CN110633642A - Identity information verification method and device, terminal equipment and storage medium - Google Patents

Identity information verification method and device, terminal equipment and storage medium Download PDF

Info

Publication number
CN110633642A
CN110633642A CN201910751659.3A CN201910751659A CN110633642A CN 110633642 A CN110633642 A CN 110633642A CN 201910751659 A CN201910751659 A CN 201910751659A CN 110633642 A CN110633642 A CN 110633642A
Authority
CN
China
Prior art keywords
mobile terminal
identity
target
similarity
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910751659.3A
Other languages
Chinese (zh)
Other versions
CN110633642B (en
Inventor
戈东
侯怀德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Tian Yan Communication Ltd By Share Ltd
Original Assignee
Shenzhen Tian Yan Communication Ltd By Share Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Tian Yan Communication Ltd By Share Ltd filed Critical Shenzhen Tian Yan Communication Ltd By Share Ltd
Priority to CN201910751659.3A priority Critical patent/CN110633642B/en
Publication of CN110633642A publication Critical patent/CN110633642A/en
Application granted granted Critical
Publication of CN110633642B publication Critical patent/CN110633642B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • General Engineering & Computer Science (AREA)
  • Evolutionary Computation (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Telephone Function (AREA)

Abstract

The application discloses an identity information verification method, an identity information verification device, terminal equipment and a storage medium. The method comprises the following steps: extracting the identity card information of the target user; acquiring a mobile terminal identifier of the target user, which is acquired by sensing equipment; acquiring mobile terminal use data in a preset time period according to the identity card information, and determining a target terminal identifier with the highest use rate according to the mobile terminal use data; if the target terminal identification is the same as the collected mobile terminal identification, the similarity requirement of the face recognition strategy is reduced, the embodiment of the application can assist in judging the identity of the user when the face recognition verification cannot be accurately carried out due to external factors, and the identity verification can be quickly and accurately completed.

Description

Identity information verification method and device, terminal equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method and an apparatus for authenticating identity information, a terminal device, and a storage medium.
Background
With the continuous development and popularization of rail transit in various regions, people go out more and more conveniently, people have more and more pedestrian volume, identity verification is carried out on various rail transit hubs such as high-speed rail stations, airports, subways, key places, automatic entry and exit customs clearance and the like by combining a face recognition system, and passengers enter the station by brushing identity cards and face recognition or directly verifying the identity by faces.
However, due to external factors such as light, the success rate of face recognition is sometimes not high enough, or the recognition speed cannot meet the situation of large pedestrian volume, and the like, and the traditional manual ticket checking is often needed for assistance, or automatic clearance cannot be realized through face recognition.
Disclosure of Invention
The embodiment of the application provides an identity information verification method, an identity information verification device, terminal equipment and a storage medium, which can assist in judging the identity of a user when face recognition verification cannot be accurately or timely and effectively performed, and can quickly and accurately complete identity verification.
In a first aspect, an embodiment of the present application provides an identity information verification method, where the method includes:
extracting the identity card information of the target user;
acquiring a mobile terminal identifier of the target user, which is acquired by sensing equipment;
acquiring mobile terminal use data in a preset time period according to the identity card information, and determining a target terminal identifier with the highest use rate according to the mobile terminal use data;
and if the target terminal identification is the same as the collected mobile terminal identification, reducing the similarity requirement of the face recognition strategy.
In an optional implementation manner, the obtaining of the mobile terminal usage data within a preset time period according to the identification card information includes:
determining the mobile terminal identification bound with the identity information;
and acquiring the use data corresponding to the mobile terminal identification in the preset time period.
In an optional implementation manner, the determining, according to the mobile terminal usage data, the target terminal identifier with the highest usage rate includes:
and determining one mobile terminal identifier with the most use times as the target terminal identifier according to the mobile terminal use data.
In an optional implementation manner, the determining, according to the mobile terminal usage data, the target terminal identifier with the highest usage rate includes:
and determining one mobile terminal identifier with the longest accumulated use duration as the target terminal identifier according to the mobile terminal use data.
In an optional implementation, the reducing the similarity requirement of the face recognition policy includes:
and reducing a similarity threshold value in the face recognition strategy, wherein the similarity threshold value is used for judging whether the face feature information is matched with the pre-stored face feature information.
In an optional implementation manner, after the reducing the similarity threshold in the face recognition policy, the method further includes:
identifying the collected face feature information of the target user to obtain the similarity between the face feature information of the target user and the prestored face feature information of the identity card information;
if the similarity is higher than or equal to the similarity threshold, the verification is passed; and if the similarity is lower than the similarity threshold, the verification fails.
In an optional implementation manner, the mobile terminal identifier is a mobile phone number, an international mobile subscriber identity, or an international mobile equipment identity.
In a second aspect, the present application provides an identity information verification apparatus, including a first obtaining module, a second obtaining module, a processing module, and an adjusting module, wherein:
the first acquisition module is used for extracting the identity card information of the target user;
the first obtaining module is further configured to obtain a mobile terminal identifier of the target user, which is collected by the sensing device;
the second acquisition module is used for acquiring the mobile terminal use data in a preset time period according to the identity card information; the processing module is used for determining a target terminal identifier with the highest utilization rate according to the mobile terminal utilization data;
and the adjusting module is used for reducing the similarity requirement of the face recognition strategy if the target terminal identification is the same as the collected mobile terminal identification.
In a third aspect, an embodiment of the present application provides a terminal device, including a processor, an input device, an output device, and a memory, where the processor, the input device, the output device, and the memory are connected to each other, where the memory is used to store a computer program, and the computer program includes program instructions, and the processor is configured to call the program instructions to execute the method according to the first aspect.
In a fourth aspect, embodiments of the present application provide a computer-readable storage medium storing a computer program comprising program instructions for execution by a processor to perform the method according to the first aspect.
By implementing the embodiment of the application, the identity card information of the target user is extracted, the mobile terminal identification of the target user, collected by the sensing equipment, is obtained, the mobile terminal use data in the preset time period is obtained according to the identity card information, the target terminal identification with the highest use rate is determined according to the mobile terminal use data, if the target terminal identification is the same as the collected mobile terminal identification, the similarity requirement of a face recognition strategy is reduced, the user identity can be judged in an auxiliary mode when the face recognition verification cannot be accurately carried out due to external factors, and the identity verification can be completed quickly and accurately.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below.
Fig. 1 is a schematic flowchart of an identity information verification method provided in an embodiment of the present application;
fig. 2 is a schematic flowchart of another identity information verification method provided in an embodiment of the present application;
fig. 3 is a schematic block diagram of an identity information verification apparatus according to an embodiment of the present application;
fig. 4 is a structural block diagram of a terminal device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application. It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
The terms "first," "second," and the like in the description and claims of the present application and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. It is also to be understood that the terminology used in the description of the present application herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in the specification of the present application and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to a determination" or "in response to a detection". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
Referring to fig. 1, fig. 1 is a schematic flow chart of an identity information verification method disclosed in an embodiment of the present application, where the method may be applied to an identity information verification apparatus, and as shown in the figure, the method may include:
101. and extracting the identity card information of the target user.
The execution subject in the embodiment of the present application may be an identity information verification apparatus, which is used for user identity verification, for example, in various security inspection scenarios. In particular implementations, the identity information verification apparatus described above may be a terminal device, including but not limited to other portable devices such as a mobile phone, laptop computer, or tablet computer having a touch sensitive surface (e.g., a touch screen display and/or a touch pad). It should also be understood that in some embodiments, the device is not a portable communication device, but is a desktop computer having a touch-sensitive surface (e.g., a touch screen display and/or touchpad).
The basis of the embodiment of the application is that the data source can be started, the acquired data is immediately calculated, the user identity uniqueness Identification is realized through an algorithm, and the multi-party data of the user is associated so as to facilitate multi-dimensional identity verification, For example, the user identity uniqueness Identification includes an identity card, a human face, a Mobile phone Number, an International Mobile Subscriber identity Number (IMSI), an International Mobile Equipment Identity (IMEI), a Media Access Control (MAC) address, a license plate Number, a WeChat ID, a QQ Number, a mail account Number, an idfa identity For addressing, and the like, and the method is not limited herein. The identification card information in the embodiment of the present application may be information obtained by identifying an identification card of a user, where the identification card includes a resident identification card, and is a legal certificate for proving the identity of a holder, and is issued to citizens by governments of various countries or regions. And serves as an important identification document for each person.
The existing second generation resident identification card is internally provided with a non-contact IC card intelligent chip, and a machine can be used for reading a digital chip to obtain personal information in the digital chip. The identification information verifying means may acquire identification card information of the target user acquired by the identification card recognition module or device.
102. And acquiring the mobile terminal identification of the target user, which is acquired by the sensing equipment.
The mobile terminal identifier mentioned in the embodiment of the present application may be a mobile phone number, or an IMSI or an IMEI.
The IMSI referred to in the embodiment of the present application is a flag for distinguishing a mobile subscriber, and is stored in the SIM card, and can be used for distinguishing valid information of the mobile subscriber. The total length of the device does not exceed 15 bits, and numbers ranging from 0 to 9 are also used. The MCC is the code number of the country to which the mobile subscriber belongs, occupies 3 digits, and is specified as 460 in China; the MNC is a mobile network number and consists of two digits or three digits, and the Mobile Network Code (MNC) of China Mobile is 00; the mobile communication network is used for identifying the mobile communication network to which the mobile user belongs; MSIN is a mobile subscriber identity used to identify a mobile subscriber in a mobile communications network.
The IMEI referred to in the embodiments of the present application is generally called a mobile phone serial number and a mobile phone "serial number" and is used for identifying mobile communication devices such as each independent mobile phone in a mobile phone network, and corresponds to an identity card of a mobile phone. The serial number is 15-17 digits in total, the first 8 digits (TAC) are model approval numbers (6 digits in the early stage), and the codes are used for distinguishing brands and models of mobile phones. The next 2 bits (FAC) are the last assembly number (present only in earlier models) representing the final assembly code. The last 6 bits (SNR) are the string number, representing the production sequence number. The last 1 bit (SP), which is typically 0, is the check code, reserved. The international mobile equipment identification code is generally pasted on the back surface of the machine body and an outer package, and also exists in a mobile phone memory, and can be inquired by inputting #06 #.
In this embodiment of the application, the sensing device may be used to collect the mobile terminal identifier for the user, and the sensing device is an intelligent sensing device, and may be divided into communication devices of different operators or intelligent detection devices dedicated to public security agencies, so that the mobile terminal identifier used by the user may be detected on site. The detected mobile terminal identifiers may be one or more, for example, the user carries two available mobile phone numbers.
Wherein, the steps 101 and 102 may be executed without any sequence.
After obtaining the identification card information of the target user and the mobile terminal identification of the target user, step 103 may be executed.
103. And acquiring the mobile terminal use data in a preset time period according to the identity card information, and determining the target terminal identifier with the highest use rate according to the mobile terminal use data.
In the embodiment of the application, the corresponding mobile terminal use data can be obtained according to the identity card information, and the use data can be the use data in a short period of time. The preset time period may be stored in advance, for example, a week or a month, and may be adjusted as needed.
Specifically, the track of the mobile phone number (or IMSI/IMEI) used by the target user in the preset time period (the last week/the last month/three months) can be obtained through the identification card information,
the mobile terminal usage data may include usage data of at least one mobile terminal identifier bound to the target user, such as usage date, usage time, usage duration, and the like specific to each time.
In the obtained mobile terminal usage data, a target terminal identifier with the highest usage rate may be determined among the at least one mobile terminal identifier. If only one mobile terminal identification is found, the mobile terminal identification is directly determined as the target terminal identification, and if at least two mobile terminal identifications are found, the mobile terminal identification with the highest utilization rate is determined as the target terminal identification, namely the mobile terminal identification commonly used by the target user can be determined.
In an optional implementation manner, the target terminal identifier may be a most reliable user identity identifier, including but not limited to any one or more of a mobile phone number, a WeChat ID, a MAC address, an ID card ID, an IMSI, an IMEI, and an IDFA of the user, or may be other information identifiers related to or bound to the user identity.
104. And if the target terminal identification is the same as the collected mobile terminal identification, reducing the similarity requirement of the face recognition strategy.
After the target terminal identifier is determined, the mobile terminal identifier collected on site may be compared with the target terminal identifier to determine whether the mobile terminal identifier is the same as the target terminal identifier. If the target terminal identification is the same as the collected mobile terminal identification, the method can provide a basis for the identity authentication, can reduce the similarity requirement of the face recognition strategy, and can reduce the requirement in the face recognition detection of the authentication so as to realize quick passing.
By implementing the embodiment of the application, the identity card information of the target user can be extracted, the mobile terminal identification of the target user, collected by the sensing equipment, is acquired, the mobile terminal use data in the preset time period is acquired according to the identity card information, the target terminal identification with the highest use rate is determined according to the mobile terminal use data, and if the target terminal identification is the same as the collected mobile terminal identification, the similarity requirement of the face recognition strategy is reduced. According to the embodiment of the application, the user information to be identified is further confirmed through the mobile phone number (or IMSI/IMEI), and after the user information is confirmed to be the mobile terminal used by the user, the face identification requirement can be reduced, so that the face identification can be assisted and judged when the light is insufficient and the face cannot be accurately identified, and the processing efficiency of the identity authentication is improved under the condition of not reducing the accuracy.
Referring to fig. 2, fig. 2 is a schematic flow chart of another identity information verification method disclosed in the embodiment of the present application, and the embodiment shown in fig. 2 is obtained by optimization based on the embodiment shown in fig. 1. The method as shown in fig. 2 may include:
201. and extracting the identity card information of the target user.
The execution subject in the embodiment of the present application may be an identity information verification device, which is used for user identity verification, and may be applied to passenger inbound check at a station, a high-speed rail station, or a train station in various security check scenarios, for example, where the target user in the embodiment of the present application is a passenger. In particular implementations, the identity information verification apparatus described above may be a terminal device, including but not limited to other portable devices such as a mobile phone, laptop computer, or tablet computer having a touch sensitive surface (e.g., a touch screen display and/or a touch pad). It should also be understood that in some embodiments, the device is not a portable communication device, but is a desktop computer having a touch-sensitive surface (e.g., a touch screen display and/or touchpad).
202. And acquiring the mobile terminal identification of the target user, which is acquired by the sensing equipment.
Step 201 and step 202 may refer to the detailed description of step 101 and step 102 in the embodiment shown in fig. 1, respectively, and are not described herein again.
203. And determining the mobile terminal identification bound with the identity information, and acquiring the use data corresponding to the mobile terminal identification in the preset time period.
The identification card information in the embodiment of the present application may be information obtained by identifying an identification card of a passenger, and the identification card includes a resident identification card, which is a legal certificate for proving the identity of a holder and is issued to citizens by governments of various countries or regions. And serves as an important identification document for each person.
The existing second generation resident identification card is internally provided with a non-contact IC card intelligent chip, and a machine can be used for reading a digital chip to obtain personal information in the digital chip. The identification information verifying means may acquire the identification card information of the passenger obtained by the identification card recognition module or device. Such as a passenger swiping an identification card through a scanning area.
The Mobile terminal identifier mentioned in the embodiment of the present application may be a Mobile phone Number, or an International Mobile Subscriber Identity (IMSI) or an International Mobile Equipment Identity (IMEI).
Taking a mobile phone number as an example, the identity card information of the user can be bound with the mobile phone number during registration, and one or more bound mobile phone numbers can be found according to the identity card information.
After the mobile terminal identifier bound to the identity information is determined, the usage data corresponding to the mobile terminal identifier within the preset time period may be obtained. Specifically, reference may be made to the detailed description related to step 103 in the embodiment shown in fig. 1, and details are not repeated here.
204. And determining one mobile terminal identifier with the largest use frequency as the target terminal identifier according to the use data.
If there are at least two mobile terminal identities obtained in step 203, the number of times of use of each mobile terminal identity for a call in the preset time period may be counted, and one mobile terminal identity with the largest number of times of use is determined as the target terminal identity.
In an alternative embodiment, step 204 may comprise:
and determining one mobile terminal identifier with the longest accumulated use time as the target terminal identifier according to the mobile terminal use data.
The service duration refers to a total call duration of the terminal corresponding to the mobile terminal identifier within a preset time period, and if at least two mobile terminal identifiers are obtained in step 203, the service durations of the mobile terminal identifiers within the preset time period can be counted, and one mobile terminal identifier with the longest accumulated service duration is determined as the target terminal identifier.
205. And if the target terminal identification is the same as the collected mobile terminal identification, reducing a similarity threshold value in the face recognition strategy.
The similarity threshold is used for judging whether the face feature information is matched with the pre-stored face feature information.
Specifically, if the target terminal identifier is the same as the collected mobile terminal identifier, indicating that the passenger identity is preliminarily determined, the similarity threshold in the face recognition strategy may be reduced in the face recognition step.
Face recognition is a biometric technology for identity recognition based on facial feature information of a person. A series of related technologies, also commonly called face recognition and face recognition, are used to collect images or video streams containing faces by using a camera or a video camera, automatically detect and track the faces in the images, and then perform face recognition on the detected faces.
Generally, when a passenger is within a photographing range of the photographing apparatus, the photographing apparatus automatically searches for and photographs a face image of the passenger. The face image contains abundant pattern features, such as histogram features, color features, template features, structural features, Haar features, and the like. The face detection is to extract the useful information and to use the features to realize the face detection. Face recognition systems may include image capture, face localization, image pre-processing, and face recognition (identity verification or identity lookup). The system input is typically one or a series of face images containing an undetermined identity, as well as several face images of known identity in a face database or corresponding codes, and the output is a series of similarity scores indicating the identity of the face to be recognized.
Generally, a detection method based on face recognition can be summarized as preprocessing and feature extraction of an acquired face image, searching and matching feature data of the extracted face image with a feature template stored in a database, and outputting a result obtained by matching when the similarity exceeds a threshold value by setting the threshold value. The face recognition is to compare the face features to be recognized with the obtained face feature template, and judge the identity information of the face according to the similarity degree. This process is divided into two categories: one is confirmation, which is a process of performing one-to-one image comparison, and the other is recognition, which is a process of performing one-to-many image matching comparison. The embodiment of the present application is primarily the first one to verify the identity of the passenger, step 206 below.
Specifically, the similarity threshold may be set, for example, 90% or 95%, and the higher the similarity is, the higher the accuracy requirement of face recognition is. Alternatively, the measure may be measured by a similarity score, which is not limited herein.
And if the target terminal identification is the same as the collected mobile terminal identification, reducing the similarity threshold value in the face recognition strategy.
Optionally, a target threshold may be preset, where the target threshold is lower than the similarity threshold. When the target terminal identifier is the same as the collected mobile terminal identifier, the target threshold value can be used as the similarity threshold value, so as to achieve the purpose of reducing the face recognition similarity standard.
206. And identifying the collected face feature information of the target user to obtain the similarity between the face feature information of the target user and the prestored face feature information of the identity card information.
The identity card information of the embodiment of the application further comprises prestored face feature information, or prestored face images when the identity card is registered and handled can be obtained according to the identity card, and the face feature information is obtained. During recognition, the collected face feature information can be compared with the pre-stored face feature information to obtain the similarity of the two.
Further, the obtained similarity may be compared with the reduced similarity threshold to execute step 207 or step 208.
207. And if the similarity is higher than or equal to the similarity threshold, the verification is passed.
If the similarity is higher than or equal to the similarity threshold, the verification is passed. Optionally, verification success information may be output to prompt the passenger that the verification is passed and the passenger can enter the station. Optionally, after passing the verification, an opening command can be triggered to open the passage to allow passengers to enter the station.
Optionally, the passenger who does not detect the mobile terminal identifier on site can use the initially set similarity threshold value to perform face recognition, so as to ensure the accuracy of identity verification and maintain the rail transit safety.
208. If the similarity is lower than the similarity threshold, the verification fails.
If the similarity is lower than the similarity threshold, the verification fails. Optionally, verification failure information may be output to prompt the passenger that the verification failed, or that the passenger may not enter the station. Optionally, the face recognition may be performed again after the passenger adjusts the angle until the passenger arrives at the station after the verification is successful. And the staff can be prompted to assist in checking the identity.
For example, when a passenger enters a station through authentication at a high-speed rail station, if the mobile phone number (or IMSI/IMEI) of the passenger acquired at the current location is consistent with the mobile phone number (or IMSI/IMEI) with the largest number of uses/the longest accumulated length of use, the face recognition policy may be adjusted, and the requirement for similarity is reduced, for example, general face recognition needs to satisfy the similarity of more than 90%, and when the mobile phone numbers are consistent, only the similarity of more than 65% needs to be satisfied.
The embodiment of the application is based on that calculation can be immediately performed on collected data from a data source, a user identity uniqueness identifier is realized through an algorithm, and multi-party data of a user is associated so as to facilitate multi-dimensional identity verification, such as identity cards, faces, mobile phone numbers, IMSIs, IMEIs, MACs, license plate numbers, WeChat IDs, QQ numbers, mail account numbers, IDFAs and the like, without limitation.
The system can be provided with a plurality of modules to realize different functional processing. For example, an algorithm service module is arranged to process data sources which have mobile phone numbers and identity cards simultaneously in all data sources, an algorithm service module is arranged to process data sources which have identity cards and portraits simultaneously in all data sources, and the like.
After the algorithm service registration, the system can generate a data structure according to the input data for storage. The data in the application can be searched for identity verification.
By implementing the embodiment of the application, the identity card information of the target user can be extracted, the mobile terminal identification of the target user, which is acquired by the sensing equipment, is obtained, then the mobile terminal identification bound with the identity information is determined, the use data corresponding to the mobile terminal identification in the preset time period is obtained, determining a mobile terminal identifier with the largest number of use times as a target terminal identifier according to the use data, if the target terminal identifier is the same as the collected mobile terminal identifier, reducing a similarity threshold value in the face recognition strategy, then identifying the collected face feature information of the target user to obtain the similarity between the face feature information of the target user and the prestored face feature information of the identity card information, and if the similarity is higher than or equal to the similarity threshold value, passing the verification; if the similarity is lower than the similarity threshold, the verification fails. According to the embodiment of the application, the user information to be identified is further confirmed through the mobile phone number (or IMSI/IMEI), and after the mobile terminal used by the user is confirmed, the similarity threshold of face identification can be reduced, so that the method is beneficial to assisting in judging the identity of the user when the light is insufficient and the face cannot be accurately identified, and the processing efficiency of authentication is improved under the condition that the accuracy is not reduced.
Correspondingly, the embodiment of the application also provides an identity information verification device.
Specifically, referring to fig. 3, a schematic block diagram of an identity information verification apparatus 300 according to an embodiment of the present application is provided. The identity information verifying apparatus 300 of the present embodiment includes a first obtaining module 310, a second obtaining module 320, a processing module 330 and an adjusting module 340, wherein:
the first obtaining module 310 is configured to extract the identity card information of the target user;
the first obtaining module 310 is further configured to obtain a mobile terminal identifier of the target user, which is collected by the sensing device;
the second obtaining module 320 is configured to obtain mobile terminal usage data within a preset time period according to the identity card information; the processing module 330 is configured to determine, according to the mobile terminal usage data, a target terminal identifier with a highest usage rate;
the adjusting module 340 is configured to reduce a similarity requirement of a face recognition policy if the target terminal identifier is the same as the acquired mobile terminal identifier.
Optionally, the second obtaining module 320 is specifically configured to:
determining the mobile terminal identification bound with the identity information;
and acquiring the use data corresponding to the mobile terminal identification in the preset time period.
Optionally, the processing module 330 is specifically configured to:
and determining one mobile terminal identifier with the most use times as the target terminal identifier according to the mobile terminal use data.
Optionally, the processing module 330 is further specifically configured to:
and determining one mobile terminal identifier with the longest accumulated use duration as the target terminal identifier according to the mobile terminal use data.
Optionally, the adjusting module 340 is specifically configured to:
and reducing a similarity threshold value in the face recognition strategy, wherein the similarity threshold value is used for judging whether the face feature information is matched with the pre-stored face feature information.
Optionally, a face recognition module 350 is further included, configured to:
after the similarity threshold value in the face recognition strategy is reduced, the collected face feature information of the target user is recognized, and the similarity between the face feature information of the target user and the prestored face feature information of the identity card information is obtained;
if the similarity is higher than or equal to the similarity threshold, the verification is passed; and if the similarity is lower than the similarity threshold, the verification fails.
Optionally, the mobile terminal identifier is a mobile phone number, an international mobile subscriber identity, or an international mobile equipment identity.
By implementing the embodiment of the application, the identity information verification device 300 can extract the identity card information of the target user, acquire the mobile terminal identification of the target user acquired by the sensing equipment, acquire the mobile terminal use data in the preset time period according to the identity card information, determine the target terminal identification with the highest use rate according to the mobile terminal use data, and reduce the similarity requirement of the face recognition strategy if the target terminal identification is the same as the acquired mobile terminal identification. According to the embodiment of the application, the user information to be identified is further confirmed through the mobile phone number (or IMSI/IMEI), and after the user information is confirmed to be the mobile terminal used by the user, the face identification requirement can be reduced, so that the face identification can be assisted and judged when the light is insufficient and the face cannot be accurately identified, and the processing efficiency of the identity authentication is improved under the condition of not reducing the accuracy.
Referring to fig. 4, a schematic block diagram of a terminal device according to another embodiment of the present application is shown. The terminal device 400 in this embodiment may include: one or more processors 410; one or more input devices 420, one or more output devices 430, and memory 440. The processor 410, input device 420, output device 430, and memory 440 are connected by a bus 450. Memory 440 is used to store a computer program comprising program instructions and processor 410 is used to execute the program instructions stored by memory 440. Wherein processor 410 is configured to execute the program instructions described above.
It should be understood that, in the embodiment of the present Application, the Processor 410 may be a Central Processing Unit (CPU), and the Processor 410 may also be other general-purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field-Programmable Gate arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, and the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The input device 420 may include a touch pad, a fingerprint sensor (for collecting fingerprint information of a user and direction information of the fingerprint), a microphone, etc., and the output device 430 may include a display (LCD, etc.), a speaker, etc.
The memory 440 may include both read-only memory and random access memory and provides instructions and data to the processor 410. A portion of memory 440 may also include non-volatile random access memory. For example, memory 440 may also store device type information.
In an embodiment of the present application, one or more instructions stored in a computer storage medium are loaded and executed by processor 410 to implement the corresponding steps of the method flows shown in fig. 1 or fig. 2.
By implementing the embodiment of the application, the terminal device 400 can extract the identity card information of the target user, acquire the mobile terminal identification of the target user acquired by the sensing device, acquire the mobile terminal use data in the preset time period according to the identity card information, determine the target terminal identification with the highest use rate according to the mobile terminal use data, and reduce the similarity requirement of the face recognition strategy if the target terminal identification is the same as the acquired mobile terminal identification. According to the embodiment of the application, the user information to be identified is further confirmed through the mobile phone number (or IMSI/IMEI), and after the user information is confirmed to be the mobile terminal used by the user, the face identification requirement can be reduced, so that the face identification can be assisted and judged when the light is insufficient and the face cannot be accurately identified, and the processing efficiency of the identity authentication is improved under the condition of not reducing the accuracy.
The embodiment of the present application further provides a computer-readable storage medium, wherein the computer storage medium stores a computer program, and the computer program includes program instructions, which are executed by a processor, to perform part or all of the identity information verification method in the embodiment of the present application.
The computer readable storage medium may be an internal storage unit of the terminal device of any of the foregoing embodiments, for example, a hard disk or a memory of the terminal device. The computer readable storage medium may also be an external storage device of the terminal device, such as a plug-in hard disk provided on the terminal device, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like. Further, the computer-readable storage medium may also include both an internal storage unit of the terminal device and an external storage device. The computer-readable storage medium is used for storing computer programs and other programs and data required by the terminal device. The computer-readable storage medium may also be used to temporarily store data that has been output or is to be output.
Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the examples described in connection with the embodiments disclosed herein may be embodied in electronic hardware, computer software, or combinations of both, and that the components and steps of the examples have been described in a functional general in the foregoing description for the purpose of illustrating clearly the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the server and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed server and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of a unit is merely a logical division, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may also be an electric, mechanical or other form of connection.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiments of the present application.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially or partially contributed by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method of the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.

Claims (10)

1. An identity information verification method, the method comprising:
extracting the identity card information of the target user;
acquiring a mobile terminal identifier of the target user, which is acquired by sensing equipment;
acquiring mobile terminal use data in a preset time period according to the identity card information, and determining a target terminal identifier with the highest use rate according to the mobile terminal use data;
and if the target terminal identification is the same as the collected mobile terminal identification, reducing the similarity requirement of the face recognition strategy.
2. The method according to claim 1, wherein the obtaining of the mobile terminal usage data within a preset time period according to the identification card information comprises:
determining the mobile terminal identification bound with the identity information;
and acquiring the use data corresponding to the mobile terminal identification in the preset time period.
3. The method of claim 2, wherein the determining the target terminal identifier with the highest usage rate according to the mobile terminal usage data comprises:
and determining one mobile terminal identifier with the most use times as the target terminal identifier according to the mobile terminal use data.
4. The method of claim 2, wherein the determining the target terminal identifier with the highest usage rate according to the mobile terminal usage data comprises:
and determining one mobile terminal identifier with the longest accumulated use duration as the target terminal identifier according to the mobile terminal use data.
5. The method according to claim 3 or 4, wherein the reducing the similarity requirement of the face recognition strategy comprises:
and reducing a similarity threshold value in the face recognition strategy, wherein the similarity threshold value is used for judging whether the face feature information is matched with the pre-stored face feature information.
6. The method of claim 5, wherein after the reducing the similarity threshold in the face recognition policy, the method further comprises:
identifying the collected face feature information of the target user to obtain the similarity between the face feature information of the target user and the prestored face feature information of the identity card information;
if the similarity is higher than or equal to the similarity threshold, the verification is passed; and if the similarity is lower than the similarity threshold, the verification fails.
7. The method of claim 6, wherein the mobile terminal identity is a mobile phone number, an international mobile subscriber identity, or an international mobile equipment identity.
8. An identity information verification device is characterized by comprising a first acquisition module, a second acquisition module, a processing module and an adjustment module, wherein:
the first acquisition module is used for extracting the identity card information of the target user;
the first obtaining module is further configured to obtain a mobile terminal identifier of the target user, which is collected by the sensing device;
the second acquisition module is used for acquiring the mobile terminal use data in a preset time period according to the identity card information; the processing module is used for determining a target terminal identifier with the highest utilization rate according to the mobile terminal utilization data;
and the adjusting module is used for reducing the similarity requirement of the face recognition strategy if the target terminal identification is the same as the collected mobile terminal identification.
9. A terminal device comprising a processor, an input device, an output device and a memory, the processor, the input device, the output device and the memory being interconnected, wherein the memory is configured to store a computer program comprising program instructions, the processor being configured to invoke the program instructions to perform the method according to any one of claims 1 to 7.
10. A computer-readable storage medium, characterized in that the computer storage medium stores a computer program comprising program instructions for execution by a processor for performing the method according to any one of claims 1-7.
CN201910751659.3A 2019-08-14 2019-08-14 Identity information verification method and device, terminal equipment and storage medium Active CN110633642B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910751659.3A CN110633642B (en) 2019-08-14 2019-08-14 Identity information verification method and device, terminal equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910751659.3A CN110633642B (en) 2019-08-14 2019-08-14 Identity information verification method and device, terminal equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110633642A true CN110633642A (en) 2019-12-31
CN110633642B CN110633642B (en) 2021-11-16

Family

ID=68970021

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910751659.3A Active CN110633642B (en) 2019-08-14 2019-08-14 Identity information verification method and device, terminal equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110633642B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111339511A (en) * 2020-03-24 2020-06-26 河北工程大学 Identity validity verification method and device and terminal equipment
CN112434196A (en) * 2020-12-01 2021-03-02 深圳市血之缘医疗科技有限公司 Gift card issuing method and device, card issuing terminal and storage medium
CN112862458A (en) * 2021-03-02 2021-05-28 岭东核电有限公司 Nuclear power test procedure supervision method and device, computer equipment and storage medium
CN114520969A (en) * 2020-11-20 2022-05-20 中移动信息技术有限公司 Number card use judgment method, device, equipment and computer storage medium
WO2023143569A1 (en) * 2022-01-30 2023-08-03 华为技术有限公司 Wireless communication method and apparatus

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107426442A (en) * 2017-09-11 2017-12-01 山东创惠电子科技有限责任公司 The information gathering of mobile phone full system type pictorial and recognition of face analyses and comparison system and application method
CN107483416A (en) * 2017-07-27 2017-12-15 湖南浩丰文化传播有限公司 The method and device of authentication
US20180146363A1 (en) * 2016-11-21 2018-05-24 Beijing Xiaomi Mobile Software Co., Ltd. Identity verification method and apparatus, and storage medium
CN108154590A (en) * 2018-01-18 2018-06-12 南京熊猫电子股份有限公司 Banister control system and method based on mobile phone IMSI number
CN108389284A (en) * 2018-01-18 2018-08-10 南京熊猫电子股份有限公司 Gate identity fast verification system and method based on mobile phone IMSI identification technologies
CN108830592A (en) * 2018-06-12 2018-11-16 南京熊猫电子股份有限公司 A kind of subscriber authentication and authority recognition method and system
CN109842611A (en) * 2018-12-14 2019-06-04 平安科技(深圳)有限公司 Auth method, device, computer equipment and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180146363A1 (en) * 2016-11-21 2018-05-24 Beijing Xiaomi Mobile Software Co., Ltd. Identity verification method and apparatus, and storage medium
CN107483416A (en) * 2017-07-27 2017-12-15 湖南浩丰文化传播有限公司 The method and device of authentication
CN107426442A (en) * 2017-09-11 2017-12-01 山东创惠电子科技有限责任公司 The information gathering of mobile phone full system type pictorial and recognition of face analyses and comparison system and application method
CN108154590A (en) * 2018-01-18 2018-06-12 南京熊猫电子股份有限公司 Banister control system and method based on mobile phone IMSI number
CN108389284A (en) * 2018-01-18 2018-08-10 南京熊猫电子股份有限公司 Gate identity fast verification system and method based on mobile phone IMSI identification technologies
CN108830592A (en) * 2018-06-12 2018-11-16 南京熊猫电子股份有限公司 A kind of subscriber authentication and authority recognition method and system
CN109842611A (en) * 2018-12-14 2019-06-04 平安科技(深圳)有限公司 Auth method, device, computer equipment and storage medium

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111339511A (en) * 2020-03-24 2020-06-26 河北工程大学 Identity validity verification method and device and terminal equipment
CN114520969A (en) * 2020-11-20 2022-05-20 中移动信息技术有限公司 Number card use judgment method, device, equipment and computer storage medium
CN114520969B (en) * 2020-11-20 2023-10-27 中移动信息技术有限公司 Method, device and equipment for judging number card use and computer storage medium
CN112434196A (en) * 2020-12-01 2021-03-02 深圳市血之缘医疗科技有限公司 Gift card issuing method and device, card issuing terminal and storage medium
CN112862458A (en) * 2021-03-02 2021-05-28 岭东核电有限公司 Nuclear power test procedure supervision method and device, computer equipment and storage medium
WO2023143569A1 (en) * 2022-01-30 2023-08-03 华为技术有限公司 Wireless communication method and apparatus

Also Published As

Publication number Publication date
CN110633642B (en) 2021-11-16

Similar Documents

Publication Publication Date Title
CN110633642B (en) Identity information verification method and device, terminal equipment and storage medium
WO2021047187A1 (en) Face recognition-based vehicle charging method, related device and storage medium
WO2020135114A1 (en) Method and device for authenticating identity information, and server
WO2020000906A1 (en) Facial recognition identity verification method, apparatus, and electronic device
CN109684987B (en) Identity verification system and method based on certificate
US8422746B2 (en) Face authentication system and authentication method thereof
KR101057882B1 (en) Wanted-vehicle and illegal parking crackdown system
CN101226653A (en) Rapid go-aboard system and method based on id card and biological characteristic recognition technique
CN111611568A (en) Face voiceprint rechecking terminal and identity authentication method thereof
CN106845368A (en) Airport boarding safety check based on recognition of face confirms system and method again
CN105374091A (en) Intelligent security check self-service customs clearance method, system and equipment
CN111091642A (en) Intelligent security system and working method thereof
WO2011097987A1 (en) Ticket checking method and device
CN107885989A (en) Signing messages acquisition method, signature verification method and electric signing system
CN112487982A (en) Merchant information auditing method, system and storage medium
CN101763660B (en) Ticket checking system and method
CN111401493A (en) Resident self-service information input system and method based on voice and face recognition
CN113408465B (en) Identity recognition method and device and related equipment
CN114550360A (en) Access control system
CN111242769A (en) Identity verification method, device, equipment and computer readable storage medium
CN112528706A (en) Personnel identification system and method thereof
CN107705370A (en) A kind of BRT bus rapid transits automatic ticket checker intelligence ticket card ticket checking system
CN113158958B (en) Traffic method and related device
CN105989711A (en) Operating station exit gate inspection method, system and gate inspection-used portable terminal
CN107491759B (en) Mixed mode registration method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant