CN107229927A - A kind of Face datection anti-fraud method - Google Patents

A kind of Face datection anti-fraud method Download PDF

Info

Publication number
CN107229927A
CN107229927A CN201710656108.XA CN201710656108A CN107229927A CN 107229927 A CN107229927 A CN 107229927A CN 201710656108 A CN201710656108 A CN 201710656108A CN 107229927 A CN107229927 A CN 107229927A
Authority
CN
China
Prior art keywords
face
variable
fraud method
face datection
datection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710656108.XA
Other languages
Chinese (zh)
Other versions
CN107229927B (en
Inventor
郭欣
牛红闯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hebei University of Technology
Original Assignee
Hebei University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hebei University of Technology filed Critical Hebei University of Technology
Priority to CN201710656108.XA priority Critical patent/CN107229927B/en
Publication of CN107229927A publication Critical patent/CN107229927A/en
Application granted granted Critical
Publication of CN107229927B publication Critical patent/CN107229927B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification

Landscapes

  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Image Processing (AREA)
  • Studio Devices (AREA)
  • Image Analysis (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present invention has supplied a kind of Face datection anti-fraud method, and first step camera device obtains the image shot;Second judges whether include face figure in described image, if so, saving as the first variable;If it is not, saving as the second variable;Part III you can well imagine the background area for taking in the first variable and being characteristic area and the removing characteristic area;4th is contrasted the region corresponding with the second variable of the background area in previous step, if diversity factor exceedes preset value, judges identification face for photo;If diversity factor is not above preset value, judge face for real human face.A kind of Face datection anti-fraud method of the present invention does not need iris, and fingerprint etc. aids in relevant device and binocular camera, can save relevant cost;Interoperation is carried out also without user, Consumer's Experience more preferably, and can prevent other side by way of recorded video by Face datection.The speed of service of program is very fast, and suitable embedded environment is used.

Description

A kind of Face datection anti-fraud method
Technical field
The invention belongs to field of face identification, more particularly, to a kind of Face datection anti-fraud method.
Background technology
Current face recognition technology is in entrance guard security system using widely.Compared to iris, the figure and features such as fingerprint is special Levy, face is more directly perceived, and supervision of the cities Web vector graphic can be coordinated, facilitate the later stage of inquiry to investigate.But current face There is also a problem in identification, face and photo exactly cannot be distinguished by.Moreover, social networks is especially flourishing now, Ren Menke With by downloading others' photo, so that face identification system of out-tricking, realizes and unlocks.So that the function of identification lacks validity; Current way is usually to differentiate the modes such as combination using infrared, a variety of biological characteristics to avoid the Similar Problems such as photo deception, But it is higher with cost, it is unfavorable for the popularization of face recognition technology;Or realize true man by allowing people to do some interoperations With the differentiation of picture, but this method cannot be distinguished by video and face.And needing people to coordinate, Consumer's Experience is bad.
The content of the invention
In view of this, the present invention is directed to propose a kind of Face datection anti-fraud method, to realize people by single camera The true and false identification of face detection.
To reach above-mentioned purpose, the technical proposal of the invention is realized in this way:
A kind of Face datection anti-fraud method, including step:
(1)Camera device obtains the image shot;
(2)By Haar classifier, whether face graphics rectangle frame is included in detection described image, if so, saving as the first variable; If it is not, saving as the second variable;
(3)The background area for being characteristic area and the removing characteristic area is extracted in the first variable respectively;
(4)By step(3)In background area contrasted with the second variable corresponding region, if diversity factor exceed preset value, Judge identification face for photo;If diversity factor is not above preset value, it is true real human face to judge face.
Further, the background area is whole backgrounds or part background.
Further, the characteristic area is rectangle frame.
Further, the characteristic area is the human face region by Face Detection.
Further, step(2)Described in face figure come from real human face or photo.
Further, step(1)What middle utilization opencv, emgucv, aforge increased income in built-in function a kind of obtains image.
Further, step(3)Middle utilization ASM algorithms or AAM algorithms, extract the characteristic point in face figure.
Relative to prior art, a kind of Face datection anti-fraud method of the present invention has the advantage that:
A kind of Face datection anti-fraud method of the present invention does not need iris, and fingerprint etc. aids in relevant device and binocular camera shooting Head, can save relevant cost;Interoperation is carried out also without user, Consumer's Experience more preferably, and can prevent other side Pass through Face datection by way of recorded video.The speed of service of program is very fast, and suitable embedded environment is used.
Brief description of the drawings
The accompanying drawing for constituting the part of the present invention is used for providing a further understanding of the present invention, schematic reality of the invention Apply example and its illustrate to be used to explain the present invention, do not constitute inappropriate limitation of the present invention.In the accompanying drawings:
Fig. 1 is a kind of schematic flow sheet of Face datection anti-fraud method described in the embodiment of the present invention.
Embodiment
It should be noted that ++, in the case where not conflicting, the embodiment in the present invention and feature in embodiment can be with It is mutually combined.
In the description of the invention, it is to be understood that term " " center ", " longitudinal direction ", " transverse direction ", " on ", " under ", The orientation or position relationship of the instruction such as "front", "rear", "left", "right", " vertical ", " level ", " top ", " bottom ", " interior ", " outer " are Based on orientation shown in the drawings or position relationship, it is for only for ease of the description present invention and simplifies description, rather than indicate or dark Specific orientation must be had, with specific azimuth configuration and operation by showing the device or element of meaning, therefore it is not intended that right The limitation of the present invention.In addition, term " first ", " second " etc. are only used for describing purpose, and it is not intended that indicating or implying phase To importance or the implicit quantity for indicating indicated technical characteristic.Thus, the feature for defining " first ", " second " etc. can To express or implicitly include one or more this feature.In the description of the invention, unless otherwise indicated, " multiple " are meant that two or more.
In the description of the invention, it is necessary to illustrate, unless otherwise clearly defined and limited, term " installation ", " phase Even ", " connection " should be interpreted broadly, for example, it may be being fixedly connected or being detachably connected, or be integrally connected;Can To be mechanical connection or electrical connection;Can be joined directly together, can also be indirectly connected to by intermediary, Ke Yishi The connection of two element internals.For the ordinary skill in the art, above-mentioned term can be understood by concrete condition Concrete meaning in the present invention.
Describe the present invention in detail below with reference to the accompanying drawings and in conjunction with the embodiments.
A kind of Face datection anti-fraud method, including step:
The first step:The image that a kind of acquisition that camera device is increased income using opencv, emgucv, aforge in built-in function is shot;
Second step:By Haar classifier, whether face graphics rectangle frame is included in detection described image, if so, saving as first Variable;If it is not, saving as the second variable, the face figure comes from real human face or photo;
3rd step:Extracted respectively in the first variable using ASM algorithms or AAM algorithms is characteristic area and the removing characteristic area Background area,(It is not limited to both algorithms of ASM and AAM), the characteristic area is characterized the region a little surrounded or passes through The human face region of Face Detection, or human face region a part (but being not limited to this method of Face Detection), the background area Domain is whole backgrounds or part background;
4th step:By step(3)In background area contrasted with the second variable corresponding region, diversity factor includes but is not limited to Frame is poor, if the 3rd step is to extract characteristic point, crosses the vertical line that face contour feature point O does x-axis, y-axis.With the square in second step Shape frame meets at E, 2 points of F;The rectangle of the summit composition of O, E, F and rectangle frame is characterized background area.If the 3rd step is Face Detection obtains the specific region of face, then characteristic background is, second step rectangle frame ABCD is deducted behind the specific region of face Part.Obtain the coordinate in background characteristics region.If diversity factor exceedes preset value, judge identification face for photo;If diversity factor Preset value is not above, then judges face for real human face.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all essences in the present invention God is with principle, and any modification, equivalent substitution and improvements made etc. should be included in the scope of the protection.

Claims (7)

1. a kind of Face datection anti-fraud method, it is characterised in that including step:
(1)Camera device obtains the image shot;
(2)By Haar classifier, judge whether include face graphics rectangle frame in described image, if so, saving as the first variable; If it is not, saving as the second variable;
(3)The background area for being characteristic area and the removing characteristic area is extracted in the first variable respectively;
(4)By step(3)In background area contrasted with the second variable corresponding region, if diversity factor exceed preset value, Judge identification face for photo;If diversity factor is not above preset value, judge face for real human face.
2. a kind of Face datection anti-fraud method according to claim 1, it is characterised in that:The background area is all Background or part background.
3. a kind of Face datection anti-fraud method according to claim 1, it is characterised in that:The characteristic area is rectangle Frame.
4. a kind of Face datection anti-fraud method according to claim 1, it is characterised in that:The characteristic area is to pass through The human face region of Face Detection.
5. a kind of Face datection anti-fraud method according to claim 1, it is characterised in that:Step(2)Described in face Figure comes from real human face or photo.
6. a kind of Face datection anti-fraud method according to claim 1, it is characterised in that:Step(1)It is middle to utilize What opencv, emgucv, aforge increased income in built-in function a kind of obtains image.
7. a kind of Face datection anti-fraud method according to claim 1, it is characterised in that:Step(3)Middle utilization ASM is calculated Method or AAM algorithms extract the characteristic point in face figure.
CN201710656108.XA 2017-08-03 2017-08-03 Face detection anti-cheating method Expired - Fee Related CN107229927B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710656108.XA CN107229927B (en) 2017-08-03 2017-08-03 Face detection anti-cheating method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710656108.XA CN107229927B (en) 2017-08-03 2017-08-03 Face detection anti-cheating method

Publications (2)

Publication Number Publication Date
CN107229927A true CN107229927A (en) 2017-10-03
CN107229927B CN107229927B (en) 2020-04-03

Family

ID=59958064

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710656108.XA Expired - Fee Related CN107229927B (en) 2017-08-03 2017-08-03 Face detection anti-cheating method

Country Status (1)

Country Link
CN (1) CN107229927B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109325413A (en) * 2018-08-17 2019-02-12 深圳市中电数通智慧安全科技股份有限公司 A kind of face identification method, device and terminal
WO2019214401A1 (en) * 2018-05-11 2019-11-14 京东方科技集团股份有限公司 Visitor recognition method and apparatus, and access control system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702198A (en) * 2009-11-19 2010-05-05 浙江大学 Identification method for video and living body faces based on background comparison
US20140270412A1 (en) * 2012-01-20 2014-09-18 Cyberlink Corp. Liveness detection system based on face behavior
CN106295522A (en) * 2016-07-29 2017-01-04 武汉理工大学 A kind of two-stage anti-fraud detection method based on multi-orientation Face and environmental information
CN106446772A (en) * 2016-08-11 2017-02-22 天津大学 Cheating-prevention method in face recognition system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702198A (en) * 2009-11-19 2010-05-05 浙江大学 Identification method for video and living body faces based on background comparison
US20140270412A1 (en) * 2012-01-20 2014-09-18 Cyberlink Corp. Liveness detection system based on face behavior
CN106295522A (en) * 2016-07-29 2017-01-04 武汉理工大学 A kind of two-stage anti-fraud detection method based on multi-orientation Face and environmental information
CN106446772A (en) * 2016-08-11 2017-02-22 天津大学 Cheating-prevention method in face recognition system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019214401A1 (en) * 2018-05-11 2019-11-14 京东方科技集团股份有限公司 Visitor recognition method and apparatus, and access control system
US11393267B2 (en) 2018-05-11 2022-07-19 Boe Technology Group Co., Ltd. Method and device for identifying visitor and access control system
CN109325413A (en) * 2018-08-17 2019-02-12 深圳市中电数通智慧安全科技股份有限公司 A kind of face identification method, device and terminal

Also Published As

Publication number Publication date
CN107229927B (en) 2020-04-03

Similar Documents

Publication Publication Date Title
CN101558415B (en) Pedestrian detection device and pedestrian detection method
US8423785B2 (en) Authentication apparatus and portable terminal
CN106326832B (en) Device and method for processing image based on object region
CN102779274B (en) Intelligent television face recognition method based on binocular camera
CN107292860A (en) A kind of method and device of image procossing
CN102663444A (en) Method for preventing account number from being stolen and system thereof
CN106503707B (en) Licence plate recognition method and device under a kind of infrared lighting condition
CN106527706B (en) Guidance for mobile terminal iris recognition indicates man-machine interface system and method
CN207491128U (en) A kind of RGB+IR image capture devices
CN101923641A (en) Improved human face recognition method
CN108537131A (en) A kind of recognition of face biopsy method based on human face characteristic point and optical flow field
CN107229927A (en) A kind of Face datection anti-fraud method
CA3147418A1 (en) Living body detection method and system for human face by using two long-baseline cameras
WO2022161397A1 (en) Face image verification method and apparatus, electronic device and storage medium
JP2017068627A (en) Image processing terminal and image processing server
CN107293002A (en) A kind of intelligent access control system based on recognition of face
KR20150069799A (en) Method for certifying face and apparatus thereof
CN111325107A (en) Detection model training method and device, electronic equipment and readable storage medium
JP2008194309A (en) Eye detector, nap detector, and method of eye detector
CN108537150B (en) Reflective processing system based on image recognition
CN112184581B (en) Image processing method, device, computer equipment and medium
CN106388441A (en) Method and device for displaying and intelligent mirror
CN107944424A (en) Front end human image collecting and Multi-angle human are distributed as comparison method
WO2020204150A1 (en) System and method for adaptively constructing a three-dimensional facial model based on two or more inputs of a two-dimensional facial image
CN116153061A (en) AR and Internet of things-based road vehicle visual display system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200403

Termination date: 20200803