097829 A1 WO2021097829 A1 WO 2021097829A1 CN 2019120364 W CN2019120364 W CN 2019120364W WO 2021097829 A1 WO2021097829 A1 WO 2021097829A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
locked
feature information
locking
target object
Prior art date
Application number
PCT/CN2019/120364
Other languages
French (fr)
Chinese (zh)
Inventor
吴晓
胡龙耀
耿路
吴靖
范育宸
刘怀国
刘润声
Original Assignee
连云港伍江数码科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 连云港伍江数码科技有限公司 filed Critical 连云港伍江数码科技有限公司
Priority to PCT/CN2019/120364 priority Critical patent/WO2021097829A1/en
Publication of WO2021097829A1 publication Critical patent/WO2021097829A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the technical field of video recognition, in particular to a method, device, computer equipment and storage medium for locking a target object.
  • unmanned supermarkets mainly use RFID electronic identification technology to identify products.
  • the prior art has at least the following problems: when multiple consumers are in the same RFID unmanned vending device or the same unmanned supermarket environment, the traditional identification method may not be accurate To determine which of these consumers is the dominant or settler of the current shopping, it is easy to confuse the correspondence between products and consumers.
  • the present invention provides a method, a device, a computer device and a storage medium for locking a target object, which can accurately lock a shopping leader when multiple objects are in the same environment.
  • a method for locking a target object includes the following steps: when multiple objects enter a specific area, acquiring authentication feature information of the multiple objects; authenticating the multiple objects according to the authentication feature information, and passing the authentication The object to be locked as the object to be locked; receives the lock trigger instruction, prompts the object to be locked to perform a specific action according to the lock trigger instruction; obtains the lock feature information when the object to be locked performs the specific action, and matches the lock feature information to The object to be locked with the preset condition is determined as the target object.
  • the prompting the object to be locked to perform a specific action according to the lock trigger instruction; the step of acquiring the locking feature information when the object to be locked performs the specific action includes: according to the The lock trigger instruction prompts the object to be locked to perform a specific head movement; obtains the movement characteristic information and the first biological characteristic information of the to-be-locked object in the head movement process, according to the movement characteristic information and the first biological characteristic Information to obtain the locking feature information of the object to be locked.
  • the step of prompting the object to be locked to perform a specific action according to the lock trigger instruction; the step of acquiring the lock feature information when the object to be locked performs the specific action further includes:
  • the lock trigger instruction acquires preset first encoding information, displays the encoding pattern corresponding to the first encoding information, and prompts the object to be locked to scan the encoding pattern; when acquiring the object to be locked scans the encoding pattern According to the code scan information, the lock feature information of the object to be locked is obtained according to the code scan information.
  • the step of determining the object to be locked whose locking feature information meets a preset condition as the target object includes: when the locking feature information matches the pre-stored candidate locking feature information, determining the target object.
  • the lock feature information meets preset conditions.
  • the step of authenticating the multiple objects according to the authentication characteristic information includes: comparing the authentication characteristic information of any one of the objects with pre-stored candidate authentication characteristic information, It is judged whether there is candidate authentication characteristic information that matches the authentication characteristic information; if it exists, it is determined that the corresponding object is authenticated.
  • the step of comparing the authentication feature information of any object with pre-stored candidate authentication feature information includes: comparing the second biometric information of any object with the pre-stored candidate authentication feature information. Comparison of biometric information.
  • the step of comparing the authentication feature information of any object with pre-stored candidate authentication feature information includes: comparing the second code information of any object with the pre-stored second code information. The coded information is compared.
  • the specific area includes an unmanned supermarket; after the step of determining the target object whose lock feature information meets preset conditions as the target object, the method further includes: acquiring the target object in the unmanned supermarket. Based on the real-time information of the human supermarket, the shopping information of the target object is determined according to the real-time information.
  • an embodiment of the present invention provides a device for locking a target object, including: an information acquisition module for acquiring authentication feature information of multiple objects when they enter a specific area; an authentication module for obtaining authentication feature information of multiple objects according to The authentication feature information authenticates the multiple objects, and uses the authenticated object as the object to be locked; the lock trigger module is configured to receive a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction And, the target locking module is used to obtain the locking feature information when the object to be locked performs the specific action, and to determine the object to be locked whose locking feature information meets a preset condition as the target object.
  • the authenticated object when multiple objects enter a specific area, the authenticated object is used as the object to be locked, and when the locking feature information of the object to be locked performing a specific action meets the preset conditions, the object will be locked
  • the object is locked as the target object.
  • the locking feature information when the object to be locked performs a specific action is acquired.
  • the locking feature information can effectively distinguish different objects, so that the target object can be accurately determined from multiple objects.
  • a computer device includes a memory, a processor, and a computer program stored on the memory and running on the processor.
  • the processor implements the following steps when executing the computer program: when multiple objects enter a specific area, obtain The authentication feature information of the multiple objects; the multiple objects are authenticated according to the authentication feature information, and the authenticated object is regarded as the object to be locked; the lock trigger instruction is received, and the lock trigger instruction is prompted to prompt the waiting The locked object performs a specific action; the locking feature information when the to-be-locked object performs the specific action is acquired, and the to-be-locked object whose locking feature information meets a preset condition is determined as the target object.
  • the above-mentioned computer equipment in the case of determining the object to be locked, acquires the locking characteristic information when the object to be locked performs a specific action.
  • the locking characteristic information can effectively distinguish different objects, and therefore can accurately determine the target object from multiple objects .
  • a computer-readable storage medium has a computer program stored thereon, and when the computer program is executed by a processor, the following steps are implemented: when multiple objects enter a specific area, obtain authentication feature information of the multiple objects; The authentication feature information authenticates the plurality of objects, and uses the authenticated object as the object to be locked; receives a lock trigger instruction, and prompts the object to be locked to perform a specific action according to the lock trigger instruction; obtains the object to be locked The lock feature information when the specific action is executed, and the object to be locked whose lock feature information meets the preset condition is determined as the target object.
  • the above-mentioned computer-readable storage medium acquires the locking feature information when the object to be locked performs a specific action when the object to be locked is determined.
  • the locking feature information can effectively distinguish different objects, so it can be accurately determined from multiple objects Out of the target audience.
  • FIG. 1 is an application environment diagram of a method for locking a target object in an embodiment
  • FIG. 2 is a schematic flowchart of a method for locking a target object in an embodiment
  • Figure 3 is a schematic diagram of an object entering a specific area in an embodiment
  • FIG. 4 is a schematic flowchart of a method for locking a target object in another embodiment
  • Fig. 5 is a structural block diagram of a locking device of a target object in an embodiment
  • FIG. 6 is a structural block diagram of a video detection system in an embodiment
  • Fig. 7 shows the internal structure of a computer device in an embodiment.
  • the method for locking the target object provided in this application can be applied to the application environment as shown in FIG. 1.
  • the application environment can include a video detection system 101, an information input device 102, and an information output device 103, and the entire application environment can be integrated into a video detection system.
  • the information input device 102 obtains the user's biological characteristics, videos, images and other information in a specific area.
  • the video detection system 101 locks the target object from multiple objects according to the information input by the processing information input device 102, and tracks and locks the target object.
  • the video detection system 101 controls the information output device 103 to output a corresponding signal when there is a signal output.
  • the video detection system 101, the information input device 102, and the information output device 103 may all be terminals or servers.
  • the terminal may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices.
  • the server may be implemented by an independent server or a server cluster composed of multiple servers.
  • the information input device 102 obtains the human body characteristic information and the like in the covered specific area, and transmits the human body characteristic information and the like to the video detection system 101.
  • the video detection system processes the human body characteristic information acquired by the information input device 102 and stores it in the memory, and at the same time authenticates and identifies the object, and locks the target object according to the actions of the object.
  • the information output device 103 is connected to the video detection system 101, and feeds back the image and other output of the video detection system in real time.
  • the embodiment of the present invention provides a method, a device, a computer device, and a storage medium for locking a target object. Detailed descriptions are given below.
  • a method for locking a target object is provided. Taking the method applied to the video detection system in FIG. 1 as an example, the method includes the following steps:
  • the authentication feature information of these objects is obtained through video recognition technology.
  • the object can refer to a natural person, a robot, etc., or an animal, etc. At the same time, these objects can refer to consumers who enter a specific area. As shown in FIG. 3, there is more than one object 302 in the dotted area (specific area 301), and the information input device 102 obtains authentication feature information of the object 302.
  • Specific areas refer to areas such as unmanned vending equipment, unmanned supermarkets, and unmanned freezers. When multiple objects enter these specific areas, because there are no business managers, etc., it is easy to be unable to lock the specific settlement leader, resulting in confusion in the settlement of goods. Therefore, it is necessary to determine the leader of this shopping among multiple objects (the shopping behavior between objects entering a specific area and leaving a specific area can be considered as a shopping).
  • the embodiment of the present invention does not limit the shape and size of a specific area.
  • Authentication feature information refers to feature information used to authenticate an object, and these authentication feature information can be unique information such as biological feature information, physical feature information, and two-dimensional code information of the object.
  • the authentication feature information of the object can be obtained through video recognition technology.
  • Video recognition technology is a relatively mature and stable recognition technology so far, which can realize the recognition of human body, biological body, etc.
  • Video recognition technology uses certain optical modules to obtain environmental images, video information, etc., and uses image analysis and other technologies to extract the required information in environmental images and video information and make corresponding judgments to make up for the incomprehensibility of conventional recognition technology .
  • the current video recognition technology includes face recognition, video recognition, image recognition, text recognition, behavior recognition, iris recognition, eyeball focus positioning and other recognition technologies.
  • the first information of the object can be acquired through a camera device or the like.
  • the camera device can also be a camera or the like installed in a specific area, or a mobile terminal of the object, or the like.
  • S202 Authenticate the multiple objects according to the authentication feature information, and use the authenticated objects as the objects to be locked.
  • the authentication of the object can be to determine whether the corresponding authentication feature information is legal, and if it is legal, it can be determined that the corresponding object is authenticated; it can also be judging whether the corresponding authentication feature information is stored, and if it is stored, then the corresponding object is determined Pass the certification.
  • the object needs to be authenticated before the object leaves the unmanned supermarket or the product is settled. For authentication, the object is not sure of the settler of this purchase.
  • Objects that have passed authentication are objects that have been authenticated or that meet the corresponding authentication conditions. Objects that do not meet the authentication conditions will not be the target objects. Therefore, in this step, the objects that fail the authentication are filtered, and the objects that pass the authentication are determined as the objects to be locked.
  • S203 Receive a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction.
  • prompting the object to be locked to perform a specific action can be done through broadcast, display, bracelet, etc.
  • the display can be installed in a fixed position in a specific area, or it can be a display screen on the user's mobile terminal.
  • the embodiment of the present invention does not limit the way of prompting the object.
  • the specific action can be an action preset by the system, or an action customized by the object to be locked.
  • the specific motion may be a head motion, a body motion, and the like.
  • S204 Obtain locking feature information when the object to be locked performs the specific action, and determine the object to be locked whose locking feature information meets a preset condition as a target object.
  • the lock feature information can refer to information such as action feature information, biological feature information, and so on.
  • the action feature information refers to information such as action posture and action amplitude.
  • Biometric information refers to fingerprints, facial features, iris, body shape and other information.
  • the target object refers to the shopping leader among multiple objects in a specific area (for example, when multiple objects enter an unmanned supermarket together, one or more objects may be accompanied, and the true leader It is the target object that needs to be locked), the leader is the settler of this shopping, and the commodities selected by these objects can be determined as the commodities selected by the leader, and the leader will settle these commodities.
  • the target object can be one, two or more. If multiple objects in a specific area are entered in batches, the corresponding target objects can be determined from the objects in each batch.
  • the locking characteristic information of the object to be locked when performing a specific action is acquired.
  • the locking characteristic information can effectively distinguish different objects, so that an accurate target object can be determined from multiple objects. , In order to lock the target object to complete this shopping behavior.
  • the step of prompting the object to be locked to perform a specific action according to the lock trigger instruction; the step of acquiring the lock feature information when the object to be locked performs the specific action includes: according to the lock The trigger instruction prompts the object to be locked to perform a specific head movement; obtains the movement characteristic information and the first biological characteristic information of the object to be locked in the head movement process, according to the movement characteristic information and the first biological characteristic information Obtain the locking feature information of the object to be locked.
  • head movement can be head movement, for example, swinging the head left and right, nodding, raising the head, etc.
  • head movement can also refer to Changes in facial expressions, such as smiling, blinking, etc.
  • the locking feature information is the action feature information and the first biological feature information of the object to be locked in the process of performing a specific action, and is information that can uniquely indicate the corresponding object to be locked. Therefore, the target object can be accurately determined from the objects to be locked through the lock feature information.
  • the process of determining the target object may be: when it is detected that the consumer is standing in front of the confirmation device (the confirmation device may be a camera, a computer, etc.), prompting the consumer to move the head left and right in a certain order, Acquire the lock feature information of the consumer during the movement, and when the lock feature information matches the previously determined candidate lock feature information, confirm that the consumer is the target object, that is, the leader of this shopping.
  • the confirmation device may be a camera, a computer, etc.
  • the step of prompting the object to be locked to perform a specific action according to the lock trigger instruction; and the step of obtaining the locking feature information when the object to be locked performs the specific action further includes:
  • the lock trigger instruction acquires the preset first encoding information, displays the encoding pattern corresponding to the first encoding information, prompts the object to be locked to scan the encoding pattern; acquires the information when the object to be locked scans the encoding pattern Encoding scanning information, and obtaining the locking feature information of the object to be locked according to the encoding scanning information.
  • the locking feature information is determined by scanning the coding pattern corresponding to the first coding information by the object to be locked.
  • the first encoding information of different objects is different, so the unique locking feature information can be determined by encoding the scanning information. Therefore, the target object can be accurately determined from the objects to be locked through the lock feature information.
  • the first code information may refer to the object number, user name, barcode, one-dimensional code, two-dimensional code, and so on.
  • the object to be locked can provide its two-dimensional code during its authentication process, and the system saves the corresponding two-dimensional code information.
  • the QR code of the object is read and displayed.
  • the corresponding object to be locked scans the QR code and confirms the QR code information, the corresponding QR code information is used as the lock feature information.
  • the first encoding information of the object may not be stored in advance.
  • the object to be locked is prompted to show its terminal two-dimensional code information. After the system scans, the two-dimensional code is determined as the locking feature information.
  • the process of obtaining the first encoding information of the object may be: prompting the object to provide the encoding information, and the object inputs the corresponding encoding information through an external interface. It can also be: prompt the object to provide coding information, the object displays the two-dimensional code on the mobile terminal, and the system scans the two-dimensional code to obtain the corresponding two-dimensional code information. It can also be: after receiving the registration confirmation information sent by the object, the unique coding information is automatically generated for the object and fed back to the object.
  • the step of determining the object to be locked whose locking characteristic information meets a preset condition as the target object includes: when the locking characteristic information matches the pre-stored candidate locking characteristic information, determining the The lock feature information meets the preset conditions.
  • the lock feature information and the candidate lock feature information can match either because they are consistent, or the similarity is greater than a certain threshold, and so on.
  • the candidate locking feature information can be information pre-stored by the system, or can be customized feature information of the object to be locked.
  • the acquired lock feature information is compared with the candidate lock feature information, and when the two match, it is determined that the lock feature information meets the preset condition, and the corresponding object to be locked is determined as the target object.
  • the process of determining the lock feature information is simple and accurate.
  • the corresponding object to be locked may also be directly determined as the target object. That is, if a certain object to be locked does not perform a specific action, it can be considered that the corresponding object to be locked is not the target object, and as long as it performs the corresponding specific action, it is considered to be the target object.
  • the target object can be determined from the objects to be locked based on the lock feature information. Therefore, taking the object as the consumer as an example, the process of determining the target object can also be: when one of the consumers P1 to be locked stands in front of the confirmation device, acquiring and displaying the locking feature information corresponding to the consumer P1, and prompting the consumer P1 confirms whether it is the leader of this shopping. When receiving the confirmation message from the consumer P1, it is considered that the consumer P1 confirms that he is the leader of this shopping. Lock the consumer P1 and feed back its characteristic information in real time through the display.
  • the lock feature information corresponding to the consumer P2 is obtained, and the consumer P2 is prompted to confirm whether it is the leader of this shopping.
  • the consumer P2 is considered to confirm that he is not the leader of this shopping, and the information of the leader of this shopping is displayed.
  • the consumer P3 who has not passed the authentication stands in front of the confirmation device, the characteristic information corresponding to the consumer and/or the information of the current shopping leader is displayed.
  • the process of determining the target object may also be: when it is detected that the consumer is standing in front of the confirmation device, displaying a QR code on the display and prompting the consumer to scan the QR code through the mobile terminal. When the consumer scans the corresponding QR code, it is confirmed that the consumer is the leader of the shopping.
  • the step of authenticating the plurality of objects according to the authentication characteristic information includes: comparing the authentication characteristic information of any one object with pre-stored candidate authentication characteristic information to determine Whether there is candidate authentication feature information that matches the authentication feature information; if so, it is determined that the corresponding object has passed the authentication.
  • the authentication feature information is compared with the candidate authentication feature information to determine whether there is candidate authentication feature information that matches the authentication feature information. If it exists, it means that the corresponding object is authenticated, and the authenticated object is determined as the object to be locked; if it does not exist, it means that the corresponding object has not been authenticated.
  • the process of determining the lock feature information is simple and accurate.
  • the candidate authentication feature information may be information pre-defined by the system, or information customized by the object to be locked.
  • the method before the step of comparing the authentication feature information of any object with the pre-stored candidate authentication feature information, the method further includes: acquiring the biological feature information of the object, Store the biometric feature information as candidate authentication feature information; or, prompt the object to perform a specific action, obtain the action feature information during the execution of the specific action by the object, and store the action feature information as candidate authentication feature information.
  • the method further includes: if it does not exist, displaying the registration request information through the authentication device; when the object is received according to the When the registration confirmation information is sent by the registration request information, the third biometric information and/or coding information of the object is acquired, and the third biometric information and/or coding information is stored as candidate authentication characteristic information.
  • the object fails to pass the authentication, it is determined according to the willingness of the object whether to register and authenticate the object that has not passed the authentication.
  • the third biometric information and/or coding information of the object that has passed authentication is used as candidate authentication characteristic information.
  • the object when the registration confirmation information is received, the object may also be prompted to perform a specific action, and the candidate authentication feature information is determined according to the action feature information and/or biometric information in the process of the object performing the specific action. If the candidate authentication feature information contains action feature information, the corresponding object can be required to perform a specific action in the process of authenticating the object.
  • the method further includes: storing the authentication results of authenticating the plurality of objects; obtaining the object display information of the objects that have not passed the authentication, and displaying The object displays information.
  • information such as "Authenticated” can be displayed.
  • the object display information of the object can be displayed, such as "first visit to our store” and so on.
  • the step of comparing the authentication characteristic information of any object with pre-stored candidate authentication characteristic information includes: comparing the second biological characteristic information of any object with the pre-stored candidate biological information The feature information is compared.
  • the biological feature information is used as the pre-stored authentication feature information.
  • the step of comparing the authentication feature information of any object with pre-stored candidate authentication feature information includes: comparing the second code information of any object with the pre-stored second code information Information is compared.
  • the encoded information is determined as pre-stored authentication feature information.
  • This embodiment and the previous embodiment compare the authentication feature information with the pre-stored candidate authentication feature information, which can accurately authenticate the object and improve the accuracy of target object determination.
  • the specific area includes an unmanned supermarket; after the step of determining the target object whose lock feature information meets preset conditions as the target object, the method further includes: acquiring the target object in the unmanned supermarket.
  • the real-time information of the supermarket determines the shopping information of the target object according to the real-time information.
  • the target object is locked, and the state of the target object is marked as a locked state.
  • the process of tracking (locking) the target object may be: when the target object selects a product in a specific area, as long as the camera device can capture the target object (the target object is not completely blocked by obstacles, etc.), the processor If it is judged that the key information of the target object can still be recognized in real time, the target object is still marked in the locked state, and the relevant information of the target object is displayed in real time on the display.
  • the target object after the target object is locked, when the target object cannot be normally recognized for a certain period of time, it is determined that the current locked state of the target object is abnormal, and the target object is prompted through the display. If the recognition is restored within the t1 time period, the lock on the target object is restored. The period of abnormal identification of the target object is determined as the identity information pending state, and any commodity selected by the target object during this period of time is judged to be illegal. If the recognition is resumed in the t1 time period, the product selection information of the target object can be confirmed, the product information added by the target object in the pending status of the identity information can be determined, and the shopping list of the target object can be generated based on the product information.
  • the target object is prompted to return the corresponding goods through audio and video methods. After returning, the target person can purchase again. If the target object does not return the goods, the account can be automatically deducted from the account bound to the target object (the account can be bound during the authentication process).
  • the shopping list of the determined target object may be the product information in the shopping cart of the determined target object, and the shopping list is generated according to the product information. It can also be to determine the product information of the target object and its accompaniment (the target object and its escort enter a specific area within the same time period) in a specific area, and determine the products they take as the target object’s Commodities and generate the corresponding shopping list. If there are target objects in the companions of a target object, and the products they choose are placed in the same shopping cart, you can request these target objects to determine the products they want to settle.
  • a method for locking a target object which includes the following steps:
  • S404 Obtain the movement characteristic information and the first biometric information of the object to be locked during the head movement, and obtain the locking characteristic information of the object to be locked according to the movement characteristic information and the first biometric information.
  • the locking characteristic information when the object to be locked performs a specific action is acquired.
  • the locking characteristic information can effectively distinguish different objects, so the target object can be accurately determined from multiple objects .
  • the camera is arranged in an unmanned supermarket, and the method of locking the target object is described from the perspective of the video detection system, taking the object as the consumer as an example.
  • the gate of the unmanned supermarket is equipped with a camera device, an authentication display, and a confirmation display (the authentication display and the confirmation display can be the same display), and the target object is locked.
  • the locking process can be:
  • the video detection system receives authentication feature information such as facial and body characteristics of A and B collected by a camera device facing the door of an unmanned supermarket.
  • the video detection system judges whether there is candidate authentication feature information matching these authentication feature information among the stored candidate authentication information. If there is candidate authentication feature information that matches A's authentication feature information, it means that A is authenticated; if there is no candidate authentication feature information that matches B's feature information, it means that B has not been authenticated.
  • the video detection system determines the authenticated A as the target to be locked.
  • the video detection system stores the certification results of A and B, and controls the display to display the certification results of A and B simultaneously.
  • B When B stands in front of the confirmation display, it prompts B to move his head up and down in a certain order, obtains the locking feature information of B during the head movement, and prompts B to confirm whether he is the leader of this shopping.
  • B confirmation message is not received after a certain period of time, B is deemed not to be the leader of this shopping.
  • the display shows that the leader of this shopping is A.
  • A completes shopping and enters the checkout process, and the checkout ends.
  • the shopping process is completed.
  • the video recognition technology can realize the identification and identity lock of the shopping leader, and perform identity tracking during the shopping selection process, and provide real-time feedback through the display , In order to promote the consumer's consumption behavior.
  • the present invention also provides a device for locking the target object, which can be used to execute the method for locking the target object as described above.
  • a device for locking the target object which can be used to execute the method for locking the target object as described above.
  • the illustrated structure does not constitute a limitation on the device, and may include comparisons. More or fewer parts are shown, or some parts are combined, or different parts are arranged.
  • the locking device of the target object includes an information acquisition module 501, an authentication module 502, a locking trigger module 503, and a target locking module 504.
  • the detailed description is as follows:
  • the information obtaining module 501 is configured to obtain authentication feature information of multiple objects when the multiple objects enter a specific area.
  • the authentication module 502 is configured to authenticate the multiple objects according to the authentication feature information, and use the authenticated objects as the objects to be locked.
  • the lock trigger module 503 is configured to receive a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction.
  • the target locking module 504 is configured to obtain the locking characteristic information when the target to be locked performs the specific action, and determine the target to be locked whose locking characteristic information meets a preset condition as the target object.
  • the locking characteristic information when the object to be locked performs a specific action is acquired.
  • the locking characteristic information can effectively distinguish different objects, so the target object can be accurately determined from multiple objects .
  • it includes: a head movement module, configured to prompt the object to be locked to perform a specific head movement according to the lock trigger instruction; a first information acquisition module, configured to obtain the head movement of the object to be locked According to the action feature information and the first biological feature information during the movement of the part, the lock feature information of the object to be locked is obtained according to the action feature information and the first biological feature information.
  • it further includes: a code scanning module, configured to obtain preset first code information according to the lock trigger instruction, display the code pattern corresponding to the first code information, and prompt the object to be locked to scan The coding pattern; a second information acquisition module for acquiring the coding scan information when the object to be locked scans the coding pattern, and obtaining the locking feature information of the object to be locked according to the code scanning information.
  • a code scanning module configured to obtain preset first code information according to the lock trigger instruction, display the code pattern corresponding to the first code information, and prompt the object to be locked to scan The coding pattern
  • a second information acquisition module for acquiring the coding scan information when the object to be locked scans the coding pattern, and obtaining the locking feature information of the object to be locked according to the code scanning information.
  • the target locking module 504 is further configured to determine that the locking characteristic information meets a preset condition when the locking characteristic information matches the pre-stored candidate locking characteristic information.
  • the authentication module 502 includes: an information comparison sub-module, which is used to compare the authentication feature information of any object with pre-stored candidate authentication feature information, and determine whether there is an authentication feature that matches the authentication feature information.
  • the candidate authentication feature information that matches the information; the authenticated sub-module is used to determine that the corresponding object has passed the authentication if it exists.
  • the information comparison sub-module is also used to compare the second biometric information of any object with pre-stored candidate biometric information.
  • the information comparison sub-module is also used to compare the second code information of any object with the pre-stored second code information.
  • it further includes: a shopping information obtaining module, configured to obtain real-time information of the target object in the unmanned supermarket, and determine the shopping information of the target object according to the real-time information.
  • a shopping information obtaining module configured to obtain real-time information of the target object in the unmanned supermarket, and determine the shopping information of the target object according to the real-time information.
  • the target object locking device of the present invention corresponds to the target object locking method of the present invention one-to-one, and the technical features and beneficial effects described in the foregoing embodiment of the target object locking method are applicable to the target object's locking method.
  • the specific content can be referred to the description in the embodiment of the method of the present invention, which will not be repeated here, and it is hereby declared.
  • each program module is only an example. In actual applications, it can be based on needs, for example, due to the configuration requirements of the corresponding hardware or the convenience of software implementation.
  • the above function allocation is completed by different program modules, that is, the internal structure of the locking device of the target object is divided into different program modules to complete all or part of the functions described above.
  • a video detection system 101 which includes a video processing module, a video detection module, an identity information locking module, an identity information verification module, an identity information authentication module, and a video information storage module , Display output module, identity information classification module. These modules are connected through a software link, a hardware link and a communication bus to realize a locking method of a target object.
  • the video processing module is used to process the detection data transmitted by the video detection module.
  • the video processing module has a video output interface that is connected to a display, a player, or a speaker through a physical or wireless connection.
  • the video detection module is used to detect images, videos, texts, QR codes, human faces and other information within the detection range.
  • the video information storage module (the video information storage module may be a non-volatile memory) is used to store data and user identity information in the video processing module.
  • the identity information audit module is used to analyze the information output by the video-conferencing processor module, and determine the new users and/or old users among them.
  • the identity information classification module is used to classify and classify the identity information of these users after the identity information audit module determines the new and old users.
  • the identity information locking module is used to lock and track one or more users in real time after the user information classification module calibrates the identity information.
  • the display output module (the display output module can be wired or wirelessly connected to external output devices such as displays) is used for real-time output of video recognition results, commodity settlement and other information through the display.
  • the identity information authentication module is used to authenticate unauthenticated users and mark them as authenticated.
  • a computer device is provided.
  • the computer device may be a server, and its internal structure diagram may be as shown in FIG. 7.
  • the computer equipment includes a processor, a memory, a network interface, and a database connected through a system bus. Among them, the processor of the computer device is used to provide calculation and control capabilities.
  • the memory of the computer device includes a non-volatile storage medium and an internal memory.
  • the non-volatile storage medium stores an operating system, a computer program, and a database.
  • the internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage medium.
  • the database of the computer equipment is used to store data such as authentication feature information, action feature information, and biological feature information.
  • the network interface of the computer device is used to communicate with an external terminal through a network connection. When the computer program is executed by the processor, a method of locking the target object is realized.
  • FIG. 7 is only a block diagram of a part of the structure related to the solution of the present application, and does not constitute a limitation on the computer device to which the solution of the present application is applied.
  • the specific computer device may Including more or fewer parts than shown in the figure, or combining some parts, or having a different arrangement of parts.
  • a computer device including a memory, a processor, and a computer program stored in the memory and running on the processor.
  • the processor executes the computer program, the following steps are implemented: Area, obtain the authentication feature information of the multiple objects; authenticate the multiple objects according to the authentication feature information, and use the authenticated object as the object to be locked; receive a lock trigger instruction, and according to the lock trigger instruction
  • the object to be locked is prompted to perform a specific action; the locking feature information when the object to be locked performs the specific action is acquired, and the object to be locked whose locking feature information meets a preset condition is determined as the target object.
  • the processor further implements the following steps when executing the computer program: prompting the object to be locked to perform a specific head movement according to the lock trigger instruction; acquiring the movement of the object to be locked in the process of head movement
  • the characteristic information and the first biological characteristic information, and the locking characteristic information of the object to be locked is obtained according to the action characteristic information and the first biological characteristic information.
  • the processor further implements the following steps when executing the computer program: acquiring preset first encoding information according to the lock trigger instruction, displaying the encoding pattern corresponding to the first encoding information, and prompting the to-be-locked
  • the object scans the coding pattern; the code scan information when the object to be locked scans the code pattern is acquired, and the lock feature information of the object to be locked is obtained according to the code scan information.
  • the processor further implements the following step when executing the computer program: when the lock feature information matches the pre-stored candidate lock feature information, it is determined that the lock feature information meets a preset condition.
  • the processor when the processor executes the computer program, the processor further implements the following steps: compare the authentication feature information of any object with pre-stored candidate authentication feature information, and determine whether there is a match with the authentication feature information Candidate authentication feature information; if it exists, it is determined that the corresponding object is authenticated.
  • the processor further implements the following step when executing the computer program: comparing the second biometric information of any object with the pre-stored candidate biometric information.
  • the processor further implements the following step when executing the computer program: comparing the second code information of any object with the pre-stored second code information.
  • the processor further implements the following steps when executing the computer program: acquiring real-time information of the target object in the unmanned supermarket, and determining the shopping information of the target object according to the real-time information.
  • a computer-readable storage medium on which a computer program is stored.
  • the following steps are implemented: when multiple objects enter a specific area, obtain the information of the multiple objects Authentication feature information; authenticate the multiple objects according to the authentication feature information, and use the authenticated object as the object to be locked; receive a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction; Acquire locking feature information when the object to be locked performs the specific action, and determine the object to be locked whose locking feature information meets a preset condition as the target object.
  • the following steps are further implemented: according to the lock trigger instruction, prompt the object to be locked to perform a specific head movement; obtain information about the object to be locked in the process of head movement.
  • the action feature information and the first biological feature information, and the lock feature information of the object to be locked is obtained according to the action feature information and the first biological feature information.
  • the following steps are further implemented: acquiring preset first encoding information according to the lock trigger instruction, displaying the encoding pattern corresponding to the first encoding information, and prompting the waiting The locking object scans the coding pattern; acquiring the coding scan information when the to-be-locked object scans the coding pattern, and obtaining the locking feature information of the to-be-locked object according to the coding scanning information.
  • the following step is further implemented: when the lock feature information matches the pre-stored candidate lock feature information, it is determined that the lock feature information meets a preset condition.
  • the following steps are further implemented: comparing the authentication feature information of any object with pre-stored candidate authentication feature information, and judging whether there is any object that is compatible with the authentication feature information.
  • the matching candidate authentication feature information if it exists, it is determined that the corresponding object passes the authentication.
  • the following steps are further implemented: comparing the second biometric information of any object with the pre-stored candidate biometric information.
  • the following step is further implemented: comparing the second code information of any object with the pre-stored second code information.
  • the following steps are further implemented: obtaining real-time information of the target object in the unmanned supermarket, and determining the shopping information of the target object according to the real-time information.
  • the computer-readable medium can even be paper or other suitable media on which the program can be printed, because it can be done, for example, by optically scanning the paper or other media, and then editing, interpreting, or other suitable media if necessary.
  • the program is processed in a way to obtain the program electronically and then stored in the computer memory.
  • each part of the present invention can be implemented by hardware, software, firmware or a combination thereof.
  • multiple steps or methods can be implemented by software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if it is implemented by hardware, as in another embodiment, it can be implemented by any one or a combination of the following technologies known in the art: Discrete logic circuits, application-specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGA), field programmable gate arrays (FPGA), etc.

Abstract

A method and apparatus for locking a target object, a computer device and a storage medium, which relate to the technical field of video recognition. The method comprises: when a plurality of objects enter a specific region, acquiring authentication feature information of the plurality of objects (S201); authenticating the plurality of objects according to the authentication feature information, and using the authenticated objects as objects to be locked (S202); receiving a lock trigger instruction, and prompting the objects to perform a specific action according to the lock trigger instruction (S203); and acquiring lock feature information when the objects perform the specific action, and determining an object the lock feature information of which meets a preset condition as a target object (S204). The described method solves the problem in which target object determination is inaccurate. The target object may be accurately locked insofar as the plurality of objects are in one environment.

Description

目标对象的锁定方法、装置、计算机设备和存储介质Target object locking method, device, computer equipment and storage medium 技术领域Technical field
本发明涉及视讯识别技术领域,特别是涉及目标对象的锁定方法、装置、计算机设备和存储介质。The present invention relates to the technical field of video recognition, in particular to a method, device, computer equipment and storage medium for locking a target object.
背景技术Background technique
随着社会的发展,无人超市逐渐兴起。目前,无人超市主要通过RFID电子识别技术来识别商品。在实现本发明过程中,发明人发现现有技术中至少存在如下问题:当多位消费者同处于一台RFID无人售货设备或同一个无人超市环境时,传统的识别方法可能无法准确判断这些消费者中哪个消费者才是当前购物的主导者或结算者,容易在商品与消费者的对应关系上出现混淆。With the development of society, unmanned supermarkets have gradually emerged. At present, unmanned supermarkets mainly use RFID electronic identification technology to identify products. In the process of implementing the present invention, the inventor found that the prior art has at least the following problems: when multiple consumers are in the same RFID unmanned vending device or the same unmanned supermarket environment, the traditional identification method may not be accurate To determine which of these consumers is the dominant or settler of the current shopping, it is easy to confuse the correspondence between products and consumers.
发明内容Summary of the invention
基于此,本发明提供了目标对象的锁定方法、装置、计算机设备和存储介质,能在多个对象同处一个环境的情况下准确锁定购物的主导者。Based on this, the present invention provides a method, a device, a computer device and a storage medium for locking a target object, which can accurately lock a shopping leader when multiple objects are in the same environment.
本发明实施例的内容如下:The content of the embodiment of the present invention is as follows:
一种目标对象的锁定方法,包括以下步骤:当多个对象进入特定区域时,获取所述多个对象的认证特征信息;根据所述认证特征信息对所述多个对象进行认证,将通过认证的对象作为待锁定对象;接收锁定触发指令,根据所述锁定触发指令提示所述待锁定对象执行特定动作;获取所述待锁定对象执行所述特定动作时的锁定特征信息,将锁定特征信息符合预设条件的待锁定对象确定为目标对象。A method for locking a target object includes the following steps: when multiple objects enter a specific area, acquiring authentication feature information of the multiple objects; authenticating the multiple objects according to the authentication feature information, and passing the authentication The object to be locked as the object to be locked; receives the lock trigger instruction, prompts the object to be locked to perform a specific action according to the lock trigger instruction; obtains the lock feature information when the object to be locked performs the specific action, and matches the lock feature information to The object to be locked with the preset condition is determined as the target object.
在其中一个实施例中,所述根据所述锁定触发指令提示所述待锁定对象执行特定的动作;获取所述待锁定对象执行所述特定动作时的锁定特征信息的步骤,包括:根据所述锁定触发指令提示所述待锁定对象执行特定的头部移动;获取所述待锁定对象在头部移动过程中的动作特征信息和第一生物特征信息,根据所述动作特征信息和第一生物特征信息得到所述待锁定对象的锁定特征信息。In one of the embodiments, the prompting the object to be locked to perform a specific action according to the lock trigger instruction; the step of acquiring the locking feature information when the object to be locked performs the specific action includes: according to the The lock trigger instruction prompts the object to be locked to perform a specific head movement; obtains the movement characteristic information and the first biological characteristic information of the to-be-locked object in the head movement process, according to the movement characteristic information and the first biological characteristic Information to obtain the locking feature information of the object to be locked.
在其中一个实施例中,所述根据所述锁定触发指令提示所述待锁定对象执行特定的动作;获取所述待锁定对象执行所述特定动作时的锁定特征信息的步骤,还包括:根据所述锁定触 发指令获取预设的第一编码信息,显示与所述第一编码信息对应的编码图案,提示所述待锁定对象扫描所述编码图案;获取所述待锁定对象扫描所述编码图案时的编码扫描信息,根据所述编码扫描信息得到所述待锁定对象的锁定特征信息。In one of the embodiments, the step of prompting the object to be locked to perform a specific action according to the lock trigger instruction; the step of acquiring the lock feature information when the object to be locked performs the specific action further includes: The lock trigger instruction acquires preset first encoding information, displays the encoding pattern corresponding to the first encoding information, and prompts the object to be locked to scan the encoding pattern; when acquiring the object to be locked scans the encoding pattern According to the code scan information, the lock feature information of the object to be locked is obtained according to the code scan information.
在其中一个实施例中,所述将锁定特征信息符合预设条件的待锁定对象确定为目标对象的步骤,包括:当所述锁定特征信息与预先存储的候选锁定特征信息相匹配时,判定所述锁定特征信息符合预设条件。In one of the embodiments, the step of determining the object to be locked whose locking feature information meets a preset condition as the target object includes: when the locking feature information matches the pre-stored candidate locking feature information, determining the target object. The lock feature information meets preset conditions.
在其中一个实施例中,所述根据所述认证特征信息对所述多个对象进行认证的步骤,包括:将任意一个对象的所述认证特征信息与预先存储的候选认证特征信息进行比对,判断是否存在与所述认证特征信息相匹配的候选认证特征信息;若存在,则判定对应的对象通过认证。In one of the embodiments, the step of authenticating the multiple objects according to the authentication characteristic information includes: comparing the authentication characteristic information of any one of the objects with pre-stored candidate authentication characteristic information, It is judged whether there is candidate authentication characteristic information that matches the authentication characteristic information; if it exists, it is determined that the corresponding object is authenticated.
在其中一个实施例中,所述将任意一个对象的所述认证特征信息与预先存储的候选认证特征信息进行比对的步骤,包括:将任意一个对象的第二生物特征信息与预先存储的候选生物特征信息进行比对。In one of the embodiments, the step of comparing the authentication feature information of any object with pre-stored candidate authentication feature information includes: comparing the second biometric information of any object with the pre-stored candidate authentication feature information. Comparison of biometric information.
在其中一个实施例中,所述将任意一个对象的所述认证特征信息与预先存储的候选认证特征信息进行比对的步骤,包括:将任意一个对象的第二编码信息与预先存储的第二编码信息进行比对。In one of the embodiments, the step of comparing the authentication feature information of any object with pre-stored candidate authentication feature information includes: comparing the second code information of any object with the pre-stored second code information. The coded information is compared.
在其中一个实施例中,所述特定区域包括无人超市;所述将锁定特征信息符合预设条件的待锁定对象确定为目标对象的步骤之后,还包括:获取所述目标对象在所述无人超市的实时信息,根据所述实时信息确定所述目标对象的购物信息。In one of the embodiments, the specific area includes an unmanned supermarket; after the step of determining the target object whose lock feature information meets preset conditions as the target object, the method further includes: acquiring the target object in the unmanned supermarket. Based on the real-time information of the human supermarket, the shopping information of the target object is determined according to the real-time information.
相应的,本发明实施例提供一种目标对象的锁定装置,包括:信息获取模块,用于当多个对象进入特定区域时,获取所述多个对象的认证特征信息;认证模块,用于根据所述认证特征信息对所述多个对象进行认证,将通过认证的对象作为待锁定对象;锁定触发模块,用于接收锁定触发指令,根据所述锁定触发指令提示所述待锁定对象执行特定动作;以及,目标锁定模块,用于获取所述待锁定对象执行所述特定动作时的锁定特征信息,将锁定特征信息符合预设条件的待锁定对象确定为目标对象。Correspondingly, an embodiment of the present invention provides a device for locking a target object, including: an information acquisition module for acquiring authentication feature information of multiple objects when they enter a specific area; an authentication module for obtaining authentication feature information of multiple objects according to The authentication feature information authenticates the multiple objects, and uses the authenticated object as the object to be locked; the lock trigger module is configured to receive a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction And, the target locking module is used to obtain the locking feature information when the object to be locked performs the specific action, and to determine the object to be locked whose locking feature information meets a preset condition as the target object.
上述目标对象的锁定方法及装置,当多个对象进入特定区域时,将其中通过认证的对象作为待锁定对象,当待锁定对象执行特定动作的锁定特征信息符合预设的条件时,将待锁定对象锁定为目标对象。在确定待锁定对象的情况下,获取待锁定对象执行特定动作时的锁定特征信息,该锁定特征信息能有效地区别不同对象,因此能从多个对象中准确地确定出目标 对象。In the above method and device for locking a target object, when multiple objects enter a specific area, the authenticated object is used as the object to be locked, and when the locking feature information of the object to be locked performing a specific action meets the preset conditions, the object will be locked The object is locked as the target object. In the case of determining the object to be locked, the locking feature information when the object to be locked performs a specific action is acquired. The locking feature information can effectively distinguish different objects, so that the target object can be accurately determined from multiple objects.
一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现以下步骤:当多个对象进入特定区域时,获取所述多个对象的认证特征信息;根据所述认证特征信息对所述多个对象进行认证,将通过认证的对象作为待锁定对象;接收锁定触发指令,根据所述锁定触发指令提示所述待锁定对象执行特定动作;获取所述待锁定对象执行所述特定动作时的锁定特征信息,将锁定特征信息符合预设条件的待锁定对象确定为目标对象。A computer device includes a memory, a processor, and a computer program stored on the memory and running on the processor. The processor implements the following steps when executing the computer program: when multiple objects enter a specific area, obtain The authentication feature information of the multiple objects; the multiple objects are authenticated according to the authentication feature information, and the authenticated object is regarded as the object to be locked; the lock trigger instruction is received, and the lock trigger instruction is prompted to prompt the waiting The locked object performs a specific action; the locking feature information when the to-be-locked object performs the specific action is acquired, and the to-be-locked object whose locking feature information meets a preset condition is determined as the target object.
上述计算机设备,在确定待锁定对象的情况下,获取待锁定对象执行特定动作时的锁定特征信息,该锁定特征信息能有效地区别不同对象,因此能从多个对象中准确地确定出目标对象。The above-mentioned computer equipment, in the case of determining the object to be locked, acquires the locking characteristic information when the object to be locked performs a specific action. The locking characteristic information can effectively distinguish different objects, and therefore can accurately determine the target object from multiple objects .
一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现以下步骤:当多个对象进入特定区域时,获取所述多个对象的认证特征信息;根据所述认证特征信息对所述多个对象进行认证,将通过认证的对象作为待锁定对象;接收锁定触发指令,根据所述锁定触发指令提示所述待锁定对象执行特定动作;获取所述待锁定对象执行所述特定动作时的锁定特征信息,将锁定特征信息符合预设条件的待锁定对象确定为目标对象。A computer-readable storage medium has a computer program stored thereon, and when the computer program is executed by a processor, the following steps are implemented: when multiple objects enter a specific area, obtain authentication feature information of the multiple objects; The authentication feature information authenticates the plurality of objects, and uses the authenticated object as the object to be locked; receives a lock trigger instruction, and prompts the object to be locked to perform a specific action according to the lock trigger instruction; obtains the object to be locked The lock feature information when the specific action is executed, and the object to be locked whose lock feature information meets the preset condition is determined as the target object.
上述计算机可读存储介质,在确定待锁定对象的情况下,获取待锁定对象执行特定动作时的锁定特征信息,该锁定特征信息能有效地区别不同对象,因此能从多个对象中准确地确定出目标对象。The above-mentioned computer-readable storage medium acquires the locking feature information when the object to be locked performs a specific action when the object to be locked is determined. The locking feature information can effectively distinguish different objects, so it can be accurately determined from multiple objects Out of the target audience.
附图说明Description of the drawings
图1为一个实施例中目标对象的锁定方法的应用环境图;FIG. 1 is an application environment diagram of a method for locking a target object in an embodiment;
图2为一个实施例中目标对象的锁定方法的流程示意图;FIG. 2 is a schematic flowchart of a method for locking a target object in an embodiment;
图3为一个实施例中对象进入特定区域的示意图;Figure 3 is a schematic diagram of an object entering a specific area in an embodiment;
图4为另一个实施例中目标对象的锁定方法的流程示意图;4 is a schematic flowchart of a method for locking a target object in another embodiment;
图5为一个实施例中目标对象的锁定装置的结构框图;Fig. 5 is a structural block diagram of a locking device of a target object in an embodiment;
图6为一个实施例中视讯侦测系统的结构框图;FIG. 6 is a structural block diagram of a video detection system in an embodiment;
图7为一个实施例中计算机设备的内部结构。Fig. 7 shows the internal structure of a computer device in an embodiment.
具体实施方式Detailed ways
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。In order to make the objectives, technical solutions, and advantages of the present invention clearer, the following further describes the present invention in detail with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described here are only used to explain the present invention, but not to limit the present invention.
本申请提供的目标对象的锁定方法可以应用于如图1所示的应用环境中。该应用环境可以包括视讯侦测系统101、信息输入装置102以及信息输出装置103,整个应用环境可以整合为视讯侦测系统。其中信息输入装置102获取特定区域中用户的生物特征、视频、图像等信息,视讯侦测系统101根据处理信息输入装置102输入的信息从多个对象中锁定目标对象,并跟踪锁定该目标对象,同时视讯侦测系统101在有信号输出时控制信息输出装置103输出对应的信号。其中,视讯侦测系统101、信息输入装置102以及信息输出装置103均可以是终端或服务器。在本发明实施例中,终端可以但不限于是各种个人计算机、笔记本电脑、智能手机、平板电脑和便携式可穿戴设备,服务器可以用独立的服务器或者是多个服务器组成的服务器集群来实现。The method for locking the target object provided in this application can be applied to the application environment as shown in FIG. 1. The application environment can include a video detection system 101, an information input device 102, and an information output device 103, and the entire application environment can be integrated into a video detection system. The information input device 102 obtains the user's biological characteristics, videos, images and other information in a specific area. The video detection system 101 locks the target object from multiple objects according to the information input by the processing information input device 102, and tracks and locks the target object. At the same time, the video detection system 101 controls the information output device 103 to output a corresponding signal when there is a signal output. Among them, the video detection system 101, the information input device 102, and the information output device 103 may all be terminals or servers. In the embodiment of the present invention, the terminal may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices. The server may be implemented by an independent server or a server cluster composed of multiple servers.
在一个实施例中,信息输入装置102获取所覆盖的特定区域中的人体特征信息等,并将人体特征信息等信息传输至视讯侦测系统101。视讯侦测系统将信息输入装置102获取的人体特征信息进行处理并存储于存储器中,同时对对象进行认证并标识,根据对象所做的动作锁定目标对象。信息输出装置103连接于视讯侦测系统101,实时反馈视讯侦测系统的图像等输出。In one embodiment, the information input device 102 obtains the human body characteristic information and the like in the covered specific area, and transmits the human body characteristic information and the like to the video detection system 101. The video detection system processes the human body characteristic information acquired by the information input device 102 and stores it in the memory, and at the same time authenticates and identifies the object, and locks the target object according to the actions of the object. The information output device 103 is connected to the video detection system 101, and feeds back the image and other output of the video detection system in real time.
本发明实施例提供一种目标对象的锁定方法、装置、计算机设备和存储介质。以下分别进行详细说明。The embodiment of the present invention provides a method, a device, a computer device, and a storage medium for locking a target object. Detailed descriptions are given below.
在一个实施例中,如图2所示,提供了一种目标对象的锁定方法。以该方法应用于图1中的视讯侦测系统端为例进行说明,包括以下步骤:In one embodiment, as shown in FIG. 2, a method for locking a target object is provided. Taking the method applied to the video detection system in FIG. 1 as an example, the method includes the following steps:
S201、当多个对象进入特定区域时,获取所述多个对象的认证特征信息。S201: When multiple objects enter a specific area, obtain authentication feature information of the multiple objects.
在本步骤中,当多个对象进入特定区域时,通过视讯识别技术获取这些对象的认证特征信息。In this step, when multiple objects enter a specific area, the authentication feature information of these objects is obtained through video recognition technology.
其中,对象可以指自然人、机器人等,还可以是动物等。同时,这些对象可以指进入特定区域的消费者。如图3所示,虚线区域(特定区域301)内有不止一个对象302,信息输入装置102获取对象302的认证特征信息。Among them, the object can refer to a natural person, a robot, etc., or an animal, etc. At the same time, these objects can refer to consumers who enter a specific area. As shown in FIG. 3, there is more than one object 302 in the dotted area (specific area 301), and the information input device 102 obtains authentication feature information of the object 302.
特定区域指的是无人售货设备、无人超市、无人冰柜等区域。当多个对象进入这些特定区域内时,由于无商家管理人员等,容易出现无法锁定具体的结算主导者的情况,导致商品 结算时的混乱。因此,有必要在多个对象中确定出本次购物(对象进入特定区域以及离开特定区域之间所产生的购物行为可以认为是一次购物)的主导者。本发明实施例对特定区域的形状尺寸不做限制。Specific areas refer to areas such as unmanned vending equipment, unmanned supermarkets, and unmanned freezers. When multiple objects enter these specific areas, because there are no business managers, etc., it is easy to be unable to lock the specific settlement leader, resulting in confusion in the settlement of goods. Therefore, it is necessary to determine the leader of this shopping among multiple objects (the shopping behavior between objects entering a specific area and leaving a specific area can be considered as a shopping). The embodiment of the present invention does not limit the shape and size of a specific area.
认证特征信息指的是用于对对象进行认证的特征信息,这些认证特征信息可以是对象的生物特征信息、身体特征信息、二维码信息等唯一性信息。Authentication feature information refers to feature information used to authenticate an object, and these authentication feature information can be unique information such as biological feature information, physical feature information, and two-dimensional code information of the object.
另外,可以通过视讯识别技术获取对象的认证特征信息。视讯识别技术是迄今为止较为成熟、稳定的识别技术,可以实现对人体、生物体等的识别。视讯识别技术是通过一定的光学模块获取环境图像、视频信息等,并通过图像分析等技术提取环境图像、视频信息中所需的信息并做出相应的判断,以弥补常规识别技术的不全面性。目前视讯识别技术包含人脸识别、视频识别、图像识别、文字识别、行为识别、虹膜识别、眼球焦点定位等多种识别技术。可以通过摄像装置等来获取对象的第一信息,摄像装置也可以是安装于特定区域的摄像头等,也可以是对象的移动终端等。In addition, the authentication feature information of the object can be obtained through video recognition technology. Video recognition technology is a relatively mature and stable recognition technology so far, which can realize the recognition of human body, biological body, etc. Video recognition technology uses certain optical modules to obtain environmental images, video information, etc., and uses image analysis and other technologies to extract the required information in environmental images and video information and make corresponding judgments to make up for the incomprehensibility of conventional recognition technology . The current video recognition technology includes face recognition, video recognition, image recognition, text recognition, behavior recognition, iris recognition, eyeball focus positioning and other recognition technologies. The first information of the object can be acquired through a camera device or the like. The camera device can also be a camera or the like installed in a specific area, or a mobile terminal of the object, or the like.
S202、根据所述认证特征信息对所述多个对象进行认证,将通过认证的对象作为待锁定对象。S202: Authenticate the multiple objects according to the authentication feature information, and use the authenticated objects as the objects to be locked.
其中,对对象进行认证可以是确定对应的认证特征信息是否合法,若合法,则判定对应的对象通过认证;也可以是判断是否存储有对应的认证特征信息,若存储有,则判定对应的对象通过认证。以在无人超市购物为例,为对不同对象进行区分,需要在对象离开无人超市或进行商品结算之前对对象进行认证,为进行认证的对象就不确定为本次购物的结算者。通过认证的对象是已认证或者满足相应认证条件的对象,不满足认证条件的对象不会是目标对象,因此本步骤将认证不通过的对象过滤,而将通过认证的对象确定为待锁定对象。Among them, the authentication of the object can be to determine whether the corresponding authentication feature information is legal, and if it is legal, it can be determined that the corresponding object is authenticated; it can also be judging whether the corresponding authentication feature information is stored, and if it is stored, then the corresponding object is determined Pass the certification. Taking shopping in an unmanned supermarket as an example, in order to distinguish between different objects, the object needs to be authenticated before the object leaves the unmanned supermarket or the product is settled. For authentication, the object is not sure of the settler of this purchase. Objects that have passed authentication are objects that have been authenticated or that meet the corresponding authentication conditions. Objects that do not meet the authentication conditions will not be the target objects. Therefore, in this step, the objects that fail the authentication are filtered, and the objects that pass the authentication are determined as the objects to be locked.
另外,待锁定对象可以是一个两个,也可以是多个,甚至可以是零个。若特定区域内的所有对象都通过认证,则可以将这些对象均确定为待锁定对象。In addition, there can be one or two objects to be locked, or multiple, or even zero. If all objects in a specific area pass the authentication, these objects can be determined as objects to be locked.
本步骤对多个对象进行认证,并将通过认证的对象确定为待锁定对象,能从多个对象中缩小目标对象的范围,提高目标对象锁定过程的效率。In this step, multiple objects are authenticated, and the authenticated object is determined as the object to be locked, which can narrow the scope of the target object from the multiple objects and improve the efficiency of the target object locking process.
S203、接收锁定触发指令,根据所述锁定触发指令提示所述待锁定对象执行特定动作。S203. Receive a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction.
其中,提示待锁定对象执行特定动作可以通过广播、显示器、手环等方式进行。其中,显示器可以安装于特定区域的固定位置,也可以是用户的移动终端上的显示屏等。本发明实施例对提示对象的方式不做限制。Among them, prompting the object to be locked to perform a specific action can be done through broadcast, display, bracelet, etc. Among them, the display can be installed in a fixed position in a specific area, or it can be a display screen on the user's mobile terminal. The embodiment of the present invention does not limit the way of prompting the object.
另外,特定动作可以是系统预设的动作,也可以是待锁定对象自定义的动作。进一步地, 特定动作可以是头部动作、肢体动作等动作。In addition, the specific action can be an action preset by the system, or an action customized by the object to be locked. Further, the specific motion may be a head motion, a body motion, and the like.
S204、获取所述待锁定对象执行所述特定动作时的锁定特征信息,将锁定特征信息符合预设条件的待锁定对象确定为目标对象。S204: Obtain locking feature information when the object to be locked performs the specific action, and determine the object to be locked whose locking feature information meets a preset condition as a target object.
待锁定对象在执行特定动作时可以生成动作姿态、动作幅度以及生物特征等信息。因此,锁定特征信息可以指动作特征信息、生物特征信息等信息。其中,动作特征信息指的是动作姿态、动作幅度等信息。生物特征信息指的是指纹、脸象、虹膜、体型等信息。When the object to be locked performs a specific action, it can generate information such as action posture, action amplitude, and biological characteristics. Therefore, the lock feature information can refer to information such as action feature information, biological feature information, and so on. Among them, the action feature information refers to information such as action posture and action amplitude. Biometric information refers to fingerprints, facial features, iris, body shape and other information.
其中,目标对象指的是特定区域内的多个对象中的购物主导者(例如,当多个对象一起进入到无人超市时,某一个或多个对象可能是陪同的,而真正的主导者才是需要锁定的目标对象),该主导者是本次购物的结算者,可以将这些对象所选择的商品都确定为该主导者所选择的商品并由该主导者来结算这些商品。Among them, the target object refers to the shopping leader among multiple objects in a specific area (for example, when multiple objects enter an unmanned supermarket together, one or more objects may be accompanied, and the true leader It is the target object that needs to be locked), the leader is the settler of this shopping, and the commodities selected by these objects can be determined as the commodities selected by the leader, and the leader will settle these commodities.
另外,目标对象可以是一个,也可以为两个甚至多个。若特定区域内的多个对象是分批次进入,可以从每个批次的对象中分别确定出对应的目标对象。In addition, the target object can be one, two or more. If multiple objects in a specific area are entered in batches, the corresponding target objects can be determined from the objects in each batch.
本实施例,在确定待锁定对象的情况下,获取待锁定对象执行特定动作时的锁定特征信息,该锁定特征信息能有效地区别不同对象,因此能从多个对象中确定出准确的目标对象,以便锁定该目标对象完成本次购物行为。In this embodiment, when the object to be locked is determined, the locking characteristic information of the object to be locked when performing a specific action is acquired. The locking characteristic information can effectively distinguish different objects, so that an accurate target object can be determined from multiple objects. , In order to lock the target object to complete this shopping behavior.
在一个实施例中,所述根据所述锁定触发指令提示所述待锁定对象执行特定的动作;获取所述待锁定对象执行所述特定动作时的锁定特征信息的步骤,包括:根据所述锁定触发指令提示所述待锁定对象执行特定的头部移动;获取所述待锁定对象在头部移动过程中的动作特征信息和第一生物特征信息,根据所述动作特征信息和第一生物特征信息得到所述待锁定对象的锁定特征信息。In one embodiment, the step of prompting the object to be locked to perform a specific action according to the lock trigger instruction; the step of acquiring the lock feature information when the object to be locked performs the specific action includes: according to the lock The trigger instruction prompts the object to be locked to perform a specific head movement; obtains the movement characteristic information and the first biological characteristic information of the object to be locked in the head movement process, according to the movement characteristic information and the first biological characteristic information Obtain the locking feature information of the object to be locked.
其中,头部移动可以是头部移动,例如,左右摆动头部、点头、抬头等,可以对这些动作的频率幅度等做一些限制,当然也可以不做限制;另外,头部移动还可以指脸部表情的变动,例如:微笑、眨眼等。Among them, head movement can be head movement, for example, swinging the head left and right, nodding, raising the head, etc. Some restrictions can be imposed on the frequency range of these movements, of course, there is no restriction; in addition, head movement can also refer to Changes in facial expressions, such as smiling, blinking, etc.
本实施例实现的是获取待锁定对象的锁定特征信息的过程。锁定特征信息是待锁定对象在执行特定动作的过程中的动作特征信息和第一生物特征信息,是能唯一表示对应的待锁定对象的信息。因此通过该锁定特征信息能准确地从待锁定对象中确定出目标对象。What this embodiment implements is the process of acquiring the lock feature information of the object to be locked. The locking feature information is the action feature information and the first biological feature information of the object to be locked in the process of performing a specific action, and is information that can uniquely indicate the corresponding object to be locked. Therefore, the target object can be accurately determined from the objects to be locked through the lock feature information.
在一个实施例中,确定目标对象的过程可以为:当探测到消费者站立于确认装置(该确认装置可以是摄像装置、计算机等)前时,提示消费者头部左右上下按一定顺序移动,获取该消费者在移动过程中的锁定特征信息,当该锁定特征信息与此前确定的候选锁定特征信息 相匹配时,确认该消费者为目标对象,即本次购物的主导者。In one embodiment, the process of determining the target object may be: when it is detected that the consumer is standing in front of the confirmation device (the confirmation device may be a camera, a computer, etc.), prompting the consumer to move the head left and right in a certain order, Acquire the lock feature information of the consumer during the movement, and when the lock feature information matches the previously determined candidate lock feature information, confirm that the consumer is the target object, that is, the leader of this shopping.
在一个实施例中,所述根据所述锁定触发指令提示所述待锁定对象执行特定的动作;获取所述待锁定对象执行所述特定动作时的锁定特征信息的步骤,还包括:根据所述锁定触发指令获取预设的第一编码信息,显示与所述第一编码信息对应的编码图案,提示所述待锁定对象扫描所述编码图案;获取所述待锁定对象扫描所述编码图案时的编码扫描信息,根据所述编码扫描信息得到所述待锁定对象的锁定特征信息。In one embodiment, the step of prompting the object to be locked to perform a specific action according to the lock trigger instruction; and the step of obtaining the locking feature information when the object to be locked performs the specific action further includes: The lock trigger instruction acquires the preset first encoding information, displays the encoding pattern corresponding to the first encoding information, prompts the object to be locked to scan the encoding pattern; acquires the information when the object to be locked scans the encoding pattern Encoding scanning information, and obtaining the locking feature information of the object to be locked according to the encoding scanning information.
本实施例通过待锁定对象扫描第一编码信息对应的编码图案来确定锁定特征信息。不同对象的第一编码信息是不同的,因此通过编码扫描信息能确定出唯一的锁定特征信息。因此通过该锁定特征信息能准确地从待锁定对象中确定出目标对象。In this embodiment, the locking feature information is determined by scanning the coding pattern corresponding to the first coding information by the object to be locked. The first encoding information of different objects is different, so the unique locking feature information can be determined by encoding the scanning information. Therefore, the target object can be accurately determined from the objects to be locked through the lock feature information.
在一个实施例中,第一编码信息可以指对象编号、用户名、条形码、一维码、二维码等。In an embodiment, the first code information may refer to the object number, user name, barcode, one-dimensional code, two-dimensional code, and so on.
进一步地,待锁定对象在其认证过程可以提供其二维码,系统保存对应的二维码信息。在需要获取锁定特征信息时读取对象的二维码并进行显示,当对应的待锁定对象扫描该二维码并确认其中的二维码信息时,就将对应的二维码信息作为锁定特征信息。Further, the object to be locked can provide its two-dimensional code during its authentication process, and the system saves the corresponding two-dimensional code information. When the lock feature information needs to be obtained, the QR code of the object is read and displayed. When the corresponding object to be locked scans the QR code and confirms the QR code information, the corresponding QR code information is used as the lock feature information.
在一个实施例中,预先也可以不存储对象的第一编码信息。在需要获取待锁定对象的锁定特征信息时,提示待锁定对象出示其终端二维码信息,系统扫描以后将该二维码确定为锁定特征信息。In an embodiment, the first encoding information of the object may not be stored in advance. When it is necessary to obtain the locking feature information of the object to be locked, the object to be locked is prompted to show its terminal two-dimensional code information. After the system scans, the two-dimensional code is determined as the locking feature information.
在一个实施例中,获取对象的第一编码信息的实现过程可以为:提示对象提供编码信息,对象通过外接接口输入对应的编码信息。也可以为:提示对象提供编码信息,对象展示移动终端上的二维码,系统扫描该二维码,获取对应的二维码信息。还可以为:接收到对象发送的注册确认信息后,自动为该对象生成唯一的编码信息并反馈给该对象。In one embodiment, the process of obtaining the first encoding information of the object may be: prompting the object to provide the encoding information, and the object inputs the corresponding encoding information through an external interface. It can also be: prompt the object to provide coding information, the object displays the two-dimensional code on the mobile terminal, and the system scans the two-dimensional code to obtain the corresponding two-dimensional code information. It can also be: after receiving the registration confirmation information sent by the object, the unique coding information is automatically generated for the object and fed back to the object.
在一个实施例中,所述将锁定特征信息符合预设条件的待锁定对象确定为目标对象的步骤,包括:当所述锁定特征信息与预先存储的候选锁定特征信息相匹配时,判定所述锁定特征信息符合预设条件。In one embodiment, the step of determining the object to be locked whose locking characteristic information meets a preset condition as the target object includes: when the locking characteristic information matches the pre-stored candidate locking characteristic information, determining the The lock feature information meets the preset conditions.
其中,锁定特征信息与候选锁定特征信息相匹配可以是两者相一致,也可以是相似度大于某一阈值等。Wherein, the lock feature information and the candidate lock feature information can match either because they are consistent, or the similarity is greater than a certain threshold, and so on.
候选锁定特征信息可以是系统预先存储的信息,也可以是待锁定对象自定义的特征信息。The candidate locking feature information can be information pre-stored by the system, or can be customized feature information of the object to be locked.
本实施例将所获取的锁定特征信息与候选锁定特征信息进行比对,当两者相匹配时,判定锁定特征信息符合预设条件,将对应的待锁定对象确定为目标对象。锁定特征信息的判定过程简单准确。In this embodiment, the acquired lock feature information is compared with the candidate lock feature information, and when the two match, it is determined that the lock feature information meets the preset condition, and the corresponding object to be locked is determined as the target object. The process of determining the lock feature information is simple and accurate.
在一个实施例中,获取到待锁定对象的锁定特征信息后,也可以直接将对应的待锁定对象确定为目标对象。即,如果某一待锁定对象未执行特定动作,则可以认为对应的待锁定对象不是目标对象,而只要其执行了对应的特定动作,就认为是目标对象。In one embodiment, after acquiring the lock characteristic information of the object to be locked, the corresponding object to be locked may also be directly determined as the target object. That is, if a certain object to be locked does not perform a specific action, it can be considered that the corresponding object to be locked is not the target object, and as long as it performs the corresponding specific action, it is considered to be the target object.
在一个实施例中,在确定锁定特征信息以后,根据锁定特征信息能从待锁定对象中确定出目标对象。因此,以对象为消费者为例,确定目标对象的过程还可以为:当其中一位待锁定消费者P1站立于确认装置前时,获取并显示消费者P1对应的锁定特征信息,提示消费者P1确认其是否为本次购物的主导者。当接收到消费者P1的确认信息时,认为消费者P1确认他是本次购物的主导者。锁定消费者P1并通过显示器实时反馈其特征信息。当另一位待锁定消费者P2站立于确认装置前时,获取显示消费者P2对应的锁定特征信息,提示消费者P2确认其是否为本次购物的主导者。当接收到消费者P2的否认信息或特定时间段后仍未接收到消费者P2的确认信息时,认为消费者P2确认他不是本次购物的主导者,显示本次购物主导者的信息。当认证未通过的消费者P3站立于确认装置前时,显示该消费者对应的特征信息和/或显示本次购物主导者的信息。In one embodiment, after the lock feature information is determined, the target object can be determined from the objects to be locked based on the lock feature information. Therefore, taking the object as the consumer as an example, the process of determining the target object can also be: when one of the consumers P1 to be locked stands in front of the confirmation device, acquiring and displaying the locking feature information corresponding to the consumer P1, and prompting the consumer P1 confirms whether it is the leader of this shopping. When receiving the confirmation message from the consumer P1, it is considered that the consumer P1 confirms that he is the leader of this shopping. Lock the consumer P1 and feed back its characteristic information in real time through the display. When another consumer P2 to be locked stands in front of the confirmation device, the lock feature information corresponding to the consumer P2 is obtained, and the consumer P2 is prompted to confirm whether it is the leader of this shopping. When receiving the denial information of the consumer P2 or the confirmation information of the consumer P2 has not been received after a certain period of time, the consumer P2 is considered to confirm that he is not the leader of this shopping, and the information of the leader of this shopping is displayed. When the consumer P3 who has not passed the authentication stands in front of the confirmation device, the characteristic information corresponding to the consumer and/or the information of the current shopping leader is displayed.
在一个实施例中,确定目标对象的过程还可以为:当探测到消费者站立于确认装置前时,在显示器上显示二维码并提示该消费者通过移动终端扫描该二维码,当接收到该消费者扫描对应的二维码时,确认该消费者为本次购物的主导者。In one embodiment, the process of determining the target object may also be: when it is detected that the consumer is standing in front of the confirmation device, displaying a QR code on the display and prompting the consumer to scan the QR code through the mobile terminal. When the consumer scans the corresponding QR code, it is confirmed that the consumer is the leader of the shopping.
在一个实施例中,所述根据所述认证特征信息对所述多个对象进行认证的步骤,包括:将任意一个对象的所述认证特征信息与预先存储的候选认证特征信息进行比对,判断是否存在与所述认证特征信息相匹配的候选认证特征信息;若存在,则判定对应的对象通过认证。In one embodiment, the step of authenticating the plurality of objects according to the authentication characteristic information includes: comparing the authentication characteristic information of any one object with pre-stored candidate authentication characteristic information to determine Whether there is candidate authentication feature information that matches the authentication feature information; if so, it is determined that the corresponding object has passed the authentication.
本实施例,将认证特征信息与候选认证特征信息进行比对,判断是否存在与认证特征信息相匹配的候选认证特征信息。若存在,则说明对应的对象是经过认证的,将通过认证的对象确定为待锁定对象;若不存在,则说明对应的对象并未经过认证。锁定特征信息的确定过程简单准确。In this embodiment, the authentication feature information is compared with the candidate authentication feature information to determine whether there is candidate authentication feature information that matches the authentication feature information. If it exists, it means that the corresponding object is authenticated, and the authenticated object is determined as the object to be locked; if it does not exist, it means that the corresponding object has not been authenticated. The process of determining the lock feature information is simple and accurate.
在一个实施例中,候选认证特征信息可以是系统预先定义的信息,也可以是待锁定对象自定义的信息。In an embodiment, the candidate authentication feature information may be information pre-defined by the system, or information customized by the object to be locked.
对于自定义的候选认证特征信息,在一个实施例中,将任意一个对象的所述认证特征信息与预先存储的候选认证特征信息进行比对的步骤之前,还包括:获取对象的生物特征信息,将该生物特征信息作为候选认证特征信息进行存储;或,提示该对象执行特定动作,获取该对象执行特定动作过程中的动作特征信息,将这些动作特征信息作为候选认证特征信息进行 存储。For the self-defined candidate authentication feature information, in one embodiment, before the step of comparing the authentication feature information of any object with the pre-stored candidate authentication feature information, the method further includes: acquiring the biological feature information of the object, Store the biometric feature information as candidate authentication feature information; or, prompt the object to perform a specific action, obtain the action feature information during the execution of the specific action by the object, and store the action feature information as candidate authentication feature information.
在一个实施例中,判断是否存在与所述认证特征信息相匹配的候选认证特征信息的步骤之后,还包括:若不存在,通过认证装置显示注册请求信息;当接收到所述对象根据所述注册请求信息发送的注册确认信息时,获取所述对象的第三生物特征信息和/或编码信息,将所述第三生物特征信息和/或编码信息作为候选认证特征信息进行存储。In one embodiment, after the step of judging whether there is candidate authentication feature information matching the authentication feature information, the method further includes: if it does not exist, displaying the registration request information through the authentication device; when the object is received according to the When the registration confirmation information is sent by the registration request information, the third biometric information and/or coding information of the object is acquired, and the third biometric information and/or coding information is stored as candidate authentication characteristic information.
本实施例在对象认证不通过时,根据对象的意愿确定是否对该未认证通过的对象进行注册认证。当未认证通过的对象愿意进行注册认证(发送注册确认信息)时,将未认证通过的对象的第三生物特征信息和/或编码信息作为候选认证特征信息。In this embodiment, when the object fails to pass the authentication, it is determined according to the willingness of the object whether to register and authenticate the object that has not passed the authentication. When an object that has not passed authentication is willing to perform registration authentication (send registration confirmation information), the third biometric information and/or coding information of the object that has passed authentication is used as candidate authentication characteristic information.
在一个实施例中,接收到注册确认信息时,也可以提示对象执行特定的动作,根据对象执行特定动作过程中的动作特征信息和/或生物特征信息来确定候选认证特征信息。若候选认证特征信息中包含有动作特征信息,则在对对象进行认证的过程中可以要求对应的对象执行特定动作。In one embodiment, when the registration confirmation information is received, the object may also be prompted to perform a specific action, and the candidate authentication feature information is determined according to the action feature information and/or biometric information in the process of the object performing the specific action. If the candidate authentication feature information contains action feature information, the corresponding object can be required to perform a specific action in the process of authenticating the object.
在一个实施例中,根据所述第一特征信息对所述多个对象进行认证的步骤之后,还包括:存储对多个对象进行认证的认证结果;获取认证未通过对象的对象显示信息,显示所述对象显示信息。In an embodiment, after the step of authenticating the plurality of objects according to the first characteristic information, the method further includes: storing the authentication results of authenticating the plurality of objects; obtaining the object display information of the objects that have not passed the authentication, and displaying The object displays information.
例如,在对象通过认证时,可以显示“认证通过”等信息。当对象未通过认证时,可以显示该对象的对象显示信息,如“首次光临本店”等。For example, when the object is authenticated, information such as "Authenticated" can be displayed. When the object is not authenticated, the object display information of the object can be displayed, such as "first visit to our store" and so on.
在一个实施例中,所述将任意一个对象的所述认证特征信息与预先存储的候选认证特征信息进行比对的步骤,包括:将任意一个对象的第二生物特征信息与预先存储的候选生物特征信息进行比对。In an embodiment, the step of comparing the authentication characteristic information of any object with pre-stored candidate authentication characteristic information includes: comparing the second biological characteristic information of any object with the pre-stored candidate biological information The feature information is compared.
本实施例将生物特征信息作为预先存储的认证特征信息。In this embodiment, the biological feature information is used as the pre-stored authentication feature information.
在一个实施例中,所述将任意一个对象的所述认证特征信息与预先存储的候选认证特征信息进行比对的步骤,包括:将任意一个对象的第二编码信息与预先存储的第二编码信息进行比对。In an embodiment, the step of comparing the authentication feature information of any object with pre-stored candidate authentication feature information includes: comparing the second code information of any object with the pre-stored second code information Information is compared.
本实施例将编码信息确定为预先存储的认证特征信息。In this embodiment, the encoded information is determined as pre-stored authentication feature information.
本实施例以及上一实施例将认证特征信息与预先存储的候选认证特征信息进行比对,能准确地对对象进行认证,提高目标对象确定的准确性。This embodiment and the previous embodiment compare the authentication feature information with the pre-stored candidate authentication feature information, which can accurately authenticate the object and improve the accuracy of target object determination.
在一个实施例中,所述特定区域包括无人超市;所述将锁定特征信息符合预设条件的待锁定对象确定为目标对象的步骤之后,还包括:获取所述目标对象在所述无人超市的实时信 息,根据所述实时信息确定所述目标对象的购物信息。In one embodiment, the specific area includes an unmanned supermarket; after the step of determining the target object whose lock feature information meets preset conditions as the target object, the method further includes: acquiring the target object in the unmanned supermarket. The real-time information of the supermarket determines the shopping information of the target object according to the real-time information.
本实施例在确定目标对象之后锁定该目标对象,将该目标对象的状态标记为锁定状态。获取其在无人超市购物过程中的实时信息,并根据该实时信息确定目标对象的购物清单等。In this embodiment, after the target object is determined, the target object is locked, and the state of the target object is marked as a locked state. Obtain real-time information in the process of shopping in the unmanned supermarket, and determine the shopping list of the target object based on the real-time information.
在一个实施例中,跟踪(锁定)目标对象的过程可以为:当目标对象在特定区域挑选商品时,只要摄像装置能捕捉到该目标对象(目标对象未被障碍物等完全遮挡),处理器判断其仍可实时识别到该目标对象的关键信息,则仍旧将该目标对象标记为锁定状态,并通过显示器实时显示目标对象的相关信息。In one embodiment, the process of tracking (locking) the target object may be: when the target object selects a product in a specific area, as long as the camera device can capture the target object (the target object is not completely blocked by obstacles, etc.), the processor If it is judged that the key information of the target object can still be recognized in real time, the target object is still marked in the locked state, and the relevant information of the target object is displayed in real time on the display.
在一个实施例中,目标对象锁定之后,当某个时间段无法正常识别到目标对象时,判断目标对象的当前锁定状态存在异常,通过显示器提示目标对象。若识别在t1时间段内恢复,恢复对目标对象的锁定。将目标对象识别异常的时间段确定为身份信息待定状态,在这段时间内目标对象选取的任何商品均判断为非法。若在t1时间段内识别恢复,则可以确认目标对象的商品挑选信息,确定在身份信息待定状态内目标对象所增加的商品信息,根据这些商品信息生成目标对象的购物清单。In one embodiment, after the target object is locked, when the target object cannot be normally recognized for a certain period of time, it is determined that the current locked state of the target object is abnormal, and the target object is prompted through the display. If the recognition is restored within the t1 time period, the lock on the target object is restored. The period of abnormal identification of the target object is determined as the identity information pending state, and any commodity selected by the target object during this period of time is judged to be illegal. If the recognition is resumed in the t1 time period, the product selection information of the target object can be confirmed, the product information added by the target object in the pending status of the identity information can be determined, and the shopping list of the target object can be generated based on the product information.
若超过t1时间段识别仍未恢复,锁定状态及相关订单视为自动放弃。同时,为避免商品流失,通过音视频等方式提示该目标对象归还相应商品。待归还后目标对象才可重新购物。若目标对象未归还商品,可以从目标对象绑定的账户中自动扣款(绑定账户可以在认证过程中进行)。If the recognition has not been restored after t1, the locked state and related orders are deemed to be automatically abandoned. At the same time, in order to avoid the loss of goods, the target object is prompted to return the corresponding goods through audio and video methods. After returning, the target person can purchase again. If the target object does not return the goods, the account can be automatically deducted from the account bound to the target object (the account can be bound during the authentication process).
在一个实施例中,确定目标对象的购物清单可以是确定目标对象的购物车中的商品信息,根据该商品信息生成购物清单。还可以是确定目标对象以及其陪同者(目标对象和其陪同者在同一个时间段内进入特定区域)在特定区域内所拿的商品信息,将他们所拿的商品都确定为该目标对象的商品并生成对应的购物清单。若某一目标对象的陪同者中也存在目标对象,且他们所选择的商品放在同一个购物车中,则可以请求这些目标对象确定其所要结算的商品。In one embodiment, the shopping list of the determined target object may be the product information in the shopping cart of the determined target object, and the shopping list is generated according to the product information. It can also be to determine the product information of the target object and its accompaniment (the target object and its escort enter a specific area within the same time period) in a specific area, and determine the products they take as the target object’s Commodities and generate the corresponding shopping list. If there are target objects in the companions of a target object, and the products they choose are placed in the same shopping cart, you can request these target objects to determine the products they want to settle.
在一个实施例中,如图4所示,提供一种目标对象的锁定方法,包括以下步骤:In an embodiment, as shown in FIG. 4, a method for locking a target object is provided, which includes the following steps:
S401、当多个对象进入特定区域时,获取所述多个对象的认证特征信息。S401: When multiple objects enter a specific area, obtain authentication feature information of the multiple objects.
S402、将任意一个对象的所述认证特征信息与预先存储的候选认证特征信息进行比对,判断是否存在与所述认证特征信息相匹配的候选认证特征信息;若存在,则判定对应的对象通过认证,将通过认证的对象作为待锁定对象。S402. Compare the authentication feature information of any object with pre-stored candidate authentication feature information, and determine whether there is candidate authentication feature information that matches the authentication feature information; if it exists, determine that the corresponding object passes Authentication, the object that has passed authentication is regarded as the object to be locked.
S403、接收锁定触发指令,根据所述锁定触发指令提示所述待锁定对象执行特定的头部移动。S403. Receive a lock trigger instruction, and prompt the object to be locked to perform a specific head movement according to the lock trigger instruction.
S404、获取所述待锁定对象在头部移动过程中的动作特征信息和第一生物特征信息,根据所述动作特征信息和第一生物特征信息得到所述待锁定对象的锁定特征信息。S404: Obtain the movement characteristic information and the first biometric information of the object to be locked during the head movement, and obtain the locking characteristic information of the object to be locked according to the movement characteristic information and the first biometric information.
S405、当所述锁定特征信息与预先存储的候选锁定特征信息相匹配时,判定所述锁定特征信息符合预设条件,将锁定特征信息符合预设条件的待锁定对象确定为目标对象。S405: When the lock feature information matches the pre-stored candidate lock feature information, determine that the lock feature information meets a preset condition, and determine an object to be locked whose lock feature information meets the preset condition as a target object.
S406、获取所述目标对象在无人超市的实时信息,根据所述实时信息确定所述目标对象的购物信息。S406. Acquire real-time information of the target object in an unmanned supermarket, and determine the shopping information of the target object according to the real-time information.
本实施例,在确定待锁定对象的情况下,获取待锁定对象执行特定动作时的锁定特征信息,该锁定特征信息能有效地区别不同对象,因此能从多个对象中准确地确定出目标对象。In this embodiment, in the case of determining the object to be locked, the locking characteristic information when the object to be locked performs a specific action is acquired. The locking characteristic information can effectively distinguish different objects, so the target object can be accurately determined from multiple objects .
为了更好地理解上述方法,以下详细阐述一个本发明目标对象的锁定方法的应用实例。将摄像装置布置于无人超市中,从视讯侦测系统的角度以对象为消费者为例叙述目标对象的锁定方法。In order to better understand the above method, an application example of the method for locking the target object of the present invention is described in detail below. The camera is arranged in an unmanned supermarket, and the method of locking the target object is described from the perspective of the video detection system, taking the object as the consumer as an example.
当甲乙两名消费者进入某一无人超市,该无人超市的大门处设置有摄像装置、认证显示器以及确认显示器(认证显示器和确认显示器可以是同一个显示器),开始进行目标对象的锁定,锁定过程可以为:When two consumers A and B enter an unmanned supermarket, the gate of the unmanned supermarket is equipped with a camera device, an authentication display, and a confirmation display (the authentication display and the confirmation display can be the same display), and the target object is locked. The locking process can be:
1)视讯侦测系统接收正对无人超市大门的摄像装置所采集的甲乙的面部、身体特征等认证特征信息。1) The video detection system receives authentication feature information such as facial and body characteristics of A and B collected by a camera device facing the door of an unmanned supermarket.
2)视讯侦测系统判断已存储的候选认证信息中是否存在与这些认证特征信息相匹配的候选认证特征信息。若存在与甲的认证特征信息相匹配的候选认证特征信息,则说明甲是经过认证的;若不存在与乙的特征信息相匹配的候选认证特征信息,则说明乙未经过认证。2) The video detection system judges whether there is candidate authentication feature information matching these authentication feature information among the stored candidate authentication information. If there is candidate authentication feature information that matches A's authentication feature information, it means that A is authenticated; if there is no candidate authentication feature information that matches B's feature information, it means that B has not been authenticated.
3)视讯侦测系统将经过认证的甲确定为待锁定对象。视讯侦测系统存储甲乙的认证结果,同时控制显示器同步显示甲乙的认证结果。3) The video detection system determines the authenticated A as the target to be locked. The video detection system stores the certification results of A and B, and controls the display to display the certification results of A and B simultaneously.
4)通过广播询问未认证的乙是否需要进行认证并请乙移步到无人超市门边的认证显示器前进行认证。当乙站在认证显示器时,提示乙左右移动头部,提取乙的面部特征等生物特征信息,并将该生物特征信息作为该消费者的候选认证特征信息,并为乙设置已认证标识,将该已认证标识和候选认证特征信息进行存储,通过认证显示器提示乙认证成功。4) Ask the uncertified B through the broadcast whether it needs to be certified and ask B to move to the certification display at the door of the unmanned supermarket for certification. When B stands on the authentication display, prompts B to move his head left and right, extract biometric information such as B’s facial features, and use the biometric information as the candidate authentication feature information for the consumer, and set the authenticated flag for B. The authenticated identifier and candidate authentication feature information are stored, and the authentication display prompts B that the authentication is successful.
5)当甲站立于确认显示器前时,提示甲头部左右上下按一定顺序移动,获取甲在移动过程中的锁定特征信息。显示甲的锁定特征信息,提示甲确认其是否为本次购物的主导者。当甲按下显示器上的确认键时,确定甲为本次购物的主导者,锁定甲并通过显示器实时反馈其特征信息。5) When A is standing in front of the confirmation display, the head is prompted to move left, right, up and down in a certain order to obtain the lock feature information of the nail during the movement. Display the lock feature information of A, prompting A to confirm whether he is the leader of this shopping. When A presses the confirmation button on the display, it is determined that A is the leader of the shopping, locks A and feeds back his characteristic information in real time through the display.
当乙站立于确认显示器前时,提示乙头部左右上下按一定顺序移动,获取乙在头部移动过程中的锁定特征信息,提示乙确认其是否为本次购物的主导者。当特定时间后仍未接收到乙的确认信息时,认为乙不是本次购物的主导者。通过显示器显示本次购物的主导者为甲。When B stands in front of the confirmation display, it prompts B to move his head up and down in a certain order, obtains the locking feature information of B during the head movement, and prompts B to confirm whether he is the leader of this shopping. When B’s confirmation message is not received after a certain period of time, B is deemed not to be the leader of this shopping. The display shows that the leader of this shopping is A.
6)当甲在无人超市挑选商品时,只要摄像装置能获取到甲的信息,处理器判断其仍实时识别到甲的关键信息,其身份信息始终为已锁定状态,通过显示器实时显示甲的相关信息。6) When A selects a product in an unmanned supermarket, as long as the camera device can obtain A’s information, the processor judges that it still recognizes A’s key information in real time, and its identity information is always locked, and A’s information is displayed in real time on the monitor. Related Information.
7)甲购物完毕进入结账流程,结账结束。当根据正对大门的摄像装置的信息确定甲乙离开无人超市时,完成购物过程。7) A completes shopping and enters the checkout process, and the checkout ends. When it is determined that A and B have left the unmanned supermarket according to the information of the camera device facing the gate, the shopping process is completed.
本实施例在无人超市环境中有多位消费者时,能通过视讯识别技术,实现对其中购物主导者的识别和身份锁定,并在其购物挑选过程中进行身份跟踪,通过显示器做实时反馈,以促成该消费者的消费行为。In this embodiment, when there are multiple consumers in an unmanned supermarket environment, the video recognition technology can realize the identification and identity lock of the shopping leader, and perform identity tracking during the shopping selection process, and provide real-time feedback through the display , In order to promote the consumer's consumption behavior.
需要说明的是,对于前述的各方法实施例,为了简便描述,将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制,因为依据本发明,某些步骤可以采用其它顺序或者同时进行。It should be noted that for the foregoing method embodiments, for simplicity of description, they are all expressed as a series of action combinations, but those skilled in the art should know that the present invention is not limited by the described sequence of actions, because According to the present invention, certain steps can be performed in other order or simultaneously.
基于与上述实施例中的目标对象的锁定方法相同的思想,本发明还提供目标对象的锁定装置,该装置可用于执行上述目标对象的锁定方法。为了便于说明,目标对象的锁定装置实施例的结构示意图中,仅仅示出了与本发明实施例相关的部分,本领域技术人员可以理解,图示结构并不构成对装置的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。Based on the same idea as the method for locking the target object in the foregoing embodiment, the present invention also provides a device for locking the target object, which can be used to execute the method for locking the target object as described above. For ease of description, in the structural schematic diagram of the embodiment of the locking device of the target object, only the parts related to the embodiment of the present invention are shown. Those skilled in the art can understand that the illustrated structure does not constitute a limitation on the device, and may include comparisons. More or fewer parts are shown, or some parts are combined, or different parts are arranged.
如图5所述,目标对象的锁定装置包括信息获取模块501、认证模块502、锁定触发模块503和目标锁定模块504,详细说明如下:As shown in FIG. 5, the locking device of the target object includes an information acquisition module 501, an authentication module 502, a locking trigger module 503, and a target locking module 504. The detailed description is as follows:
信息获取模块501,用于当多个对象进入特定区域时,获取所述多个对象的认证特征信息。The information obtaining module 501 is configured to obtain authentication feature information of multiple objects when the multiple objects enter a specific area.
认证模块502,用于根据所述认证特征信息对所述多个对象进行认证,将通过认证的对象作为待锁定对象。The authentication module 502 is configured to authenticate the multiple objects according to the authentication feature information, and use the authenticated objects as the objects to be locked.
锁定触发模块503,用于接收锁定触发指令,根据所述锁定触发指令提示所述待锁定对象执行特定动作。The lock trigger module 503 is configured to receive a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction.
以及,目标锁定模块504,用于获取所述待锁定对象执行所述特定动作时的锁定特征信息,将锁定特征信息符合预设条件的待锁定对象确定为目标对象。And, the target locking module 504 is configured to obtain the locking characteristic information when the target to be locked performs the specific action, and determine the target to be locked whose locking characteristic information meets a preset condition as the target object.
本实施例,在确定待锁定对象的情况下,获取待锁定对象执行特定动作时的锁定特征信 息,该锁定特征信息能有效地区别不同对象,因此能从多个对象中准确地确定出目标对象。In this embodiment, in the case of determining the object to be locked, the locking characteristic information when the object to be locked performs a specific action is acquired. The locking characteristic information can effectively distinguish different objects, so the target object can be accurately determined from multiple objects .
在一个实施例中,包括:头部移动模块,用于根据所述锁定触发指令提示所述待锁定对象执行特定的头部移动;第一信息获取模块,用于获取所述待锁定对象在头部移动过程中的动作特征信息和第一生物特征信息,根据所述动作特征信息和第一生物特征信息得到所述待锁定对象的锁定特征信息。In one embodiment, it includes: a head movement module, configured to prompt the object to be locked to perform a specific head movement according to the lock trigger instruction; a first information acquisition module, configured to obtain the head movement of the object to be locked According to the action feature information and the first biological feature information during the movement of the part, the lock feature information of the object to be locked is obtained according to the action feature information and the first biological feature information.
在一个实施例中,还包括:编码扫描模块,用于根据所述锁定触发指令获取预设的第一编码信息,显示与所述第一编码信息对应的编码图案,提示所述待锁定对象扫描所述编码图案;第二信息获取模块,用于获取所述待锁定对象扫描所述编码图案时的编码扫描信息,根据所述编码扫描信息得到所述待锁定对象的锁定特征信息。In one embodiment, it further includes: a code scanning module, configured to obtain preset first code information according to the lock trigger instruction, display the code pattern corresponding to the first code information, and prompt the object to be locked to scan The coding pattern; a second information acquisition module for acquiring the coding scan information when the object to be locked scans the coding pattern, and obtaining the locking feature information of the object to be locked according to the code scanning information.
在一个实施例中,目标锁定模块504,还用于当所述锁定特征信息与预先存储的候选锁定特征信息相匹配时,判定所述锁定特征信息符合预设条件。In one embodiment, the target locking module 504 is further configured to determine that the locking characteristic information meets a preset condition when the locking characteristic information matches the pre-stored candidate locking characteristic information.
在一个实施例中,认证模块502,包括:信息比对子模块,用于将任意一个对象的所述认证特征信息与预先存储的候选认证特征信息进行比对,判断是否存在与所述认证特征信息相匹配的候选认证特征信息;认证通过子模块,用于若存在,则判定对应的对象通过认证。In one embodiment, the authentication module 502 includes: an information comparison sub-module, which is used to compare the authentication feature information of any object with pre-stored candidate authentication feature information, and determine whether there is an authentication feature that matches the authentication feature information. The candidate authentication feature information that matches the information; the authenticated sub-module is used to determine that the corresponding object has passed the authentication if it exists.
在一个实施例中,信息比对子模块,还用于将任意一个对象的第二生物特征信息与预先存储的候选生物特征信息进行比对。In one embodiment, the information comparison sub-module is also used to compare the second biometric information of any object with pre-stored candidate biometric information.
在一个实施例中,信息比对子模块,还用于将任意一个对象的第二编码信息与预先存储的第二编码信息进行比对。In one embodiment, the information comparison sub-module is also used to compare the second code information of any object with the pre-stored second code information.
在一个实施例中,还包括:购物信息获取模块,用于获取所述目标对象在所述无人超市的实时信息,根据所述实时信息确定所述目标对象的购物信息。In one embodiment, it further includes: a shopping information obtaining module, configured to obtain real-time information of the target object in the unmanned supermarket, and determine the shopping information of the target object according to the real-time information.
需要说明的是,本发明的目标对象的锁定装置与本发明的目标对象的锁定方法一一对应,在上述目标对象的锁定方法的实施例阐述的技术特征及其有益效果均适用于目标对象的锁定装置的实施例中,具体内容可参见本发明方法实施例中的叙述,此处不再赘述,特此声明。It should be noted that the target object locking device of the present invention corresponds to the target object locking method of the present invention one-to-one, and the technical features and beneficial effects described in the foregoing embodiment of the target object locking method are applicable to the target object's locking method. In the embodiment of the locking device, the specific content can be referred to the description in the embodiment of the method of the present invention, which will not be repeated here, and it is hereby declared.
此外,上述示例的目标对象的锁定装置的实施方式中,各程序模块的逻辑划分仅是举例说明,实际应用中可以根据需要,例如出于相应硬件的配置要求或者软件的实现的便利考虑,将上述功能分配由不同的程序模块完成,即将所述目标对象的锁定装置的内部结构划分成不同的程序模块,以完成以上描述的全部或者部分功能。In addition, in the implementation of the locking device of the target object in the above example, the logical division of each program module is only an example. In actual applications, it can be based on needs, for example, due to the configuration requirements of the corresponding hardware or the convenience of software implementation. The above function allocation is completed by different program modules, that is, the internal structure of the locking device of the target object is divided into different program modules to complete all or part of the functions described above.
在一个实施例中,如图6所示,提供一种视讯侦测系统101,包括视讯处理模块、视讯侦测模块、身份信息锁定模块、身份信息审核模块、身份信息认证模块、视讯信息存储模块、 显示输出模块、身份信息分类模块。这些模块通过软件链路、硬件链路及通讯总线进行连接,以实现一种目标对象的锁定方法。In one embodiment, as shown in FIG. 6, a video detection system 101 is provided, which includes a video processing module, a video detection module, an identity information locking module, an identity information verification module, an identity information authentication module, and a video information storage module , Display output module, identity information classification module. These modules are connected through a software link, a hardware link and a communication bus to realize a locking method of a target object.
其中,视讯处理模块用于对视讯侦测模块所传输的侦测数据进行处理,该视讯处理模块具有视频输出接口,该视频输出接口通过物理或无线连接的方式连接显示器、播放器或者音箱等。Among them, the video processing module is used to process the detection data transmitted by the video detection module. The video processing module has a video output interface that is connected to a display, a player, or a speaker through a physical or wireless connection.
视讯侦测模块用于对侦测范围内的图像、视频、文字、二维码、人脸等信息进行侦测。The video detection module is used to detect images, videos, texts, QR codes, human faces and other information within the detection range.
视讯信息存储模块(该视讯信息存储模块可以是非易失性存储器)用于存储视讯处理模块中数据、用户身份信息。The video information storage module (the video information storage module may be a non-volatile memory) is used to store data and user identity information in the video processing module.
身份信息审核模块用于对视讯处理器模块输出的信息进行分析,确定其中的新用户和/或老用户。The identity information audit module is used to analyze the information output by the video-conferencing processor module, and determine the new users and/or old users among them.
身份信息分类模块用于在身份信息审核模块确定新老用户以后,对这些用户的身份信息进行标定分类。The identity information classification module is used to classify and classify the identity information of these users after the identity information audit module determines the new and old users.
身份信息锁定模块用于在用户信息分类模块标定身份信息后,对其中一个或多个用户进行锁定并实时跟踪。The identity information locking module is used to lock and track one or more users in real time after the user information classification module calibrates the identity information.
显示输出模块(显示输出模块可以通过有线或无线的方式连接显示器等外部输出设备)用于实时将视讯识别结果、商品结算等信息通过显示器等进行输出。The display output module (the display output module can be wired or wirelessly connected to external output devices such as displays) is used for real-time output of video recognition results, commodity settlement and other information through the display.
身份信息认证模块用于对未认证的用户进行认证,并将其标识为已认证。The identity information authentication module is used to authenticate unauthenticated users and mark them as authenticated.
在一个实施例中,提供了一种计算机设备,该计算机设备可以是服务器,其内部结构图可以如图7所示。该计算机设备包括通过系统总线连接的处理器、存储器、网络接口和数据库。其中,该计算机设备的处理器用于提供计算和控制能力。该计算机设备的存储器包括非易失性存储介质、内存储器。该非易失性存储介质存储有操作系统、计算机程序和数据库。该内存储器为非易失性存储介质中的操作系统和计算机程序的运行提供环境。该计算机设备的数据库用于存储认证特征信息、动作特征信息、生物特征信息等数据。该计算机设备的网络接口用于与外部的终端通过网络连接通信。该计算机程序被处理器执行时以实现一种目标对象的锁定方法。In one embodiment, a computer device is provided. The computer device may be a server, and its internal structure diagram may be as shown in FIG. 7. The computer equipment includes a processor, a memory, a network interface, and a database connected through a system bus. Among them, the processor of the computer device is used to provide calculation and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage medium. The database of the computer equipment is used to store data such as authentication feature information, action feature information, and biological feature information. The network interface of the computer device is used to communicate with an external terminal through a network connection. When the computer program is executed by the processor, a method of locking the target object is realized.
本领域技术人员可以理解,图7中示出的结构,仅仅是与本申请方案相关的部分结构的框图,并不构成对本申请方案所应用于其上的计算机设备的限定,具体的计算机设备可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。Those skilled in the art can understand that the structure shown in FIG. 7 is only a block diagram of a part of the structure related to the solution of the present application, and does not constitute a limitation on the computer device to which the solution of the present application is applied. The specific computer device may Including more or fewer parts than shown in the figure, or combining some parts, or having a different arrangement of parts.
在一个实施例中,提供了一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,处理器执行计算机程序时实现以下步骤:当多个对象进入特定区域时,获取所述多个对象的认证特征信息;根据所述认证特征信息对所述多个对象进行认证,将通过认证的对象作为待锁定对象;接收锁定触发指令,根据所述锁定触发指令提示所述待锁定对象执行特定动作;获取所述待锁定对象执行所述特定动作时的锁定特征信息,将锁定特征信息符合预设条件的待锁定对象确定为目标对象。In one embodiment, a computer device is provided, including a memory, a processor, and a computer program stored in the memory and running on the processor. When the processor executes the computer program, the following steps are implemented: Area, obtain the authentication feature information of the multiple objects; authenticate the multiple objects according to the authentication feature information, and use the authenticated object as the object to be locked; receive a lock trigger instruction, and according to the lock trigger instruction The object to be locked is prompted to perform a specific action; the locking feature information when the object to be locked performs the specific action is acquired, and the object to be locked whose locking feature information meets a preset condition is determined as the target object.
在一个实施例中,处理器执行计算机程序时还实现以下步骤:根据所述锁定触发指令提示所述待锁定对象执行特定的头部移动;获取所述待锁定对象在头部移动过程中的动作特征信息和第一生物特征信息,根据所述动作特征信息和第一生物特征信息得到所述待锁定对象的锁定特征信息。In one embodiment, the processor further implements the following steps when executing the computer program: prompting the object to be locked to perform a specific head movement according to the lock trigger instruction; acquiring the movement of the object to be locked in the process of head movement The characteristic information and the first biological characteristic information, and the locking characteristic information of the object to be locked is obtained according to the action characteristic information and the first biological characteristic information.
在一个实施例中,处理器执行计算机程序时还实现以下步骤:根据所述锁定触发指令获取预设的第一编码信息,显示与所述第一编码信息对应的编码图案,提示所述待锁定对象扫描所述编码图案;获取所述待锁定对象扫描所述编码图案时的编码扫描信息,根据所述编码扫描信息得到所述待锁定对象的锁定特征信息。In one embodiment, the processor further implements the following steps when executing the computer program: acquiring preset first encoding information according to the lock trigger instruction, displaying the encoding pattern corresponding to the first encoding information, and prompting the to-be-locked The object scans the coding pattern; the code scan information when the object to be locked scans the code pattern is acquired, and the lock feature information of the object to be locked is obtained according to the code scan information.
在一个实施例中,处理器执行计算机程序时还实现以下步骤:当所述锁定特征信息与预先存储的候选锁定特征信息相匹配时,判定所述锁定特征信息符合预设条件。In an embodiment, the processor further implements the following step when executing the computer program: when the lock feature information matches the pre-stored candidate lock feature information, it is determined that the lock feature information meets a preset condition.
在一个实施例中,处理器执行计算机程序时还实现以下步骤:将任意一个对象的所述认证特征信息与预先存储的候选认证特征信息进行比对,判断是否存在与所述认证特征信息相匹配的候选认证特征信息;若存在,则判定对应的对象通过认证。In one embodiment, when the processor executes the computer program, the processor further implements the following steps: compare the authentication feature information of any object with pre-stored candidate authentication feature information, and determine whether there is a match with the authentication feature information Candidate authentication feature information; if it exists, it is determined that the corresponding object is authenticated.
在一个实施例中,处理器执行计算机程序时还实现以下步骤:将任意一个对象的第二生物特征信息与预先存储的候选生物特征信息进行比对。In an embodiment, the processor further implements the following step when executing the computer program: comparing the second biometric information of any object with the pre-stored candidate biometric information.
在一个实施例中,处理器执行计算机程序时还实现以下步骤:将任意一个对象的第二编码信息与预先存储的第二编码信息进行比对。In an embodiment, the processor further implements the following step when executing the computer program: comparing the second code information of any object with the pre-stored second code information.
在一个实施例中,处理器执行计算机程序时还实现以下步骤:获取所述目标对象在所述无人超市的实时信息,根据所述实时信息确定所述目标对象的购物信息。In an embodiment, the processor further implements the following steps when executing the computer program: acquiring real-time information of the target object in the unmanned supermarket, and determining the shopping information of the target object according to the real-time information.
在一个实施例中,提供了一种计算机可读存储介质,其上存储有计算机程序,计算机程序被处理器执行时实现以下步骤:当多个对象进入特定区域时,获取所述多个对象的认证特征信息;根据所述认证特征信息对所述多个对象进行认证,将通过认证的对象作为待锁定对象;接收锁定触发指令,根据所述锁定触发指令提示所述待锁定对象执行特定动作;获取所 述待锁定对象执行所述特定动作时的锁定特征信息,将锁定特征信息符合预设条件的待锁定对象确定为目标对象。In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored. When the computer program is executed by a processor, the following steps are implemented: when multiple objects enter a specific area, obtain the information of the multiple objects Authentication feature information; authenticate the multiple objects according to the authentication feature information, and use the authenticated object as the object to be locked; receive a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction; Acquire locking feature information when the object to be locked performs the specific action, and determine the object to be locked whose locking feature information meets a preset condition as the target object.
在一个实施例中,计算机程序被处理器执行时还实现以下步骤:根据所述锁定触发指令提示所述待锁定对象执行特定的头部移动;获取所述待锁定对象在头部移动过程中的动作特征信息和第一生物特征信息,根据所述动作特征信息和第一生物特征信息得到所述待锁定对象的锁定特征信息。In one embodiment, when the computer program is executed by the processor, the following steps are further implemented: according to the lock trigger instruction, prompt the object to be locked to perform a specific head movement; obtain information about the object to be locked in the process of head movement. The action feature information and the first biological feature information, and the lock feature information of the object to be locked is obtained according to the action feature information and the first biological feature information.
在一个实施例中,计算机程序被处理器执行时还实现以下步骤:根据所述锁定触发指令获取预设的第一编码信息,显示与所述第一编码信息对应的编码图案,提示所述待锁定对象扫描所述编码图案;获取所述待锁定对象扫描所述编码图案时的编码扫描信息,根据所述编码扫描信息得到所述待锁定对象的锁定特征信息。In one embodiment, when the computer program is executed by the processor, the following steps are further implemented: acquiring preset first encoding information according to the lock trigger instruction, displaying the encoding pattern corresponding to the first encoding information, and prompting the waiting The locking object scans the coding pattern; acquiring the coding scan information when the to-be-locked object scans the coding pattern, and obtaining the locking feature information of the to-be-locked object according to the coding scanning information.
在一个实施例中,计算机程序被处理器执行时还实现以下步骤:当所述锁定特征信息与预先存储的候选锁定特征信息相匹配时,判定所述锁定特征信息符合预设条件。In one embodiment, when the computer program is executed by the processor, the following step is further implemented: when the lock feature information matches the pre-stored candidate lock feature information, it is determined that the lock feature information meets a preset condition.
在一个实施例中,计算机程序被处理器执行时还实现以下步骤:将任意一个对象的所述认证特征信息与预先存储的候选认证特征信息进行比对,判断是否存在与所述认证特征信息相匹配的候选认证特征信息;若存在,则判定对应的对象通过认证。In one embodiment, when the computer program is executed by the processor, the following steps are further implemented: comparing the authentication feature information of any object with pre-stored candidate authentication feature information, and judging whether there is any object that is compatible with the authentication feature information. The matching candidate authentication feature information; if it exists, it is determined that the corresponding object passes the authentication.
在一个实施例中,计算机程序被处理器执行时还实现以下步骤:将任意一个对象的第二生物特征信息与预先存储的候选生物特征信息进行比对。In one embodiment, when the computer program is executed by the processor, the following steps are further implemented: comparing the second biometric information of any object with the pre-stored candidate biometric information.
在一个实施例中,计算机程序被处理器执行时还实现以下步骤:将任意一个对象的第二编码信息与预先存储的第二编码信息进行比对。In one embodiment, when the computer program is executed by the processor, the following step is further implemented: comparing the second code information of any object with the pre-stored second code information.
在一个实施例中,计算机程序被处理器执行时还实现以下步骤:获取所述目标对象在所述无人超市的实时信息,根据所述实时信息确定所述目标对象的购物信息。In one embodiment, when the computer program is executed by the processor, the following steps are further implemented: obtaining real-time information of the target object in the unmanned supermarket, and determining the shopping information of the target object according to the real-time information.
本领域普通技术人员可以理解,实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,作为独立的产品销售或使用。计算机可读介质的更具体的示例(非穷尽性列表)包括以下:具有一个或多个布线的电连接部(电子装置),便携式计算机盘盒(磁装置),随机存取存储器(RAM),只读存储器(ROM),可擦除可编辑只读存储器(EPROM或闪速存储器),光纤装置,以及便携式光盘只读存储器(CDROM)。另外,计算机可读介质甚至可以是可在其上打印所述程序的纸或其他合适的介质,因为可以例如通过对纸或其他介质进行光学扫描,接着进行编辑、解译或必要时以其他合适方式进行处理来以电子方式获得所述程序,然后将其 存储在计算机存储器中。A person of ordinary skill in the art can understand that all or part of the processes in the above-mentioned embodiment methods can be implemented by instructing relevant hardware through a computer program, and the program can be stored in a computer readable storage medium, as Independent product sales or use. More specific examples (non-exhaustive list) of computer-readable media include the following: electrical connections (electronic devices) with one or more wiring, portable computer disk cases (magnetic devices), random access memory (RAM), Read only memory (ROM), erasable and editable read only memory (EPROM or flash memory), fiber optic devices, and portable compact disk read only memory (CDROM). In addition, the computer-readable medium can even be paper or other suitable media on which the program can be printed, because it can be done, for example, by optically scanning the paper or other media, and then editing, interpreting, or other suitable media if necessary. The program is processed in a way to obtain the program electronically and then stored in the computer memory.
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。It should be understood that each part of the present invention can be implemented by hardware, software, firmware or a combination thereof. In the above embodiments, multiple steps or methods can be implemented by software or firmware stored in a memory and executed by a suitable instruction execution system. For example, if it is implemented by hardware, as in another embodiment, it can be implemented by any one or a combination of the following technologies known in the art: Discrete logic circuits, application-specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGA), field programmable gate arrays (FPGA), etc.
本发明实施例的术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或(模块)单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其它步骤或单元。The terms "including" and "having" and any variations thereof in the embodiments of the present invention are intended to cover non-exclusive inclusions. For example, a process, method, system, product, or device that includes a series of steps or (module) units is not limited to the listed steps or units, but optionally also includes unlisted steps or units, or optional The ground also includes other steps or units inherent to these processes, methods, products, or equipment.
以上所述实施例的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本说明书记载的范围。The technical features of the above-mentioned embodiments can be combined arbitrarily. In order to make the description concise, all possible combinations of the various technical features in the above-mentioned embodiments are not described. However, as long as there is no contradiction in the combination of these technical features, All should be considered as the scope of this specification.
以上所述实施例仅表达了本发明的几种实施方式,不能理解为对本发明专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本发明构思的前提下,还可以做出若干变形和改进,这些都属于本发明的保护范围。因此,本发明专利的保护范围应以所附权利要求为准。The above-mentioned embodiments only express several embodiments of the present invention, and cannot be understood as a limitation of the patent scope of the present invention. It should be pointed out that for those of ordinary skill in the art, without departing from the concept of the present invention, several modifications and improvements can be made, and these all fall within the protection scope of the present invention. Therefore, the protection scope of the patent of the present invention should be subject to the appended claims.

Claims (10)

  1. 一种目标对象的锁定方法,其特征在于,包括以下步骤:A method for locking a target object is characterized in that it comprises the following steps:
    当多个对象进入特定区域时,获取所述多个对象的认证特征信息;When multiple objects enter a specific area, acquiring authentication feature information of the multiple objects;
    根据所述认证特征信息对所述多个对象进行认证,将通过认证的对象作为待锁定对象;Authenticate the multiple objects according to the authentication feature information, and use the authenticated objects as the objects to be locked;
    接收锁定触发指令,根据所述锁定触发指令提示所述待锁定对象执行特定动作;Receiving a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction;
    获取所述待锁定对象执行所述特定动作时的锁定特征信息,将锁定特征信息符合预设条件的待锁定对象确定为目标对象。Acquire locking feature information when the object to be locked performs the specific action, and determine the object to be locked whose locking feature information meets a preset condition as the target object.
  2. 根据权利要求1所述的目标对象的锁定方法,其特征在于,所述根据所述锁定触发指令提示所述待锁定对象执行特定的动作;获取所述待锁定对象执行所述特定动作时的锁定特征信息的步骤,包括:The method for locking a target object according to claim 1, wherein the prompting the object to be locked to perform a specific action according to the lock trigger instruction; acquiring the lock when the object to be locked performs the specific action The steps of characteristic information include:
    根据所述锁定触发指令提示所述待锁定对象执行特定的头部移动;Prompting the object to be locked to perform a specific head movement according to the lock trigger instruction;
    获取所述待锁定对象在头部移动过程中的动作特征信息和第一生物特征信息,根据所述动作特征信息和第一生物特征信息得到所述待锁定对象的锁定特征信息。Obtain the movement characteristic information and the first biological characteristic information of the object to be locked during the head movement, and obtain the locking characteristic information of the object to be locked according to the movement characteristic information and the first biological characteristic information.
  3. 根据权利要求1所述的目标对象的锁定方法,其特征在于,所述根据所述锁定触发指令提示所述待锁定对象执行特定的动作;获取所述待锁定对象执行所述特定动作时的锁定特征信息的步骤,还包括:The method for locking a target object according to claim 1, wherein the prompting the object to be locked to perform a specific action according to the lock trigger instruction; acquiring the lock when the object to be locked performs the specific action The step of feature information also includes:
    根据所述锁定触发指令获取预设的第一编码信息,显示与所述第一编码信息对应的编码图案,提示所述待锁定对象扫描所述编码图案;Acquiring preset first encoding information according to the lock trigger instruction, displaying an encoding pattern corresponding to the first encoding information, and prompting the object to be locked to scan the encoding pattern;
    获取所述待锁定对象扫描所述编码图案时的编码扫描信息,根据所述编码扫描信息得到所述待锁定对象的锁定特征信息。Obtain code scan information when the object to be locked scans the code pattern, and obtain lock feature information of the object to be locked according to the code scan information.
  4. 根据权利要求1所述的目标对象的锁定方法,其特征在于,所述将锁定特征信息符合预设条件的待锁定对象确定为目标对象的步骤,包括:The method for locking a target object according to claim 1, wherein the step of determining an object to be locked whose locking feature information meets a preset condition as the target object comprises:
    当所述锁定特征信息与预先存储的候选锁定特征信息相匹配时,判定所述锁定特征信息符合预设条件。When the lock feature information matches the pre-stored candidate lock feature information, it is determined that the lock feature information meets a preset condition.
  5. 根据权利要求1所述的目标对象的锁定方法,其特征在于,所述根据所述认证特征信息对所述多个对象进行认证的步骤,包括:The method for locking a target object according to claim 1, wherein the step of authenticating the multiple objects according to the authentication characteristic information comprises:
    将任意一个对象的所述认证特征信息与预先存储的候选认证特征信息进行比对,判断是否存在与所述认证特征信息相匹配的候选认证特征信息;若存在,则判定对应的对象通过认 证。The authentication feature information of any object is compared with the pre-stored candidate authentication feature information to determine whether there is candidate authentication feature information that matches the authentication feature information; if it exists, it is determined that the corresponding object is authenticated.
  6. 根据权利要求5所述的目标对象的锁定方法,其特征在于,所述将任意一个对象的所述认证特征信息与预先存储的候选认证特征信息进行比对的步骤,包括:The method for locking a target object according to claim 5, wherein the step of comparing the authentication characteristic information of any object with pre-stored candidate authentication characteristic information comprises:
    将任意一个对象的第二生物特征信息与预先存储的候选生物特征信息进行比对;Compare the second biometric information of any object with the pre-stored candidate biometric information;
    和/或,and / or,
    将任意一个对象的第二编码信息与预先存储的第二编码信息进行比对。The second coding information of any object is compared with the pre-stored second coding information.
  7. 根据权利要求1至6任一项所述的目标对象的锁定方法,其特征在于,所述特定区域包括无人超市;The method for locking a target object according to any one of claims 1 to 6, wherein the specific area includes an unmanned supermarket;
    所述将锁定特征信息符合预设条件的待锁定对象确定为目标对象的步骤之后,还包括:After the step of determining the object to be locked whose locking feature information meets the preset condition as the target object, the method further includes:
    获取所述目标对象在所述无人超市的实时信息,根据所述实时信息确定所述目标对象的购物信息。Acquire real-time information of the target object in the unmanned supermarket, and determine the shopping information of the target object according to the real-time information.
  8. 一种目标对象的锁定装置,其特征在于,包括:A locking device for a target object, characterized in that it comprises:
    信息获取模块,用于当多个对象进入特定区域时,获取所述多个对象的认证特征信息;An information acquisition module, configured to acquire authentication feature information of multiple objects when the multiple objects enter a specific area;
    认证模块,用于根据所述认证特征信息对所述多个对象进行认证,将通过认证的对象作为待锁定对象;An authentication module, configured to authenticate the multiple objects according to the authentication feature information, and use the authenticated objects as the objects to be locked;
    锁定触发模块,用于接收锁定触发指令,根据所述锁定触发指令提示所述待锁定对象执行特定动作;The lock trigger module is configured to receive a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction;
    以及,目标锁定模块,用于获取所述待锁定对象执行所述特定动作时的锁定特征信息,将锁定特征信息符合预设条件的待锁定对象确定为目标对象。And, the target locking module is configured to obtain the locking characteristic information of the object to be locked when performing the specific action, and determine the object to be locked whose locking characteristic information meets a preset condition as the target object.
  9. 一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其特征在于,所述处理器执行所述计算机程序时实现权利要求1至7任一项所述的方法的步骤。A computer device, comprising a memory, a processor, and a computer program stored on the memory and running on the processor, wherein the processor implements the computer program described in any one of claims 1 to 7 when the processor executes the computer program. The steps of the method described.
  10. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于,所述计算机程序被处理器执行时实现权利要求1至7任一项所述的方法的步骤。A computer-readable storage medium having a computer program stored thereon, wherein the computer program implements the steps of the method according to any one of claims 1 to 7 when the computer program is executed by a processor.
PCT/CN2019/120364 2019-11-22 2019-11-22 Method and apparatus for locking target object, computer device and storage medium WO2021097829A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/120364 WO2021097829A1 (en) 2019-11-22 2019-11-22 Method and apparatus for locking target object, computer device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/120364 WO2021097829A1 (en) 2019-11-22 2019-11-22 Method and apparatus for locking target object, computer device and storage medium

Publications (1)

Publication Number Publication Date
WO2021097829A1 true WO2021097829A1 (en) 2021-05-27

Family

ID=75980085

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/120364 WO2021097829A1 (en) 2019-11-22 2019-11-22 Method and apparatus for locking target object, computer device and storage medium

Country Status (1)

Country Link
WO (1) WO2021097829A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104298909A (en) * 2013-07-19 2015-01-21 富泰华工业(深圳)有限公司 Electronic device and identity verifying system and method
US9684821B2 (en) * 2012-01-20 2017-06-20 Thomson Licensing Method and apparatus for user recognition
CN107705129A (en) * 2017-09-15 2018-02-16 泾县麦蓝网络技术服务有限公司 A kind of shopping settlement method and system applied to physical retail store
CN108062673A (en) * 2017-11-15 2018-05-22 平安科技(深圳)有限公司 Method of payment, terminal device and computer readable storage medium
CN109146629A (en) * 2018-08-16 2019-01-04 连云港伍江数码科技有限公司 Locking means, device, computer equipment and the storage medium of target object

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9684821B2 (en) * 2012-01-20 2017-06-20 Thomson Licensing Method and apparatus for user recognition
CN104298909A (en) * 2013-07-19 2015-01-21 富泰华工业(深圳)有限公司 Electronic device and identity verifying system and method
CN107705129A (en) * 2017-09-15 2018-02-16 泾县麦蓝网络技术服务有限公司 A kind of shopping settlement method and system applied to physical retail store
CN108062673A (en) * 2017-11-15 2018-05-22 平安科技(深圳)有限公司 Method of payment, terminal device and computer readable storage medium
CN109146629A (en) * 2018-08-16 2019-01-04 连云港伍江数码科技有限公司 Locking means, device, computer equipment and the storage medium of target object

Similar Documents

Publication Publication Date Title
US10650261B2 (en) System and method for identifying re-photographed images
US11539525B2 (en) Systems and methods for secure tokenized credentials
US7599522B2 (en) Information access method using biometrics authentication and information processing system using biometrics authentication
CN109146629B (en) Target object locking method and device, computer equipment and storage medium
Wang et al. Facial recognition system using LBPH face recognizer for anti-theft and surveillance application based on drone technology
CN109215254B (en) Physical store application system, user information processing method and device
US11716330B2 (en) Mobile enrollment using a known biometric
CN108985775B (en) Numerical value transfer method, device, computer equipment and storage medium
US11886562B2 (en) Systems and methods for enhancing biometric matching accuracy
US11068873B1 (en) Methods, systems, apparatuses, and devices for facilitating advertising of a product
US20220253514A1 (en) Method and system for seamless biometric system self-enrollment
CN109101805A (en) Information determining method, device, computer equipment and storage medium
US11663805B1 (en) Utilizing sensor data for automated user identification
JP2017054323A (en) Biometric authentication apparatus, biometric authentication method, and biometric authentication program
WO2021097829A1 (en) Method and apparatus for locking target object, computer device and storage medium
JP7239149B2 (en) Vending machine payment system, vending machine, vending machine payment method and program
Wahyudono et al. Implementation of two factor authentication based on rfid and face recognition using lbp algorithm on access control system
CN109145806A (en) Information determining method, device, computer equipment and storage medium
Orna et al. A low-cost embedded facial recognition system for door access control using deep learning
WO2021097828A1 (en) Value transfer method and apparatus, computer device and storage medium
WO2021097827A1 (en) Information confirmation method and apparatus, computer device and storage medium
WO2021097826A1 (en) Information confirmation method and apparatus, computer device, and storage medium
EP4220453A1 (en) System and method for enhancing biometric matching accuracy
US20240013574A1 (en) Age verification
Tirupal et al. Efficient Attendance Management Using Multiple Face Recognition

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19953668

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19953668

Country of ref document: EP

Kind code of ref document: A1