WO2021207941A1 - 一种摄像机的认证方法及控制装置 - Google Patents

一种摄像机的认证方法及控制装置 Download PDF

Info

Publication number
WO2021207941A1
WO2021207941A1 PCT/CN2020/084775 CN2020084775W WO2021207941A1 WO 2021207941 A1 WO2021207941 A1 WO 2021207941A1 CN 2020084775 W CN2020084775 W CN 2020084775W WO 2021207941 A1 WO2021207941 A1 WO 2021207941A1
Authority
WO
WIPO (PCT)
Prior art keywords
light intensity
photosensitive
camera
image
preset
Prior art date
Application number
PCT/CN2020/084775
Other languages
English (en)
French (fr)
Inventor
钟胤
杨艳江
魏卓
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN202080004480.2A priority Critical patent/CN112602321B/zh
Priority to CN202210088201.6A priority patent/CN114422757B/zh
Priority to EP20904260.5A priority patent/EP3923166A4/en
Priority to PCT/CN2020/084775 priority patent/WO2021207941A1/zh
Publication of WO2021207941A1 publication Critical patent/WO2021207941A1/zh
Priority to US18/045,976 priority patent/US20230080111A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/0002Inspection of images, e.g. flaw detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • H04N7/181Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast for receiving images from a plurality of remote sources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G1/00Traffic control systems for road vehicles
    • G08G1/09Arrangements for giving variable traffic instructions
    • G08G1/0962Arrangements for giving variable traffic instructions having an indicator mounted inside the vehicle, e.g. giving voice messages
    • G08G1/0967Systems involving transmission of highway information, e.g. weather, speed limits
    • G08G1/096708Systems involving transmission of highway information, e.g. weather, speed limits where the received information might be used to generate an automatic action on the vehicle control
    • G08G1/096725Systems involving transmission of highway information, e.g. weather, speed limits where the received information might be used to generate an automatic action on the vehicle control where the received information generates an automatic action on the vehicle control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N17/00Diagnosis, testing or measuring for television systems or their details
    • H04N17/002Diagnosis, testing or measuring for television systems or their details for television cameras
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/50Constructional details
    • H04N23/54Mounting of pick-up tubes, electronic image sensors, deviation or focusing coils
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/30Subject of image; Context of image processing
    • G06T2207/30248Vehicle exterior or interior
    • G06T2207/30252Vehicle exterior; Vicinity of vehicle

Definitions

  • This application relates to the field of smart cars or automatic driving, and in particular to a camera authentication method and control device.
  • Self-driving cars are smart cars that use millimeter-wave radar, lidar, and cameras to perceive the surrounding environment, and use advanced computer technology to make decisions and control to realize driverless smart cars.
  • Self-driving cars often have multiple cameras installed in different directions, and cameras play an important role in self-driving cars.
  • the camera transmits the video data to the on-board control device.
  • the on-board control device analyzes the video data to identify the road conditions, and decides how the car should drive based on the road conditions, and then sends instructions to the steering device, power unit or other devices to perform corresponding driving actions .
  • the video data input by the camera is the basis for the vehicle control device to decide how to drive.
  • the malicious program can tamper with the video data and deceive the vehicle control device, and even invade the entire autopilot system through the camera. And remote control. Therefore, camera safety is one of the important factors of car safety.
  • the present application provides a camera authentication method and control device to improve the security of the camera.
  • the present application provides a camera authentication method, the method includes:
  • the photosensitive layer includes M photosensitive units, and N ⁇ M.
  • one or more first images taken by the camera to be authenticated are acquired, and the light intensity offset values of the N photosensitive units in the photosensitive layer of the camera to be authenticated are determined based on the one or more first images.
  • the light intensity offset value of the N photosensitive units of the authentication camera and the preset N-dimensional vector are determined to determine the degree of matching between the two. If the degree of matching meets the preset condition, that is, if the two match, then the camera to be authenticated is determined
  • the authentication is passed to improve the security of the camera.
  • the solution adopts the physical characteristics of the camera to be authenticated, that is, the light intensity offset value of the photosensitive unit of the camera to be authenticated is used as the fingerprint to be authenticated, and the identity of the camera to be authenticated is authenticated according to the fingerprint to be authenticated. Further, there is no need to install a digital certificate or key in the camera to be authenticated, so as to avoid the leakage of the digital certificate or key in the camera to be authenticated and affect the authentication security. Moreover, the image of the camera to be authenticated is extracted. In addition to the inherent video or image, the camera to be authenticated does not need to provide other authentication information, that is, there is no need to pre-program or modify the camera to be authenticated, which saves development costs.
  • the light intensity offset value of the M photosensitive units may be determined according to the one or more frames of first images; and the light intensity offset value of the M photosensitive units may be The light intensity offset value of the largest N photosensitive units is taken as the light intensity offset value of the N photosensitive units; or, N photosensitive units are determined from the M photosensitive units in the photosensitive layer.
  • the The N photosensitive units are the photosensitive units at N preset positions in the photosensitive layer of the camera to be authenticated, and then according to the one or more frames of the first image and the photosensitive units at the N preset positions, Determine the light intensity offset value of the N photosensitive units.
  • the light intensity deviation value of the N photosensitive units with the largest light intensity deviation value of the M photosensitive units is used as the light intensity deviation value of the N photosensitive units, and the light intensity deviation in the entire photosensitive layer can be determined.
  • the N photosensitive units with the largest shift value are based on the light intensity offset values of the N photosensitive units with the largest light intensity offset value.
  • the matching degree of the two can be determined more accurately. Or, determining N photosensitive units from the M photosensitive units of the photosensitive layer, and determining the light intensity offset value of the N photosensitive units, can quickly determine the light intensity offset value of the N photosensitive units, and improve the matching speed .
  • the average value of the light intensity offset value of the k-th photosensitive unit in each frame of the first image is determined as the light intensity offset value of the k-th photosensitive unit.
  • a first image of the camera to be authenticated may be acquired, and the light intensity offset value of the k-th photosensitive unit in the first image is determined as the light intensity offset value of the k-th photosensitive unit;
  • it is also possible to obtain multiple first images of the camera to be authenticated determine the light intensity offset value of the k-th photosensitive unit in each frame of the first image, and then determine that the k-th photosensitive unit is in the first image of the multi-frame.
  • the average value of the light intensity deviation value in an image is used as the light intensity deviation value of the k-th photosensitive unit.
  • the light intensity offset value of the k-th photosensitive unit in each frame of the first image it may be based on the k-th photosensitive unit in the first image.
  • the light intensity value in the first image and the light intensity value of the adjacent photosensitive unit of the k-th photosensitive unit in the first image are determined.
  • the adjacent photosensitive unit of the k-th photosensitive unit may be one , It may be that the difference between the light intensity value of the k-th photosensitive unit in the first image and the light intensity value of an adjacent photosensitive unit in the first image is determined as the k-th photosensitive unit in the The light intensity offset value in the first image; or, the number of adjacent photosensitive units of the k-th photosensitive unit may be multiple, which may determine the light intensity value of the multiple adjacent photosensitive units in the first image The light intensity average value, and then the difference between the light intensity offset value of the k-th photosensitive unit and the light intensity average value is determined as the light intensity offset value of the k-th photosensitive unit in the first image.
  • the adjacent photosensitive unit of the k-th photosensitive unit may have the same color corresponding to the k-th photosensitive unit and have a preset distance corresponding to the color.
  • the difference between the light intensity values of the adjacent multiple photosensitive units can be used as the fingerprint to be authenticated of the camera to be authenticated. Therefore, for any frame In the first image, based on the light intensity value of the k-th photosensitive unit and the light intensity value of the adjacent photosensitive unit of the k-th photosensitive unit, determine the light intensity offset value of the k-th photosensitive unit as the to-be-authenticated camera fingerprint.
  • each photosensitive unit when determining the light intensity offset value of the k-th photosensitive unit, it may be the same color corresponding to the k-th photosensitive unit, and the same color as the k-th photosensitive unit.
  • the photosensitive units with the color corresponding to the preset distance between the photosensitive units are used as the adjacent photosensitive units of the k-th photosensitive unit.
  • the light intensity offset value of the N photosensitive units is determined according to one or more frames of the second image captured by the preset camera, and the light intensity offset value of the N photosensitive units is used as the preset
  • an N-dimensional vector is used in the identity authentication of the camera to be authenticated.
  • the preset N-dimensional vector is N determined according to one or more frames of second images taken by the camera to be authenticated.
  • the light intensity offset value of the photosensitive unit is determined according to one or more frames of second images taken by the camera to be authenticated.
  • the degree of matching between the light intensity offset values of the N photosensitive units and the preset N-dimensional vector may be the first vector composed of the light intensity offset values of the N photosensitive units and the preset N
  • the similarity of the dimensional vector Determine the similarity between the first vector and the preset N-dimensional vector by combining the light intensity offset values of the N photosensitive units in a preset order, and if the similarity is greater than the similarity threshold, determine the waiting The authentication of the authentication camera is passed; if the similarity is not greater than the similarity threshold, it is determined that the authentication of the camera to be authenticated has failed.
  • the preset order is determined according to the positions of the N photosensitive units in the photosensitive layer of the camera to be authenticated. For the X-th row in the photosensitive layer of the camera to be authenticated, determine the photosensitive unit in the X-th row among the N photosensitive units, and determine the corresponding light intensity offset value of the photosensitive unit according to the determined order from left to right of the photosensitive unit Sort the result, where X is greater than or equal to 1.
  • the step of determining the sorting result of the light intensity offset value corresponding to the Xth row determine the sorting result of the light intensity offset value corresponding to the X+1th row, the X+2th row, ..., and the X+nth row respectively , Until the N light intensity offset values are sorted. According to the order of the Xth row, the X+1th row, the X+2th row..., the X+nth row, the sort results of the light intensity offset values corresponding to each row are spliced to obtain the first vector.
  • the preset sequence is determined according to the magnitude of the light intensity offset value of the N photosensitive units.
  • the light intensity offset values of the N photosensitive units are sorted from large to small and used as the first vector.
  • the present application provides a control device.
  • the control device may be a vehicle-mounted control device or a chip used for the vehicle-mounted control device.
  • the control device has the method for realizing the first aspect or any of the first aspects. This function can be realized by hardware, or by hardware executing corresponding software.
  • the hardware or software includes one or more units or modules corresponding to the above-mentioned functions.
  • control device includes:
  • the acquisition module is used to acquire one or more frames of the first image taken by the camera to be authenticated
  • the processing module is configured to determine the light intensity offset value of the N photosensitive units according to the one or more frames of the first image; the N photosensitive units are located in the photosensitive layer of the camera to be authenticated; the photosensitive The layer includes M photosensitive units, N ⁇ M;
  • the processing module is further configured to determine the degree of matching between the light intensity offset values of the N photosensitive units and a preset N-dimensional vector; if the degree of matching meets a preset condition, determine that the camera to be authenticated has passed the authentication .
  • the processing module is specifically configured to:
  • the N photosensitive units are photosensitive units at N preset positions in the photosensitive layer of the camera to be authenticated;
  • the processing module is specifically configured to:
  • the average value of the light intensity offset value of the k-th photosensitive unit in each frame of the first image is determined as the light intensity offset value of the k-th photosensitive unit.
  • the processing module is specifically configured to:
  • the difference between the light intensity value of the k-th photosensitive unit in the first image and the light intensity value of an adjacent photosensitive unit in the first image is determined as the first image light intensity offset values of k photosensitive units in the first image;
  • the adjacent photosensitive unit and the k-th photosensitive unit correspond to the same color and have a preset distance corresponding to the color.
  • the processing module is specifically configured to:
  • each adjacent photosensitive unit of the plurality of adjacent photosensitive units corresponds to the same color as the k-th photosensitive unit and has a preset distance corresponding to the color.
  • the preset N-dimensional vector is a light intensity offset value of the N photosensitive units determined according to one or more frames of second images captured by the camera to be authenticated.
  • the processing module is specifically configured to:
  • the first vector is composed of the light intensity offset values of the N photosensitive units in a preset order
  • the preset order is determined according to the positions of the N photosensitive units in the photosensitive layer of the camera to be authenticated;
  • the preset sequence is determined according to the magnitude of the light intensity offset value of the N photosensitive units.
  • the present application provides a control device, the control device includes a processor, and when the processor executes a computer program or instruction in the memory, the method as described in the first aspect or any of the first aspect is executed .
  • the present application provides a control device, the control device includes a processor and a memory, the memory is used to store computer programs or instructions; the processor is used to execute the computer programs or instructions stored in the memory, So that the control device executes the method according to the first aspect or any of the first aspects.
  • the present application provides a control device, the control device includes a processor, a memory, and a communication interface, the communication interface is used to receive signals or send signals; the memory is used to store computer programs or instructions; The processor is configured to call the computer program or instruction from the memory to execute the method according to the first aspect or any of the first aspect.
  • the present application provides a control device, the control device includes a processor and an interface circuit, the interface circuit is configured to receive code instructions and transmit them to the processor; the processor runs the code instructions To perform the method as described in the first aspect or any of the first aspect.
  • the present application provides a computer-readable storage medium for storing a computer program or instruction.
  • the computer reads and executes the computer program or instruction, the first aspect or the first aspect
  • any of the described methods are implemented.
  • the present application provides a computer program product including instructions.
  • the computer reads and executes the computer program product, the method described in the first aspect or any of the first aspects is realized.
  • the present application provides a chip including a processor coupled to a memory and configured to execute a computer program or instruction stored in the memory, when the processor executes the computer program or instruction , So that the first aspect or any method described in the first aspect is implemented.
  • the present application provides a chip, which is connected to a memory, and is used to read and execute a software program stored in the memory, so as to implement the above-mentioned first aspect or any method described in the first aspect.
  • FIG. 1 is a schematic diagram of a network architecture applicable to an embodiment of the present application
  • FIG. 2 is a schematic diagram of a flow of camera imaging provided by an embodiment of the application.
  • FIG. 3 is a schematic structural diagram of an image sensor provided by an embodiment of the application.
  • FIG. 4 is a schematic structural diagram of another image sensor provided by an embodiment of the application.
  • FIG. 5 is a schematic diagram of light filtering by a filter unit according to an embodiment of the application.
  • FIG. 6 is a schematic diagram of the distribution of each color light received by a vehicle-mounted control device according to an embodiment of the application
  • FIG. 7 is a schematic diagram of a process for determining a preset fingerprint according to an embodiment of the application.
  • FIG. 8 is a schematic diagram of a process of authentication of a camera provided by an embodiment of the application.
  • FIG. 9 is a schematic diagram of the position distribution of N photosensitive units in the photosensitive layer according to an embodiment of the application.
  • FIG. 10 is a schematic diagram of a process for determining a light intensity offset value provided by an embodiment of the application.
  • FIG. 11 is a schematic diagram of another camera authentication process provided by an embodiment of this application.
  • FIG. 12 is a schematic structural diagram of a control device provided by an embodiment of the application.
  • FIG. 13 is a schematic structural diagram of another control device provided by an embodiment of the application.
  • first and second are only used for descriptive purposes, and cannot be understood as indicating or implying relative importance or implicitly indicating the number of indicated technical features. Thus, the features defined with “first” and “second” may explicitly or implicitly include one or more of these features. In the description of the embodiments of the present application, unless otherwise specified, “plurality” means two or more.
  • words such as “exemplary” or “for example” are used as examples, illustrations, or illustrations. Any embodiment or design solution described as “exemplary” or “for example” in the embodiments of the present application should not be construed as being more preferable or advantageous than other embodiments or design solutions. To be precise, words such as “exemplary” or “for example” are used to present related concepts in a specific manner.
  • the network architecture is suitable for autonomous vehicles and can include vehicle control devices and cameras. There can be at least one camera, which can be installed on the front, rear, or both sides of the self-driving car, or other locations where video or image data needs to be collected.
  • On-board control devices such as on-board control center (OCC) are responsible for the unified management of various control functions of the vehicle.
  • OCC on-board control center
  • the on-board control device may also be another device with control function installed on the vehicle.
  • the various terminal devices described below if they are located on the vehicle (for example, placed in the vehicle or installed in the vehicle), can all be considered as vehicle-mounted control devices.
  • Terminal devices include devices that provide users with voice and/or data connectivity. For example, they may include handheld devices with a wireless connection function or processing devices connected to a wireless modem.
  • the terminal device can communicate with the core network via a radio access network (RAN), and exchange voice and/or data with the RAN.
  • RAN radio access network
  • the terminal equipment may include user equipment (UE), wireless terminal equipment, mobile terminal equipment, device-to-device communication (device-to-device, D2D) terminal equipment, V2X terminal equipment, machine-to-machine/machine-type communication ( machine-to-machine/machine-type communications, M2M/MTC) terminal equipment, Internet of things (IoT) terminal equipment, subscriber unit (subscriber unit), subscriber station (subscriber station), mobile station (mobile station) , Remote station (remote station), access point (access point, AP), remote terminal (remote terminal), access terminal (access terminal), user terminal (user terminal), user agent (user agent), or user equipment (user device) and so on.
  • IoT Internet of things
  • it may include mobile phones (or “cellular” phones), computers with mobile terminal equipment, portable, pocket-sized, hand-held, mobile devices with built-in computers, and so on.
  • PCS personal communication service
  • PCS cordless phones
  • SIP session initiation protocol
  • WLL wireless local loop
  • PDA personal digital assistants
  • restricted devices such as devices with low power consumption, or devices with limited storage capabilities, or devices with limited computing capabilities. Examples include barcodes, radio frequency identification (RFID), sensors, global positioning system (GPS), laser scanners and other information sensing equipment.
  • RFID radio frequency identification
  • GPS global positioning system
  • laser scanners and other information sensing equipment.
  • the camera as a sensor to assist the automatic driving of the vehicle, can send the video or image data it collects to the on-board control device, so that the on-board control device makes decisions about the automatic driving behavior of the vehicle based on the video or image data collected by the camera.
  • self-driving cars can also include other sensors, such as millimeter wave radar, lidar, etc.
  • the on-board control device can combine data collected by all sensors to make decisions, thereby improving the safety of autonomous driving.
  • the on-board control device needs to verify the identity of the camera.
  • the vehicle-mounted control device authenticates the camera based on a preset time. For example, the vehicle-mounted control device authenticates the camera at a fixed time each day. For example, the vehicle-mounted control device authenticates the camera at a preset time interval. verify.
  • the in-vehicle control device authenticates the camera based on preset events. For example, the in-vehicle control device authenticates the camera when it determines that the self-driving car starts the automatic driving mode. Another example is the in-vehicle control device The camera is authenticated when instructed by the user. Of course, it can also be other trigger conditions.
  • the vehicle control device mainly uses certificates or symmetric keys to authenticate the cameras.
  • the cameras need to deploy certificates or symmetric keys.
  • most of the current cameras do not support hardware security modules, which leads to deployment in
  • the certificate or symmetric key in the camera can be easily extracted. Through reverse engineering, the certificate or symmetric key and even the authentication algorithm can be found. It is unsafe for the vehicle-mounted control device to authenticate the camera's identity.
  • the embodiments of the present application provide a camera authentication method, which makes full use of the physical characteristics of the camera to realize the identity authentication of the camera without deploying a certificate or key in the camera, which improves the vehicle control device to perform identity authentication on the camera. Security.
  • the camera when the camera is shooting an object, it can collect the light reflected on the object through the camera lens and focus the collected light on the light-receiving surface of the image sensor.
  • the sensor converts the light signal into a digital signal, which is processed and adjusted by the signal processing system, and then sent to a recording medium for recording, or sent to a monitor or display for display.
  • the image sensor is a key component of camera imaging. Take a complementary metal oxide semiconductor (CMOS) image sensor as an example. It is essentially a pixel array, including multiple pixel sensors. Each pixel sensor can receive The optical signal is converted into an electrical signal, and converted into a digitized signal through a readout circuit, thereby completing the process of digitizing the real scene. As shown in Figure 3, the internal structure of each pixel sensor is the same, including microlenses, filter units, photoelectric signal converters, and readout circuits.
  • the micro lens array has a spherical surface and a mesh lens. The micro lens collects the irradiated light and focuses it on the filter unit.
  • the filter unit can be green (green, G), red (red, R), blue (blue, B), or colorless (clear, C), etc.
  • the filter units of different colors can transmit light of corresponding wavelengths.
  • the photoelectric signal converter can convert the light sensed by the light-receiving surface into an electrical signal, which can be read by a readout circuit.
  • FIG 4 is another image sensor structure provided in this application.
  • the image sensor includes a filter layer and a photosensitive layer.
  • the filter layer is an array composed of M filter units
  • the photosensitive layer is composed of M photosensitive units.
  • the array, the filter unit and the photosensitive unit are in a one-to-one correspondence.
  • the photosensitive unit here can be understood as the combination of the photoelectric signal converter and the readout circuit in each pixel sensor as shown in Figure 3, which can receive the filtered light.
  • the unit filters the light and converts the light signal into a digital signal for output.
  • the filter unit can filter the incident light and irradiate it to the corresponding photosensitive unit, and the photosensitive unit senses the light intensity value of the collected light.
  • the green filter unit only allows green light to pass
  • the red filter unit only allows red light to pass
  • the blue filter unit only allows blue light to pass
  • the colorless filter unit can allow full-color light (including red and green light). Light, blue light) through.
  • the photosensitive unit can sense the light intensity value of the light filtered by its corresponding filter unit. For example, if the filter unit corresponding to the photosensitive unit is a green filter unit, the photosensitive unit can sense the green light filtered by its corresponding green filter unit. For example, if the filter unit corresponding to the photosensitive unit is a white filter unit, the photosensitive unit can sense the light intensity value of the white light filtered by the corresponding white filter unit.
  • each photosensitive unit senses the light intensity value of the light it collects and sends the light intensity value to the on-board control device.
  • the on-board control device evaluates the light intensity value sent by all the photosensitive units. The light intensity value of other colors filtered by the filter unit corresponding to the unit, so as to determine the color of the pixel corresponding to each photosensitive unit to generate the image taken by the camera.
  • the filter unit corresponding to the photosensitive unit is green, and the photosensitive unit can sense the light intensity value of the green light filtered by its corresponding filter unit.
  • the on-board control device When the on-board control device generates an image, it can be based on the photosensitive unit.
  • the light intensity value of the green light sensed by the unit and the light intensity values of other colors (red, blue) sensed by the light-sensing unit surrounding the light-sensing unit evaluate the incident light that is filtered by the filter unit corresponding to the light-sensing unit
  • the light intensity value of the light of the color is determined to determine the light intensity values of red, blue, and green corresponding to the photosensitive unit to generate the color of the pixel corresponding to the photosensitive unit.
  • the on-board control device After determining the color of all pixels, the on-board control device generates an image captured by the camera according to the color of each pixel.
  • every four filter units in the filter layer constitute a color unit, and the arrangement of each color unit is RCCB.
  • the light-sensing unit corresponding to the filter unit of different colors can sense the light intensity value of different colors.
  • the incident light irradiates the red filter unit, and the light-sensing unit senses the red light in the incident light.
  • the photosensitive unit senses the light intensity value of the incident light; when the incident light hits the blue filter unit, the photosensitive unit senses the light intensity value of the blue light in the incident light.
  • the color of the light intensity value sent by each photosensitive unit received by the on-board control device can be as shown in Figure 6.
  • Each square corresponds to a pixel in the image, and the on-board control device is based on the light intensity of each single color in Figure 6. Value, determine the light intensity value of other colors of the pixel corresponding to the single color, and then determine the color presented by each pixel.
  • each photosensitive unit has its unique optical sensitivity, when two photosensitive units sense light with the same light intensity value, the determined light intensity value may be different, and the two photosensitive units can be determined.
  • the difference of the light intensity value (also called the light intensity offset value) is regarded as the fingerprint of the camera to verify the identity of the camera.
  • the photosensitive unit corresponds to a filter unit
  • it can specifically determine the light intensity offset value for the photosensitive unit corresponding to the filter unit of the same color.
  • the difference between the light intensity values of the red light induced by the two photosensitive units can be calculated as the fingerprint of the camera; and then the same
  • the incident light of the white filter unit corresponding to the two photosensitive units is light with the same light intensity value
  • the light intensity value of the white light induced by the two photosensitive units can be calculated. The difference is used as the fingerprint of the camera.
  • the embodiments of this application are based on the assumption that the incident light corresponding to multiple adjacent photosensitive units is the same (that is, the incident light of the filter units corresponding to multiple adjacent photosensitive units is the same). Under this hypothetical condition, the difference in light intensity between multiple adjacent photosensitive units can be used as the fingerprint of the camera.
  • the vehicle-mounted control device determines the light intensity offset value of the photosensitive unit in the preset camera.
  • the preset camera is understood as the original camera of the self-driving car, or an intermediate camera that has passed the legal verification of the manufacturer, and the vehicle-mounted control device Store the determined light intensity offset value of the photosensitive unit in the preset camera.
  • the on-board control device performs identity authentication of the camera to be authenticated, it can determine the light intensity offset value of the camera to be authenticated, and then set the value of the light intensity offset of the camera to be authenticated. The light intensity offset value is compared with the pre-stored light intensity offset value to perform identity authentication on the camera to be authenticated.
  • the light intensity offset value of the photosensitive unit in the preset camera can be understood as the preset fingerprint of the preset camera
  • the light intensity offset value of the camera to be authenticated can be understood as the fingerprint to be authenticated of the camera to be authenticated.
  • it can be determined Whether the fingerprint to be authenticated and the preset fingerprint match if it is determined that the fingerprint to be authenticated matches the preset fingerprint, the camera to be authenticated is the preset camera, that is, the legal camera; if it is determined that the fingerprint to be authenticated does not match the preset fingerprint, then confirm The camera to be authenticated is not a preset camera, that is, an illegal camera.
  • the vehicle-mounted control device obtains the first image taken by the camera to be authenticated and obtains the second image taken by the preset camera.
  • the vehicle-mounted control device extracts the preset fingerprint from the preset camera, it specifically determines the preset light intensity offset value according to the second image taken by the preset camera.
  • the on-board control device acquires the second image taken by the preset camera, and determines the preset light intensity offset of each photosensitive unit in the photosensitive layer of the preset camera according to the second image taken by the preset camera Value to obtain the preset light intensity offset values of the M photosensitive units, and the preset light intensity offset values of the M photosensitive units form the preset fingerprint of the preset camera.
  • the on-board control device obtains the second image taken by the preset camera, and determines the preset light intensity offset of the N photosensitive units in the photosensitive layer of the preset camera according to the second image taken by the preset camera
  • the preset light intensity offset values of the N photosensitive units are combined to form the preset fingerprint of the preset camera, where N ⁇ M.
  • the on-board control device may determine the preset light intensity offset values of the N photosensitive units based on a preset rule.
  • the preset rule can have multiple types, which can be to determine the light intensity offset value of the N photosensitive units at the preset position in the photosensitive layer of the preset camera, or to determine all the light intensity deviations in the photosensitive layer of the preset camera. N light intensity offset values at preset positions in the shift sorting.
  • the first preset rule specifically, it may be preset that the N photosensitive units located at the preset positions in the photosensitive layer are preset photosensitive units, and then it is determined that the light intensity offset value corresponding to the preset photosensitive units is preset Light intensity offset value.
  • the N preset light intensity offset values first determine the N preset photosensitive units at the preset positions in the photosensitive layer, and then determine the light intensity offset of each preset photosensitive unit in the N preset photosensitive units Shift value.
  • the light intensity offset value at the preset position in the sequence of the light intensity offset value of the M photosensitive units is the preset light intensity offset value.
  • the N preset light intensity offset values according to the second image taken by the preset camera, determine the light intensity offset values of the M photosensitive units in the photosensitive layer, and then the light intensity offsets of the M photosensitive units can be offset
  • the N light intensity offset values located at the preset positions in the sorting from large to small value are used as the N preset light intensity offset values.
  • the photosensitive cells there are 36 photosensitive cells in the photosensitive layer, according to the second image taken by the preset camera, determine the light intensity offset value of each photosensitive cell, and then offset from the light intensity of the 36 photosensitive cells In the sorting of the values from large to small, it is determined that the 18 light intensity offset values at the even-numbered positions are 18 preset light intensity offset values. In an optional implementation manner, the largest N light intensity offset values among the light intensity offset values of the M photosensitive units may also be determined as the N preset light intensity offset values.
  • the vehicle control device when the vehicle control device extracts the preset fingerprint from the preset camera, it can be extracted from any frame of the second image taken by the preset camera, or it can be the first frame of multiple frames taken from the preset camera. Extract from the second image.
  • the on-board control device extracts multiple frames of second images captured by a preset camera, it may be for each frame of the second image to determine the light intensity offset value of the photosensitive unit in the frame of the second image, and then set the photosensitive unit The average value of the light intensity offset value in each frame of the second image is used as the light intensity offset value of the photosensitive unit.
  • the photosensitive unit here may be any one of the N preset photosensitive units in the first preset rule, or any one of the M photosensitive units in the second preset rule.
  • the on-board control device can determine the light intensity value of the photosensitive unit in any frame of the second image and the light intensity value of the adjacent photosensitive unit of the photosensitive unit.
  • the photosensitive unit corresponding to the photosensitive unit and located in the periphery of the photosensitive unit may be determined as its neighboring photosensitive unit.
  • the peripheral unit is an adjacent photosensitive unit of the photosensitive unit, wherein the condition includes: corresponding to the same color as the photosensitive unit, and having a predetermined distance corresponding to the color from the photosensitive unit.
  • an adjacent photosensitive unit of the photosensitive unit can be determined from the photosensitive layer, and the difference between the light intensity value of the photosensitive unit and the light intensity value of the adjacent photosensitive unit is used as the light intensity deviation of the photosensitive unit
  • the adjacent photosensitive unit of the photosensitive unit may be any photosensitive unit that meets the above-mentioned conditions around the photosensitive unit.
  • the coordinates of a photosensitive unit are (x, y). If the photosensitive unit corresponds to red, its periphery corresponds to red and has a predetermined distance from the photosensitive unit in the horizontal or vertical direction.
  • multiple adjacent photosensitive units of the photosensitive unit can be determined from the photosensitive layer, and then the average value of the light intensity values of the multiple adjacent photosensitive units, that is, the average light intensity, can be determined.
  • the difference between the light intensity value of the unit and the average light intensity value of the plurality of adjacent photosensitive units is used as the light intensity offset value of the photosensitive unit.
  • each adjacent photosensitive unit of the plurality of adjacent photosensitive units The units are multiple photosensitive units with the same color around the photosensitive unit and having a preset distance corresponding to the color.
  • the coordinates of a photosensitive unit in Figure 4 are (x, y).
  • the photosensitive unit corresponds to red
  • there can be four adjacent photosensitive units and the coordinates are (x+2,y), (x ,y+2), (x-2,y), (x,y-2), determine the average value of the light intensity values of the four adjacent photosensitive units, and then compare the light intensity value of the photosensitive unit with the average The value is the difference.
  • the preset distance between the photosensitive unit and its neighboring photosensitive unit in the horizontal or vertical direction is 2.
  • the photosensitive unit and its neighboring photosensitive The preset distances of the unit in the horizontal direction and the vertical direction are 1 respectively.
  • the preset distances corresponding to different colors can also be other values, which can be determined according to experience or requirements, and the preset distances corresponding to the photosensitive units of different colors The distance can be the same or different.
  • the number of adjacent photosensitive units of the photosensitive unit can be set to 4, but the adjacent photosensitive units of the photosensitive unit can also be set to other numbers, such as 2, 8, or other adjacent photosensitive units of different colors. The number can be the same or different.
  • the photosensitive unit when the photosensitive unit is set to correspond to blue, the preset distance between the photosensitive unit and its adjacent photosensitive unit in the horizontal or vertical direction is 4, and there are 4 adjacent photosensitive units; when the photosensitive unit is set to correspond to red , The preset distance between the photosensitive unit and its neighboring photosensitive unit in the horizontal or vertical direction is 2, and there are 4 neighboring photosensitive units; when the photosensitive unit is set to correspond to white, the photosensitive unit and its neighboring photosensitive unit are in the horizontal direction and The preset distance in the vertical direction is 1 respectively, and the preset distance in the horizontal direction and the vertical direction are 2 respectively, and there are 8 adjacent photosensitive units.
  • the on-board control device may determine the light intensity values of the multiple adjacent photosensitive units The light intensity average value, and then the difference between the light intensity value of the photosensitive unit and the light intensity average value is used as the light intensity offset value of the photosensitive unit in the second image of the frame.
  • the maximum or minimum light intensity value among the light intensity values of multiple adjacent photosensitive units and use the difference between the light intensity value of the photosensitive unit and the determined maximum or minimum light intensity value as The light intensity offset value of the photosensitive unit in the second image of the frame.
  • the difference in the average value of the light intensity values is used as the light intensity offset value of the photosensitive unit in the second image of the frame, and so on.
  • the difference here may be the absolute value of the difference, or it may not be the absolute value of the difference.
  • the preset fingerprint extraction process shown in FIG. 7 is provided below in conjunction with FIG. 4, and the process is completed by the on-board control device.
  • Step 701 Acquire m frames of second images taken by a preset camera; m is greater than or equal to 1.
  • Step 702 For any frame of the second image, determine the light intensity offset value of each photosensitive unit in the second image.
  • the description is as follows when the photosensitive unit corresponds to white, red, and blue respectively:
  • the photosensitive unit corresponds to white
  • set the light intensity value of the photosensitive unit in the second image of the i-th frame as P(x, y)
  • the light intensity values of the adjacent photosensitive units of the photosensitive unit in the second image of the i-th frame are respectively P(x+1,y+1), P(x-1,y-1), P(x+1,y-1), P(x-1,y+1)
  • the photosensitive unit corresponds to red
  • set the light intensity value of the photosensitive unit in the second image of the i-th frame as P(x,y)
  • the light intensity values of the adjacent photosensitive units of the photosensitive unit in the second image of the i-th frame are respectively P(x-2,y), P(x,y-2), P(x,y+2), P(x+2,y)
  • the photosensitive unit corresponds to blue
  • set the light intensity value of the photosensitive unit in the second image of the i-th frame as P(x,y)
  • the light intensity values of the adjacent photosensitive units of the photosensitive unit in the second image of the i-th frame are respectively Is P(x-2,y), P(x,y-2), P(x,y+2), P(x+2,y)
  • the offset value of the light intensity of the photosensitive unit in the image
  • Step 703 Determine the light intensity offset value of each photosensitive unit according to the light intensity offset value of each photosensitive unit in each frame of the second image.
  • the light intensity offset value of each photosensitive unit in m frames of the second image is obtained, and then according to formula (4), Determine the light intensity offset value of each photosensitive unit.
  • bias(P(x,y)) is the light intensity offset value of the photosensitive unit in the preset camera
  • bias i (P(x,y)) is the photosensitive unit in the preset camera in the second image of the i-th frame The offset value of the light intensity.
  • the sum of the light intensity offset value of each photosensitive unit in the second image of m frames can also be used as the light intensity offset value of each photosensitive unit, that is, according to formula (5), determine each photosensitive unit The unit's light intensity offset value.
  • the photosensitive cell located at the edge of the photosensitive layer can be eliminated.
  • the top two rows, the bottom two rows, the two leftmost columns, and the two rightmost columns of the photosensitive layer can be divided into the photosensitive cells corresponding to red and the photosensitive cells corresponding to blue, as well as the top row of the photosensitive layer. , The corresponding white photosensitive cells in the bottom row, leftmost column, and rightmost column are eliminated.
  • the vehicle control device determines the N preset light intensity offset values according to the second image taken by the preset camera, and the N preset light intensity offset values can be stored in the vehicle control device in order.
  • the preset fingerprint of the preset camera it is equivalent to saying that there are N preset values stored in the vehicle control device.
  • the N preset values are used to verify the identity of the camera to be authenticated.
  • the N preset values can be Store in a preset N-dimensional vector.
  • N preset values can be stored in the hardware security module to ensure the security of storage.
  • the vehicle-mounted control device When the vehicle-mounted control device performs identity authentication for the camera to be authenticated, it can refer to a flowchart of the identity authentication of the camera to be authenticated as shown in FIG. 8. This process can be implemented by the vehicle-mounted control device, as follows:
  • Step 801 Acquire one or more frames of first images taken by the camera to be authenticated.
  • Step 802 Determine the light intensity offset values of the N photosensitive units according to the one or more frames of the first image.
  • the on-board control device extracts the preset fingerprint from the preset camera, whether it is determining that the light intensity offset of the M photosensitive units is the preset fingerprint, or determining that the light intensity offset of the N photosensitive units is the preset fingerprint, Correspondingly, when the on-board control device extracts the fingerprint to be authenticated from the camera to be authenticated, it also needs to extract it in the same way.
  • the on-board control device may determine the light intensity offset value of each photosensitive unit in the photosensitive layer of the preset camera according to the second image taken by the preset camera, and combine the The light intensity offset values of the M photosensitive units in the photosensitive layer of the preset camera constitute the preset fingerprint of the preset camera; correspondingly, when the on-board control device determines the fingerprint to be authenticated, it can be based on the first image taken by the camera to be authenticated Determine the light intensity offset value of each photosensitive unit in the photosensitive layer of the camera to be authenticated, and compose the light intensity offset value of the M photosensitive units in the photosensitive layer of the camera to be authenticated into the fingerprint to be authenticated.
  • this application provides an implementation of short fingerprint extraction to reduce the storage space used to store preset fingerprints and reduce the amount of calculation in identity authentication. That is, in the second implementation manner, when the vehicle control device determines the preset fingerprint , According to the preset rules and the second image taken by the preset camera, determine N preset light intensity offset values to form a preset fingerprint. Correspondingly, the vehicle control device determines the fingerprint to be authenticated according to the same preset rule Determine N light intensity offset values with the first image taken by the camera to be authenticated to form the fingerprint to be authenticated.
  • the largest N light intensity offset values among the light intensity offset values of the M photosensitive units in the photosensitive layer of the preset camera are N preset light intensity offset values, and As a preset fingerprint; and determining the largest N light intensity offset values among the light intensity offset values of the M photosensitive units in the photosensitive layer of the camera to be authenticated, as the fingerprint to be authenticated.
  • the M light intensity offset values in the preset camera determine the N maximum light intensity offset values as bias 0 (P(x 1 ,y 1 )), bias 0 (P(x 2 ,y 2 )), ..., bias 0 (P(x N ,y N )), as the preset fingerprint, and determine the M light intensity offset values in the camera to be authenticated, and determine the N maximum
  • the light intensity offset values of are respectively bias(P(x 1 ,y 1 )), bias(P(x 2 ,y 2 )), ..., bias(P(x N ,y N )), as the waiting Authentication fingerprint.
  • the largest N of the light intensity offset values of the M photosensitive units are determined, but if the camera to be authenticated and the preset camera are the same camera, then The positions of the N photosensitive units corresponding to the N preset light intensity offset values in the preset fingerprint are the same as the positions of the N photosensitive units corresponding to the N light intensity offset values in the fingerprint to be authenticated; if the camera to be authenticated and the preset The cameras are not the same camera, and the positions of the N photosensitive units corresponding to the N preset light intensity offset values in the preset fingerprint are different from the positions of the N photosensitive units corresponding to the N light intensity offset values in the fingerprint to be authenticated. In this way, the accuracy of identity verification is further improved.
  • the light intensity offset value of the N photosensitive units located at the preset position in the photosensitive layer of the preset camera is N preset light intensity offset values, as the preset Fingerprint; and determining the N light intensity offset values of the N photosensitive units located at the same position in the photosensitive layer of the camera to be authenticated, as the fingerprint to be authenticated.
  • N preset light intensity offset values which are bias 0 (P(x 1 ,y 1 )), bias 0 (P(x 2 ,y 2 )), ..., bias 0 (P(x N , ) on y N)), as the preset fingerprint, and determining the photosensitive layer to be located at the authentication of the camera (x 1, y 1), (x 2, y 2), ising, (x N, y N of
  • the N light intensity offset values of N photosensitive units are respectively bias(P(x 1 ,y 1 )), bias(P(x 2 ,y 2 )),..., bias(P(x N ,y N )), as the fingerprint to be authenticated.
  • the on-board control device does not need to determine the light intensity offset values of all photosensitive units in the photosensitive layer of the preset camera, and it does not need to determine all photosensitive units in the photosensitive layer of the camera to be authenticated each time the camera is authenticated.
  • the light intensity offset value of the unit reduces the amount of calculation.
  • the second implementation manner it can also be determined that the largest N light intensity offset values among the light intensity offset values of all photosensitive units in the photosensitive layer of the preset camera are N preset light intensity offset values, and As a preset fingerprint, at the same time, determine the position of the N preset light intensity offset values in the photosensitive layer of the preset camera.
  • the N of the photosensitive layer of the camera to be authenticated is determined according to the above position. A light intensity offset value.
  • the on-board control device determines the M light intensity offset values in the preset camera, and determine the N maximum light intensity offset values respectively as bias 0 (P(x 1 ,y 1 )), bias 0 (P(x 2 , y 2 )),..., bias 0 (P(x N ,y N )), as the preset fingerprint, and the N positions corresponding to the N largest light intensity offset values are (x 1 ,y 1 ) , (X 2 ,y 2 ), Hence, (x N ,y N ), when the camera to be authenticated is authenticated, it can be directly determined to be located at (x 1 ,y 1 ), (x 2 ,y 2 ), ..., N light intensity offset values of N photosensitive units of (x N , y N) are used as fingerprints to be authenticated. In this way, the on-board control device does not need to determine the light intensity offset values of all photosensitive units in the camera to be authenticated every time the camera to be authenticated performs identity authentication, which reduces the amount of
  • the embodiment of the application can greatly reduce the storage space occupied by the preset fingerprint.
  • a preset vector with a length of 2316496 is formed; and if 100 light intensity offset values are determined from the 2316496 light intensity offset values, a preset vector with a length of 100 is formed, and the preset vector with a length of 100 is formed
  • the storage space occupied will be much smaller than the preset vector length of 2316496.
  • 100 preset light intensity offset values can be determined as preset fingerprints, and 50 preset light intensity offset values can also be determined as preset fingerprints. Of course, other numbers of preset light intensities can also be determined.
  • the offset value is used as the preset fingerprint, and correspondingly, the same number of light intensity offset values are determined from the first image taken by the camera to be authenticated as the fingerprint to be authenticated.
  • the specific value of N can be determined based on experience or actual needs, and is not limited here.
  • Step 803 Determine the degree of matching between the light intensity offset values of the N photosensitive units and a preset N-dimensional vector; if the degree of matching meets a preset condition, it is determined that the camera to be authenticated has passed the authentication.
  • the vehicle control device After determining the fingerprint to be authenticated, the vehicle control device matches the fingerprint to be authenticated with the preset fingerprint to obtain the degree of matching between the fingerprint to be authenticated and the preset fingerprint. If the degree of matching meets the preset condition, the camera to be authenticated is determined If the authentication is passed, if the matching degree does not meet the preset condition, it is determined that the authentication of the camera to be authenticated has failed.
  • the N light intensity offset values of the camera to be authenticated are formed into the first vector
  • the N light intensity offset values may be formed in a preset order.
  • the N light intensity offset values may be formed into a first vector according to the positions of the corresponding N photosensitive units in the photosensitive layer of the camera to be authenticated.
  • the N light intensity offset values may be formed into a first vector according to the positions of the corresponding N photosensitive units in the photosensitive layer of the camera to be authenticated.
  • determine the photosensitive unit in the X-th row among the N photosensitive units determine the corresponding light intensity of the photosensitive unit according to the determined order of the photosensitive units from left to right The sort result of the offset value, where X is greater than or equal to 1.
  • the step of determining the sorting result of the light intensity offset value corresponding to the Xth row determine the sorting result of the light intensity offset value corresponding to the X+1th row, the X+2th row, ..., and the X+nth row respectively , Until the N light intensity offset values are sorted. According to the order of the Xth row, the X+1th row, the X+2th row..., the X+nth row, the sort results of the light intensity offset values corresponding to each row are spliced to obtain the first vector.
  • the light intensity offset values corresponding to 1 to photosensitive unit 7 are bias1 to bias7, respectively.
  • the sorting result of intensity offset value is bias7, bias4, bias6; for the fifth line in the photosensitive layer of the camera to be authenticated, the sorting result of the light intensity offset value corresponding to the fifth line is determined to be bias3, bias5; then each line corresponds to
  • the sorting results of the light intensity offset values of are sequentially spliced from top to bottom to obtain the first vector as (bias1, bias2, bias7, bias4, bias6, bias3, bias5).
  • the sorting result of the light intensity offset value corresponding to each row is determined first, and then the sorting result of the light intensity offset value corresponding to each row is spliced in order from top to bottom. To get the first vector.
  • the N light intensity offset values can be combined into the first vector in order of magnitude.
  • the light intensity offset values of the N photosensitive units are sorted from large to small and used as the first vector. Still taking Figure 9 as an example, assuming that the light intensity offset values of the 7 photosensitive units are bias1, bias5, bias7, bias3, bias6, bias4, and bias2, the first vector is obtained as (bias1, bias5 , Bias7, bias3, bias6, bias4, bias2).
  • the similarity between the first vector and the preset N-dimensional vector can be determined by calculating cosine similarity (Cosine), Euclidean distance (Euclidean Distance), Manhattan distance (Manhattan Distance), etc.
  • the cosine similarity between the first vector and the preset N-dimensional vector is calculated.
  • the cosine similarity between the first vector and the preset N-dimensional vector is greater than the similarity threshold, it is determined that the N light intensity offset values match the preset N light intensity offset values, that is, it is determined that the camera to be authenticated has passed the authentication; If the cosine similarity between the first vector and the preset N-dimensional vector is not greater than the similarity threshold, it is determined that the N light intensity offset values and the preset N light intensity offset values do not match, that is, it is determined that the camera to be authenticated is authenticated fail.
  • the on-board control device determines that the camera to be authenticated has passed the certification, that is, when it determines that the camera to be authenticated is a legal camera, it can receive the video or image taken by the legal camera, and then make driving decisions based on the video or image taken by the legal camera;
  • corresponding control measures can be taken, such as denying communication or receiving videos or images taken by illegal cameras, so as to avoid malicious deception by illegal cameras.
  • the vehicle-mounted control device may determine the light intensity offset value of the N photosensitive units according to one or more frames of the first image, and the specific process is as shown in FIG. 10.
  • Step 1001 For each frame of the multiple frames of the first image, determine the light intensity offset value of the k-th photosensitive unit among the N photosensitive units in the first image.
  • the light intensity offset value of the k-th photosensitive unit in the first image it may be based on one or the light intensity value of the k-th photosensitive unit in the first image and the k-th photosensitive unit.
  • the light intensity values of a plurality of adjacent photosensitive units in the first image are determined.
  • the difference between the light intensity value of the kth photosensitive unit in the first image and the light intensity value of an adjacent photosensitive unit in the first image is determined as the kth The light intensity offset value of each photosensitive unit in the first image; wherein, the adjacent photosensitive unit and the k-th photosensitive unit correspond to the same color and have a preset distance corresponding to the color.
  • the light intensity average value of the light intensity values of multiple adjacent photosensitive units in the first image is determined; and the light intensity value of the k-th photosensitive unit in the first image is summed The difference of the average light intensity is determined as the light intensity offset value of the k-th photosensitive unit in the first image; wherein, each adjacent photosensitive unit in the plurality of adjacent photosensitive units is The k-th photosensitive unit corresponds to the same color and has a preset distance corresponding to the color.
  • the foregoing implementation manner of determining the light intensity offset value of the photosensitive unit in the first image can be specifically referred to the implementation manner of determining the light intensity offset value of the photosensitive unit in the second image.
  • Step 1002 Determine the average value of the light intensity offset value of the k-th photosensitive unit in each frame of the first image as the light intensity offset value of the k-th photosensitive unit.
  • FIG. 11 is a flow chart of interaction between a vehicle-mounted control device and a camera to be authenticated according to an embodiment of this application. The specific implementation of the interaction process has been described in detail in other embodiments and will not be repeated.
  • Step 1101 The camera to be authenticated determines multiple frames of first images
  • Step 1102 The camera to be authenticated sends multiple frames of first images to the vehicle control device;
  • Step 1103 The on-board control device determines the light intensity offset values of the N photosensitive units of the camera to be authenticated according to the first images of multiple frames;
  • Step 1104 The on-board control device determines the matching degree between the light intensity offset values of the N photosensitive units and the preset N-dimensional vector;
  • Step 1105 If the on-board control device determines that the matching degree meets the preset condition, it determines that the camera to be authenticated has passed the authentication; if it determines that the matching degree does not meet the preset condition, it determines that the authentication of the camera to be authenticated has failed.
  • the fingerprint to be authenticated of the camera to be authenticated may be stored, and the stored fingerprint to be authenticated may be used as training data for model training to update the preset fingerprint.
  • the camera to be authenticated can send the light intensity value of each photosensitive unit in the captured image to the on-board control device, so that the on-board control device determines the light intensity offset value of each photosensitive unit according to the light intensity value of each photosensitive unit, As the fingerprint to be authenticated of the camera to be authenticated; in another implementation, the camera to be authenticated can send the captured image to the on-board control device, and the on-board control device extracts the light intensity value of each photosensitive unit in the image, and then determines the value of each photosensitive unit The light intensity offset value is used as the fingerprint to be authenticated of the camera to be authenticated.
  • the similarity is 0, and when it is matched with its own fingerprint, the similarity is 0.946; when the fingerprint of the third camera is matched with the fingerprints of other cameras When matching, the similarity is 0, and when matching with your own fingerprint, the similarity is 0.964; when the fingerprint of the fourth camera is matched with the fingerprints of other cameras, the similarity is all 0, and it is 0 with your own fingerprint. When matching, the similarity is 0.954. It can be seen that the similarity of the fingerprints of two identical cameras is relatively large, and the similarity of the fingerprints of the two different cameras is close to zero or zero.
  • the third experiment there are four cameras.
  • the light intensity offset values of 100 photosensitive units are extracted from the 50 frames of images taken by each camera as fingerprints, and the two are determined for any two of the four cameras.
  • the similarity of fingerprints the results obtained are shown in Table 3.
  • the degree of similarity is 0.604; when the fingerprint of the second camera is matched with the fingerprints of other cameras, the similarity is 0, and when it is matched with your own fingerprint, the similarity is 0.237; when the fingerprint of the third camera is matched with other cameras’ fingerprints, the similarity is 0.
  • the similarity When the fingerprint of the camera is matched, the similarity is 0, and when it is matched with its own fingerprint, the similarity is 0.563; when the fingerprint of the fourth camera is matched with the fingerprints of other cameras, the similarity is both 0, and the When matching your own fingerprints, the similarity is 0.182. It can be seen that the similarity of the fingerprints of two identical cameras is relatively large, and the similarity of the fingerprints of the two different cameras is close to zero or zero.
  • one or more frames of first images taken by the camera to be authenticated are acquired, and the light intensity offset values of the N photosensitive units in the photosensitive layer of the camera to be authenticated are determined according to the one or more frames of first images, Based on the light intensity offset values of the N photosensitive units of the camera to be authenticated and the preset N-dimensional vector, the degree of matching between the two is determined. If the degree of matching meets the preset condition, that is, if the two match, the The certification of the camera is passed, thereby improving the security of the camera.
  • the solution adopts the physical characteristics of the camera to be authenticated, that is, the light intensity offset value of the photosensitive unit of the camera to be authenticated is used as the fingerprint to be authenticated, and the identity of the camera to be authenticated is authenticated according to the fingerprint to be authenticated. Further, there is no need to install a digital certificate or key in the camera to be authenticated, so as to avoid the leakage of the digital certificate or key in the camera to be authenticated and affect the authentication security. Moreover, the image of the camera to be authenticated is extracted. In addition to the inherent video or image, the camera to be authenticated does not need to provide other authentication information, that is, there is no need to pre-program or modify the camera to be authenticated, which saves development costs.
  • the methods and operations implemented by the on-board control device may also be implemented by components (such as chips or circuits) that can be used in the on-board control device.
  • the on-board control device may include a hardware structure and/or a software module, and realize the above functions in the form of a hardware structure, a software module, or a hardware structure plus a software module. Whether one of the above-mentioned functions is executed by a hardware structure, a software module, or a hardware structure plus a software module depends on the specific application and design constraint conditions of the technical solution.
  • the division of modules in the embodiments of the present application is illustrative, and is only a logical function division, and there may be other division methods in actual implementation.
  • the functional modules in the various embodiments of the present application may be integrated in one processor, or may exist alone physically, or two or more modules may be integrated in one module.
  • the above-mentioned integrated modules can be implemented in the form of hardware or software functional modules.
  • control device provided by the embodiment of the present application will be described in detail with reference to FIG. 12 and FIG. 13. It should be understood that the description of the device embodiment and the description of the method embodiment correspond to each other. Therefore, for the content that is not described in detail, please refer to the above method embodiment. For the sake of brevity, it will not be repeated here.
  • an embodiment of the present application also provides a control device for realizing the function of the vehicle control device in the above method.
  • the device can be applied to the flowcharts shown in FIG. 7, FIG. 8, FIG. 10, and FIG. 11. , Execute the functions of the above-mentioned method embodiments.
  • the device may be a software module or a chip system.
  • the chip system may be composed of chips, or may include chips and other discrete devices.
  • control device includes:
  • the acquiring module 1201 is configured to acquire one or more frames of first images taken by the camera to be authenticated;
  • the processing module 1202 is configured to determine the light intensity offset values of the N photosensitive units according to the one or more frames of the first image; the N photosensitive units are located in the photosensitive layer of the camera to be authenticated; the The photosensitive layer includes M photosensitive units, N ⁇ M;
  • the processing module 1202 is further configured to determine the degree of matching between the light intensity offset values of the N photosensitive units and a preset N-dimensional vector; if the degree of matching meets a preset condition, determine that the camera to be authenticated is authenticated pass through.
  • processing module 1202 is specifically configured to:
  • the N photosensitive units are photosensitive units at N preset positions in the photosensitive layer of the camera to be authenticated;
  • processing module 1202 is specifically configured to:
  • the average value of the light intensity offset value of the k-th photosensitive unit in each frame of the first image is determined as the light intensity offset value of the k-th photosensitive unit.
  • processing module 1202 is specifically configured to:
  • the difference between the light intensity value of the k-th photosensitive unit in the first image and the light intensity value of an adjacent photosensitive unit in the first image is determined as the first image light intensity offset values of k photosensitive units in the first image;
  • the adjacent photosensitive unit and the k-th photosensitive unit correspond to the same color and have a preset distance corresponding to the color.
  • processing module 1202 is specifically configured to:
  • each adjacent photosensitive unit of the plurality of adjacent photosensitive units corresponds to the same color as the k-th photosensitive unit and has a preset distance corresponding to the color.
  • the preset N-dimensional vector is a light intensity offset value of the N photosensitive units determined according to one or more frames of second images captured by the camera to be authenticated.
  • processing module 1202 is specifically configured to:
  • the first vector is composed of the light intensity offset values of the N photosensitive units in a preset order
  • the preset order is determined according to the positions of the N photosensitive units in the photosensitive layer of the camera to be authenticated;
  • the preset sequence is determined according to the magnitude of the light intensity offset value of the N photosensitive units.
  • FIG. 13 shows another control device provided by an embodiment of this application.
  • the device 1300 shown in FIG. 13 may be a hardware circuit implementation of the device shown in FIG. 12.
  • the device 1300 can be applied to the flowcharts shown in FIG. 7, FIG. 8, FIG. 10, and FIG. 11 to perform the functions of the foregoing method embodiments.
  • FIG. 13 only shows the main components of the device 1300.
  • the apparatus 1300 shown in FIG. 13 includes at least one processor 1320, configured to implement any one of the methods in FIG. 7, FIG. 8, FIG. 10, and FIG. 11 provided in the embodiments of the present application.
  • the device may also include at least one memory 1330 for storing program instructions and/or data.
  • the memory 1330 and the processor 1320 are coupled.
  • the coupling in the embodiments of the present application is an indirect coupling or communication connection between devices, units or modules, and may be in electrical, mechanical or other forms, and is used for information exchange between devices, units or modules.
  • the processor 1320 may operate in cooperation with the memory 1330.
  • the processor 1320 may execute program instructions stored in the memory 1330. At least one of the at least one memory may be included in the processor.
  • processor in the embodiment of the present application may be an integrated circuit chip with signal processing capability.
  • the steps of the foregoing method embodiments can be completed by hardware integrated logic circuits in the processor or instructions in the form of software.
  • the above-mentioned processor may be a general-purpose processor, a digital signal processing circuit (digital signal processor, DSP), a dedicated integrated circuit (application specific integrated circuit, ASIC), a field programmable gate array (field programmable gate array, FPGA) or other Programming logic devices, discrete gates or transistor logic devices, discrete hardware components.
  • the memory in the embodiments of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory. It should be noted that the memories of the systems and methods described herein are intended to include, but are not limited to, these and any other suitable types of memories.
  • the apparatus 1300 may further include a communication interface 1310 for communicating with other devices through a transmission medium, so that the apparatus used in the apparatus 1300 can communicate with other devices.
  • the communication interface 1310 may be a transceiver, circuit, bus, module, or other type of communication interface 1310.
  • the transceiver when the communication interface 1310 is a transceiver, the transceiver may include an independent receiver and an independent transmitter; it may also be a transceiver with integrated transceiver functions, or an interface circuit.
  • the device 1300 may further include a communication line 1340.
  • the communication interface 1310, the processor 1320, and the memory 1330 may be connected to each other through a communication line 1340;
  • the communication line 1340 may be a peripheral component interconnect (PCI) bus or an extended industry standard architecture (extended industry standard architecture). , Referred to as EISA) bus and so on.
  • the communication line 1340 can be divided into an address bus, a data bus, a control bus, and the like. For ease of presentation, only one thick line is used in FIG. 13, but it does not mean that there is only one bus or one type of bus.
  • the communication interface 1310 is used to obtain one or more frames of the first image taken by the camera to be authenticated;
  • the processor 1320 is configured to determine the light intensity offset values of the N photosensitive units according to the one or more frames of the first image
  • the processor 1320 is further configured to determine the degree of matching between the light intensity offset values of the N photosensitive units and a preset N-dimensional vector; if the degree of matching meets a preset condition, determine that the camera to be authenticated has passed the authentication;
  • the memory 1330 is used to store the preset N-dimensional vector.
  • the processor 1320 is configured to determine the light intensity offset value of the M photosensitive units according to the one or more frames of the first image; The light intensity offset value of the largest N photosensitive units in the light intensity offset value is used as the light intensity offset value of the N photosensitive units;
  • the N photosensitive units are photosensitive units at N preset positions in the photosensitive layer of the camera to be authenticated;
  • the processor 1320 is configured to determine the light intensity offset value of the N photosensitive units according to the one or more frames of the first image and the photosensitive units at the N preset positions.
  • the processor 1320 is configured to determine, for each frame of the multiple frames of the first image, that the k-th photosensitive unit among the N photosensitive units is in the first image The light intensity offset value in, 1 ⁇ k ⁇ N;
  • the average value of the light intensity offset value of the k-th photosensitive unit in each frame of the first image is determined as the light intensity offset value of the k-th photosensitive unit.
  • the processor 1320 is configured to, for any frame of the first image, combine the light intensity value of the k-th photosensitive unit in the first image with that of an adjacent photosensitive unit. The difference of the light intensity values in the first image is determined as the light intensity offset value of the k-th photosensitive unit in the first image;
  • the adjacent photosensitive unit and the k-th photosensitive unit correspond to the same color and have a preset distance corresponding to the color.
  • the processor 1320 is configured to determine, for any frame of the first image, an average light intensity value of light intensity values of multiple adjacent photosensitive units in the first image;
  • each adjacent photosensitive unit of the plurality of adjacent photosensitive units corresponds to the same color as the k-th photosensitive unit and has a preset distance corresponding to the color.
  • the preset N-dimensional vector is a light intensity offset value of the N photosensitive units determined according to one or more frames of second images captured by the camera to be authenticated.
  • the processor 1320 is configured to determine the similarity between the first vector and the preset N-dimensional vector; the first vector is determined by the light intensity deviation of the N photosensitive units.
  • the shift value is composed according to the preset sequence;
  • the preset order is determined according to the positions of the N photosensitive units in the photosensitive layer of the camera to be authenticated;
  • the preset sequence is determined according to the magnitude of the light intensity offset value of the N photosensitive units.
  • This function can be realized by hardware, or by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the above-mentioned functions.
  • this application can be provided as methods, systems, or computer program products. Therefore, this application may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, this application may adopt the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, optical storage, etc.) containing computer-usable program codes.
  • a computer-usable storage media including but not limited to disk storage, optical storage, etc.
  • These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device.
  • the device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Quality & Reliability (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Power Engineering (AREA)
  • Software Systems (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Atmospheric Sciences (AREA)
  • Studio Devices (AREA)

Abstract

一种摄像机的认证方法及控制装置,适用于自动驾驶领域中车载摄像机的身份认证,其中方法包括:获取待认证摄像机拍摄的一帧或多帧第一图像;根据所述一帧或多帧第一图像确定N个感光单元的光强度偏移值;确定所述N个感光单元的光强度偏移值与预设N维向量的匹配度;若所述匹配度符合预设条件,则确定所述待认证摄像机认证通过;其中,所述N个感光单元位于所述待认证摄像机的感光层中;所述感光层包括M个感光单元,N≤M,该技术方案用以提高摄像机的安全性。

Description

一种摄像机的认证方法及控制装置 技术领域
本申请涉及智能车或自动驾驶领域,特别涉及一种摄像机的认证方法及控制装置。
背景技术
自动驾驶汽车是一种以毫米波雷达、激光雷达、摄像机等感知周围环境,并通过先进的计算机技术进行决策和控制,实现无人驾驶的智能汽车。自动驾驶汽车在不同方位往往安装有多个摄像机,摄像机在自动驾驶汽车上扮演着重要作用。摄像机把视频数据传输给车载控制装置,车载控制装置通过对视频数据进行分析,识别道路状况,并根据道路状况决定汽车应该如何行驶,然后发指令给转向装置、动力装置或其他装置执行相应行驶动作。摄像机输入的视频数据是车载控制装置决定如何行驶的依据,假如摄像机被恶意替换成一个携带恶意程序的摄像机,则恶意程序可以篡改视频数据和欺骗车载控制装置,甚至通过该摄像机入侵整个自动驾驶系统和远程遥控。所以摄像机安全是汽车安全的重要因素之一。
为此,如何提高摄像机的安全性,是一个亟待解决的问题。
发明内容
本申请提供一种摄像机的认证方法及控制装置,用以提高摄像机的安全性。
第一方面,本申请提供一种摄像机的认证方法,所述方法包括:
获取待认证摄像机拍摄的一帧或多帧第一图像;根据所述一帧或多帧第一图像确定N个感光单元的光强度偏移值;确定所述N个感光单元的光强度偏移值与预设N维向量的匹配度;若所述匹配度符合预设条件,则确定所述待认证摄像机认证通过;其中,所述N个感光单元位于所述待认证摄像机的感光层中;所述感光层包括M个感光单元,N≤M。
基于上述方案,获取待认证摄像机拍摄的一帧或多帧第一图像,根据该一帧或多帧第一图像确定待认证摄像机的感光层中N个感光单元的光强度偏移值,基于待认证摄像机的所述N个感光单元的光强度偏移值和预设的N维向量,确定二者的匹配度,若匹配度符合预设条件,也即若二者匹配,则确定待认证摄像机认证通过,从而提高摄像机的安全性。该方案通过待认证摄像机的物理特性,也即将待认证摄像机的感光单元的光强度偏移值作为待认证指纹,根据待认证指纹对待认证摄像机进行身份认证。进一步的,无需在待认证摄像机中安装数字证书或者密钥,避免待认证摄像机中数字证书或者密钥泄露而影响认证安全性。而且提取待认证摄像机的图像,待认证摄像机除了提供固有的视频或者图像之外,无需提供其他认证信息,即无需对待认证摄像机进行预编程或者其它修改,节省开发成本。
在一种可能的实现方式中,可以是根据所述一帧或多帧第一图像确定所述M个感光单元的光强度偏移值;将所述M个感光单元的光强度偏移值中最大的N个感光单元的光强度偏移值作为所述N个感光单元的光强度偏移值;或者,是从感光层的M个感光单元中确定出N个感光单元,具体的,所述N个感光单元为所述待认证摄像机的感光层中的N个预设位置上的感光单元,然后根据所述一帧或多帧第一图像和所述N个预设位置上的感光单元,确定所述N个感光单元的光强度偏移值。
基于上述方案,将M个感光单元的光强度偏移值中最大的N个感光单元的光强度偏 移值作为N个感光单元的光强度偏移值,可以确定出整个感光层中光强度偏移值最大的N个感光单元,基于光强度偏移值最大的N个感光单元的光强度偏移值,在进行N个感光单元的光强度偏移值和预设N维向量的匹配时,可以较精确的确定出二者的匹配度。或者,从感光层的M个感光单元中确定出N个感光单元,确定所述N个感光单元的光强度偏移值,可以快速确定出N个感光单元的光强度偏移值,提高匹配速度。
在一种可能的实现方式中,针对所述多帧第一图像中的每帧,确定所述N个感光单元中的第k个感光单元在所述第一图像中的光强度偏移值,1≤k≤N;将所述第k个感光单元在每帧第一图像中的光强度偏移值的平均值确定为所述第k个感光单元的光强度偏移值。
基于上述方案,可以是获取待认证摄像机的一帧第一图像,将第k个感光单元在所述第一图像中的光强度偏移值确定为第k个感光单元的光强度偏移值;为了保证准确性,还可以获取待认证摄像机的多帧第一图像,确定第k个感光单元在每帧第一图像中的光强度偏移值,进而确定第k个感光单元在该多帧第一图像中的光强度偏移值的平均值,以作为第k个感光单元的光强度偏移值。
在一种可能的实现方式中,在确定第k个感光单元在每帧第一图像中的光强度偏移值时,可以是在所述第一图像中,基于第k个感光单元在所述第一图像中的光强度值和所述第k个感光单元的相邻感光单元在所述第一图像中的光强度值确定,具体的,第k个感光单元的相邻感光单元可以为一个,可以是将第k个感光单元在所述第一图像中的光强度值和一个相邻感光单元在所述第一图像中的光强度值的差值确定为所述第k个感光单元在所述第一图像中的光强度偏移值;或者,第k个感光单元的相邻感光单元可以为多个,可以是确定该多个相邻感光单元在第一图像中的光强度值的光强度平均值,然后确定第k个感光单元的光强度偏移值和光强度平均值的差值,作为第k个感光单元在所述第一图像中的光强度偏移值。其中,第k个感光单元的相邻感光单元可以是与所述第k个感光单元对应相同颜色且具有与所述颜色对应的预设距离。
基于上述方案,假设相邻的多个感光单元所对应的入射光相同,则相邻的多个感光单元的光强度值的差值可以作为待认证摄像机的待认证指纹,所以,针对任一帧第一图像中,基于第k个感光单元的光强度值和第k个感光单元的相邻感光单元的光强度值,确定第k个感光单元的光强度偏移值作为待认证摄像机的待认证指纹。进一步的,考虑到每个感光单元具有其对应的颜色,所以在确定第k个感光单元的光强度偏移值时,可以是将与第k个感光单元对应相同颜色的,且与第k个感光单元之间具有颜色对应预设距离的感光单元作为第k个感光单元的相邻感光单元。
在一种可能的实现方式中,根据预设摄像机拍摄的一帧或多帧第二图像确定N个感光单元的光强度偏移值,并将该N个感光单元的光强度偏移值作为预设N维向量,以用于对待认证摄像机的身份认证中。也就是说,如果待认证摄像机与预设摄像机是同一个摄像机,则可以理解为,所述预设N维向量是根据所述待认证摄像机拍摄的一帧或多帧第二图像确定的N个感光单元的光强度偏移值。
在一种可能的实现方式中,N个感光单元的光强度偏移值与预设N维向量的匹配度可以是N个感光单元的光强度偏移值所组成的第一向量与预设N维向量的相似度。将N个感光单元的光强度偏移值按照预设顺序组成的第一向量,确定第一向量和预设N维向量之间的相似度,若相似度大于相似度阈值,则确定所述待认证摄像机认证通过;若相似度不大于相似度阈值,则确定所述待认证摄像机认证失败。
在一种可能的实现方式中,所述预设顺序是根据所述N个感光单元在所述待认证摄像机的感光层中的位置确定的。针对待认证摄像机的感光层中第X行,确定N个感光单元中位于第X行的感光单元,并根据确定出的感光单元从左到右的顺序,确定感光单元对应光强度偏移值的排序结果,其中,X大于等于1。根据确定第X行对应的光强度偏移值的排序结果的步骤,确定第X+1行、第X+2行、……、第X+n行分别对应的光强度偏移值的排序结果,直至将N个光强度偏移值排序完成。按照第X行、第X+1行、第X+2行……、第X+n行的顺序,将每行对应的光强度偏移值的排序结果拼接,以得到第一向量。
在一种可能的实现方式中,所述预设顺序是根据所述N个感光单元的光强度偏移值的大小确定的。将N个感光单元的光强度偏移值从大到小排序后作为第一向量。
第二方面,本申请提供一种控制装置,所述控制装置可以是车载控制装置,或者是用于车载控制装置的芯片。所述控制装置具有实现上述第一方面或第一方面任意所述的方法。该功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的单元或模块。
在一种可能的实现方式中,所述控制装置包括:
获取模块和处理模块;
所述获取模块,用于获取待认证摄像机拍摄的一帧或多帧第一图像;
所述处理模块,用于根据所述一帧或多帧第一图像确定N个感光单元的光强度偏移值;所述N个感光单元位于所述待认证摄像机的感光层中;所述感光层包括M个感光单元,N≤M;
所述处理模块,还用于确定所述N个感光单元的光强度偏移值与预设N维向量的匹配度;若所述匹配度符合预设条件,则确定所述待认证摄像机认证通过。
在一种可能的实现方式中,所述处理模块具体用于:
根据所述一帧或多帧第一图像确定所述M个感光单元的光强度偏移值;将所述M个感光单元的光强度偏移值中最大的N个感光单元的光强度偏移值作为所述N个感光单元的光强度偏移值;
或者,
所述N个感光单元为所述待认证摄像机的感光层中的N个预设位置上的感光单元;
根据所述一帧或多帧第一图像和所述N个预设位置上的感光单元,确定所述N个感光单元的光强度偏移值。
在一种可能的实现方式中,所述处理模块具体用于:
针对所述多帧第一图像中的每帧,确定所述N个感光单元中的第k个感光单元在所述第一图像中的光强度偏移值,1≤k≤N;
将所述第k个感光单元在每帧第一图像中的光强度偏移值的平均值确定为所述第k个感光单元的光强度偏移值。
在一种可能的实现方式中,所述处理模块具体用于:
针对任一帧第一图像,将第k个感光单元在所述第一图像中的光强度值和一个相邻感光单元在所述第一图像中的光强度值的差值确定为所述第k个感光单元在所述第一图像中的光强度偏移值;
其中,所述相邻感光单元与所述第k个感光单元对应相同颜色且具有与所述颜色对应的预设距离。
在一种可能的实现方式中,所述处理模块具体用于:
针对任一帧第一图像,确定多个相邻感光单元在所述第一图像中的光强度值的光强度平均值;
将第k个感光单元在所述第一图像中的光强度值和所述光强度平均值的差值确定为所述第k个感光单元在所述第一图像中的光强度偏移值;
其中,所述多个相邻感光单元中每个相邻感光单元与所述第k个感光单元对应相同颜色且具有与所述颜色对应的预设距离。
在一种可能的实现方式中,所述预设N维向量是根据所述待认证摄像机拍摄的一帧或多帧第二图像确定的N个感光单元的光强度偏移值。
在一种可能的实现方式中,所述处理模块具体用于:
确定第一向量和所述预设N维向量的相似度;所述第一向量是由所述N个感光单元的光强度偏移值按照预设顺序组成;
若所述相似度大于相似度阈值,则确定所述待认证摄像机认证通过。
在一种可能的实现方式中,所述预设顺序是根据所述N个感光单元在所述待认证摄像机的感光层中的位置确定的;
或,所述预设顺序是根据所述N个感光单元的光强度偏移值的大小确定的。
关于第二方面或各种可能的实施方式的技术效果,可参考对于第一方面或相应的实施方式的技术效果的介绍。
第三方面,本申请提供一种控制装置,所述控制装置包括处理器,当所述处理器执行存储器中的计算机程序或指令时,如第一方面或第一方面任意所述的方法被执行。
第四方面,本申请提供一种控制装置,所述控制装置包括处理器和存储器,所述存储器用于存储计算机程序或指令;所述处理器用于执行所述存储器所存储的计算机程序或指令,以使所述控制装置执行如第一方面或第一方面任意所述的方法。
第五方面,本申请提供一种控制装置,所述控制装置包括处理器、存储器和通信接口,所述通信接口,用于接收信号或者发送信号;所述存储器,用于存储计算机程序或指令;所述处理器,用于从所述存储器调用所述计算机程序或指令执行如第一方面或第一方面任意所述的方法。
第六方面,本申请提供一种控制装置,所述控制装置包括处理器和接口电路,所述接口电路,用于接收代码指令并传输至所述处理器;所述处理器运行所述代码指令以执行如第一方面或第一方面任意所述的方法。
第七方面,本申请提供一种计算机可读存储介质,所述计算机可读存储介质用于存储计算机程序或指令,当计算机读取并执行所述计算机程序或指令时,使得第一方面或第一方面任意所述的方法被实现。
第八方面,本申请提供一种包括指令的计算机程序产品,当计算机读取并执行所述计算机程序产品时,使得第一方面或第一方面任意所述的方法被实现。
第九方面,本申请提供一种芯片,包括处理器,所述处理器与存储器耦合,用于执行所述存储器中存储的计算机程序或指令,当所述处理器执行所述计算机程序或指令时,使得第一方面或第一方面任意所述的方法被实现。
第十方面,本申请提供一种芯片,所述芯片与存储器相连,用于读取并执行所述存储 器中存储的软件程序,以实现上述第一方面或第一方面任意所述的方法。
附图说明
图1为适用于本申请实施例的一种网络架构示意图;
图2为本申请实施例提供的一种摄像机成像的流程示意图;
图3为本申请实施例提供的一种图像传感器的结构示意图;
图4为本申请实施例提供的另一种图像传感器的结构示意图;
图5为本申请实施例提供的一种滤光单元滤光的示意图;
图6为本申请实施例提供的一种车载控制装置接收到的各颜色光的分布示意图;
图7为本申请实施例提供的一种确定预设指纹的流程示意图;
图8为本申请实施例提供的一种摄像机的认证的流程示意图;
图9为本申请实施例提供的一种N个感光单元在感光层中位置分布的示意图;
图10为本申请实施例提供的一种确定光强度偏移值的流程示意图;
图11为本申请实施例提供的另一种摄像机的认证的流程示意图;
图12为本申请实施例提供的一种控制装置的结构示意图;
图13为本申请实施例提供的另一种控制装置的结构示意图。
具体实施方式
下面将结合附图对本申请实施例作进一步地详细描述。其中,在本申请实施例的描述中,除非另有说明,“/”表示或的意思,例如,A/B可以表示A或B;本文中的“和/或”仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。
以下,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括一个或者更多个该特征。在本申请实施例的描述中,除非另有说明,“多个”的含义是两个或两个以上。
在本申请实施例中,“示例性的”或者“例如”等词用于表示作例子、例证或说明。本申请实施例中被描述为“示例性的”或者“例如”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用“示例性的”或者“例如”等词旨在以具体方式呈现相关概念。
如图1所示,为本申请适用的一种可能的网络架构。该网络架构适用于自动驾驶汽车中,可以包括车载控制装置和摄像机。摄像机可以有至少一个,可以分别安装在自动驾车汽车的前方、后方或者两侧,或者其他需要采集视频或图像数据的位置。
车载控制装置,例如车载控制器(on-board control center,OCC),负责统一管理车辆的各项控制功能。或者,除了OCC之外,车载控制装置也可以是其他的安装在车上的具有控制功能的装置。例如,如下介绍的各种终端设备,如果位于车辆上(例如放置在车辆内或安装在车辆内),都可以认为是车载控制装置。
终端设备,包括向用户提供语音和/或数据连通性的设备,例如可以包括具有无线连接功能的手持式设备、或连接到无线调制解调器的处理设备。该终端设备可以经无线接入网 (radio access network,RAN)与核心网进行通信,与RAN交换语音和/或数据。该终端设备可以包括用户设备(user equipment,UE)、无线终端设备、移动终端设备、设备到设备通信(device-to-device,D2D)终端设备、V2X终端设备、机器到机器/机器类通信(machine-to-machine/machine-type communications,M2M/MTC)终端设备、物联网(internet of things,IoT)终端设备、订户单元(subscriber unit)、订户站(subscriber station),移动站(mobile station)、远程站(remote station)、接入点(access point,AP)、远程终端(remote terminal)、接入终端(access terminal)、用户终端(user terminal)、用户代理(user agent)、或用户装备(user device)等。例如,可以包括移动电话(或称为“蜂窝”电话),具有移动终端设备的计算机,便携式、袖珍式、手持式、计算机内置的移动装置等。例如,个人通信业务(personal communication service,PCS)电话、无绳电话、会话发起协议(session initiation protocol,SIP)话机、无线本地环路(wireless local loop,WLL)站、个人数字助理(personal digital assistant,PDA)、等设备。还包括受限设备,例如功耗较低的设备,或存储能力有限的设备,或计算能力有限的设备等。例如包括条码、射频识别(radio frequency identification,RFID)、传感器、全球定位系统(global positioning system,GPS)、激光扫描器等信息传感设备。
摄像机作为辅助车辆自动驾驶的传感器,可以将其采集的视频或图像数据发送至车载控制装置,从而车载控制装置根据摄像机所采集的视频或图像数据对车辆自动驾驶行为决策。当然,自动驾驶汽车中还可以包括其他传感器,比如,毫米波雷达、激光雷达等,车载控制装置可以结合所有传感器所采集的数据决策,从而提高自动驾驶的安全性。
为保障摄像机采集数据的可靠性,车载控制装置需要对摄像机的身份进行验证。车载控制装置对摄像机进行身份验证的触发条件可以有多种。第一个示例中,车载控制装置基于预设时间对摄像机进行身份验证,比如,车载控制装置在每天的固定时刻对摄像机进行身份验证,又比如,车载控制装置每隔预设时段对摄像机进行身份验证。第二个示例中,车载控制装置基于预设事件对摄像机进行身份验证,比如,车载控制装置在确定自动驾驶汽车启动自动驾驶模式时,对摄像机进行身份验证,又比如,车载控制装置在接收到用户指令时对摄像机进行身份验证。当然,也可以是其他触发条件。
现有的身份认证方式中,车载控制装置主要采用证书或对称密钥的方式对摄像机进行认证,摄像机中需要部署证书或对称密钥,但目前的大部分摄像机不支持硬件安全模块,导致部署在摄像机中的证书或对称密钥很容易被提取,通过逆向工程,就可以找到证书或对称密钥,甚至认证算法。车载控制装置对摄像机进行身份认证存在不安全性。
基于上述问题,本申请实施例提供一种摄像机的认证方法,充分利用摄像机的物理特性,实现对摄像机的身份认证,而无需在摄像机中部署证书或者密钥,提高车载控制装置对摄像机进行身份认证的安全性。
示例性的,先对摄像机的成像原理说明,如图2中,摄像机在拍摄一个物体时,可以通过摄像机镜头收集物体上反射的光,并将收集的光聚焦在图像传感器的受光面上,图像传感器将光信号转换为数字信号,再经信号处理系统处理和调整后,发送至记录媒介上进行记录,或者发送至监视器、显示器显示。
图像传感器为摄像机成像的关键部件,以互补金属氧化物半导体(complementary metal oxide semiconductor,CMOS)图像传感器为例,其实质上是像素阵列,包括多个像素传感器,每个像素传感器可以将接收到的光信号转换为电信号,通过读出电路转为数字化信号, 从而完成现实场景数字化的过程。如图3中,每个像素传感器的内部结构都是一样的,包括微透镜、滤光单元、光电信号转换器、读出电路。微透镜阵列具有球形表面和网状透镜,微透镜将照射过来的光收集起来并聚焦到滤光单元上。滤光单元可以有绿色(green,G)、红色(red,R)、蓝色(blue,B)或者无色(clear,C)等,不同颜色的滤光单元可以透过对应波长的光线。光电信号转换器可以将受光面感受到的光转换成电信号,并经读出电路读出。
如图4为本申请中提供的另一种图像传感器结构,该图像传感器中包括滤光层和感光层,滤光层为M个滤光单元组成的阵列,感光层为M个感光单元组成的阵列,滤光单元和感光单元是一一对应关系,此处的感光单元可以理解成如图3中的每个像素传感器中的光电信号转换器和读出电路的结合,其可以接收到滤光单元过滤后的光线,并将光信号转换成数字信号输出。换言之,滤光单元可以将入射光过滤后照射到对应的感光单元上,感光单元感应其所采集到的光的光强度值。实际应用中,绿色滤光单元只允许绿色光通过,红色滤光单元只允许红色光通过,蓝色滤光单元只允许蓝色光通过,无色滤光单元可以允许全色光(包括红光、绿光、蓝光)通过。感光单元可以感应其对应滤光单元过滤出的光的光强度值,比如,感光单元对应的滤光单元为绿色滤光单元,则感光单元可以感应其对应的绿色滤光单元过滤出的绿光的光强度值,再比如,感光单元对应的滤光单元为白色滤光单元,则感光单元可以感应其对应的白色滤光单元过滤出的白光的光强度值。
自动驾车汽车中,摄像机在拍摄图像时,会有入射光摄入摄像机,也即有入射光射入滤光层的各滤光单元,入射光经各滤光单元过滤后照射至各滤光单元对应的感光单元上,各感光单元感应其所采集到的光的光强度值,并将光强度值发送至车载控制装置,车载控制装置根据所有感光单元发送的光强度值,评估被每个感光单元对应的滤光单元过滤掉的其他颜色的光强度值,从而确定每个感光单元对应像素的颜色,以生成摄像机拍摄出的图像。以其中一个感光单元来说,该感光单元对应的滤光单元为绿色,感光单元可以感应其对应滤光单元过滤出的绿光的光强度值,车载控制装置在生成图像时,可以根据该感光单元感应的绿光的光强度值和该感光单元周边的感光单元感应的其它颜色光(红色、蓝色)的光强度值,评估入射光中被该感光单元所对应滤光单元过滤掉的其他颜色的光的光强度值,从而确定出该感光单元对应的红色、蓝色、绿色的光强度值,以生成该感光单元对应像素的颜色。车载控制装置在确定出所有像素的颜色之后,根据每个像素的颜色即生成摄像机所拍摄到的图像。
如图4示出的滤光层和感光层中,该滤光层中每四个滤光单元组成一个色彩单元,每个色彩单元的排列方式为RCCB,相应的,当入射光照射到不同颜色的滤光单元上时,不同颜色的滤光单元对应的感光单元可以感应不同颜色的光强度值,比如图5中,入射光照射到红色滤光单元,则感光单元感应到入射光中红光的光强度值;入射光照射到白色滤光单元,则感光单元感应到入射光的光强度值;入射光照射到蓝色滤光单元,则感光单元感应到入射光中蓝光的光强度值。车载控制装置收到的各感光单元发送的光强度值所属的颜色可以如图6所示,每个方格在图像中对应一个像素,车载控制装置根据如图6中每个单一颜色的光强度值,确定该单一颜色对应像素的其它颜色的光强度值,进而确定每个像素所呈现的颜色。
基于每个感光单元都具有其独有的光学敏感度,所以两个感光单元在感应到相同光强度值的光时,确定出的光强度值有可能不同,可以将两个感光单元确定出的光强度值的差 值(也可以叫做光强度偏移值)视为是摄像机的指纹,以对摄像机的身份进行验证。
考虑到实际应用中,感光单元对应有滤光单元,具体可以是针对对应相同颜色滤光单元的感光单元确定光强度偏移值,以同样对应红色滤光单元的两个感光单元举例来说,若两个感光单元对应的红色滤光单元的入射光为相同光强度值的光,则可以计算两个感光单元感应的红光的光强度值的差值,以作为摄像机的指纹;再以同样对应白色滤光单元的两个感光单元举例来说,若两个感光单元对应的白色滤光单元的入射光为相同光强度值的光,则可以计算两个感光单元感应的白光的光强度值的差值,以作为摄像机的指纹。
需要说明的是,本申请实施例是基于相邻的多个感光单元所对应的入射光相同(也即相邻的多个感光单元所对应的滤光单元的入射光相同)这一假设实现的,在该假设条件下可以将相邻的多个感光单元之间的光强度值的差值作为摄像机的指纹。
本申请实施例中,车载控制装置确定预设摄像机中感光单元的光强度偏移值,预设摄像机理解为自动驾驶汽车的原装摄像机,或者是经厂商合法性验证通过的中间摄像机,车载控制装置将确定出的预设摄像机中感光单元的光强度偏移值存储起来,在车载控制装置对待认证摄像机进行身份认证时,可以是确定待认证摄像机的光强度偏移值,然后将待认证摄像机的光强度偏移值与预先存储的光强度偏移值作比较,以对待认证摄像机进行身份认证。预设摄像机中感光单元的光强度偏移值可以理解成预设摄像机的预设指纹,待认证摄像机的光强度偏移值可以理解成待认证摄像机的待认证指纹,具体认证时,可以是确定待认证指纹和预设指纹是否匹配,若确定待认证指纹和预设指纹匹配,则确定待认证摄像机就是预设摄像机,也即合法摄像机;若确定待认证指纹和预设指纹不匹配,则确定待认证摄像机不是预设摄像机,也即不合法摄像机。
下面,以车载控制装置获取待认证摄像机拍摄的第一图像,和获取预设摄像机拍摄的第二图像为例进行描述说明。
车载控制装置在从预设摄像机中提取预设指纹时,具体为根据预设摄像机拍摄的第二图像确定预设光强度偏移值。第一种实现方式中,车载控制装置获取预设摄像机拍摄的第二图像,并根据该预设摄像机拍摄的第二图像确定预设摄像机的感光层中每个感光单元的预设光强度偏移值,以得到M个感光单元的预设光强度偏移值,并将该M个感光单元的预设光强度偏移值组成预设摄像机的预设指纹。第二种实现方式中,车载控制装置获取预设摄像机拍摄的第二图像,并根据该预设摄像机拍摄的第二图像确定预设摄像机的感光层中N个感光单元的预设光强度偏移值,并将该N个感光单元的预设光强度偏移值组成预设摄像机的预设指纹,其中,N≤M。
对于第二种实现方式,车载控制装置可以基于预设规则确定N个感光单元的预设光强度偏移值。该预设规则可以有多种,可以是确定预设摄像机的感光层中预设位置上的N个感光单元的光强度偏移值,也可以是确定预设摄像机的感光层中所有光强度偏移值排序中预设位置上的N个光强度偏移值。
在第一种预设规则中,具体可以是预先设定位于感光层中预设位置上的N个感光单元为预设感光单元,进而确定预设感光单元对应的光强度偏移值为预设光强度偏移值。在确定N个预设光强度偏移值时,先确定感光层中预设位置上的N个预设感光单元,然后确定该N个预设感光单元中每个预设感光单元的光强度偏移值。
在第二种预设规则中,具体可以是确定M个感光单元的光强度偏移值排序中位于预设位置上的光强度偏移值为预设光强度偏移值。在确定N个预设光强度偏移值时,根据预设 摄像机拍摄的第二图像,确定感光层中M个感光单元的光强度偏移值,然后可以将M个感光单元的光强度偏移值从大到小排序中位于预设位置上的N个光强度偏移值作为N个预设光强度偏移值。结合图4举例来说,该感光层中有36的感光单元,根据预设摄像机拍摄的第二图像,确定每个感光单元的光强度偏移值,然后从36个感光单元的光强度偏移值的从大到小排序中,确定出位于偶数位置的18个光强度偏移值为18个预设光强度偏移值。一种可选的实现方式中,还可以是确定M个感光单元的光强度偏移值中最大的N个光强度偏移值作为N个预设光强度偏移值。
本申请实施例中,车载控制装置在从预设摄像机中提取预设指纹时,可以是从预设摄像机拍摄的任一帧第二图像中提取,也可以是从预设摄像机拍摄的多帧第二图像中提取。在车载控制装置从预设摄像机拍摄的多帧第二图像中提取时,可以是针对每一帧第二图像,确定感光单元在该帧第二图像中的光强度偏移值,然后将感光单元在每帧第二图像中的光强度偏移值的平均值作为该感光单元的光强度偏移值。此处的感光单元可以是在第一预设规则中N个预设感光单元的任一个,或者是第二预设规则中M个感光单元中的任一个。
针对任一个需要确定光强度偏移值的感光单元,车载控制装置可以根据任一帧第二图像中该感光单元的光强度值和该感光单元的相邻感光单元的光强度值确定。考虑到感光单元感应的光颜色,可以是确定与该感光单元对应相同颜色的且位于该感光单元周边的感光单元作为其相邻感光单元。具体实现中,可以是设定感光单元的相邻感光单元与所述感光单元对应相同颜色且具有与所述颜色对应的预设距离,相当于,感光单元的周边单元若满足条件,则确定该周边单元为该感光单元的相邻感光单元,其中,该条件包括:与该感光单元对应相同颜色,且与该感光单元具有与颜色对应的预设距离。
一种实现方式中,可以从感光层中确定感光单元的一个相邻感光单元,并将感光单元的光强度值和该相邻感光单元的光强度值的差值作为该感光单元的光强度偏移值,此处,感光单元的相邻感光单元可以是该感光单元周边的符合上述条件中的任一个感光单元。比如图4中,某个感光单元的坐标为(x,y),若该感光单元对应红色,则其周边对应红色且在水平方向或竖直方向上与该感光单元之间具有预设距离2的感光单元可以有四个,坐标分别为(x+2,y)、(x,y+2)、(x-2,y)、(x,y-2),则可以取该四个感光单元中的任一个感光单元的光强度值与该感光单元的光强度值做差值。
另一种实现方式中,可以从感光层中确定感光单元的多个相邻感光单元,进而确定该多个相邻感光单元的光强度值的平均值,也即光强度平均值,将该感光单元的光强度值和该多个相邻感光单元的光强度值平均值的差值,作为该感光单元的光强度偏移值,此处,该多个相邻感光单元中每个相邻感光单元都是该感光单元周边的与之相同颜色且具有与颜色对应的预设距离的多个感光单元。比如,图4中的某个感光单元的坐标为(x,y),若该感光单元对应红色,则其相邻感光单元可以有四个,坐标分别为(x+2,y)、(x,y+2)、(x-2,y)、(x,y-2),确定该四个相邻感光单元的光强度值的平均值,然后将该感光单元的光强度值与该平均值做差值。
本例子中,可以设定感光单元对应蓝色或红色时,感光单元与其相邻感光单元在水平方向或竖直方向上的预设距离为2,感光单元对应白色时,感光单元与其相邻感光单元在水平方向和竖直方向上的预设距离分别为1,当然,不同颜色对应的预设距离还可以是其他值,具体可以是根据经验或者需求确定,且不同颜色的感光单元对应的预设距离可以相同或者不同。此外,可以设定感光单元的相邻感光单元有4个,但还可以设定感光单元的 相邻感光单元为其他数量,比如,2个、8个或者其他,且不同颜色的相邻感光单元的数量可以相同或者不同。
其他例子中,设定感光单元对应蓝色时,感光单元与其相邻感光单元在水平方向或竖直方向上的预设距离为4,相邻感光单元有4个;设定感光单元对应红色时,感光单元与其相邻感光单元在水平方向或竖直方向上的预设距离为2,相邻感光单元有4个;设定感光单元对应白色时,感光单元与其相邻感光单元在水平方向和竖直方向上的预设距离分别为1,以及在水平方向和竖直方向上的预设距离分别为2,相邻感光单元有8个。
车载控制装置在确定出任一帧第二图像中感光单元的光强度值和该感光单元的多个相邻感光单元的光强度值之后,可以是确定该多个相邻感光单元的光强度值的光强度平均值,然后将该感光单元的光强度值与光强度平均值的差值作为感光单元在该帧第二图像中的光强度偏移值。当然,还可以是确定多个相邻感光单元的光强度值中最大或最小的光强度值,并将该感光单元的光强度值和该确定出的最大或最小的光强度值的差值作为感光单元在该帧第二图像中的光强度偏移值。或者确定该多个相邻感光单元的光强度值中最大和最小的光强度值,并确定最大和最小的光强度值的平均值,然后将该感光单元的光强度值与该最大和最小的光强度值的平均值的差值作为感光单元在该帧第二图像中的光强度偏移值,等等。此处的差值可以是差值的绝对值,也可以不是差值的绝对值。
为了更好的解释本申请实施例中预设摄像机确定预设指纹的具体实现过程,下面结合图4,提供如图7所示的预设指纹提取流程,该流程由车载控制装置完成。
步骤701,获取预设摄像机拍摄的m帧第二图像;m大于等于1。
步骤702,对于任一帧第二图像,确定所述第二图像中每个感光单元的光强度偏移值。
以第i帧第二图像为例,针对感光单元分别对应白色、红色、蓝色时说明如下:
若感光单元对应白色,设感光单元在第i帧第二图像中的光强度值为P(x,y),感光单元的相邻感光单元在第i帧第二图像中的光强度值分别为P(x+1,y+1)、P(x-1,y-1)、P(x+1,y-1)、P(x-1,y+1),则可以根据公式(1)计算第i帧第二图像中该感光单元的光强度偏移值。
bias i(P(x,y))=P(x,y)-(P(x+1,y+1)+P(x-1,y-1)+P(x+1,y-1)+P(x-1,y+1))/4……(1)
若感光单元对应红色,设感光单元在第i帧第二图像中的光强度值为P(x,y),感光单元的相邻感光单元在第i帧第二图像中的光强度值分别为P(x-2,y)、P(x,y-2)、P(x,y+2)、P(x+2,y),则可以根据如公式(2)计算第i帧第二图像中该感光单元的光强度偏移值。
bias i(P(x,y))=P(x,y)-(P(x-2,y)+P(x,y-2)+P(x,y+2)+P(x+2,y))/4……(2)
若感光单元对应蓝色,设感光单元在第i帧第二图像中的光强度值为P(x,y),感光单元的相邻感光单元在第i帧第二图像中的光强度值分别为P(x-2,y)、P(x,y-2)、P(x,y+2)、P(x+2,y),则可以根据公式(3)计算第i帧第二图像中该感光单元的光强度偏移值。
bias i(P(x,y))=P(x,y)-(P(x-2,y)+P(x,y-2)+P(x,y+2)+P(x+2,y))/4……(3)
步骤703,根据每个感光单元在每帧第二图像中的光强度偏移值,确定每个感光单元的光强度偏移值。
在确定每个感光单元在每帧第二图像中的光强度偏移值之后,也即得到每个感光单元分别在m帧第二图像中的光强度偏移值,然后根据公式(4),确定每个感光单元的光强度偏移值。
Figure PCTCN2020084775-appb-000001
其中,bias(P(x,y))为预设摄像机中感光单元的光强度偏移值;bias i(P(x,y))为预设摄像机中感光单元在第i帧第二图像中的光强度偏移值。
此外,也可以将每个感光单元分别在m帧第二图像中的光强度偏移值的求和作为每个感光单元的光强度偏移值,也即根据公式(5),确定每个感光单元的光强度偏移值。
Figure PCTCN2020084775-appb-000002
本申请实施例中,考虑到在计算某个感光单元的光强度偏移值时,需要获取其相邻感光单元的光强度值,所以在预设摄像机的感光层中可能存在某些感光单元位于感光层边缘,从而不能较准确计算其光强度偏移值,所以可以将该位于感光层边缘的感光单元剔除掉。以如图4为例,可以将感光层的最上两行、最下两行、最左两列和最右两列中对应红色的感光单元和对应蓝色的感光单元,以及感光层的最上一行、最下一行、最左一列和最右一列中对应白色的感光单元剔除掉。
上面已详细描述车载控制装置根据预设摄像机拍摄的第二图像确定N个预设光强度偏移值的实现方式,可以将该N个预设光强度偏移值按顺序存储在车载控制装置中,作为预设摄像机的预设指纹,相当于说,车载控制装置中存储有N个预设值,该N个预设值即用于对待认证摄像机的身份进行验证,该N个预设值可以以预设N维向量的方式存储。此处,由于车载控制装置中设置有硬件安全模块,可以将N个预设值存储在硬件安全模块中,保障存储的安全性。
车载控制装置在对待认证摄像机进行身份认证时,可以参照如图8示出的一种对待认证摄像机进行身份认证的流程图,该流程可以由车载控制装置实现,具体如下:
步骤801,获取待认证摄像机拍摄的一帧或多帧第一图像。
步骤802,根据所述一帧或多帧第一图像确定N个感光单元的光强度偏移值。
车载控制装置在从预设摄像机中提取预设指纹时,无论是确定M个感光单元的光强度偏移值为预设指纹,还是确定N个感光单元的光强度偏移值为预设指纹,相应的,车载控制装置在从待认证摄像机中提取待认证指纹时,也需要按照相同的方式提取。
第一种实现方式中,车载控制装置在确定预设指纹时,可以根据该预设摄像机拍摄的第二图像确定预设摄像机的感光层中每个感光单元的光强度偏移值,并将该预设摄像机的感光层中M个感光单元的光强度偏移值组成预设摄像机的预设指纹;相应的,车载控制装置在确定待认证指纹时,可以根据该待认证摄像机拍摄的第一图像确定待认证摄像机的感光层中每个感光单元的光强度偏移值,并将该待认证摄像机的感光层中M个感光单元的光强度偏移值组成待认证摄像机的待认证指纹。
此外,本申请提供短指纹提取的实现方式,以减少用于存储预设指纹的存储空间以及降低身份认证中的计算量,也即第二种实现方式中,车载控制装置在确定预设指纹时,根据预设规则和预设摄像机拍摄的第二图像,确定N个预设光强度偏移值,组成预设指纹,相应的,车载控制装置在确定待认证指纹时,根据相同的预设规则和待认证摄像机拍摄的第一图像,确定N个光强度偏移值,组成待认证指纹。
在第二种实现方式中,可以是确定预设摄像机的感光层中M个感光单元的光强度偏移值中最大的N个光强度偏移值为N个预设光强度偏移值,以作为预设指纹;以及确定待认 证摄像机的感光层中M个感光单元的光强度偏移值中最大的N个光强度偏移值,以作为待认证指纹。举例来说,确定预设摄像机中M个光强度偏移值,从中确定出N个最大的光强度偏移值分别为bias 0(P(x 1,y 1))、bias 0(P(x 2,y 2))、……、bias 0(P(x N,y N)),以作为预设指纹,以及,确定待认证摄像机中M个光强度偏移值,从中确定出N个最大的光强度偏移值分别为bias(P(x 1,y 1))、bias(P(x 2,y 2))、……、bias(P(x N,y N)),以作为待认证指纹。
此处,虽然在确定预设指纹和待认证指纹时,都是从M个感光单元的光强度偏移值中确定最大的N个,但是若待认证摄像机和预设摄像机是同一个摄像机,则预设指纹中N个预设光强度偏移值对应的N个感光单元的位置与待认证指纹中N个光强度偏移值对应的N个感光单元的位置相同;若待认证摄像机和预设摄像机不是同一个摄像机,则预设指纹中N个预设光强度偏移值对应的N个感光单元的位置与待认证指纹中N个光强度偏移值对应的N个感光单元的位置不同。通过该方式,进一步提高身份验证的准确性。
在第二种实现方式中,还可以是确定预设摄像机的感光层中位于预设位置上的N个感光单元的光强度偏移值为N个预设光强度偏移值,以作为预设指纹;以及确定待认证摄像机的感光层中位于相同位置上的N个感光单元的N个光强度偏移值,以作为待认证指纹。
举例来说,确定预设摄像机的感光层中位于(x 1,y 1)、(x 2,y 2)、……、(x N,y N)的N个感光单元的光强度偏移值为N个预设光强度偏移值,分别为bias 0(P(x 1,y 1))、bias 0(P(x 2,y 2))、……、bias 0(P(x N,y N)),以作为预设指纹,以及,确定待认证摄像机的感光层中位于(x 1,y 1)、(x 2,y 2)、……、(x N,y N)上的N个感光单元的N个光强度偏移值,分别为bias(P(x 1,y 1))、bias(P(x 2,y 2))、……、bias(P(x N,y N)),以作为待认证指纹。通过该方式,车载控制装置无需确定预设摄像机的感光层中所有感光单元的光强度偏移值,且在对待认证摄像机进行每次身份认证时,也无需确定待认证摄像机的感光层中所有感光单元的光强度偏移值,减少了计算量。
在第二种实现方式中,还可以是确定预设摄像机的感光层中所有感光单元的光强度偏移值中最大的N个光强度偏移值为N个预设光强度偏移值,以作为预设指纹,同时,确定该N个预设光强度偏移值在预设摄像机的感光层中的位置,在对待认证摄像机进行身份验证时,根据上述位置确定待认证摄像机的感光层的N个光强度偏移值。比如,确定预设摄像机中M个光强度偏移值,从中确定出N个最大的光强度偏移值分别为bias 0(P(x 1,y 1))、bias 0(P(x 2,y 2))、……、bias 0(P(x N,y N)),以作为预设指纹,且N个最大的光强度偏移值对应的N个位置为(x 1,y 1)、(x 2,y 2)、……、(x N,y N),则在对待认证摄像机进行身份验证时,可以直接确定位于(x 1,y 1)、(x 2,y 2)、……、(x N,y N)的N个感光单元的N个光强度偏移值,以作为待认证指纹。通过该方式,车载控制装置在对待认证摄像机进行每次身份认证时,无需确定待认证摄像机中所有感光单元的光强度偏移值,减少了计算量。
本申请实施例可以大大减少预设指纹所占的存储空间,对于1208×1928分辨率的摄像机,其对应2329024个感光单元(1208×1928=2329024),假设每个色彩单元的排列方式为RCCB,则除掉最上两行,最下两行,最左两列和最右两列,则还剩2316496个感光单元(1204×1924=2316496),若确定摄像机的2316496个光强度偏移值,则组成一个长度为2316496的预设向量;而若从该2316496个光强度偏移值中确定100个光强度偏移值,则组成一个长度为100的预设向量,该长度为100的预设向量所占的存储空间会远远小于长度为2316496的预设向量。
本申请实施例中,可以确定100个预设光强度偏移值作为预设指纹,也可以确定50个预设光强度偏移值作为预设指纹,当然也可以是其他数量的预设光强度偏移值作为预设 指纹,相应的,从待认证摄像机拍摄的第一图像中确定相同数量的光强度偏移值作为待认证指纹。N的具体取值可以根据经验或者实际需求确定,在此不再限定。
步骤803,确定所述N个感光单元的光强度偏移值与预设N维向量的匹配度;若所述匹配度符合预设条件,则确定所述待认证摄像机认证通过。
车载控制装置在确定出待认证指纹之后,则将待认证指纹和预设指纹进行匹配,得到待认证指纹和预设指纹的匹配度,若匹配度符合预设条件,则确定所述待认证摄像机认证通过,若匹配度不符合预设条件,则确定所述待认证摄像机认证失败。
具体的,可以是确定待认证摄像机的N个光强度偏移值组成的第一向量和预设N维向量之间的相似度,若相似度大于相似度阈值,则确定待认证摄像机认证通过,若相似度不大于相似度阈值,则确定待认证摄像机认证失败。
此处,在将待认证摄像机的N个光强度偏移值组成第一向量时,可以是将N个光强度偏移值按照预设顺序组成。
实现方式1中,可以是将N个光强度偏移值按照对应的N个感光单元在待认证摄像机的感光层中的位置组成第一向量。示例性的,针对待认证摄像机的感光层中第X行,确定N个感光单元中位于第X行的感光单元,并根据确定出的感光单元从左到右的顺序,确定感光单元对应光强度偏移值的排序结果,其中,X大于等于1。根据确定第X行对应的光强度偏移值的排序结果的步骤,确定第X+1行、第X+2行、……、第X+n行分别对应的光强度偏移值的排序结果,直至将N个光强度偏移值排序完成。按照第X行、第X+1行、第X+2行……、第X+n行的顺序,将每行对应的光强度偏移值的排序结果拼接,以得到第一向量。
如图9为本申请实施例确定出N个感光单元在待认证摄像机的感光层中的位置分布的示意图,其中,N=7,7个感光单元分别为感光单元1至感光单元7,感光单元1至感光单元7对应的光强度偏移值分别为bias1至bias7。针对待认证摄像机的感光层中第2行,确定第2行对应的光强度偏移值的排序结果为bias1、bias2;针对待认证摄像机的感光层中第4行,确定第4行对应的光强度偏移值的排序结果为bias7、bias4、bias6;针对待认证摄像机的感光层中第5行,确定第5行对应的光强度偏移值的排序结果为bias3、bias5;然后将每行对应的光强度偏移值的排序结果,按照从上到下的顺序依次拼接,以得到第一向量为(bias1、bias2、bias7、bias4、bias6、bias3、bias5)。
需要说明的是,实现方式1中虽然是先确定每行对应的光强度偏移值的排序结果,然后将每行对应的光强度偏移值的排序结果按照从上到下的顺序依次拼接,以得到第一向量。但还可以是,先确定每列对应的光强度偏移值的排序结果,然后将每列对应的光强度偏移值的排序结果按照从左到右的顺序依次拼接,以得到第一向量。
实现方式2中,可以将N个光强度偏移值按照大小顺序组成第一向量。示例性的,将N个感光单元的光强度偏移值从大到小排序后作为第一向量。仍以如图9为例,假设7个感光单元的光强度偏移值从大到小的依次为bias1、bias5、bias7、bias3、bias6、bias4、bias2,则得到第一向量为(bias1、bias5、bias7、bias3、bias6、bias4、bias2)。
第一向量和预设N维向量之间的相似度,可以通过计算余弦相似度(Cosine)、欧氏距离(Euclidean Distance)、曼哈顿距离(Manhattan Distance)等方式确定。
示例性的,计算第一向量和预设N维向量的余弦相似度,设第一向量为A=[a 1,a 2,a 3,…],其中,a 1=bias(P(x 1,y 1)),a 2=bias(P(x 2,y 2)),…,a N=bias(P(x N,y N));设预设 N维向量为B=[b 1,b 2,b 3…],其中b 1=bias 0(P(x 1,y 1)),b 2=bias 0(P(x 2,y 2)),…,b N=bias N(P(x N,y N));根据公式(6),计算第一向量和预设N维向量的余弦相似度。
Figure PCTCN2020084775-appb-000003
若第一向量和预设N维向量的余弦相似度大于相似度阈值,则确定该N个光强度偏移值和预设N个光强度偏移值匹配,也即确定待认证摄像机认证通过;若第一向量和预设N维向量的余弦相似度不大于相似度阈值,则确定该N个光强度偏移值和预设N个光强度偏移值不匹配,也即确定待认证摄像机认证失败。
车载控制装置在确定待认证摄像机认证通过,即确定待认证摄像机为合法摄像机时,可以接收该合法摄像机拍摄的视频或者图像,进而根据该合法摄像机拍摄的视频或者图像进行行驶决策;车载控制装置在确定待认证摄像机认证失败,即确定待认证摄像机为不合法摄像机时,可以采取相应的控制措施,比如拒绝通信,拒绝接收不合法摄像机拍摄的视频或者图像,从而避免不合法摄像机的恶意欺骗。
本申请实施例中,车载控制装置可以是根据一帧或多帧第一图像确定N个感光单元的光强度偏移值,具体的如图10示出的流程。
步骤1001,针对所述多帧第一图像中的每帧,确定所述N个感光单元中的第k个感光单元在所述第一图像中的光强度偏移值。
在确定第k个感光单元在所述第一图像中的光强度偏移值时,可以是根据第k个感光单元在所述第一图像中的光强度值和第k个感光单元的一个或多个相邻感光单元在所述第一图像中的光强度值确定。
一种可选方式中,将第k个感光单元在所述第一图像中的光强度值和一个相邻感光单元在所述第一图像中的光强度值的差值确定为所述第k个感光单元在所述第一图像中的光强度偏移值;其中,所述相邻感光单元与所述第k个感光单元对应相同颜色且具有与所述颜色对应的预设距离。
另一种可选方式中,确定多个相邻感光单元在所述第一图像中的光强度值的光强度平均值;将第k个感光单元在所述第一图像中的光强度值和所述光强度平均值的差值确定为所述第k个感光单元在所述第一图像中的光强度偏移值;其中,所述多个相邻感光单元中每个相邻感光单元与所述第k个感光单元对应相同颜色且具有与所述颜色对应的预设距离。
上述确定感光单元在第一图像中的光强度偏移值的实现方式,具体可参照确定感光单元在第二图像中的光强度偏移值的实现方式。
步骤1002,将所述第k个感光单元在每帧第一图像中的光强度偏移值的平均值确定为所述第k个感光单元的光强度偏移值。
如图11为本申请实施例提供的一种车载控制装置和待认证摄像机的交互流程图,该交互流程中的具体实现方式已在其他实施例中具体说明,不再赘述。
步骤1101,待认证摄像机确定多帧第一图像;
步骤1102,待认证摄像机将多帧第一图像发送至车载控制装置;
步骤1103,车载控制装置根据多帧第一图像,确定待认证摄像机的N个感光单元的光 强度偏移值;
步骤1104,车载控制装置确定N个感光单元的光强度偏移值和预设N维向量的匹配度;
步骤1105,车载控制装置若确定匹配度符合预设条件,则确定待认证摄像机认证通过;若确定匹配度不符合预设条件,则确定待认证摄像机认证失败。
本申请实施例中,在对待认证摄像机进行身份认证时,可以将待认证摄像机的待认证指纹存储,并将存储的待认证指纹作为训练数据进行模型训练,以对预设指纹进行更新。
一种实现方式中,待认证摄像机可以将拍摄图像中各感光单元的光强度值发送至车载控制装置,从而车载控制装置根据各感光单元的光强度值确定各感光单元的光强度偏移值,作为待认证摄像机的待认证指纹;另一种实现方式中,待认证摄像机可以将拍摄的图像发送至车载控制装置,车载控制装置提取图像中各感光单元的光强度值,进而确定各感光单元的光强度偏移值,作为待认证摄像机的待认证指纹。
为了更好的说明本申请实施例中采用指纹匹配方式对待认证摄像机进行验证的准确性,可以根据如下的实验数据进一步说明。
第一个实验中,有四个摄像机,分别从每个摄像机拍摄的50帧图像中提取10个感光单元的光强度偏移值作为指纹,并针对四个摄像机中的任意两个,确定二者指纹的相似度,得到的结果如表1中,当第一个摄像机的指纹与其它摄像机的指纹进行匹配时,相似度均为0,而与自己的指纹进行匹配时,相似度为0.641;当第二个摄像机的指纹与其它摄像机的指纹进行匹配时,相似度均为0,而与自己的指纹进行匹配时,相似度为0.643;当第三个摄像机的指纹与其它摄像机的指纹进行匹配时,相似度均为0,而与自己的指纹进行匹配时,相似度为0.592;当第四个摄像机的指纹与其它摄像机的指纹进行匹配时,相似度均为0,而与自己的指纹进行匹配时,相似度为0.635。由此可知,两个相同摄像机的指纹的相似度较大,两个不同摄像机的指纹的相似度均趋近于0或为0。
表1
  第一个摄像机 第二个摄像机 第三个摄像机 第四个摄像机
第一个摄像机 0.641 0.000 0.000 0.000
第二个摄像机 0.000 0.643 0.000 0.000
第三个摄像机 0.000 0.000 0.592 0.000
第四个摄像机 0.000 0.000 0.000 0.635
第二个实验中,有四个摄像机,分别从每个摄像机拍摄的250至500帧图像中提取10个感光单元的光强度偏移值作为指纹,并针对四个摄像机中的任意两个,确定二者指纹的相似度,得到的结果如表2中,当第一个摄像机的指纹与其它摄像机的指纹进行匹配时,相似度均为0,而与自己的指纹进行匹配时,相似度为0.970;当第二个摄像机的指纹与其它摄像机的指纹进行匹配时,相似度均为0,而与自己的指纹进行匹配时,相似度为0.946;当第三个摄像机的指纹与其它摄像机的指纹进行匹配时,相似度均为0,而与自己的指纹进行匹配时,相似度为0.964;当第四个摄像机的指纹与其它摄像机的指纹进行匹配时,相似度均为0,而与自己的指纹进行匹配时,相似度为0.954。由此可知,两个相同摄像机的指纹的相似度较大,两个不同摄像机的指纹的相似度均趋近于0或为0。
表2
  第一个摄像机 第二个摄像机 第三个摄像机 第四个摄像机
第一个摄像机 0.970 0.000 0.000 0.000
第二个摄像机 0.000 0.946 0.000 0.000
第三个摄像机 0.000 0.000 0.964 0.000
第四个摄像机 0.000 0.000 0.000 0.954
第三个实验中,有四个摄像机,分别从每个摄像机拍摄的50帧图像中提取100个感光单元的光强度偏移值作为指纹,并针对四个摄像机中的任意两个,确定二者指纹的相似度,得到的结果如表3中,当第一个摄像机的指纹与其它摄像机的指纹进行匹配时,相似度均趋近于0或为0,而与自己的指纹进行匹配时,相似度为0.604;当第二个摄像机的指纹与其它摄像机的指纹进行匹配时,相似度均为0,而与自己的指纹进行匹配时,相似度为0.237;当第三个摄像机的指纹与其它摄像机的指纹进行匹配时,相似度均为0,而与自己的指纹进行匹配时,相似度为0.563;当第四个摄像机的指纹与其它摄像机的指纹进行匹配时,相似度均为0,而与自己的指纹进行匹配时,相似度为0.182。由此可知,两个相同摄像机的指纹的相似度较大,两个不同摄像机的指纹的相似度均趋近于0或为0。
表3
  第一个摄像机 第二个摄像机 第三个摄像机 第四个摄像机
第一个摄像机 0.604 0.000 0.000 0.000
第二个摄像机 0.000 0.237 0.000 0.000
第三个摄像机 0.05 0.000 0.563 0.000
第四个摄像机 0.000 0.000 0.000 0.182
本申请实施例中,获取待认证摄像机拍摄的一帧或多帧第一图像,根据该一帧或多帧第一图像确定待认证摄像机的感光层中N个感光单元的光强度偏移值,基于待认证摄像机的所述N个感光单元的光强度偏移值和预设的N维向量,确定二者的匹配度,若匹配度符合预设条件,也即若二者匹配,则确定待认证摄像机认证通过,从而提高摄像机的安全性。该方案通过待认证摄像机的物理特性,也即将待认证摄像机的感光单元的光强度偏移值作为待认证指纹,根据待认证指纹对待认证摄像机进行身份认证。进一步的,无需在待认证摄像机中安装数字证书或者密钥,避免待认证摄像机中数字证书或者密钥泄露而影响认证安全性。而且提取待认证摄像机的图像,待认证摄像机除了提供固有的视频或者图像之外,无需提供其他认证信息,即无需对待认证摄像机进行预编程或者其它修改,节省开发成本。
本文中描述的各个实施例可以为独立的方案,也可以根据内在逻辑进行组合,这些方案都落入本申请的保护范围中。
可以理解的是,上述各个方法实施例中,由车载控制装置实现的方法和操作,也可以由可用于车载控制装置的部件(例如芯片或者电路)实现。
上述本申请提供的实施例中,分别从各个设备之间交互的角度对本申请实施例提供的方法进行了介绍。为了实现上述本申请实施例提供的方法中的各功能,车载控制装置可以包括硬件结构和/或软件模块,以硬件结构、软件模块、或硬件结构加软件模块的形式来实现上述各功能。上述各功能中的某个功能以硬件结构、软件模块、还是硬件结构加软件模 块的方式来执行,取决于技术方案的特定应用和设计约束条件。
本申请实施例中对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。另外,在本申请各个实施例中的各功能模块可以集成在一个处理器中,也可以是单独物理存在,也可以两个或两个以上模块集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。
结合图12、图13详细说明本申请实施例提供的控制装置。应理解,装置实施例的描述与方法实施例的描述相互对应,因此,未详细描述的内容可以参见上文方法实施例,为了简洁,这里不再赘述。
如图12所示,本申请实施例还提供一种控制装置用于实现上述方法中车载控制装置的功能,该装置可适用于图7、图8、图10、图11所示出的流程图中,执行上述方法实施例的功能。例如,该装置可以为软件模块或者芯片系统。本申请实施例中,芯片系统可以由芯片构成,也可以包含芯片和其他分立器件。
在一种可能的实现方式中,所述控制装置包括:
获取模块1201和处理模块1202;
所述获取模块1201,用于获取待认证摄像机拍摄的一帧或多帧第一图像;
所述处理模块1202,用于根据所述一帧或多帧第一图像确定N个感光单元的光强度偏移值;所述N个感光单元位于所述待认证摄像机的感光层中;所述感光层包括M个感光单元,N≤M;
所述处理模块1202,还用于确定所述N个感光单元的光强度偏移值与预设N维向量的匹配度;若所述匹配度符合预设条件,则确定所述待认证摄像机认证通过。
在一种可能的实现方式中,所述处理模块1202具体用于:
根据所述一帧或多帧第一图像确定所述M个感光单元的光强度偏移值;将所述M个感光单元的光强度偏移值中最大的N个感光单元的光强度偏移值作为所述N个感光单元的光强度偏移值;
或者,
所述N个感光单元为所述待认证摄像机的感光层中的N个预设位置上的感光单元;
根据所述一帧或多帧第一图像和所述N个预设位置上的感光单元,确定所述N个感光单元的光强度偏移值。
在一种可能的实现方式中,所述处理模块1202具体用于:
针对所述多帧第一图像中的每帧,确定所述N个感光单元中的第k个感光单元在所述第一图像中的光强度偏移值,1≤k≤N;
将所述第k个感光单元在每帧第一图像中的光强度偏移值的平均值确定为所述第k个感光单元的光强度偏移值。
在一种可能的实现方式中,所述处理模块1202具体用于:
针对任一帧第一图像,将第k个感光单元在所述第一图像中的光强度值和一个相邻感光单元在所述第一图像中的光强度值的差值确定为所述第k个感光单元在所述第一图像中的光强度偏移值;
其中,所述相邻感光单元与所述第k个感光单元对应相同颜色且具有与所述颜色对应的预设距离。
在一种可能的实现方式中,所述处理模块1202具体用于:
针对任一帧第一图像,确定多个相邻感光单元在所述第一图像中的光强度值的光强度平均值;
将第k个感光单元在所述第一图像中的光强度值和所述光强度平均值的差值确定为所述第k个感光单元在所述第一图像中的光强度偏移值;
其中,所述多个相邻感光单元中每个相邻感光单元与所述第k个感光单元对应相同颜色且具有与所述颜色对应的预设距离。
在一种可能的实现方式中,所述预设N维向量是根据所述待认证摄像机拍摄的一帧或多帧第二图像确定的N个感光单元的光强度偏移值。
在一种可能的实现方式中,所述处理模块1202具体用于:
确定第一向量和所述预设N维向量的相似度;所述第一向量是由所述N个感光单元的光强度偏移值按照预设顺序组成;
若所述相似度大于相似度阈值,则确定所述待认证摄像机认证通过。
在一种可能的实现方式中,所述预设顺序是根据所述N个感光单元在所述待认证摄像机的感光层中的位置确定的;
或,所述预设顺序是根据所述N个感光单元的光强度偏移值的大小确定的。
如图13所示为本申请实施例提供的另一种控制装置,图13所示的装置1300可以为图12所示的装置的一种硬件电路的实现方式。该装置1300可适用于图7、图8、图10、图11所示出的流程图中,执行上述方法实施例的功能。为了便于说明,图13仅示出了该装置1300的主要部件。
图13所示的装置1300包括至少一个处理器1320,用于实现本申请实施例提供的图7、图8、图10、图11中任一方法。
所述装置还可以包括至少一个存储器1330,用于存储程序指令和/或数据。存储器1330和处理器1320耦合。本申请实施例中的耦合是装置、单元或模块之间的间接耦合或通信连接,可以是电性,机械或其它的形式,用于装置、单元或模块之间的信息交互。处理器1320可能和存储器1330协同操作。处理器1320可能执行存储器1330中存储的程序指令。所述至少一个存储器中的至少一个可以包括于处理器中。
应注意,本申请实施例中的处理器可以是一种集成电路芯片,具有信号的处理能力。
在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理电路(digital signal processor,DSP)、专用集成芯片(application specific integrated circuit,ASIC)、现场可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。
可以理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。
装置1300还可以包括通信接口1310,用于通过传输介质和其它设备进行通信,从而用于装置1300中的装置可以和其它设备进行通信。在本申请实施例中,通信接口1310可以是收发器、电路、总线、模块或其它类型的通信接口1310。在本申请实施例中,通信接 口1310为收发器时,收发器可以包括独立的接收器、独立的发射器;也可以集成收发功能的收发器、或者是接口电路。
装置1300还可以包括通信线路1340。其中,通信接口1310、处理器1320以及存储器1330可以通过通信线路1340相互连接;通信线路1340可以是外设部件互连标准(peripheral component interconnect,简称PCI)总线或扩展工业标准结构(extended industry standard architecture,简称EISA)总线等。所述通信线路1340可以分为地址总线、数据总线、控制总线等。为便于表示,图13中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。
示例性地,当该装置1300实现图8所示的流程中车载控制装置的功能时:
通信接口1310用于获取待认证摄像机拍摄的一帧或多帧第一图像;
处理器1320用于根据所述一帧或多帧第一图像确定N个感光单元的光强度偏移值;
处理器1320还用于确定所述N个感光单元的光强度偏移值与预设N维向量的匹配度;若所述匹配度符合预设条件,则确定所述待认证摄像机认证通过;
存储器1330用于存储所述预设N维向量。
在一种可能的实现方式中,所述处理器1320,用于根据所述一帧或多帧第一图像确定所述M个感光单元的光强度偏移值;将所述M个感光单元的光强度偏移值中最大的N个感光单元的光强度偏移值作为所述N个感光单元的光强度偏移值;
或者,
所述N个感光单元为所述待认证摄像机的感光层中的N个预设位置上的感光单元;
所述处理器1320用于根据所述一帧或多帧第一图像和所述N个预设位置上的感光单元,确定所述N个感光单元的光强度偏移值。
在一种可能的实现方式中,所述处理器1320,用于针对所述多帧第一图像中的每帧,确定所述N个感光单元中的第k个感光单元在所述第一图像中的光强度偏移值,1≤k≤N;
将所述第k个感光单元在每帧第一图像中的光强度偏移值的平均值确定为所述第k个感光单元的光强度偏移值。
在一种可能的实现方式中,所述处理器1320用于,针对任一帧第一图像,将第k个感光单元在所述第一图像中的光强度值和一个相邻感光单元在所述第一图像中的光强度值的差值确定为所述第k个感光单元在所述第一图像中的光强度偏移值;
其中,所述相邻感光单元与所述第k个感光单元对应相同颜色且具有与所述颜色对应的预设距离。
在一种可能的实现方式中,所述处理器1320,用于针对任一帧第一图像,确定多个相邻感光单元在所述第一图像中的光强度值的光强度平均值;
将第k个感光单元在所述第一图像中的光强度值和所述光强度平均值的差值确定为所述第k个感光单元在所述第一图像中的光强度偏移值;
其中,所述多个相邻感光单元中每个相邻感光单元与所述第k个感光单元对应相同颜色且具有与所述颜色对应的预设距离。
在一种可能的实现方式中,所述预设N维向量是根据所述待认证摄像机拍摄的一帧或多帧第二图像确定的N个感光单元的光强度偏移值。
在一种可能的实现方式中,所述处理器1320,用于确定第一向量和所述预设N维向量的相似度;所述第一向量是由所述N个感光单元的光强度偏移值按照预设顺序组成;
若所述相似度大于相似度阈值,则确定所述待认证摄像机认证通过。
在一种可能的实现方式中,所述预设顺序是根据所述N个感光单元在所述待认证摄像机的感光层中的位置确定的;
或,所述预设顺序是根据所述N个感光单元的光强度偏移值的大小确定的。
该功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块。
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统、或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、光学存储器等)上实施的计算机程序产品的形式。
本申请是参照根据本申请的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
显然,本领域的技术人员可以对本申请进行各种改动和变型而不脱离本申请的范围。这样,倘若本申请的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包含这些改动和变型在内。

Claims (20)

  1. 一种摄像机的认证方法,其特征在于,包括:
    获取待认证摄像机拍摄的一帧或多帧第一图像;
    根据所述一帧或多帧第一图像确定N个感光单元的光强度偏移值;所述N个感光单元位于所述待认证摄像机的感光层中;所述感光层包括M个感光单元,N≤M;
    确定所述N个感光单元的光强度偏移值与预设N维向量的匹配度;若所述匹配度符合预设条件,则确定所述待认证摄像机认证通过。
  2. 如权利要求1所述的方法,其特征在于,所述根据所述一帧或多帧第一图像确定N个感光单元的光强度偏移值,包括:
    根据所述一帧或多帧第一图像确定所述M个感光单元的光强度偏移值;将所述M个感光单元的光强度偏移值中最大的N个感光单元的光强度偏移值作为所述N个感光单元的光强度偏移值;
    或者,
    所述N个感光单元为所述待认证摄像机的感光层中的N个预设位置上的感光单元;
    根据所述一帧或多帧第一图像和所述N个预设位置上的感光单元,确定所述N个感光单元的光强度偏移值。
  3. 如权利要求1所述的方法,其特征在于,所述根据所述一帧或多帧第一图像确定N个感光单元的光强度偏移值,包括:
    针对所述多帧第一图像中的每帧,确定所述N个感光单元中的第k个感光单元在所述第一图像中的光强度偏移值,1≤k≤N;
    将所述第k个感光单元在每帧第一图像中的光强度偏移值的平均值确定为所述第k个感光单元的光强度偏移值。
  4. 如权利要求1至3任一项所述的方法,其特征在于,所述根据所述一帧或多帧第一图像确定N个感光单元的光强度偏移值,包括:
    针对任一帧第一图像,将第k个感光单元在所述第一图像中的光强度值和一个相邻感光单元在所述第一图像中的光强度值的差值确定为所述第k个感光单元在所述第一图像中的光强度偏移值;
    其中,所述相邻感光单元与所述第k个感光单元对应相同颜色且具有与所述颜色对应的预设距离。
  5. 如权利要求1至3任一项所述的方法,其特征在于,所述根据所述一帧或多帧第一图像确定N个感光单元的光强度偏移值,包括:
    针对任一帧第一图像,确定多个相邻感光单元在所述第一图像中的光强度值的光强度平均值;
    将第k个感光单元在所述第一图像中的光强度值和所述光强度平均值的差值确定为所述第k个感光单元在所述第一图像中的光强度偏移值;
    其中,所述多个相邻感光单元中每个相邻感光单元与所述第k个感光单元对应相同颜色且具有与所述颜色对应的预设距离。
  6. 如权利要求1所述的方法,其特征在于,所述预设N维向量是根据所述待认证摄像机拍摄的一帧或多帧第二图像确定的N个感光单元的光强度偏移值。
  7. 如权利要求1所述的方法,其特征在于,所述确定所述N个感光单元的光强度偏移值与预设N维向量的匹配度;若所述匹配度符合预设条件,则确定所述待认证摄像机认证通过,包括:
    确定第一向量和所述预设N维向量的相似度;所述第一向量是由所述N个感光单元的光强度偏移值按照预设顺序组成;
    若所述相似度大于相似度阈值,则确定所述待认证摄像机认证通过。
  8. 如权利要求7所述的方法,其特征在于,所述预设顺序是根据所述N个感光单元在所述待认证摄像机的感光层中的位置确定的;
    或,所述预设顺序是根据所述N个感光单元的光强度偏移值的大小确定的。
  9. 一种控制装置,其特征在于,包括:
    获取模块和处理模块;
    所述获取模块,用于获取待认证摄像机拍摄的一帧或多帧第一图像;
    所述处理模块,用于根据所述一帧或多帧第一图像确定N个感光单元的光强度偏移值;所述N个感光单元位于所述待认证摄像机的感光层中;所述感光层包括M个感光单元,N≤M;
    所述处理模块,还用于确定所述N个感光单元的光强度偏移值与预设N维向量的匹配度;若所述匹配度符合预设条件,则确定所述待认证摄像机认证通过。
  10. 如权利要求9所述的装置,其特征在于,所述处理模块具体用于:
    根据所述一帧或多帧第一图像确定所述M个感光单元的光强度偏移值;将所述M个感光单元的光强度偏移值中最大的N个感光单元的光强度偏移值作为所述N个感光单元的光强度偏移值;
    或者,
    所述N个感光单元为所述待认证摄像机的感光层中的N个预设位置上的感光单元;
    根据所述一帧或多帧第一图像和所述N个预设位置上的感光单元,确定所述N个感光单元的光强度偏移值。
  11. 如权利要求9所述的装置,其特征在于,所述处理模块具体用于:
    针对所述多帧第一图像中的每帧,确定所述N个感光单元中的第k个感光单元在所述第一图像中的光强度偏移值,1≤k≤N;
    将所述第k个感光单元在每帧第一图像中的光强度偏移值的平均值确定为所述第k个感光单元的光强度偏移值。
  12. 如权利要求9至11任一项所述的装置,其特征在于,所述处理模块具体用于:
    针对任一帧第一图像,将第k个感光单元在所述第一图像中的光强度值和一个相邻感光单元在所述第一图像中的光强度值的差值确定为所述第k个感光单元在所述第一图像中的光强度偏移值;
    其中,所述相邻感光单元与所述第k个感光单元对应相同颜色且具有与所述颜色对应的预设距离。
  13. 如权利要求9至11任一项所述的装置,其特征在于,所述处理模块具体用于:
    针对任一帧第一图像,确定多个相邻感光单元在所述第一图像中的光强度值的光强度平均值;
    将第k个感光单元在所述第一图像中的光强度值和所述光强度平均值的差值确定为所 述第k个感光单元在所述第一图像中的光强度偏移值;
    其中,所述多个相邻感光单元中每个相邻感光单元与所述第k个感光单元对应相同颜色且具有与所述颜色对应的预设距离。
  14. 如权利要求9所述的装置,其特征在于,所述预设N维向量是根据所述待认证摄像机拍摄的一帧或多帧第二图像确定的N个感光单元的光强度偏移值。
  15. 如权利要求9所述的装置,其特征在于,所述处理模块具体用于:
    确定第一向量和所述预设N维向量的相似度;所述第一向量是由所述N个感光单元的光强度偏移值按照预设顺序组成;
    若所述相似度大于相似度阈值,则确定所述待认证摄像机认证通过。
  16. 如权利要求15所述的装置,其特征在于,所述预设顺序是根据所述N个感光单元在所述待认证摄像机的感光层中的位置确定的;
    或,所述预设顺序是根据所述N个感光单元的光强度偏移值的大小确定的。
  17. 一种控制装置,其特征在于,包括:存储器与处理器,所述存储器用于存储指令,所述处理器用于执行所述存储器存储的指令,并且对所述存储器中存储的指令的执行使得所述处理器用于执行如权利要求1至8中任一项所述的方法。
  18. 一种计算机可读存储介质,其特征在于,包括计算机可读指令,当控制装置读取并执行所述计算机可读指令时,使得所述控制装置执行如权利要求1至8中任一项所述的方法。
  19. 一种计算机程序产品,其特征在于,包括计算机可读指令,当控制装置读取并执行所述计算机可读指令,使得所述控制装置执行如权利要求1至8中任一项所述的方法。
  20. 一种芯片,其特征在于,包括处理器,所述处理器与存储器耦合,用于执行所述存储器中存储的计算机程序或指令,当所述处理器执行所述计算机程序或指令时,如权利要求1至8中任意一项所述的方法被执行。
PCT/CN2020/084775 2020-04-14 2020-04-14 一种摄像机的认证方法及控制装置 WO2021207941A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
CN202080004480.2A CN112602321B (zh) 2020-04-14 2020-04-14 一种摄像机的认证方法及控制装置
CN202210088201.6A CN114422757B (zh) 2020-04-14 2020-04-14 一种摄像机的认证方法及控制装置
EP20904260.5A EP3923166A4 (en) 2020-04-14 2020-04-14 CAMERAS AND CONTROL DEVICE AUTHENTICATION PROCEDURES
PCT/CN2020/084775 WO2021207941A1 (zh) 2020-04-14 2020-04-14 一种摄像机的认证方法及控制装置
US18/045,976 US20230080111A1 (en) 2020-04-14 2022-10-12 Camera authentication method and control apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/084775 WO2021207941A1 (zh) 2020-04-14 2020-04-14 一种摄像机的认证方法及控制装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/045,976 Continuation US20230080111A1 (en) 2020-04-14 2022-10-12 Camera authentication method and control apparatus

Publications (1)

Publication Number Publication Date
WO2021207941A1 true WO2021207941A1 (zh) 2021-10-21

Family

ID=75208098

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/084775 WO2021207941A1 (zh) 2020-04-14 2020-04-14 一种摄像机的认证方法及控制装置

Country Status (4)

Country Link
US (1) US20230080111A1 (zh)
EP (1) EP3923166A4 (zh)
CN (2) CN114422757B (zh)
WO (1) WO2021207941A1 (zh)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150054958A1 (en) * 2013-08-23 2015-02-26 Mando Corporation Vehicle safety control apparatus and method using cameras
CN107735783A (zh) * 2015-06-23 2018-02-23 都灵理工学院 用于搜索图像的方法和设备
CN107959688A (zh) * 2017-12-14 2018-04-24 恒宝股份有限公司 一种终端和摄像设备相互认证的安全认证方法及其认证系统
CN108111497A (zh) * 2017-12-14 2018-06-01 深圳市共进电子股份有限公司 摄像机与服务器相互认证方法和装置
CN108737815A (zh) * 2018-04-13 2018-11-02 深圳怡化电脑股份有限公司 一种图像传感器的质量检测方法及系统
CN109997137A (zh) * 2016-10-19 2019-07-09 都灵理工学院 用于认证用户设备的装置和方法
CN110990823A (zh) * 2019-11-13 2020-04-10 北京数字联盟网络科技有限公司 一种基于智能手机传感器的设备指纹提取方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7616237B2 (en) * 2005-12-16 2009-11-10 The Research Foundation Of State University Of New York Method and apparatus for identifying an imaging device
CN106572310B (zh) * 2016-11-04 2019-12-13 浙江宇视科技有限公司 一种补光强度控制方法与摄像机
CN106791472B (zh) * 2016-12-29 2019-07-30 努比亚技术有限公司 一种曝光方法及终端
CN106982273B (zh) * 2017-03-31 2020-03-31 努比亚技术有限公司 移动终端及其控制方法
EP3422159A1 (en) * 2017-06-30 2019-01-02 Vestel Elektronik Sanayi ve Ticaret A.S. Apparatus and method for operating an electronic device
CN110536067B (zh) * 2019-09-04 2021-02-26 Oppo广东移动通信有限公司 图像处理方法、装置、终端设备及计算机可读存储介质

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150054958A1 (en) * 2013-08-23 2015-02-26 Mando Corporation Vehicle safety control apparatus and method using cameras
CN107735783A (zh) * 2015-06-23 2018-02-23 都灵理工学院 用于搜索图像的方法和设备
CN109997137A (zh) * 2016-10-19 2019-07-09 都灵理工学院 用于认证用户设备的装置和方法
CN107959688A (zh) * 2017-12-14 2018-04-24 恒宝股份有限公司 一种终端和摄像设备相互认证的安全认证方法及其认证系统
CN108111497A (zh) * 2017-12-14 2018-06-01 深圳市共进电子股份有限公司 摄像机与服务器相互认证方法和装置
CN108737815A (zh) * 2018-04-13 2018-11-02 深圳怡化电脑股份有限公司 一种图像传感器的质量检测方法及系统
CN110990823A (zh) * 2019-11-13 2020-04-10 北京数字联盟网络科技有限公司 一种基于智能手机传感器的设备指纹提取方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3923166A4 *

Also Published As

Publication number Publication date
EP3923166A4 (en) 2022-01-19
CN114422757B (zh) 2023-06-02
CN112602321A (zh) 2021-04-02
US20230080111A1 (en) 2023-03-16
CN114422757A (zh) 2022-04-29
CN112602321B (zh) 2022-02-18
EP3923166A1 (en) 2021-12-15

Similar Documents

Publication Publication Date Title
US10360484B2 (en) Barcode-reading system
US10880501B2 (en) Image sensor, output method, phase focusing method, imaging device, and terminal
RU2589344C2 (ru) Способ, устройство и система аутентификации на основе биологических характеристик
US10769414B2 (en) Robust face detection
US20210049391A1 (en) Systems and methods for facial liveness detection
KR101710050B1 (ko) 이미지 식별 시스템 및 방법
US8275174B2 (en) Vein pattern management system, vein pattern registration apparatus, vein pattern authentication apparatus, vein pattern registration method, vein pattern authentication method, program, and vein data configuration
CN106375596A (zh) 提示对焦对象的装置及方法
US20170006278A1 (en) Plenoptic foveated camera
KR20150039367A (ko) 차량번호 인식 시스템
US11450021B2 (en) Image processing method and apparatus, electronic device, and storage medium
TWI807760B (zh) 光學指紋識別系統及其指紋影像擷取方法
CN113051998A (zh) 生物标识技术中使用近红外和可见光波长带的偏振线索的具鲁棒性的反欺骗技术
WO2021080231A1 (en) Method for obtaining face data and electronic device therefor
CN110554356A (zh) 一种可见光通信中设备定位方法及系统
US11238563B2 (en) Noise processing method and apparatus
WO2021207941A1 (zh) 一种摄像机的认证方法及控制装置
EP4367874A1 (en) Processing image data using multi-point depth sensing system information
CN106548117A (zh) 一种人脸图像处理方法和装置
US20230239553A1 (en) Multi-sensor imaging color correction
CN113011497B (zh) 图像比对方法和系统
JP2015035070A (ja) 画像照合装置、画像照合方法及びプログラム
CN112640391A (zh) 一种摄像头标识方法、认证方法、系统及终端
US11830281B2 (en) Electronic device including a fingerprint sensor
US20230206698A1 (en) Apparatus and methods for spoofing detection using machine learning processes

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2020904260

Country of ref document: EP

Effective date: 20210630

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20904260

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE