CN111784498A - Identity authentication method and device, electronic equipment and storage medium - Google Patents

Identity authentication method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111784498A
CN111784498A CN202010576663.3A CN202010576663A CN111784498A CN 111784498 A CN111784498 A CN 111784498A CN 202010576663 A CN202010576663 A CN 202010576663A CN 111784498 A CN111784498 A CN 111784498A
Authority
CN
China
Prior art keywords
verification
character
user
image
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010576663.3A
Other languages
Chinese (zh)
Inventor
李宏旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JD Digital Technology Holdings Co Ltd
Beijing Haiyi Tongzhan Information Technology Co Ltd
Original Assignee
JD Digital Technology Holdings Co Ltd
Beijing Haiyi Tongzhan Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JD Digital Technology Holdings Co Ltd, Beijing Haiyi Tongzhan Information Technology Co Ltd filed Critical JD Digital Technology Holdings Co Ltd
Priority to CN202010576663.3A priority Critical patent/CN111784498A/en
Publication of CN111784498A publication Critical patent/CN111784498A/en
Priority to PCT/CN2021/100162 priority patent/WO2021259096A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/14Image acquisition
    • G06V30/148Segmentation of character regions
    • G06V30/153Segmentation of character regions using recognition of characters or words
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • General Health & Medical Sciences (AREA)
  • Accounting & Taxation (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • Health & Medical Sciences (AREA)
  • Educational Administration (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Technology Law (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention relates to an identity authentication method, an identity authentication device, electronic equipment and a storage medium, wherein the method comprises the following steps: receiving a certificate image uploaded by a user and a verification video file shot by the user, which are sent by the user through a client when the user requests identity authentication, verifying the identity of the user according to a character string in the certificate image, if the identity of the user is successfully verified according to the character string in the certificate image, extracting verification content for identity verification in the verification video file, and if the verification content is matched with preset verification information, determining that the identity authentication of the user passes. The embodiment of the invention can automatically verify the identity of the user certificate image sent by the client through the server, verify the verification video file, convert the original manual processing flow into the photographing of the client terminal, reduce the redundant expenses between the client and a special person of a bank and enable the client to finish the surface signing items of the credit card at any time and place independently.

Description

Identity authentication method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to an identity authentication method and apparatus, an electronic device, and a storage medium.
Background
The credit card surface sign is the sign process of the card holder to the business network of the card issuing bank. The face-slip is only to confirm the identity of the applicant, so the bank staff may ask some personal information of the applicant to determine if you are the credit card applicant himself. Credit card face-sticks generally include two approaches: (1) firstly facing the label and then sending the card. After the initial examination, the applicant carries the personal identification to a bank network point face label, and partial banks also take pictures of the business staff and the applicant. (2) The card is issued first and then signed. After the verification, the bank directly mails the card to you, and then requires the applicant to carry the personal identification, the original card and the original opening letter to a bank network point for surface signing, and after the identity is checked, the signature and the picture are taken.
However, in the process of implementing the invention, the inventor finds that the credit card applicant must hold the valid certificate to the offline entity bank branch for face signing, which increases the time cost of the client; the bank must have a special person to perform face-to-face processing, and perform electronic scanning, storage and the like on the valid certificate to form an electronic evidence. Therefore, the labor cost is consumed, the personnel flow is increased, and the further spreading risk of the epidemic situation can be caused under the control of some epidemic situation prevention. The manual scanning of the electronic evidence of the certificate is lack of the process regularization. There will be missed scans, missed records, etc. resulting in secondary surface labels.
Disclosure of Invention
In order to solve the technical problem or at least partially solve the technical problem, the present application provides an identity authentication method, apparatus, electronic device and storage medium.
In a first aspect, the present application provides an identity authentication method, applied to a server, the method including:
receiving a certificate image uploaded by a user and a verification video file shot by the user, which are sent by the user through a client when the user requests identity authentication;
verifying the identity of the user according to the character string in the certificate image;
if the user is successfully authenticated according to the character string in the certificate image, extracting authentication content for authentication from the authentication video file;
and if the verification content is matched with preset verification information, determining that the identity authentication of the user passes.
Optionally, the identity verification of the user according to the character string in the certificate image includes:
performing line segmentation on the certificate image according to a preset character string distribution rule in the certificate image to obtain a line block image containing character strings;
performing character segmentation on the character strings in the row block images to obtain a plurality of character block images;
performing character recognition on each character block image to obtain a character string in the certificate image;
sending the character string in the certificate image to a public security verification system so that the public security verification system verifies the character string;
and if a verification success notice returned by the public security verification system is received, determining that the identity of the user is successfully verified according to the character string in the certificate image.
Optionally, performing character recognition on each character block image to obtain a character string in the certificate image, including:
for each character block image, matching the character block image with a character template in a preset character template set;
if the character block image is successfully matched with any character template, determining that characters in the character block image are characters in the preset character template;
combining the long characters of the character block images to obtain a combined character string;
verifying the combined character string according to a preset certificate character arrangement rule;
if the verification is successful, determining to obtain the combined character string as the character string in the certificate image;
and if the verification fails, re-executing the step of matching the character block image with the character template in the preset character template set aiming at each character block image.
Optionally, extracting verification content for performing identity verification from the verification video file includes:
carrying out voice recognition on the verification video file to obtain voice content;
selecting a target image frame meeting preset conditions from the verification video file;
and carrying out face detection on the target image frame to obtain a first face image.
Optionally, the method further includes:
comparing the voice content in the verification video file with a random verification code which is sent to a client in advance so that a user can read the random verification code;
if the voice content is the same as the random verification code, determining whether a first face image in the verification video file is matched with a second face image in the certificate image;
and if the first face image in the verification video file is matched with the second face image in the certificate image, determining that the verification content is matched with preset verification information.
Optionally, the method further includes:
sending a protocol file for signature confirmation of a user to a client;
if signature information sent by a client is received, identifying signature content in the signature information;
acquiring pre-stored name information of the user;
matching the signature content with the name information of the user;
and if the signature content is matched with the name information, determining that the protocol signature passes the confirmation.
Optionally, the method further includes:
the field information corresponding to the preset certificate storage field is recorded when a user applies for a card, activates the card, authenticates the identity and/or confirms the protocol signature;
and storing the preset certificate storage field and the field information corresponding to the preset certificate storage field, which are recorded when a user applies for a card, activates the card, authenticates the identity and/or confirms the protocol signature, into a block chain.
In a second aspect, the present application provides an identity authentication apparatus, which is applied to a server, and the apparatus includes:
the receiving module is used for receiving a certificate image uploaded by a user and a verification video file shot by the user, which are sent by the user through a client when the user requests identity authentication;
the first determination module is used for verifying the identity of the user according to the character string in the certificate image;
the extraction module is used for extracting verification content for identity verification in the verification video file if the identity verification of the user is successful according to the character string in the certificate image;
and the second determining module is used for determining that the identity authentication of the user passes if the verification content is matched with preset verification information.
Optionally, the first determining module includes:
the line segmentation unit is used for performing line segmentation on the certificate image according to a preset character string distribution rule in the certificate image to obtain a line block image containing character strings;
the character segmentation unit is used for carrying out character segmentation on the character strings in the row block images to obtain a plurality of character block images;
the character recognition unit is used for carrying out character recognition on each character block image to obtain character strings in the certificate image;
the sending unit is used for sending the character string in the certificate image to a public security verification system so that the public security verification system verifies the character string;
and the determining unit is used for determining that the identity of the user is successfully verified according to the character string in the certificate image if a verification success notice returned by the public security verification system is received.
Optionally, the character recognition unit is further configured to:
for each character block image, matching the character block image with a character template in a preset character template set;
if the character block image is successfully matched with any character template, determining that characters in the character block image are characters in the preset character template;
combining the long characters of the character block images to obtain a combined character string;
verifying the combined character string according to a preset certificate character arrangement rule;
if the verification is successful, determining to obtain the combined character string as the character string in the certificate image;
and if the verification fails, re-executing the step of matching the character block image with the character template in the preset character template set aiming at each character block image.
Optionally, the extracting module includes:
the voice recognition unit is used for carrying out voice recognition on the verification video file to obtain voice content;
the image frame selection unit is used for selecting a target image frame meeting preset conditions in the verification video file;
and the face detection unit is used for carrying out face detection on the target image frame to obtain a first face image.
Optionally, the apparatus further comprises:
the first sending module is used for comparing the voice content in the verification video file with a random verification code which is sent to a client in advance so that a user can read the random verification code;
a third determining module, configured to determine whether a first face image in the verification video file matches a second face image in the certificate image if the voice content is the same as the random verification code;
and the fourth determining module is used for determining that the verification content is matched with preset verification information if the first face image in the verification video file is matched with the second face image in the certificate image.
Optionally, the apparatus further comprises:
the second sending module is used for sending a protocol file for signature confirmation of the user to the client;
the content identification module is used for identifying the signature content in the signature information if the signature information sent by the client is received;
the information acquisition module is used for acquiring the pre-stored name information of the user;
the matching module is used for matching the signature content with the name information of the user;
and the fifth determining module is used for determining that the protocol signature passes the confirmation if the signature content is matched with the name information.
Optionally, the apparatus further comprises:
the acquisition module is used for acquiring field information corresponding to a preset certificate storage field, which is recorded when a user applies for a card, activates the card, authenticates the identity and/or confirms a protocol signature;
and the storage module is used for storing the preset certificate storage field and the field information corresponding to the preset certificate storage field into the block chain, wherein the preset certificate storage field is recorded when a user applies for a card, activates the card, authenticates the identity and/or confirms a protocol signature.
In a third aspect, the present application provides an electronic device, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete mutual communication through the communication bus;
a memory for storing a computer program;
a processor, configured to implement the identity authentication method according to any one of the first aspect when executing a program stored in a memory.
In a fourth aspect, the present application provides a computer-readable storage medium having stored thereon a program of an identity authentication method, which when executed by a processor, performs the steps of the identity authentication method according to any one of the first aspect.
Compared with the prior art, the technical scheme provided by the embodiment of the application has the following advantages:
the method and the device for authenticating the identity of the user can verify the identity of the user according to the character string in the certificate image by receiving the certificate image uploaded by the user and the verification video file shot by the user, which are sent by the user through the client when the user requests the identity authentication, extract verification content for identity verification in the verification video file if the user is successfully verified according to the character string in the certificate image, and determine that the identity of the user passes authentication if the verification content is matched with preset verification information.
The embodiment of the invention can automatically verify the identity of the user certificate image sent by the client through the server, verify the verification video file, convert the original manual processing flow into the photographing of the client terminal, reduce the redundant expenses between the client and a special person of a bank and enable the client to finish the surface signing items of the credit card at any time and place independently.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without inventive exercise.
Fig. 1 is a flowchart of an identity authentication method according to an embodiment of the present application;
FIG. 2 is a flowchart of step S102 in FIG. 1;
FIG. 3 is a flowchart of step S203 in FIG. 2;
FIG. 4 is a flowchart of step S103 in FIG. 1;
fig. 5 is another flowchart of an identity authentication method according to an embodiment of the present application;
fig. 6 is another flowchart of an identity authentication method according to an embodiment of the present application;
fig. 7 is a structural diagram of an identity authentication apparatus according to an embodiment of the present application;
fig. 8 is a block diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
As the inventor finds that the credit card applicant needs to hold the valid certificate to the offline entity bank branch for face signing in the process of implementing the invention, the time cost of the client is increased; the bank must have a special person to perform face-to-face processing, and perform electronic scanning, storage and the like on the valid certificate to form an electronic evidence. Therefore, the labor cost is consumed, the personnel flow is increased, and the further spreading risk of the epidemic situation can be caused under the control of some epidemic situation prevention. The manual scanning of the electronic evidence of the certificate is lack of the process regularization. There will be missed scans, missed records, etc. resulting in secondary surface labels. To this end, an embodiment of the present invention provides an identity authentication method, an identity authentication device, an electronic device, and a storage medium, where the identity authentication method may be applied to a server, the server may interact with a client installed in a user terminal, and the server may also interact with a blockchain system, as shown in fig. 1, the identity authentication method includes:
step S101, receiving a certificate image uploaded by a user and a verification video file shot by the user, which are sent by the user through a client when the user requests identity authentication;
in practical application, after a user applies for and acquires a card, the card needs to be activated, and when the user activates the card, the user can upload a certificate image of the user through a client, such as: and recording and verifying video files according to the guidance of the client, wherein the images of the front side and the back side of the identity card are the same, and the video files comprise: the client prompts a user to read designated random verification codes and the like in the process of shooting the verification video file.
Step S102, the identity of the user is verified according to the character string in the certificate image;
in the embodiment of the present invention, for example, the character string in the certificate image may be sent to a public security verification system for verification, and after the public security verification system completes verification, a verification result may be returned to the server.
Step S103, if the user is successfully authenticated according to the character string in the certificate image, extracting authentication content for authentication from the authentication video file;
in this step, if the received authentication result is that the verification is successful, the authentication content may be extracted from the authentication video file, and for example, the authentication content may include a face image of the user, a voice content when the user reads the specified random authentication code, and the like.
And step S104, if the verification content is matched with preset verification information, determining that the identity authentication of the user passes.
The embodiment of the invention mainly relates to a certificate information public security networking real-time core body, which is characterized in that a client shoots the front side and the back side of an identity card through a mobile terminal and uploads the shot to a server side, the server side identifies the identity card through an OCR technology, then networking a public security department for verification, pedestrian face identification and video recording are carried out after the verification is passed, the approach to a cabinet is maximized, the authenticity of real-name authentication is ensured, and the unity of the identity card is ensured.
The method and the device for authenticating the identity of the user can verify the identity of the user according to the character string in the certificate image by receiving the certificate image uploaded by the user and the verification video file shot by the user, which are sent by the user through the client when the user requests the identity authentication, extract verification content for identity verification in the verification video file if the user is successfully verified according to the character string in the certificate image, and determine that the identity of the user passes authentication if the verification content is matched with preset verification information.
The embodiment of the invention can automatically verify the identity of the user certificate image sent by the client through the server, verify the verification video file, convert the original manual processing flow into the photographing of the client terminal, reduce the redundant expenses between the client and a special person of a bank and enable the client to finish the surface signing items of the credit card at any time and place independently.
In another embodiment of the present invention, as shown in fig. 2, the step S102 may include the steps of:
step S201, performing line segmentation on the certificate image according to a preset character string distribution rule in the certificate image to obtain a line block image containing character strings;
correspondingly, in the embodiment of the invention, the distribution rule of the Character strings in the certificate image can be set according to the actual format requirement of the certificate, and the image segmentation is carried out by adopting a horizontal projection method according to the gaps and the positions among all lines in the certificate image through Optical Character Recognition (OCR).
Step S202, performing character segmentation on the character strings in the row block images to obtain a plurality of character block images;
in the embodiment of the invention, a horizontal and vertical projection method can be realized based on FPGA to carry out character segmentation, the projection of the image in the corresponding direction is that a straight line is taken in the direction, the number of black points of pixels on the image vertical to the straight line (axis) is counted, and the accumulated sum is used as the value of the position of the axis; the cutting based on image projection is to map an image to such a feature, determine a cutting position (coordinate) of the image based on the feature, and cut the original image with the coordinate to obtain a target image.
Step S203, performing character recognition on each character block image to obtain character strings in the certificate image;
for example, the character block image may be recognized using a template matching method, an artificial neural network character recognition algorithm, or the like.
Step S204, sending the character string in the certificate image to a public security verification system so that the public security verification system verifies the character string;
step S205, if a verification success notification returned by the public security verification system is received, determining that the identity of the user is successfully verified according to the character string in the certificate image.
According to the embodiment of the invention, the certificate image can be segmented and the characters can be segmented by setting the character string distribution rule in the certificate image according to the actual certificate, the image block of the character to be recognized can be accurately obtained, then the character recognition is carried out on the character block image, and finally the character string is sent to a public security verification system for verification, so that the identity of the user is verified according to the character string in the certificate image, and the accuracy of the identity verification process is ensured.
In still another embodiment of the present invention, as shown in fig. 3, step S203 may include the steps of:
step S301, aiming at each character block image, matching the character block image with a character template in a preset character template set;
in the embodiment of the present invention, a standard template may be established in advance for each preset character, so that the character block image and the character template are then subjected to pattern matching, stroke matching, geometric feature matching, or the like.
Step S302, if the character block image is successfully matched with any character template, determining that characters in the character block image are characters in the preset character template;
step S303, combining the characters with the long character block images to obtain a combined character string;
step S304, verifying the combined character string according to a preset certificate character arrangement rule;
in practical application, different bits of the identification card represent different meanings, so that different bits of the combined character string can be verified respectively, such as: bits 1-2 represent provincial administrative region codes; the 3 rd to 4 th bits represent a ground level administrative region division code; third, 5 th to 6 th represent administrative division codes of county and district; the 7 th to 14 th represent the birth year, month and day; the 15 th to 17 th position represents a sequence code, the same area is the same year, month and day of the same birth of the same person, the odd number is male, the even number is female; sixthly, the 18 th bit represents a check code, and if the check code is 0 to 9, the check code is represented by 0 to 9, and if the check code is 10, the check code is represented by X (Roman numeral 10).
The validity period of the identity card can also be verified, for example, the validity period of the identity card at present is verified, such as 5 years, 10 years, 20 years or a long period.
If the verification is successful, step S305, determining that the obtained combined character string is a character string in the certificate image;
if the verification fails, step S306, re-execute the step of matching the character block image with the character template in the preset character template set for each character block image.
The embodiment of the invention can perform character recognition on each character block image, and can automatically perform character recognition again when the verification of the combined character string obtained by recognition fails, thereby ensuring that the recognized character string is an accurate character string and ensuring the accuracy of the identity authentication process.
In still another embodiment of the present invention, as shown in fig. 4, step S103 may include the steps of:
step S401, carrying out voice recognition on the verification video file to obtain voice content;
in practical application, after a client uses a client and verifies the identity of a user according to a character string in a certificate image, the next operation is that a section of characters approved by the user and a random verification code processed at this time appear below a software interface of the client, the user is required to face a camera and read the approved characters and the verification code, the client records a start video and uploads a verification video file obtained by recording to a server, the server identifies voice, the voice identification process mainly comprises the step of converting audio into characters, the homophone of Chinese is considered here, the identified characters need to be subjected to pinyin processing, and therefore pinyin of the characters generated by the server and the random verification code can be compared.
Step S402, selecting a target image frame meeting preset conditions from the verification video file;
after the comparison is passed, for example, 10 frames of verification video files can be randomly extracted to detect the portrait and separate the portrait from the background, and the portrait can be automatically stored in the face learning library; one image frame with the highest definition may also be selected as the target image frame among the plurality of image frames of the verification video file.
Step S403, performing face detection on the target image frame to obtain a first face image.
The face image preprocessing is based on the face detection result, processes the image and finally serves the process of feature extraction. The original image acquired by the system is limited by various conditions and random interference, so that the original image cannot be directly used, and the original image needs to be subjected to image preprocessing such as gray scale correction, noise filtering and the like in the early stage of image processing. For the face image, the preprocessing process mainly includes light compensation, gray level transformation, histogram equalization, normalization, geometric correction, filtering, sharpening, and the like of the face image.
The method comprises the steps of extracting the features of a human face image, and generally dividing the features which can be used by a human face recognition system into visual features, pixel statistical features, human face image transformation coefficient features, human face image algebraic features and the like. The face feature extraction is performed on some features of the face. Face feature extraction, also known as face characterization, is a process of feature modeling for a face. The methods for extracting human face features are classified into two main categories: one is a knowledge-based characterization method; the other is a characterization method based on algebraic features or statistical learning.
According to the embodiment of the invention, the verification content matched with the preset verification information is obtained by carrying out voice recognition and face detection on the verification video file, and the verification is carried out by extracting the voice content and the first face image, so that the verification accuracy can be ensured, and the accuracy of the whole identity authentication process is further improved.
In yet another embodiment of the present invention, as shown in fig. 5, the method further comprises:
step S501, comparing the voice content in the verification video file with a random verification code which is sent to a client in advance so that a user can read the random verification code;
step S502, if the voice content is the same as the random verification code, determining whether a first face image in the verification video file is matched with a second face image in the certificate image;
step S503, if the first face image in the verification video file is matched with the second face image in the certificate image, determining that the verification content is matched with preset verification information.
According to the embodiment of the invention, the verification content in the verification video file is verified in two dimensions by comparing the voice content with the random verification code and matching the first face image with the second face image in the certificate image, so that the verification accuracy is ensured, and the accuracy of the whole identity authentication process is further improved.
In yet another embodiment of the present invention, as shown in fig. 6, the method further includes:
step S601, sending a protocol file for signature confirmation of a user to a client;
the client can display the protocol file and display the character/graphic input area for the user to confirm the signature.
Step S602, if signature information sent by a client is received, identifying signature content in the signature information;
in this step, font recognition may be performed by the OCR recognition system to recognize the signature content in the signature information input by the user.
Step S603, pre-stored name information of the user is obtained;
in this step, the name information may be included in the personal information that is stored locally at the server and submitted when the user applies for the card.
Step S604, matching the signature content with the name information of the user;
step S605, if the signature content is matched with the name information, determining that the protocol signature passes the confirmation.
In the embodiment of the invention, the digital certificate issuing system can cooperate with a contract storage management and a third-party electronic certification authority approved by the state, and when the match is passed, the digital certificate meeting the national requirements is issued, and the certificate meets the requirements of industry associations such as the central bank, payment institutions, non-funds, loan and the like.
The embodiment of the invention can automatically authenticate the signature content of the user, ensure that the identity authentication process is automatically carried out, and the user does not need to run to a business hall, thereby saving the manpower and material resources of the user and saving the expenses in the related aspects of the business hall.
In yet another embodiment of the present invention, the method further comprises:
the field information corresponding to the preset certificate storage field is recorded when a user applies for a card, activates the card, authenticates the identity and/or confirms the protocol signature;
and storing the preset certificate storage field and the field information corresponding to the preset certificate storage field, which are recorded when a user applies for a card, activates the card, authenticates the identity and/or confirms the protocol signature, into a block chain.
In the embodiment of the invention, when the user successfully applies for the card, the core field of the card, such as information of IP, application timestamp, coordinate position, mobile phone number, mobile phone verification code, identity card and card number, can be stored in the block chain, and the index field is type and card number.
When the card is successfully activated, core fields of the card, such as information of IP, timestamp, coordinate position, mobile phone number, mobile phone verification code, card number and the like, can be stored in the block chain, and the index fields are type, card number and mobile phone number.
When the identity authentication is successful, card core fields such as IP, time stamp, coordinate position, card number, front and back sides of the identity card, OCR (optical character recognition) information of the identity card, face information, face video recording information and the like can be stored in the block chain, wherein the index fields are type, card number and the like
When the protocol signature is successfully confirmed, a type of block chain certificate is generated, core fields such as IP, time stamp, coordinate position, card number, protocol information, electronic signature graph, electronic signature OCR recognition text information and the like can be stored in the block chain, and the index field is the type and the card number.
The embodiment of the invention carries out block chain evidence storage on the transaction data generated in each step in the process through a block chain technology, and inquires the stored data through the index field. And finally, after the whole business transaction of the client is finished, acquiring block chain transaction data transaction through the evidence storage index field, summarizing the data of each link and the uplink data transaction ID to form a whole chain evidence chain, and reporting the evidence. The online evidence examination and the evidence pushing local examination are provided, and judicial evidence obtaining is supported. According to the embodiment of the invention, the operation behavior record is recorded by a block chain distributed decentralized scheme, so that the problems of distrustment, easy content tampering and the like are solved.
In another embodiment of the present invention, there is also provided an identity authentication apparatus applied to a server, as shown in fig. 7, the apparatus including:
the receiving module 11 is configured to receive a certificate image uploaded by a user and a verification video file shot by the user, which are sent by the user through a client when the user requests identity authentication;
a first determining module 12, configured to perform identity verification on the user according to a character string in the certificate image;
an extraction module 13, configured to extract, if identity verification of the user is successful according to the character string in the certificate image, verification content for performing identity verification from the verification video file;
and a second determining module 14, configured to determine that the identity authentication of the user passes if the verification content matches preset verification information.
Optionally, the first determining module includes:
the line segmentation unit is used for performing line segmentation on the certificate image according to a preset character string distribution rule in the certificate image to obtain a line block image containing character strings;
the character segmentation unit is used for carrying out character segmentation on the character strings in the row block images to obtain a plurality of character block images;
the character recognition unit is used for carrying out character recognition on each character block image to obtain character strings in the certificate image;
the sending unit is used for sending the character string in the certificate image to a public security verification system so that the public security verification system verifies the character string;
and the determining unit is used for determining that the identity of the user is successfully verified according to the character string in the certificate image if a verification success notice returned by the public security verification system is received.
Optionally, the character recognition unit is further configured to:
for each character block image, matching the character block image with a character template in a preset character template set;
if the character block image is successfully matched with any character template, determining that characters in the character block image are characters in the preset character template;
combining the long characters of the character block images to obtain a combined character string;
verifying the combined character string according to a preset certificate character arrangement rule;
if the verification is successful, determining to obtain the combined character string as the character string in the certificate image;
and if the verification fails, re-executing the step of matching the character block image with the character template in the preset character template set aiming at each character block image.
Optionally, the extracting module includes:
the voice recognition unit is used for carrying out voice recognition on the verification video file to obtain voice content;
the image frame selection unit is used for selecting a target image frame meeting preset conditions in the verification video file;
and the face detection unit is used for carrying out face detection on the target image frame to obtain a first face image.
Optionally, the apparatus further comprises:
the first sending module is used for comparing the voice content in the verification video file with a random verification code which is sent to a client in advance so that a user can read the random verification code;
a third determining module, configured to determine whether a first face image in the verification video file matches a second face image in the certificate image if the voice content is the same as the random verification code;
and the fourth determining module is used for determining that the verification content is matched with preset verification information if the first face image in the verification video file is matched with the second face image in the certificate image.
Optionally, the apparatus further comprises:
the second sending module is used for sending a protocol file for signature confirmation of the user to the client;
the content identification module is used for identifying the signature content in the signature information if the signature information sent by the client is received;
the information acquisition module is used for acquiring the pre-stored name information of the user;
the matching module is used for matching the signature content with the name information of the user;
and the fifth determining module is used for determining that the protocol signature passes the confirmation if the signature content is matched with the name information.
Optionally, the apparatus further comprises:
the acquisition module is used for acquiring field information corresponding to a preset certificate storage field, which is recorded when a user applies for a card, activates the card, authenticates the identity and/or confirms a protocol signature;
and the storage module is used for storing the preset certificate storage field and the field information corresponding to the preset certificate storage field into the block chain, wherein the preset certificate storage field is recorded when a user applies for a card, activates the card, authenticates the identity and/or confirms a protocol signature.
In another embodiment of the present invention, an electronic device is further provided, which includes a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus;
a memory for storing a computer program;
and the processor is used for realizing the identity authentication method in the embodiment of the method when executing the program stored in the memory.
In the electronic device provided by the embodiment of the invention, the processor executes the program stored in the memory to realize that the identity authentication of the user is passed by receiving the certificate image uploaded by the user and the authentication video file shot by the user, which are sent by the client when the user requests the identity authentication, and verifying the identity of the user according to the character string in the certificate image, if the identity verification of the user is successful according to the character string in the certificate image, the authentication content for performing the identity authentication is extracted from the authentication video file, and if the authentication content is matched with the preset authentication information, the identity authentication of the user can be determined to be passed. The identity of the user certificate image sent by the client can be automatically verified through the server, the verification video file is verified, the original manual processing flow is converted into the client terminal for taking a picture, the redundant expenses between the client and a special person in a bank are reduced, and the client can finish the credit card surface signing items at any time and place.
The communication bus 1140 mentioned in the above electronic device may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication bus 1140 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 8, but this is not intended to represent only one bus or type of bus.
The communication interface 1120 is used for communication between the electronic device and other devices.
The memory 1130 may include a Random Access Memory (RAM), and may also include a non-volatile memory (non-volatile memory), such as at least one disk memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
The processor 1110 may be a general-purpose processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the integrated circuit may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic device, or discrete hardware components.
In yet another embodiment of the present invention, a computer-readable storage medium is further provided, on which a program of an identity authentication method is stored, which when executed by a processor implements the steps of the identity authentication method described in the foregoing method embodiment.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The foregoing are merely exemplary embodiments of the present invention, which enable those skilled in the art to understand or practice the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (15)

1. An identity authentication method applied to a server, the method comprising:
receiving a certificate image uploaded by a user and a verification video file shot by the user, which are sent by the user through a client when the user requests identity authentication;
verifying the identity of the user according to the character string in the certificate image;
if the user is successfully authenticated according to the character string in the certificate image, extracting authentication content for authentication from the authentication video file;
and if the verification content is matched with preset verification information, determining that the identity authentication of the user passes.
2. The identity authentication method of claim 1, wherein the identity verification of the user based on the character string in the document image comprises:
performing line segmentation on the certificate image according to a preset character string distribution rule in the certificate image to obtain a line block image containing character strings;
performing character segmentation on the character strings in the row block images to obtain a plurality of character block images;
performing character recognition on each character block image to obtain a character string in the certificate image;
sending the character string in the certificate image to a public security verification system so that the public security verification system verifies the character string;
and if a verification success notice returned by the public security verification system is received, determining that the identity of the user is successfully verified according to the character string in the certificate image.
3. The identity authentication method of claim 2, wherein performing character recognition on each character block image to obtain a character string in the document image comprises:
for each character block image, matching the character block image with a character template in a preset character template set;
if the character block image is successfully matched with any character template, determining that characters in the character block image are characters in the preset character template;
combining the long characters of the character block images to obtain a combined character string;
verifying the combined character string according to a preset certificate character arrangement rule;
if the verification is successful, determining to obtain the combined character string as the character string in the certificate image;
and if the verification fails, re-executing the step of matching the character block image with the character template in the preset character template set aiming at each character block image.
4. The identity authentication method according to claim 1, wherein extracting verification content for identity verification in the verification video file comprises:
carrying out voice recognition on the verification video file to obtain voice content;
selecting a target image frame meeting preset conditions from the verification video file;
and carrying out face detection on the target image frame to obtain a first face image.
5. The identity authentication method of claim 1, further comprising:
comparing the voice content in the verification video file with a random verification code which is sent to a client in advance so that a user can read the random verification code;
if the voice content is the same as the random verification code, determining whether a first face image in the verification video file is matched with a second face image in the certificate image;
and if the first face image in the verification video file is matched with the second face image in the certificate image, determining that the verification content is matched with preset verification information.
6. The identity authentication method of claim 1, further comprising:
sending a protocol file for signature confirmation of a user to a client;
if signature information sent by a client is received, identifying signature content in the signature information;
acquiring pre-stored name information of the user;
matching the signature content with the name information of the user;
and if the signature content is matched with the name information, determining that the protocol signature passes the confirmation.
7. The identity authentication method of claim 1, further comprising:
acquiring field information corresponding to a preset certificate storage field, which is recorded when a user applies for a card, activates the card, authenticates the identity and/or confirms a protocol signature;
and storing the preset certificate storage field and the field information corresponding to the preset certificate storage field, which are recorded when a user applies for a card, activates the card, authenticates the identity and/or confirms the protocol signature, into a block chain.
8. An identity authentication device applied to a server, the identity authentication device comprising:
the receiving module is used for receiving a certificate image uploaded by a user and a verification video file shot by the user, which are sent by the user through a client when the user requests identity authentication;
the first determination module is used for verifying the identity of the user according to the character string in the certificate image;
the extraction module is used for extracting verification content for identity verification in the verification video file if the identity verification of the user is successful according to the character string in the certificate image;
and the second determining module is used for determining that the identity authentication of the user passes if the verification content is matched with preset verification information.
9. The identity authentication device of claim 8, wherein the first determining module comprises:
the line segmentation unit is used for performing line segmentation on the certificate image according to a preset character string distribution rule in the certificate image to obtain a line block image containing character strings;
the character segmentation unit is used for carrying out character segmentation on the character strings in the row block images to obtain a plurality of character block images;
the character recognition unit is used for carrying out character recognition on each character block image to obtain character strings in the certificate image;
the sending unit is used for sending the character string in the certificate image to a public security verification system so that the public security verification system verifies the character string;
and the determining unit is used for determining that the identity of the user is successfully verified according to the character string in the certificate image if a verification success notice returned by the public security verification system is received.
10. The identity authentication device of claim 9, wherein the character recognition unit is further configured to:
for each character block image, matching the character block image with a character template in a preset character template set;
if the character block image is successfully matched with any character template, determining that characters in the character block image are characters in the preset character template;
combining the long characters of the character block images to obtain a combined character string;
verifying the combined character string according to a preset certificate character arrangement rule;
if the verification is successful, determining to obtain the combined character string as the character string in the certificate image;
and if the verification fails, re-executing the step of matching the character block image with the character template in the preset character template set aiming at each character block image.
11. The identity authentication device of claim 8, wherein the device further comprises:
the first sending module is used for comparing the voice content in the verification video file with a random verification code which is sent to a client in advance so that a user can read the random verification code;
a third determining module, configured to determine whether a first face image in the verification video file matches a second face image in the certificate image if the voice content is the same as the random verification code;
and the fourth determining module is used for determining that the verification content is matched with preset verification information if the first face image in the verification video file is matched with the second face image in the certificate image.
12. The identity authentication device of claim 8, wherein the device further comprises:
the second sending module is used for sending a protocol file for signature confirmation of the user to the client;
the content identification module is used for identifying the signature content in the signature information if the signature information sent by the client is received;
the information acquisition module is used for acquiring the pre-stored name information of the user;
the matching module is used for matching the signature content with the name information of the user;
and the fifth determining module is used for determining that the protocol signature passes the confirmation if the signature content is matched with the name information.
13. The identity authentication device of claim 8, wherein the device further comprises:
the acquisition module is used for acquiring field information corresponding to a preset certificate storage field, which is recorded when a user applies for a card, activates the card, authenticates the identity and/or confirms a protocol signature;
and the storage module is used for storing the preset certificate storage field and the field information corresponding to the preset certificate storage field into the block chain, wherein the preset certificate storage field is recorded when a user applies for a card, activates the card, authenticates the identity and/or confirms a protocol signature.
14. An electronic device is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor and the communication interface are used for realizing mutual communication by the memory through the communication bus;
a memory for storing a computer program;
a processor for implementing the identity authentication method according to any one of claims 1 to 7 when executing the program stored in the memory.
15. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon a program of an authentication method, which when executed by a processor implements the steps of the authentication method of any one of claims 1 to 7.
CN202010576663.3A 2020-06-22 2020-06-22 Identity authentication method and device, electronic equipment and storage medium Pending CN111784498A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010576663.3A CN111784498A (en) 2020-06-22 2020-06-22 Identity authentication method and device, electronic equipment and storage medium
PCT/CN2021/100162 WO2021259096A1 (en) 2020-06-22 2021-06-15 Identity authentication method, apparatus, electronic device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010576663.3A CN111784498A (en) 2020-06-22 2020-06-22 Identity authentication method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111784498A true CN111784498A (en) 2020-10-16

Family

ID=72757206

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010576663.3A Pending CN111784498A (en) 2020-06-22 2020-06-22 Identity authentication method and device, electronic equipment and storage medium

Country Status (2)

Country Link
CN (1) CN111784498A (en)
WO (1) WO2021259096A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112288398A (en) * 2020-10-29 2021-01-29 平安信托有限责任公司 Surface label verification method and device, computer equipment and storage medium
CN112449219A (en) * 2020-11-23 2021-03-05 上海盛付通电子支付服务有限公司 Method and device for monitoring activity process
WO2021259096A1 (en) * 2020-06-22 2021-12-30 京东科技信息技术有限公司 Identity authentication method, apparatus, electronic device, and storage medium
CN114092121A (en) * 2022-01-18 2022-02-25 成都车晓科技有限公司 Remote surface-signing method and system based on big data and image recognition technology
CN114511915A (en) * 2022-04-19 2022-05-17 南昌大学 Credible certificate photo acquisition system and method based on mobile client
CN114582078A (en) * 2020-12-01 2022-06-03 比亚迪股份有限公司 Self-service deposit and withdrawal method and self-service deposit and withdrawal system

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116156426B (en) * 2023-04-20 2023-06-30 环球数科集团有限公司 Personnel organization management system applying LDSW technology

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105701488A (en) * 2016-01-01 2016-06-22 广州恒巨信息科技有限公司 Identity card identification method
CN106022330A (en) * 2016-05-20 2016-10-12 广东海辰科技股份有限公司 Information collection method and terminal of identity document
CN106982190A (en) * 2016-01-18 2017-07-25 卓望数码技术(深圳)有限公司 A kind of electric endorsement method and system
CN106991594A (en) * 2017-03-30 2017-07-28 广东微模式软件股份有限公司 A kind of long-range real name based on trade company buys the method and system of phonecard
CN107346427A (en) * 2017-06-23 2017-11-14 浙江大华技术股份有限公司 A kind of ID card No. recognition methods and device
CN108399597A (en) * 2017-02-07 2018-08-14 深圳前海明磊融创科技有限公司 Key message treating method and apparatus
CN108805071A (en) * 2018-06-06 2018-11-13 北京京东金融科技控股有限公司 Identity verification method and device, electronic equipment, storage medium
CN109410026A (en) * 2018-02-09 2019-03-01 深圳壹账通智能科技有限公司 Identity identifying method, device, equipment and storage medium based on recognition of face
CN109492643A (en) * 2018-10-11 2019-03-19 平安科技(深圳)有限公司 Certificate recognition methods, device, computer equipment and storage medium based on OCR
CN109543551A (en) * 2018-10-26 2019-03-29 平安科技(深圳)有限公司 Identity card identifies processing method, device, computer equipment and storage medium
CN109670480A (en) * 2018-12-29 2019-04-23 深圳市丰巢科技有限公司 Image discriminating method, device, equipment and storage medium
CN110032924A (en) * 2019-02-21 2019-07-19 百度在线网络技术(北京)有限公司 Recognition of face biopsy method, terminal device, storage medium and electronic equipment
CN110414523A (en) * 2019-07-22 2019-11-05 彩讯科技股份有限公司 A kind of identity card recognition method, device, equipment and storage medium
CN110557376A (en) * 2019-08-01 2019-12-10 平安科技(深圳)有限公司 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
CN111259891A (en) * 2020-01-19 2020-06-09 福建升腾资讯有限公司 Method, device, equipment and medium for identifying identity card in natural scene

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106778525B (en) * 2016-11-25 2021-08-10 北京旷视科技有限公司 Identity authentication method and device
CN108573203B (en) * 2017-03-17 2021-01-26 北京旷视科技有限公司 Identity authentication method and device and storage medium
CN109117688A (en) * 2017-06-22 2019-01-01 腾讯科技(深圳)有限公司 Identity identifying method, device and mobile terminal
CN111784498A (en) * 2020-06-22 2020-10-16 北京海益同展信息科技有限公司 Identity authentication method and device, electronic equipment and storage medium

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105701488A (en) * 2016-01-01 2016-06-22 广州恒巨信息科技有限公司 Identity card identification method
CN106982190A (en) * 2016-01-18 2017-07-25 卓望数码技术(深圳)有限公司 A kind of electric endorsement method and system
CN106022330A (en) * 2016-05-20 2016-10-12 广东海辰科技股份有限公司 Information collection method and terminal of identity document
CN108399597A (en) * 2017-02-07 2018-08-14 深圳前海明磊融创科技有限公司 Key message treating method and apparatus
CN106991594A (en) * 2017-03-30 2017-07-28 广东微模式软件股份有限公司 A kind of long-range real name based on trade company buys the method and system of phonecard
CN107346427A (en) * 2017-06-23 2017-11-14 浙江大华技术股份有限公司 A kind of ID card No. recognition methods and device
CN109410026A (en) * 2018-02-09 2019-03-01 深圳壹账通智能科技有限公司 Identity identifying method, device, equipment and storage medium based on recognition of face
CN108805071A (en) * 2018-06-06 2018-11-13 北京京东金融科技控股有限公司 Identity verification method and device, electronic equipment, storage medium
CN109492643A (en) * 2018-10-11 2019-03-19 平安科技(深圳)有限公司 Certificate recognition methods, device, computer equipment and storage medium based on OCR
CN109543551A (en) * 2018-10-26 2019-03-29 平安科技(深圳)有限公司 Identity card identifies processing method, device, computer equipment and storage medium
CN109670480A (en) * 2018-12-29 2019-04-23 深圳市丰巢科技有限公司 Image discriminating method, device, equipment and storage medium
CN110032924A (en) * 2019-02-21 2019-07-19 百度在线网络技术(北京)有限公司 Recognition of face biopsy method, terminal device, storage medium and electronic equipment
CN110414523A (en) * 2019-07-22 2019-11-05 彩讯科技股份有限公司 A kind of identity card recognition method, device, equipment and storage medium
CN110557376A (en) * 2019-08-01 2019-12-10 平安科技(深圳)有限公司 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
CN111259891A (en) * 2020-01-19 2020-06-09 福建升腾资讯有限公司 Method, device, equipment and medium for identifying identity card in natural scene

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021259096A1 (en) * 2020-06-22 2021-12-30 京东科技信息技术有限公司 Identity authentication method, apparatus, electronic device, and storage medium
CN112288398A (en) * 2020-10-29 2021-01-29 平安信托有限责任公司 Surface label verification method and device, computer equipment and storage medium
CN112449219A (en) * 2020-11-23 2021-03-05 上海盛付通电子支付服务有限公司 Method and device for monitoring activity process
CN114582078A (en) * 2020-12-01 2022-06-03 比亚迪股份有限公司 Self-service deposit and withdrawal method and self-service deposit and withdrawal system
CN114582078B (en) * 2020-12-01 2024-04-16 比亚迪股份有限公司 Self-service deposit and withdrawal method and self-service deposit and withdrawal system
CN114092121A (en) * 2022-01-18 2022-02-25 成都车晓科技有限公司 Remote surface-signing method and system based on big data and image recognition technology
CN114511915A (en) * 2022-04-19 2022-05-17 南昌大学 Credible certificate photo acquisition system and method based on mobile client

Also Published As

Publication number Publication date
WO2021259096A1 (en) 2021-12-30

Similar Documents

Publication Publication Date Title
CN111784498A (en) Identity authentication method and device, electronic equipment and storage medium
US9946865B2 (en) Document authentication based on expected wear
CN108399405B (en) Business license identification method and device
US20150286860A1 (en) Method and Device for Generating Data from a Printed Document
US20190294900A1 (en) Remote user identity validation with threshold-based matching
KR20200118842A (en) Identity authentication method and device, electronic device and storage medium
KR101635074B1 (en) Financial service providing method and system using mobile non-contact type real name confirmation
CN108288012A (en) A kind of art work realized based on mobile phone is put on record verification method and its system
US11488419B2 (en) Identity and liveness verification
CN108830512B (en) User registration auditing method, device and equipment of electronic bidding platform
CN107358148B (en) Anti-cheating network investigation method and device based on handwriting recognition
CN110245573A (en) A kind of register method, apparatus and terminal device based on recognition of face
CN111091126A (en) Certificate image reflection detection method, device, equipment and storage medium
Raigonda Signature Verification System Using SSIM In Image Processing
CN112487982A (en) Merchant information auditing method, system and storage medium
WO2023030824A1 (en) Method for detecting a forgery of an identity document
Gonzalez et al. Improving presentation attack detection for ID cards on remote verification systems
CN114820476A (en) Identification card identification method based on compliance detection
CN113077355B (en) Insurance claim settlement method and device, electronic equipment and storage medium
Bouma et al. Authentication of travel and breeder documents
US11935331B2 (en) Methods and systems for real-time electronic verification of content with varying features in data-sparse computer environments
CN114863430A (en) Automatic population information error correction method, device and storage medium thereof
EP3620949A1 (en) Remote video identification system for identifying physical people and remote video identification method using the same
CN110288483B (en) Account opening method, account opening device, account opening equipment and computer readable storage medium
US20240202294A1 (en) Systems and methods for validating and extracting data dynamically from images of identification documents

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 601, 6 / F, building 2, No. 18, Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant after: Jingdong Technology Information Technology Co.,Ltd.

Applicant after: Jingdong Technology Holding Co.,Ltd.

Address before: 601, 6 / F, building 2, No. 18, Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant before: Jingdong Shuke Haiyi Information Technology Co.,Ltd.

Applicant before: Jingdong Digital Technology Holding Co.,Ltd.

Address after: 601, 6 / F, building 2, No. 18, Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant after: Jingdong Shuke Haiyi Information Technology Co.,Ltd.

Applicant after: Jingdong Digital Technology Holding Co.,Ltd.

Address before: 601, 6 / F, building 2, No. 18, Kechuang 11th Street, Beijing Economic and Technological Development Zone, Beijing 100176

Applicant before: BEIJING HAIYI TONGZHAN INFORMATION TECHNOLOGY Co.,Ltd.

Applicant before: JINGDONG DIGITAL TECHNOLOGY HOLDINGS Co.,Ltd.