CN109873823B - Verification method and device, electronic equipment and storage medium - Google Patents

Verification method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN109873823B
CN109873823B CN201910133100.4A CN201910133100A CN109873823B CN 109873823 B CN109873823 B CN 109873823B CN 201910133100 A CN201910133100 A CN 201910133100A CN 109873823 B CN109873823 B CN 109873823B
Authority
CN
China
Prior art keywords
terminal
multimedia resource
server
face image
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910133100.4A
Other languages
Chinese (zh)
Other versions
CN109873823A (en
Inventor
陈楷佳
彭彬绪
陆雨柔
袁玮
张义保
黄頔
董亚魁
于志兴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Sensetime Technology Development Co Ltd
Original Assignee
Beijing Sensetime Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Sensetime Technology Development Co Ltd filed Critical Beijing Sensetime Technology Development Co Ltd
Priority to CN201910133100.4A priority Critical patent/CN109873823B/en
Publication of CN109873823A publication Critical patent/CN109873823A/en
Application granted granted Critical
Publication of CN109873823B publication Critical patent/CN109873823B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

The present disclosure relates to a verification method and apparatus, an electronic device, and a storage medium, the method including: responding to a first request sent by a first terminal, and sending an identity verification instruction to the first terminal; under the condition that the first face image is received, performing identity authentication on the first object according to the first face image and a second face image of the second object to obtain an identity authentication result; and sending first resource information corresponding to the first multimedia resource to the first terminal under the condition that the identity authentication result is that the authentication is passed. According to the verification method, when the first terminal requests the first multimedia resource, the face image sent by the first terminal can be verified to determine the identity of the user of the first terminal, the first multimedia resource is prevented from being sent to people except the second object, and therefore information leakage of the second object is avoided.

Description

Verification method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a verification method and apparatus, an electronic device, and a storage medium.
Background
In the related art, when a user performs an activity such as a motion sensing game, a game machine of the motion sensing game may record a motion video of the user, for example, the motion sensing game is a game that prompts the user to dance according to a designated motion, the game machine may record a video of the user dancing, and after the game is finished, the video may be transmitted to a terminal such as a mobile phone of the user, so that the user may play the video through the mobile phone. But others can also obtain the dancing video of the user, which may cause information leakage of the user.
Disclosure of Invention
The disclosure provides a verification method and device, an electronic device and a storage medium.
According to an aspect of the present disclosure, there is provided a verification method including:
responding to a first request sent by a first terminal, sending an identity verification instruction to the first terminal so as to enable the first terminal to acquire a first facial image of a first object;
under the condition of receiving a first face image sent by the first terminal, performing identity authentication on the first object according to the first face image and a second face image of the second object to obtain an identity authentication result;
and sending first resource information corresponding to the first multimedia resource to the first terminal under the condition that the identity authentication result is that the identity authentication is passed, so that the first terminal plays or downloads the first multimedia resource according to the first resource information.
According to the verification method of the embodiment of the disclosure, when the first terminal requests the first multimedia resource, the face image sent by the first terminal can be verified to determine the identity of the user of the first terminal, so that the first multimedia resource is prevented from being sent to people except the second object, and information leakage of the second object is avoided.
In a possible implementation, the first request is for requesting provision of a first multimedia resource of a second object acquired by a second terminal.
In one possible implementation, the method further includes:
and saving the multimedia resources collected by the second terminal and the face images matched with the multimedia resources.
In one possible implementation, the method further includes:
acquiring a face image from a multimedia resource acquired by a second terminal;
storing the multimedia asset and the facial image.
In a possible implementation manner, in a case of receiving a first face image sent by the first terminal, performing authentication on the first object according to the first face image and a second face image of the second object to obtain an authentication result, the method includes:
respectively extracting a first face feature of the first face image and a second face feature of the second face image;
comparing the first facial feature with the second facial feature to determine the similarity of the first facial feature and the second facial feature;
and determining that the identity verification result is passed under the condition that the similarity is greater than or equal to a similarity threshold value.
In one possible implementation, the first resource information includes the first multimedia resource or an address of the first multimedia resource.
In one possible implementation, the method further includes:
and sending a rejection instruction to the first terminal under the condition that the authentication result is that the authentication is not passed, wherein the rejection instruction indicates that the first resource information is rejected to be provided for the first terminal.
By the method, the server can verify the identity information of the first object and send the first resource information to the first terminal under the condition that the identity verification result is verification pass, and if the identity verification result is failure, the server refuses to send the first resource information, so that the multimedia resource can only be obtained by the second object, and the information of the second object is ensured not to be leaked.
According to another aspect of the present disclosure, there is provided a verification method including:
under the condition that the identification code corresponding to the first multimedia resource is obtained, sending a first request to a server, wherein the first request is used for requesting to provide the first multimedia resource of a second object acquired by a second terminal;
under the condition of acquiring an identity verification instruction sent by a server, acquiring a first face image of a first object currently using a first terminal;
sending the first facial image to a server so that the server performs identity verification according to the first facial image and a second facial image of the second object;
and under the condition of receiving first resource information sent by a server, playing or downloading the first multimedia resource according to the first resource information.
In one possible implementation, the method further includes:
and in the case of receiving a rejection instruction sent by the server, displaying at least one of the following controls:
prompting the control that the first request is rejected;
and a control for acquiring the first face image of the first object currently using the first terminal again.
According to another aspect of the present disclosure, there is provided a verification method including:
acquiring a first multimedia resource of a second object in a preset area;
saving the first multimedia resource to a server;
and generating an identification code corresponding to the first multimedia resource.
In one possible implementation, the method further includes:
obtaining a second facial image for verifying identity information of the second object;
saving the second facial image to the server, wherein the second facial image matches the first multimedia asset.
According to another aspect of the present disclosure, there is provided an authentication apparatus including:
the first sending module is used for responding to a first request sent by a first terminal and sending an identity verification instruction to the first terminal so as to enable the first terminal to collect a first facial image of a first object;
the verification module is used for verifying the identity of the first object according to the first face image and the second face image of the second object under the condition of receiving the first face image sent by the first terminal to obtain an identity verification result;
and the second sending module is used for sending first resource information corresponding to the first multimedia resource to the first terminal under the condition that the identity authentication result is that the identity authentication result passes the authentication, so that the first terminal plays or downloads the first multimedia resource according to the first resource information.
In a possible implementation, the first request is for requesting provision of a first multimedia resource of a second object acquired by a second terminal.
In one possible implementation, the apparatus further includes:
and the first storage module is used for storing the multimedia resource acquired by the second terminal and the facial image matched with the multimedia resource.
In one possible implementation, the apparatus further includes:
the first acquisition module is used for acquiring a face image from the multimedia resource acquired by the second terminal;
and the storage module is used for storing the multimedia resources and the facial image.
In one possible implementation, the verification module is further configured to:
respectively extracting a first surface feature of the first surface image and a second surface feature of the second surface image;
comparing the first facial feature with the second facial feature to determine the similarity of the first facial feature and the second facial feature;
and determining that the identity verification result is passed under the condition that the similarity is greater than or equal to a similarity threshold value.
In one possible implementation, the first resource information includes the first multimedia resource or an address of the first multimedia resource.
In one possible implementation, the apparatus further includes:
and a third sending module, configured to send a rejection instruction to the first terminal when the authentication result is that the authentication fails, where the rejection instruction indicates that the first resource information is rejected from being provided to the first terminal.
According to another aspect of the present disclosure, there is provided an authentication apparatus including:
the fourth sending module is used for sending a first request to the server under the condition that the identification code corresponding to the first multimedia resource is obtained, wherein the first request is used for requesting to provide the first multimedia resource of the second object acquired by the second terminal;
the second acquisition module is used for acquiring a first facial image of a first object currently using the first terminal under the condition of acquiring the identity verification instruction sent by the server;
a fifth sending module, configured to send the first facial image to a server, so that the server performs identity verification according to the first facial image and a second facial image of the second object;
and the receiving module is used for playing or downloading the first multimedia resource according to the first resource information under the condition of receiving the first resource information sent by the server.
In one possible implementation, the apparatus further includes:
the display module is used for displaying at least one of the following controls under the condition of receiving the rejection instruction sent by the server:
prompting the control that the first request is rejected;
and a control for acquiring the first face image of the first object currently using the first terminal again.
According to another aspect of the present disclosure, there is provided an authentication apparatus including:
the acquisition module is used for acquiring a first multimedia resource of a second object in a preset area;
the second storage module is used for storing the first multimedia resource to a server;
and the generating module is used for generating the identification code corresponding to the first multimedia resource.
In one possible implementation, the apparatus further includes:
a third obtaining module, configured to obtain a second facial image used for verifying identity information of the second object;
and a third saving module, configured to save the second facial image to the server, where the second facial image is matched with the first multimedia resource.
According to another aspect of the present disclosure, there is provided an electronic device including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to: the above-described authentication method is performed.
According to another aspect of the present disclosure, there is provided a computer readable storage medium having stored thereon computer program instructions which, when executed by a processor, implement the above-described authentication method.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Other features and aspects of the present disclosure will become apparent from the following detailed description of exemplary embodiments, which proceeds with reference to the accompanying drawings.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and, together with the description, serve to explain the principles of the disclosure.
FIG. 1 shows a flow diagram of a verification method according to an embodiment of the disclosure;
FIG. 2 shows a flow diagram of a verification method according to an embodiment of the present disclosure;
FIG. 3 shows a flow diagram of a verification method according to an embodiment of the disclosure;
FIG. 4 shows a flow diagram of a verification method according to an embodiment of the present disclosure;
FIG. 5 shows a flow diagram of a verification method according to an embodiment of the disclosure;
FIG. 6 shows a flow diagram of a verification method according to an embodiment of the present disclosure;
FIG. 7 shows a flow diagram of a verification method according to an embodiment of the present disclosure;
FIG. 8 shows a flow diagram of a verification method according to an embodiment of the present disclosure;
FIG. 9 shows a schematic diagram of an application of a verification method according to an embodiment of the present disclosure;
FIG. 10 shows a block diagram of an authentication device according to an embodiment of the present disclosure;
FIG. 11 shows a block diagram of an authentication device according to an embodiment of the present disclosure;
FIG. 12 shows a block diagram of an authentication device according to an embodiment of the present disclosure;
FIG. 13 shows a block diagram of an authentication device according to an embodiment of the present disclosure;
FIG. 14 shows a block diagram of an authentication device according to an embodiment of the present disclosure;
FIG. 15 shows a block diagram of an authentication device according to an embodiment of the present disclosure;
FIG. 16 shows a block diagram of an electronic device according to an embodiment of the disclosure;
fig. 17 shows a block diagram of an electronic device according to an embodiment of the disclosure.
Detailed Description
Various exemplary embodiments, features and aspects of the present disclosure will be described in detail below with reference to the accompanying drawings. In the drawings, like reference numbers can indicate functionally identical or similar elements. While the various aspects of the embodiments are presented in drawings, the drawings are not necessarily drawn to scale unless specifically indicated.
The word "exemplary" is used exclusively herein to mean "serving as an example, embodiment, or illustration. Any embodiment described herein as "exemplary" is not necessarily to be construed as preferred or advantageous over other embodiments.
The term "and/or" herein is merely an association describing an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the term "at least one" herein means any one of a plurality or any combination of at least two of a plurality, for example, including at least one of A, B, C, and may mean including any one or more elements selected from the group consisting of A, B and C.
Furthermore, in the following detailed description, numerous specific details are set forth in order to provide a better understanding of the present disclosure. It will be understood by those skilled in the art that the present disclosure may be practiced without some of these specific details. In some instances, methods, means, elements and circuits that are well known to those skilled in the art have not been described in detail so as not to obscure the present disclosure.
Fig. 1 shows a flow chart of a verification method according to an embodiment of the present disclosure, as shown in fig. 1, including:
in step S11, in response to a first request sent by a first terminal, sending an authentication instruction to the first terminal to enable the first terminal to capture a first facial image of a first object;
in step S12, when receiving a first facial image sent by the first terminal, performing authentication on the first object according to the first facial image and a second facial image of the second object to obtain an authentication result;
in step S13, when the authentication result is that the authentication is passed, first resource information corresponding to a first multimedia resource is sent to the first terminal, so that the first terminal plays or downloads the first multimedia resource according to the first resource information.
According to the verification method of the embodiment of the disclosure, when the first terminal requests the first multimedia resource, the face image sent by the first terminal can be verified to determine the identity of the user of the first terminal, so that the first multimedia resource is prevented from being sent to people except the second object, and information leakage of the second object is avoided.
In a possible implementation manner, the method may be used for an apparatus or a component capable of providing an authentication process, such as a server, and the first request may be request information sent by a first terminal to the server, and the first request is used for requesting to provide a first multimedia resource of a second object acquired by a second terminal.
In one possible implementation, the first terminal includes a terminal capable of playing or downloading a first multimedia resource, such as a mobile phone, a notebook computer, a tablet computer, or other mobile terminals. The second terminal may include a game machine that plays a motion sensing game (e.g., a game that prompts the user to dance in a designated motion), a photographing device that takes a photograph (e.g., a self-service photographing device that takes a photograph, etc.), a device having a recording function (e.g., a song ordering device, etc.). The server may be a background server or a cloud server, or may be integrated with the second terminal (e.g., a component for providing a service integrated in the second terminal, in which case the authentication method may be performed by the second terminal). The second terminal can acquire the multimedia resource of the user, for example, the game machine can record the video (for example, dancing video) of the user, the photographing device for taking the picture can acquire the image (for example, facial image) of the user, the device with the recording function can record the audio (for example, record the song sung by the user) of the user, and send the multimedia resource to the server, and when the user uses the first terminal to request playing or downloading of the multimedia resource, if the authentication result of the server is that the authentication is passed, the multimedia resource can be sent to the first terminal. In an example, the server may be located in the second terminal as a part of a component of the second terminal for providing the functions of storing the multimedia asset and authentication.
In one possible implementation, the second terminal may acquire a face image matching the multimedia asset and send it to the server, causing the server to store the face image, or, if the server is a component integrated in the second terminal for providing a service, the second terminal may store the face image in the server or in an address accessible to the server. The face image may serve as a reference image for authentication.
Fig. 2 shows a flow chart of a verification method according to an embodiment of the present disclosure, as shown in fig. 2, the method further comprising:
in step S14, the multimedia asset collected by the second terminal and the face image matched with the multimedia asset are saved.
In an example, the second terminal comprises a game machine for playing a motion sensing game, and the second terminal can acquire a face image of a user in the process of recording a video played by the user, and after the game is finished, the video and the face image are sent to the server, and the face image is matched with the video. Alternatively, the second terminal may extract a face image of the user in the video and transmit the extracted face image to the server as a face image matching the video, and the server may store the face image.
In an example, the server is a component for providing a service integrated in the second terminal, and the second terminal may acquire a face image of the user and save the video and the face image in the server or in an address accessible to the server after the game is ended. Alternatively, the second terminal may extract a face image of the user in the video and save the extracted face image in the server or in an address accessible to the server.
In an example, a face image with the highest confidence may be determined in each video frame of the video as a face image matched with the video, for example, a face recognition method (e.g., a face recognition method based on a convolutional neural network) may be used to determine a face appearing in each video frame of the video, and determine the confidence of each face according to parameters such as the number of times each face appears in a plurality of video frames, the position of each face in a video frame, or the size of each face in a video frame, and further select the face with the highest confidence, and further, may select one or more images of the face as the face image matched with the video. For example, a face which is located at the center of each video frame and appears most frequently in each video frame may be selected as a face of a user who is currently using the second terminal (for example, a face of a user who is currently playing a game), and a face image of the face may be selected, for example, a face image of the face with higher definition may be selected as a face image matched with the video. The present disclosure does not limit the manner in which the face image is selected.
In an example, the second terminal includes a photographing device, and the multimedia resource obtained by the second terminal is a facial image of the user, which can be used for authentication by the server. In an example, the second terminal includes a device with a recording function, and may obtain audio of the user (e.g., record a song sung by the user), acquire a facial image of the user during the recording of the audio by the user using the second terminal, and after the recording of the audio is finished, may send the facial image and the audio to the server, where the facial image matches the audio and may be used for authentication.
In one possible implementation, the server may extract the facial image from a multimedia asset (e.g., video), or the server is a component for providing services integrated in the second terminal, which may extract the facial image through the server.
Fig. 3 shows a flow chart of a verification method according to an embodiment of the present disclosure, as shown in fig. 3, the method further comprising:
in step S15, a face image is acquired from the multimedia asset collected by the second terminal;
in step S16, the multimedia asset and the face image are stored.
In an example, the second terminal includes a game machine for playing a motion sensing game, the second terminal may record a video of a game played by a user and transmit the video to the server, and the server may acquire a face image from the video as a reference image for authentication, the face image being matched with a multimedia asset (e.g., a video). The server may store the multimedia asset and the facial image. Alternatively, the server is a component integrated in the second terminal for providing a service, and the second terminal may extract the face image through the server, that is, the server may acquire the face image from the video as a reference image for authentication.
In an example, the second terminal includes a photographing device, the multimedia resource obtained by the second terminal is a face image of the user, and after the second terminal sends the face image to the server, the server may use the face image as a reference image for authentication and may store the face image. Alternatively, the server is a component for providing a service integrated in the second terminal, and the second terminal may store the acquired face image in the server or in an address accessible to the server.
In one possible implementation manner, the second terminal may generate an identification code (e.g., a digital verification code, a barcode, a two-dimensional code, or the like) corresponding to the multimedia resource after the process of acquiring the multimedia resource is finished, and the first terminal (e.g., a mobile phone of the first object) may request to play or download the multimedia resource by acquiring the identification code (e.g., inputting the digital verification code, scanning the barcode, or the two-dimensional code). In an example, the first object acquires an identification code of a first multimedia resource by using the first terminal, the first multimedia resource is a multimedia resource (for example, a video, a photo or a sound recording of a second object) of a second object acquired by the second terminal (the second object and the first object may be the same person or may not be the same person), and the first terminal may send a first request to the server, where the first request is used to request to play or download the first multimedia resource.
In a possible implementation manner, in step S11, after receiving the first request, the server sends an authentication instruction to the first terminal, so that the first terminal obtains the first face image of the first object, for example, the first terminal may turn on a camera, take the face image of the first object as the first face image, and send the first face image to the server for authentication.
In a possible implementation manner, in step S12, after the server receives the first facial image sent by the first terminal, authentication may be performed according to the first facial image and the second facial image.
In a possible implementation manner, in a case of receiving a first face image sent by the first terminal, performing authentication on the first object according to the first face image and a second face image of the second object to obtain an authentication result, the method includes: respectively extracting a first face feature of the first face image and a second face feature of the second face image; comparing the first facial feature with the second facial feature to determine the similarity of the first facial feature and the second facial feature; and determining that the identity authentication result is passed when the similarity is greater than or equal to a similarity threshold value.
In one possible implementation, the server may extract a first facial feature of the first facial image and a second facial feature of the second facial image respectively through a neural network (e.g., a convolutional neural network) or the like, and compare the first facial feature and the second facial feature to obtain a similarity between the first facial feature and the second facial feature. If the similarity is greater than or equal to a similarity threshold (e.g., 50%), then the first facial feature is considered to match the second facial feature and the authentication result may be determined to be verified, i.e., it is determined that the first object and the second object are the same person. If the similarity is less than the similarity threshold, the first facial feature is considered not to match the second facial feature, and the authentication result can be determined to be authentication failure, that is, the first object and the second object are determined not to be the same person.
In a possible implementation manner, in step S13, in case that the authentication result is that the authentication is passed, first resource information corresponding to a first multimedia resource is sent to the first terminal, where the first resource information includes the first multimedia resource or an address of the first multimedia resource. The first terminal may play or download the first multimedia resource sent by the server, or the first terminal may access an address of the first multimedia resource to play or download the first multimedia resource. In an example, the first terminal may access an address of the first multimedia resource through a web page (e.g., a web page compiled by an HTML compiler) or an APP client to play or download the first multimedia resource.
In a possible implementation manner, if the authentication result is that the authentication is not passed, the first request of the first terminal is rejected, and the first multimedia resource is rejected to be provided for the first terminal.
Fig. 4 shows a flow chart of a verification method according to an embodiment of the present disclosure, as shown in fig. 4, the method further comprising:
in step S17, in case that the authentication result is that the authentication fails, a rejection instruction is sent to the first terminal, where the rejection instruction indicates that the first resource information is rejected from being provided to the first terminal.
In a possible implementation manner, if the authentication result is that the authentication is not passed, the server may send a rejection instruction to the first terminal to indicate that the first request of the first terminal is rejected, and the server rejects to provide the first resource information of the first multimedia resource.
By the method, the server can verify the identity information of the first object and send the first resource information to the first terminal under the condition that the identity verification result is verification pass, and if the identity verification result is failure, the server refuses to send the first resource information, so that the multimedia resource can only be obtained by the second object, and the information of the second object is ensured not to be leaked.
Fig. 5 shows a flow chart of a verification method according to an embodiment of the present disclosure, as shown in fig. 5, including:
in step S21, a first multimedia asset of a second object in a preset area is acquired;
in step S22, saving the first multimedia resource to a server;
in step S23, an identification code corresponding to the first multimedia asset is generated.
In one possible implementation manner, the method may be used for an apparatus or component capable of acquiring a multimedia resource, such as a second terminal, where the second terminal may include a game machine for playing a motion sensing game, a photographing device for taking a picture, a device with a sound recording function, and the like, and the disclosure does not limit the type of the second terminal. The second terminal may obtain a multimedia asset of the user (e.g., the second object), e.g., obtain a video, a photo, or audio of the second object, etc.
In one possible implementation, in step S21, the second object may be located in a preset area in front of the second terminal, for example, the second terminal includes a game machine playing a motion sensing game, and the second object is located in the preset area in front of the game machine, so that the second terminal may capture a video of the second object. After the first multimedia asset starts to be acquired (e.g., after video recording, audio recording, or photographing starts to be started), the second terminal may acquire the multimedia asset (e.g., video, audio, or photo) of the second object.
In one possible implementation manner, in step S22, after the first multimedia resource is acquired, the second terminal may send the first multimedia resource to the server. Alternatively, the server is a component for providing a service integrated in the second terminal, and the second terminal may store the acquired first multimedia resource in the server or in an address accessible to the server. In addition, the second terminal may further acquire a face image of the second subject to provide to the server as a reference image for authentication.
Fig. 6 shows a flow chart of a verification method according to an embodiment of the present disclosure, as shown in fig. 6, the method further comprising:
in step S24, acquiring a second face image for verifying identity information of the second object;
in step S25, the second facial image is saved to the server, wherein the second facial image matches the first multimedia asset.
In one possible implementation, the second terminal may capture a second face image of the second object and treat the second face image as a face image that matches the first multimedia asset. Alternatively, the first multimedia resource is a video, and the second terminal may extract a second face image of the second object in the video. The second terminal may send the second face image to the server as a reference image for authentication.
In a possible implementation, the server is a component integrated in the second terminal for providing a service, and the second terminal may store the acquired second face image in the server or in an address accessible to the server.
In one possible implementation, if the first multimedia asset is a video of a second object, the second terminal may not send the second facial image to the server, and the second facial image may be extracted from the video by the server. If the first multimedia asset is a photo video of a second object, the server may take a photo of the second object as the second facial image. Alternatively, the server is a component for providing a service integrated in the second terminal, and the second terminal may extract the second face image in the video through the server or save a photograph (i.e., the second face image) of the second object through the server.
In one possible implementation manner, in step S23, after the transmission of the first multimedia resource is completed, the second terminal may generate an identification code corresponding to the first multimedia resource, for example, a digital verification code, a barcode, a two-dimensional code, or the like, the identification code may include a unique identifier corresponding to the first multimedia resource, and the first terminal may transmit a first request for the first multimedia resource to the server by acquiring the identification code.
Fig. 7 shows a flowchart of a verification method according to an embodiment of the present disclosure, as shown in fig. 7, including:
in step S31, when the identification code corresponding to the first multimedia resource is acquired, a first request is sent to the server, where the first request is used to request provision of the first multimedia resource of the second object acquired by the second terminal;
in step S32, in the case of acquiring the authentication instruction sent by the server, acquiring a first facial image of a first object currently using the first terminal;
in step S33, sending the first facial image to a server, so that the server performs authentication according to the first facial image and a second facial image of the second object;
in step S34, in case of receiving the first resource information sent by the server, the first multimedia resource is played or downloaded according to the first resource information.
In one possible implementation, the method may be applied to a user terminal, such as a first terminal, which may include a mobile phone, a laptop, a tablet computer, or other mobile terminal, such as a mobile phone of a first object, where the first object and the second object may be the same person or different persons.
In one possible implementation manner, in step S31, the first object may use the first terminal to acquire an identification code generated by the second terminal and corresponding to the first multimedia resource, for example, scan a barcode or a two-dimensional code, or input a digital verification code, etc. When the identification code corresponding to the first multimedia resource is acquired, the first terminal may request the server to play the first multimedia resource, that is, send a first request to the server. And the server sends an identity verification instruction to the first terminal when receiving the first request.
In a possible implementation manner, in step S32, the first terminal may acquire the first face image of the first object when receiving the authentication instruction. For example, the camera may be turned on, and a first facial image of the first object may be acquired.
In one possible implementation manner, in step S33, the first terminal may send the acquired first facial image to the server for authentication. The server may perform authentication according to the first face image and a second face image (i.e., a reference image) matching the first multimedia resource, for example, the server may obtain similarity of facial features of the first face image and the second face image, if the facial similarity is greater than or equal to a similarity threshold, the authentication result is that the authentication is passed, that is, the first object and a second object in the first multimedia resource are the same person, and the server may send first resource information of the first multimedia resource to the first terminal, for example, may send the first multimedia resource or an address of the first multimedia resource. If the face similarity is smaller than the similarity threshold, the authentication result is that the authentication is not passed, that is, the first object and the second object in the first multimedia resource are not the same person, and the server may send a rejection instruction to the first terminal, that is, reject to provide the first resource information to the first terminal.
In one possible implementation manner, in step S34, if the first terminal receives the first resource information, the first terminal may play the first multimedia resource in the web page or APP, or access the address of the first multimedia resource to play or download the first multimedia resource.
Fig. 8 shows a flow chart of a verification method according to an embodiment of the present disclosure, as shown in fig. 8, the method further comprising:
in step S35, when a rejection instruction sent by the server is received, at least one of the following controls is displayed:
prompting the control that the first request is rejected;
and a control for acquiring the first face image of the first object currently using the first terminal again.
In a possible implementation manner, when the authentication result is that the authentication fails, the server sends a rejection instruction to the first terminal, and the first terminal may display a control prompting that the first request is rejected when receiving the rejection instruction, and may leave the interface requesting to play the first multimedia resource when the control is triggered. Or, the failure of the authentication may be caused by a shooting angle problem or a resolution problem in the process of acquiring the first face image, a control for acquiring the first face image of the first object again may be displayed, and when the control is triggered, the camera may be restarted, the first face image of the first object may be acquired again, and the first face image may be sent to the server, so as to perform the authentication again.
According to the authentication method of the embodiment of the disclosure, the server can authenticate the face image sent by the first terminal when the first terminal requests the first multimedia resource so as to determine the identity of the user of the first terminal, and send the first resource information to the first terminal under the condition that the authentication result is passed, if the authentication result is failed, the first resource information is refused to be sent, so that the multimedia resource can only be obtained by the second object, the first multimedia resource is prevented from being sent to people other than the second object, and information leakage of the first object is avoided.
Fig. 9 is a schematic application diagram of the authentication method according to the embodiment of the disclosure, and as shown in fig. 9, the second terminal 92 may obtain the first multimedia resource of the second object, and obtain the second facial image of the second object as a reference image for identity authentication, and send the first multimedia resource and the second facial image 901 to the server 93, where the server 93 may be a backend server or a cloud server, or may be a component integrated in the second terminal 92 for providing a service. Further, the second terminal 92 may generate an identification code corresponding to the first multimedia asset.
In one possible implementation, the first object may use the first terminal 91 to obtain the identification code 902 corresponding to the first multimedia asset and send a first request to the server to request the playing of the first multimedia asset.
In one possible implementation, the server 93 may send the authentication instruction 904 to the first terminal 91 after receiving the first request. After receiving the authentication instruction, the first terminal may turn on the camera to obtain the first facial image of the first object, and further, the first terminal 91 may send the first facial image 905 to the server 93.
In one possible implementation, the server 93 may perform authentication according to the first facial image and the second facial image, where the second facial image matches the first multimedia resource of the second object acquired by the second terminal. If the similarity between the first facial feature of the first facial image and the second facial feature of the second facial image is greater than or equal to the similarity threshold, the authentication result is that the authentication is passed, that is, the first object and the second object are the same person, and the second object in the first multimedia resource is the first object itself, and the first resource information 906 corresponding to the first multimedia resource can be sent to the first terminal. That is, the server 93 may transmit the first multimedia asset of the second object to the first terminal 91 of itself for playing.
In one possible implementation manner, if the similarity between the first facial feature of the first facial image and the second facial feature of the second facial image is smaller than the similarity threshold, the authentication result is that the authentication is not passed, that is, the first object and the second object are not the same person, the server 93 sends a rejection instruction 907 to the first terminal 91, and the first terminal 91 displays a control prompting that the first request is rejected or a control prompting that the first facial image is acquired again. That is, the server 93 refuses to send the first multimedia resource of the second object to a person other than the second object, so as to avoid information leakage of the second object.
Fig. 10 shows a block diagram of an authentication apparatus according to an embodiment of the present disclosure, which, as shown in fig. 10, includes:
the first sending module 11 is configured to send an identity verification instruction to a first terminal in response to a first request sent by the first terminal, so that the first terminal acquires a first facial image of a first object;
the verification module 12 is configured to, in a case that a first facial image sent by the first terminal is received, perform identity verification on the first object according to the first facial image and a second facial image of the second object, and obtain an identity verification result;
a second sending module 13, configured to send, to the first terminal, first resource information corresponding to the first multimedia resource when the identity authentication result is that the authentication is passed, so that the first terminal plays or downloads the first multimedia resource according to the first resource information.
In a possible implementation, the first request is for requesting provision of a first multimedia resource of a second object acquired by a second terminal.
Fig. 11 shows a block diagram of an authentication apparatus according to an embodiment of the present disclosure, as shown in fig. 11, the apparatus further comprising:
and the first saving module 14 is used for saving the multimedia resource collected by the second terminal and the face image matched with the multimedia resource.
In one possible implementation, the apparatus further includes:
a first obtaining module 15, configured to obtain a facial image from a multimedia resource collected by a second terminal;
a storage module 16, configured to store the multimedia resource and the facial image.
In one possible implementation, the verification module is further configured to:
respectively extracting a first face feature of the first face image and a second face feature of the second face image;
comparing the first facial feature with the second facial feature to determine the similarity of the first facial feature and the second facial feature;
and determining that the identity authentication result is passed when the similarity is greater than or equal to a similarity threshold value.
In one possible implementation, the first resource information includes the first multimedia resource or an address of the first multimedia resource.
In one possible implementation, the apparatus further includes:
a third sending module 17, configured to send a rejection instruction to the first terminal when the authentication result is that the authentication fails, where the rejection instruction indicates that the first resource information is rejected to be provided to the first terminal.
Fig. 12 shows a block diagram of an authentication apparatus according to an embodiment of the present disclosure, which includes, as shown in fig. 12:
the acquisition module 21 is configured to acquire a first multimedia resource of a second object in a preset area;
a second saving module 22, configured to save the first multimedia resource to a server;
a generating module 23, configured to generate an identification code corresponding to the first multimedia resource.
Fig. 13 shows a block diagram of an authentication apparatus according to an embodiment of the present disclosure, as shown in fig. 13, the apparatus further comprising:
a third obtaining module 24, configured to obtain a second facial image for verifying the identity information of the second object;
a third saving module 25, configured to save the second facial image to the server, where the second facial image matches the first multimedia resource.
Fig. 14 shows a block diagram of an authentication apparatus according to an embodiment of the present disclosure, which includes, as shown in fig. 14:
a fourth sending module 31, configured to send a first request to the server when the identification code corresponding to the first multimedia resource is obtained, where the first request is used to request to provide the first multimedia resource of the second object acquired by the second terminal;
the second obtaining module 32 is configured to obtain a first facial image of a first object currently using the first terminal, when the identity verification instruction sent by the server is obtained;
a fifth sending module 33, configured to send the first facial image to a server, so that the server performs identity verification according to the first facial image and a second facial image of the second object;
the receiving module 34 is configured to, in a case that first resource information sent by a server is received, play or download the first multimedia resource according to the first resource information.
Fig. 15 shows a block diagram of an authentication apparatus according to an embodiment of the present disclosure, as shown in fig. 15, the apparatus further comprising:
a display module 35, configured to, in a case that a rejection instruction sent by the server is received, display at least one of the following controls:
prompting the control that the first request is rejected;
and a control for acquiring the first face image of the first object currently using the first terminal again.
It is understood that the above-mentioned method embodiments of the present disclosure can be combined with each other to form a combined embodiment without departing from the logic of the principle, which is limited by the space, and the detailed description of the present disclosure is omitted.
In addition, the present disclosure also provides a verification apparatus, an electronic device, a computer-readable storage medium, and a program, which can be used to implement any one of the verification methods provided by the present disclosure, and the corresponding technical solutions and descriptions and corresponding descriptions in the method sections are not repeated.
It will be understood by those skilled in the art that in the method of the present invention, the order of writing the steps does not imply a strict order of execution and any limitations on the implementation, and the specific order of execution of the steps should be determined by their function and possible inherent logic.
In some embodiments, functions of or modules included in the apparatus provided in the embodiments of the present disclosure may be used to execute the method described in the above method embodiments, and for specific implementation, reference may be made to the description of the above method embodiments, and for brevity, details are not described here again
Embodiments of the present disclosure also provide a computer-readable storage medium having stored thereon computer program instructions, which when executed by a processor, implement the above-mentioned method. The computer readable storage medium may be a non-volatile computer readable storage medium.
An embodiment of the present disclosure further provides an electronic device, including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured as the above method.
The electronic device may be provided as a terminal, server, or other form of device.
Fig. 16 is a block diagram illustrating an electronic device 800 according to an example embodiment. For example, the electronic device 800 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, or the like terminal.
Referring to fig. 16, electronic device 800 may include one or more of the following components: processing component 802, memory 804, power component 806, multimedia component 808, audio component 810, input/output (I/O) interface 812, sensor component 814, and communication component 816.
The processing component 802 generally controls overall operation of the electronic device 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 802 may include one or more processors 820 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 802 can include one or more modules that facilitate interaction between the processing component 802 and other components. For example, the processing component 802 can include a multimedia module to facilitate interaction between the multimedia component 808 and the processing component 802.
The memory 804 is configured to store various types of data to support operations at the electronic device 800. Examples of such data include instructions for any application or method operating on the electronic device 800, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 804 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power supply component 806 provides power to the various components of the electronic device 800. The power components 806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the electronic device 800.
The multimedia component 808 includes a screen that provides an output interface between the electronic device 800 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 808 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the electronic device 800 is in an operation mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 810 is configured to output and/or input audio signals. For example, the audio component 810 includes a Microphone (MIC) configured to receive external audio signals when the electronic device 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 804 or transmitted via the communication component 816. In some embodiments, audio component 810 also includes a speaker for outputting audio signals.
The I/O interface 812 provides an interface between the processing component 802 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 814 includes one or more sensors for providing various aspects of state assessment for the electronic device 800. For example, the sensor assembly 814 may detect an open/closed state of the electronic device 800, the relative positioning of components, such as a display and keypad of the electronic device 800, the sensor assembly 814 may also detect a change in the position of the electronic device 800 or a component of the electronic device 800, the presence or absence of user contact with the electronic device 800, orientation or acceleration/deceleration of the electronic device 800, and a change in the temperature of the electronic device 800. Sensor assembly 814 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 816 is configured to facilitate wired or wireless communication between the electronic device 800 and other devices. The electronic device 800 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 816 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 816 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the electronic device 800 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer-readable storage medium, such as the memory 804, is also provided that includes computer program instructions executable by the processor 820 of the electronic device 800 to perform the above-described methods.
Fig. 17 is a block diagram illustrating an electronic device 1900 in accordance with an example embodiment. For example, the electronic device 1900 may be provided as a server. Referring to fig. 17, electronic device 1900 includes a processing component 1922 further including one or more processors and memory resources, represented by memory 1932, for storing instructions, e.g., applications, executable by processing component 1922. The application programs stored in memory 1932 may include one or more modules that each correspond to a set of instructions. Further, the processing component 1922 is configured to execute instructions to perform the above-described method.
The electronic device 1900 may also include a power component 1926 configured to perform power management of the electronic device 1900, a wired or wireless network interface 1950 configured to connect the electronic device 1900 to a network, and an input/output (I/O) interface 1958. The electronic device 1900 may operate based on an operating system stored in memory 1932, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
In an exemplary embodiment, a non-transitory computer readable storage medium, such as the memory 1932, is also provided that includes computer program instructions executable by the processing component 1922 of the electronic device 1900 to perform the above-described methods.
The present disclosure may be systems, methods, and/or computer program products. The computer program product may include a computer-readable storage medium having computer-readable program instructions embodied thereon for causing a processor to implement various aspects of the present disclosure.
The computer readable storage medium may be a tangible device that can hold and store the instructions for use by the instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic memory device, a magnetic memory device, an optical memory device, an electromagnetic memory device, a semiconductor memory device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a Static Random Access Memory (SRAM), a portable compact disc read-only memory (CD-ROM), a Digital Versatile Disc (DVD), a memory stick, a floppy disk, a mechanical coding device, such as punch cards or in-groove projection structures having instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media as used herein is not to be construed as transitory signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission medium (e.g., optical pulses through a fiber optic cable), or electrical signals transmitted through electrical wires.
The computer-readable program instructions described herein may be downloaded from a computer-readable storage medium to a respective computing/processing device, or to an external computer or external storage device via a network, such as the internet, a local area network, a wide area network, and/or a wireless network. The network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers. The network adapter card or network interface in each computing/processing device receives computer-readable program instructions from the network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in the respective computing/processing device.
The computer program instructions for carrying out operations of the present disclosure may be assembler instructions, Instruction Set Architecture (ISA) instructions, machine-related instructions, microcode, firmware instructions, state setting data, or source or object code written in any combination of one or more programming languages, including an object oriented programming language such as Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The computer-readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider). In some embodiments, the electronic circuitry that can execute the computer-readable program instructions implements aspects of the present disclosure by utilizing the state information of the computer-readable program instructions to personalize the electronic circuitry, such as a programmable logic circuit, a Field Programmable Gate Array (FPGA), or a Programmable Logic Array (PLA).
Various aspects of the present disclosure are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer-readable program instructions.
These computer-readable program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer-readable program instructions may also be stored in a computer-readable storage medium that can direct a computer, programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer-readable medium storing the instructions comprises an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer, other programmable apparatus or other devices implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Having described embodiments of the present disclosure, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terms used herein were chosen in order to best explain the principles of the embodiments, the practical application, or technical improvements to the techniques in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (24)

1. An authentication method, for a server, comprising:
responding to a first request sent by a first terminal, sending an identity verification instruction to the first terminal so as to enable the first terminal to acquire a first facial image of a first object;
under the condition of receiving a first face image sent by the first terminal, performing identity authentication on the first object according to the first face image and a second face image of the second object to obtain an identity authentication result;
and sending first resource information corresponding to a first multimedia resource to the first terminal under the condition that the identity authentication result is that the identity authentication is passed, so that the first terminal plays or downloads the first multimedia resource according to the first resource information, wherein the first multimedia resource is a multimedia resource of a second object acquired by a second terminal.
2. The method according to claim 1, wherein the first request is for requesting the provision of a first multimedia resource of a second object acquired by a second terminal.
3. The method according to claim 1 or 2, characterized in that the method further comprises:
and saving the multimedia resources collected by the second terminal and the face images matched with the multimedia resources.
4. The method according to claim 1 or 2, characterized in that the method further comprises:
acquiring a face image from a multimedia resource acquired by a second terminal;
and storing the multimedia resource and the face image.
5. The method according to claim 1 or 2, wherein, in a case of receiving a first facial image sent by the first terminal, authenticating the first object according to the first facial image and a second facial image of the second object to obtain an authentication result, the method comprises:
respectively extracting a first face feature of the first face image and a second face feature of the second face image;
comparing the first facial feature with the second facial feature to determine the similarity of the first facial feature and the second facial feature;
and determining that the identity verification result is passed under the condition that the similarity is greater than or equal to a similarity threshold value.
6. The method according to claim 1 or 2, wherein the first resource information comprises the first multimedia resource or an address of the first multimedia resource.
7. The method according to claim 1 or 2, characterized in that the method further comprises:
and sending a rejection instruction to the first terminal under the condition that the identity authentication result is that the authentication is not passed, wherein the rejection instruction indicates that the first resource information is rejected to be provided for the first terminal.
8. An authentication method, for a first terminal, comprising:
under the condition that the identification code corresponding to the first multimedia resource is obtained, sending a first request to a server, wherein the first request is used for requesting to provide the first multimedia resource of a second object acquired by a second terminal;
under the condition of acquiring an identity verification instruction sent by a server, acquiring a first face image of a first object currently using a first terminal;
sending the first face image to a server so that the server performs identity authentication according to the first face image and a second face image of the second object, and sending first resource information corresponding to a first multimedia resource to the first terminal under the condition that the identity authentication result is that the first face image passes the authentication;
and under the condition of receiving first resource information sent by a server, playing or downloading the first multimedia resource according to the first resource information.
9. The method of claim 8, further comprising:
and in the case of receiving a rejection instruction sent by the server, displaying at least one of the following controls:
prompting the control that the first request is rejected;
and a control for acquiring the first face image of the first object currently using the first terminal again.
10. An authentication method, for a second terminal, comprising:
acquiring a first multimedia resource of a second object in a preset area;
storing the first multimedia resource to a server so that the server performs identity authentication according to the first multimedia resource and a first face image of a first object sent by a first terminal;
and generating an identification code corresponding to the first multimedia resource so that the first terminal sends a request for the first multimedia resource to a server according to the identification code, and sending first resource information corresponding to the first multimedia resource to the first terminal under the condition that the authentication result is that the authentication is passed.
11. The method of claim 10, further comprising:
obtaining a second facial image for verifying identity information of the second object;
saving the second facial image to the server, wherein the second facial image matches the first multimedia asset.
12. An authentication apparatus, the apparatus being for a server, comprising:
the first sending module is used for responding to a first request sent by a first terminal and sending an identity verification instruction to the first terminal so as to enable the first terminal to collect a first facial image of a first object;
the verification module is used for verifying the identity of the first object according to the first face image and the second face image of the second object under the condition of receiving the first face image sent by the first terminal to obtain an identity verification result;
and the second sending module is used for sending first resource information corresponding to the first multimedia resource to the first terminal under the condition that the identity authentication result is that the identity authentication result passes the authentication, so that the first terminal plays or downloads the first multimedia resource according to the first resource information, wherein the first multimedia resource is a multimedia resource of a second object acquired by the second terminal.
13. The apparatus of claim 12, wherein the first request is for requesting provision of a first multimedia resource of a second object captured by a second terminal.
14. The apparatus of claim 12 or 13, further comprising:
and the first storage module is used for storing the multimedia resource acquired by the second terminal and the facial image matched with the multimedia resource.
15. The apparatus of claim 12 or 13, further comprising:
the first acquisition module is used for acquiring a face image from the multimedia resource acquired by the second terminal;
and the storage module is used for storing the multimedia resources and the facial image.
16. The apparatus of claim 12 or 13, wherein the verification module is further configured to:
respectively extracting a first face feature of the first face image and a second face feature of the second face image;
comparing the first face feature with the second face feature to determine similarity of the first face feature and the second face feature;
and determining that the identity authentication result is passed when the similarity is greater than or equal to a similarity threshold value.
17. The apparatus according to claim 12 or 13, wherein the first resource information comprises the first multimedia resource or an address of the first multimedia resource.
18. The apparatus of claim 12 or 13, further comprising:
and a third sending module, configured to send a rejection instruction to the first terminal when the authentication result is that the authentication fails, where the rejection instruction indicates that the first resource information is rejected from being provided to the first terminal.
19. An authentication apparatus, for a first terminal, comprising:
the fourth sending module is used for sending a first request to the server under the condition that the identification code corresponding to the first multimedia resource is obtained, wherein the first request is used for requesting to provide the first multimedia resource of the second object acquired by the second terminal;
the second acquisition module is used for acquiring a first facial image of a first object currently using the first terminal under the condition of acquiring the identity verification instruction sent by the server;
a fifth sending module, configured to send the first facial image to a server, so that the server performs authentication according to the first facial image and a second facial image of the second object, and sends first resource information corresponding to a first multimedia resource to the first terminal when an authentication result is that the authentication is passed;
and the receiving module is used for playing or downloading the first multimedia resource according to the first resource information under the condition of receiving the first resource information sent by the server.
20. The apparatus of claim 19, further comprising:
the display module is used for displaying at least one of the following controls under the condition that a rejection instruction sent by the server is received:
prompting the control that the first request is rejected;
and a control for acquiring the first face image of the first object currently using the first terminal again.
21. An authentication apparatus, for a second terminal, comprising:
the acquisition module is used for acquiring a first multimedia resource of a second object in a preset area;
the second storage module is used for storing the first multimedia resource to a server so that the server performs identity authentication according to the first multimedia resource and a first face image of a first object sent by a first terminal;
and the generating module is used for generating an identification code corresponding to the first multimedia resource so that the first terminal sends a request for the first multimedia resource to a server according to the identification code, and sends first resource information corresponding to the first multimedia resource to the first terminal under the condition that the identity verification result is that the first multimedia resource passes the verification.
22. The apparatus of claim 21, further comprising:
a third obtaining module, configured to obtain a second facial image used for verifying identity information of the second object;
and a third saving module, configured to save the second facial image to the server, where the second facial image is matched with the first multimedia resource.
23. An electronic device, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to: performing the method of any one of claims 1 to 11.
24. A computer readable storage medium having computer program instructions stored thereon, which when executed by a processor implement the method of any one of claims 1 to 11.
CN201910133100.4A 2019-02-22 2019-02-22 Verification method and device, electronic equipment and storage medium Active CN109873823B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910133100.4A CN109873823B (en) 2019-02-22 2019-02-22 Verification method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910133100.4A CN109873823B (en) 2019-02-22 2019-02-22 Verification method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109873823A CN109873823A (en) 2019-06-11
CN109873823B true CN109873823B (en) 2022-05-27

Family

ID=66919152

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910133100.4A Active CN109873823B (en) 2019-02-22 2019-02-22 Verification method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109873823B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110929237A (en) * 2019-11-22 2020-03-27 支付宝(杭州)信息技术有限公司 Identity verification system, method and device and information verification system
CN114238924A (en) * 2021-12-17 2022-03-25 北京达佳互联信息技术有限公司 Image resource verification method and device, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104579911A (en) * 2013-10-29 2015-04-29 上海斐讯数据通信技术有限公司 Information sending method and device
CN106778198A (en) * 2016-11-23 2017-05-31 北京小米移动软件有限公司 Perform the safety certifying method and device of operation
CN109145758A (en) * 2018-07-25 2019-01-04 武汉恩智电子科技有限公司 A kind of recognizer of the face based on video monitoring

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10931676B2 (en) * 2016-09-21 2021-02-23 Fyfo Llc Conditional delivery of content over a communication network including social sharing and video conference applications using facial recognition

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104579911A (en) * 2013-10-29 2015-04-29 上海斐讯数据通信技术有限公司 Information sending method and device
CN106778198A (en) * 2016-11-23 2017-05-31 北京小米移动软件有限公司 Perform the safety certifying method and device of operation
CN109145758A (en) * 2018-07-25 2019-01-04 武汉恩智电子科技有限公司 A kind of recognizer of the face based on video monitoring

Also Published As

Publication number Publication date
CN109873823A (en) 2019-06-11

Similar Documents

Publication Publication Date Title
CN106709399B (en) Fingerprint identification method and device
US10452890B2 (en) Fingerprint template input method, device and medium
CN107692997B (en) Heart rate detection method and device
US20160028741A1 (en) Methods and devices for verification using verification code
US10425403B2 (en) Method and device for accessing smart camera
CN106941624B (en) Processing method and device for network video trial viewing
EP3070905A1 (en) Method and apparatus for binding device
CN105654302B (en) Payment method and device
US10102505B2 (en) Server-implemented method, terminal-implemented method and device for acquiring business card information
RU2644511C2 (en) Method and device for displaying router configuration interface
CN110569777B (en) Image processing method and device, electronic device and storage medium
KR20210065178A (en) Biometric detection method and device, electronic device and storage medium
CN106331761A (en) Live broadcast list display method and apparatuses
CN110928627B (en) Interface display method and device, electronic equipment and storage medium
US20170171321A1 (en) Methods and devices for managing accounts
EP3264774B1 (en) Live broadcasting method and device for live broadcasting
US20180144546A1 (en) Method, device and terminal for processing live shows
CN106791535B (en) Video recording method and device
CN106454392A (en) Live broadcast processing method, device and terminal
CN110765434A (en) Identity authentication method and device, electronic equipment and storage medium
CN108495168B (en) Bullet screen information display method and device
CN107959757B (en) User information processing method and device, APP server and terminal equipment
WO2023123840A1 (en) Payment method and apparatus, electronic device, storage medium, and computer program product
CN109873823B (en) Verification method and device, electronic equipment and storage medium
CN110852163A (en) Binding method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant