WO2023206862A1 - One-stop trusted biometric data acquisition terminal device, and acquisition method and sharing method - Google Patents

One-stop trusted biometric data acquisition terminal device, and acquisition method and sharing method Download PDF

Info

Publication number
WO2023206862A1
WO2023206862A1 PCT/CN2022/111945 CN2022111945W WO2023206862A1 WO 2023206862 A1 WO2023206862 A1 WO 2023206862A1 CN 2022111945 W CN2022111945 W CN 2022111945W WO 2023206862 A1 WO2023206862 A1 WO 2023206862A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
module
stop
user information
Prior art date
Application number
PCT/CN2022/111945
Other languages
French (fr)
Chinese (zh)
Inventor
郭毅俊
赵兰森
吕杏华
罗扬湾
张雪婷
Original Assignee
广州商景网络科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广州商景网络科技有限公司 filed Critical 广州商景网络科技有限公司
Publication of WO2023206862A1 publication Critical patent/WO2023206862A1/en

Links

Images

Classifications

    • GPHYSICS
    • G03PHOTOGRAPHY; CINEMATOGRAPHY; ANALOGOUS TECHNIQUES USING WAVES OTHER THAN OPTICAL WAVES; ELECTROGRAPHY; HOLOGRAPHY
    • G03BAPPARATUS OR ARRANGEMENTS FOR TAKING PHOTOGRAPHS OR FOR PROJECTING OR VIEWING THEM; APPARATUS OR ARRANGEMENTS EMPLOYING ANALOGOUS TECHNIQUES USING WAVES OTHER THAN OPTICAL WAVES; ACCESSORIES THEREFOR
    • G03B15/00Special procedures for taking photographs; Apparatus therefor
    • G03B15/02Illuminating scene
    • G03B15/03Combinations of cameras with lighting apparatus; Flash units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/40Bus structure
    • G06F13/4063Device-to-bus coupling
    • G06F13/4068Electrical coupling
    • G06F13/4081Live connection to bus, e.g. hot-plugging
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0004Hybrid readers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/50Constructional details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/50Constructional details
    • H04N23/51Housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Definitions

  • the invention relates to a one-stop trusted biometric data collection terminal device and a collection and sharing method, belonging to the field of data collection and sharing.
  • Portrait collection uses an external camera. There is a lack of professional portrait shooting equipment, and the portrait collection experience and collection quality are poor.
  • the collection equipment has low integration, is bulky and bulky, is inconvenient to transport and install, and has limited application scenarios.
  • the security protection level of the collection equipment is low, and it does not involve providing technical guarantees for the security and confidentiality of the collected biometric data information during the entire circulation process of collection, storage, and transmission. There is a risk of biometric information data being leaked. .
  • biometric data collection equipment has problems such as lack of integration, specialization, modularity, portability, safety, and reliability.
  • the present invention provides a one-stop trusted biometric data collection terminal device, collection method, sharing method, collection and sharing system and storage medium, which can solve the problem of separation of portraits from other collections, collection experience and collection quality. Problems include poor performance, large and bulky collection equipment, and low safety protection level of collection equipment.
  • the invention adopts an integrated design, and one device simultaneously integrates various biometric collection units such as portraits, fingerprints, iris, handwriting, ID cards, voiceprints, etc.; it provides professional collection technology and focuses on solving the technical problems of taking good ID photos, which greatly Improve the collection experience and quality; adopt a highly integrated modular design, with reasonable functional layout, compact structure, easy installation and maintenance; implement a lightweight design, the equipment is small in size, material and transportation costs are low, and can be flexibly applied to a variety of scenarios; provided A variety of security protection measures improve the security of information on the device side, transmission side, and storage side.
  • the first object of the present invention is to provide a one-stop trusted biometric data collection terminal device.
  • the second object of the present invention is to provide a one-stop trusted biometric data collection method.
  • the third object of the present invention is to provide a one-stop trusted biometric data sharing method.
  • the fourth object of the present invention is to provide a one-stop trusted biometric data collection and sharing system.
  • the fifth object of the present invention is to provide a computer-readable storage medium.
  • a one-stop trusted biometric data collection terminal device including a face collection module, the face collection module includes a camera module, the camera module includes a housing, a camera component, a first display screen, a one-way perspective glass and a Auxiliary control panel, the front part of the housing is open, the camera component, one-way perspective glass and auxiliary control panel are arranged inside the housing, the camera component and the first display screen are respectively connected to the auxiliary control panel, the lens of the camera component is transparent Opening towards the enclosure through the one-way see-through glass;
  • the camera module also includes a first anti-vandal control board and a first anti-vandal device.
  • the first anti-vandal control board is arranged inside the casing and connected to the auxiliary control board.
  • the first anti-vandal device is arranged on a single unit. On the see-through glass or housing, the contact switch of the first anti-vandal device is connected to the first anti-vandal control panel;
  • the camera module also includes a second anti-vandal control board and a second anti-vandal device.
  • the second anti-vandal control board is arranged inside the housing and connected to the auxiliary control board.
  • the second anti-vandal device includes a seal assembly. and shrapnel micro switch.
  • the first display screen is arranged on the top of the housing, the one-way see-through glass is disposed obliquely inside the housing, and one end of the one-way see-through glass is close to or in contact with the first display screen.
  • the face collection module also includes a control module.
  • a storage space is provided at the bottom of the housing.
  • a limited base is provided inside the storage space.
  • the control module is hot-plugged inside the storage space. It is connected with the camera module in the form of pulling out, and is limited by the limit base.
  • the face collection module also includes a control module, the control module is arranged inside the casing, the first display screen and the one-way perspective glass are arranged upright inside the casing, and the first display screen is located in the one-way See through glass behind.
  • the data acquisition module includes an operating console, and a fingerprint collector and an ID card reader are provided on the operating console. and touch screen.
  • the face collection module also includes a camera component moving module.
  • the camera component mobile module is installed inside the housing and connected to the auxiliary control panel.
  • the camera component is installed on the camera component mobile module. Through the camera component, The moving module drives the camera component to move.
  • the face collection module also includes a fill light, the fill light is connected to the auxiliary control board, and the fill light is arranged around the housing.
  • a data collection module which includes an operation console, a file collection module, a receipt printer, and a barcode/QR code scanner;
  • the face collection module also includes a control module, and the control module is set on Inside the casing; a fingerprint collector and a touch screen are provided on the operating console.
  • the operating console is hot-swappable and docked with the control module through a male and female docking connector.
  • the file collection module, receipt printer and barcode/QR code scanner are set on the housing and connected to the control module.
  • the external control module is one of an operation screen, an external computer, and a mobile control terminal.
  • the external control module is an operation screen
  • the operation screen is connected to the rear of the housing through a folding bracket.
  • the first anti-vandal device includes a contact switch and a protective circuit, and the contact switch is connected to the first anti-vandal control board through the protective circuit;
  • the first anti-vandal device also includes a first resistor and a second resistor.
  • One end of the first resistor is connected to a low-voltage power supply.
  • the other end of the first resistor is connected to one end of the contact switch.
  • the other end of the contact switch is protected by
  • the circuit is connected to the first anti-vandal control board, and the connection point is the first connection point; one end of the second resistor is grounded, and the other end of the second resistor is connected to the first connection point.
  • the camera module also includes a second anti-vandal control board and a second anti-vandal device.
  • the second anti-vandal control board is arranged inside the housing and connected to the auxiliary control board.
  • the second anti-vandal device Including sealing components and shrapnel micro switches;
  • each sealing component is arranged on a plane of the shell, including a sealing cover, screws and a bottom cylinder.
  • the shell is provided with openings according to the size of the bottom cylinder of the sealing component; the bottom cylinder is inserted into the opening of the shell.
  • a nut is provided on the back of the opening, and at least two buckles are provided on the inner wall of the bottom cylinder; the screw is screwed into the bottom cylinder, so that the screw and the nut on the back of the opening are screwed together; the seal cover is buckled on On the upper part of the screw, the buckle on the inner wall of the seal cover is tightly engaged with the buckle on the inner wall of the bottom cylinder;
  • the elastic piece micro switch is connected to the second anti-vandal control board, and the shell is provided with a part protrusion; when the shell is not damaged, the elastic piece of the elastic piece micro switch is pressed by an external force exerted by the part protrusion. state, when the shrapnel is pressed, the switch is closed, and the second anti-vandal control board detects a high level; when the shell is damaged, the shrapnel of the shrapnel microswitch loses the external force exerted by the part protrusion of the shell and pops open. When the shrapnel is bounced off, the switch is turned off, and the second anti-vandal control board detects a low level.
  • a one-stop trusted biometric data collection method, applied to collection terminal equipment, the method includes:
  • the preliminary review of the collected user information includes:
  • the encryption of the collected user information specifically includes:
  • Regularize the feature information bind the regularized feature information with the user's ID information, and generate the first binding information
  • the data bound by the second binding information is converted into a data stream through binary packetization, the data stream is encrypted, and a decryption index is left in the data header of the data stream.
  • a one-stop trusted biometric data sharing method applied to a trusted backend, the method includes:
  • the decrypted user information will be encrypted for the second time, a second decryption index will be generated, and the second encrypted user information will be stored;
  • Request the user information call authorization permission from the owner of the user information, and the authorization type;
  • a unique code for this authorization is generated, the user information is processed according to the authorization type selected by the user, and the unique code and processed data are sent to a third party.
  • requesting the user information call authorization permission from the owner of the user information, and the authorization type specifically include:
  • processing of user information specifically includes:
  • processing of user information specifically includes:
  • a one-stop trusted biometric data collection and sharing system including a collection terminal device and a trusted backend, where the collection terminal device is at least one, and the collection terminal device is connected to the trusted backend;
  • the collection terminal device is used to execute the above-mentioned one-stop trusted biometric data collection method
  • the trusted backend is used to execute the above-mentioned one-stop trusted biometric data sharing method.
  • a computer-readable storage medium stores a program.
  • the program is executed by a processor, the above-mentioned one-stop trusted biometric data collection method is implemented, or the above-mentioned one-stop trusted biometric data sharing method is implemented.
  • the present invention has the following beneficial effects:
  • the present invention can realize all-round multi-dimensional biometric data collection, adopts an integrated design, and integrates various biometric collection units such as portraits, fingerprints, iris, handwriting, ID cards, voiceprints, etc., and can collect a variety of biometric data as needed. Biometrics, a one-stop solution to biometric collection problems.
  • the present invention provides a very professional collection technology, especially in terms of lighting, imaging, processing, etc., focusing on solving the technical problems of taking good ID photos, and greatly improving portrait collection. Experience and collection quality.
  • each module can be used independently or in conjunction with each other.
  • the camera module can be used alone for portrait shooting.
  • the collection module for biometric collection and video recording
  • other external control modules such as mobile devices for multi-party collaborative control.
  • the functional layout between modules is reasonable, the structure is compact and tiny, and it is very convenient to install and maintain. .
  • the present invention implements a lightweight design, reduces the volume of the overall equipment, improves space utilization, and saves material costs, processing costs, transportation costs and maintenance costs. It has a light appearance and can be flexibly adapted to a variety of application scenarios.
  • the data collection process of the present invention is reliable.
  • the collection terminal equipment compares and audits the entire data during the data collection process to ensure the authenticity and reliability of the data, thereby ensuring the reliability of the data in the circulation process. Traceability and auditability.
  • the data transmission and storage process of the present invention is trustworthy.
  • the data will undergo multiple encryptions during the transmission process to prevent it from being tampered with and stolen, so as to ensure that the entire process of data transmission and storage is traceable and avoid being lost during the circulation process. security risks such as data leakage.
  • the data sharing process of the present invention is credible, and the identity of the third party is audited and legal; each call requires authorization from the owner of the user information and the data is released before the third party can complete the call. Break down the barriers to data use at different levels, different fields, and different subjects, improve the level of data openness and sharing, and achieve the orderly circulation, development and utilization of data.
  • the present invention achieves unmanned operation and a WYSIWYG shooting effect.
  • the present invention can also realize online plugging and unplugging of the data collection module.
  • the collection terminal equipment has a hot plugging function. When the collection terminal equipment is running, it allows the data collection module and the camera module to be connected without shutting down the system or cutting off the power supply. Disconnect or connect to each other, this function can realize online plug-in and quick replacement of data acquisition modules.
  • the present invention has a variety of anti-vandal measures to improve the security of information on the equipment side.
  • the collection terminal equipment adopts multiple anti-vandal devices.
  • the outer layer is equipped with a sealing component
  • the inner layer is equipped with a micro switch
  • the inside of the glass is equipped with a protective circuit.
  • a variety of protective measures can effectively prevent the theft of user biometric information caused by the loss of the collection terminal device, and prevent the terminal from being cracked by others after the terminal is lost, thereby obtaining the internal biometric information of the terminal, retrogradely cracking the biometric information, and engaging in illegal use.
  • Figure 1 is a structural block diagram of a one-stop trusted biometric data collection and sharing system according to Embodiment 1 of the present invention.
  • Figure 2 is a simple framework diagram of a one-stop trusted biometric data collection terminal device in Embodiment 1 of the present invention.
  • Figure 3 is an exploded view of the one-stop trusted biometric data collection terminal device in Embodiment 1 of the present invention.
  • Figure 4 is a three-dimensional structural diagram of a one-stop trusted biometric data collection terminal device according to Embodiment 1 of the present invention.
  • Figure 5 is a front structural view of the one-stop trusted biometric data collection terminal device in Embodiment 1 of the present invention.
  • Fig. 6 is a cross-sectional view taken along line A-A in Fig. 5 .
  • Figure 7 is a right structural diagram of the one-stop trusted biometric data collection terminal device in Embodiment 1 of the present invention.
  • Fig. 8 is a B-B cross-sectional view of Fig. 7 .
  • Figure 9 is an exploded view of the camera component installed on the camera component fixing device in the one-stop trusted biometric data collection terminal device according to Embodiment 1 of the present invention.
  • Figure 10 is a front structural view of the camera component installed on the camera component fixing device in the one-stop trusted biometric data collection terminal device according to Embodiment 1 of the present invention.
  • FIG. 11 is a C-C cross-sectional view of FIG. 10 .
  • Figure 12 is a schematic diagram of the principle of the first anti-vandalism device in the one-stop trusted biometric data collection terminal device according to Embodiment 1 of the present invention.
  • Figure 13 is a schematic diagram of the detection circuit of the first anti-vandalism device in the one-stop trusted biometric data collection terminal device according to Embodiment 1 of the present invention.
  • Figure 14 is a schematic diagram of the detection circuit of the second anti-vandalism device in the one-stop trusted biometric data collection terminal device according to Embodiment 1 of the present invention.
  • Figure 15 is an exploded view of the one-stop trusted biometric data collection terminal device in Embodiment 2 of the present invention.
  • Figure 16 is a three-dimensional structural diagram of a one-stop trusted biometric data collection terminal device in Embodiment 2 of the present invention.
  • Figure 17 is a plan structural diagram of a one-stop trusted biometric data collection terminal device in Embodiment 2 of the present invention.
  • Figure 18 is an exploded view of the one-stop trusted biometric data collection terminal device in Embodiment 3 of the present invention.
  • Figure 19 is a three-dimensional structural diagram of a one-stop trusted biometric data collection terminal device in Embodiment 3 of the present invention.
  • Figure 20 is a three-dimensional structural view of the one-stop trusted biometric data collection terminal device without the one-way perspective glass in Embodiment 3 of the present invention.
  • Figure 21 is a plan structural view of the one-stop trusted biometric data collection terminal device with the rear cover removed from the outer shell according to Embodiment 3 of the present invention.
  • Figure 22 is an exploded view of the one-stop trusted biometric data collection terminal device in Embodiment 4 of the present invention.
  • Figure 23 is a three-dimensional structural diagram of a one-stop trusted biometric data collection terminal device in Embodiment 4 of the present invention.
  • Figure 24 is an exploded view of the operating console in the one-stop trusted biometric data collection terminal device according to Embodiment 4 of the present invention.
  • FIG. 25 is a schematic diagram of the circuit principle for realizing hot swapping between the camera module and the data collection module in the one-stop trusted biometric data collection terminal device in Embodiment 4 of the present invention.
  • Figure 26 is an exploded view of the one-stop trusted biometric data collection terminal device in Embodiment 5 of the present invention.
  • Figure 27 is a three-dimensional structural diagram from one angle of the one-stop trusted biometric data collection terminal device in Embodiment 5 of the present invention.
  • Figure 28 is a three-dimensional structural diagram of the one-stop trusted biometric data collection terminal device from another angle according to Embodiment 5 of the present invention.
  • Figure 29 is a front structural diagram of a one-stop trusted biometric data collection terminal device according to Embodiment 5 of the present invention.
  • Fig. 30 is a D-D cross-sectional view of Fig. 29.
  • Figure 31 is a rear view structural diagram of the one-stop trusted biometric data collection terminal device with the back door opened according to Embodiment 5 of the present invention.
  • Figure 32 is a flow chart of the one-stop trusted biometric data collection method in Embodiment 5 of the present invention.
  • Figure 33 is a flow chart of the one-stop trusted biometric data sharing method in Embodiment 5 of the present invention.
  • Figure 34 is a three-dimensional structural diagram from one angle of the one-stop trusted biometric data collection terminal device in Embodiment 6 of the present invention.
  • Figure 35 is a three-dimensional structural diagram of the one-stop trusted biometric data collection terminal device from another angle according to Embodiment 6 of the present invention.
  • Figure 36 is a three-dimensional view of the one-stop trusted biometric data collection terminal device with the operation screen pulled out in Embodiment 6 of the present invention.
  • this embodiment provides a one-stop trusted biometric data collection and sharing system.
  • the system includes a collection terminal device 101 and a trusted backend 102. There is at least one collection terminal device 101, and The terminal device 101 is connected to a trusted backend 102, where the collection terminal device 101 is a one-stop trusted biometric data collection terminal device, and the trusted backend 102 is a backend server.
  • the collection terminal device 101 of this embodiment adopts a reflective smart image collection device.
  • the device includes a face collection module.
  • the face collection module is a self-service photography subject, which includes a camera module. It includes a housing 10101, a camera part 10102, a first display screen 10103, a one-way perspective glass 10104 and an auxiliary control panel 10105.
  • the front part of the housing 10101 is open, and the camera component 10102, one-way perspective glass 10104 and the auxiliary control panel 10105 are arranged in the housing 10101 Inside, the camera component 10102 and the first display screen 10103 are connected to the auxiliary control board 10105 respectively.
  • the lens of the camera component 10102 faces the light-transmitting surface of the one-way see-through glass 10104, and opens toward the housing 10101 through the one-way see-through glass 10104. That is, the camera component 10102 is located behind the one-way perspective glass 10104.
  • the first display screen 10103 of this embodiment is a liquid crystal display screen, which is arranged on the top of the housing 10101.
  • the one-way perspective glass 10104 is arranged obliquely inside the housing 10101, and one end of the one-way perspective glass 10104 is close to or in contact with the third display screen 10103.
  • a display screen 10103, the screen of the first display screen 103 faces the reflective surface of the one-way see-through glass 104.
  • the camera component 10102 can select a high-resolution camera or a high-definition camera module according to the photo pixel quality requirements.
  • This embodiment combines the lens of the camera component 10102 with the one-way perspective glass 10104, and utilizes the optical properties of the one-way perspective glass 10104, which can both transmit and produce better reflection effects against the internal black background, making it possible to take photos
  • the photo is the image seen by the human eye in the electronic viewfinder.
  • the lens of the camera component 10102 shoots the user through the one-way perspective glass 10104, and transmits the captured image of the user to the auxiliary control panel 10105.
  • the auxiliary control panel 10105 The output image is presented on the first display screen 10103. Since the one-way perspective glass 10104 is tilted, the one-way perspective glass 10104 can reflect the image displayed on the first display screen 10103, which is the direction in which the user observes, so the user can see the image in real time.
  • the image displayed on the first display screen 10103 achieves a non-contact operation and a "what you see is what you get" shooting effect.
  • the camera module of this embodiment may also include a camera component fixing device, which includes a limiting plate 10106, a docking block 10107, The base 10108 and fixing screws 10109, the docking block 10107 is fixed on the base 10108, the camera component 10102 is fixedly connected to the docking block 10107 through the fixing screws 10109, and is limited by the limiting plate 10106.
  • a camera component fixing device which includes a limiting plate 10106, a docking block 10107, The base 10108 and fixing screws 10109, the docking block 10107 is fixed on the base 10108, the camera component 10102 is fixedly connected to the docking block 10107 through the fixing screws 10109, and is limited by the limiting plate 10106.
  • the camera module also includes a first anti-vandal control board and a first anti-vandal device 10110.
  • the first anti-vandal control board is arranged inside the housing 10101 and communicates with the auxiliary control panel.
  • the plates 10105 are connected, and the first anti-vandal device 10110 can be installed on the one-way see-through glass 10104 or the housing 10101. In this embodiment, the first anti-vandal device 10110 is installed on the one-way see-through glass 10104.
  • the contact of the first anti-vandal device 10110 The switch is connected to the first anti-vandal control board; further, the first anti-vandal device 10110 includes a contact switch and a protective circuit, and the contact switch is connected to the first anti-vandal control board through the protective circuit; specifically, the first anti-vandal device also includes The first resistor R1 and the second resistor R2. One end of the first resistor R1 is connected to the 3.3V power supply. The other end of the first resistor R1 is connected to one end of the contact switch. The other end of the contact switch is connected to the first anti-vandal control board through a protective line. connected, the connection point is the first connection point; one end of the second resistor R2 is connected to the ground, and the other end of the second resistor R2 is connected to the first connection point.
  • R1 is the first resistance (10K ⁇ resistance)
  • R2 is the second resistance (100K ⁇ resistance)
  • the MCU obtains that point A is low voltage, and the MCU of the first anti-vandal control board sends a signal to the alarm (sound, photoelectric, vibration, etc.) and communication module, and the communication module transmits the information to the monitoring Center, complete the alarm.
  • the alarm sound, photoelectric, vibration, etc.
  • the camera module also includes a second anti-vandal control board and a second anti-vandal device.
  • the second anti-vandal control board is provided inside the housing 10101 and is connected to the auxiliary control board 10105.
  • the destruction device includes a seal component and a shrapnel microswitch 10111.
  • the first layer of anti-vandalism sealing components.
  • sealing components There are multiple sealing components.
  • Each sealing component is arranged on a plane of the shell 10101, including a sealing cover 10112, a screw 10113 and a bottom cylinder 10114.
  • the shell is set according to the size of the bottom cylinder of the sealing component. hole.
  • the bottom cylinder 10114 is installed into the opening of the shell 10101.
  • the nuts on the back of the opening are screwed together; the sealing cover 10112 is buckled on the upper part of the screw 10113, and the buckle on the inner wall of the sealing cover 10112 is tightly engaged with the buckle on the inner wall of the bottom tube 10114.
  • the second layer of anti-vandalism the shrapnel microswitch 10111.
  • the shrapnel microswitch 10111 is connected to the second anti-sabotage control board.
  • the shell 10101 is provided with a part protrusion 10115; when the shell 10101 of the device is not damaged, the shrapnel microswitch The shrapnel of 10111 is pressed by the external force exerted by part protrusion 10115.
  • the switch When the shrapnel is pressed, the switch is closed, and the MCU of the second anti-vandal control board detects a high level; when the shell of the device 10101 is damaged, the shrapnel The shrapnel of the micro switch 10111 loses the external force exerted by the part protrusion 10115 of the housing 10101 and pops open. When the shrapnel is bounced away, the switch is disconnected and the MCU of the second anti-vandal control board detects a low level.
  • R1 is resistor 1 (1K ⁇ resistor)
  • R2 is resistor 2 (10K ⁇ resistor)
  • the shell of the device is not damaged, the shrapnel of the shrapnel micro switch is pressed by the external force exerted by the protruding parts of the box shell. status, the protection circuit is closed.
  • the MCU obtains that point A is low voltage, and the MCU of the second anti-vandal control board sends a signal to the alarm and communication module.
  • the alarm is completed on the equipment through sound, photoelectricity, and vibration.
  • the communication module transmits the information to the monitoring center to complete remote alarm.
  • the face collection module also includes a control module 10116, which is used to control the first display screen 10103 , to control the second anti-vandal device, a storage space is provided at the bottom of the housing 10101, a limited base 10117 is provided inside the storage space, and the control module 10116 is hot-swappable through the connection board 10118 inside the storage space. Connected to the camera module and limited by the limit base 10117.
  • the difference between the collection terminal equipment of this embodiment and Embodiment 1 is that: the first display screen 10103 and the one-way perspective glass 10104 are arranged upright inside the housing 10101, and the first display screen 10103 10103 is partially located behind the one-way perspective glass 10104, and the camera component 10102 is located on one side of the first display screen 10103; similarly, the lens of the camera component 10102 faces the light-transmitting surface of the one-way perspective glass 10104, and passes through the one-way perspective glass 10104.
  • the glass 10104 opens toward the housing 10101; the face collection module also includes a control module 10116, which is disposed inside the housing 10101.
  • the user stands in front of the collection terminal device, and the one-way perspective glass 10104 physically images the user, that is, the one-way perspective glass 10104 presents the user's portrait when looking in the mirror, and the camera component 10102 collects the user's image through the one-way perspective glass 10104, and
  • the electronic imaging of the collected user image is displayed on the first display screen 10103, realizing that the physical imaging and the electronic imaging are displayed on the same plane.
  • the physical imaging can effectively help the user organize his expression, state and clothing before shooting. Physical imaging and electronic imaging are displayed on one surface, effectively helping users obtain satisfactory shooting results.
  • the face collection module can also include a camera component moving module 10119.
  • the camera component mobile module 10119 is set inside the housing 10101 and connected to the auxiliary control board 10105.
  • the camera component 10102 is set on the camera component move module 10119.
  • the component moving module 10119 drives the photographing component to move.
  • the photographing component moving module 10119 used in this embodiment is a photographing component lifting module, which may include a lifting motor, a synchronous wheel, a timing belt, a guide rail, a sliding table, etc.
  • the photographing component 10102 passes through the photographing component
  • the bracket is fixed on the sliding table, but those skilled in the art can understand that it can also be a module for moving the camera component left and right, or a combination of a lifting module for the camera component and a module for moving the camera component left and right;
  • the face collection module can also include a fill light 10120.
  • the fill light 10120 is connected to the auxiliary control board 10105.
  • the fill light 10120 is set around the housing 10101.
  • the fill light 10120 can automatically adjust the lighting of each group according to the shooting environment.
  • the fill light 10120 in this embodiment includes two horizontal fill light bars and two vertical fill light bars.
  • the two horizontal fill light bars are arranged on the upper and lower sides of the housing 10101.
  • two vertical fill light bars are provided on the left and right sides of the housing 10101.
  • the camera component 10102 can be moved using the camera component moving module 10119.
  • the first display screen 10103 is not lit, the user approaches as if looking at the entire mirror.
  • a circle of fill light 10120 is placed outside the one-way see-through glass 10104. Automatically light up, users can adjust their posture and facial expression while looking in the mirror while completing the shooting.
  • the equipment also includes a data collection module, and the data collection module is connected to the control module 10116 inside the housing 10101 through a male and female docking connector.
  • the data acquisition module includes an operation console 10121.
  • the operation console 10121 is equipped with a fingerprint collector 101211, an ID card reader 101212 and a touch screen 101213. Specifically, the operation console 10121 conducts heat transfer with the control module 10116 through the docking seat 10122. Plug and unplug docking.
  • the data collection module may also include an iris recognition module and a microphone.
  • the circuit principle of hot plugging in this embodiment is shown in Figure 25.
  • the operating console 10121 has a hot plugging function. When the equipment is running, it allows the operating console to be connected to the main body of the equipment without shutting down the system or cutting off the power supply. Disconnected or connected to each other, and when a component in the console fails or needs repair, online unplugging and quick replacement can be achieved to prevent the user from being affected when the whole machine is disassembled to troubleshoot problems.
  • the equipment also includes a data collection module.
  • the data collection module includes an operation console 10121, a file collection module 10123, and a receipt printer 10124. and barcode/QR code scanner 10125;
  • the face collection module also includes a control module, which is set inside the housing 10101; a fingerprint collector 101211 and a touch screen 101213 are provided on the operating console 10121.
  • the operating console 10121 can also Equipped with an electronic signature pen to facilitate users to sign on the touch screen 101213, the operation console 10121 is hot-swappable and connected to the control module inside the shell 10101 through a male and female docking connector, the file collection module 10123, the receipt printer 10124 and the barcode/QR code scanning
  • the instrument 10125 is set on the shell 10101 and connected to the control module.
  • the shell 10101 is provided with a file placement port 101011. Files are placed through the file placement port 101011 so that the file collection module 10123 can scan the files.
  • the face collection module can also include a fill light 10120.
  • the fill light 10120 is connected to the control module.
  • the fill light 10120 is set around the housing 10101.
  • the fill light 10120 can automatically adjust the brightness of each group of lights according to the shooting environment.
  • the fill light 10120 in this embodiment is a curved fill light.
  • the curved fill light can create a softer fill light effect and ensure that the photographing environment perfectly presents the portrait, so as to achieve the best portrait photographing effect. .
  • the data collection module may also include a camera 10126, which is disposed on the housing 10101, and the lens of the camera 10126 is tilted downward.
  • this embodiment also provides a one-stop trusted biometric data collection method, which is applied to the above collection terminal device and includes the following steps:
  • the user information collected includes: ID card reader collects ID card information; camera component (high-resolution camera or high-definition camera module) collects portrait images; fingerprint collector collects fingerprint data; touch screen collects user-entered information, such as contact Telephone number, shipping address, etc., as well as collecting signature and handwriting information; the document collection module collects document or other certificate information except ID cards.
  • ID card reader collects ID card information
  • camera component high-resolution camera or high-definition camera module
  • fingerprint collector collects fingerprint data
  • touch screen collects user-entered information, such as contact Telephone number, shipping address, etc., as well as collecting signature and handwriting information
  • the document collection module collects document or other certificate information except ID cards.
  • step S3201 While step S3201 is being performed, the camera is started to record the user information collection process.
  • This step S3202 specifically includes:
  • step S3203 is entered; if the user information is consistent with the user, the initial review is passed and step S3204 is entered.
  • This step S3204 specifically includes:
  • the extracted feature information includes facial features information, fingerprint skeleton information, voiceprint amplitude information, etc.
  • the extracted feature information includes facial features information, fingerprint skeleton information, voiceprint amplitude information, etc.
  • deep learning and convolutional PCA are used to extract facial facial features information
  • AdBaoost and texture retrieval are used to extract fingerprint skeleton information.
  • the Fourier decomposition method is used to extract the voiceprint amplitude information.
  • S32042 Regularize the feature information, bind the regularized feature information with the user's ID information, and generate the first binding information.
  • numericization is such as: ASCII numericization; agreed rules are such as: using the method of *0**0***000... based on the natural segmentation of the data.
  • the matrix information is decomposed, so that the short information is treated as a single value and the long information is treated as a multi-bit value, and converted into double-precision pixels as The watermark is superimposed on the collected user information to realize the binding of matrix information and user information.
  • the trusted platform can decrypt the encrypted user information and process the decrypted user information. The information is reviewed. If the review fails, the user is notified to go to the nearest collection terminal to collect the information again. If the review passes, the decrypted user information is encrypted for the second time to generate a second decryption index.
  • this embodiment provides a one-stop trusted biometric data sharing method, which is applied to the trusted backend and includes the following steps:
  • This step S3302 specifically includes:
  • step S3303. Review the decrypted user information. If the review fails, proceed to step S3304. If the review passes, proceed to step S3305.
  • S3305 Encrypt the decrypted user information for the second time, generate a second decryption index, and store the second encrypted user information.
  • Request user information call authorization permission and authorization type from the owner of the user information.
  • This step S3307 specifically includes:
  • the authorization type can include authorized user information and authorization time.
  • the specific method can be: the third party displays the authorization interface of the trusted platform for the user to choose, and the trusted platform simultaneously sends an SMS verification code to the user; the user selects the type of authorization, and enter the SMS verification code.
  • Processing user information may include: generating a data mask, blocking other information and only providing user authorization information and the third decryption index of the user authorization information, so that a third party can decode the information based on the third decryption index after obtaining it, ensuring that no There is excess information flowing out.
  • Processing user information may also include: performing license-standard processing on portrait images, including cropping, color optimization, background replacement, etc.
  • Embodiment 5 The difference between this embodiment and Embodiment 5 is that it also includes an external control module, which is connected to the control module.
  • the external control module is one of an operation screen, an external computer, and a mobile control terminal, as shown in the figure 34 to 36, the outsourced control module of this embodiment is an operation screen 10127.
  • the operation screen 10127 is connected to the rear of the housing 10101 through a folding bracket 10128.
  • the operation screen 10127 can be pulled out from different angles for operation as needed to facilitate the staff to conduct operations on the user's business. Perform one-to-many processing.
  • This embodiment provides a computer-readable storage medium that stores a computer program.
  • the computer program is executed by a processor, the one-stop trusted biometric data collection method of the above-mentioned Embodiment 5 is implemented, as follows:
  • This embodiment provides a computer-readable storage medium that stores a computer program.
  • the computer program is executed by a processor, the one-stop trusted biometric data collection and sharing method of the above-mentioned Embodiment 5 is implemented, as follows:
  • Request the user information call authorization permission from the owner of the user information, and the authorization type;
  • a unique code for this authorization is generated, the user information is processed according to the authorization type selected by the user, and the unique code and processed data are sent to a third party.
  • the computer-readable storage medium in the above embodiments may be a computer-readable signal medium or a computer-readable storage medium, or any combination of the above two.
  • the computer-readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, device or device, or any combination thereof. More specific examples of computer readable storage media may include, but are not limited to: an electrical connection having one or more wires, a portable computer disk, a hard drive, random access memory (RAM), read only memory (ROM), removable Programmd read-only memory (EPROM or flash memory), fiber optics, portable compact disk read-only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
  • the present invention can solve the problems of separation of portraits from other collections, poor collection experience and quality, large and bulky collection equipment, and low safety protection level of collection equipment.
  • the invention adopts an integrated design, and one device simultaneously integrates various biometric collection units such as portraits, fingerprints, iris, handwriting, ID cards, voiceprints, etc.; it provides professional collection technology and focuses on solving the technical problems of taking good ID photos, which greatly Improve the collection experience and quality; adopt a highly integrated modular design, with reasonable functional layout, compact structure, easy installation and maintenance; implement a lightweight design, the equipment is small in size, material and transportation costs are low, and can be flexibly applied to a variety of scenarios; provided A variety of security protection measures improve the security of information on the device side, transmission side, and storage side.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Artificial Intelligence (AREA)
  • Automation & Control Theory (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Collating Specific Patterns (AREA)
  • Storage Device Security (AREA)

Abstract

Disclosed in the present invention are a one-stop trusted biometric data acquisition terminal device, and an acquisition method and a sharing method. The device comprises a face acquisition module. The face acquisition module comprises a photographing module. The photographing module comprises a housing, a photographing component, a first display screen, one-way perspective glass and an auxiliary control board, wherein the front of the housing is open; the photographing component, the one-way perspective glass and the auxiliary control board are arranged inside the housing; and a lens of the photographing component penetrates the one-way perspective glass and faces the opening of the housing. The present invention is integrally designed, with acquisition units for a plurality of biometrics, such as a portrait, fingerprint, iris, handwriting, identity card and voiceprint, being simultaneously integrated into one device; the provision of specialized acquisition technology focuses on resolving the technical difficulties in taking a good identity photograph, and thus greatly improves the acquisition experience and acquisition quality; the use of a highly integrated modular design realizes a rational functional layout and a compact structure, which facilitate installation and maintenance; and the implementation of a lightweight design makes the device have a small size and low material and transportation costs, and thus the device can be flexibly applied to various scenarios.

Description

一站式可信生物特征数据采集终端设备及采集、共享方法One-stop trusted biometric data collection terminal equipment and collection and sharing methods 技术领域Technical field
本发明涉及一种一站式可信生物特征数据采集终端设备及采集、共享方法,属于数据采集和共享领域。The invention relates to a one-stop trusted biometric data collection terminal device and a collection and sharing method, belonging to the field of data collection and sharing.
背景技术Background technique
人像、指纹、虹膜、笔迹、身份证、声纹等可信生物特征是确保“人证合一”的重要手段,现有的生物特征采集设备及采集方法,存在以下技术缺陷:Credible biometrics such as portraits, fingerprints, iris, handwriting, ID cards, and voiceprints are important means to ensure the "integration of person and ID". Existing biometric collection equipment and collection methods have the following technical flaws:
1、人像采集与指纹等其它生物特征采集分离,用户需要在多台设备上操作。1. Portrait collection is separated from fingerprint and other biometric collection, and users need to operate on multiple devices.
2、人像采集采用外挂摄像头方式,缺乏专业的人像拍摄设备,人像采集体验和采集质量差。2. Portrait collection uses an external camera. There is a lack of professional portrait shooting equipment, and the portrait collection experience and collection quality are poor.
3、采集设备集成度低,体积庞大笨重,不方便搬运和安装,应用场景受限。3. The collection equipment has low integration, is bulky and bulky, is inconvenient to transport and install, and has limited application scenarios.
4、采集设备安全防护等级低,没有涉及到对所采集到的生物特征数据信息在采集、存储、传输整个流通过程中的安全性和保密性提供技术保障,存在生物特征信息数据被泄露的风险。4. The security protection level of the collection equipment is low, and it does not involve providing technical guarantees for the security and confidentiality of the collected biometric data information during the entire circulation process of collection, storage, and transmission. There is a risk of biometric information data being leaked. .
综上,现有的生物特征数据采集设备存在一体化、专业化、模块化、轻便化、安全性、可靠性缺失等问题。In summary, existing biometric data collection equipment has problems such as lack of integration, specialization, modularity, portability, safety, and reliability.
发明内容Contents of the invention
有鉴于此,本发明提供了一种一站式可信生物特征数据采集终端设备、采集方法、共享方法、采集与共享系统及存储介质,其可以解决人像与其它采集分离、采集体验和采集质量差、采集设备体积庞大笨重、采集设备安全防护等级低等问题。本发明采用一体化设计,一款设备同时集成人像、指纹、虹膜、笔迹、身份证、声纹等多种生物特征采集单元;提供专业化采集技术,重点解决拍好证件照技术难题,极大提升采集体验和采集质量;采用高度集成的模块化设计,功能布局合理、结构紧凑,方便安装维护;实施轻便化设计,设备体积小,材料和运输成本低,可灵活适用于多种场景;提供多种安全防护措施,提高信息在设备端、传输端、存储端的安全性。In view of this, the present invention provides a one-stop trusted biometric data collection terminal device, collection method, sharing method, collection and sharing system and storage medium, which can solve the problem of separation of portraits from other collections, collection experience and collection quality. Problems include poor performance, large and bulky collection equipment, and low safety protection level of collection equipment. The invention adopts an integrated design, and one device simultaneously integrates various biometric collection units such as portraits, fingerprints, iris, handwriting, ID cards, voiceprints, etc.; it provides professional collection technology and focuses on solving the technical problems of taking good ID photos, which greatly Improve the collection experience and quality; adopt a highly integrated modular design, with reasonable functional layout, compact structure, easy installation and maintenance; implement a lightweight design, the equipment is small in size, material and transportation costs are low, and can be flexibly applied to a variety of scenarios; provided A variety of security protection measures improve the security of information on the device side, transmission side, and storage side.
本发明的第一个目的在于提供一种一站式可信生物特征数据采集终端设备。The first object of the present invention is to provide a one-stop trusted biometric data collection terminal device.
本发明的第二个目的在于提供一种一站式可信生物特征数据采集方法。The second object of the present invention is to provide a one-stop trusted biometric data collection method.
本发明的第三个目的在于提供一种一站式可信生物特征数据共享方法。The third object of the present invention is to provide a one-stop trusted biometric data sharing method.
本发明的第四个目的在于提供一种一站式可信生物特征数据采集与共享系统。The fourth object of the present invention is to provide a one-stop trusted biometric data collection and sharing system.
本发明的第五个目的在于提供一种计算机可读存储介质。The fifth object of the present invention is to provide a computer-readable storage medium.
本发明的第一个目的可以通过采取如下技术方案达到:The first object of the present invention can be achieved by adopting the following technical solutions:
一种一站式可信生物特征数据采集终端设备,包括人脸采集模块,所述人脸采集模块包括拍照模块,所述拍照模块包括外壳、拍照部件、第一显示屏、单向透视玻璃和辅助控制板,所述外壳的前部开口,所述拍照部件、单向透视玻璃和辅助控制板设置在外壳的内部,拍照部件和第一显示屏分别与辅助控制板相连,拍照部件的镜头透过单向透视玻璃朝向外壳开口;A one-stop trusted biometric data collection terminal device, including a face collection module, the face collection module includes a camera module, the camera module includes a housing, a camera component, a first display screen, a one-way perspective glass and a Auxiliary control panel, the front part of the housing is open, the camera component, one-way perspective glass and auxiliary control panel are arranged inside the housing, the camera component and the first display screen are respectively connected to the auxiliary control panel, the lens of the camera component is transparent Opening towards the enclosure through the one-way see-through glass;
所述拍照模块还包括第一防破坏控制板和第一防破坏装置,所述第一防破坏控制板设置在外壳的内部,并与辅助控制板相连,所述第一防破坏装置设置在单向透视玻璃或者外壳上,第一防破坏装置的接触开关与第一防破坏控制板相连;The camera module also includes a first anti-vandal control board and a first anti-vandal device. The first anti-vandal control board is arranged inside the casing and connected to the auxiliary control board. The first anti-vandal device is arranged on a single unit. On the see-through glass or housing, the contact switch of the first anti-vandal device is connected to the first anti-vandal control panel;
所述拍照模块还包括第二防破坏控制板和第二防破坏装置,所述第二防破坏控制板设置在外壳的内部,并与辅助控制板相连,所述第二防破坏装置包括封印组件和弹片微动开关。The camera module also includes a second anti-vandal control board and a second anti-vandal device. The second anti-vandal control board is arranged inside the housing and connected to the auxiliary control board. The second anti-vandal device includes a seal assembly. and shrapnel micro switch.
进一步的,所述第一显示屏设置在外壳的顶部,所述单向透视玻璃倾斜设置在外壳的内部,且单向透视玻璃的一端接近或接触第一显示屏。Further, the first display screen is arranged on the top of the housing, the one-way see-through glass is disposed obliquely inside the housing, and one end of the one-way see-through glass is close to or in contact with the first display screen.
进一步的,所述人脸采集模块还包括控制模块,所述外壳的底部开设有容置空间,所述容置空间的内部设置有限位底座,所述控制模块在容置空间的内部通过热插拔的形式与拍照模块连接,并通过限位底座限位。Further, the face collection module also includes a control module. A storage space is provided at the bottom of the housing. A limited base is provided inside the storage space. The control module is hot-plugged inside the storage space. It is connected with the camera module in the form of pulling out, and is limited by the limit base.
进一步的,所述人脸采集模块还包括控制模块,所述控制模块设置在外壳的内部,所述第一显示屏和单向透视玻璃直立设置在外壳的内部,且第一显示屏位于单向透视玻璃的后方。Further, the face collection module also includes a control module, the control module is arranged inside the casing, the first display screen and the one-way perspective glass are arranged upright inside the casing, and the first display screen is located in the one-way See through glass behind.
进一步的,还包括数据采集模块,所述数据采集模块通过公母对接器与控制模块进行热插拔对接,数据采集模块包括操作台,所述操作台上设置有指纹采集仪、身份证阅读器和触摸屏。Further, it also includes a data acquisition module, which is hot-swappable and docked with the control module through a male and female docking connector. The data acquisition module includes an operating console, and a fingerprint collector and an ID card reader are provided on the operating console. and touch screen.
进一步的,所述人脸采集模块还包括拍照部件移动模块,所述拍照部件移动模块设置在外壳的内部,并与辅助控制板相连,所述拍照部件设置在拍照部件移动模块上,通过拍照部件移动模块带动拍照部件移动。Further, the face collection module also includes a camera component moving module. The camera component mobile module is installed inside the housing and connected to the auxiliary control panel. The camera component is installed on the camera component mobile module. Through the camera component, The moving module drives the camera component to move.
进一步的,所述人脸采集模块还包括补光灯,所述补光灯与辅助控制板相连,所述补光灯设置在所述外壳四周。Further, the face collection module also includes a fill light, the fill light is connected to the auxiliary control board, and the fill light is arranged around the housing.
进一步的,还包括数据采集模块,所述数据采集模块包括操作台、文件采集模块、回执打印机和条码/二维码扫描仪;所述人脸采集模块还包括控制模块,所述控制模块设置在外壳的内部;所述操作台上设置有指纹采集仪和触摸屏,操作台通过公母对接器与控制模块进行热插拔对接,所述文件采集模块、回执打印机和条码/二维码扫描仪设置在外壳上,并与控制模块相连。Further, it also includes a data collection module, which includes an operation console, a file collection module, a receipt printer, and a barcode/QR code scanner; the face collection module also includes a control module, and the control module is set on Inside the casing; a fingerprint collector and a touch screen are provided on the operating console. The operating console is hot-swappable and docked with the control module through a male and female docking connector. The file collection module, receipt printer and barcode/QR code scanner are set on the housing and connected to the control module.
进一步的,还包括外协操控模块,所述外协操控模块与控制模块相连,外协操控模块为操作屏、外置电脑和移动控制端的其中之一,外协操控模块为操作屏时,所述操作屏通过折叠支架与外壳的后部相连。Further, it also includes an external control module, which is connected to the control module. The external control module is one of an operation screen, an external computer, and a mobile control terminal. When the external control module is an operation screen, the external control module is an operation screen. The operation screen is connected to the rear of the housing through a folding bracket.
进一步的,所述第一防破坏装置包括接触开关和防护线路,所述接触开关通过防护线路与第一防破坏控制板相连;Further, the first anti-vandal device includes a contact switch and a protective circuit, and the contact switch is connected to the first anti-vandal control board through the protective circuit;
所述第一防破坏装置还包括第一电阻和第二电阻,所述第一电阻的一端接低压电源,第一电阻的另一端与接触开关的一端相连,所述接触开关的另一端通过防护线路与第一防破坏控制板相连,相连点为第一连接点;所述第二电阻的一端接地,第二电阻的另一端与第一连接点相连。The first anti-vandal device also includes a first resistor and a second resistor. One end of the first resistor is connected to a low-voltage power supply. The other end of the first resistor is connected to one end of the contact switch. The other end of the contact switch is protected by The circuit is connected to the first anti-vandal control board, and the connection point is the first connection point; one end of the second resistor is grounded, and the other end of the second resistor is connected to the first connection point.
进一步的,所述拍照模块还包括第二防破坏控制板和第二防破坏装置,所述第二防破坏控制板设置在外壳的内部,并与辅助控制板相连,所述第二防破坏装置包括封印组件和弹片微动开关;Further, the camera module also includes a second anti-vandal control board and a second anti-vandal device. The second anti-vandal control board is arranged inside the housing and connected to the auxiliary control board. The second anti-vandal device Including sealing components and shrapnel micro switches;
所述封印组件为多个,每个封印组件设置在外壳的一个平面上,包括封印盖、螺钉和底筒,外壳根据封印组件底筒的尺寸设置开孔;所述底筒装入外壳的开孔处,开孔处背面设置有螺母,底筒内壁上设置有至少两个卡扣;所述螺钉旋入底筒,使螺钉与开孔处背面的螺母拧在一起;所述封印盖扣在螺钉上部,封印盖内壁的卡扣与底筒内壁的卡扣紧密扣合;There are multiple sealing components, and each sealing component is arranged on a plane of the shell, including a sealing cover, screws and a bottom cylinder. The shell is provided with openings according to the size of the bottom cylinder of the sealing component; the bottom cylinder is inserted into the opening of the shell. At the hole, a nut is provided on the back of the opening, and at least two buckles are provided on the inner wall of the bottom cylinder; the screw is screwed into the bottom cylinder, so that the screw and the nut on the back of the opening are screwed together; the seal cover is buckled on On the upper part of the screw, the buckle on the inner wall of the seal cover is tightly engaged with the buckle on the inner wall of the bottom cylinder;
所述弹片微动开关与第二防破坏控制板相连,所述外壳上设置有零件凸起;在外壳未被破坏时,所述弹片微动开关的弹片被零件凸起施加外力呈被压住状态,弹片被压住状态下,开关闭合,第二防破坏控制板检测到高电平;在外壳被破坏时,弹片微动开关的弹片失去外壳的零件凸起施加的外力呈弹开状态,弹片被弹开状态下,开关断开,第二防破坏控制板检测到低电平。The elastic piece micro switch is connected to the second anti-vandal control board, and the shell is provided with a part protrusion; when the shell is not damaged, the elastic piece of the elastic piece micro switch is pressed by an external force exerted by the part protrusion. state, when the shrapnel is pressed, the switch is closed, and the second anti-vandal control board detects a high level; when the shell is damaged, the shrapnel of the shrapnel microswitch loses the external force exerted by the part protrusion of the shell and pops open. When the shrapnel is bounced off, the switch is turned off, and the second anti-vandal control board detects a low level.
本发明的第二个目的可以通过采取如下技术方案达到:The second object of the present invention can be achieved by adopting the following technical solutions:
一种一站式可信生物特征数据采集方法,应用于采集终端设备,所述方法包括:A one-stop trusted biometric data collection method, applied to collection terminal equipment, the method includes:
在接收到用户触发的采集指令后,采集用户的信息;After receiving the collection instruction triggered by the user, collect the user's information;
对采集到的用户信息进行初审;Conduct preliminary review of collected user information;
若初审不通过,则通知用户重新采集;If the initial review fails, the user will be notified to collect again;
若初审通过,则对采集到的用户信息进行加密;If the initial review is passed, the collected user information will be encrypted;
将加密后的用户信息上传给可信后台,以使可信后台对加密后的用户信息进行解密,对解密后的用户信息进行复审,若复审不通过,则通知用户到就近的采集终端重新采集信息,若复审通过,则将解密后的用户信息进行第二次加密,生成第二解密索引。Upload the encrypted user information to the trusted backend so that the trusted backend can decrypt the encrypted user information and review the decrypted user information. If the review fails, the user will be notified to collect again at the nearest collection terminal. Information, if the review passes, the decrypted user information will be encrypted for the second time to generate a second decryption index.
进一步的,所述对采集到的用户信息进行初审,具体包括:Further, the preliminary review of the collected user information includes:
审核采集到的用户信息是否符合标准;Review whether the collected user information meets the standards;
若用户信息符合标准,则审核采集到的用户信息是否与用户一致;If the user information meets the standards, review whether the collected user information is consistent with the user;
根据采集到的用户信息是否与用户一致,判断是否初审通过。Based on whether the collected user information is consistent with the user, it is judged whether the initial review is passed.
进一步的,所述对采集到的用户信息进行加密,具体包括:Further, the encryption of the collected user information specifically includes:
根据采集到的用户信息类型的不同,采用不同的提取方式,抽取特征信息;According to the different types of user information collected, different extraction methods are used to extract feature information;
将特征信息进行规整化,使规整化的特征信息与用户证件信息一起绑定,生成第一绑定信息;Regularize the feature information, bind the regularized feature information with the user's ID information, and generate the first binding information;
将第一绑定信息进行数值化,依据约定规则将数值化的第一绑定信息排列在一起形成数据矩阵,即矩阵信息;Numericalize the first binding information, and arrange the numericalized first binding information together according to agreed rules to form a data matrix, that is, matrix information;
将矩阵信息与用户信息进行绑定,生成第二绑定信息;Bind matrix information and user information to generate second binding information;
将第二绑定信息绑定后的数据经由二进制分包转换成数据流,对数据流进行加密,并在数据流的数据头留下解密索引。The data bound by the second binding information is converted into a data stream through binary packetization, the data stream is encrypted, and a decryption index is left in the data header of the data stream.
本发明的第三个目的可以通过采取如下技术方案达到:The third object of the present invention can be achieved by adopting the following technical solutions:
一种一站式可信生物特征数据分享方法,应用于可信后台,所述方法包括:A one-stop trusted biometric data sharing method, applied to a trusted backend, the method includes:
接收采集终端设备上传的加密后的用户信息;Receive encrypted user information uploaded by the collection terminal device;
对加密后的用户信息进行解密;Decrypt encrypted user information;
对解密后的用户信息进行复审;Review the decrypted user information;
若复审不通过,则通知用户到就近的采集终端重新采集信息;If the review fails, the user will be notified to collect information again at the nearest collection terminal;
若复审通过,则将解密后的用户信息进行第二次加密,生成第二解密索引,并存储第二次加密的用户信息;If the review is passed, the decrypted user information will be encrypted for the second time, a second decryption index will be generated, and the second encrypted user information will be stored;
若有第三方向可信后台申请调用用户信息,则接收第三方调用用户信息的申请;If a third party applies to the trusted backend for calling user information, the third party's application for calling user information will be accepted;
向用户信息的所有者用户请求用户信息调用授权许可,以及授权类型;Request the user information call authorization permission from the owner of the user information, and the authorization type;
获得用户授权后,生成本次授权唯一码,根据用户选择的授权类型,对用户信息进行处理,将唯一码和处理后的数据发送给第三方。After obtaining user authorization, a unique code for this authorization is generated, the user information is processed according to the authorization type selected by the user, and the unique code and processed data are sent to a third party.
进一步的,所述向用户信息的所有者用户请求用户信息调用授权许可,以及授权类型,具体包括:Further, requesting the user information call authorization permission from the owner of the user information, and the authorization type, specifically include:
生成本次授权码并发送给用户,通过第三方接收用户输入的授权码以及用户选择的授权类型;Generate this authorization code and send it to the user, and receive the authorization code entered by the user and the authorization type selected by the user through a third party;
验证授权码,并比对用户选择的授权类型与第三方的调用等级是否匹配,若授权码验证错误,则提示用户和/或第三方重新输入,若授权类型与调用等级不匹配,则提示用户和/或第三方重新选择,并提醒用户该第三方有越权调用的风险。Verify the authorization code and compare whether the authorization type selected by the user matches the calling level of the third party. If the authorization code verification is incorrect, the user and/or the third party will be prompted to re-enter it. If the authorization type does not match the calling level, the user will be prompted. and/or the third party re-selects, and reminds the user that the third party has the risk of making unauthorized calls.
进一步的,所述对用户信息进行处理,具体包括:Further, the processing of user information specifically includes:
生成数据掩码,屏蔽掉其他信息只提供用户授权信息与该用户授权信息的第三解密索引,使第三方获取后依据第三解密索引解码信息。Generate a data mask to block other information and only provide user authorization information and the third decryption index of the user authorization information, so that a third party can decode the information based on the third decryption index after obtaining it.
进一步的,所述对用户信息进行处理,具体包括:Further, the processing of user information specifically includes:
对人像图像进行证照标准处理。Perform license standard processing on portrait images.
本发明的第四个目的可以通过采取如下技术方案达到:The fourth object of the present invention can be achieved by adopting the following technical solutions:
一种一站式可信生物特征数据采集与分享系统,包括采集终端设备和可信后台,所述采集终端设备为至少一台,且采集终端设备与可信后台相连;A one-stop trusted biometric data collection and sharing system, including a collection terminal device and a trusted backend, where the collection terminal device is at least one, and the collection terminal device is connected to the trusted backend;
所述采集终端设备,用于执行上述的一站式可信生物特征数据采集方法;The collection terminal device is used to execute the above-mentioned one-stop trusted biometric data collection method;
所述可信后台,用于执行上述的一站式可信生物特征数据分享方法。The trusted backend is used to execute the above-mentioned one-stop trusted biometric data sharing method.
本发明的第五个目的可以通过采取如下技术方案达到:The fifth object of the present invention can be achieved by adopting the following technical solutions:
一种计算机可读存储介质,存储有程序,所述程序被处理器执行时,实现上述的一站式可信生物特征数据采集方法,或实现上述的一站式可信生物特征数据分享方法。A computer-readable storage medium stores a program. When the program is executed by a processor, the above-mentioned one-stop trusted biometric data collection method is implemented, or the above-mentioned one-stop trusted biometric data sharing method is implemented.
本发明相对于现有技术具有如下的有益效果:Compared with the prior art, the present invention has the following beneficial effects:
1、本发明可以实现全方位多维度生物特征数据采集,采用一体化设计,同时集成了人像、指纹、虹膜、笔迹、身份证、声纹等多种生物特征采集单元,可根据需要采集多种生物特征,一站式解决生物特征采集问题。1. The present invention can realize all-round multi-dimensional biometric data collection, adopts an integrated design, and integrates various biometric collection units such as portraits, fingerprints, iris, handwriting, ID cards, voiceprints, etc., and can collect a variety of biometric data as needed. Biometrics, a one-stop solution to biometric collection problems.
2、本发明通过对人像光学成像的深入研究,提供了非常专业化的采集技术,特别是在灯光、成像、处理等方面下足功夫,重点解决拍好证件照技术难题,极大提升人像采集体验和采集质量。2. Through in-depth research on portrait optical imaging, the present invention provides a very professional collection technology, especially in terms of lighting, imaging, processing, etc., focusing on solving the technical problems of taking good ID photos, and greatly improving portrait collection. Experience and collection quality.
3、本发明的功能组件采用了高度集成的模块化设计,通过对不同功能单元进行模块化独立设计,实现了各模块可独立使用,也可以互相搭配使用,例如拍照模块可单独使用进行人像拍摄,也可同采集模块搭配使用用于生物特征的采集、录像,还可以搭配其他外协操控模块例如移动设备,进行多方协同操控,模块之间功能布局合理、结构紧凑精致,十分方便安装和维护。3. The functional components of the present invention adopt a highly integrated modular design. Through modular independent design of different functional units, each module can be used independently or in conjunction with each other. For example, the camera module can be used alone for portrait shooting. , can also be used with the collection module for biometric collection and video recording, and can also be used with other external control modules such as mobile devices for multi-party collaborative control. The functional layout between modules is reasonable, the structure is compact and exquisite, and it is very convenient to install and maintain. .
4、本发明实施了轻便化的设计,缩小了整体设备的体积,提升空间利用率,还节省了材料成本、加工成本、运输成本和维护成本,外观轻巧可灵活适用于多种应用场景。4. The present invention implements a lightweight design, reduces the volume of the overall equipment, improves space utilization, and saves material costs, processing costs, transportation costs and maintenance costs. It has a light appearance and can be flexibly adapted to a variety of application scenarios.
5、本发明数据采集过程是可信的,通过采集终端设备在数据采集过程中对数据全程进行比对、审核,确保数据的真实性和可靠性,以此来保障数据在流通过程中的可追溯性和可审计性。5. The data collection process of the present invention is reliable. The collection terminal equipment compares and audits the entire data during the data collection process to ensure the authenticity and reliability of the data, thereby ensuring the reliability of the data in the circulation process. Traceability and auditability.
6、本发明数据传输以及存储过程是可信的,数据在传输过程中会经过多重加密,防止被篡改、被盗用,以确保数据在传输和存储的全过程是可追溯的,避免在流通过程中出现数据泄露等安全风险。6. The data transmission and storage process of the present invention is trustworthy. The data will undergo multiple encryptions during the transmission process to prevent it from being tampered with and stolen, so as to ensure that the entire process of data transmission and storage is traceable and avoid being lost during the circulation process. security risks such as data leakage.
7、本发明的数据共享过程是可信的,第三方的身份是经过审核的、合法的;每次调用都需要用户信息的所有者授权,释放数据,第三方才可以完成调用,以此来打破不同层级、不同领域、不同主体间的数据使用壁垒,提升数据开放共享水平,实现数据的有序流通和开发利用。7. The data sharing process of the present invention is credible, and the identity of the third party is audited and legal; each call requires authorization from the owner of the user information and the data is released before the third party can complete the call. Break down the barriers to data use at different levels, different fields, and different subjects, improve the level of data openness and sharing, and achieve the orderly circulation, development and utilization of data.
8、本发明通过精巧的结构设计和单向透视玻璃结合的方式,实现了无人操作又所见即所得的拍摄效果。8. Through the combination of exquisite structural design and one-way perspective glass, the present invention achieves unmanned operation and a WYSIWYG shooting effect.
9、本发明还可以实现数据采集模块在线拔插,采集终端设备具有热拔插功能,在采集终端设备运行时,即允许在不关闭系统,不切断电源情况下,将数据采集模块与拍照模块进行断开或者相互连接,此功能可实现数据采集模块的在线拔插快速更换。9. The present invention can also realize online plugging and unplugging of the data collection module. The collection terminal equipment has a hot plugging function. When the collection terminal equipment is running, it allows the data collection module and the camera module to be connected without shutting down the system or cutting off the power supply. Disconnect or connect to each other, this function can realize online plug-in and quick replacement of data acquisition modules.
10、本发明具有多种防破坏措施,提高信息在设备端的安全性,采集终端设备采用多重防破坏装置,外层设置有封印组件,内层设置有微动开关,玻璃内侧设有防护电路,多种防护措施,有效预防采集终端设备丢失导致的用户生物特征信息被窃取的问题,避免终端丢失后,被他人破解,从而获取终端内部生物特征信息,逆行破解生物特征,从事非法使用。10. The present invention has a variety of anti-vandal measures to improve the security of information on the equipment side. The collection terminal equipment adopts multiple anti-vandal devices. The outer layer is equipped with a sealing component, the inner layer is equipped with a micro switch, and the inside of the glass is equipped with a protective circuit. A variety of protective measures can effectively prevent the theft of user biometric information caused by the loss of the collection terminal device, and prevent the terminal from being cracked by others after the terminal is lost, thereby obtaining the internal biometric information of the terminal, retrogradely cracking the biometric information, and engaging in illegal use.
附图说明Description of drawings
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图示出的结构获得其他的附图。In order to explain the embodiments of the present invention or the technical solutions in the prior art more clearly, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below. Obviously, the drawings in the following description are only These are some embodiments of the present invention. For those of ordinary skill in the art, other drawings can be obtained based on the structures shown in these drawings without exerting creative efforts.
图1为本发明实施例1的一站式可信生物特征数据采集与分享系统的结构框图。Figure 1 is a structural block diagram of a one-stop trusted biometric data collection and sharing system according to Embodiment 1 of the present invention.
图2为本发明实施例1的一站式可信生物特征数据采集终端设备的简易框架图。Figure 2 is a simple framework diagram of a one-stop trusted biometric data collection terminal device in Embodiment 1 of the present invention.
图3为本发明实施例1的一站式可信生物特征数据采集终端设备的爆炸图。Figure 3 is an exploded view of the one-stop trusted biometric data collection terminal device in Embodiment 1 of the present invention.
图4为本发明实施例1的一站式可信生物特征数据采集终端设备的立体结构图。Figure 4 is a three-dimensional structural diagram of a one-stop trusted biometric data collection terminal device according to Embodiment 1 of the present invention.
图5为本发明实施例1的一站式可信生物特征数据采集终端设备的正视结构图。Figure 5 is a front structural view of the one-stop trusted biometric data collection terminal device in Embodiment 1 of the present invention.
图6为图5的A-A剖视图。Fig. 6 is a cross-sectional view taken along line A-A in Fig. 5 .
图7为本发明实施例1的一站式可信生物特征数据采集终端设备的右视结构图。Figure 7 is a right structural diagram of the one-stop trusted biometric data collection terminal device in Embodiment 1 of the present invention.
图8为图7的B-B剖视图。Fig. 8 is a B-B cross-sectional view of Fig. 7 .
图9为本发明实施例1的一站式可信生物特征数据采集终端设备中拍照部件安装在拍照部件固定装置上的爆炸图。Figure 9 is an exploded view of the camera component installed on the camera component fixing device in the one-stop trusted biometric data collection terminal device according to Embodiment 1 of the present invention.
图10为本发明实施例1的一站式可信生物特征数据采集终端设备中拍照部件安装在拍照部件固定装置上的正视结构图。Figure 10 is a front structural view of the camera component installed on the camera component fixing device in the one-stop trusted biometric data collection terminal device according to Embodiment 1 of the present invention.
图11为图10的C-C剖视图。FIG. 11 is a C-C cross-sectional view of FIG. 10 .
图12为本发明实施例1的一站式可信生物特征数据采集终端设备中第一防破坏装置的原理示意图。Figure 12 is a schematic diagram of the principle of the first anti-vandalism device in the one-stop trusted biometric data collection terminal device according to Embodiment 1 of the present invention.
图13为本发明实施例1的一站式可信生物特征数据采集终端设备中第一防破坏装置的检测电路示意图。Figure 13 is a schematic diagram of the detection circuit of the first anti-vandalism device in the one-stop trusted biometric data collection terminal device according to Embodiment 1 of the present invention.
图14为本发明实施例1的一站式可信生物特征数据采集终端设备中第二防破坏装置的检测电路示意图。Figure 14 is a schematic diagram of the detection circuit of the second anti-vandalism device in the one-stop trusted biometric data collection terminal device according to Embodiment 1 of the present invention.
图15为本发明实施例2的一站式可信生物特征数据采集终端设备的爆炸图。Figure 15 is an exploded view of the one-stop trusted biometric data collection terminal device in Embodiment 2 of the present invention.
图16为本发明实施例2的一站式可信生物特征数据采集终端设备的立体结构图。Figure 16 is a three-dimensional structural diagram of a one-stop trusted biometric data collection terminal device in Embodiment 2 of the present invention.
图17为本发明实施例2的一站式可信生物特征数据采集终端设备的平面结构图。Figure 17 is a plan structural diagram of a one-stop trusted biometric data collection terminal device in Embodiment 2 of the present invention.
图18为本发明实施例3的一站式可信生物特征数据采集终端设备的爆炸图。Figure 18 is an exploded view of the one-stop trusted biometric data collection terminal device in Embodiment 3 of the present invention.
图19为本发明实施例3的一站式可信生物特征数据采集终端设备的立体结构图。Figure 19 is a three-dimensional structural diagram of a one-stop trusted biometric data collection terminal device in Embodiment 3 of the present invention.
图20为本发明实施例3的一站式可信生物特征数据采集终端设备去掉单向透视玻璃的立体结构图。Figure 20 is a three-dimensional structural view of the one-stop trusted biometric data collection terminal device without the one-way perspective glass in Embodiment 3 of the present invention.
图21为本发明实施例3的一站式可信生物特征数据采集终端设备去掉外壳后盖的平面结构图。Figure 21 is a plan structural view of the one-stop trusted biometric data collection terminal device with the rear cover removed from the outer shell according to Embodiment 3 of the present invention.
图22为本发明实施例4的一站式可信生物特征数据采集终端设备的爆炸图。Figure 22 is an exploded view of the one-stop trusted biometric data collection terminal device in Embodiment 4 of the present invention.
图23为本发明实施例4的一站式可信生物特征数据采集终端设备的立体结构图。Figure 23 is a three-dimensional structural diagram of a one-stop trusted biometric data collection terminal device in Embodiment 4 of the present invention.
图24为本发明实施例4的一站式可信生物特征数据采集终端设备中操作台的爆炸图。Figure 24 is an exploded view of the operating console in the one-stop trusted biometric data collection terminal device according to Embodiment 4 of the present invention.
图25为本发明实施例4的一站式可信生物特征数据采集终端设备中拍照模块与数据采集模块之间实现热插拔的电路原理示意图。FIG. 25 is a schematic diagram of the circuit principle for realizing hot swapping between the camera module and the data collection module in the one-stop trusted biometric data collection terminal device in Embodiment 4 of the present invention.
图26为本发明实施例5的一站式可信生物特征数据采集终端设备的爆炸图。Figure 26 is an exploded view of the one-stop trusted biometric data collection terminal device in Embodiment 5 of the present invention.
图27为本发明实施例5的一站式可信生物特征数据采集终端设备其中一个角度的立体结构图。Figure 27 is a three-dimensional structural diagram from one angle of the one-stop trusted biometric data collection terminal device in Embodiment 5 of the present invention.
图28为本发明实施例5的一站式可信生物特征数据采集终端设备另一个角度的立体结构图。Figure 28 is a three-dimensional structural diagram of the one-stop trusted biometric data collection terminal device from another angle according to Embodiment 5 of the present invention.
图29为本发明实施例5的一站式可信生物特征数据采集终端设备的正视结构图。Figure 29 is a front structural diagram of a one-stop trusted biometric data collection terminal device according to Embodiment 5 of the present invention.
图30为图29的D-D剖视图。Fig. 30 is a D-D cross-sectional view of Fig. 29.
图31为本发明实施例5的一站式可信生物特征数据采集终端设备打开后门的后视结构图。Figure 31 is a rear view structural diagram of the one-stop trusted biometric data collection terminal device with the back door opened according to Embodiment 5 of the present invention.
图32为本发明实施例5的一站式可信生物特征数据采集方法的流程图。Figure 32 is a flow chart of the one-stop trusted biometric data collection method in Embodiment 5 of the present invention.
图33为本发明实施例5的一站式可信生物特征数据共享方法的流程图。Figure 33 is a flow chart of the one-stop trusted biometric data sharing method in Embodiment 5 of the present invention.
图34为本发明实施例6的一站式可信生物特征数据采集终端设备其中一个角度的立体结构图。Figure 34 is a three-dimensional structural diagram from one angle of the one-stop trusted biometric data collection terminal device in Embodiment 6 of the present invention.
图35为本发明实施例6的一站式可信生物特征数据采集终端设备另一个角度的立体结构图。Figure 35 is a three-dimensional structural diagram of the one-stop trusted biometric data collection terminal device from another angle according to Embodiment 6 of the present invention.
图36为本发明实施例6的一站式可信生物特征数据采集终端设备将操作屏拉出的立体图。Figure 36 is a three-dimensional view of the one-stop trusted biometric data collection terminal device with the operation screen pulled out in Embodiment 6 of the present invention.
具体实施方式Detailed ways
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明的一部分实施例,而不是全部的实施例,基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。In order to make the purpose, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below in conjunction with the drawings in the embodiments of the present invention. Obviously, the described embodiments It is a part of the embodiments of the present invention, but not all the embodiments. Based on the embodiments of the present invention, all other embodiments obtained by those of ordinary skill in the art without making creative efforts belong to the protection of the present invention. scope.
实施例1:Example 1:
如图1所示,本实施例提供了一种一站式可信生物特征数据采集与分享系统,该系统包括采集终端设备101和可信后台102,采集终端设备101为至少一台,且采集终端设备101与可信后台102相连,其中采集终端设备101为一站式可信生物特征数据采集终端设备,可信后台102为后台服务器。As shown in Figure 1, this embodiment provides a one-stop trusted biometric data collection and sharing system. The system includes a collection terminal device 101 and a trusted backend 102. There is at least one collection terminal device 101, and The terminal device 101 is connected to a trusted backend 102, where the collection terminal device 101 is a one-stop trusted biometric data collection terminal device, and the trusted backend 102 is a backend server.
如图1~图8所示,本实施例的采集终端设备101采用反射式智慧影像采集设备,该设备包括人脸采集模块,该人脸采集模块为自助拍照主体,其包括拍照模块,拍照模块包括外壳10101、拍照部件10102、第一显示屏10103、单向透视玻璃10104和辅助控制板10105,外壳10101的前部开口,拍照部件10102、单向透视玻璃10104和辅助控制板10105设置在外壳10101的内部,拍照部件10102和第一显示屏10103分别与辅助控制板10105相连,拍照部件10102的镜头对着单向透视玻璃10104的透光面,并透过单向透视玻璃10104朝向外壳10101开口,即拍照部件10102位于单向透视玻璃10104的后方。As shown in Figures 1 to 8, the collection terminal device 101 of this embodiment adopts a reflective smart image collection device. The device includes a face collection module. The face collection module is a self-service photography subject, which includes a camera module. It includes a housing 10101, a camera part 10102, a first display screen 10103, a one-way perspective glass 10104 and an auxiliary control panel 10105. The front part of the housing 10101 is open, and the camera component 10102, one-way perspective glass 10104 and the auxiliary control panel 10105 are arranged in the housing 10101 Inside, the camera component 10102 and the first display screen 10103 are connected to the auxiliary control board 10105 respectively. The lens of the camera component 10102 faces the light-transmitting surface of the one-way see-through glass 10104, and opens toward the housing 10101 through the one-way see-through glass 10104. That is, the camera component 10102 is located behind the one-way perspective glass 10104.
进一步地,本实施例的第一显示屏10103为液晶显示屏,其设置在外壳10101的顶部,单向透视玻璃10104倾斜设置在外壳10101的内部,且单向透视玻璃10104的一端接近或接触第一显示屏10103,第一显示屏103的屏幕对着单向透视玻璃104的反射面。本实施例中,拍照部件10102可以根据相片像素质量的要求,选用高分辨率照相机或者高清摄像头模组。Further, the first display screen 10103 of this embodiment is a liquid crystal display screen, which is arranged on the top of the housing 10101. The one-way perspective glass 10104 is arranged obliquely inside the housing 10101, and one end of the one-way perspective glass 10104 is close to or in contact with the third display screen 10103. A display screen 10103, the screen of the first display screen 103 faces the reflective surface of the one-way see-through glass 104. In this embodiment, the camera component 10102 can select a high-resolution camera or a high-definition camera module according to the photo pixel quality requirements.
本实施例将拍照部件10102的镜头与单向透视玻璃10104相结合,利用单向透视玻璃10104的光学特性,既可透射又可在内部黑色的背景下产生较好反射效果的特性,使得拍出来的相片即是人眼在电子取景看到的图像,拍照部件10102的镜头透过单向透视玻璃10104对使用者进行拍摄,将拍摄到的使用者影像传送给辅助控制板10105,辅助控制板10105输出的图像呈现在第一显示屏10103上,由于单向透视玻璃10104倾斜设置,单向透视玻璃10104能够将第一显示屏10103显示的图像反射出去,即用户观察的方向,因此用户能够实时看到第一显示屏10103显示的图像,实现无人接触操作又“所见即所得”的拍摄效果。This embodiment combines the lens of the camera component 10102 with the one-way perspective glass 10104, and utilizes the optical properties of the one-way perspective glass 10104, which can both transmit and produce better reflection effects against the internal black background, making it possible to take photos The photo is the image seen by the human eye in the electronic viewfinder. The lens of the camera component 10102 shoots the user through the one-way perspective glass 10104, and transmits the captured image of the user to the auxiliary control panel 10105. The auxiliary control panel 10105 The output image is presented on the first display screen 10103. Since the one-way perspective glass 10104 is tilted, the one-way perspective glass 10104 can reflect the image displayed on the first display screen 10103, which is the direction in which the user observes, so the user can see the image in real time. The image displayed on the first display screen 10103 achieves a non-contact operation and a "what you see is what you get" shooting effect.
为了将拍照部件10102固定在外壳10101的内部,如图2~图11所示,本实施例的拍照模块还可包括拍照部件固定装置,该拍照部件固定装置包括限位板10106、对接块10107、底座10108和固定螺钉10109,对接块10107固定在底座10108上,拍照部件10102 通过固定螺钉10109与对接块10107固定相连,并通过限位板10106限位。In order to fix the camera component 10102 inside the housing 10101, as shown in Figures 2 to 11, the camera module of this embodiment may also include a camera component fixing device, which includes a limiting plate 10106, a docking block 10107, The base 10108 and fixing screws 10109, the docking block 10107 is fixed on the base 10108, the camera component 10102 is fixedly connected to the docking block 10107 through the fixing screws 10109, and is limited by the limiting plate 10106.
如图2~图8、图12~图13所示,拍照模块还包括第一防破坏控制板和第一防破坏装置10110,第一防破坏控制板设置在外壳10101的内部,并与辅助控制板10105相连,第一防破坏装置10110可以设置在单向透视玻璃10104或者外壳10101上,本实施例将第一防破坏装置10110安装在单向透视玻璃10104上,第一防破坏装置10110的接触开关与第一防破坏控制板相连;进一步地,第一防破坏装置10110包括接触开关和防护线路,接触开关通过防护线路与第一防破坏控制板相连;具体地,第一防破坏装置还包括第一电阻R1和第二电阻R2,第一电阻R1的一端接3.3V电源,第一电阻R1的另一端与接触开关的一端相连,接触开关的另一端通过防护线路与第一防破坏控制板相连,相连点为第一连接点;第二电阻R2的一端接地,第二电阻R2的另一端与第一连接点相连。As shown in Figures 2 to 8 and 12 to 13, the camera module also includes a first anti-vandal control board and a first anti-vandal device 10110. The first anti-vandal control board is arranged inside the housing 10101 and communicates with the auxiliary control panel. The plates 10105 are connected, and the first anti-vandal device 10110 can be installed on the one-way see-through glass 10104 or the housing 10101. In this embodiment, the first anti-vandal device 10110 is installed on the one-way see-through glass 10104. The contact of the first anti-vandal device 10110 The switch is connected to the first anti-vandal control board; further, the first anti-vandal device 10110 includes a contact switch and a protective circuit, and the contact switch is connected to the first anti-vandal control board through the protective circuit; specifically, the first anti-vandal device also includes The first resistor R1 and the second resistor R2. One end of the first resistor R1 is connected to the 3.3V power supply. The other end of the first resistor R1 is connected to one end of the contact switch. The other end of the contact switch is connected to the first anti-vandal control board through a protective line. connected, the connection point is the first connection point; one end of the second resistor R2 is connected to the ground, and the other end of the second resistor R2 is connected to the first connection point.
如图12~图13所示,第一防破坏装置的具体原理如下:As shown in Figures 12 and 13, the specific principle of the first anti-vandal device is as follows:
1)R1为第一电阻(10KΩ电阻),R2为第二电阻(100KΩ电阻),设备的外壳未遭受到破坏情况下,即触点开关为闭合状态,防护线路为导通状态。1) R1 is the first resistance (10KΩ resistance), R2 is the second resistance (100KΩ resistance), if the shell of the device is not damaged, that is, the contact switch is in a closed state and the protective circuit is in a conductive state.
2)导通状态下,通过计算可知,第一防破坏控制板的MCU可获取到A点的电压为3V,计算如下:U2=(100KΩ×3.3V)/(10K+100K)=3V,U2即R2电压为3V,则UA为3V,即第一防破坏控制板的MCU获取到A点电压为3V。2) In the conduction state, it can be seen from calculation that the MCU of the first anti-vandal control board can obtain the voltage of point A as 3V. The calculation is as follows: U2=(100KΩ×3.3V)/(10K+100K)=3V, U2 That is, the voltage of R2 is 3V, then UA is 3V, that is, the MCU of the first anti-vandal control board obtains the voltage of point A as 3V.
3)当第一防破坏控制板的MCU检测到A点电压为高电压(3V)时,即表示第一防破坏装置的防护电路为导通状态,未遭到破坏。3) When the MCU of the first anti-vandal control board detects that the voltage at point A is high voltage (3V), it means that the protective circuit of the first anti-vandal device is in a conductive state and has not been damaged.
4)防护电路被破坏情况下,通过R2接地线可知,第一防破坏控制板的MCU获取到A点电压为0V。4) When the protective circuit is damaged, it can be seen from the R2 ground wire that the MCU of the first anti-damage control board obtains the voltage at point A as 0V.
5)当第一防破坏控制板的MCU检测到A点电压为低电压(0V)时,即表示防破坏装置的防护电路为断开状态,设备正在遭到破坏。5) When the MCU of the first anti-vandal control board detects that the voltage at point A is low voltage (0V), it means that the protective circuit of the anti-vandal device is disconnected and the equipment is being damaged.
6)当设备遭到破坏时,MCU获取到A点为低电压,第一防破坏控制板的MCU发送信号给报警器(声音、光电、震动等)和通讯模块,通讯模块将信息传送给监控中心,完成告警。6) When the equipment is damaged, the MCU obtains that point A is low voltage, and the MCU of the first anti-vandal control board sends a signal to the alarm (sound, photoelectric, vibration, etc.) and communication module, and the communication module transmits the information to the monitoring Center, complete the alarm.
如图2~图8所示,拍照模块还包括第二防破坏控制板和第二防破坏装置,第二防破坏控制板设置在外壳10101的内部,并与辅助控制板10105相连,第二防破坏装置包括封印组件和弹片微动开关10111。As shown in Figures 2 to 8, the camera module also includes a second anti-vandal control board and a second anti-vandal device. The second anti-vandal control board is provided inside the housing 10101 and is connected to the auxiliary control board 10105. The destruction device includes a seal component and a shrapnel microswitch 10111.
第一层防破坏:封印组件,封印组件为多个,每个封印组件设置在外壳10101的一个平面上,包括封印盖10112、螺钉10113和底筒10114,外壳根据封印组件底筒的尺寸设置开孔。The first layer of anti-vandalism: sealing components. There are multiple sealing components. Each sealing component is arranged on a plane of the shell 10101, including a sealing cover 10112, a screw 10113 and a bottom cylinder 10114. The shell is set according to the size of the bottom cylinder of the sealing component. hole.
安装时,底筒10114装入外壳10101的开孔处,开孔处背面设置有螺母,底筒10114内壁上设置有至少两个卡扣;螺钉10113旋入底筒10114,使用螺丝刀将螺钉10113与开孔处背面的螺母拧在一起;封印盖10112扣在螺钉10113上部,封印盖10112内壁的卡扣与底筒10114内壁的卡扣紧密扣合。During installation, the bottom cylinder 10114 is installed into the opening of the shell 10101. There is a nut on the back of the opening, and at least two buckles are provided on the inner wall of the bottom cylinder 10114; the screw 10113 is screwed into the bottom cylinder 10114, and a screwdriver is used to connect the screw 10113 to the bottom cylinder 10114. The nuts on the back of the opening are screwed together; the sealing cover 10112 is buckled on the upper part of the screw 10113, and the buckle on the inner wall of the sealing cover 10112 is tightly engaged with the buckle on the inner wall of the bottom tube 10114.
拆卸时,外力破坏封印盖10112,使用螺丝刀将螺钉10113拧松,使螺钉10113与外壳10101分离;取下底筒10114;拆下底筒10114所在外壳10101。During disassembly, external force destroys the seal cover 10112, and uses a screwdriver to loosen the screw 10113 to separate the screw 10113 from the shell 10101; remove the bottom cylinder 10114; and remove the shell 10101 where the bottom cylinder 10114 is located.
第二层防破坏:弹片微动开关10111,弹片微动开关10111与第二防破坏控制板相连,外壳10101上设置有零件凸起10115;在设备的外壳10101未被破坏时,弹片微动开关10111的弹片被零件凸起10115施加外力呈被压住状态,弹片被压住状态下,开关闭合,第二防破坏控制板的MCU检测到高电平;在设备的外壳10101被破坏时,弹片微动开关10111的弹片失去外壳10101的零件凸起10115施加的外力呈弹开状态,弹片被弹开状态下,开关断开,第二防破坏控制板的MCU检测到低电平。The second layer of anti-vandalism: the shrapnel microswitch 10111. The shrapnel microswitch 10111 is connected to the second anti-sabotage control board. The shell 10101 is provided with a part protrusion 10115; when the shell 10101 of the device is not damaged, the shrapnel microswitch The shrapnel of 10111 is pressed by the external force exerted by part protrusion 10115. When the shrapnel is pressed, the switch is closed, and the MCU of the second anti-vandal control board detects a high level; when the shell of the device 10101 is damaged, the shrapnel The shrapnel of the micro switch 10111 loses the external force exerted by the part protrusion 10115 of the housing 10101 and pops open. When the shrapnel is bounced away, the switch is disconnected and the MCU of the second anti-vandal control board detects a low level.
如图14所示,第二防破坏装置的具体原理如下:As shown in Figure 14, the specific principle of the second anti-vandal device is as follows:
1)R1为电阻1(1KΩ电阻),R2为电阻2(10KΩ电阻),设备的外壳未遭受到破坏情况下,弹片微动开关的弹片被箱体外壳的零件凸起施加外力呈被压住状态,防护线路为闭合状态。1) R1 is resistor 1 (1KΩ resistor), R2 is resistor 2 (10KΩ resistor), and the shell of the device is not damaged, the shrapnel of the shrapnel micro switch is pressed by the external force exerted by the protruding parts of the box shell. status, the protection circuit is closed.
2)电路闭合状态下,通过计算可知,第二防破坏控制板的MCU可获取到A点的电压为3V,计算如下:U2=(10KΩ×3.3V)/(1K+10K)=3V,U2即R2电压为3V,则UA为3V,即MCU获取到A点电压为3V。2) When the circuit is closed, calculation shows that the MCU of the second anti-vandal control board can obtain the voltage of point A as 3V. The calculation is as follows: U2=(10KΩ×3.3V)/(1K+10K)=3V, U2 That is, the voltage of R2 is 3V, then UA is 3V, that is, the MCU obtains the voltage of point A as 3V.
3)当第二防破坏控制板的MCU检测到A点电压为高电压(3V)时,即表示第二防破坏装置的防护电路为正常状态,设备的外壳未被拆卸,未受到破坏。3) When the MCU of the second anti-vandal control board detects that the voltage at point A is high voltage (3V), it means that the protective circuit of the second anti-vandal device is in a normal state and the shell of the device has not been disassembled and has not been damaged.
4)当设备的外壳遭到破坏,外壳被拆卸,弹片微动开关的弹片失去外壳的零件凸起施加的外力,呈弹开状态。4) When the shell of the device is damaged and disassembled, the shrapnel of the shrapnel micro switch loses the external force exerted by the protrusions of the shell parts and pops open.
5)电路断开状态下,通过R2接地线可知,MCU获取到A点电压为0V。5) When the circuit is disconnected, it can be seen from the R2 ground wire that the MCU obtains the voltage at point A as 0V.
6)当第二防破坏控制板的MCU检测到A点电压为低电压(0V)时,即表示第二防破坏装置的防护电路为断开状态,外壳正在遭到破坏,被拆卸。6) When the MCU of the second anti-vandal control board detects that the voltage at point A is low voltage (0V), it means that the protective circuit of the second anti-vandal device is disconnected and the shell is being damaged and disassembled.
7)当设备遭到破坏的时候,MCU获取到A点为低电压,第二防破坏控制板的MCU发送信号给报警器和通讯模块,报警器通过声音、光电、震动的方式在设备上完成本地告警,通讯模块将信息传送给监控中心,完成远程告警。7) When the equipment is damaged, the MCU obtains that point A is low voltage, and the MCU of the second anti-vandal control board sends a signal to the alarm and communication module. The alarm is completed on the equipment through sound, photoelectricity, and vibration. For local alarm, the communication module transmits the information to the monitoring center to complete remote alarm.
实施例2:Example 2:
如图15~图17所示,本实施例的采集终端设备与实施例1的区别之处在于:人脸采集模块还包括控制模块10116,该控制模块10116用于对第一显示屏10103进行控制、对第二防破坏装置进行控制,外壳10101的底部开设有容置空间,容置空间的内部设置有限位底 座10117,控制模块10116在容置空间的内部通过连接板10118以热插拔的形式与拍照模块连接,并通过限位底座10117限位。As shown in Figures 15 to 17, the difference between the collection terminal device of this embodiment and Embodiment 1 is that the face collection module also includes a control module 10116, which is used to control the first display screen 10103 , to control the second anti-vandal device, a storage space is provided at the bottom of the housing 10101, a limited base 10117 is provided inside the storage space, and the control module 10116 is hot-swappable through the connection board 10118 inside the storage space. Connected to the camera module and limited by the limit base 10117.
实施例3:Example 3:
如图18~图21所示,本实施例的采集终端设备与实施例1的区别之处在于:第一显示屏10103和单向透视玻璃10104直立设置在外壳10101的内部,且第一显示屏10103局部位于单向透视玻璃10104的后方,拍照部件10102位于第一显示屏10103的一侧;同样地,拍照部件10102的镜头对着单向透视玻璃10104的透光面,并透过单向透视玻璃10104朝向外壳10101开口;人脸采集模块还包括控制模块10116,控制模块10116设置在外壳10101的内部。As shown in Figures 18 to 21, the difference between the collection terminal equipment of this embodiment and Embodiment 1 is that: the first display screen 10103 and the one-way perspective glass 10104 are arranged upright inside the housing 10101, and the first display screen 10103 10103 is partially located behind the one-way perspective glass 10104, and the camera component 10102 is located on one side of the first display screen 10103; similarly, the lens of the camera component 10102 faces the light-transmitting surface of the one-way perspective glass 10104, and passes through the one-way perspective glass 10104. The glass 10104 opens toward the housing 10101; the face collection module also includes a control module 10116, which is disposed inside the housing 10101.
用户站在采集终端设备前,单向透视玻璃10104对用户进行物理成像,即单向透视玻璃10104呈现用户照镜子时的人像,而拍照部件10102透过单向透视玻璃10104采集用户图像,并将采集到的用户图像电子成像显示在第一显示屏10103上,实现了物理成像和电子成像显示在同一平面上,物理成像可有效帮助用户进行拍摄前的表情恣态衣着打扮整理。物理成像与电子成像在一个面上显示,有效地帮助用户获得满意的拍摄结果。The user stands in front of the collection terminal device, and the one-way perspective glass 10104 physically images the user, that is, the one-way perspective glass 10104 presents the user's portrait when looking in the mirror, and the camera component 10102 collects the user's image through the one-way perspective glass 10104, and The electronic imaging of the collected user image is displayed on the first display screen 10103, realizing that the physical imaging and the electronic imaging are displayed on the same plane. The physical imaging can effectively help the user organize his expression, state and clothing before shooting. Physical imaging and electronic imaging are displayed on one surface, effectively helping users obtain satisfactory shooting results.
进一步地,人脸采集模块还可包括拍照部件移动模块10119,拍照部件移动模块10119设置在外壳10101的内部,并与辅助控制板10105相连,拍照部件10102设置在拍照部件移动模块10119上,通过拍照部件移动模块10119带动拍照部件移动,本实施例所采用的拍照部件移动模块10119为拍照部件升降模块,其可以包括升降电机、同步轮、同步带、导轨、滑台等,拍照部件10102通过拍照部件支架固定在滑台上,但本领域技术人员可以理解,还可以为拍照部件左右移动模块,又或者是拍照部件升降模块和拍照部件左右移动模块的组合;Further, the face collection module can also include a camera component moving module 10119. The camera component mobile module 10119 is set inside the housing 10101 and connected to the auxiliary control board 10105. The camera component 10102 is set on the camera component move module 10119. By taking pictures The component moving module 10119 drives the photographing component to move. The photographing component moving module 10119 used in this embodiment is a photographing component lifting module, which may include a lifting motor, a synchronous wheel, a timing belt, a guide rail, a sliding table, etc. The photographing component 10102 passes through the photographing component The bracket is fixed on the sliding table, but those skilled in the art can understand that it can also be a module for moving the camera component left and right, or a combination of a lifting module for the camera component and a module for moving the camera component left and right;
进一步地,人脸采集模块还可包括补光灯10120,补光灯10120与辅助控制板10105相连,补光灯10120设置在外壳10101四周,补光灯10120可根据拍照环境自动调整各组灯光的亮度,以达到最佳拍照效果,本实施例中的补光灯10120包括两个横向补光灯条和两个竖向补光灯条,两个横向补光灯条设置在外壳10101的上下两侧,两个竖向补光灯条设置在外壳10101的左右两侧。Further, the face collection module can also include a fill light 10120. The fill light 10120 is connected to the auxiliary control board 10105. The fill light 10120 is set around the housing 10101. The fill light 10120 can automatically adjust the lighting of each group according to the shooting environment. In order to achieve the best photo taking effect, the fill light 10120 in this embodiment includes two horizontal fill light bars and two vertical fill light bars. The two horizontal fill light bars are arranged on the upper and lower sides of the housing 10101. On the other side, two vertical fill light bars are provided on the left and right sides of the housing 10101.
本实施例中,拍照部件10102利用拍照部件移动模块10119可以移动,第一显示屏10103不亮时,用户靠近就像照整面镜子那样,拍照时单向透视玻璃10104外一圈补光灯10120自动亮,用户可以一边照镜子调整自己的姿势和面部表情,一边完成拍摄。In this embodiment, the camera component 10102 can be moved using the camera component moving module 10119. When the first display screen 10103 is not lit, the user approaches as if looking at the entire mirror. When taking pictures, a circle of fill light 10120 is placed outside the one-way see-through glass 10104. Automatically light up, users can adjust their posture and facial expression while looking in the mirror while completing the shooting.
实施例4:Example 4:
如图22~图24所示,本实施例的采集终端设备与实施例1的区别之处在于:该设备还包括数据采集模块,数据采集模块通过公母对接器与外壳10101内部的控制模块10116进行热插拔对接,数据采集模块包括操作台10121,操作台10121上设置有指纹采集仪101211、身份证阅读器101212和触摸屏101213,具体地,操作台10121通过对接座10122与控制模块10116进行热插拔对接。另外,该数据采集模块还可包括虹膜识别模组和麦克风。As shown in Figures 22 to 24, the difference between the collection terminal equipment of this embodiment and Embodiment 1 is that the equipment also includes a data collection module, and the data collection module is connected to the control module 10116 inside the housing 10101 through a male and female docking connector. For hot-swappable docking, the data acquisition module includes an operation console 10121. The operation console 10121 is equipped with a fingerprint collector 101211, an ID card reader 101212 and a touch screen 101213. Specifically, the operation console 10121 conducts heat transfer with the control module 10116 through the docking seat 10122. Plug and unplug docking. In addition, the data collection module may also include an iris recognition module and a microphone.
本实施例中热插拔的电路原理如图25所示,操作台10121具有热拔插功能,在设备运行时,即允许在不关闭系统,不切断电源情况下,将操作台与设备主体进行断开或者相互连接,并且当操作台中某个器件出现故障或者需要维修时,可以实现在线拔插快速更换,以防拆卸整机排查问题时,影响用户使用。The circuit principle of hot plugging in this embodiment is shown in Figure 25. The operating console 10121 has a hot plugging function. When the equipment is running, it allows the operating console to be connected to the main body of the equipment without shutting down the system or cutting off the power supply. Disconnected or connected to each other, and when a component in the console fails or needs repair, online unplugging and quick replacement can be achieved to prevent the user from being affected when the whole machine is disassembled to troubleshoot problems.
实施例5:Example 5:
如图26~图31所示,本实施例的采集终端设备与实施例1的区别之处在于:该设备还包括数据采集模块,数据采集模块包括操作台10121、文件采集模块10123、回执打印机10124和条码/二维码扫描仪10125;人脸采集模块还包括控制模块,该控制模块设置在外壳10101的内部;操作台10121上设置有指纹采集仪101211和触摸屏101213,此外操作台10121上还可以配置电子签字笔,方便用户在触摸屏101213上进行签名,操作台10121通过公母对接器与外壳10101内部的控制模块进行热插拔对接,文件采集模块10123、回执打印机10124和条码/二维码扫描仪10125设置在外壳10101上,并与控制模块相连,外壳10101设置有文件放置口101011,通过文件放置口101011放入文件,使文件采集模块10123可以对文件进行扫描。As shown in Figures 26 to 31, the difference between the collection terminal equipment of this embodiment and Embodiment 1 is that the equipment also includes a data collection module. The data collection module includes an operation console 10121, a file collection module 10123, and a receipt printer 10124. and barcode/QR code scanner 10125; the face collection module also includes a control module, which is set inside the housing 10101; a fingerprint collector 101211 and a touch screen 101213 are provided on the operating console 10121. In addition, the operating console 10121 can also Equipped with an electronic signature pen to facilitate users to sign on the touch screen 101213, the operation console 10121 is hot-swappable and connected to the control module inside the shell 10101 through a male and female docking connector, the file collection module 10123, the receipt printer 10124 and the barcode/QR code scanning The instrument 10125 is set on the shell 10101 and connected to the control module. The shell 10101 is provided with a file placement port 101011. Files are placed through the file placement port 101011 so that the file collection module 10123 can scan the files.
进一步地,人脸采集模块还可包括补光灯10120,补光灯10120与控制模块相连,补光灯10120设置在外壳10101四周,补光灯10120可根据拍照环境自动调整各组灯光的亮度,以达到最佳拍照效果,本实施例的补光灯10120为曲面补光灯,采用曲面补光灯,可以营造更加柔和的补光效果,确保拍照环境完美呈现人像,以达到最佳人像拍照效果。Further, the face collection module can also include a fill light 10120. The fill light 10120 is connected to the control module. The fill light 10120 is set around the housing 10101. The fill light 10120 can automatically adjust the brightness of each group of lights according to the shooting environment. In order to achieve the best photographing effect, the fill light 10120 in this embodiment is a curved fill light. The curved fill light can create a softer fill light effect and ensure that the photographing environment perfectly presents the portrait, so as to achieve the best portrait photographing effect. .
进一步地,为了对在采集用户信息时进行录像,数据采集模块还可包括摄像头10126,该摄像头10126设置在外壳10101上,且摄像头10126的镜头倾斜向下。Further, in order to record video when collecting user information, the data collection module may also include a camera 10126, which is disposed on the housing 10101, and the lens of the camera 10126 is tilted downward.
如图32所示,本实施例还提供一种一站式可信生物特征数据采集方法,该方法应用于上述采集终端设备,包括以下步骤:As shown in Figure 32, this embodiment also provides a one-stop trusted biometric data collection method, which is applied to the above collection terminal device and includes the following steps:
S3201、在接收到用户触发的采集指令后,采集用户信息。S3201. After receiving the collection instruction triggered by the user, collect user information.
其中,采集的用户信息包括:身份证阅读器采集身份证信息;拍照部件(高分辨率照相机或者高清摄像头模组)采集人像图像;指纹采集仪采集指纹数据;触摸屏采集用户录入的信息,如联系电话、寄送地址等,以及采集签名笔迹信息;文件采集模块采集文档或者除身份证外其他证件信息。Among them, the user information collected includes: ID card reader collects ID card information; camera component (high-resolution camera or high-definition camera module) collects portrait images; fingerprint collector collects fingerprint data; touch screen collects user-entered information, such as contact Telephone number, shipping address, etc., as well as collecting signature and handwriting information; the document collection module collects document or other certificate information except ID cards.
在步骤S3201进行的同时启动摄像头,对用户信息的采集过程进行录像。While step S3201 is being performed, the camera is started to record the user information collection process.
S3202、对采集到的用户信息进行初审。S3202. Conduct a preliminary review of the collected user information.
该步骤S3202具体包括:This step S3202 specifically includes:
S32021、审核采集到的用户信息是否符合标准,如人像图像是否符合制证要求、指纹数据是否清晰、文档或者其他证件信息是否清晰等,若用户信息符合标准,则进入步骤S32022。S32021. Review whether the collected user information meets the standards, such as whether the portrait image meets the certification requirements, whether the fingerprint data is clear, whether the document or other certificate information is clear, etc. If the user information meets the standards, proceed to step S32022.
S32022、审核采集到的用户信息是否与用户一致,如通过人像比对保证用户与证件信息人证合一、通过录像保证指纹数据和签名笔迹信息均由用户本人提供等。S32022. Review whether the collected user information is consistent with the user, such as ensuring that the user and ID information are integrated through portrait comparison, and ensuring that fingerprint data and signature handwriting information are provided by the user himself through video recording.
S32023、根据采集到的用户信息是否与用户一致,判断是否初审通过。S32023. Determine whether the initial review is passed based on whether the collected user information is consistent with the user.
若用户信息与用户不一致,则初审不通过,进入步骤S3203;若用户信息与用户一致,则初审通过,进入步骤S3204。If the user information is inconsistent with the user, the initial review is failed and step S3203 is entered; if the user information is consistent with the user, the initial review is passed and step S3204 is entered.
S3203、通知用户重新采集。S3203. Notify the user to collect again.
S3204、对采集到的用户信息进行加密。S3204. Encrypt the collected user information.
该步骤S3204具体包括:This step S3204 specifically includes:
S32041、根据采集到的用户信息类型的不同,采用不同的提取方式,抽取特征信息。S32041. According to the different types of user information collected, different extraction methods are used to extract feature information.
具体地,抽取的特征信息包括人像五官信息、指纹骨架信息、声纹波幅信息等,例如采用深度学习与卷积PCA方式提取人像五官信息,采用AdBaoost与纹理检索相结合的方式提取指纹骨架信息,采用傅里叶分解方式提取声纹波幅信息。Specifically, the extracted feature information includes facial features information, fingerprint skeleton information, voiceprint amplitude information, etc. For example, deep learning and convolutional PCA are used to extract facial facial features information, and AdBaoost and texture retrieval are used to extract fingerprint skeleton information. The Fourier decomposition method is used to extract the voiceprint amplitude information.
S32042、将特征信息进行规整化,使规整化的特征信息与用户证件信息一起绑定,生成第一绑定信息。S32042: Regularize the feature information, bind the regularized feature information with the user's ID information, and generate the first binding information.
S32043、对第一绑定信息进行数值化,依据约定规则将数值化的第一绑定信息排列在一起形成数据矩阵,即矩阵信息。S32043. Numerize the first binding information, and arrange the digitized first binding information together according to agreed rules to form a data matrix, that is, matrix information.
其中,数值化如:ASCII数值化;约定规则如:依据数据自然分段采用,*0**0***000……的方式。Among them, numericization is such as: ASCII numericization; agreed rules are such as: using the method of *0**0***000... based on the natural segmentation of the data.
S32044、将矩阵信息与用户信息进行绑定,生成第二绑定信息。S32044. Bind the matrix information and the user information to generate second binding information.
其中,若用户信息为图片信息,例如人像、指纹等,在保留完整性的基础上,将矩阵信息分解,使短信息作为单一值,长信息作为多位值,转换成双精度像素点,作为水印叠加回采集到的用户信息上,实现矩阵信息和用户信息的绑定。Among them, if the user information is picture information, such as portraits, fingerprints, etc., on the basis of retaining integrity, the matrix information is decomposed, so that the short information is treated as a single value and the long information is treated as a multi-bit value, and converted into double-precision pixels as The watermark is superimposed on the collected user information to realize the binding of matrix information and user information.
S32045、将第二绑定信息经由二进制分包转换成数据流,对数据流进行加密,并在数据流的数据头留下第一解密索引。S32045. Convert the second binding information into a data stream through binary packetization, encrypt the data stream, and leave the first decryption index in the data header of the data stream.
S3205、将加密后的用户信息上传给可信后台。S3205. Upload the encrypted user information to the trusted backend.
具体地,在确认采集到的用户信息发送给可信平台后,删除本地存储的信息,可信平台接收到加密后的用户信息后,可以对加密后的用户信息进行解密,对解密后的用户信息进行复审,若复审不通过,则通知用户到就近的采集终端重新采集信息,若复审通过,则将解密后的用户信息进行第二次加密,生成第二解密索引。Specifically, after confirming that the collected user information is sent to the trusted platform, the locally stored information is deleted. After receiving the encrypted user information, the trusted platform can decrypt the encrypted user information and process the decrypted user information. The information is reviewed. If the review fails, the user is notified to go to the nearest collection terminal to collect the information again. If the review passes, the decrypted user information is encrypted for the second time to generate a second decryption index.
如图33所示,本实施例提供了一种一站式可信生物特征数据分享方法,该方法应用于可信后台,包括以下步骤:As shown in Figure 33, this embodiment provides a one-stop trusted biometric data sharing method, which is applied to the trusted backend and includes the following steps:
S3301、接收采集终端设备上传的加密后的用户信息。S3301. Receive and collect the encrypted user information uploaded by the terminal device.
S3302、对加密后的用户信息进行解密。S3302. Decrypt the encrypted user information.
该步骤S3302具体包括:This step S3302 specifically includes:
S33021、依据第一解密索引,参照解密标,解码数据流还原出第二绑定信息。S33021. According to the first decryption index and with reference to the decryption mark, decode the data stream to restore the second binding information.
S33022、拆分第二绑定信息的用户信息和特征信息,利用同样方式重新抽取用户信息中的原始特征,与发送来的特征信息比对,确保用户信息完整且未被篡改。S33022. Split the user information and feature information of the second binding information, use the same method to re-extract the original features in the user information, and compare it with the sent feature information to ensure that the user information is complete and has not been tampered with.
S3303、对解密后的用户信息进行复审,若复审不通过,则进入步骤S3304,若复审通过,则进入步骤S3305。S3303. Review the decrypted user information. If the review fails, proceed to step S3304. If the review passes, proceed to step S3305.
S3304、通知用户到就近的采集终端重新采集信息。S3304. Notify the user to collect information again at the nearest collection terminal.
S3305、将解密后的用户信息进行第二次加密,生成第二解密索引,并存储第二次加密的用户信息。S3305: Encrypt the decrypted user information for the second time, generate a second decryption index, and store the second encrypted user information.
S3306、若有第三方向可信后台申请调用用户信息,则接收第三方调用用户信息的申请。S3306. If a third party applies to the trusted backend for calling user information, receive the third party's application for calling user information.
S3307、向用户信息的所有者用户请求用户信息调用授权许可,以及授权类型。S3307. Request user information call authorization permission and authorization type from the owner of the user information.
该步骤S3307具体包括:This step S3307 specifically includes:
S33071、生成本次授权码并发送给用户,通过第三方接收用户输入的授权码以及用户选择的授权类型。S33071. Generate this authorization code and send it to the user, and receive the authorization code entered by the user and the authorization type selected by the user through a third party.
其中,授权类型可以包括授权的用户信息以及授权时间,具体方式可以是:第三方显示可信平台的授权界面,供用户选择,可信平台同时发送短信验证码给用户;用户选择授权的类型,并输入短信验证码。Among them, the authorization type can include authorized user information and authorization time. The specific method can be: the third party displays the authorization interface of the trusted platform for the user to choose, and the trusted platform simultaneously sends an SMS verification code to the user; the user selects the type of authorization, and enter the SMS verification code.
S33072、验证授权码,并比对用户选择的授权类型与第三方的调用等级是否匹配,若授权码验证错误,则提示用户和/或第三方重新输入,若授权类型与调用等级不匹配,则提示用户和/或第三方重新选择,并提醒用户该第三方有越权调用的风险,避免调用等级较低第三方滥调用较高级用户信息。S33072. Verify the authorization code and compare whether the authorization type selected by the user matches the third party's call level. If the authorization code verification is incorrect, the user and/or the third party will be prompted to re-enter it. If the authorization type does not match the call level, then Prompt the user and/or the third party to make a new choice, and remind the user that the third party has the risk of making unauthorized calls, so as to avoid calling lower-level third parties from indiscriminately calling higher-level user information.
S3308、获得用户授权后,生成本次授权唯一码,根据用户选择的授权类型,对用户信息进行处理,将唯一码和处理后的数据发送给第三方。S3308. After obtaining user authorization, generate a unique code for this authorization, process user information according to the authorization type selected by the user, and send the unique code and processed data to a third party.
对用户信息进行处理,可以包括:生成数据掩码,屏蔽掉其他信息只提供用户授权信息与该用户授权信息的第三解密索引,使第三方获取后依据第三解密索引解码信息,保证不会有多余信息的流出。Processing user information may include: generating a data mask, blocking other information and only providing user authorization information and the third decryption index of the user authorization information, so that a third party can decode the information based on the third decryption index after obtaining it, ensuring that no There is excess information flowing out.
对用户信息进行处理,还可以包括:对人像图像进行证照标准处理,包括裁剪、色彩优化、背景替换等。Processing user information may also include: performing license-standard processing on portrait images, including cropping, color optimization, background replacement, etc.
实施例6:Example 6:
本实施例与实施例5的区别之处在于:还包括外协操控模块,外协操控模块与控制模块相连,外协操控模块为操作屏、外置电脑和移动控制端的其中之一,如图34~图36所示,本实施例的外协操控模块为操作屏10127,操作屏10127通过折叠支架10128与外壳10101的后部相连,前后两个显示屏,操作屏(即后部显示屏)10127可供工作人员针对用户在触摸屏(即前部显示屏)101213的业务办理种类和内容进行相应的审批和处理,操作屏10127可根据需要,拉出不同角度进行操作,方便工作人员对用户业务进行一对多的处理。The difference between this embodiment and Embodiment 5 is that it also includes an external control module, which is connected to the control module. The external control module is one of an operation screen, an external computer, and a mobile control terminal, as shown in the figure 34 to 36, the outsourced control module of this embodiment is an operation screen 10127. The operation screen 10127 is connected to the rear of the housing 10101 through a folding bracket 10128. There are two front and rear display screens, and the operation screen (i.e., the rear display screen) 10127 can be used by staff to conduct corresponding approval and processing according to the type and content of the user's business processing on the touch screen (i.e., the front display screen) 101213. The operation screen 10127 can be pulled out from different angles for operation as needed to facilitate the staff to conduct operations on the user's business. Perform one-to-many processing.
实施例7:Example 7:
本实施例提供了一种计算机可读存储介质,其存储有计算机程序,计算机程序被处理器执行时,实现上述实施例5的一站式可信生物特征数据采集方法,如下:This embodiment provides a computer-readable storage medium that stores a computer program. When the computer program is executed by a processor, the one-stop trusted biometric data collection method of the above-mentioned Embodiment 5 is implemented, as follows:
在接收到用户触发的采集指令后,采集用户的信息;After receiving the collection instruction triggered by the user, collect the user's information;
对采集到的用户信息进行初审;Conduct preliminary review of collected user information;
若初审不通过,则通知用户重新采集;If the initial review fails, the user will be notified to collect again;
若初审通过,则对采集到的用户信息进行加密;If the initial review is passed, the collected user information will be encrypted;
将加密后的用户信息上传给可信后台,以使可信后台对加密后的用户信息进行解密,对解密后的用户信息进行复审,若复审不通过,则通知用户到就近的采集终端重新采集信息,若复审通过,则将原始信息与个人特征信息分拆重新进行加密,生成新解密索引。Upload the encrypted user information to the trusted backend so that the trusted backend can decrypt the encrypted user information and review the decrypted user information. If the review fails, the user will be notified to collect again at the nearest collection terminal. If the information passes the review, the original information and personal characteristic information will be separated and re-encrypted to generate a new decryption index.
实施例8:Example 8:
本实施例提供了一种计算机可读存储介质,其存储有计算机程序,计算机程序被处理器执行时,实现上述实施例5的一站式可信生物特征数据采集共享方法,如下:This embodiment provides a computer-readable storage medium that stores a computer program. When the computer program is executed by a processor, the one-stop trusted biometric data collection and sharing method of the above-mentioned Embodiment 5 is implemented, as follows:
接收采集终端设备上传的加密后的用户信息;Receive encrypted user information uploaded by the collection terminal device;
对加密后的用户信息进行解密;Decrypt encrypted user information;
对解密后的用户信息进行复审;Review the decrypted user information;
若复审不通过,则通知用户到就近的采集终端重新采集信息;If the review fails, the user will be notified to collect information again at the nearest collection terminal;
若复审通过,则将原始信息与个人特征信息分拆重新进行加密,生成新解密索引;If the review is passed, the original information and personal characteristic information will be separated and re-encrypted to generate a new decryption index;
若有第三方向可信后台申请调用用户信息,则接收第三方调用用户信息的申请;If a third party applies to the trusted backend for calling user information, the third party's application for calling user information will be accepted;
向用户信息的所有者用户请求用户信息调用授权许可,以及授权类型;Request the user information call authorization permission from the owner of the user information, and the authorization type;
获得用户授权后,生成本次授权唯一码,根据用户选择的授权类型,对用户信息进行处理,将唯一码和处理后的数据发送给第三方。After obtaining user authorization, a unique code for this authorization is generated, the user information is processed according to the authorization type selected by the user, and the unique code and processed data are sent to a third party.
需要说明的是,上述实施例的计算机可读存储介质可以是计算机可读信号介质或者计算机可读存储介质或者是上述两者的任意组合。计算机可读存储介质例如可以是但不限于电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子可以包括但不限于:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、随机访问存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。It should be noted that the computer-readable storage medium in the above embodiments may be a computer-readable signal medium or a computer-readable storage medium, or any combination of the above two. The computer-readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, device or device, or any combination thereof. More specific examples of computer readable storage media may include, but are not limited to: an electrical connection having one or more wires, a portable computer disk, a hard drive, random access memory (RAM), read only memory (ROM), removable Programmed read-only memory (EPROM or flash memory), fiber optics, portable compact disk read-only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
综上所述,本发明可以解决人像与其它采集分离、采集体验和采集质量差、采集设备体积庞大笨重、采集设备安全防护等级低等问题。本发明采用一体化设计,一款设备同时集成人像、指纹、虹膜、笔迹、身份证、声纹等多种生物特征采集单元;提供专业化采集技术,重点解决拍好证件照技术难题,极大提升采集体验和采集质量;采用高度集成的模块化设计,功能布局合理、结构紧凑,方便安装维护;实施轻便化设计,设备体积小,材料和运输成本低,可灵活适用于多种场景;提供多种安全防护措施,提高信息在设备端、传输端、存储端的安全性。To sum up, the present invention can solve the problems of separation of portraits from other collections, poor collection experience and quality, large and bulky collection equipment, and low safety protection level of collection equipment. The invention adopts an integrated design, and one device simultaneously integrates various biometric collection units such as portraits, fingerprints, iris, handwriting, ID cards, voiceprints, etc.; it provides professional collection technology and focuses on solving the technical problems of taking good ID photos, which greatly Improve the collection experience and quality; adopt a highly integrated modular design, with reasonable functional layout, compact structure, easy installation and maintenance; implement a lightweight design, the equipment is small in size, material and transportation costs are low, and can be flexibly applied to a variety of scenarios; provided A variety of security protection measures improve the security of information on the device side, transmission side, and storage side.
以上所述,仅为本发明专利较佳的实施例,但本发明专利的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明专利所公开的范围内,根据本发明专利的技术方案及其发明专利构思加以等同替换或改变,都属于本发明专利的保护范围。The above are only preferred embodiments of the patent of the present invention, but the scope of protection of the patent of the present invention is not limited thereto. Any person familiar with the technical field can, within the scope disclosed by the patent of the present invention, proceed according to the patent of the present invention. Any equivalent replacement or modification of the technical solutions and invention patent concepts shall fall within the scope of protection of the invention patent.

Claims (20)

  1. 一种一站式可信生物特征数据采集终端设备,其特征在于,包括人脸采集模块,所述人脸采集模块包括拍照模块,所述拍照模块包括外壳、拍照部件、第一显示屏、单向透视玻璃和辅助控制板,所述外壳的前部开口,所述拍照部件、单向透视玻璃和辅助控制板设置在外壳的内部,拍照部件和第一显示屏分别与辅助控制板相连,拍照部件的镜头透过单向透视玻璃朝向外壳开口;A one-stop trusted biometric data collection terminal device, characterized in that it includes a face collection module, the face collection module includes a camera module, the camera module includes a housing, a camera component, a first display screen, a single The front of the housing is open toward the see-through glass and the auxiliary control panel. The camera component, the one-way see-through glass and the auxiliary control panel are arranged inside the housing. The camera component and the first display screen are respectively connected to the auxiliary control panel. The component's lens looks through the one-way glass toward the housing opening;
    所述拍照模块还包括第一防破坏控制板和第一防破坏装置,所述第一防破坏控制板设置在外壳的内部,并与辅助控制板相连,所述第一防破坏装置设置在单向透视玻璃或者外壳上,第一防破坏装置的接触开关与第一防破坏控制板相连;The camera module also includes a first anti-vandal control board and a first anti-vandal device. The first anti-vandal control board is arranged inside the casing and connected to the auxiliary control board. The first anti-vandal device is arranged on a single unit. On the see-through glass or housing, the contact switch of the first anti-vandal device is connected to the first anti-vandal control panel;
    所述拍照模块还包括第二防破坏控制板和第二防破坏装置,所述第二防破坏控制板设置在外壳的内部,并与辅助控制板相连,所述第二防破坏装置包括封印组件和弹片微动开关。The camera module also includes a second anti-vandal control board and a second anti-vandal device. The second anti-vandal control board is arranged inside the housing and connected to the auxiliary control board. The second anti-vandal device includes a seal assembly. and shrapnel micro switch.
  2. 根据权利要求1所述的一站式可信生物特征数据采集终端设备,其特征在于,所述第一显示屏设置在外壳的顶部,所述单向透视玻璃倾斜设置在外壳的内部,且单向透视玻璃的一端接近或接触第一显示屏。The one-stop trusted biometric data collection terminal device according to claim 1, characterized in that the first display screen is arranged on the top of the casing, the one-way perspective glass is arranged obliquely inside the casing, and the single Approach or touch the first display screen toward one end of the see-through glass.
  3. 根据权利要求2所述的一站式可信生物特征数据采集终端设备,其特征在于,所述人脸采集模块还包括控制模块,所述外壳的底部开设有容置空间,所述容置空间的内部设置有限位底座,所述控制模块在容置空间的内部通过热插拔的形式与拍照模块连接,并通过限位底座限位。The one-stop trusted biometric data collection terminal device according to claim 2, wherein the face collection module further includes a control module, and an accommodation space is provided at the bottom of the housing, and the accommodation space A limited base is provided inside, and the control module is connected to the camera module in a hot-swappable manner inside the accommodation space, and is limited by the limited base.
  4. 根据权利要求1所述的一站式可信生物特征数据采集终端设备,其特征在于,所述人脸采集模块还包括控制模块,所述控制模块设置在外壳的内部,所述第一显示屏和单向透视玻璃直立设置在外壳的内部,且第一显示屏位于单向透视玻璃的后方。The one-stop trusted biometric data collection terminal device according to claim 1, wherein the face collection module further includes a control module, the control module is arranged inside the housing, and the first display screen The one-way perspective glass is arranged upright inside the housing, and the first display screen is located behind the one-way perspective glass.
  5. 根据权利要求4所述的一站式可信生物特征数据采集终端设备,其特征在于,还包括数据采集模块,所述数据采集模块通过公母对接器与控制模块进行热插拔对接,数据采集模块包括操作台,所述操作台上设置有指纹采集仪、身份证阅读器和触摸屏。The one-stop trusted biometric data collection terminal device according to claim 4, further comprising a data collection module, the data collection module is hot-swappable and connected with the control module through a male and female docking connector, and the data collection module The module includes an operating console, which is provided with a fingerprint collector, an ID card reader and a touch screen.
  6. 根据权利要求1-5任一项所述的一站式可信生物特征数据采集终端设备,其特征在于,所述人脸采集模块还包括拍照部件移动模块,所述拍照部件移动模块设置在外壳的内部,并与辅助控制板相连,所述拍照部件设置在拍照部件移动模块上,通过拍照部件移动模块带动拍照部件移动。The one-stop trusted biometric data collection terminal device according to any one of claims 1 to 5, characterized in that the face collection module also includes a camera component moving module, and the camera component mobile module is arranged on the casing inside and connected to the auxiliary control panel. The camera component is arranged on the camera component moving module, and the camera component movement module drives the camera component to move.
  7. 根据权利要求1-5任一项所述的一站式可信生物特征数据采集终端设备,其特征在于,所述人脸采集模块还包括补光灯,所述补光灯与辅助控制板相连,所述补光灯设置在所述外壳四周。The one-stop trusted biometric data collection terminal device according to any one of claims 1 to 5, characterized in that the face collection module also includes a fill light, and the fill light is connected to the auxiliary control panel , the fill light is arranged around the housing.
  8. 根据权利要求1所述的一站式可信生物特征数据采集终端设备,其特征在于,还包括数据采集模块,所述数据采集模块包括操作台、文件采集模块、回执打印机和条码/二维码扫描仪;所述人脸采集模块还包括控制模块,所述控制模块设置在外壳的内部;所述操作台上设置有指纹采集仪和触摸屏,操作台通过公母对接器与控制模块进行热插拔对接,所述文件采集模块、回执打印机和条码/二维码扫描仪设置在外壳上,并与控制模块相连。The one-stop trusted biometric data collection terminal device according to claim 1, further comprising a data collection module including an operation console, a file collection module, a receipt printer and a barcode/QR code Scanner; the face collection module also includes a control module, which is arranged inside the casing; a fingerprint collector and a touch screen are provided on the operating console, and the operating console is hot-swapped with the control module through a male and female docking connector After unplugging and docking, the file collection module, receipt printer and barcode/QR code scanner are set on the casing and connected to the control module.
  9. 根据权利要求8所述的一站式可信生物特征数据采集终端设备,其特征在于,还包括外协操控模块,所述外协操控模块与控制模块相连,外协操控模块为操作屏、外置电脑和移动控制端的其中之一,外协操控模块为操作屏时,所述操作屏通过折叠支架与外壳的后部相连。The one-stop trusted biometric data collection terminal device according to claim 8, further comprising an external control module, the external control module is connected to the control module, and the external control module is an operation screen, an external control module, and an operation screen. When one of the computer and the mobile control terminal is installed, and the external control module is an operation screen, the operation screen is connected to the rear of the housing through a folding bracket.
  10. 根据权利要求1-5、8-9任一项所述的一站式可信生物特征数据采集终端设备,其特征在于,所述第一防破坏装置包括接触开关和防护线路,所述接触开关通过防护线路与第一防破坏控制板相连;The one-stop trusted biometric data collection terminal equipment according to any one of claims 1-5 and 8-9, characterized in that the first anti-vandal device includes a contact switch and a protective circuit, and the contact switch Connected to the first anti-vandal control panel through protective lines;
    所述第一防破坏装置还包括第一电阻和第二电阻,所述第一电阻的一端接低压电源,第一电阻的另一端与接触开关的一端相连,所述接触开关的另一端通过防护线路与第一防破坏控制板相连,相连点为第一连接点;所述第二电阻的一端接地,第二电阻的另一端与第一连接点相连。The first anti-vandal device also includes a first resistor and a second resistor. One end of the first resistor is connected to a low-voltage power supply. The other end of the first resistor is connected to one end of the contact switch. The other end of the contact switch is protected by The circuit is connected to the first anti-vandal control board, and the connection point is the first connection point; one end of the second resistor is grounded, and the other end of the second resistor is connected to the first connection point.
  11. 根据权利要求1-5、8-9任一项所述的一站式可信生物特征数据采集终端设备,其特征在于,所述封印组件为多个,每个封印组件设置在外壳的一个平面上,包括封印盖、螺钉和底筒,外壳根据封印组件底筒的尺寸设置开孔;所述底筒装入外壳的开孔处,开孔处背面设置有螺母,底筒内壁上设置有至少两个卡扣;所述螺钉旋入底筒,使螺钉与开孔处背面的螺母拧在一起;所述封印盖扣在螺钉上部,封印盖内壁的卡扣与底筒内壁的卡扣紧密扣合;The one-stop trusted biometric data collection terminal device according to any one of claims 1-5 and 8-9, characterized in that there are multiple sealing components, and each sealing component is arranged on a plane of the housing. It includes a seal cover, screws and a bottom cylinder. The shell is provided with openings according to the size of the bottom cylinder of the seal assembly; the bottom cylinder is installed into the opening of the shell, and a nut is provided on the back of the opening. The inner wall of the bottom cylinder is provided with at least Two buckles; the screw is screwed into the bottom cylinder, so that the screw and the nut on the back of the opening are screwed together; the seal cover is buckled on the top of the screw, and the buckle on the inner wall of the seal cover is tightly buckled with the buckle on the inner wall of the bottom cylinder combine;
    所述弹片微动开关与第二防破坏控制板相连,所述外壳上设置有零件凸起;在外壳未被破坏时,所述弹片微动开关的弹片被零件凸起施加外力呈被压住状态,弹片被压住状态下,开关闭合,第二防破坏控制板检测到高电平;在外壳被破坏时,弹片微动开关的弹片失去外壳的零件凸起施加的外力呈弹开状态,弹片被弹开状态下,开关断开,第二防破坏控制板检测到低电平。The elastic piece micro switch is connected to the second anti-vandal control board, and the shell is provided with a part protrusion; when the shell is not damaged, the elastic piece of the elastic piece micro switch is pressed by an external force exerted by the part protrusion. state, when the shrapnel is pressed, the switch is closed, and the second anti-vandal control board detects a high level; when the shell is damaged, the shrapnel of the shrapnel microswitch loses the external force exerted by the part protrusion of the shell and pops open. When the shrapnel is bounced off, the switch is turned off, and the second anti-vandal control board detects a low level.
  12. 一种一站式可信生物特征数据采集方法,应用于权利要求1-11任一项所述的采集终端设备,其特征在于,所述方法包括:A one-stop trusted biometric data collection method, applied to the collection terminal device according to any one of claims 1-11, characterized in that the method includes:
    在接收到用户触发的采集指令后,采集用户的信息;After receiving the collection instruction triggered by the user, collect the user's information;
    对采集到的用户信息进行初审;Conduct preliminary review of collected user information;
    若初审不通过,则通知用户重新采集;If the initial review fails, the user will be notified to collect again;
    若初审通过,则对采集到的用户信息进行加密;If the initial review is passed, the collected user information will be encrypted;
    将加密后的用户信息上传给可信后台,以使可信后台对加密后的用户信息进行解密,对解密后的用户信息进行复审,若复审不通过,则通知用户到就近的采集终端重新采集信息,若复审通过,则将解密后的用户信息进行第二次加密,生成第二解密索引。Upload the encrypted user information to the trusted backend so that the trusted backend can decrypt the encrypted user information and review the decrypted user information. If the review fails, the user will be notified to collect again at the nearest collection terminal. Information, if the review passes, the decrypted user information will be encrypted for the second time to generate a second decryption index.
  13. 根据权利要求12所述的一站式可信生物特征数据采集方法,其特征在于,所述对采集到的用户信息进行初审,具体包括:The one-stop trusted biometric data collection method according to claim 12, characterized in that the preliminary review of the collected user information specifically includes:
    审核采集到的用户信息是否符合标准;Review whether the collected user information meets the standards;
    若用户信息符合标准,则审核采集到的用户信息是否与用户一致;If the user information meets the standards, review whether the collected user information is consistent with the user;
    根据采集到的用户信息是否与用户一致,判断是否初审通过。Based on whether the collected user information is consistent with the user, it is judged whether the initial review is passed.
  14. 根据权利要求12所述的一站式可信生物特征数据采集方法,其特征在于,所述对采集到的用户信息进行加密,具体包括:The one-stop trusted biometric data collection method according to claim 12, characterized in that encrypting the collected user information specifically includes:
    根据采集到的用户信息类型的不同,采用不同的提取方式,抽取特征信息;According to the different types of user information collected, different extraction methods are used to extract feature information;
    将特征信息进行规整化,使规整化的特征信息与用户证件信息一起绑定,生成第一绑定信息;Regularize the feature information, bind the regularized feature information with the user's ID information, and generate the first binding information;
    将第一绑定信息进行数值化,依据约定规则将数值化的第一绑定信息排列在一起形成数据矩阵,即矩阵信息;Numericalize the first binding information, and arrange the numericalized first binding information together according to agreed rules to form a data matrix, that is, matrix information;
    将矩阵信息与用户信息进行绑定,生成第二绑定信息;Bind matrix information and user information to generate second binding information;
    将第二绑定信息经由二进制分包转换成数据流,对数据流进行加密,并在数据流的数据头留下第一解密索引。Convert the second binding information into a data stream through binary packetization, encrypt the data stream, and leave a first decryption index in the data header of the data stream.
  15. 一种一站式可信生物特征数据分享方法,应用于可信后台,其特征在于,所述方法包括:A one-stop trusted biometric data sharing method, applied to a trusted backend, characterized in that the method includes:
    接收采集终端设备上传的加密后的用户信息,所述采集终端设备为权利要求1-11任一项所述的采集终端设备;Receive encrypted user information uploaded by a collection terminal device, which is the collection terminal device described in any one of claims 1-11;
    对加密后的用户信息进行解密;Decrypt encrypted user information;
    对解密后的用户信息进行复审;Review the decrypted user information;
    若复审不通过,则通知用户到就近的采集终端重新采集信息;If the review fails, the user will be notified to collect information again at the nearest collection terminal;
    若复审通过,则将解密后的用户信息进行第二次加密,生成第二解密索引,并存储第二次加密的用户信息;If the review is passed, the decrypted user information will be encrypted for the second time, a second decryption index will be generated, and the second encrypted user information will be stored;
    若有第三方向可信后台申请调用用户信息,则接收第三方调用用户信息的申请;If a third party applies to the trusted backend for calling user information, the third party's application for calling user information will be accepted;
    向用户信息的所有者用户请求用户信息调用授权许可,以及授权类型;Request the user information call authorization permission from the owner of the user information, and the authorization type;
    获得用户授权后,生成本次授权唯一码,根据用户选择的授权类型,对用户信息进行处理,将唯一码和处理后的数据发送给第三方。After obtaining user authorization, a unique code for this authorization is generated, the user information is processed according to the authorization type selected by the user, and the unique code and processed data are sent to a third party.
  16. 根据权利要求15所述的一站式可信生物特征数据分享方法,其特征在于,所述向用户信息的所有者用户请求用户信息调用授权许可,以及授权类型,具体包括:The one-stop trusted biometric data sharing method according to claim 15, characterized in that the request to the owner of the user information for the user information call authorization permission and the authorization type specifically include:
    生成本次授权码并发送给用户,通过第三方接收用户输入的授权码以及用户选择的授权类型;Generate this authorization code and send it to the user, and receive the authorization code entered by the user and the authorization type selected by the user through a third party;
    验证授权码,并比对用户选择的授权类型与第三方的调用等级是否匹配,若授权码验证错误,则提示用户和/或第三方重新输入,若授权类型与调用等级不匹配,则提示用户和/或第三方重新选择,并提醒用户该第三方有越权调用的风险。Verify the authorization code and compare whether the authorization type selected by the user matches the calling level of the third party. If the authorization code verification is incorrect, the user and/or the third party will be prompted to re-enter it. If the authorization type does not match the calling level, the user will be prompted. and/or the third party re-selects, and reminds the user that the third party has the risk of making unauthorized calls.
  17. 根据权利要求16所述的一站式可信生物特征数据分享方法,其特征在于,所述对用户信息进行处理,具体包括:The one-stop trusted biometric data sharing method according to claim 16, wherein the processing of user information specifically includes:
    生成数据掩码,屏蔽掉其他信息只提供用户授权信息与该用户授权信息的第三解密索引,使第三方获取后依据第三解密索引解码信息。Generate a data mask to block other information and only provide user authorization information and the third decryption index of the user authorization information, so that a third party can decode the information based on the third decryption index after obtaining it.
  18. 根据权利要求16所述的一站式可信生物特征数据分享方法,其特征在于,所述对用户信息进行处理,具体包括:The one-stop trusted biometric data sharing method according to claim 16, wherein the processing of user information specifically includes:
    对人像图像进行证照标准处理。Perform license standard processing on portrait images.
  19. 一种一站式可信生物特征数据采集与分享系统,其特征在于,包括采集终端设备和可信后台,所述采集终端设备为至少一台,且采集终端设备与可信后台相连;A one-stop trusted biometric data collection and sharing system, characterized by including a collection terminal device and a trusted backend, at least one of the collection terminal devices, and the collection terminal device is connected to the trusted backend;
    所述采集终端设备,用于执行权利要求12-14任一项所述的一站式可信生物特征数据采集方法;The collection terminal device is used to execute the one-stop trusted biometric data collection method described in any one of claims 12-14;
    所述可信后台,用于执行权利要求15-18任一项所述的一站式可信生物特征数据分享方法。The trusted backend is used to execute the one-stop trusted biometric data sharing method described in any one of claims 15-18.
  20. 一种计算机可读存储介质,存储有程序,其特征在于,所述程序被处理器执行时,实现权利要求12-14任一项所述的一站式可信生物特征数据采集方法,或实现权利要求15-18任一项所述的一站式可信生物特征数据分享方法。A computer-readable storage medium storing a program, characterized in that when the program is executed by a processor, the one-stop trusted biometric data collection method described in any one of claims 12-14 is implemented, or The one-stop trusted biometric data sharing method described in any one of claims 15-18.
PCT/CN2022/111945 2022-04-27 2022-08-12 One-stop trusted biometric data acquisition terminal device, and acquisition method and sharing method WO2023206862A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210448203.1 2022-04-27
CN202210448203.1A CN114550316B (en) 2022-04-27 2022-04-27 One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method

Publications (1)

Publication Number Publication Date
WO2023206862A1 true WO2023206862A1 (en) 2023-11-02

Family

ID=81666656

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/111945 WO2023206862A1 (en) 2022-04-27 2022-08-12 One-stop trusted biometric data acquisition terminal device, and acquisition method and sharing method

Country Status (2)

Country Link
CN (1) CN114550316B (en)
WO (1) WO2023206862A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114550316B (en) * 2022-04-27 2022-08-05 广州商景网络科技有限公司 One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method
CN116303188B (en) * 2023-01-30 2024-01-26 百仑生物科技(江苏)有限公司 Module hot plug control method, device, equipment and medium of circuit board

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN206672271U (en) * 2017-04-24 2017-11-24 成都易合信信息系统有限公司 A kind of bank self-help terminal with door alarm mechanism
CN209343114U (en) * 2019-01-28 2019-09-03 上海风语筑展示股份有限公司 A kind of one-way glass interaction filming apparatus
CN210639403U (en) * 2019-09-11 2020-05-29 南京禾蕴信息科技有限公司 Photographing auxiliary structure and photographing device
CN212541476U (en) * 2020-05-28 2021-02-12 广州市华标科技发展有限公司 Three-in-one self-service integrated machine
CN114550316A (en) * 2022-04-27 2022-05-27 广州商景网络科技有限公司 One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101246543B (en) * 2008-03-18 2010-06-02 苏州纳米技术与纳米仿生研究所 Examiner identity identification method based on bionic and biological characteristic recognition
CN101894244B (en) * 2009-05-20 2012-11-21 鸿富锦精密工业(深圳)有限公司 System and method for enciphering electronic data
CN102360753B (en) * 2011-08-23 2014-04-23 徐州巨腾变压器有限公司 Anti-theft noise-reduction transformer
CN102710640B (en) * 2012-05-31 2015-03-18 中国联合网络通信集团有限公司 Authorization requesting method, device and system
CN103150553A (en) * 2013-02-06 2013-06-12 北京中科虹霸科技有限公司 Mobile terminal and method for realizing multi-mode identity characteristic recognition
CN103295341B (en) * 2013-05-16 2015-12-30 中国工商银行股份有限公司 POS safety certification device, system and POS equipment safety authentication method
CN203350587U (en) * 2013-07-26 2013-12-18 广州市幸福网络技术有限公司 Self-service photographic device based on specular reflection imaging
CN103607282B (en) * 2013-11-22 2017-03-15 成都卫士通信息产业股份有限公司 A kind of identity fusion authentication method based on biological characteristic
CN103634118B (en) * 2013-12-12 2016-11-23 神思依图(北京)科技有限公司 Existence authentication method based on card and compound bio feature identification
CN104104672B (en) * 2014-06-30 2017-11-10 重庆智韬信息技术中心 The method that dynamic authorization code is established in identity-based certification
CN203982461U (en) * 2014-07-09 2014-12-03 上海艾胜信息科技有限公司 A kind of tamper-proof personnel positioning work attendance node
CN204066264U (en) * 2014-08-06 2014-12-31 广州市幸福网络技术有限公司 A kind of portable self photographing certificates handling all-in-one
CN204204336U (en) * 2014-09-05 2015-03-11 深圳市科陆电子科技股份有限公司 A kind of electric energy meter seal device knowing function with radio frequency
CN104590209B (en) * 2014-12-19 2017-08-15 湖南科技大学 A kind of alarming device for automobile anti-theft
CN105225155A (en) * 2015-09-25 2016-01-06 中国人民财产保险股份有限公司 A kind of insurance risk management-control method based on biological identification technology
CN105631500A (en) * 2016-03-08 2016-06-01 中国工商银行股份有限公司 Intelligent self-service terminal, intelligent self-service system and transaction request processing method
CN106652228A (en) * 2016-11-24 2017-05-10 广州市华标科技发展有限公司 Self-service type snapshooting equipment and method
CN206480099U (en) * 2017-02-08 2017-09-08 广州市华标科技发展有限公司 A kind of self-service take pictures of compact accepts equipment
CN106846661A (en) * 2017-03-21 2017-06-13 广州市华标科技发展有限公司 One kind entry and exit self-help certificate handling devices and methods therefor
CN107452166B (en) * 2017-06-27 2023-08-22 长江大学 Library book borrowing method and device based on voiceprint recognition
CN108038179A (en) * 2017-12-07 2018-05-15 泰康保险集团股份有限公司 Identity information authentication method and device
CN108122343B (en) * 2018-02-12 2020-12-22 广州市华标科技发展有限公司 Touch-free intelligent self-service license shooting equipment and method
CN208334985U (en) * 2018-07-19 2019-01-04 青岛金仕达电子科技有限公司 A kind of multi-screen collaboration control system of instrument
CN108880824B (en) * 2018-09-06 2024-01-26 山西特信环宇信息技术有限公司 Mobile phone bidirectional application terminal system of electronic identity card and application method thereof
CN109509131A (en) * 2018-11-13 2019-03-22 广州市华标科技发展有限公司 Wisdom certificates handling convenience service method, apparatus, system, certificates handling terminal and medium
CN110570600A (en) * 2019-07-26 2019-12-13 华中科技大学 Express sending and taking method and system based on certificate card and biological characteristic information
CN210576862U (en) * 2019-10-18 2020-05-19 合肥海尔智能电子有限公司 Connector fixing structure, display panel and household appliance
CN212541498U (en) * 2020-05-28 2021-02-12 广州市华标科技发展有限公司 Self-service integrated service machine
CN212516040U (en) * 2020-07-18 2021-02-09 广东邦盛北斗技术服务有限公司 Damage-proof device for forest fire-proof thermal imaging monitoring device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN206672271U (en) * 2017-04-24 2017-11-24 成都易合信信息系统有限公司 A kind of bank self-help terminal with door alarm mechanism
CN209343114U (en) * 2019-01-28 2019-09-03 上海风语筑展示股份有限公司 A kind of one-way glass interaction filming apparatus
CN210639403U (en) * 2019-09-11 2020-05-29 南京禾蕴信息科技有限公司 Photographing auxiliary structure and photographing device
CN212541476U (en) * 2020-05-28 2021-02-12 广州市华标科技发展有限公司 Three-in-one self-service integrated machine
CN114550316A (en) * 2022-04-27 2022-05-27 广州商景网络科技有限公司 One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method

Also Published As

Publication number Publication date
CN114550316A (en) 2022-05-27
CN114550316B (en) 2022-08-05

Similar Documents

Publication Publication Date Title
WO2023206862A1 (en) One-stop trusted biometric data acquisition terminal device, and acquisition method and sharing method
EP3196801B1 (en) Face recognition method, device and computer readable storage medium
CN105261105B (en) Safety door inhibition method
CN108269100A (en) A kind of self-service product fidelity based on block chain technology and device of tracing to the source
CN111095245B (en) Acquisition device and acquisition method
WO2003098863A1 (en) Match template protection within biometric security systems
CN1976281A (en) Information processing device and authentication method
CN204808489U (en) Intelligence automatic teller machine
CN109034029A (en) Detect face identification method, readable storage medium storing program for executing and the electronic equipment of living body
CN101902326A (en) Electronic key based identity authentication method and device
Ibrahim et al. Performance analysis of biometric recognition modalities
CN111814758A (en) Mobile payment, people's identity card verification and non-verification integrated equipment
CN108647650B (en) Human face in-vivo detection method and system based on corneal reflection and optical coding
CN110390193A (en) A kind of personal computer system and control method with portrait dynamic rights authentication function
CN207764866U (en) intelligent access control system
CN211092585U (en) Secret data cabinet of people's face/iris integration verification
KR102180719B1 (en) Non-faced account opening system and non-faced account opening method using the same
CN217880374U (en) Thin type credible biological characteristic data acquisition terminal equipment
CN205428063U (en) ATM cash dispenser of fingerprint, compound discernment of people's face
KR102118961B1 (en) Minimal Size Optical Fingerprint Input Apparatus for Connecting to Mobile Device
CN110084021A (en) Cabinet surface terminal, client, cabinet face data exchange method and system
TWM624781U (en) Biometrics willingness signature generating device and system for electronics document
CN105844137B (en) Device and method for identifying picture browsing operation authority
JP2022027560A (en) Id verification device
CN211149466U (en) Hotel testimony of witness unification authentication equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22939688

Country of ref document: EP

Kind code of ref document: A1