CN104935438A - Method and apparatus for identity verification - Google Patents

Method and apparatus for identity verification Download PDF

Info

Publication number
CN104935438A
CN104935438A CN201510282729.7A CN201510282729A CN104935438A CN 104935438 A CN104935438 A CN 104935438A CN 201510282729 A CN201510282729 A CN 201510282729A CN 104935438 A CN104935438 A CN 104935438A
Authority
CN
China
Prior art keywords
user
information
real
sign
certificate photograph
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510282729.7A
Other languages
Chinese (zh)
Other versions
CN104935438B (en
Inventor
姜宇宁
李百恩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Megvii Technology Co Ltd
Beijing Aperture Science and Technology Ltd
Original Assignee
Beijing Megvii Technology Co Ltd
Beijing Aperture Science and Technology Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Megvii Technology Co Ltd, Beijing Aperture Science and Technology Ltd filed Critical Beijing Megvii Technology Co Ltd
Priority to CN201510282729.7A priority Critical patent/CN104935438B/en
Publication of CN104935438A publication Critical patent/CN104935438A/en
Application granted granted Critical
Publication of CN104935438B publication Critical patent/CN104935438B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Collating Specific Patterns (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a method for identity verification and a verification apparatus. The method for identity verification includes: an ID photo of a to-be-verified user is obtained, and the ID photo is stored in a specific management system; and real-time face data of the user is received; and the identity of the user is verified based on the ID photo and the real-time face data. By employing the technical scheme of the method and the apparatus, identity verification of the user can be accurately and conveniently realized, and the attack from malicious users is effectively prevented.

Description

For the method and apparatus of authentication
Technical field
The present invention relates to technical field of information processing, more specifically, relate to a kind of method for authentication and corresponding demo plant.
Background technology
The Internet has become a pith in modern's daily life.And along with the rise of mobile Internet, the boundary of online and offline, the Internet is gradually fuzzy.In a lot of applied environment, such as, to (O2O, Online To Offline) service under line etc. on social networks, the Internet finance and line.In O2O service, the commercial chance under line is combined with the Internet, allows the Internet become the foreground of off-line transaction.True identity under the line of Internet user needs and close the associating and binding of account on line.Described true identity such as uses Real Name, sex, the occupation even mark such as certificate number.Therefore, in order to provide various service and application, the log-on message that Internet user fills in needs to carry out certification, to verify the identity of Internet user.
As in the mode for identifying user identity, can require that user fills in Real Name and passport NO. when registering, and then utilize passport NO. to no longer hold an official post inquiry in party database (as public security system database), carry out authentication compared with the Real Name information such as the name inquired and user filled in.But the fail safe of this type of authentication is very weak, cannot prevent user's malice from using other people to register by identity card.In addition, typically, all need to carry out authentication in the multiple application in the Internet or process.Such as, user has often submitted the data of oneself to and after completing authentication, has usually also needed to repeat to submit to the data of oneself to perform authentication in the second application in the first application.These repetitive operations not only bring very large inconvenience to user, more seriously add the risk of leakage of personal information.
Summary of the invention
Disclosure embodiment provides a kind of method for authentication and corresponding demo plant, and it makes exactly and carries out authentication to user easily, and the attack of preventing malice user effectively.
First aspect, provides a kind of method for authentication.This method being used for authentication can comprise: the certificate photograph obtaining user to be verified, and this certificate photograph is stored in cura specialis system; Receive the real-time face data of this user; Based on the identity of user described in described certificate photograph and described real-time face data verification.
In conjunction with first aspect, in a kind of implementation of first aspect, the certificate photograph of the user that described acquisition is to be verified can comprise: receive its log-on message from described user; From described cura specialis system, the certificate photograph of described user is obtained according to described log-on message.
In conjunction with first aspect and above-mentioned implementation thereof, in another implementation of first aspect, the described method for authentication also can comprise: the identity information obtaining described user according to the log-on message of user from described cura specialis system; Described log-on message and described identity information are compared determine whether the two is consistent; When described log-on message is consistent with described identity information, perform the real-time face data of described this user of reception.
In conjunction with first aspect and above-mentioned implementation thereof, in another implementation of first aspect, describedly can to comprise based on the identity of user described in described certificate photograph and described real-time face data verification: certificate photograph described in comparison and described real-time face data, to determine whether the two is consistent; When described certificate photograph and described real-time face data consistent, generate the face identification information of described user, this face identification information indicates the identity successfully verifying described user.
In conjunction with first aspect and above-mentioned implementation thereof, in another implementation of first aspect, describedly also can to comprise based on the identity of user described in described certificate photograph and described real-time face data verification: whether be live body based on user to be verified described in described real-time face data verification; Wherein, certificate photograph described in described comparison and described real-time face data perform when described user to be verified is live body.
In conjunction with first aspect and above-mentioned implementation thereof, in another implementation of first aspect, the described method for authentication also can comprise: store the face identification information that generates and set up validation database; Independent utility platform is made to utilize this validation database to perform authentication.
In conjunction with first aspect and above-mentioned implementation thereof, in another implementation of first aspect, the described independent utility platform that makes utilizes this face identification information and executing authentication to comprise: receive sign-on ID information from described independent utility platform, this sign-on ID information is that described independent utility platform receives from user application; Described validation database is utilized to verify the user application corresponding with described sign-on ID information.
In conjunction with first aspect and above-mentioned implementation thereof, in another implementation of first aspect, the described described validation database checking user application corresponding with described sign-on ID information that utilize can comprise: from described validation database, inquire about described sign-on ID information; In the situation inquiring described sign-on ID information from described validation database, what send described user application to described independent utility platform is proved to be successful information; In the situation not inquiring described sign-on ID information from described validation database, send the authentication failed information of described user application to described independent utility platform.
In conjunction with first aspect and above-mentioned implementation thereof, in another implementation of first aspect, the described described validation database checking user application corresponding with described sign-on ID information that utilize also can comprise: in the situation inquiring described sign-on ID information from described validation database, send dynamic verification code to described independent utility platform and the connected user authenticated corresponding with sign-on ID information, verify described user application further for described independent utility platform.
Second aspect, provides a kind of demo plant for authentication.This demo plant can comprise: processor; First memory; With the computer program instructions be stored in described first memory.Perform following steps when described computer program instructions is run by described processor: the certificate photograph obtaining user to be verified, this certificate photograph is stored in cura specialis system; Receive the real-time face data of this user; Based on the identity of user described in described certificate photograph and described real-time face data verification.
In conjunction with second aspect, in a kind of implementation of second aspect, the certificate photograph of the user that described acquisition is to be verified can comprise: receive its log-on message from described user; From described cura specialis system, the certificate photograph of described user is obtained according to described log-on message.
In conjunction with second aspect and above-mentioned implementation thereof, in another implementation of second aspect, also following steps can be performed when described computer program instructions is run by described processor: the identity information obtaining described user according to the log-on message of user from described cura specialis system; Described log-on message and described identity information are compared, to determine whether the two is consistent; When described log-on message is consistent with described identity information, perform the real-time face data of described this user of reception.
In conjunction with second aspect and above-mentioned implementation thereof, in another implementation of second aspect, describedly can to comprise based on the identity of user described in described certificate photograph and described real-time face data verification: certificate photograph described in comparison and described real-time face data, to determine whether the two is consistent; When described certificate photograph and described real-time face data consistent, generate the face identification information of described user, this face identification information indicates the identity successfully verifying described user.
In conjunction with second aspect and above-mentioned implementation thereof, in another implementation of second aspect, describedly also can to comprise based on the identity of user described in described certificate photograph and described real-time face data verification: whether be live body based on user to be verified described in described real-time face data verification; Wherein, certificate photograph described in described comparison and described real-time face data perform when described user to be verified is live body.
In conjunction with second aspect and above-mentioned implementation thereof, in another implementation of second aspect, described demo plant also comprises can second memory, this second memory, for storing generated face identification information to set up validation database, also can perform following step when described computer program instructions is run by described processor: make independent utility platform utilize this validation database to perform authentication.
In conjunction with second aspect and above-mentioned implementation thereof, in another implementation of second aspect, the described independent utility platform that makes utilizes this face identification information and executing authentication to comprise: receive sign-on ID information from described independent utility platform, this sign-on ID information is that described independent utility platform receives from user application; Described validation database is utilized to verify the user application corresponding with described sign-on ID information.
In conjunction with second aspect and above-mentioned implementation thereof, in another implementation of second aspect, the described described validation database checking user application corresponding with described sign-on ID information that utilize can comprise: from described validation database, inquire about described sign-on ID information; In the situation inquiring described sign-on ID information from described validation database, what send described user application to described independent utility platform is proved to be successful information; In the situation not inquiring described sign-on ID information from described validation database, send the authentication failed information of described user application to described independent utility platform.
In conjunction with second aspect and above-mentioned implementation thereof, in another implementation of second aspect, the described described validation database checking user application corresponding with described sign-on ID information that utilize also can comprise: in the situation inquiring described sign-on ID information from described validation database, send dynamic verification code to described independent utility platform and the connected user authenticated corresponding with sign-on ID information, verify described user application further for described independent utility platform.
The third aspect, provide a kind of computer program for authentication, comprise computer-readable recording medium, described computer-readable recording medium stores computer program instructions, described computer program instructions is performed to make described processor by processor: the certificate photograph obtaining user to be verified, and this certificate photograph is stored in cura specialis system; Receive the real-time face data of this user; Based on the identity of user described in described certificate photograph and described real-time face data verification.
In conjunction with the third aspect, in a kind of implementation of the third aspect, describedly can to comprise based on the identity of user described in described certificate photograph and described real-time face data verification: certificate photograph described in comparison and described real-time face data, to determine whether the two is consistent; When described certificate photograph and described real-time face data consistent, generate the face identification information of described user, this face identification information indicates the identity successfully verifying described user.
In conjunction with the third aspect and above-mentioned implementation thereof, in another implementation of the third aspect, described computer program instructions also can make described processor perform following operation: store the face identification information that generates and set up validation database; Independent utility platform is made to utilize this validation database to perform authentication.
Fourth aspect, provides a kind of electronic equipment, comprises any one demo plant as above.
According in the technical scheme of the above-mentioned method for authentication of disclosure embodiment and corresponding demo plant, by carrying out the identity of authentication of users based on the certificate photograph of user and real-time face data, exactly and easily authentication is carried out to user, and can effectively prevent the attack of malicious user.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme of disclosure embodiment, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only embodiments more of the present disclosure, for those of ordinary skill in the art, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 be a diagram that the scene framework for authentication according to disclosure embodiment;
Fig. 2 is the flow chart of the method for authentication schematically illustrated according to disclosure embodiment;
Fig. 3 is the flow chart for the verification operation in the method for authentication schematically illustrating Fig. 2;
Fig. 4 schematically illustrates another flow chart for the method for authentication according to disclosure embodiment;
Fig. 5 is the flow chart of the another method for authentication schematically illustrated according to disclosure embodiment;
Fig. 6 be schematically illustrate Fig. 5 for the flow chart making application platform authentication of users in the method for authentication;
Fig. 7 is the block diagram of the demo plant for authentication schematically illustrated according to disclosure embodiment.
Fig. 8 schematically illustrates another block diagram for the demo plant of authentication according to disclosure embodiment.
Embodiment
Below in conjunction with the accompanying drawing in disclosure embodiment, technical scheme in disclosure embodiment is clearly and completely described, obviously, described embodiment is disclosure part embodiment, instead of whole embodiments, when not conflicting, the embodiment in the application and the feature in embodiment can combination in any mutually.
Fig. 1 be a diagram that the scene framework for authentication according to disclosure embodiment.As shown in Figure 1, for the scene framework of authentication comprise user to be verified, the demo plant 10 for identifying user identity, the actual data for leading subscriber cura specialis system 20 and the independent utility platform 30 of authentication will be performed.This independent utility platform 30 is registered to its identity that may need to verify user application at user application.In the realization of the identity of concrete authentication of users, what may relate in described demo plant 10, cura specialis system 20 and independent utility platform 30 is one or more.
The actual data of each user that demo plant 10 manages by means of cura specialis system 20 to determine the identity of each user to be verified, and generates the identification information of user.In embodiment of the present disclosure, demo plant obtains the certificate photograph of user to be verified from cura specialis system 20, and obtain the face data of user to be verified in real time, then based on the identity of user described in described certificate photograph and described real-time face data verification.Because demo plant 10 carries out authentication based on the real-time face data of user, thus effectively can prevent the attack of malicious user.And demo plant 10 can automatically comparison certificate photograph and real-time face data, with the checking of completing user identity.
User to be verified can have subscriber equipment, and is communicated to connect by subscriber equipment and demo plant 10.Correspondingly, even if user to be verified is away from demo plant 10, it also can be connected to demo plant 10 by subscriber equipment and perform authentication.In addition, when user to be verified is close to demo plant 10, user to be verified can directly and demo plant 10 mutual, to verify its identity.
Demo plant 10 also can be connected to described independent utility platform 30.When user provides its identification information to carry out authentication with request to independent utility platform 30, described demo plant 10 can be mutual with independent utility platform 30, thus verify its identity based on the identification information that user provides.When demo plant 10 authenticated user identity and when being assigned with identification information for it, user utilizes the identification information of demo plant 10 namely by the checking of independent utility platform 30, thus avoid the repetitive operation of repeatedly filling in uplink data, reduce the risk that userspersonal information reveals.Described independent utility platform 30 can judge the true identity of user easily by means of this demo plant, reduces checking cost.
Fig. 2 is the flow chart of the method 200 for authentication schematically illustrated according to disclosure embodiment.Method 200 for authentication is applied to demo plant 10 as shown in Figure 1.
As shown in Figure 2, this method 200 being used for authentication can comprise: the certificate photograph obtaining user to be verified, and this certificate photograph is stored in (S210) in cura specialis system; Receive the real-time face data (S220) of this user; Based on the identity (S230) of user described in described certificate photograph and described real-time face data verification.
In S210, obtain the certificate photograph of user to be verified from cura specialis system.This cura specialis system can be such as the resident identity information management system of public security department, can also be the driver information management system of traffic department, can also be the membership management system of industry-by-industry association, such as lawyer's management system.Described cura specialis system is the identity information relational system of official, and wherein stored identity information and certificate photograph are true identity information and the photo of user.Therefore, the certificate photograph of user to be verified can be utilized to carry out the identity of authentication of users exactly.
As the mode of the certificate photograph of acquisition user, its log-on message can be received from described user, from described cura specialis system, then obtain the certificate photograph of described user according to described log-on message.Described log-on message includes but not limited to the name, passport NO., contact method etc. of user.According to the one or more identity informations that can inquire user from described cura specialis system in described log-on message, comprise its certificate photograph.Particularly, the subscriber equipment in Fig. 1 receives the log-on message of user, is sent to demo plant 10; Then demo plant 10 utilizes this log-on message to obtain the certificate photograph of user from cura specialis system 20.
Alternatively, when fingerprinting operation supported by subscriber equipment and described cura specialis system, the finger print information of user can also be utilized in S210 to obtain the certificate photograph of user.Particularly, when user utilizes fingerprint to log in corresponding subscriber equipment, the fingerprint of user is sent to demo plant by subscriber equipment, and demo plant finds the certificate photograph of the user of mating with received user fingerprints from management system, thus obtains this certificate photograph.The mode of the acquisition certificate photograph taked in S210 does not form the restriction to disclosure embodiment.
In S220, receive the real-time face data of user.When subscriber equipment is connected with described demo plant 10 is long-range, subscriber equipment can utilize the real-time face data of the camera collection user of self, and sends demo plant to.When user is close to demo plant, the image collecting device on demo plant 10 or the utilization image collecting device be attached on demo plant 10 can be utilized to receive the real-time face data of user.The real-time face data received in S220 can be only the data of the still photo of user, can also be the data flow of the face dynamic video within a predetermined period of time of user.
In S230, based on the identity of user described in described certificate photograph and described real-time face data verification.Such as, can certificate photograph and described real-time face data described in comparison, to determine whether the two is consistent.When described certificate photograph and described real-time face data consistent, generate the face identification information of described user, this face identification information indicates the identity successfully verifying described user.Can send generated face identification information to described user, thus this user can utilize this face identification information to carry out authentication on independent utility platform.
When described certificate photograph and described real-time face data inconsistent, the authentication failure of user, can not generate face identification information, or generates and be used to indicate the indication information of authentication failure.When the certificate photograph of user is consistent with its real-time face data, illustrate that the certificate photograph in user to be verified and cura specialis system is same person, thus demonstrate the identity of user, and can using the identity information that is associated with certificate photograph in the cura specialis system identity information as this user to be verified.
Fig. 3 is the flow chart for the verification operation (S230) in the method for authentication schematically illustrating Fig. 2.As shown in Figure 3, after performing S210 and S220, whether be live body (S231) based on user to be verified described in described real-time face data verification; When described user to be verified is live body, whether certificate photograph described in comparison and described real-time face data, determine the two consistent (S232); When described certificate photograph and described real-time face data consistent, generate the face identification information of described user, this face identification information indicates the identity (S233) successfully verifying described user.
Whether the real-time face data utilizing S231 can determine to receive in S220 are produced by true live body, thus get rid of the attack stoping and utilize the non-living body of such as photo, gypsum waxen imagen to carry out.When the real-time face data determining to receive in S220 are the generations of true live body, can determine that user to be verified is live body, thus the identity of further authentication of users.When the real-time face data determining to receive in S220 are non-living body generations, can determine that user to be verified is not live body, thus the authentication of user failure.
Various technology can be adopted to verify whether described user is live body.Exemplarily, whether the privileged site can monitoring the face in the different frame image in real-time face data changes to verify whether described user is live body.Such as, when real-time face data show the eyes of user have blink, head has displacement, lip shape changes time, can determine that user is live body, otherwise can determine that user is not live body.This attack that can prevent from malicious user from utilizing photo, gypsum waxen imagen etc. carrying out.Alternatively, predetermined action can also be made or read predetermined word by Dictating user, then judging whether the real-time face data received correspond to predetermined action or read predetermined word, to determine whether user is live body.Such as, can Dictating user as the action of " some the first two times ", when received real-time face data display user point the first two times, can determine that user is live body, otherwise can determine that user is not live body.Whether be live body, the type of the In vivo detection technology adopted does not form the restriction to disclosure embodiment if the various In vivo detection technology occurred existing future can be adopted in S231 to carry out authentication of users.
When described user to be verified is live body, certificate photograph described in comparison and described real-time face data in S232, to determine whether the two is consistent.Such as, the facial key point information of user can be extracted from described real-time face data, and the facial key point information of the people in itself and described certificate photograph is compared.When the difference of the facial key point information in real-time face data and the facial key point information in certificate photograph is less than or equal to preset range, determine described certificate photograph and described real-time face data consistent.When the difference of the facial key point information in real-time face data and the facial key point information in certificate photograph is greater than preset range, determine described certificate photograph and described real-time face data inconsistent.Facial key point is the key point that some sign abilities of face are strong, such as eyes, canthus, eye center, eyebrow, nose, nose, face, the corners of the mouth and face mask etc.
When described certificate photograph and described real-time face data consistent, generate the face identification information of described user in S233, this face identification information indicates the identity successfully verifying described user.That is, authentication success.Described face identification information can be alphanumeric strings, Quick Response Code etc.Between each face identification information and each user, there is one-to-one relationship.When described certificate photograph and described real-time face data inconsistent, authentication failure, the face identification information of user can not be generated, or the information being used to indicate authentication failed can be generated.
It should be noted that in the example of the verification operation shown in Fig. 3, described step S231 can not be comprised, and only comprise step S232 and S233.
In the technical scheme of the above-mentioned method 200 for authentication according to disclosure embodiment, by carrying out the identity of authentication of users based on the certificate photograph of user and real-time face data, exactly and easily authentication is carried out to user, and can effectively prevent the attack of malicious user.In addition, in this method 200 for authentication, can automatically comparison certificate photograph and real-time face data, with the checking of completing user identity, and without the need to a large amount of manual operations.
Fig. 4 schematically illustrates another flow chart for the method 400 of authentication according to disclosure embodiment.In the diagram, identical Reference numeral is adopted to indicate the step identical with Fig. 2.Therefore, step S210, S220, S230 of the step S210 in Fig. 4, S220, S230 and Fig. 2 are identical, and the description can carried out see composition graphs 2 and Fig. 3 above.The difference of Fig. 4 and Fig. 2 is to add step S201 and S202.
As shown in Figure 4, from described cura specialis system, the identity information (S201) of described user is obtained according to the log-on message of user; Described log-on message and described identity information are compared determine the two whether consistent (S202).Described log-on message includes but not limited to the name, passport NO., contact method etc. of user.According to the one or more identity informations that can inquire user from described cura specialis system in described log-on message, comprise its certificate photograph.Such as, subscriber equipment can receive the log-on message of user, is sent to demo plant 10, and demo plant 10 utilizes this log-on message to obtain the identity information of user from cura specialis system 20.Then, can the log-on message that receives from user of comparison whether consistent with the identity information cura specialis system.Such as, when the log-on message of user comprises name, ID card No., telephone number, the all identity informations be associated with this ID card No. in the ID card No. inquiry cura specialis system can registered according to user, such as name, telephone number etc.Then, whether whether the name registered of comparison user identical with telephone number with the name inquired in cura specialis system with telephone number.When identical, can determine that described log-on message is consistent with described identity information; When difference, can determine described log-on message and described identity information inconsistent.
When described log-on message is consistent with described identity information, perform at least one in step S210 and step S220, with the identity of further authentication of users.When described log-on message and described identity information inconsistent time, user authentication failure.
Can find out, at S201 and S202, utilize the log-on message of user to carry out the identity of preliminary identification user.This can get rid of the user that have registered deceptive information, and it is combined with the scheme utilizing real-time face data to perform authentication subsequently, can improve the accuracy of authentication further.
Fig. 5 is the flow chart of the another method 500 for authentication schematically illustrated according to disclosure embodiment.In Figure 5, identical Reference numeral is adopted to indicate the step identical with Fig. 2.Therefore, step S210, S220, S230 of the step S210 in Fig. 5, S220, S230 and Fig. 2 are identical, and the description can carried out see composition graphs 2 and Fig. 3 above.The difference of Fig. 5 and Fig. 2 is to add step S240 and S250.
As shown in Figure 5, store the face identification information generated and set up validation database (S240); Independent utility platform is made to utilize this validation database to perform authentication (S250).
In S240, except storing described face recognition information, other identity informations such as the name of user, ID card No., sex can also be stored.The validation database set up constitutes the authentication center independent of other application.This authentication center passes through face identification information unique for each user, for other application provides real name verification service.
In S250, each independent utility platform can use described validation database to verify the identity of the user to its registration.Exemplarily, can receive sign-on ID information from independent utility platform, this sign-on ID information is that described independent utility platform receives from user application; Described validation database is utilized to verify the user application corresponding with described sign-on ID information.Described sign-on ID information is such as the face identification information generated in S230, and it indicates user and have passed authentication.Therefore, user, when registering to independent utility platform, only can fill in this sign-on ID information, and not fill in the out of Memory of such as name, sex, ID card No..Described independent utility platform is such as online game, website etc.Described independent utility platform can be any application needing to carry out user authentication.Therefore, the demo plant 10 in Fig. 1, after setting up validation database, makes independent utility platform 30 verify the identity of the user registered to it easily with independent utility platform 30 alternately.
Fig. 6 be schematically illustrate Fig. 5 for the flow chart making application platform authentication of users in the method for authentication.As shown in Figure 5, receive sign-on ID information from described independent utility platform, this sign-on ID information is that described independent utility platform receives (S251) from user application; Described sign-on ID information (S252) is inquired about from described validation database; In the situation inquiring described sign-on ID information from described validation database, the information that is proved to be successful (S253) of described user application is sent to described independent utility platform, and send dynamic verification code (such as to described independent utility platform and the connected user authenticated corresponding with sign-on ID information, on the mobile phone being sent to this connected user authenticated or in E-mail address), verify described user application (S254) further for described independent utility platform; In the situation not inquiring described sign-on ID information from described validation database, send the authentication failed information (S255) of described user application to described independent utility platform.
In described step S252 to S255, described validation database is utilized to verify the user application corresponding with described sign-on ID information.In S252, the sign-on ID information that inquiring user is filled in from described validation database, this sign-on ID information is that the identity that can indicate user has been verified and has corresponded to the face identification information in validation database.If inquired this sign-on ID information at validation database, then can determine the identity having demonstrated user application, what send described user application to correspondingly described independent utility platform is proved to be successful information.If do not inquired this sign-on ID information at validation database, then mean that the identity of described user application does not have authenticated, sent the authentication failed information of described user application to correspondingly described independent utility platform.
In S254, send dynamic verification code to described independent utility platform and the connected user authenticated corresponding with sign-on ID information, can identify and usurp face identification information to carry out the malicious user of authentication.Such as, when the face identification information that malicious user has usurped other user is to be registered to described independent utility platform, owing to sending dynamic verification code to described independent utility platform and the connected user authenticated corresponding with sign-on ID information (user that namely face recognition information is stolen) in S254, then described independent utility platform can require that malicious user inputs described dynamic verification code.Described dynamic verification code is sent to the connected user authenticated corresponding with sign-on ID information, and malicious user can not receive described dynamic verification code, thus can not provide described dynamic verification code to described independent utility platform exactly.Correspondingly, described independent utility platform can identify this malicious user, and this malicious user is not by its authentication.
In the technical scheme of the above-mentioned method 500 for authentication according to disclosure embodiment, by carrying out the identity of authentication of users based on the certificate photograph of user and real-time face data, exactly and easily authentication is carried out to user, and can effectively prevent the attack of malicious user.In addition, described independent utility platform can judge the true identity of user easily by means of this demo plant, reduces checking cost; And user can only utilize face identification information by the checking of application platform, thus avoids the repetitive operation of repeatedly filling in uplink data, reduce the risk that userspersonal information reveals.It should be noted that Fig. 5 for the method 500 of authentication in can also comprise composition graphs 4 describe step S201 and S202.
Fig. 7 is the block diagram of the demo plant 700 for authentication schematically illustrated according to disclosure embodiment.As shown in Figure 7, described demo plant 700 can comprise one or more processor 710, memory cell 720, input unit 730, output unit 740, communication unit 750 and camera 760.These assemblies are interconnected by bindiny mechanism's (not shown) of bus system 770 and/or other form.The assembly and the structure that it should be noted that the demo plant 700 shown in Fig. 7 are illustrative, and not restrictive, and as required, demo plant 700 also can have other assemblies and structure, and such as can not comprise input unit 730, output unit 740 etc.
Processor 710 can be the processing unit of CPU (CPU) or other form with data-handling capacity and/or instruction execution capability, and other assembly that can control in demo plant 700 is with the function of carry out desired.
Memory cell 720 can comprise one or more computer program, and described computer program can comprise various forms of computer-readable recording medium, such as volatile memory and/or nonvolatile memory.Described volatile memory such as can comprise random access memory (RAM) and/or cache memory (cache) etc.Described nonvolatile memory such as can comprise read-only memory (ROM), hard disk, flash memory etc.Described computer-readable recording medium can store one or more computer program instructions, processor 710 can run described program command, each step of the method for authentication described with composition graphs 2 to the Fig. 6 realizing above-mentioned embodiment of the present disclosure.Various application program and various data can also be stored, the face identification information of such as user, the identity information etc. of user in described computer-readable recording medium.
Input unit 730 can be that user is used for inputting the unit of instruction, and it is one or more to comprise in keyboard, mouse, microphone and touch-screen etc.Described instruction is such as the instruction using camera 760 photographic images.Output unit 740 externally (such as user) can export various information (such as image or sound), and it is one or more to comprise in display, loud speaker etc.Communication unit 750 can be communicated with other unit (such as personal computer, server, travelling carriage, base station etc.) by network or other technology, described network can be internet, WLAN (wireless local area network), mobile communications network etc., and other technology described such as can comprise Bluetooth communication, infrared communication etc.Camera 760 can take the image (such as photo, video etc.) that user expects, and is stored in memory cell 720 by captured image and uses for other assembly.
Fig. 8 schematically illustrates another block diagram for the demo plant 800 of authentication according to disclosure embodiment.This demo plant 800 corresponds to the demo plant 10 in Fig. 1.
As shown in Figure 8, this demo plant 800 can comprise: acquiring unit 810, and for obtaining the certificate photograph of user to be verified, this certificate photograph is stored in cura specialis system; Receiving element 820, for receiving the real-time face data of this user; Authentication unit 830, for the identity based on user described in described certificate photograph and described real-time face data verification.
Acquiring unit 810 obtains the certificate photograph of user to be verified from cura specialis system.This cura specialis system can be such as the resident identity information management system of public security department, can also be the driver information management system of traffic department, can also be the membership management system of industry-by-industry association, such as lawyer's management system.Described cura specialis system is the identity information relational system of official, and wherein stored identity information and certificate photograph are true identity information and the photo of user.Therefore, the certificate photograph of user to be verified can be utilized to carry out the identity of authentication of users exactly.
As the mode of the certificate photograph of acquisition user, acquiring unit 810 can receive its log-on message from described user, from described cura specialis system, then obtain the certificate photograph of described user according to described log-on message.Described log-on message includes but not limited to the name, passport NO., contact method etc. of user.According to the one or more identity informations that can inquire user from described cura specialis system in described log-on message, comprise its certificate photograph.
When fingerprinting operation supported by subscriber equipment and described cura specialis system, acquiring unit 810 can also utilize the finger print information of user to obtain the certificate photograph of user.Particularly, when user utilizes fingerprint to log in corresponding subscriber equipment, acquiring unit 810 obtains its fingerprint from subscriber equipment, and from management system, find the certificate photograph of the user of mating with received user fingerprints, thus obtains this certificate photograph.The mode of the acquisition certificate photograph that acquiring unit 810 is taked does not form the restriction to disclosure embodiment.
Typically, acquiring unit 810 can utilize the communication unit 750 in Fig. 7 to realize, namely with the communications of user equipment of user to receive its log-on message or fingerprint, and with described cura specialis system communication to obtain the certificate photograph of described user.
Receiving element 820 receives the real-time face data of user.When subscriber equipment is connected with described demo plant 800 is long-range, subscriber equipment can utilize the real-time face data of the camera collection user of self, and sends receiving element 820 to.Now, receiving element 820 can utilize the communication unit 750 in Fig. 7 to realize.When user is close to demo plant, the image collecting device on demo plant 800 or the utilization image collecting device be attached on demo plant 800 can be utilized to receive the real-time face data of user.Now, receiving element 820 can utilize the camera 760 in Fig. 7 to realize.The real-time face data received at receiving element 820 can be only the data of the still photo of user, can also be the data flow of the face dynamic video within a predetermined period of time of user.
Authentication unit 830 is based on the identity of user described in described certificate photograph and described real-time face data verification.Such as, authentication unit 830 can certificate photograph and described real-time face data described in comparison, to determine whether the two is consistent.When described certificate photograph and described real-time face data consistent, authentication unit 830 generates the face identification information of described user, and this face identification information indicates the identity successfully verifying described user.Can send generated face identification information to user to be verified, thus this user can utilize this face identification information to carry out authentication on independent utility platform.Authentication unit 830 can utilize memory cell and processor in Fig. 7 to realize.
When described certificate photograph and described real-time face data inconsistent, the authentication failure of user, authentication unit 830 can not generate face identification information, or generates and be used to indicate the indication information of authentication failure.When the certificate photograph of user is consistent with its real-time face data, illustrates that the certificate photograph in user to be verified and cura specialis system is same person, thus demonstrate the identity of user.Authentication unit 830 using the identity information that is associated with certificate photograph in the cura specialis system identity information as this user to be verified, and can be stored in the storage device.
In addition, whether authentication unit 830 can also be live body based on user to be verified described in described real-time face data verification.Authentication unit 830 can adopt various technology to verify whether described user is live body.Exemplarily, whether the privileged site of the face during authentication unit 830 can monitor in real-time face data different frame image changes to verify whether described user is live body.This attack that can prevent from malicious user from utilizing photo, gypsum waxen imagen etc. carrying out.Alternatively, authentication unit 830 can also be made predetermined action or reads predetermined word by Dictating user, then judges whether the real-time face data received correspond to predetermined action or read predetermined word, to determine whether user is live body.Whether the various In vivo detection technology that authentication unit 830 can adopt occur existing future carry out authentication of users is live body, and the type of the In vivo detection technology adopted does not form the restriction to disclosure embodiment.
When authentication unit 830 determines that received real-time face data are the generations of true live body, can determine that user to be verified is live body, thus certificate photograph described in comparison and described real-time face data, with the identity of authentication of users.When authentication unit 830 determines that received real-time face data are non-living body generations, can determine that user to be verified is not live body, thus the authentication of user failure.
Authentication unit 830 can extract the facial key point information of user from described real-time face data, and the facial key point information of the people in itself and described certificate photograph is compared.When the difference of the facial key point information in real-time face data and the facial key point information in certificate photograph is less than or equal to preset range, authentication unit 830 determines described certificate photograph and described real-time face data consistent.When the difference of the facial key point information in real-time face data and the facial key point information in certificate photograph is greater than preset range, authentication unit 830 determine described certificate photograph and described real-time face data inconsistent.Facial key point is the key point that some sign abilities of face are strong, such as eyes, canthus, eye center, eyebrow, nose, nose, face, the corners of the mouth and face mask etc.
When described certificate photograph and described real-time face data consistent, authentication unit 830 generates the face identification information of described user, authentication success.Described face identification information can be alphanumeric strings, Quick Response Code etc.Between each face identification information and each user, there is one-to-one relationship.When described certificate photograph and described real-time face data inconsistent, authentication failure, authentication unit 830 can not generate the face identification information of user, or can generate the information being used to indicate authentication failed.
In the technical scheme of the above-mentioned demo plant 800 according to disclosure embodiment, by carrying out the identity of authentication of users based on the certificate photograph of user and real-time face data, exactly and easily authentication is carried out to user, and can effectively prevent the attack of malicious user.In addition, demo plant 800 can automatically comparison certificate photograph and real-time face data, with the checking of completing user identity, and without the need to a large amount of manual operations.
In addition, demo plant 800 can also utilize the log-on message of user to carry out the identity of preliminary identification user to get rid of the user that have registered deceptive information, and utilizes real-time face data to perform authentication subsequently as mentioned above.This can improve the accuracy of authentication further.For this reason, acquiring unit 810 obtains the identity information of described user from described cura specialis system according to the log-on message of user, and described log-on message and described identity information compare to determine whether the two is consistent by authentication unit 830.Described log-on message includes but not limited to the name, passport NO., contact method etc. of user.Such as, subscriber equipment can receive the log-on message of user to be verified, is sent to acquiring unit 810, and acquiring unit 810 utilizes this log-on message to obtain the identity information of user from cura specialis system 20.Then, authentication unit 830 can the log-on message that receives from user of comparison whether consistent with the identity information cura specialis system.When described log-on message is consistent with described identity information, acquiring unit 810 obtains the certificate photograph of user to be verified, and receiving element 820 receives real-time face data, with the identity of further authentication of users.When described log-on message and described identity information inconsistent time, authentication unit 830 determine user authentication failure.
Alternatively, the demo plant 800 of Fig. 8 can also comprise: memory cell 840, sets up validation database for storing generated face identification information; Application service element 850, utilizes this validation database to perform authentication for making independent utility platform.
Memory cell 840, except storing described face recognition information, can also store other identity informations such as the name of user, ID card No., sex.The validation database set up constitutes the authentication center independent of other application.This authentication center passes through face identification information unique for each user, for other application provides real name verification service.
Application service element 850 is mutual with each independent utility platform, performs authentication to make the user of its registration of independent utility platform subtend.Exemplarily, such as receive sign-on ID information by receiving element 820 from independent utility platform, this sign-on ID information is that described independent utility platform receives from user application; Application service element 850 utilizes described validation database to verify the user application corresponding with described sign-on ID information.Described sign-on ID information is such as the face identification information that authentication unit 830 generates, and it indicates user and have passed authentication.User, when registering to independent utility platform, only can fill in this sign-on ID information, and not fill in the out of Memory of such as name, sex, ID card No..Described independent utility platform is such as online game, website etc.Described independent utility platform can be any application needing to carry out user authentication.Therefore, the demo plant 10 in Fig. 1 is after setting up validation database, and Application service element 850 and independent utility platform 30 make independent utility platform 30 verify the identity of the user registered to it easily alternately.This Application service element 850 can utilize the memory cell in Fig. 7 and processor to realize.
Exemplarily, Application service element 850 can inquire about described user totem information from described validation database; Inquiring in the situation of described user totem information from described validation database, what send described user application to described independent utility platform is proved to be successful information; Do not inquiring in the situation of described user totem information from described validation database, sending the authentication failed information of described user application to described independent utility platform.In addition, inquiring in the situation of described user totem information from described validation database, Application service element 850 can also send dynamic verification code to described independent utility platform and the connected user authenticated corresponding with sign-on ID information, usurps face identification information to carry out the malicious user of authentication to identify.Such as, when the face identification information that malicious user has usurped other user is to be registered to described independent utility platform, because Application service element 850 sends dynamic verification code to described independent utility platform and the connected user authenticated corresponding with sign-on ID information (user that namely face recognition information is stolen), then described independent utility platform can require that malicious user inputs described dynamic verification code.Described dynamic verification code is sent to the connected user authenticated corresponding with sign-on ID information, and malicious user can not receive described dynamic verification code, thus can not provide described dynamic verification code to described independent utility platform exactly.Correspondingly, described independent utility platform can identify this malicious user, and this malicious user is not by its authentication.
In the technical scheme of the above-mentioned demo plant 800 according to disclosure embodiment, described independent utility platform can judge the true identity of user easily by means of storage 840 and Application service element 850, reduce checking cost; And user can only utilize face identification information by the checking of application platform, thus avoids the repetitive operation of repeatedly filling in uplink data, reduce the risk that userspersonal information reveals.
After being described above the demo plant according to disclosure embodiment, any electronic equipment comprising described demo plant is also all within the scope of the present disclosure.
Except said method and equipment, embodiment of the present disclosure can also be computer program, for performing authentication.This computer program comprises computer-readable recording medium, described computer-readable recording medium stores computer program instructions, described computer program instructions can be performed to make described processor perform following operation by processor: the certificate photograph obtaining user to be verified, and this certificate photograph is stored in cura specialis system; Receive the real-time face data of this user; Based on the identity of user described in described certificate photograph and described real-time face data verification.The description that concrete operation can be carried out see composition graphs 2-6 above.
Those of ordinary skill in the art can recognize, in conjunction with unit and the algorithm steps of each example of embodiment disclosed herein description, can realize with the combination of electronic hardware or computer software and electronic hardware.These functions perform with hardware or software mode actually, depend on application-specific and the design constraint of technical scheme.Professional and technical personnel can use distinct methods to realize described function to each specifically should being used for, but this realization should not thought and exceeds scope of the present invention.
In several embodiments that the application provides, should be understood that disclosed apparatus and method can realize by another way.Such as, device embodiment described above is only schematic, such as, the division of described unit, be only a kind of logic function to divide, actual can have other dividing mode when realizing, such as multiple unit or assembly can in conjunction with or another equipment can be integrated into, or some features can be ignored, or do not perform.
The above; be only the specific embodiment of the present invention, but protection scope of the present invention is not limited thereto, is anyly familiar with those skilled in the art in the technical scope that the present invention discloses; change can be expected easily or replace, all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should described be as the criterion with the protection range of claim.

Claims (19)

1., for a method for authentication, comprising:
Obtain the certificate photograph of user to be verified, this certificate photograph is stored in cura specialis system;
Receive the real-time face data of this user;
Based on the identity of user described in described certificate photograph and described real-time face data verification.
2. the method for claim 1, wherein the certificate photograph of the user that described acquisition is to be verified comprises:
Its log-on message is received from described user;
From described cura specialis system, the certificate photograph of described user is obtained according to described log-on message.
3. the method for claim 1, also comprises:
From described cura specialis system, the identity information of described user is obtained according to the log-on message of user;
Described log-on message and described identity information are compared determine whether the two is consistent;
When described log-on message is consistent with described identity information, perform the real-time face data of described this user of reception.
4. the method for claim 1, wherein describedly to comprise based on the identity of user described in described certificate photograph and described real-time face data verification:
Certificate photograph described in comparison and described real-time face data, to determine whether the two is consistent;
When described certificate photograph and described real-time face data consistent, generate the face identification information of described user, this face identification information indicates the identity successfully verifying described user.
5. whether method as claimed in claim 4, wherein, describedly also comprises based on the identity of user described in described certificate photograph and described real-time face data verification: be live body based on user to be verified described in described real-time face data verification;
Wherein, certificate photograph described in described comparison and described real-time face data perform when described user to be verified is live body.
6. method as claimed in claim 4, also comprises:
Store the face identification information that generates and set up validation database;
Independent utility platform is made to utilize this validation database to perform authentication.
7. method as claimed in claim 6, wherein, described in make independent utility platform utilize this face identification information and executing authentication to comprise:
Receive sign-on ID information from described independent utility platform, this sign-on ID information is that described independent utility platform receives from user application;
Described validation database is utilized to verify the user application corresponding with described sign-on ID information.
8. method as claimed in claim 7, wherein, the described described validation database checking user application corresponding with described sign-on ID information that utilize comprises:
Described sign-on ID information is inquired about from described validation database;
In the situation inquiring described sign-on ID information from described validation database, what send described user application to described independent utility platform is proved to be successful information;
In the situation not inquiring described sign-on ID information from described validation database, send the authentication failed information of described user application to described independent utility platform.
9. method as claimed in claim 8, wherein, the described described validation database checking user application corresponding with described sign-on ID information that utilize also comprises:
In the situation inquiring described sign-on ID information from described validation database, send dynamic verification code to described independent utility platform and the connected user authenticated corresponding with sign-on ID information, verify described user application further for described independent utility platform.
10., for a demo plant for authentication, comprising:
Processor;
First memory; With
Be stored in the computer program instructions in described first memory, perform following steps when described computer program instructions is run by described processor:
Obtain the certificate photograph of user to be verified, this certificate photograph is stored in cura specialis system;
Receive the real-time face data of this user;
Based on the identity of user described in described certificate photograph and described real-time face data verification.
11. demo plants as claimed in claim 10, wherein, the certificate photograph of the user that described acquisition is to be verified comprises:
Its log-on message is received from described user;
From described cura specialis system, the certificate photograph of described user is obtained according to described log-on message.
12. demo plants as claimed in claim 10, also perform following steps when described computer program instructions is run by described processor:
From described cura specialis system, the identity information of described user is obtained according to the log-on message of user;
Described log-on message and described identity information are compared, to determine whether the two is consistent;
When described log-on message is consistent with described identity information, perform the real-time face data of described this user of reception.
13. demo plants as claimed in claim 10, wherein, describedly to comprise based on the identity of user described in described certificate photograph and described real-time face data verification:
Certificate photograph described in comparison and described real-time face data, to determine whether the two is consistent;
When described certificate photograph and described real-time face data consistent, generate the face identification information of described user, this face identification information indicates the identity successfully verifying described user.
Whether 14. demo plants as claimed in claim 13, wherein, describedly also comprise based on the identity of user described in described certificate photograph and described real-time face data verification: be live body based on user to be verified described in described real-time face data verification;
Wherein, certificate photograph described in described comparison and described real-time face data perform when described user to be verified is live body.
15. demo plants as claimed in claim 13, also comprise second memory, this second memory for storing generated face identification information to set up validation database,
Following step is also performed: make independent utility platform utilize this validation database to perform authentication when described computer program instructions is run by described processor.
16. demo plants as claimed in claim 15, wherein, described in make independent utility platform utilize this face identification information and executing authentication to comprise:
Receive sign-on ID information from described independent utility platform, this sign-on ID information is that described independent utility platform receives from user application;
Described validation database is utilized to verify the user application corresponding with described sign-on ID information.
17. demo plants as claimed in claim 16, wherein, the described described validation database checking user application corresponding with described sign-on ID information that utilize comprises:
Described sign-on ID information is inquired about from described validation database;
In the situation inquiring described sign-on ID information from described validation database, what send described user application to described independent utility platform is proved to be successful information;
In the situation not inquiring described sign-on ID information from described validation database, send the authentication failed information of described user application to described independent utility platform.
18. demo plants as claimed in claim 17, wherein, the described described validation database checking user application corresponding with described sign-on ID information that utilize also comprises:
In the situation inquiring described sign-on ID information from described validation database, send dynamic verification code to described independent utility platform and the connected user authenticated corresponding with sign-on ID information, verify described user application further for described independent utility platform.
19. 1 kinds of electronic equipments, comprise the demo plant for authentication according to any one of claim 10 to 18.
CN201510282729.7A 2015-05-28 2015-05-28 Method and apparatus for authentication Active CN104935438B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510282729.7A CN104935438B (en) 2015-05-28 2015-05-28 Method and apparatus for authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510282729.7A CN104935438B (en) 2015-05-28 2015-05-28 Method and apparatus for authentication

Publications (2)

Publication Number Publication Date
CN104935438A true CN104935438A (en) 2015-09-23
CN104935438B CN104935438B (en) 2018-09-07

Family

ID=54122417

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510282729.7A Active CN104935438B (en) 2015-05-28 2015-05-28 Method and apparatus for authentication

Country Status (1)

Country Link
CN (1) CN104935438B (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104935440A (en) * 2015-06-23 2015-09-23 银理安金融信息服务(北京)有限公司 Authentication method and authentication device for remote opening of financial account
CN105512920A (en) * 2015-11-23 2016-04-20 北京奇虎科技有限公司 Processing method and server for network ticket booking system
CN105681316A (en) * 2016-02-02 2016-06-15 腾讯科技(深圳)有限公司 Identity verification method and device
CN105809111A (en) * 2016-02-25 2016-07-27 曹宇 Identity authentication method, apparatus, device and system
CN106101136A (en) * 2016-07-22 2016-11-09 飞天诚信科技股份有限公司 The authentication method of a kind of biological characteristic contrast and system
CN106384237A (en) * 2016-08-31 2017-02-08 北京志光伯元科技有限公司 Member authentication-management method, device and system based on face identification
CN107333005A (en) * 2017-07-26 2017-11-07 中国联合网络通信集团有限公司 Emergent unlocking method, unblock server, user equipment and system
CN107480500A (en) * 2017-08-11 2017-12-15 维沃移动通信有限公司 The method and mobile terminal of a kind of face verification
WO2018054279A1 (en) * 2016-09-26 2018-03-29 阿里巴巴集团控股有限公司 Identity recognition method and device
CN108647576A (en) * 2018-04-10 2018-10-12 阳光暖果(北京)科技发展有限公司 A kind of live body identity identifying method based on video sequence recognition of face
CN108881142A (en) * 2017-12-01 2018-11-23 北京旷视科技有限公司 User ID authentication method, device and onboard system
CN108897728A (en) * 2018-06-27 2018-11-27 平安科技(深圳)有限公司 Short message splicing processing method, device, computer equipment and storage medium
CN109063664A (en) * 2018-08-10 2018-12-21 长沙舍同智能科技有限责任公司 User identification confirmation method, apparatus, computer equipment and storage medium
CN109166197A (en) * 2018-07-02 2019-01-08 链家网(北京)科技有限公司 The method and device of authentication
CN110334668A (en) * 2019-07-10 2019-10-15 中国民航信息网络股份有限公司 A kind of personal information methods of exhibiting and system
CN111898569A (en) * 2020-08-05 2020-11-06 福建工程学院 Face identification method based on living body detection
CN112912876A (en) * 2018-06-28 2021-06-04 因文提亚有限责任公司 System and method for online verification of an object's identity
CN113255505A (en) * 2021-05-20 2021-08-13 中国联合网络通信集团有限公司 Certificate photo generation method, device, equipment and storage medium
CN113613190A (en) * 2021-06-22 2021-11-05 国网思极网安科技(北京)有限公司 Terminal security access unit, system and method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070253604A1 (en) * 2005-03-15 2007-11-01 Omron Corporation Face authentication apparatus, control method and program, electronic device having the same, and program recording medium
CN101770613A (en) * 2010-01-19 2010-07-07 北京智慧眼科技发展有限公司 Social insurance identity authentication method based on face recognition and living body detection
CN101847282A (en) * 2009-03-27 2010-09-29 新奥特硅谷视频技术有限责任公司 Court trial hearing remote reservation and identity authentication system
CN102801528A (en) * 2012-08-17 2012-11-28 珠海市载舟软件技术有限公司 Authentication system and method based on intelligent mobile communication equipment
CN102902959A (en) * 2012-04-28 2013-01-30 王浩 Face recognition method and system for storing identification photo based on second-generation identity card
CN103824068A (en) * 2014-03-19 2014-05-28 上海看看智能科技有限公司 Human face payment authentication system and method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070253604A1 (en) * 2005-03-15 2007-11-01 Omron Corporation Face authentication apparatus, control method and program, electronic device having the same, and program recording medium
CN101847282A (en) * 2009-03-27 2010-09-29 新奥特硅谷视频技术有限责任公司 Court trial hearing remote reservation and identity authentication system
CN101770613A (en) * 2010-01-19 2010-07-07 北京智慧眼科技发展有限公司 Social insurance identity authentication method based on face recognition and living body detection
CN102902959A (en) * 2012-04-28 2013-01-30 王浩 Face recognition method and system for storing identification photo based on second-generation identity card
CN102801528A (en) * 2012-08-17 2012-11-28 珠海市载舟软件技术有限公司 Authentication system and method based on intelligent mobile communication equipment
CN103824068A (en) * 2014-03-19 2014-05-28 上海看看智能科技有限公司 Human face payment authentication system and method

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104935440B (en) * 2015-06-23 2018-10-19 银理安金融信息服务(北京)有限公司 The long-range authentication method and authenticating device for setting up finance account
CN104935440A (en) * 2015-06-23 2015-09-23 银理安金融信息服务(北京)有限公司 Authentication method and authentication device for remote opening of financial account
CN105512920A (en) * 2015-11-23 2016-04-20 北京奇虎科技有限公司 Processing method and server for network ticket booking system
CN105681316A (en) * 2016-02-02 2016-06-15 腾讯科技(深圳)有限公司 Identity verification method and device
CN105809111A (en) * 2016-02-25 2016-07-27 曹宇 Identity authentication method, apparatus, device and system
CN105809111B (en) * 2016-02-25 2019-10-01 曹宇 Identity identifying method, device, equipment and system
CN106101136A (en) * 2016-07-22 2016-11-09 飞天诚信科技股份有限公司 The authentication method of a kind of biological characteristic contrast and system
CN106101136B (en) * 2016-07-22 2019-04-12 飞天诚信科技股份有限公司 A kind of authentication method and system of biological characteristic comparison
CN106384237A (en) * 2016-08-31 2017-02-08 北京志光伯元科技有限公司 Member authentication-management method, device and system based on face identification
WO2018054279A1 (en) * 2016-09-26 2018-03-29 阿里巴巴集团控股有限公司 Identity recognition method and device
US11210417B2 (en) 2016-09-26 2021-12-28 Advanced New Technologies Co., Ltd. Identity recognition method and device
TWI672038B (en) * 2016-09-26 2019-09-11 香港商阿里巴巴集團服務有限公司 Identification method and device
CN107333005A (en) * 2017-07-26 2017-11-07 中国联合网络通信集团有限公司 Emergent unlocking method, unblock server, user equipment and system
CN107333005B (en) * 2017-07-26 2020-03-31 中国联合网络通信集团有限公司 Emergency unlocking method, unlocking server, user equipment and system
CN107480500A (en) * 2017-08-11 2017-12-15 维沃移动通信有限公司 The method and mobile terminal of a kind of face verification
CN107480500B (en) * 2017-08-11 2021-04-27 维沃移动通信有限公司 Face verification method and mobile terminal
CN108881142A (en) * 2017-12-01 2018-11-23 北京旷视科技有限公司 User ID authentication method, device and onboard system
CN108647576A (en) * 2018-04-10 2018-10-12 阳光暖果(北京)科技发展有限公司 A kind of live body identity identifying method based on video sequence recognition of face
CN108897728A (en) * 2018-06-27 2018-11-27 平安科技(深圳)有限公司 Short message splicing processing method, device, computer equipment and storage medium
CN112912876A (en) * 2018-06-28 2021-06-04 因文提亚有限责任公司 System and method for online verification of an object's identity
CN109166197A (en) * 2018-07-02 2019-01-08 链家网(北京)科技有限公司 The method and device of authentication
CN109063664A (en) * 2018-08-10 2018-12-21 长沙舍同智能科技有限责任公司 User identification confirmation method, apparatus, computer equipment and storage medium
CN110334668A (en) * 2019-07-10 2019-10-15 中国民航信息网络股份有限公司 A kind of personal information methods of exhibiting and system
CN111898569A (en) * 2020-08-05 2020-11-06 福建工程学院 Face identification method based on living body detection
CN111898569B (en) * 2020-08-05 2023-05-09 福建工程学院 Face identification method based on living body detection
CN113255505A (en) * 2021-05-20 2021-08-13 中国联合网络通信集团有限公司 Certificate photo generation method, device, equipment and storage medium
CN113613190A (en) * 2021-06-22 2021-11-05 国网思极网安科技(北京)有限公司 Terminal security access unit, system and method

Also Published As

Publication number Publication date
CN104935438B (en) 2018-09-07

Similar Documents

Publication Publication Date Title
CN104935438A (en) Method and apparatus for identity verification
EP3214798B1 (en) Identity authentication method and device
TWI752418B (en) Server, client, user authentication method and system
CN109389723B (en) Visitor management method and device using face recognition and computer equipment
JP4531374B2 (en) Information holding device
CN107800672B (en) Information verification method, electronic equipment, server and information verification system
CN107196901B (en) Identity registration and authentication method and device
WO2021021373A1 (en) Self-sovereign identity systems and methods for identification documents
CN108449321B (en) Login method, server and client
CN108900536B (en) Authentication method, authentication device, computer equipment and storage medium
US11663306B2 (en) System and method for confirming a person's identity
CN111753271A (en) Account opening identity verification method, account opening identity verification device, account opening identity verification equipment and account opening identity verification medium based on AI identification
CN110162942B (en) Identity verification method, device, equipment and storage medium based on time stamp
CN108512660B (en) Virtual card verification method
CN109492555A (en) Newborn identity identifying method, electronic device and computer readable storage medium
CN109544384A (en) Subsidy distribution method, device, terminal, storage medium based on bio-identification
US20200334430A1 (en) Self-sovereign identity systems and methods for identification documents
US20230222843A1 (en) Method and device for registering biometric feature
CN115758398A (en) Access control data processing method and device, access control system and storage medium
JP2017102842A (en) Personal identification system, personal identification information output system, authentication server, personal identification method, personal identification information output method, and program
CN107330104A (en) A kind of utilization communication network verifies the method and system of user real identification
WO2021233474A1 (en) External network identity authentication method, system, device, and storage medium based on internal network connection
CN113032755A (en) Nuclear power equipment operator verification method, device, equipment and storage medium
CN112785410A (en) Relying party risk adjustment indicator systems and methods
CN114567451B (en) Identity verification method, identity verification device, computer equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 100190 Beijing, Haidian District Academy of Sciences, South Road, No. 2, block A, No. 313

Applicant after: MEGVII INC.

Applicant after: Beijing maigewei Technology Co., Ltd.

Address before: 100080 room 1001-011, building 3, Haidian street, Beijing, Haidian District, 1

Applicant before: MEGVII INC.

Applicant before: Beijing aperture Science and Technology Ltd.

GR01 Patent grant
GR01 Patent grant