WO2021259096A1 - 身份认证方法、装置、电子设备及存储介质 - Google Patents

身份认证方法、装置、电子设备及存储介质 Download PDF

Info

Publication number
WO2021259096A1
WO2021259096A1 PCT/CN2021/100162 CN2021100162W WO2021259096A1 WO 2021259096 A1 WO2021259096 A1 WO 2021259096A1 CN 2021100162 W CN2021100162 W CN 2021100162W WO 2021259096 A1 WO2021259096 A1 WO 2021259096A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
character
image
user
character string
Prior art date
Application number
PCT/CN2021/100162
Other languages
English (en)
French (fr)
Inventor
李宏旭
Original Assignee
京东科技信息技术有限公司
京东科技控股股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 京东科技信息技术有限公司, 京东科技控股股份有限公司 filed Critical 京东科技信息技术有限公司
Publication of WO2021259096A1 publication Critical patent/WO2021259096A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/14Image acquisition
    • G06V30/148Segmentation of character regions
    • G06V30/153Segmentation of character regions using recognition of characters or words
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition

Definitions

  • the present disclosure generally relates to the field of computer technology, and more specifically relates to identity authentication methods, devices, electronic equipment, and storage media.
  • a credit card face-to-face is the process by which the cardholder personally goes to the business outlet of the issuing bank to sign. The interview is only to confirm the identity of the applicant, so the bank staff will ask for some personal information of the applicant to make sure that you are the credit card applicant himself.
  • Credit card face-to-face signature generally includes the following two methods: (1) Face-to-face signature first, then card issuance. After passing the preliminary review, the applicant brought his identity certificate to the bank branch for face-to-face signing, and some banks also asked the salesperson and the applicant to take photos. (2) Issue the card first and sign later. After passing the review, the bank directly mails the card to you, and then asks the applicant to bring his or her identity certificate, original card, and original card opening letter to the bank branch for face-to-face signature, and then sign and take a photo after verifying the identity.
  • the present disclosure provides an identity authentication method, which is applied to a server, and the method includes:
  • verifying the identity of the user based on the character string in the credential image includes:
  • performing character recognition on each of the character block images to obtain the character string in the credential image includes:
  • the step of matching the character block image with the character template in the preset character template set is performed again for each character block image.
  • extracting verification content for identity verification from the verification video file includes:
  • the method further includes:
  • the method further includes:
  • the method further includes:
  • the present disclosure provides an identity authentication device, which is applied to a server, and the device includes:
  • the receiving module is configured to receive the credential image uploaded by the user and the verification video file taken by the user through the client when the user requests identity authentication;
  • the first determining module is configured to verify the identity of the user according to the character string in the credential image
  • An extraction module configured to extract verification content used for identity verification in the verification video file if the identity verification of the user according to the character string in the credential image is successful;
  • the second determining module is configured to determine that the user's identity authentication is passed if the verification content matches the preset verification information.
  • the first determining module includes:
  • the line segmentation unit is configured to perform line segmentation on the credential image according to a preset character string distribution rule in the credential image to obtain a line block image containing the character string;
  • the character segmentation unit is configured to perform character segmentation on the character string in the line block image to obtain multiple character block images
  • a character recognition unit configured to perform character recognition on each of the character block images to obtain the character string in the credential image
  • a sending unit configured to send the character string in the credential image to a public security verification system, so that the public security verification system verifies the character string
  • the determining unit is configured to, if the verification success notification returned by the public security verification system is received, determine that the identity verification of the user is successful according to the character string in the credential image.
  • the character recognition unit is further configured to:
  • the step of matching the character block image with the character template in the preset character template set is performed again for each character block image.
  • the extraction module includes:
  • a voice recognition unit configured to perform voice recognition on the verified video file to obtain voice content
  • An image frame selection unit configured to select a target image frame that meets a preset condition in the verification video file
  • the face detection unit is configured to perform face detection on the target image frame to obtain a first face image.
  • the device further includes:
  • the first sending module is configured to compare the voice content in the verification video file with a random verification code that is sent to the client in advance for the user to read;
  • a third determining module configured to determine whether the first facial image in the verification video file matches the second facial image in the credential image if the voice content is the same as the random verification code
  • the fourth determining module is configured to determine that the verification content matches preset verification information if the first facial image in the verification video file matches the second facial image in the credential image.
  • the device further includes:
  • the second sending module is configured to send a protocol file for the user to confirm the signature to the client;
  • the content identification module is configured to identify the content of the signature in the signature information if the signature information sent by the client is received;
  • An information acquisition module configured to acquire pre-stored name information of the user
  • a matching module configured to match the signature content with the user's name information
  • the fifth determining module is configured to determine that if the signature content matches the name information, the agreement signature is confirmed to be passed.
  • the device further includes:
  • the obtaining module is configured to obtain the field information corresponding to the preset certificate fields recorded when the user applies for the card, when the card is activated, when the identity is authenticated, and/or when the agreement is signed and confirmed;
  • the storage module is configured to store the preset certificate field and the field information corresponding to the preset certificate field recorded when the user applies for the card, when the card is activated, at the time of identity authentication and/or when the agreement is signed and confirmed To the blockchain.
  • the present disclosure provides an electronic device, including a processor, a communication interface, a memory, and a communication bus.
  • the processor, the communication interface, and the memory communicate with each other through the communication bus;
  • Memory configured to store computer programs
  • the processor is configured to implement the identity authentication method described in the present disclosure when executing the program stored in the memory.
  • the present disclosure provides a computer-readable storage medium on which a program of an identity authentication method is stored, and when the program of the identity authentication method is executed by a processor, the identity authentication described in the present disclosure is implemented method.
  • the identity of the user is verified according to the character string in the credential image, If the identity verification of the user according to the character string in the certificate image is successful, extract the verification content used for identity verification in the verification video file, and if the verification content matches the preset verification information, then It is determined that the user's identity authentication is passed.
  • the server can automatically verify the identity of the user’s ID image sent by the client, and verify the verification video file, so that the original manual processing process can be converted to the client terminal to take pictures, reducing the communication between the client and the bank commissioner.
  • the unnecessary expenses of the customer can complete the credit card interview at any time and place independently.
  • Fig. 1 is a flowchart of an identity authentication method provided by an embodiment of the present disclosure
  • FIG. 2 is a flowchart of step S102 in FIG. 1;
  • FIG. 3 is a flowchart of step S203 in FIG. 2;
  • FIG. 4 is a flowchart of step S103 in FIG. 1;
  • FIG. 5 is another flowchart of the identity authentication method provided by an embodiment of the present disclosure.
  • FIG. 6 is another flowchart of the identity authentication method provided by an embodiment of the present disclosure.
  • FIG. 7 is a structural diagram of an identity authentication device provided by an embodiment of the disclosure.
  • FIG. 8 is a structural diagram of an electronic device provided by an embodiment of the disclosure.
  • the embodiments of the present disclosure provide an identity authentication method, device, electronic device, and storage medium.
  • the identity authentication method can be applied to a server, the server can interact with a client installed in a user terminal, and the server can also interact with The blockchain system interacts.
  • the identity authentication method includes:
  • Step S101 receiving the credential image uploaded by the user and the verification video file taken by the user through the client when the user requests identity authentication;
  • Step S102 Perform identity verification on the user according to the character string in the credential image
  • Step S103 if the user is successfully authenticated according to the character string in the credential image, extract the verification content used for identity verification from the verification video file;
  • Step S104 If the verification content matches the preset verification information, it is determined that the user's identity verification is passed.
  • the card needs to be activated.
  • the user activates the card he can upload his own ID image through the client, such as the front image and back image of the ID card, and Record the verification video file according to the client's guidance, for example, the client prompts the user to read the specified random verification code during the process of shooting the verification video file.
  • the character string in the credential image can be sent to the public security verification system for verification. After the verification is completed, the public security verification system can return the verification result to the server.
  • step S103 if the received verification result is that the verification is successful, the verification content can be extracted from the verification video file.
  • the verification content may include the user's face image and the user reading the specified random verification code. Voice content, etc.
  • the embodiment of the present disclosure is mainly for the real-time verification of document information by the public security network.
  • the client takes a picture of the front and back of the ID card through the mobile terminal and uploads it to the server side.
  • the server side recognizes the ID card through OCR technology, and then the network public security department verifies it. After the verification is passed, face recognition and video recording will be carried out to maximize close proximity to the cabinet certification, to ensure the authenticity of the real-name certification, and to ensure the uniformity of the personal identification.
  • the identity of the user is verified according to the character string in the credential image.
  • the character string in the credential image successfully verifies the identity of the user, and extracts the verification content for identity verification in the verification video file. If the verification content matches the preset verification information, it can be determined that the The user's identity authentication is passed.
  • the embodiments of the present disclosure can automatically verify the identity of the user's ID image sent by the client through the server, and verify the verification video file, so that the original manual processing flow is converted to the client terminal to take pictures, and the redundant expenses between the client and the bank commissioner are reduced , So that customers can independently complete credit card interviews at any time and place.
  • the step S102 may include the following steps:
  • Step S201 Perform line segmentation on the credential image according to the preset character string distribution rules in the credential image to obtain a line block image containing the character string;
  • Step S202 performing character segmentation on the character string in the line block image to obtain multiple character block images
  • Step S203 performing character recognition on each of the character block images to obtain the character string in the credential image
  • Step S204 sending the character string in the credential image to a public security verification system, so that the public security verification system verifies the character string;
  • Step S205 If the verification success notification returned by the public security verification system is received, it is determined that the identity verification of the user according to the character string in the credential image is successful.
  • the character string distribution rules in the credential image can be set according to the actual format requirements of the credential, through OCR (Optical Character Recognition, Optical Character Recognition), according to the gap and position between the lines in the document image, the horizontal projection method is used for image segmentation.
  • OCR Optical Character Recognition, Optical Character Recognition
  • the horizontal and vertical projection method can be implemented based on FPGA to perform character segmentation.
  • the projection of the image in the corresponding direction is to take a straight line in this direction, and count the number of black dots of pixels on the image perpendicular to the straight line (axis). , The cumulative sum is used as the value of the position of the axis; the cutting based on the image projection is to map the image to this feature, and then determine the cutting position (coordinates) of the image based on this feature, and use this coordinate to cut the original image to obtain the target image.
  • a template matching method an artificial neural network character recognition algorithm, etc. can be used to recognize the character block image.
  • the embodiments of the present disclosure can perform line segmentation and character segmentation on the credential image by setting the string distribution rules in the credential image according to the actual credential, and can accurately obtain the image block of the character to be recognized, and then perform character recognition on the character block image. Finally, the character string is sent to the public security verification system for verification, which realizes the identity verification of the user according to the character string in the credential image, and ensures the accuracy of the identity verification process.
  • step S203 may include the following steps:
  • Step S301 For each character block image, match the character block image with a character template in a preset character template set;
  • Step S302 if the character block image is successfully matched with any character template, determine that the character in the character block image is the character in the preset character template;
  • Step S303 Combine the characters of each of the character block images to obtain a combined character string
  • Step S304 verifying the combined character string according to the preset certificate character arrangement rule
  • step S305 it is determined that the combined character string is the character string in the credential image.
  • step S306 for each character block image, the step of matching the character block image with the character template in the preset character template set is performed again.
  • a standard template can be established for each preset character in advance, so that the character block image and the character template are then matched with graphics, strokes, or geometric features.
  • the validity period of the ID card can also be verified, such as the current validity period of the ID card such as 5 years, 10 years, 20 years, or long-term, etc., for verification.
  • step S305 it is determined that the combined character string is the character string in the credential image
  • step S306 for each character block image, the step of matching the character block image with the character template in the preset character template set is performed again.
  • the embodiment of the present disclosure can perform character recognition on each of the character block images, and when the recognized combined character string fails to be verified, the character recognition can be automatically performed again to ensure that the recognized character string is an accurate character string.
  • the accuracy of the identity authentication process can be performed using
  • step S103 may include the following steps:
  • Step S401 Perform voice recognition on the verified video file to obtain voice content
  • Step S402 selecting a target image frame that meets a preset condition in the verification video file.
  • Step S403 Perform face detection on the target image frame to obtain a first face image.
  • the customer uses the client to verify the user's identity based on the character string in the credential image.
  • the next step is to display a paragraph of text promised by the user in the lower part of the client software interface.
  • the random verification code processed for the second time.
  • the user is required to face the camera and read the license text and verification code.
  • the client will start video recording and upload the recorded verification video file to the server.
  • the server recognizes the voice.
  • the recognition process is mainly to characterize the audio.
  • the homophones of Chinese are considered, and the recognized characters need to be phoneticized, so that the pinyin of the characters generated by the server can be compared with the random verification code.
  • a portrait can be randomly selected from 10 frames of the verification video file, and the portrait can be separated from the background, and automatically saved in the face learning library; also The one with the highest definition can be selected as the target image frame among multiple image frames in the verification video file.
  • Face image preprocessing is based on the results of face detection, processing the image and ultimately serving the process of feature extraction. Due to various conditions and random interference, the original image acquired by the system cannot be used directly. It must be preprocessed by grayscale correction and noise filtering in the early stage of image processing.
  • the preprocessing process mainly includes light compensation, gray scale transformation, histogram equalization, normalization, geometric correction, filtering and sharpening of the face image.
  • Face image feature extraction the features that can be used by face recognition systems are usually divided into visual features, pixel statistical features, face image transformation coefficient features, face image algebraic features, and so on. Facial feature extraction is based on certain features of the human face. Face feature extraction, also known as face representation, is the process of feature modeling of human faces. The methods of face feature extraction can be summarized into two categories: one is the representation method based on knowledge; the other is the representation method based on algebraic features or statistical learning.
  • the verification content used to match the preset verification information is obtained by performing voice recognition and face detection on the verification video file. By extracting two verification content, the voice content and the first face image, and then verifying, Ensure the accuracy of verification, thereby improving the accuracy of the entire identity authentication process.
  • the method further includes:
  • Step S501 comparing the voice content in the verification video file with a random verification code sent to the client in advance for the user to read aloud;
  • Step S502 if the voice content is the same as the random verification code, determine whether the first face image in the verification video file matches the second face image in the credential image;
  • Step S503 If the first face image in the verification video file matches the second face image in the credential image, it is determined that the verification content matches the preset verification information.
  • the embodiment of the present disclosure verifies the verification content in the verification video file in two dimensions by comparing the voice content with the random verification code, and matching the first face image with the second face image in the certificate image, Ensure the accuracy of verification, thereby improving the accuracy of the entire identity authentication process.
  • the method further includes:
  • Step S601 Send a protocol file for the user to sign and confirm to the client terminal;
  • Step S602 if the signature information sent by the client is received, identify the signature content in the signature information;
  • Step S603 Obtain pre-stored name information of the user
  • Step S604 matching the content of the signature with the name information of the user.
  • Step S605 If the content of the signature matches the name information, it is determined that the agreement signature is confirmed.
  • the client can display the agreement file and display the text/graphic input area for the user to confirm the signature.
  • step S602 font recognition can be performed through the OCR recognition system to recognize the signature content in the signature information input by the user.
  • step S603 the name information in the personal information submitted by the user when applying for a card may be stored locally on the server.
  • the embodiments of the present disclosure can automatically authenticate the content of the user's signature and ensure that the identity authentication process is automatically performed without the user needing to go to the business hall, saving the user's manpower and material resources, and saving related expenses in the business hall.
  • the method further includes:
  • the core fields such as IP, application timestamp, coordinate location, mobile phone number, mobile phone verification code, ID card and card number can be stored in the blockchain.
  • the fields are type and card number.
  • the core fields such as IP, timestamp, coordinate location, mobile phone number, mobile phone verification code and card number can be stored in the blockchain.
  • the index fields are type, card number, and mobile phone number.
  • core fields such as IP, timestamp, coordinate location, card number, front and back of ID card, ID card OCR identification information, face information, face video recording information, etc. can be stored in the blockchain.
  • Index field is type, card number
  • a type of blockchain deposit certificate will be generated, and the core fields of the certificate can be stored in the blockchain, such as IP, timestamp, coordinate position, card number, agreement information, electronic signature map, Electronic signature OCR recognizes text information, etc.
  • the index fields are type and card number.
  • the transaction data generated at each step of the process is stored in the blockchain through the blockchain technology, and the stored data is inquired through the index field. Finally, after the customer's entire business transaction is completed, the blockchain transaction data transaction is obtained through the deposit certificate index field, and the data of each link and the data transaction ID on the chain are aggregated to form a full-link evidence chain, and the above evidence is formed into a report.
  • Provide online evidence inspection and evidence push local inspection to support judicial evidence collection.
  • the embodiments of the present disclosure use a distributed decentralized blockchain solution to solve problems such as untrustworthiness and easy content tampering to record operation behavior records.
  • the present disclosure also provides an identity authentication device, which is applied to a server. As shown in FIG. 7, the device includes:
  • the receiving module 11 is configured to receive the credential image uploaded by the user and the verification video file taken by the user through the client when the user requests identity authentication;
  • the first determining module 12 is configured to verify the identity of the user according to the character string in the credential image
  • the extraction module 13 is configured to extract the verification content used for identity verification in the verification video file if the identity verification of the user according to the character string in the credential image is successful;
  • the second determining module 14 is configured to determine that the user's identity authentication is passed if the verification content matches the preset verification information.
  • the first determining module includes:
  • the line segmentation unit is configured to perform line segmentation on the credential image according to a preset character string distribution rule in the credential image to obtain a line block image containing the character string;
  • the character segmentation unit is configured to perform character segmentation on the character string in the line block image to obtain multiple character block images
  • a character recognition unit configured to perform character recognition on each of the character block images to obtain the character string in the credential image
  • a sending unit configured to send the character string in the credential image to a public security verification system, so that the public security verification system verifies the character string
  • the determining unit is configured to, if the verification success notification returned by the public security verification system is received, determine that the identity verification of the user is successful according to the character string in the credential image.
  • the character recognition unit is further configured to:
  • the step of matching the character block image with the character template in the preset character template set is performed again for each character block image.
  • the extraction module includes:
  • a voice recognition unit configured to perform voice recognition on the verified video file to obtain voice content
  • An image frame selection unit configured to select a target image frame that meets a preset condition in the verification video file
  • the face detection unit is configured to perform face detection on the target image frame to obtain a first face image.
  • the device further includes:
  • the first sending module is configured to compare the voice content in the verification video file with a random verification code that is sent to the client in advance for the user to read;
  • the third determining module is configured to determine whether the first face image in the verification video file matches the second face image in the credential image if the voice content is the same as the random verification code;
  • the fourth determining module is configured to determine that the verification content matches preset verification information if the first facial image in the verification video file matches the second facial image in the credential image.
  • the device further includes:
  • the second sending module is configured to send a protocol file for the user to confirm the signature to the client;
  • the content identification module is configured to identify the content of the signature in the signature information if the signature information sent by the client is received;
  • An information acquisition module configured to acquire pre-stored name information of the user
  • a matching module configured to match the signature content with the user's name information
  • the fifth determining module is configured to determine that if the signature content matches the name information, the agreement signature is confirmed to be passed.
  • the device further includes:
  • the obtaining module is configured to obtain the field information corresponding to the preset certificate fields recorded when the user applies for the card, when the card is activated, when the identity is authenticated, and/or when the agreement is signed and confirmed;
  • the storage module is configured to store the preset certificate field and the field information corresponding to the preset certificate field recorded when the user applies for the card, when the card is activated, at the time of identity authentication and/or when the agreement is signed and confirmed To the blockchain.
  • the present disclosure also provides electronic equipment, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete mutual communication through the communication bus;
  • Memory configured to store computer programs
  • the processor is configured to implement the identity authentication method described in the foregoing method embodiment when executing the program stored in the memory.
  • the processor implements the embodiment of the present disclosure by executing the program stored in the memory by receiving the credential image uploaded by the user and the verification video file taken by the user through the client when the user requests identity authentication. , Performing identity verification on the user according to the character string in the credential image, if the identity verification of the user is successful based on the character string in the credential image, extract from the verification video file for identity verification If the verification content matches the preset verification information, it can be determined that the user's identity verification is passed.
  • the communication bus 1140 mentioned in the above electronic device may be a Peripheral Component Interconnect (PCI) bus or an Extended Industry Standard Architecture (EISA) bus, etc.
  • PCI Peripheral Component Interconnect
  • EISA Extended Industry Standard Architecture
  • the communication bus 1140 can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one thick line is used in FIG. 8, but it does not mean that there is only one bus or one type of bus.
  • the communication interface 1120 is used for communication between the aforementioned electronic device and other devices.
  • the memory 1130 may include a random access memory (Random Access Memory, RAM for short), and may also include a non-volatile memory (non-volatile memory), for example, at least one disk memory. In some embodiments, the memory may also be at least one storage device located far away from the aforementioned processor.
  • RAM Random Access Memory
  • non-volatile memory non-volatile memory
  • the aforementioned processor 1110 may be a general-purpose processor, including a central processing unit (Central Processing Unit, CPU for short), a network processor (Network Processor, NP), etc.; it may also be a digital signal processor (Digital Signal Processing, DSP for short), etc. ), Application Specific Integrated Circuit (ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components.
  • CPU Central Processing Unit
  • NP Network Processor
  • DSP Digital Signal Processing
  • FPGA Field-Programmable Gate Array
  • the present disclosure also provides a computer-readable storage medium on which a program of an identity authentication method is stored, and when the program of the identity authentication method is executed by a processor, the identity authentication method described in the present disclosure is implemented.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Human Computer Interaction (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Educational Administration (AREA)
  • Technology Law (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

公开了身份认证方法、装置、电子设备及存储介质,所述方法包括:接收用户在请求身份认证时通过客户端发送的用户上传的证件图像及用户拍摄的验证视频文件,根据所述证件图像中的字符串对所述用户进行身份核实,若根据所述证件图像中的字符串对所述用户进行身份核实成功,在所述验证视频文件中提取用于进行身份验证的验证内容,以及若所述验证内容与预设验证信息匹配,则可以确定所述用户的身份认证通过。

Description

身份认证方法、装置、电子设备及存储介质
相关申请的引用
本公开要求于2020年6月22日向中华人民共和国国家知识产权局提交的申请号为202010576663.3,发明名称为“身份认证方法、装置、电子设备及存储介质”的发明专利申请的全部权益,并通过引用的方式将其全部内容并入本公开。
领域
本公开大体上涉及计算机技术领域,更具体地涉及身份认证方法、装置、电子设备及存储介质。
背景
信用卡面签,就是持卡人亲自到发卡行的营业网点签字的过程。面签只是为了确认申请人的身份,所以银行的工作人员会询问一些申请人的个人信息,以确定您就是信用卡申请人本人。信用卡面签一般包括如下两种方式:(1)先面签,后发卡。通过初审后,申请人携带本人身份证明到银行网点面签,部分银行还让业务员和申请人拍照。(2)先发卡,后面签。通过审核后,银行直接把卡给你邮寄过去,然后要求申请人携带本人身份证明、卡片原件、开卡函原件到银行网点面签,核对身份后签字、拍照。
然而,发明人发现,信用卡申请人必须持有效证件到线下实体银行网点进行面签,增加客户时间成本;银行必须有专员进行面签处理,对有效证件进行电子扫面,存储等形成电子证据。这样既耗费人力成本,又会增加人员流动,在一些疫情防控下,会造成疫情进一步扩散风险。证件电子证据人工扫面,缺乏流程化规则化。会有漏扫,漏录等,造成二次面签。
概述
第一方面,本公开提供了身份认证方法,应用于服务器,所述方法包括:
接收用户在请求身份认证时通过客户端发送的用户上传的证件图像及 用户拍摄的验证视频文件;
根据所述证件图像中的字符串对所述用户进行身份核实;
若根据所述证件图像中的字符串对所述用户进行身份核实成功,在所述验证视频文件中提取用于进行身份验证的验证内容;以及
若所述验证内容与预设验证信息匹配,则确定所述用户的身份认证通过。
在某些实施方案中,根据所述证件图像中的字符串对所述用户进行身份核实,包括:
按照预设的证件图像中字符串分布规则对所述证件图像进行行分割,得到包含字符串的行区块图像;
对所述行区块图像中的字符串进行字符分割,得到多个字符区块图像;
对各所述字符区块图像进行字符识别,得到所述证件图像中的字符串;
将所述证件图像中的字符串发送给公安验证系统,以使所述公安验证系统对所述字符串进行核验;以及
若接收到公安验证系统返回的核验成功通知,则确定根据所述证件图像中的字符串对所述用户进行身份核实成功。
在某些实施方案中,对各所述字符区块图像进行字符识别,得到所述证件图像中的字符串,包括:
针对每个所述字符区块图像,将所述字符区块图像与预设字符模板集合中的字符模板匹配;
若所述字符区块图像与任一字符模板匹配成功,则确定所述字符区块图像中的字符为所述预设字符模板中的字符;
将各个所述字符区块图像长的字符进行组合,得到组合字符串;
按照预设证件字符排列规则对所述组合字符串进行验证;
若验证成功,则确定得到所述组合字符串为所述证件图像中的字符串;以及
若验证失败,则重新执行针对每个所述字符区块图像,将所述字符区块图像与预设字符模板集合中的字符模板匹配的步骤。
在某些实施方案中,在所述验证视频文件中提取用于进行身份验证的验证内容,包括:
对所述验证视频文件进行语音识别,得到语音内容;
在所述验证视频文件中选择符合预设条件的目标图像帧;以及
对所述目标图像帧进行人脸检测,得到第一人脸图像。
在某些实施方案中,所述方法还包括:
将所述验证视频文件中的语音内容与预先发送给客户端以便用户朗读的随机验证码进行对比;
若所述语音内容与所述随机验证码相同,确定所述验证视频文件中的第一人脸图像是否与所述证件图像中的第二人脸图像匹配;以及
若所述验证视频文件中的第一人脸图像与所述证件图像中的第二人脸图像匹配,则确定所述验证内容与预设验证信息匹配。
在某些实施方案中,所述方法还包括:
向客户端发送用于用户进行签章确认的协议文件;
若接收到客户端发送的签章信息,识别所述签章信息中的签章内容;
获取预先存储的所述用户的姓名信息;
将所述签章内容与所述用户的姓名信息进行匹配;以及
若所述签章内容与所述姓名信息匹配,确定协议签章确认通过。
在某些实施方案中,所述方法还包括:
在用户申请卡片时、激活卡片时、身份认证时和/或协议签章确认时记录的与预设存证字段对应的字段信息;以及
将在用户申请卡片时、激活卡片时、身份认证时和/或协议签章确认时记录的所述预设存证字段及与所述预设存证字段对应的字段信息存储至区块链中。
第二方面,本公开提供了身份认证装置,应用于服务器,所述装置包括:
接收模块,配置为接收用户在请求身份认证时通过客户端发送的用户上传的证件图像及用户拍摄的验证视频文件;
第一确定模块,配置为根据所述证件图像中的字符串对所述用户进行身份核实;
提取模块,配置为若根据所述证件图像中的字符串对所述用户进行身份核实成功,在所述验证视频文件中提取用于进行身份验证的验证内容; 以及
第二确定模块,配置为若所述验证内容与预设验证信息匹配,则确定所述用户的身份认证通过。
在某些实施方案中,所述第一确定模块,包括:
行分割单元,配置为按照预设的证件图像中字符串分布规则对所述证件图像进行行分割,得到包含字符串的行区块图像;
字符分割单元,配置为对所述行区块图像中的字符串进行字符分割,得到多个字符区块图像;
字符识别单元,配置为对各所述字符区块图像进行字符识别,得到所述证件图像中的字符串;
发送单元,配置为将所述证件图像中的字符串发送给公安验证系统,以使所述公安验证系统对所述字符串进行核验;以及
确定单元,配置为若接收到公安验证系统返回的核验成功通知,则确定根据所述证件图像中的字符串对所述用户进行身份核实成功。
在某些实施方案中,所述字符识别单元,还配置为:
针对每个所述字符区块图像,将所述字符区块图像与预设字符模板集合中的字符模板匹配;
若所述字符区块图像与任一字符模板匹配成功,则确定所述字符区块图像中的字符为所述预设字符模板中的字符;
将各个所述字符区块图像长的字符进行组合,得到组合字符串;
按照预设证件字符排列规则对所述组合字符串进行验证;
若验证成功,则确定得到所述组合字符串为所述证件图像中的字符串;以及
若验证失败,则重新执行针对每个所述字符区块图像,将所述字符区块图像与预设字符模板集合中的字符模板匹配的步骤。
在某些实施方案中,所述提取模块,包括:
语音识别单元,配置为对所述验证视频文件进行语音识别,得到语音内容;
图像帧选择单元,配置为在所述验证视频文件中选择符合预设条件的目标图像帧;以及
人脸检测单元,配置为对所述目标图像帧进行人脸检测,得到第一人脸图像。
在某些实施方案中,所述装置还包括:
第一发送模块,配置为将所述验证视频文件中的语音内容与预先发送给客户端以便用户朗读的随机验证码进行对比;
第三确定模块,配置为若所述语音内容与所述随机验证码相同,确定所述验证视频文件中的第一人脸图像是否与所述证件图像中的第二人脸图像匹配;以及
第四确定模块,配置为若所述验证视频文件中的第一人脸图像与所述证件图像中的第二人脸图像匹配,则确定所述验证内容与预设验证信息匹配。
在某些实施方案中,所述装置还包括:
第二发送模块,配置为向客户端发送用于用户进行签章确认的协议文件;
内容识别模块,配置为若接收到客户端发送的签章信息,识别所述签章信息中的签章内容;
信息获取模块,配置为获取预先存储的所述用户的姓名信息;
匹配模块,配置为将所述签章内容与所述用户的姓名信息进行匹配;以及
第五确定模块,配置为若所述签章内容与所述姓名信息匹配,确定协议签章确认通过。
在某些实施方案中,所述装置还包括:
获取模块,配置为获取在用户申请卡片时、激活卡片时、身份认证时和/或协议签章确认时记录的与预设存证字段对应的字段信息;以及
存储模块,配置为将在用户申请卡片时、激活卡片时、身份认证时和/或协议签章确认时记录的所述预设存证字段及与所述预设存证字段对应的字段信息存储至区块链中。
第三方面,本公开提供了电子设备,包括处理器、通信接口、存储器和通信总线,其中,处理器,通信接口,存储器通过通信总线完成相互间的通信;
存储器,配置为存放计算机程序;
处理器,配置为执行存储器上所存放的程序时,实现本公开所述的身份认证方法。
第四方面,本公开提供了计算机可读存储介质,所述计算机可读存储介质上存储有身份认证方法的程序,所述身份认证方法的程序被处理器执行时实现本公开所述的身份认证方法。
在某些实施方案中,通过接收用户在请求身份认证时通过客户端发送的用户上传的证件图像及用户拍摄的验证视频文件,根据所述证件图像中的字符串对所述用户进行身份核实,若根据所述证件图像中的字符串对所述用户进行身份核实成功,在所述验证视频文件中提取用于进行身份验证的验证内容,若所述验证内容与预设验证信息匹配,则可以确定所述用户的身份认证通过。
在某些实施方案中,能够通过服务器自动对客户端发送的用户的证件图像进行身份核实,对验证视频文件进行验证,使原本人工化处理流程转换为客户终端拍照,降低客户以及银行专员之间的多余开销,使客户自主在任何时间地点即可完成信用卡面签事项。
附图简要说明
此处的附图被并入说明书中并构成本公开的一部分,示出了符合本公开的实施例,并与说明书一起用于解释本公开的原理。
为了更清楚地说明本公开的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,对于本领域普通技术人员而言,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本公开一实施例提供的身份认证方法的流程图;
图2为图1中步骤S102的流程图;
图3为图2中步骤S203的流程图;
图4为图1中步骤S103的流程图;
图5为本公开一实施例提供的身份认证方法的另一流程图;
图6为本公开一实施例提供的身份认证方法的另一流程图;
图7为本公开一实施例提供的身份认证装置的结构图;以及
图8为本公开一实施例提供的电子设备的结构图。
详述
为使本公开实施例的目的、技术方案和优点更加清楚,下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本公开的一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有做出创造性劳动的前提下所获得的所有其他实施例,都属于本公开保护的范围。
由于发明人发现,信用卡申请人必须持有效证件到线下实体银行网点进行面签,增加客户时间成本;银行必须有专员进行面签处理,对有效证件进行电子扫面,存储等形成电子证据。这样既耗费人力成本,又会增加人员流动,在一些疫情防控下,会造成疫情进一步扩散风险。证件电子证据人工扫面,缺乏流程化规则化。会有漏扫,漏录等,造成二次面签。为此,本公开实施例提供了身份认证方法、装置、电子设备及存储介质,所述身份认证方法可以应用于服务器中,服务器可以与安装于用户终端内的客户端进行交互,服务器还可以与区块链系统进行交互,如图1所示,所述身份认证方法包括:
步骤S101,接收用户在请求身份认证时通过客户端发送的用户上传的证件图像及用户拍摄的验证视频文件;
步骤S102,根据所述证件图像中的字符串对所述用户进行身份核实;
步骤S103,若根据所述证件图像中的字符串对所述用户进行身份核实成功,在所述验证视频文件中提取用于进行身份验证的验证内容;以及
步骤S104,若所述验证内容与预设验证信息匹配,则确定所述用户的身份认证通过。
在实际应用中,在用户申请并获取卡片后,需要对卡片进行激活,用户在对卡片进行激活时,可以通过客户端上传自己的证件图像,如:身份证的正面图像及反面图像等,并按照客户端的指引录制验证视频文件,如:客户端提示用户在拍摄验证视频文件的过程中朗读指定的随机验证码等。
在某些实施方案中,可以将证件图像中的字符串发送给公安验证系统 进行验证,公安验证系统验证完毕后,可以向服务器返回验证结果。
在步骤S103中,若接收到的验证结果为核实成功,可以在验证视频文件中提取验证内容,在某些实施方案中,验证内容可以包括用户的人脸图像及用户朗读指定随机验证码时的语音内容等。
本公开实施例主要是证件信息公安联网实时核身,主要是客户通过移动端对身份证正反面进行拍照,上传至服务器端,服务器端通过OCR技术对身份证识别,然后联网公安部核验,在核验通过后进行人脸识别和视频记录,最大化接近临柜认证,保障实名认证真实度,确保人证统一。
本公开实施例通过接收用户在请求身份认证时通过客户端发送的用户上传的证件图像及用户拍摄的验证视频文件,根据所述证件图像中的字符串对所述用户进行身份核实,若根据所述证件图像中的字符串对所述用户进行身份核实成功,在所述验证视频文件中提取用于进行身份验证的验证内容,若所述验证内容与预设验证信息匹配,则可以确定所述用户的身份认证通过。
本公开实施例能够通过服务器自动对客户端发送的用户的证件图像进行身份核实,对验证视频文件进行验证,使原本人工化处理流程转换为客户终端拍照,降低客户以及银行专员之间的多余开销,使客户自主在任何时间地点即可完成信用卡面签事项。
在本公开的又一实施例中,如图2所示,所述步骤S102可以包括以下步骤:
步骤S201,按照预设的证件图像中字符串分布规则对所述证件图像进行行分割,得到包含字符串的行区块图像;
步骤S202,对所述行区块图像中的字符串进行字符分割,得到多个字符区块图像;
步骤S203,对各所述字符区块图像进行字符识别,得到所述证件图像中的字符串;
步骤S204,将所述证件图像中的字符串发送给公安验证系统,以使所述公安验证系统对所述字符串进行核验;以及
步骤S205,若接收到公安验证系统返回的核验成功通知,则确定根据所述证件图像中的字符串对所述用户进行身份核实成功。
由于实际应用中,身份证有固定的格式要求,不同的位置放置不同的内容,所以相应的,在本公开实施例中,可以根据证件的实际格式要求设置证件图像中字符串分布规则,通过OCR(Optical Character Recognition,光学字符识别),按照证件图像中各行之间的间隙及位置,采用水平投影法进行图像分割。
在本公开实施例中,可以基于FPGA实现水平垂直投影法进行字符分割,图像对应方向的投影,就是在该方向取一条直线,统计垂直于该直线(轴)的图像上的像素的黑点数量,累加求和作为该轴该位置的值;基于图像投影的切割就是将图像映射成这种特征后,基于这种特征判定图像的切割位置(坐标),用这个坐标来切割原图像,得到目标图像。
在某些实施方案中,可以使用模板匹配法、人工神经网络字符识别算法等,对字符区块图像进行识别。
本公开实施例能够通过根据实际证件设置证件图像中字符串分布规则对证件图像进行行分割及字符分割,能够准确的获取到待识别字符的图像区块,再对字符区块图像进行字符识别,最后将字符串发送给公安验证系统进行验证,实现根据所述证件图像中的字符串对所述用户进行身份核实,保证身份核实过程的准确性。
在本公开的又一实施例中,如图3所示,步骤S203可以包括以下步骤:
步骤S301,针对每个所述字符区块图像,将所述字符区块图像与预设字符模板集合中的字符模板匹配;
步骤S302,若所述字符区块图像与任一字符模板匹配成功,则确定所述字符区块图像中的字符为所述预设字符模板中的字符;
步骤S303,将各个所述字符区块图像长的字符进行组合,得到组合字符串;
步骤S304,按照预设证件字符排列规则对所述组合字符串进行验证;
若验证成功,步骤S305,则确定得到所述组合字符串为所述证件图像中的字符串;以及
若验证失败,步骤S306,则重新执行针对每个所述字符区块图像,将所述字符区块图像与预设字符模板集合中的字符模板匹配的步骤。
在本公开实施例中,可以预先为每个预设字符建立一个标准模板,以 便,然后将字符区块图像与字符模板进行图形匹配、笔画匹配或者几何特征匹配等。
在实际应用中,身份证不同的位代表不同的含义,所以可以针对组合字符串的不同位分别进行验证,如:①第1-2位代表省级行政区代码;②第3-4位代表地级行政区划分代码;③第5-6位代表县区行政区分代码;④第7-14位代表出生年月日;⑤第15-17位代表顺序码,同一地区同年同月同日出生人的编号,奇数是男性,偶数是女性;⑥第18位代表校验码,如果是0-9则用0-9表示,如果是10则用X(罗马数字10)表示。
还可以对身份证的有效期进行验证,如身份证目前有效期如5年,10年、20年或者长期等,进行验证。
若验证成功,步骤S305,则确定得到所述组合字符串为所述证件图像中的字符串;
若验证失败,步骤S306,则重新执行针对每个所述字符区块图像,将所述字符区块图像与预设字符模板集合中的字符模板匹配的步骤。
本公开实施例能够对各所述字符区块图像进行字符识别,并且,在识别得到的组合字符串验证失败时,可以自动重新进行字符识别,保证识别到的字符串为准确的字符串,保证身份认证过程的准确性。
在本公开的又一实施例中,如图4所示,步骤S103可以包括以下步骤:
步骤S401,对所述验证视频文件进行语音识别,得到语音内容;
步骤S402,在所述验证视频文件中选择符合预设条件的目标图像帧;以及
步骤S403,对所述目标图像帧进行人脸检测,得到第一人脸图像。
在实际应用中,客户使用客户端,根据所述证件图像中的字符串对所述用户进行身份核实后,下一步操作是,客户端软件界面中下方会出现,用户许可承诺的一段文字以及此次处理的随机验证码,此时需要用户面对摄像头并读取许可文字以及验证码,客户端会对启动视频录制,并将录制得到的验证视频文件上传至服务器,服务器对语音进行识别,语音识别过程主要是将音频字符化,此处考虑汉语的同音字,需要对识别的字符进行拼音化处理,以便将服务器端生成的字符的拼音与随机验证码进行比对。
在某些实施方案中,在比对通过后,可以将对验证视频文件随机抽取 10帧中检测出人像并将人像从背景中分离出来,并自动地将其保存至人脸学习库中;也可以在验证视频文件的多个图像帧中选择清晰度最高的一个图像帧作为目标图像帧。
人脸图像预处理基于人脸检测结果,对图像进行处理并最终服务于特征提取的过程。系统获取的原始图像由于受到各种条件的限制和随机干扰,往往不能直接使用,必须在图像处理的早期阶段对它进行灰度校正、噪声过滤等图像预处理。对于人脸图像而言,其预处理过程主要包括人脸图像的光线补偿、灰度变换、直方图均衡化、归一化、几何校正、滤波以及锐化等。
人脸图像特征提取,人脸识别系统可使用的特征通常分为视觉特征、像素统计特征、人脸图像变换系数特征、人脸图像代数特征等。人脸特征提取就是针对人脸的某些特征进行的。人脸特征提取,也称人脸表征,它是对人脸进行特征建模的过程。人脸特征提取的方法归纳起来分为两大类:一种是基于知识的表征方法;另外一种是基于代数特征或统计学习的表征方法。
本公开实施例通过对验证视频文件进行语音识别和人脸检测,得到用于与预设验证信息匹配的验证内容,通过提取语音内容及第一人脸图像两种验证内容,进而进行验证,能够保证验证的准确性,进而提高整个身份认证过程的准确性。
在本公开的又一实施例中,如图5所示,所述方法还包括:
步骤S501,将所述验证视频文件中的语音内容与预先发送给客户端以便用户朗读的随机验证码进行对比;
步骤S502,若所述语音内容与所述随机验证码相同,确定所述验证视频文件中的第一人脸图像是否与所述证件图像中的第二人脸图像匹配;
步骤S503,若所述验证视频文件中的第一人脸图像与所述证件图像中的第二人脸图像匹配,则确定所述验证内容与预设验证信息匹配。
本公开实施例通过将语音内容与随机验证码对比,以及,将第一人脸图像与证件图像中的第二人脸图像匹配,在两个维度上对验证视频文件中的验证内容进行验证,保证验证的准确性,进而提高整个身份认证过程的准确性。
在本公开的又一实施例中,如图6所示,所述方法还包括:
步骤S601,向客户端发送用于用户进行签章确认的协议文件;
步骤S602,若接收到客户端发送的签章信息,识别所述签章信息中的签章内容;
步骤S603,获取预先存储的所述用户的姓名信息;
步骤S604,将所述签章内容与所述用户的姓名信息进行匹配;以及
步骤S605,若所述签章内容与所述姓名信息匹配,确定协议签章确认通过。
客户端可以展示协议文件,并展示供用户进行签章确认的文字/图形输入区域。
在步骤S602中,可以通过OCR识别系统进行字体识别,识别用户输入的签章信息中的签章内容。
在步骤S603中,可以在服务器本地存储的、用户申请卡片时提交的个人信息中的姓名信息。
在本公开实施例中,可以同合同存管与国家认可的第三方电子认证机构合作,在匹配通过时,颁发符合国家要求的数字证书,证书需符合央行、支付机构、非金、借贷等行业协会要求。
本公开实施例能够自动对用户的签章内容进行认证,保证身份认证过程自动进行,无需用户跑到营业厅,节省用户的人力物力,节省营业厅相关方面的开销。
在本公开的又一实施例中,所述方法还包括:
在用户申请卡片时、激活卡片时、身份认证时和/或协议签章确认时记录的与预设存证字段对应的字段信息;以及
将在用户申请卡片时、激活卡片时、身份认证时和/或协议签章确认时记录的所述预设存证字段及与所述预设存证字段对应的字段信息存储至区块链中。
在本公开实施例中,在用户申请卡片成功时,可以在区块链中存证核心字段,如IP、申请时间戳、坐标位置、手机号、手机验证码、身份证和卡号等信息,索引字段为类型、卡号。
在激活卡片成功时,可以在区块链中存证核心字段,如IP、时间戳、 坐标位置、手机号、手机验证码和卡号等信息,索引字段为类型、卡号、手机号。
在身份认证成功时,可以在区块链中存证核心字段,如IP、时间戳、坐标位置、卡号、身份证正反面、身份证OCR识别信息、人脸信息、人脸视频记录信息等,索引字段为类型、卡号
在协议签章确认成功时,将会产生一种类型的区块链存证,可以在区块链中存证核心字段,如IP、时间戳、坐标位置、卡号、协议信息、电子签名图、电子签名OCR识别文本信息等,索引字段为类型、卡号。
本公开实施例通过区块链技术对过程中每步产生的交易数据,进行区块链存证,通过索引字段,进行存整数据的查询。最终在客户整个业务交易完成后,通过存证索引字段进行区块链交易数据交易获取,将其中各环节数据,上链数据交易ID进行汇总形成全链路证据链,并将上述证据形成报告。提供在线证据查验和证据推送本地查验,支持司法取证。本公开实施例通过区块链分布式去中心化方案,解决不被信任、内容容易被篡改等问题记录操作行为记录。
本公开还提供身份认证装置,应用于服务器,如图7所示,所述装置包括:
接收模块11,配置为接收用户在请求身份认证时通过客户端发送的用户上传的证件图像及用户拍摄的验证视频文件;
第一确定模块12,配置为根据所述证件图像中的字符串对所述用户进行身份核实;
提取模块13,配置为若根据所述证件图像中的字符串对所述用户进行身份核实成功,在所述验证视频文件中提取用于进行身份验证的验证内容;以及
第二确定模块14,配置为若所述验证内容与预设验证信息匹配,则确定所述用户的身份认证通过。
在某些实施方案中,所述第一确定模块,包括:
行分割单元,配置为按照预设的证件图像中字符串分布规则对所述证件图像进行行分割,得到包含字符串的行区块图像;
字符分割单元,配置为对所述行区块图像中的字符串进行字符分割, 得到多个字符区块图像;
字符识别单元,配置为对各所述字符区块图像进行字符识别,得到所述证件图像中的字符串;
发送单元,配置为将所述证件图像中的字符串发送给公安验证系统,以使所述公安验证系统对所述字符串进行核验;以及
确定单元,配置为若接收到公安验证系统返回的核验成功通知,则确定根据所述证件图像中的字符串对所述用户进行身份核实成功。
在某些实施方案中,所述字符识别单元,还配置为:
针对每个所述字符区块图像,将所述字符区块图像与预设字符模板集合中的字符模板匹配;
若所述字符区块图像与任一字符模板匹配成功,则确定所述字符区块图像中的字符为所述预设字符模板中的字符;
将各个所述字符区块图像长的字符进行组合,得到组合字符串;
按照预设证件字符排列规则对所述组合字符串进行验证;
若验证成功,则确定得到所述组合字符串为所述证件图像中的字符串;以及
若验证失败,则重新执行针对每个所述字符区块图像,将所述字符区块图像与预设字符模板集合中的字符模板匹配的步骤。
在某些实施方案中,所述提取模块,包括:
语音识别单元,配置为对所述验证视频文件进行语音识别,得到语音内容;
图像帧选择单元,配置为在所述验证视频文件中选择符合预设条件的目标图像帧;以及
人脸检测单元,配置为对所述目标图像帧进行人脸检测,得到第一人脸图像。
在某些实施方案中,所述装置还包括:
第一发送模块,配置为将所述验证视频文件中的语音内容与预先发送给客户端以便用户朗读的随机验证码进行对比;
第三确定模块,配置为若所述语音内容与所述随机验证码相同,确定所述验证视频文件中的第一人脸图像是否与所述证件图像中的第二人脸图 像匹配;以及
第四确定模块,配置为若所述验证视频文件中的第一人脸图像与所述证件图像中的第二人脸图像匹配,则确定所述验证内容与预设验证信息匹配。
在某些实施方案中,所述装置还包括:
第二发送模块,配置为向客户端发送用于用户进行签章确认的协议文件;
内容识别模块,配置为若接收到客户端发送的签章信息,识别所述签章信息中的签章内容;
信息获取模块,配置为获取预先存储的所述用户的姓名信息;
匹配模块,配置为将所述签章内容与所述用户的姓名信息进行匹配;以及
第五确定模块,配置为若所述签章内容与所述姓名信息匹配,确定协议签章确认通过。
在某些实施方案中,所述装置还包括:
获取模块,配置为获取在用户申请卡片时、激活卡片时、身份认证时和/或协议签章确认时记录的与预设存证字段对应的字段信息;以及
存储模块,配置为将在用户申请卡片时、激活卡片时、身份认证时和/或协议签章确认时记录的所述预设存证字段及与所述预设存证字段对应的字段信息存储至区块链中。
本公开还提供电子设备,包括处理器、通信接口、存储器和通信总线,其中,处理器,通信接口,存储器通过通信总线完成相互间的通信;
存储器,配置为存放计算机程序;
处理器,配置为执行存储器上所存放的程序时,实现前述方法实施例所述的身份认证方法。
本公开实施例提供的电子设备,处理器通过执行存储器上所存放的程序实现了本公开实施例通过接收用户在请求身份认证时通过客户端发送的用户上传的证件图像及用户拍摄的验证视频文件,根据所述证件图像中的字符串对所述用户进行身份核实,若根据所述证件图像中的字符串对所述用户进行身份核实成功,在所述验证视频文件中提取用于进行身份验证的 验证内容,若所述验证内容与预设验证信息匹配,则可以确定所述用户的身份认证通过。能够通过服务器自动对客户端发送的用户的证件图像进行身份核实,对验证视频文件进行验证,使原本人工化处理流程转换为客户终端拍照,降低客户以及银行专员之间的多余开销,使客户自主在任何时间地点即可完成信用卡面签事项。
上述电子设备提到的通信总线1140可以是外设部件互连标准(Peripheral Component Interconnect,简称PCI)总线或扩展工业标准结构(Extended Industry Standard Architecture,简称EISA)总线等。该通信总线1140可以分为地址总线、数据总线、控制总线等。为便于表示,图8中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。
通信接口1120用于上述电子设备与其他设备之间的通信。
存储器1130可以包括随机存取存储器(Random Access Memory,简称RAM),也可以包括非易失性存储器(non-volatile memory),例如至少一个磁盘存储器。在某些实施方案中,存储器还可以是至少一个位于远离前述处理器的存储装置。
上述的处理器1110可以是通用处理器,包括中央处理器(Central Processing Unit,简称CPU)、网络处理器(Network Processor,简称NP)等;还可以是数字信号处理器(Digital Signal Processing,简称DSP)、专用集成电路(Application Specific Integrated Circuit,简称ASIC)、现场可编程门阵列(Field-Programmable Gate Array,简称FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。
本公开还提供计算机可读存储介质,所述计算机可读存储介质上存储有身份认证方法的程序,所述身份认证方法的程序被处理器执行时实现本公开所述的身份认证方法。
需要说明的是,在本文中,诸如“第一”和“第二”等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或 者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。
以上所述仅是本公开的具体实施方式,使本领域技术人员能够理解或实现本公开。对这些实施例的多种修改对本领域的技术人员来说将是显而易见的,本文中所定义的一般原理可以在不脱离本公开的精神或范围的情况下,在其它实施例中实现。因此,本公开将不会被限制于本文所示的这些实施例,而是要符合与本文所申请的原理和新颖特点相一致的最宽的范围。

Claims (15)

  1. 身份认证方法,应用于服务器,所述方法包括:
    接收用户在请求身份认证时通过客户端发送的用户上传的证件图像及用户拍摄的验证视频文件;
    根据所述证件图像中的字符串对所述用户进行身份核实;
    若根据所述证件图像中的字符串对所述用户进行身份核实成功,在所述验证视频文件中提取用于进行身份验证的验证内容;以及
    若所述验证内容与预设验证信息匹配,则确定所述用户的身份认证通过。
  2. 如权利要求1所述的身份认证方法,其中,根据所述证件图像中的字符串对所述用户进行身份核实,包括:
    按照预设的证件图像中字符串分布规则对所述证件图像进行行分割,得到包含字符串的行区块图像;
    对所述行区块图像中的字符串进行字符分割,得到多个字符区块图像;
    对各所述字符区块图像进行字符识别,得到所述证件图像中的字符串;
    将所述证件图像中的字符串发送给公安验证系统,以使所述公安验证系统对所述字符串进行核验;以及
    若接收到公安验证系统返回的核验成功通知,则确定根据所述证件图像中的字符串对所述用户进行身份核实成功。
  3. 如权利要求2所述的身份认证方法,其中,对各所述字符区块图像进行字符识别,得到所述证件图像中的字符串,包括:
    针对每个所述字符区块图像,将所述字符区块图像与预设字符模板集合中的字符模板匹配;
    若所述字符区块图像与任一字符模板匹配成功,则确定所述字符区块图像中的字符为所述预设字符模板中的字符;
    将各个所述字符区块图像长的字符进行组合,得到组合字符串;
    按照预设证件字符排列规则对所述组合字符串进行验证;
    若验证成功,则确定得到所述组合字符串为所述证件图像中的字符串; 以及
    若验证失败,则重新执行针对每个所述字符区块图像,将所述字符区块图像与预设字符模板集合中的字符模板匹配的步骤。
  4. 如权利要求1至3中任一权利要求所述的身份认证方法,其中,在所述验证视频文件中提取用于进行身份验证的验证内容,包括:
    对所述验证视频文件进行语音识别,得到语音内容;
    在所述验证视频文件中选择符合预设条件的目标图像帧;以及
    对所述目标图像帧进行人脸检测,得到第一人脸图像。
  5. 如权利要求1至4中任一权利要求所述的身份认证方法,其中,所述方法还包括:
    将所述验证视频文件中的语音内容与预先发送给客户端以便用户朗读的随机验证码进行对比;
    若所述语音内容与所述随机验证码相同,确定所述验证视频文件中的第一人脸图像是否与所述证件图像中的第二人脸图像匹配;以及
    若所述验证视频文件中的第一人脸图像与所述证件图像中的第二人脸图像匹配,则确定所述验证内容与预设验证信息匹配。
  6. 如权利要求1至5中任一权利要求所述的身份认证方法,其中,所述方法还包括:
    向客户端发送用于用户进行签章确认的协议文件;
    若接收到客户端发送的签章信息,识别所述签章信息中的签章内容;
    获取预先存储的所述用户的姓名信息;
    将所述签章内容与所述用户的姓名信息进行匹配;以及
    若所述签章内容与所述姓名信息匹配,确定协议签章确认通过。
  7. 如权利要求1至6中任一权利要求所述的身份认证方法,其中,所述方法还包括:
    获取在用户申请卡片时、激活卡片时、身份认证时和/或协议签章确认 时记录的与预设存证字段对应的字段信息;以及
    将在用户申请卡片时、激活卡片时、身份认证时和/或协议签章确认时记录的所述预设存证字段及与所述预设存证字段对应的字段信息存储至区块链中。
  8. 身份认证装置,应用于服务器,所述装置包括:
    接收模块,配置为接收用户在请求身份认证时通过客户端发送的用户上传的证件图像及用户拍摄的验证视频文件;
    第一确定模块,配置为根据所述证件图像中的字符串对所述用户进行身份核实;
    提取模块,配置为若根据所述证件图像中的字符串对所述用户进行身份核实成功,在所述验证视频文件中提取用于进行身份验证的验证内容;以及
    第二确定模块,配置为若所述验证内容与预设验证信息匹配,则确定所述用户的身份认证通过。
  9. 如权利要求8所述的身份认证装置,其中,所述第一确定模块,包括:
    行分割单元,配置为按照预设的证件图像中字符串分布规则对所述证件图像进行行分割,得到包含字符串的行区块图像;
    字符分割单元,配置为对所述行区块图像中的字符串进行字符分割,得到多个字符区块图像;
    字符识别单元,配置为对各所述字符区块图像进行字符识别,得到所述证件图像中的字符串;
    发送单元,配置为将所述证件图像中的字符串发送给公安验证系统,以使所述公安验证系统对所述字符串进行核验;以及
    确定单元,配置为若接收到公安验证系统返回的核验成功通知,则确定根据所述证件图像中的字符串对所述用户进行身份核实成功。
  10. 如权利要求9所述的身份认证装置,其中,所述字符识别单元, 还配置为:
    针对每个所述字符区块图像,将所述字符区块图像与预设字符模板集合中的字符模板匹配;
    若所述字符区块图像与任一字符模板匹配成功,则确定所述字符区块图像中的字符为所述预设字符模板中的字符;
    将各个所述字符区块图像长的字符进行组合,得到组合字符串;
    按照预设证件字符排列规则对所述组合字符串进行验证;
    若验证成功,则确定得到所述组合字符串为所述证件图像中的字符串;以及
    若验证失败,则重新执行针对每个所述字符区块图像,将所述字符区块图像与预设字符模板集合中的字符模板匹配的步骤。
  11. 如权利要求8至10中任一权利要求所述的身份认证装置,其中,所述装置还包括:
    第一发送模块,配置为将所述验证视频文件中的语音内容与预先发送给客户端以便用户朗读的随机验证码进行对比;
    第三确定模块,配置为若所述语音内容与所述随机验证码相同,确定所述验证视频文件中的第一人脸图像是否与所述证件图像中的第二人脸图像匹配;以及
    第四确定模块,配置为若所述验证视频文件中的第一人脸图像与所述证件图像中的第二人脸图像匹配,则确定所述验证内容与预设验证信息匹配。
  12. 如权利要求8至11中任一权利要求所述的身份认证装置,其中,所述装置还包括:
    第二发送模块,配置为向客户端发送用于用户进行签章确认的协议文件;
    内容识别模块,配置为若接收到客户端发送的签章信息,识别所述签章信息中的签章内容;
    信息获取模块,配置为获取预先存储的所述用户的姓名信息;
    匹配模块,配置为将所述签章内容与所述用户的姓名信息进行匹配;以及
    第五确定模块,配置为若所述签章内容与所述姓名信息匹配,确定协议签章确认通过。
  13. 如权利要求8至12中任一权利要求所述的身份认证装置,其中,所述装置还包括:
    获取模块,配置为获取在用户申请卡片时、激活卡片时、身份认证时和/或协议签章确认时记录的与预设存证字段对应的字段信息;以及
    存储模块,配置为将在用户申请卡片时、激活卡片时、身份认证时和/或协议签章确认时记录的所述预设存证字段及与所述预设存证字段对应的字段信息存储至区块链中。
  14. 电子设备,其包括处理器、通信接口、存储器和通信总线,其中,所述处理器、所述通信接口、所述存储器通过所述通信总线完成相互间的通信;
    所述存储器,配置为存放计算机程序;
    所述处理器,配置为执行存储器上所存放的程序时,实现权利要求1至7中任一权利要求所述的身份认证方法。
  15. 计算机可读存储介质,其中,所述计算机可读存储介质上存储有身份认证方法的程序,所述身份认证方法的程序被处理器执行时实现权利要求1至7中任一权利要求所述的身份认证方法。
PCT/CN2021/100162 2020-06-22 2021-06-15 身份认证方法、装置、电子设备及存储介质 WO2021259096A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010576663.3 2020-06-22
CN202010576663.3A CN111784498A (zh) 2020-06-22 2020-06-22 身份认证方法、装置、电子设备及存储介质

Publications (1)

Publication Number Publication Date
WO2021259096A1 true WO2021259096A1 (zh) 2021-12-30

Family

ID=72757206

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/100162 WO2021259096A1 (zh) 2020-06-22 2021-06-15 身份认证方法、装置、电子设备及存储介质

Country Status (2)

Country Link
CN (1) CN111784498A (zh)
WO (1) WO2021259096A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116156426A (zh) * 2023-04-20 2023-05-23 环球数科集团有限公司 一种应用ldsw技术的人员组织管理系统

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111784498A (zh) * 2020-06-22 2020-10-16 北京海益同展信息科技有限公司 身份认证方法、装置、电子设备及存储介质
CN112288398A (zh) * 2020-10-29 2021-01-29 平安信托有限责任公司 面签验证方法、装置、计算机设备及存储介质
CN112449219B (zh) * 2020-11-23 2022-12-30 上海盛付通电子支付服务有限公司 一种用于监控活动过程的方法与设备
CN114582078B (zh) * 2020-12-01 2024-04-16 比亚迪股份有限公司 自助存取款方法及自助存取款系统
CN114092121A (zh) * 2022-01-18 2022-02-25 成都车晓科技有限公司 基于大数据及图像识别技术的远程面签方法及系统
CN114511915B (zh) * 2022-04-19 2022-07-29 南昌大学 一种基于移动客户端的可信任证件照采集系统及方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106778525A (zh) * 2016-11-25 2017-05-31 北京旷视科技有限公司 身份认证方法和装置
CN108573203A (zh) * 2017-03-17 2018-09-25 北京旷视科技有限公司 身份认证方法和装置及存储介质
CN109117688A (zh) * 2017-06-22 2019-01-01 腾讯科技(深圳)有限公司 身份认证方法、装置及移动终端
CN111784498A (zh) * 2020-06-22 2020-10-16 北京海益同展信息科技有限公司 身份认证方法、装置、电子设备及存储介质

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105701488A (zh) * 2016-01-01 2016-06-22 广州恒巨信息科技有限公司 一种身份证识别方法
CN106982190A (zh) * 2016-01-18 2017-07-25 卓望数码技术(深圳)有限公司 一种电子签名方法和系统
CN106022330A (zh) * 2016-05-20 2016-10-12 广东海辰科技股份有限公司 身份证件信息采集方法及采集终端
CN108399597A (zh) * 2017-02-07 2018-08-14 深圳前海明磊融创科技有限公司 关键信息处理方法和装置
CN106991594A (zh) * 2017-03-30 2017-07-28 广东微模式软件股份有限公司 一种基于商户的远程实名购买电话卡的方法与系统
CN107346427A (zh) * 2017-06-23 2017-11-14 浙江大华技术股份有限公司 一种身份证号码识别方法及装置
CN109410026A (zh) * 2018-02-09 2019-03-01 深圳壹账通智能科技有限公司 基于人脸识别的身份认证方法、装置、设备和存储介质
CN108805071A (zh) * 2018-06-06 2018-11-13 北京京东金融科技控股有限公司 身份核验方法及装置、电子设备、存储介质
CN109492643B (zh) * 2018-10-11 2023-12-19 平安科技(深圳)有限公司 基于ocr的证件识别方法、装置、计算机设备及存储介质
CN109543551A (zh) * 2018-10-26 2019-03-29 平安科技(深圳)有限公司 身份证鉴别处理方法、装置、计算机设备及存储介质
CN109670480B (zh) * 2018-12-29 2023-01-24 深圳市丰巢科技有限公司 图像判别方法、装置、设备及存储介质
CN110032924A (zh) * 2019-02-21 2019-07-19 百度在线网络技术(北京)有限公司 人脸识别活体检测方法、终端设备、存储介质及电子设备
CN110414523A (zh) * 2019-07-22 2019-11-05 彩讯科技股份有限公司 一种身份证识别方法、装置、设备及存储介质
CN110557376B (zh) * 2019-08-01 2022-12-30 平安科技(深圳)有限公司 电子合同签署方法、装置、计算机设备及存储介质
CN111259891B (zh) * 2020-01-19 2023-04-18 福建升腾资讯有限公司 一种自然场景下身份证识别方法、装置、设备和介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106778525A (zh) * 2016-11-25 2017-05-31 北京旷视科技有限公司 身份认证方法和装置
CN108573203A (zh) * 2017-03-17 2018-09-25 北京旷视科技有限公司 身份认证方法和装置及存储介质
CN109117688A (zh) * 2017-06-22 2019-01-01 腾讯科技(深圳)有限公司 身份认证方法、装置及移动终端
CN111784498A (zh) * 2020-06-22 2020-10-16 北京海益同展信息科技有限公司 身份认证方法、装置、电子设备及存储介质

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116156426A (zh) * 2023-04-20 2023-05-23 环球数科集团有限公司 一种应用ldsw技术的人员组织管理系统
CN116156426B (zh) * 2023-04-20 2023-06-30 环球数科集团有限公司 一种应用ldsw技术的人员组织管理系统

Also Published As

Publication number Publication date
CN111784498A (zh) 2020-10-16

Similar Documents

Publication Publication Date Title
WO2021259096A1 (zh) 身份认证方法、装置、电子设备及存储介质
US9946865B2 (en) Document authentication based on expected wear
US9721236B2 (en) Distributed processing of a check image
US20070053574A1 (en) Real time image quality analysis and verification
WO2019052226A1 (zh) 自助理赔申请处理方法、装置、计算机设备和存储介质
CN103718192A (zh) 基于图像的金融处理
US11488419B2 (en) Identity and liveness verification
KR101635074B1 (ko) 모바일 비대면 실명 확인을 통한 금융 서비스 제공 방법 및 시스템
US20170004577A1 (en) Apparatus, system and method for enabling account opening
TW202034262A (zh) 借貸配對系統和方法
CN112487982A (zh) 商户信息的审核方法、系统和存储介质
JP2013025571A (ja) カード発行システム及びカード発行方法
CN107292579A (zh) 保单保全处理方法和装置
JP5659505B2 (ja) 真贋判定装置及び真贋判定方法
KR101788265B1 (ko) 자필서명 인증 기술을 이용한 비대면 금융 서비스 시스템
US20200193525A1 (en) System and method for automatic verification of expense note
CN116612538A (zh) 电子合同内容的在线确认方法
US20220277167A1 (en) Real-time documentation verification using artificial intelligence and machine learning
TWI748781B (zh) 文件內容識別方法、金融服務申請審核方法與系統
US11756147B1 (en) Systems and methods for verifying the authenticity of documents
CN114820476A (zh) 基于合规性检测的身份证识别方法
US11297197B2 (en) System for digitizing and processing resource documents
CN112434727A (zh) 身份证明文件认证方法和系统
Bogahawatte et al. Online Digital Cheque Clearance and Verification System using Block Chain
US20240005684A1 (en) Collecting images and metadata of fake identification documents in database and providing access thereto by other entities for variety of applications

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21829709

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21829709

Country of ref document: EP

Kind code of ref document: A1