WO2021097829A1 - Procédé et appareil de verrouillage d'objet cible, dispositif informatique et support d'enregistrement - Google Patents

Procédé et appareil de verrouillage d'objet cible, dispositif informatique et support d'enregistrement Download PDF

Info

Publication number
WO2021097829A1
WO2021097829A1 PCT/CN2019/120364 CN2019120364W WO2021097829A1 WO 2021097829 A1 WO2021097829 A1 WO 2021097829A1 CN 2019120364 W CN2019120364 W CN 2019120364W WO 2021097829 A1 WO2021097829 A1 WO 2021097829A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
locked
feature information
locking
target object
Prior art date
Application number
PCT/CN2019/120364
Other languages
English (en)
Chinese (zh)
Inventor
吴晓
胡龙耀
耿路
吴靖
范育宸
刘怀国
刘润声
Original Assignee
连云港伍江数码科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 连云港伍江数码科技有限公司 filed Critical 连云港伍江数码科技有限公司
Priority to PCT/CN2019/120364 priority Critical patent/WO2021097829A1/fr
Publication of WO2021097829A1 publication Critical patent/WO2021097829A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the technical field of video recognition, in particular to a method, device, computer equipment and storage medium for locking a target object.
  • unmanned supermarkets mainly use RFID electronic identification technology to identify products.
  • the prior art has at least the following problems: when multiple consumers are in the same RFID unmanned vending device or the same unmanned supermarket environment, the traditional identification method may not be accurate To determine which of these consumers is the dominant or settler of the current shopping, it is easy to confuse the correspondence between products and consumers.
  • the present invention provides a method, a device, a computer device and a storage medium for locking a target object, which can accurately lock a shopping leader when multiple objects are in the same environment.
  • a method for locking a target object includes the following steps: when multiple objects enter a specific area, acquiring authentication feature information of the multiple objects; authenticating the multiple objects according to the authentication feature information, and passing the authentication The object to be locked as the object to be locked; receives the lock trigger instruction, prompts the object to be locked to perform a specific action according to the lock trigger instruction; obtains the lock feature information when the object to be locked performs the specific action, and matches the lock feature information to The object to be locked with the preset condition is determined as the target object.
  • the prompting the object to be locked to perform a specific action according to the lock trigger instruction; the step of acquiring the locking feature information when the object to be locked performs the specific action includes: according to the The lock trigger instruction prompts the object to be locked to perform a specific head movement; obtains the movement characteristic information and the first biological characteristic information of the to-be-locked object in the head movement process, according to the movement characteristic information and the first biological characteristic Information to obtain the locking feature information of the object to be locked.
  • the step of prompting the object to be locked to perform a specific action according to the lock trigger instruction; the step of acquiring the lock feature information when the object to be locked performs the specific action further includes:
  • the lock trigger instruction acquires preset first encoding information, displays the encoding pattern corresponding to the first encoding information, and prompts the object to be locked to scan the encoding pattern; when acquiring the object to be locked scans the encoding pattern According to the code scan information, the lock feature information of the object to be locked is obtained according to the code scan information.
  • the step of determining the object to be locked whose locking feature information meets a preset condition as the target object includes: when the locking feature information matches the pre-stored candidate locking feature information, determining the target object.
  • the lock feature information meets preset conditions.
  • the step of authenticating the multiple objects according to the authentication characteristic information includes: comparing the authentication characteristic information of any one of the objects with pre-stored candidate authentication characteristic information, It is judged whether there is candidate authentication characteristic information that matches the authentication characteristic information; if it exists, it is determined that the corresponding object is authenticated.
  • the step of comparing the authentication feature information of any object with pre-stored candidate authentication feature information includes: comparing the second biometric information of any object with the pre-stored candidate authentication feature information. Comparison of biometric information.
  • the step of comparing the authentication feature information of any object with pre-stored candidate authentication feature information includes: comparing the second code information of any object with the pre-stored second code information. The coded information is compared.
  • the specific area includes an unmanned supermarket; after the step of determining the target object whose lock feature information meets preset conditions as the target object, the method further includes: acquiring the target object in the unmanned supermarket. Based on the real-time information of the human supermarket, the shopping information of the target object is determined according to the real-time information.
  • an embodiment of the present invention provides a device for locking a target object, including: an information acquisition module for acquiring authentication feature information of multiple objects when they enter a specific area; an authentication module for obtaining authentication feature information of multiple objects according to The authentication feature information authenticates the multiple objects, and uses the authenticated object as the object to be locked; the lock trigger module is configured to receive a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction And, the target locking module is used to obtain the locking feature information when the object to be locked performs the specific action, and to determine the object to be locked whose locking feature information meets a preset condition as the target object.
  • the authenticated object when multiple objects enter a specific area, the authenticated object is used as the object to be locked, and when the locking feature information of the object to be locked performing a specific action meets the preset conditions, the object will be locked
  • the object is locked as the target object.
  • the locking feature information when the object to be locked performs a specific action is acquired.
  • the locking feature information can effectively distinguish different objects, so that the target object can be accurately determined from multiple objects.
  • a computer device includes a memory, a processor, and a computer program stored on the memory and running on the processor.
  • the processor implements the following steps when executing the computer program: when multiple objects enter a specific area, obtain The authentication feature information of the multiple objects; the multiple objects are authenticated according to the authentication feature information, and the authenticated object is regarded as the object to be locked; the lock trigger instruction is received, and the lock trigger instruction is prompted to prompt the waiting The locked object performs a specific action; the locking feature information when the to-be-locked object performs the specific action is acquired, and the to-be-locked object whose locking feature information meets a preset condition is determined as the target object.
  • the above-mentioned computer equipment in the case of determining the object to be locked, acquires the locking characteristic information when the object to be locked performs a specific action.
  • the locking characteristic information can effectively distinguish different objects, and therefore can accurately determine the target object from multiple objects .
  • a computer-readable storage medium has a computer program stored thereon, and when the computer program is executed by a processor, the following steps are implemented: when multiple objects enter a specific area, obtain authentication feature information of the multiple objects; The authentication feature information authenticates the plurality of objects, and uses the authenticated object as the object to be locked; receives a lock trigger instruction, and prompts the object to be locked to perform a specific action according to the lock trigger instruction; obtains the object to be locked The lock feature information when the specific action is executed, and the object to be locked whose lock feature information meets the preset condition is determined as the target object.
  • the above-mentioned computer-readable storage medium acquires the locking feature information when the object to be locked performs a specific action when the object to be locked is determined.
  • the locking feature information can effectively distinguish different objects, so it can be accurately determined from multiple objects Out of the target audience.
  • FIG. 1 is an application environment diagram of a method for locking a target object in an embodiment
  • FIG. 2 is a schematic flowchart of a method for locking a target object in an embodiment
  • Figure 3 is a schematic diagram of an object entering a specific area in an embodiment
  • FIG. 4 is a schematic flowchart of a method for locking a target object in another embodiment
  • Fig. 5 is a structural block diagram of a locking device of a target object in an embodiment
  • FIG. 6 is a structural block diagram of a video detection system in an embodiment
  • Fig. 7 shows the internal structure of a computer device in an embodiment.
  • the method for locking the target object provided in this application can be applied to the application environment as shown in FIG. 1.
  • the application environment can include a video detection system 101, an information input device 102, and an information output device 103, and the entire application environment can be integrated into a video detection system.
  • the information input device 102 obtains the user's biological characteristics, videos, images and other information in a specific area.
  • the video detection system 101 locks the target object from multiple objects according to the information input by the processing information input device 102, and tracks and locks the target object.
  • the video detection system 101 controls the information output device 103 to output a corresponding signal when there is a signal output.
  • the video detection system 101, the information input device 102, and the information output device 103 may all be terminals or servers.
  • the terminal may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices.
  • the server may be implemented by an independent server or a server cluster composed of multiple servers.
  • the information input device 102 obtains the human body characteristic information and the like in the covered specific area, and transmits the human body characteristic information and the like to the video detection system 101.
  • the video detection system processes the human body characteristic information acquired by the information input device 102 and stores it in the memory, and at the same time authenticates and identifies the object, and locks the target object according to the actions of the object.
  • the information output device 103 is connected to the video detection system 101, and feeds back the image and other output of the video detection system in real time.
  • the embodiment of the present invention provides a method, a device, a computer device, and a storage medium for locking a target object. Detailed descriptions are given below.
  • a method for locking a target object is provided. Taking the method applied to the video detection system in FIG. 1 as an example, the method includes the following steps:
  • the authentication feature information of these objects is obtained through video recognition technology.
  • the object can refer to a natural person, a robot, etc., or an animal, etc. At the same time, these objects can refer to consumers who enter a specific area. As shown in FIG. 3, there is more than one object 302 in the dotted area (specific area 301), and the information input device 102 obtains authentication feature information of the object 302.
  • Specific areas refer to areas such as unmanned vending equipment, unmanned supermarkets, and unmanned freezers. When multiple objects enter these specific areas, because there are no business managers, etc., it is easy to be unable to lock the specific settlement leader, resulting in confusion in the settlement of goods. Therefore, it is necessary to determine the leader of this shopping among multiple objects (the shopping behavior between objects entering a specific area and leaving a specific area can be considered as a shopping).
  • the embodiment of the present invention does not limit the shape and size of a specific area.
  • Authentication feature information refers to feature information used to authenticate an object, and these authentication feature information can be unique information such as biological feature information, physical feature information, and two-dimensional code information of the object.
  • the authentication feature information of the object can be obtained through video recognition technology.
  • Video recognition technology is a relatively mature and stable recognition technology so far, which can realize the recognition of human body, biological body, etc.
  • Video recognition technology uses certain optical modules to obtain environmental images, video information, etc., and uses image analysis and other technologies to extract the required information in environmental images and video information and make corresponding judgments to make up for the incomprehensibility of conventional recognition technology .
  • the current video recognition technology includes face recognition, video recognition, image recognition, text recognition, behavior recognition, iris recognition, eyeball focus positioning and other recognition technologies.
  • the first information of the object can be acquired through a camera device or the like.
  • the camera device can also be a camera or the like installed in a specific area, or a mobile terminal of the object, or the like.
  • S202 Authenticate the multiple objects according to the authentication feature information, and use the authenticated objects as the objects to be locked.
  • the authentication of the object can be to determine whether the corresponding authentication feature information is legal, and if it is legal, it can be determined that the corresponding object is authenticated; it can also be judging whether the corresponding authentication feature information is stored, and if it is stored, then the corresponding object is determined Pass the certification.
  • the object needs to be authenticated before the object leaves the unmanned supermarket or the product is settled. For authentication, the object is not sure of the settler of this purchase.
  • Objects that have passed authentication are objects that have been authenticated or that meet the corresponding authentication conditions. Objects that do not meet the authentication conditions will not be the target objects. Therefore, in this step, the objects that fail the authentication are filtered, and the objects that pass the authentication are determined as the objects to be locked.
  • S203 Receive a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction.
  • prompting the object to be locked to perform a specific action can be done through broadcast, display, bracelet, etc.
  • the display can be installed in a fixed position in a specific area, or it can be a display screen on the user's mobile terminal.
  • the embodiment of the present invention does not limit the way of prompting the object.
  • the specific action can be an action preset by the system, or an action customized by the object to be locked.
  • the specific motion may be a head motion, a body motion, and the like.
  • S204 Obtain locking feature information when the object to be locked performs the specific action, and determine the object to be locked whose locking feature information meets a preset condition as a target object.
  • the lock feature information can refer to information such as action feature information, biological feature information, and so on.
  • the action feature information refers to information such as action posture and action amplitude.
  • Biometric information refers to fingerprints, facial features, iris, body shape and other information.
  • the target object refers to the shopping leader among multiple objects in a specific area (for example, when multiple objects enter an unmanned supermarket together, one or more objects may be accompanied, and the true leader It is the target object that needs to be locked), the leader is the settler of this shopping, and the commodities selected by these objects can be determined as the commodities selected by the leader, and the leader will settle these commodities.
  • the target object can be one, two or more. If multiple objects in a specific area are entered in batches, the corresponding target objects can be determined from the objects in each batch.
  • the locking characteristic information of the object to be locked when performing a specific action is acquired.
  • the locking characteristic information can effectively distinguish different objects, so that an accurate target object can be determined from multiple objects. , In order to lock the target object to complete this shopping behavior.
  • the step of prompting the object to be locked to perform a specific action according to the lock trigger instruction; the step of acquiring the lock feature information when the object to be locked performs the specific action includes: according to the lock The trigger instruction prompts the object to be locked to perform a specific head movement; obtains the movement characteristic information and the first biological characteristic information of the object to be locked in the head movement process, according to the movement characteristic information and the first biological characteristic information Obtain the locking feature information of the object to be locked.
  • head movement can be head movement, for example, swinging the head left and right, nodding, raising the head, etc.
  • head movement can also refer to Changes in facial expressions, such as smiling, blinking, etc.
  • the locking feature information is the action feature information and the first biological feature information of the object to be locked in the process of performing a specific action, and is information that can uniquely indicate the corresponding object to be locked. Therefore, the target object can be accurately determined from the objects to be locked through the lock feature information.
  • the process of determining the target object may be: when it is detected that the consumer is standing in front of the confirmation device (the confirmation device may be a camera, a computer, etc.), prompting the consumer to move the head left and right in a certain order, Acquire the lock feature information of the consumer during the movement, and when the lock feature information matches the previously determined candidate lock feature information, confirm that the consumer is the target object, that is, the leader of this shopping.
  • the confirmation device may be a camera, a computer, etc.
  • the step of prompting the object to be locked to perform a specific action according to the lock trigger instruction; and the step of obtaining the locking feature information when the object to be locked performs the specific action further includes:
  • the lock trigger instruction acquires the preset first encoding information, displays the encoding pattern corresponding to the first encoding information, prompts the object to be locked to scan the encoding pattern; acquires the information when the object to be locked scans the encoding pattern Encoding scanning information, and obtaining the locking feature information of the object to be locked according to the encoding scanning information.
  • the locking feature information is determined by scanning the coding pattern corresponding to the first coding information by the object to be locked.
  • the first encoding information of different objects is different, so the unique locking feature information can be determined by encoding the scanning information. Therefore, the target object can be accurately determined from the objects to be locked through the lock feature information.
  • the first code information may refer to the object number, user name, barcode, one-dimensional code, two-dimensional code, and so on.
  • the object to be locked can provide its two-dimensional code during its authentication process, and the system saves the corresponding two-dimensional code information.
  • the QR code of the object is read and displayed.
  • the corresponding object to be locked scans the QR code and confirms the QR code information, the corresponding QR code information is used as the lock feature information.
  • the first encoding information of the object may not be stored in advance.
  • the object to be locked is prompted to show its terminal two-dimensional code information. After the system scans, the two-dimensional code is determined as the locking feature information.
  • the process of obtaining the first encoding information of the object may be: prompting the object to provide the encoding information, and the object inputs the corresponding encoding information through an external interface. It can also be: prompt the object to provide coding information, the object displays the two-dimensional code on the mobile terminal, and the system scans the two-dimensional code to obtain the corresponding two-dimensional code information. It can also be: after receiving the registration confirmation information sent by the object, the unique coding information is automatically generated for the object and fed back to the object.
  • the step of determining the object to be locked whose locking characteristic information meets a preset condition as the target object includes: when the locking characteristic information matches the pre-stored candidate locking characteristic information, determining the The lock feature information meets the preset conditions.
  • the lock feature information and the candidate lock feature information can match either because they are consistent, or the similarity is greater than a certain threshold, and so on.
  • the candidate locking feature information can be information pre-stored by the system, or can be customized feature information of the object to be locked.
  • the acquired lock feature information is compared with the candidate lock feature information, and when the two match, it is determined that the lock feature information meets the preset condition, and the corresponding object to be locked is determined as the target object.
  • the process of determining the lock feature information is simple and accurate.
  • the corresponding object to be locked may also be directly determined as the target object. That is, if a certain object to be locked does not perform a specific action, it can be considered that the corresponding object to be locked is not the target object, and as long as it performs the corresponding specific action, it is considered to be the target object.
  • the target object can be determined from the objects to be locked based on the lock feature information. Therefore, taking the object as the consumer as an example, the process of determining the target object can also be: when one of the consumers P1 to be locked stands in front of the confirmation device, acquiring and displaying the locking feature information corresponding to the consumer P1, and prompting the consumer P1 confirms whether it is the leader of this shopping. When receiving the confirmation message from the consumer P1, it is considered that the consumer P1 confirms that he is the leader of this shopping. Lock the consumer P1 and feed back its characteristic information in real time through the display.
  • the lock feature information corresponding to the consumer P2 is obtained, and the consumer P2 is prompted to confirm whether it is the leader of this shopping.
  • the consumer P2 is considered to confirm that he is not the leader of this shopping, and the information of the leader of this shopping is displayed.
  • the consumer P3 who has not passed the authentication stands in front of the confirmation device, the characteristic information corresponding to the consumer and/or the information of the current shopping leader is displayed.
  • the process of determining the target object may also be: when it is detected that the consumer is standing in front of the confirmation device, displaying a QR code on the display and prompting the consumer to scan the QR code through the mobile terminal. When the consumer scans the corresponding QR code, it is confirmed that the consumer is the leader of the shopping.
  • the step of authenticating the plurality of objects according to the authentication characteristic information includes: comparing the authentication characteristic information of any one object with pre-stored candidate authentication characteristic information to determine Whether there is candidate authentication feature information that matches the authentication feature information; if so, it is determined that the corresponding object has passed the authentication.
  • the authentication feature information is compared with the candidate authentication feature information to determine whether there is candidate authentication feature information that matches the authentication feature information. If it exists, it means that the corresponding object is authenticated, and the authenticated object is determined as the object to be locked; if it does not exist, it means that the corresponding object has not been authenticated.
  • the process of determining the lock feature information is simple and accurate.
  • the candidate authentication feature information may be information pre-defined by the system, or information customized by the object to be locked.
  • the method before the step of comparing the authentication feature information of any object with the pre-stored candidate authentication feature information, the method further includes: acquiring the biological feature information of the object, Store the biometric feature information as candidate authentication feature information; or, prompt the object to perform a specific action, obtain the action feature information during the execution of the specific action by the object, and store the action feature information as candidate authentication feature information.
  • the method further includes: if it does not exist, displaying the registration request information through the authentication device; when the object is received according to the When the registration confirmation information is sent by the registration request information, the third biometric information and/or coding information of the object is acquired, and the third biometric information and/or coding information is stored as candidate authentication characteristic information.
  • the object fails to pass the authentication, it is determined according to the willingness of the object whether to register and authenticate the object that has not passed the authentication.
  • the third biometric information and/or coding information of the object that has passed authentication is used as candidate authentication characteristic information.
  • the object when the registration confirmation information is received, the object may also be prompted to perform a specific action, and the candidate authentication feature information is determined according to the action feature information and/or biometric information in the process of the object performing the specific action. If the candidate authentication feature information contains action feature information, the corresponding object can be required to perform a specific action in the process of authenticating the object.
  • the method further includes: storing the authentication results of authenticating the plurality of objects; obtaining the object display information of the objects that have not passed the authentication, and displaying The object displays information.
  • information such as "Authenticated” can be displayed.
  • the object display information of the object can be displayed, such as "first visit to our store” and so on.
  • the step of comparing the authentication characteristic information of any object with pre-stored candidate authentication characteristic information includes: comparing the second biological characteristic information of any object with the pre-stored candidate biological information The feature information is compared.
  • the biological feature information is used as the pre-stored authentication feature information.
  • the step of comparing the authentication feature information of any object with pre-stored candidate authentication feature information includes: comparing the second code information of any object with the pre-stored second code information Information is compared.
  • the encoded information is determined as pre-stored authentication feature information.
  • This embodiment and the previous embodiment compare the authentication feature information with the pre-stored candidate authentication feature information, which can accurately authenticate the object and improve the accuracy of target object determination.
  • the specific area includes an unmanned supermarket; after the step of determining the target object whose lock feature information meets preset conditions as the target object, the method further includes: acquiring the target object in the unmanned supermarket.
  • the real-time information of the supermarket determines the shopping information of the target object according to the real-time information.
  • the target object is locked, and the state of the target object is marked as a locked state.
  • the process of tracking (locking) the target object may be: when the target object selects a product in a specific area, as long as the camera device can capture the target object (the target object is not completely blocked by obstacles, etc.), the processor If it is judged that the key information of the target object can still be recognized in real time, the target object is still marked in the locked state, and the relevant information of the target object is displayed in real time on the display.
  • the target object after the target object is locked, when the target object cannot be normally recognized for a certain period of time, it is determined that the current locked state of the target object is abnormal, and the target object is prompted through the display. If the recognition is restored within the t1 time period, the lock on the target object is restored. The period of abnormal identification of the target object is determined as the identity information pending state, and any commodity selected by the target object during this period of time is judged to be illegal. If the recognition is resumed in the t1 time period, the product selection information of the target object can be confirmed, the product information added by the target object in the pending status of the identity information can be determined, and the shopping list of the target object can be generated based on the product information.
  • the target object is prompted to return the corresponding goods through audio and video methods. After returning, the target person can purchase again. If the target object does not return the goods, the account can be automatically deducted from the account bound to the target object (the account can be bound during the authentication process).
  • the shopping list of the determined target object may be the product information in the shopping cart of the determined target object, and the shopping list is generated according to the product information. It can also be to determine the product information of the target object and its accompaniment (the target object and its escort enter a specific area within the same time period) in a specific area, and determine the products they take as the target object’s Commodities and generate the corresponding shopping list. If there are target objects in the companions of a target object, and the products they choose are placed in the same shopping cart, you can request these target objects to determine the products they want to settle.
  • a method for locking a target object which includes the following steps:
  • S404 Obtain the movement characteristic information and the first biometric information of the object to be locked during the head movement, and obtain the locking characteristic information of the object to be locked according to the movement characteristic information and the first biometric information.
  • the locking characteristic information when the object to be locked performs a specific action is acquired.
  • the locking characteristic information can effectively distinguish different objects, so the target object can be accurately determined from multiple objects .
  • the camera is arranged in an unmanned supermarket, and the method of locking the target object is described from the perspective of the video detection system, taking the object as the consumer as an example.
  • the gate of the unmanned supermarket is equipped with a camera device, an authentication display, and a confirmation display (the authentication display and the confirmation display can be the same display), and the target object is locked.
  • the locking process can be:
  • the video detection system receives authentication feature information such as facial and body characteristics of A and B collected by a camera device facing the door of an unmanned supermarket.
  • the video detection system judges whether there is candidate authentication feature information matching these authentication feature information among the stored candidate authentication information. If there is candidate authentication feature information that matches A's authentication feature information, it means that A is authenticated; if there is no candidate authentication feature information that matches B's feature information, it means that B has not been authenticated.
  • the video detection system determines the authenticated A as the target to be locked.
  • the video detection system stores the certification results of A and B, and controls the display to display the certification results of A and B simultaneously.
  • B When B stands in front of the confirmation display, it prompts B to move his head up and down in a certain order, obtains the locking feature information of B during the head movement, and prompts B to confirm whether he is the leader of this shopping.
  • B confirmation message is not received after a certain period of time, B is deemed not to be the leader of this shopping.
  • the display shows that the leader of this shopping is A.
  • A completes shopping and enters the checkout process, and the checkout ends.
  • the shopping process is completed.
  • the video recognition technology can realize the identification and identity lock of the shopping leader, and perform identity tracking during the shopping selection process, and provide real-time feedback through the display , In order to promote the consumer's consumption behavior.
  • the present invention also provides a device for locking the target object, which can be used to execute the method for locking the target object as described above.
  • a device for locking the target object which can be used to execute the method for locking the target object as described above.
  • the illustrated structure does not constitute a limitation on the device, and may include comparisons. More or fewer parts are shown, or some parts are combined, or different parts are arranged.
  • the locking device of the target object includes an information acquisition module 501, an authentication module 502, a locking trigger module 503, and a target locking module 504.
  • the detailed description is as follows:
  • the information obtaining module 501 is configured to obtain authentication feature information of multiple objects when the multiple objects enter a specific area.
  • the authentication module 502 is configured to authenticate the multiple objects according to the authentication feature information, and use the authenticated objects as the objects to be locked.
  • the lock trigger module 503 is configured to receive a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction.
  • the target locking module 504 is configured to obtain the locking characteristic information when the target to be locked performs the specific action, and determine the target to be locked whose locking characteristic information meets a preset condition as the target object.
  • the locking characteristic information when the object to be locked performs a specific action is acquired.
  • the locking characteristic information can effectively distinguish different objects, so the target object can be accurately determined from multiple objects .
  • it includes: a head movement module, configured to prompt the object to be locked to perform a specific head movement according to the lock trigger instruction; a first information acquisition module, configured to obtain the head movement of the object to be locked According to the action feature information and the first biological feature information during the movement of the part, the lock feature information of the object to be locked is obtained according to the action feature information and the first biological feature information.
  • it further includes: a code scanning module, configured to obtain preset first code information according to the lock trigger instruction, display the code pattern corresponding to the first code information, and prompt the object to be locked to scan The coding pattern; a second information acquisition module for acquiring the coding scan information when the object to be locked scans the coding pattern, and obtaining the locking feature information of the object to be locked according to the code scanning information.
  • a code scanning module configured to obtain preset first code information according to the lock trigger instruction, display the code pattern corresponding to the first code information, and prompt the object to be locked to scan The coding pattern
  • a second information acquisition module for acquiring the coding scan information when the object to be locked scans the coding pattern, and obtaining the locking feature information of the object to be locked according to the code scanning information.
  • the target locking module 504 is further configured to determine that the locking characteristic information meets a preset condition when the locking characteristic information matches the pre-stored candidate locking characteristic information.
  • the authentication module 502 includes: an information comparison sub-module, which is used to compare the authentication feature information of any object with pre-stored candidate authentication feature information, and determine whether there is an authentication feature that matches the authentication feature information.
  • the candidate authentication feature information that matches the information; the authenticated sub-module is used to determine that the corresponding object has passed the authentication if it exists.
  • the information comparison sub-module is also used to compare the second biometric information of any object with pre-stored candidate biometric information.
  • the information comparison sub-module is also used to compare the second code information of any object with the pre-stored second code information.
  • it further includes: a shopping information obtaining module, configured to obtain real-time information of the target object in the unmanned supermarket, and determine the shopping information of the target object according to the real-time information.
  • a shopping information obtaining module configured to obtain real-time information of the target object in the unmanned supermarket, and determine the shopping information of the target object according to the real-time information.
  • the target object locking device of the present invention corresponds to the target object locking method of the present invention one-to-one, and the technical features and beneficial effects described in the foregoing embodiment of the target object locking method are applicable to the target object's locking method.
  • the specific content can be referred to the description in the embodiment of the method of the present invention, which will not be repeated here, and it is hereby declared.
  • each program module is only an example. In actual applications, it can be based on needs, for example, due to the configuration requirements of the corresponding hardware or the convenience of software implementation.
  • the above function allocation is completed by different program modules, that is, the internal structure of the locking device of the target object is divided into different program modules to complete all or part of the functions described above.
  • a video detection system 101 which includes a video processing module, a video detection module, an identity information locking module, an identity information verification module, an identity information authentication module, and a video information storage module , Display output module, identity information classification module. These modules are connected through a software link, a hardware link and a communication bus to realize a locking method of a target object.
  • the video processing module is used to process the detection data transmitted by the video detection module.
  • the video processing module has a video output interface that is connected to a display, a player, or a speaker through a physical or wireless connection.
  • the video detection module is used to detect images, videos, texts, QR codes, human faces and other information within the detection range.
  • the video information storage module (the video information storage module may be a non-volatile memory) is used to store data and user identity information in the video processing module.
  • the identity information audit module is used to analyze the information output by the video-conferencing processor module, and determine the new users and/or old users among them.
  • the identity information classification module is used to classify and classify the identity information of these users after the identity information audit module determines the new and old users.
  • the identity information locking module is used to lock and track one or more users in real time after the user information classification module calibrates the identity information.
  • the display output module (the display output module can be wired or wirelessly connected to external output devices such as displays) is used for real-time output of video recognition results, commodity settlement and other information through the display.
  • the identity information authentication module is used to authenticate unauthenticated users and mark them as authenticated.
  • a computer device is provided.
  • the computer device may be a server, and its internal structure diagram may be as shown in FIG. 7.
  • the computer equipment includes a processor, a memory, a network interface, and a database connected through a system bus. Among them, the processor of the computer device is used to provide calculation and control capabilities.
  • the memory of the computer device includes a non-volatile storage medium and an internal memory.
  • the non-volatile storage medium stores an operating system, a computer program, and a database.
  • the internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage medium.
  • the database of the computer equipment is used to store data such as authentication feature information, action feature information, and biological feature information.
  • the network interface of the computer device is used to communicate with an external terminal through a network connection. When the computer program is executed by the processor, a method of locking the target object is realized.
  • FIG. 7 is only a block diagram of a part of the structure related to the solution of the present application, and does not constitute a limitation on the computer device to which the solution of the present application is applied.
  • the specific computer device may Including more or fewer parts than shown in the figure, or combining some parts, or having a different arrangement of parts.
  • a computer device including a memory, a processor, and a computer program stored in the memory and running on the processor.
  • the processor executes the computer program, the following steps are implemented: Area, obtain the authentication feature information of the multiple objects; authenticate the multiple objects according to the authentication feature information, and use the authenticated object as the object to be locked; receive a lock trigger instruction, and according to the lock trigger instruction
  • the object to be locked is prompted to perform a specific action; the locking feature information when the object to be locked performs the specific action is acquired, and the object to be locked whose locking feature information meets a preset condition is determined as the target object.
  • the processor further implements the following steps when executing the computer program: prompting the object to be locked to perform a specific head movement according to the lock trigger instruction; acquiring the movement of the object to be locked in the process of head movement
  • the characteristic information and the first biological characteristic information, and the locking characteristic information of the object to be locked is obtained according to the action characteristic information and the first biological characteristic information.
  • the processor further implements the following steps when executing the computer program: acquiring preset first encoding information according to the lock trigger instruction, displaying the encoding pattern corresponding to the first encoding information, and prompting the to-be-locked
  • the object scans the coding pattern; the code scan information when the object to be locked scans the code pattern is acquired, and the lock feature information of the object to be locked is obtained according to the code scan information.
  • the processor further implements the following step when executing the computer program: when the lock feature information matches the pre-stored candidate lock feature information, it is determined that the lock feature information meets a preset condition.
  • the processor when the processor executes the computer program, the processor further implements the following steps: compare the authentication feature information of any object with pre-stored candidate authentication feature information, and determine whether there is a match with the authentication feature information Candidate authentication feature information; if it exists, it is determined that the corresponding object is authenticated.
  • the processor further implements the following step when executing the computer program: comparing the second biometric information of any object with the pre-stored candidate biometric information.
  • the processor further implements the following step when executing the computer program: comparing the second code information of any object with the pre-stored second code information.
  • the processor further implements the following steps when executing the computer program: acquiring real-time information of the target object in the unmanned supermarket, and determining the shopping information of the target object according to the real-time information.
  • a computer-readable storage medium on which a computer program is stored.
  • the following steps are implemented: when multiple objects enter a specific area, obtain the information of the multiple objects Authentication feature information; authenticate the multiple objects according to the authentication feature information, and use the authenticated object as the object to be locked; receive a lock trigger instruction, and prompt the object to be locked to perform a specific action according to the lock trigger instruction; Acquire locking feature information when the object to be locked performs the specific action, and determine the object to be locked whose locking feature information meets a preset condition as the target object.
  • the following steps are further implemented: according to the lock trigger instruction, prompt the object to be locked to perform a specific head movement; obtain information about the object to be locked in the process of head movement.
  • the action feature information and the first biological feature information, and the lock feature information of the object to be locked is obtained according to the action feature information and the first biological feature information.
  • the following steps are further implemented: acquiring preset first encoding information according to the lock trigger instruction, displaying the encoding pattern corresponding to the first encoding information, and prompting the waiting The locking object scans the coding pattern; acquiring the coding scan information when the to-be-locked object scans the coding pattern, and obtaining the locking feature information of the to-be-locked object according to the coding scanning information.
  • the following step is further implemented: when the lock feature information matches the pre-stored candidate lock feature information, it is determined that the lock feature information meets a preset condition.
  • the following steps are further implemented: comparing the authentication feature information of any object with pre-stored candidate authentication feature information, and judging whether there is any object that is compatible with the authentication feature information.
  • the matching candidate authentication feature information if it exists, it is determined that the corresponding object passes the authentication.
  • the following steps are further implemented: comparing the second biometric information of any object with the pre-stored candidate biometric information.
  • the following step is further implemented: comparing the second code information of any object with the pre-stored second code information.
  • the following steps are further implemented: obtaining real-time information of the target object in the unmanned supermarket, and determining the shopping information of the target object according to the real-time information.
  • the computer-readable medium can even be paper or other suitable media on which the program can be printed, because it can be done, for example, by optically scanning the paper or other media, and then editing, interpreting, or other suitable media if necessary.
  • the program is processed in a way to obtain the program electronically and then stored in the computer memory.
  • each part of the present invention can be implemented by hardware, software, firmware or a combination thereof.
  • multiple steps or methods can be implemented by software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if it is implemented by hardware, as in another embodiment, it can be implemented by any one or a combination of the following technologies known in the art: Discrete logic circuits, application-specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGA), field programmable gate arrays (FPGA), etc.

Abstract

Procédé et appareil de verrouillage d'un objet cible, dispositif électronique et support d'enregistrement, faisant partie du domaine technique de la reconnaissance vidéo. Le procédé consiste à : lorsqu'une pluralité d'objets entrent dans une région spécifique, acquérir des informations de fonction d'authentification de la pluralité d'objets (S201) ; authentifier la pluralité d'objets selon les informations de fonction d'authentification, et utiliser les objets authentifiés en tant qu'objets à verrouiller (S202) ; recevoir une instruction de déclenchement de verrouillage, et inviter les objets à exécuter une action spécifique en fonction de l'instruction de déclenchement de verrouillage (S203) ; et acquérir des informations de fonction de verrouillage lorsque les objets exécutent l'action spécifique, et déterminer un objet dont les informations de fonction de verrouillage satisfont à une condition prédéfinie en tant qu'objet cible (S204). Le procédé décrit résout le problème de détermination imprécise d'objet cible. L'objet cible peut être verrouillé avec précision dans la mesure où la pluralité d'objets se trouvent dans un environnement.
PCT/CN2019/120364 2019-11-22 2019-11-22 Procédé et appareil de verrouillage d'objet cible, dispositif informatique et support d'enregistrement WO2021097829A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/120364 WO2021097829A1 (fr) 2019-11-22 2019-11-22 Procédé et appareil de verrouillage d'objet cible, dispositif informatique et support d'enregistrement

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/120364 WO2021097829A1 (fr) 2019-11-22 2019-11-22 Procédé et appareil de verrouillage d'objet cible, dispositif informatique et support d'enregistrement

Publications (1)

Publication Number Publication Date
WO2021097829A1 true WO2021097829A1 (fr) 2021-05-27

Family

ID=75980085

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/120364 WO2021097829A1 (fr) 2019-11-22 2019-11-22 Procédé et appareil de verrouillage d'objet cible, dispositif informatique et support d'enregistrement

Country Status (1)

Country Link
WO (1) WO2021097829A1 (fr)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104298909A (zh) * 2013-07-19 2015-01-21 富泰华工业(深圳)有限公司 电子装置、身份验证系统及方法
US9684821B2 (en) * 2012-01-20 2017-06-20 Thomson Licensing Method and apparatus for user recognition
CN107705129A (zh) * 2017-09-15 2018-02-16 泾县麦蓝网络技术服务有限公司 一种应用于实体零售店的购物结算方法和系统
CN108062673A (zh) * 2017-11-15 2018-05-22 平安科技(深圳)有限公司 支付方法、终端设备及计算机可读存储介质
CN109146629A (zh) * 2018-08-16 2019-01-04 连云港伍江数码科技有限公司 目标对象的锁定方法、装置、计算机设备和存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9684821B2 (en) * 2012-01-20 2017-06-20 Thomson Licensing Method and apparatus for user recognition
CN104298909A (zh) * 2013-07-19 2015-01-21 富泰华工业(深圳)有限公司 电子装置、身份验证系统及方法
CN107705129A (zh) * 2017-09-15 2018-02-16 泾县麦蓝网络技术服务有限公司 一种应用于实体零售店的购物结算方法和系统
CN108062673A (zh) * 2017-11-15 2018-05-22 平安科技(深圳)有限公司 支付方法、终端设备及计算机可读存储介质
CN109146629A (zh) * 2018-08-16 2019-01-04 连云港伍江数码科技有限公司 目标对象的锁定方法、装置、计算机设备和存储介质

Similar Documents

Publication Publication Date Title
US10650261B2 (en) System and method for identifying re-photographed images
US11539525B2 (en) Systems and methods for secure tokenized credentials
US7599522B2 (en) Information access method using biometrics authentication and information processing system using biometrics authentication
CN109146629B (zh) 目标对象的锁定方法、装置、计算机设备和存储介质
Wang et al. Facial recognition system using LBPH face recognizer for anti-theft and surveillance application based on drone technology
CN109215254B (zh) 实体店铺应用系统、用户信息处理方法及装置
US11716330B2 (en) Mobile enrollment using a known biometric
CN108985775B (zh) 数值转移方法、装置、计算机设备和存储介质
US11886562B2 (en) Systems and methods for enhancing biometric matching accuracy
US11068873B1 (en) Methods, systems, apparatuses, and devices for facilitating advertising of a product
US20220253514A1 (en) Method and system for seamless biometric system self-enrollment
CN109101805A (zh) 信息确认方法、装置、计算机设备和存储介质
US11663805B1 (en) Utilizing sensor data for automated user identification
JP2017054323A (ja) 生体認証装置、生体認証方法、及び生体認証プログラム
WO2021097829A1 (fr) Procédé et appareil de verrouillage d'objet cible, dispositif informatique et support d'enregistrement
JP7239149B2 (ja) 自動販売機決済システム、自動販売機、自動販売機決済方法及びプログラム
CN109145806A (zh) 信息确认方法、装置、计算机设备和存储介质
Orna et al. A low-cost embedded facial recognition system for door access control using deep learning
WO2021097828A1 (fr) Procédé et appareil de transfert de valeurs, dispositif informatique et support de stockage
WO2021097827A1 (fr) Procédé et appareil de confirmation d'informations, dispositif informatique et support de stockage
WO2021097826A1 (fr) Procédé et appareil de confirmation d'informations, dispositif informatique et support de stockage
US11973877B2 (en) Systems and methods for secure tokenized credentials
EP4220453A1 (fr) Système et procédé pour améliorer la précision de correspondance biométrique
US20240013574A1 (en) Age verification
Tirupal et al. Efficient Attendance Management Using Multiple Face Recognition

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19953668

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19953668

Country of ref document: EP

Kind code of ref document: A1