CN111898538B - Certificate authentication method and device, electronic equipment and storage medium - Google Patents

Certificate authentication method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111898538B
CN111898538B CN202010753977.6A CN202010753977A CN111898538B CN 111898538 B CN111898538 B CN 111898538B CN 202010753977 A CN202010753977 A CN 202010753977A CN 111898538 B CN111898538 B CN 111898538B
Authority
CN
China
Prior art keywords
certificate
fake
result
identifying
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010753977.6A
Other languages
Chinese (zh)
Other versions
CN111898538A (en
Inventor
孟桂国
罗天文
张国辉
宋晨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN202010753977.6A priority Critical patent/CN111898538B/en
Priority to PCT/CN2020/122052 priority patent/WO2021151313A1/en
Publication of CN111898538A publication Critical patent/CN111898538A/en
Application granted granted Critical
Publication of CN111898538B publication Critical patent/CN111898538B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/80Recognising image objects characterised by unique random patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/44Local feature extraction by analysis of parts of the pattern, e.g. by detecting edges, contours, loops, corners, strokes or intersections; Connectivity analysis, e.g. of connected components
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/95Pattern authentication; Markers therefor; Forgery detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • General Engineering & Computer Science (AREA)
  • Evolutionary Computation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Molecular Biology (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention relates to artificial intelligence technology, and discloses a certificate authentication method, which comprises the following steps: obtaining a multi-image combination or video frame sequence of a fake identifying point in the certificate to obtain a fake image set to be identified; carrying out fake identification on each picture in the to-be-identified image set by using a pre-trained certificate fake identification model to obtain a plurality of prediction results; and carrying out data fusion on the plurality of prediction results to obtain a result probability value, and obtaining the fake identification result of the fake identification point according to the result probability value. The invention also relates to blockchain technology, and multiple-image combinations or video frame sequences of certificate authentication points can be stored in the blockchain. The invention also discloses a certificate authentication device, electronic equipment and a computer readable storage medium. The invention can improve the accuracy of certificate false authentication.

Description

Certificate authentication method and device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of artificial intelligence technologies, and in particular, to a certificate authentication method, apparatus, electronic device, and computer readable storage medium.
Background
With the development of computers and the research of computer vision theory, especially the appearance of deep learning and artificial intelligence, the computer can conveniently and accurately simulate the human vision perception system to identify the false identification of the certificate.
At present, the existing certificate fake identifying mode can be carried out through methods such as image processing and traditional machine learning, but the fake identifying is mostly carried out through images or single images, and a plurality of fake identifying points in the certificate can be comprehensively identified under different angles, different visual ranges or different illumination conditions, and the like, so that the accuracy of fake identifying results is lower.
Disclosure of Invention
The invention provides a certificate authentication method, a device, electronic equipment and a computer readable storage medium, and mainly aims to provide a certificate authentication method for improving the authentication accuracy.
In order to achieve the above object, the present invention provides a certificate authentication method, including:
obtaining a multi-image combination or video frame sequence of a fake identifying point in the certificate to obtain a fake image set to be identified;
carrying out fake identification on each picture in the to-be-identified image set by using a pre-trained certificate fake identification model to obtain a plurality of prediction results;
and carrying out data fusion on the plurality of prediction results to obtain a result probability value, and obtaining the fake identification result of the fake identification point according to the result probability value.
Optionally, the authenticating each picture in the to-be-authenticated image set by using a pre-trained certificate authentication model includes:
extracting features in the picture by using a convolution layer and a pooling layer of the certificate fake identifying model;
and calculating the characteristics by using an activation layer of the certificate authentication model to obtain a prediction result of the picture.
Optionally, the set of pseudo images to be authenticated includes: the method comprises the steps of carrying out fake authentication on each picture in the to-be-authenticated image set by utilizing a pre-trained certificate fake authentication model to obtain a plurality of prediction results, and further comprises the following steps:
collecting the true authentication pseudo point image, inputting the true authentication pseudo point image into the certificate authentication model for feature extraction, and obtaining true feature data;
collecting the fake identifying point image, inputting the fake identifying point image into the certificate fake identifying model for feature extraction to obtain fake feature data;
analyzing a difference characteristic of the genuine characteristic data and the counterfeit characteristic data;
and improving a convolution layer and a pooling layer of the certificate false authentication model according to the difference characteristics. Optionally, the data fusion of the plurality of prediction results to obtain a result probability value includes:
sequencing the plurality of prediction results to obtain a sequencing result set;
screening the sequencing result set to obtain an effective result set;
and combining the data in the effective result set by using a preset combining algorithm to obtain a result probability value.
Optionally, the screening the ordered result set includes:
determining a distribution interval of the data in the sequencing result set;
and deleting the data which do not belong to the distribution interval from the sequencing result set.
Optionally, the obtaining the pseudo-discrimination result of the pseudo-discrimination point according to the result probability value includes:
comparing the result probability value with a preset confidence threshold value;
when the result probability value is larger than or equal to the confidence coefficient threshold value, obtaining a false identification result that the certificate corresponding to the false identification point is true;
and when the result probability value is smaller than the confidence coefficient threshold value, obtaining a false identification result that the certificate corresponding to the false identification point is false.
Optionally, the method further includes, before performing authentication on each picture in the to-be-authenticated image set by using a pre-trained certificate authentication model to obtain a plurality of prediction results:
generating effective sample data and a standard result corresponding to the effective sample data;
inputting the effective sample data into a certificate false identification model for false identification to obtain a training result;
calculating a loss value of the training result and the standard result by using a preset loss function to obtain a loss value;
when the loss value is larger than or equal to a preset loss threshold value, adjusting parameters of the certificate fake identifying model, and carrying out fake identifying again to obtain a training result;
and when the loss value is smaller than the loss threshold value, obtaining the trained certificate false authentication model.
In order to solve the above problems, the present invention also provides a certificate authentication device, which includes:
the image acquisition module is used for acquiring a multi-image combination or video frame sequence of the fake identification points in the certificate to obtain a fake image set to be identified;
the model fake identifying module is used for identifying each picture in the image set to be identified by utilizing a pre-trained certificate fake identifying model to obtain a plurality of prediction results;
and the fake identification result output module is used for carrying out data fusion on the plurality of prediction results to obtain a result probability value, and obtaining the fake identification result of the fake identification point according to the result probability value.
In order to solve the above-mentioned problems, the present invention also provides an electronic apparatus including:
a memory storing at least one instruction; and
And the processor executes the instructions stored in the memory to realize the certificate authentication method.
In order to solve the above-mentioned problems, the present invention further provides a computer readable storage medium having at least one instruction stored therein, the at least one instruction being executed by a processor in an electronic device to implement the above-mentioned certificate authentication method.
The embodiment of the invention obtains the multi-image combination or video frame sequence of the fake identifying point in the certificate to obtain the image set to be identified, and the multi-image combination and video frame sequence can enlarge the display coverage range of the fake identifying point and improve the utilization rate of the fake identifying point data; the pre-trained certificate fake identifying model is utilized to identify each picture in the to-be-identified image set, a plurality of prediction results are obtained, the certificate fake identifying model is utilized to identify fake, and the fake identifying accuracy and accuracy are improved; and carrying out data fusion on the plurality of predicted results to obtain a result probability value, obtaining a fake identification result of the fake identification point according to the result probability value, and reducing deviation errors and extremum interference by carrying out data fusion on the plurality of predicted results so as to ensure the accuracy of the fake identification result. Therefore, the certificate false authentication method, the device and the computer readable storage medium can achieve the aim of improving the certificate false authentication accuracy.
Drawings
FIG. 1 is a schematic flow chart of a certificate authentication method according to an embodiment of the present invention;
fig. 2 is a flowchart of a picture detection method according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating a method for obtaining a result probability value according to an embodiment of the present invention;
FIG. 4 is a schematic block diagram of a certificate authentication device according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of an internal structure of an electronic device for implementing a certificate authentication method according to an embodiment of the present invention;
the achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
The execution subject of the certificate authentication method provided by the embodiment of the application includes, but is not limited to, at least one of a server, a terminal, and the like, which can be configured to execute the method provided by the embodiment of the application. In other words, the certificate authentication method may be performed by software or hardware installed in a terminal device or a server device, and the software may be a blockchain platform. The service end includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like.
The invention is characterized in that the computer vision is utilized to carry out comprehensive fake identification judgment on fake identification points in the certificate under different vision ranges or different illumination conditions and the like, so as to obtain the fake identification result of the certificate.
The fake identifying point in the embodiment of the invention refers to the anti-fake mark on the certificate, such as the anti-fake mark on the identity document.
A document may contain multiple authentication points, the types of which include visual perception authentication points, tactile perception authentication points, and other types of perception authentication points. The visual perception fake identifying point is an identifying point which is identified to be true or false through visual perception, for example, the images of the identifying point have color replacement along with different viewing angles, and wave and stereoscopic effect are displayed. The tactile perception fake identifying point is an identifying point which is true or false through tactile perception, and if the identifying point is touched by a finger, the identifying point has a convex feeling; the other types of perception fake identifying points refer to fake identifying points which are identified by other modes besides vision and touch, such as ultraviolet optometry by means of instruments and micro characters at the fake identifying points can be identified by using magnifying glasses. The embodiment of the invention is suitable for the fake identification judgment of the visual perception fake identification point.
Referring to fig. 1, a flow chart of a certificate authentication method according to an embodiment of the invention is shown. In this embodiment, the certificate authentication method includes:
s1, acquiring a multi-image combination or video frame sequence of the fake identifying points in the certificate to obtain a fake image set to be identified.
As described above, when the fake identifying points in the certificate are at different viewing angles, the images have color replacement or wave and stereoscopic effect are displayed, so that the embodiment of the invention obtains a plurality of pictures or video segments shot by the fake identifying points from different angles to obtain the multi-picture combination or video frame sequence. Therefore, in the embodiment of the invention, the multi-image combination is a plurality of images of the same fake identifying point under different angles, and the plurality of images are in one-to-one correspondence with a plurality of shooting angles. The video frame sequence is obtained by converting the video shot with the pseudo point change effect into a video frame.
Optionally, before the video frame sequence of the pseudo point in the certificate is obtained, the embodiment of the invention also needs to analyze the video key frame, and because the variation of the images between the adjacent frames of the video is not great, if each frame is analyzed to have redundancy, an image method for extracting the I frame of the key frame or a frame skipping extraction (such as 10 frames, 20 frames and the like every interval) method and the like can be adopted to analyze the key frame of the video, so as to obtain the video frame sequence.
In detail, the multi-image combination or video frame sequence can be obtained from a preset database, and in order to further ensure the privacy and security of the certificate information, the multi-image combination or video frame sequence of the certificate false authentication point can also be obtained from a preset blockchain node.
And S2, authenticating each picture in the image set to be authenticated by using a pre-trained certificate authentication model to obtain a plurality of prediction results.
Preferably, the certificate authentication model in the embodiment of the invention may be a deep neural network (Deep Neural Networks, DNN) model for performing image recognition, classification and other purposes, where the DNN model includes an input layer, a convolution layer, a pooling layer, an activation layer and an output layer. The input layer is used for receiving data; the convolution layer is used for preliminarily extracting features from the data; the pooling layer is used for extracting main features from the data; the activation layer is used for predicting and identifying the characteristics; the output layer is used for outputting a prediction recognition result.
In detail, referring to fig. 2, the detecting each picture in the to-be-authenticated image set by using the pre-trained certificate authentication model includes:
s20, extracting features in the picture by using a convolution layer and a pooling layer of the certificate fake identifying model;
s21, calculating the characteristics by using an activation layer of the certificate authentication model to obtain a prediction result of the picture.
The prediction result is a probability value that the pseudo-identifying point in the picture is true.
In an optional embodiment of the present invention, the set of pseudo images to be authenticated includes: in order to improve the accuracy of feature extraction of the certificate false identification model, before the feature in the picture is extracted by using the certificate false identification model convolution layer and the pooling layer, the method further comprises the following steps:
collecting the true authentication pseudo point image, inputting the true authentication pseudo point image into the certificate authentication model for feature extraction, and obtaining true feature data;
collecting the fake identifying point image, inputting the fake identifying point image into the certificate fake identifying model for feature extraction to obtain fake feature data;
analyzing a difference characteristic of the genuine characteristic data and the counterfeit characteristic data;
and improving a convolution layer and a pooling layer of the certificate false authentication model according to the difference characteristics.
The fake identifying point is forged by means of tampering, copying, splicing, shielding and the like.
Preferably, by enhancing the feature expression of the certificate false authentication model, the accuracy of the certificate false authentication model in feature extraction can be improved.
Optionally, before detecting each picture in the to-be-authenticated image set by using a pre-trained certificate authentication model, the invention further comprises training the certificate authentication model, and the training process of the certificate authentication model comprises the following steps:
generating effective sample data and a standard result corresponding to the effective sample data;
inputting the effective sample data into a certificate false identification model for false identification to obtain a training result;
calculating a loss value of the training result and the standard result by using a preset loss function to obtain a loss value;
when the loss value is larger than or equal to a preset loss threshold value, adjusting parameters of the certificate fake identifying model, and carrying out fake identifying again to obtain a training result;
and when the loss value is smaller than the loss threshold value, obtaining the trained certificate false authentication model.
Further, the embodiment of the invention uses the loss function as follows to calculate the difference between the training result and the preset standard result, and obtains a difference value:
wherein,the training result is obtained; y is the standard result; alpha represents an error factor and is a preset constant; n is the total amount of data of the sample data.
And S3, carrying out data fusion on the plurality of prediction results to obtain a result probability value, and obtaining the fake identification result of the fake identification point according to the result probability value.
In detail, referring to fig. 3, the data fusion of the plurality of prediction results to obtain a result probability value includes:
s30, sequencing the plurality of prediction results to obtain a sequencing result set;
s31, screening the sequencing result set to obtain an effective result set;
s32, combining the data in the effective result set by using a preset combining algorithm to obtain a result probability value.
Wherein the screening the ordered result set includes:
determining a distribution interval of the data in the sequencing result set;
and deleting the data which do not belong to the distribution interval from the sequencing result set.
The preset merging algorithm in the embodiment of the invention comprises the following steps:
wherein P is the result probability value, n is the total number of data in the valid result set, y i Is saidThe i-th data of the effective result set, y' is the average value of all data in the effective result set.
Preferably, the embodiment of the invention judges the result probability value according to a preset false identification point confidence coefficient threshold value to obtain the false identification result of the certificate corresponding to the original image set to be identified in a false identification mode.
In detail, the obtaining the false authentication result of the false authentication point according to the result probability value includes:
comparing the result probability value with a preset confidence threshold value;
when the result probability value is larger than or equal to the confidence coefficient threshold value, obtaining a false identification result that the certificate corresponding to the false identification point is true;
and when the result probability value is smaller than the confidence coefficient threshold value, obtaining a false identification result that the certificate corresponding to the false identification point is false.
The embodiment of the invention can authenticate the certificate through the certificate authentication model, and the certificate authentication model adopts a mode of comprehensively authenticating a plurality of images or video frame sequences, thereby improving the accuracy of the authentication result and reducing the error rate.
The embodiment of the invention obtains the multi-image combination or video frame sequence of the fake identifying point in the certificate to obtain the image set to be identified, and the multi-image combination and video frame sequence can enlarge the display coverage range of the fake identifying point and improve the utilization rate of the fake identifying point data; the pre-trained certificate fake identifying model is utilized to identify each picture in the to-be-identified image set, a plurality of prediction results are obtained, the certificate fake identifying model is utilized to identify fake, and the fake identifying accuracy and accuracy are improved; and carrying out data fusion on the plurality of predicted results to obtain a result probability value, obtaining a fake identification result of the fake identification point according to the result probability value, and reducing deviation errors and extremum interference by carrying out data fusion on the plurality of predicted results so as to ensure the accuracy of the fake identification result. Therefore, the certificate false authentication method, the device and the computer readable storage medium can achieve the aim of improving the certificate false authentication accuracy.
FIG. 4 is a functional block diagram of the certificate authentication apparatus of the present invention.
The certificate authentication device 100 of the present invention may be installed in an electronic device. Depending on the functions implemented, the certificate authentication device may include an image acquisition module 101, a model authentication module 102, and an authentication result output module 103. The module of the present invention may also be referred to as a unit, meaning a series of computer program segments capable of being executed by the processor of the electronic device and of performing fixed functions, stored in the memory of the electronic device.
In the present embodiment, the functions concerning the respective modules/units are as follows:
the image acquisition module 101 is configured to acquire a multi-image combination or a video frame sequence of the pseudo-authentication points in the certificate, so as to obtain a pseudo-image set to be authenticated.
When the fake identifying points in the certificate are at different viewing angles, the images have color replacement or wave and stereoscopic effect are displayed, so that the embodiment of the invention obtains a plurality of pictures or video segments shot by the fake identifying points from different angles to obtain the multi-picture combination or video frame sequence. Therefore, in the embodiment of the invention, the multi-image combination is a plurality of images of the same fake identifying point under different angles, and the plurality of images are in one-to-one correspondence with a plurality of shooting angles. The video frame sequence is obtained by converting the video shot with the pseudo point change effect into a video frame.
Optionally, before the video frame sequence of the pseudo point in the certificate is obtained, the embodiment of the invention also needs to analyze the video key frame, and because the variation of the images between the adjacent frames of the video is not great, if each frame is analyzed to have redundancy, an image method for extracting the I frame of the key frame or a frame skipping extraction (such as 10 frames, 20 frames and the like every interval) method and the like can be adopted to analyze the key frame of the video, so as to obtain the video frame sequence.
In detail, the multi-image combination or video frame sequence can be obtained from a preset database, and in order to further ensure the privacy and security of the certificate information, the multi-image combination or video frame sequence of the certificate false authentication point can also be obtained from a preset blockchain node.
The model pseudo-authentication module 102 is configured to perform pseudo-authentication on each picture in the image set to be authenticated by using a pre-trained certificate pseudo-authentication model, so as to obtain a plurality of prediction results.
Preferably, the certificate authentication model in the embodiment of the invention may be a deep neural network (Deep Neural Networks, DNN) model for performing image recognition, classification and other purposes, where the DNN model includes an input layer, a convolution layer, a pooling layer, an activation layer and an output layer. The input layer is used for receiving data; the convolution layer is used for preliminarily extracting features from the data; the pooling layer is used for extracting main features from the data; the activation layer is used for predicting and identifying the characteristics; the output layer is used for outputting a prediction recognition result.
In detail, when each picture in the set of images to be authenticated is detected by using a pre-trained certificate authentication model, the model authentication module 102 specifically performs the following operations:
extracting features in the picture by using a convolution layer and a pooling layer of the certificate fake identifying model;
and calculating the characteristics by using an activation layer of the certificate authentication model to obtain a prediction result of the picture.
The prediction result is a probability value that the pseudo-identifying point in the picture is true.
In an optional embodiment of the present invention, the set of pseudo images to be authenticated includes: the model pseudo-authentication module 102 is further configured to, before extracting the features in the picture by using the document pseudo-authentication model convolution layer and the pooling layer, to improve the accuracy of feature extraction of the document pseudo-authentication model by using the document pseudo-authentication point image and the fake pseudo-authentication point image:
collecting the true authentication pseudo point image, inputting the true authentication pseudo point image into the certificate authentication model for feature extraction, and obtaining true feature data;
collecting the fake identifying point image, inputting the fake identifying point image into the certificate fake identifying model for feature extraction to obtain fake feature data;
analyzing a difference characteristic of the genuine characteristic data and the counterfeit characteristic data;
and improving a convolution layer and a pooling layer of the certificate false authentication model according to the difference characteristics.
The fake identifying point is forged by means of tampering, copying, splicing, shielding and the like.
Preferably, by enhancing the feature expression of the certificate false authentication model, the accuracy of the certificate false authentication model in feature extraction can be improved.
Optionally, before detecting each picture in the to-be-authenticated image set by using a pre-trained certificate authentication model, the method may further include training a certificate authentication model, where the certificate authentication model is used for:
generating effective sample data and a standard result corresponding to the effective sample data;
inputting the effective sample data into a certificate false identification model for false identification to obtain a training result;
calculating a loss value of the training result and the standard result by using a preset loss function to obtain a loss value;
when the loss value is larger than or equal to a preset loss threshold value, adjusting parameters of the certificate fake identifying model, and carrying out fake identifying again to obtain a training result;
and when the loss value is smaller than the loss threshold value, obtaining the trained certificate false authentication model.
Further, the embodiment of the invention uses the loss function as follows to calculate the difference between the training result and the preset standard result, and obtains a difference value:
wherein,the training result is obtained; y is the standard result;alpha represents an error factor and is a preset constant; n is the total amount of data of the sample data.
The false identification result output module 103 is configured to perform data fusion on the plurality of prediction results to obtain a result probability value, and obtain a false identification result of the false identification point according to the result probability value.
In detail, when the plurality of prediction results are subjected to data fusion to obtain a result probability value, the pseudo-result output module 103 specifically performs the following operations:
sequencing the plurality of prediction results to obtain a sequencing result set;
screening the sequencing result set to obtain an effective result set;
and combining the data in the effective result set by using a preset combining algorithm to obtain a result probability value.
Wherein the screening the ordered result set includes:
determining a distribution interval of the data in the sequencing result set;
and deleting the data which do not belong to the distribution interval from the sequencing result set.
The preset merging algorithm in the embodiment of the invention comprises the following steps:
wherein P is the result probability value, n is the total number of data in the valid result set, y_i is the i-th data in the valid result set, and y≡is the average value of all data in the valid result set.
Preferably, the embodiment of the invention judges the result probability value according to a preset false identification point confidence coefficient threshold value to obtain the false identification result of the certificate corresponding to the original image set to be identified in a false identification mode.
In detail, when the false authentication result of the false authentication point is obtained according to the result probability value, the false authentication result output module specifically performs the following operations:
comparing the result probability value with a preset confidence threshold value;
when the result probability value is larger than or equal to the confidence coefficient threshold value, obtaining a false identification result that the certificate corresponding to the false identification point is true;
and when the result probability value is smaller than the confidence coefficient threshold value, obtaining a false identification result that the certificate corresponding to the false identification point is false.
The embodiment of the invention can authenticate the certificate through the certificate authentication model, and the certificate authentication model adopts a mode of comprehensively authenticating a plurality of images or video frame sequences, thereby improving the accuracy of the authentication result and reducing the error rate.
Fig. 5 is a schematic structural diagram of an electronic device for implementing the certificate authentication method according to the present invention.
The electronic device 1 may comprise a processor 10, a memory 11 and a bus, and may further comprise a computer program, such as a document authentication program 12, stored in the memory 11 and executable on the processor 10.
The memory 11 includes at least one type of readable storage medium, including flash memory, a mobile hard disk, a multimedia card, a card memory (e.g., SD or DX memory, etc.), a magnetic memory, a magnetic disk, an optical disk, etc. The memory 11 may in some embodiments be an internal storage unit of the electronic device 1, such as a removable hard disk of the electronic device 1. The memory 11 may in other embodiments also be an external storage device of the electronic device 1, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card) or the like, which are provided on the electronic device 1. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device 1. The memory 11 may be used not only for storing application software installed in the electronic device 1 and various types of data, such as codes of the certificate authentication program 12, etc., but also for temporarily storing data that has been output or is to be output.
The processor 10 may be comprised of integrated circuits in some embodiments, for example, a single packaged integrated circuit, or may be comprised of multiple integrated circuits packaged with the same or different functions, including one or more central processing units (Central Processing unit, CPU), microprocessors, digital processing chips, graphics processors, combinations of various control chips, and the like. The processor 10 is a Control Unit (Control Unit) of the electronic device, connects various components of the entire electronic device using various interfaces and lines, and executes various functions of the electronic device 1 and processes data by running or executing programs or modules (e.g., executing certificate authentication programs, etc.) stored in the memory 11, and calling data stored in the memory 11.
The bus may be a peripheral component interconnect standard (peripheral component interconnect, PCI) bus or an extended industry standard architecture (extended industry standard architecture, EISA) bus, among others. The bus may be classified as an address bus, a data bus, a control bus, etc. The bus is arranged to enable a connection communication between the memory 11 and at least one processor 10 etc.
Fig. 5 shows only an electronic device with components, it being understood by a person skilled in the art that the structure shown in fig. 5 does not constitute a limitation of the electronic device 1, and may comprise fewer or more components than shown, or may combine certain components, or may be arranged in different components.
For example, although not shown, the electronic device 1 may further include a power source (such as a battery) for supplying power to each component, and preferably, the power source may be logically connected to the at least one processor 10 through a power management device, so that functions of charge management, discharge management, power consumption management, and the like are implemented through the power management device. The power supply may also include one or more of any of a direct current or alternating current power supply, recharging device, power failure detection circuit, power converter or inverter, power status indicator, etc. The electronic device 1 may further include various sensors, bluetooth modules, wi-Fi modules, etc., which will not be described herein.
Further, the electronic device 1 may also comprise a network interface, optionally the network interface may comprise a wired interface and/or a wireless interface (e.g. WI-FI interface, bluetooth interface, etc.), typically used for establishing a communication connection between the electronic device 1 and other electronic devices.
The electronic device 1 may optionally further comprise a user interface, which may be a Display, an input unit, such as a Keyboard (Keyboard), or a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch, or the like. The display may also be referred to as a display screen or display unit, as appropriate, for displaying information processed in the electronic device 1 and for displaying a visual user interface.
It should be understood that the embodiments described are for illustrative purposes only and are not limited to this configuration in the scope of the patent application.
The document authentication program 12 stored in the memory 11 of the electronic device 1 is a combination of instructions that, when executed in the processor 10, implement:
obtaining a multi-image combination or video frame sequence of a fake identifying point in the certificate to obtain a fake image set to be identified;
carrying out fake identification on each picture in the to-be-identified image set by using a pre-trained certificate fake identification model to obtain a plurality of prediction results;
and carrying out data fusion on the plurality of prediction results to obtain a result probability value, and obtaining the fake identification result of the fake identification point according to the result probability value.
Further, the modules/units integrated in the electronic device 1 may be stored in a computer readable storage medium if implemented in the form of software functional units and sold or used as separate products. The computer readable medium may include: any entity or device capable of carrying the computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM).
In the several embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is merely a logical function division, and there may be other manners of division when actually implemented.
The modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical units, may be located in one place, or may be distributed over multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional module in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units can be realized in a form of hardware or a form of hardware and a form of software functional modules.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof.
The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any accompanying diagram representation in the claims should not be considered as limiting the claim concerned.
Furthermore, it is evident that the word "comprising" does not exclude other elements or steps, and that the singular does not exclude a plurality. A plurality of units or means recited in the system claims can also be implemented by means of software or hardware by means of one unit or means. The terms second, etc. are used to denote a name, but not any particular order.
Finally, it should be noted that the above-mentioned embodiments are merely for illustrating the technical solution of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications and equivalents may be made to the technical solution of the present invention without departing from the spirit and scope of the technical solution of the present invention.

Claims (7)

1. A method for authenticating a document, the method comprising:
obtaining a multi-image combination or video frame sequence of a fake identifying point in the certificate to obtain a fake image set to be identified;
carrying out fake identification on each picture in the to-be-identified image set by using a pre-trained certificate fake identification model to obtain a plurality of prediction results;
sequencing the plurality of prediction results to obtain a sequencing result set;
screening the sequencing result set to obtain an effective result set;
combining the data in the effective result set by using a preset combining algorithm to obtain a result probability value;
obtaining the fake identifying result of the fake identifying point according to the result probability value;
wherein, the pseudo image set to be authenticated comprises: the method comprises the steps of carrying out fake authentication on each picture in the to-be-authenticated image set by utilizing a pre-trained certificate fake authentication model to obtain a plurality of prediction results, and further comprises the following steps:
collecting the true authentication pseudo point image, inputting the true authentication pseudo point image into the certificate authentication model for feature extraction, and obtaining true feature data;
collecting the fake identifying point image, inputting the fake identifying point image into the certificate fake identifying model for feature extraction to obtain fake feature data;
analyzing a difference characteristic of the genuine characteristic data and the counterfeit characteristic data;
improving a convolution layer and a pooling layer of the certificate false authentication model according to the difference characteristics;
and authenticating each picture in the image set to be authenticated by using a pre-trained certificate authentication model, comprising: extracting features in the picture by using a convolution layer and a pooling layer of the certificate fake identifying model; and calculating the characteristics by using an activation layer of the certificate authentication model to obtain a prediction result of the picture.
2. The method of claim 1, wherein said screening said ordered result set comprises:
determining a distribution interval of the data in the sequencing result set;
and deleting the data which do not belong to the distribution interval from the sequencing result set.
3. The certificate authentication method as set forth in claim 1, wherein said obtaining an authentication result of the authentication point according to the result probability value includes:
comparing the result probability value with a preset confidence threshold value;
when the result probability value is larger than or equal to the confidence coefficient threshold value, obtaining a false identification result that the certificate corresponding to the false identification point is true;
and when the result probability value is smaller than the confidence coefficient threshold value, obtaining a false identification result that the certificate corresponding to the false identification point is false.
4. A document authentication method according to any one of claims 1 to 3, wherein the method further comprises, before using a pre-trained document authentication model to authenticate each picture in the set of images to be authenticated to obtain a plurality of prediction results:
generating effective sample data and a standard result corresponding to the effective sample data;
inputting the effective sample data into a certificate false identification model for false identification to obtain a training result;
calculating a loss value of the training result and the standard result by using a preset loss function to obtain a loss value;
when the loss value is larger than or equal to a preset loss threshold value, adjusting parameters of the certificate fake identifying model, and carrying out fake identifying again to obtain a training result;
and when the loss value is smaller than the loss threshold value, obtaining the trained certificate false authentication model.
5. A document authentication device, the device comprising:
the image acquisition module is used for acquiring a multi-image combination or video frame sequence of the fake identifying points in the certificate to obtain a fake image set to be identified, wherein the fake image set to be identified comprises: true and false point images and false point images;
the model false-identifying module is used for collecting the true false-identifying point image, inputting the true false-identifying point image into the certificate false-identifying model for feature extraction, and obtaining true feature data; collecting the fake identifying point image, inputting the fake identifying point image into the certificate fake identifying model for feature extraction to obtain fake feature data; analyzing a difference characteristic of the genuine characteristic data and the counterfeit characteristic data; and improving a convolution layer and a pooling layer of the certificate fake-identifying model according to the difference characteristics, identifying each picture in the to-be-identified image set by using the certificate fake-identifying model to obtain a plurality of prediction results, wherein the identifying each picture in the to-be-identified image set by using the certificate fake-identifying model comprises the following steps: extracting features in the picture by using a convolution layer and a pooling layer of the certificate fake identifying model; calculating the characteristics by using an activation layer of the certificate authentication model to obtain a prediction result of the picture;
the false identification result output module is used for sequencing the plurality of prediction results to obtain a sequencing result set; screening the sequencing result set to obtain an effective result set; combining the data in the effective result set by using a preset combining algorithm to obtain a result probability value; and obtaining the fake identifying result of the fake identifying point according to the result probability value.
6. An electronic device, the electronic device comprising:
a memory storing at least one instruction; and
A processor executing instructions stored in the memory to perform the credential authentication method as defined in any one of claims 1 to 4.
7. A computer readable storage medium storing a computer program, wherein the computer program when executed by a processor implements a method of authentication of a document as claimed in any one of claims 1 to 4.
CN202010753977.6A 2020-07-30 2020-07-30 Certificate authentication method and device, electronic equipment and storage medium Active CN111898538B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010753977.6A CN111898538B (en) 2020-07-30 2020-07-30 Certificate authentication method and device, electronic equipment and storage medium
PCT/CN2020/122052 WO2021151313A1 (en) 2020-07-30 2020-10-20 Method and apparatus for document forgery detection, electronic device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010753977.6A CN111898538B (en) 2020-07-30 2020-07-30 Certificate authentication method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111898538A CN111898538A (en) 2020-11-06
CN111898538B true CN111898538B (en) 2024-04-12

Family

ID=73184083

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010753977.6A Active CN111898538B (en) 2020-07-30 2020-07-30 Certificate authentication method and device, electronic equipment and storage medium

Country Status (2)

Country Link
CN (1) CN111898538B (en)
WO (1) WO2021151313A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112528998B (en) * 2021-02-18 2021-06-01 成都新希望金融信息有限公司 Certificate image processing method and device, electronic equipment and readable storage medium
CN113240043B (en) * 2021-06-01 2024-04-09 平安科技(深圳)有限公司 Pseudo-identification method, device, equipment and storage medium based on multi-picture difference
CN114494765B (en) * 2021-12-21 2023-08-18 北京瑞莱智慧科技有限公司 Method and device for identifying true and false smoke discrimination points, electronic equipment and storage medium
CN114648814A (en) * 2022-02-25 2022-06-21 北京百度网讯科技有限公司 Face living body detection method, training method, device, equipment and medium of model
CN114495176B (en) * 2022-03-30 2022-12-06 北京字节跳动网络技术有限公司 Tissue image identification method and device, readable medium and electronic equipment
CN117133039B (en) * 2023-09-01 2024-03-15 中国科学院自动化研究所 Image fake identification model training method, image fake identification device and electronic equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110188659A (en) * 2019-05-27 2019-08-30 Oppo广东移动通信有限公司 Health detecting method and Related product
CN111324874A (en) * 2020-01-21 2020-06-23 支付宝实验室(新加坡)有限公司 Certificate authenticity identification method and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6175644B1 (en) * 1998-05-01 2001-01-16 Cognex Corporation Machine vision system for object feature analysis and validation based on multiple object images
CN106127103B (en) * 2016-06-12 2019-06-25 广州广电运通金融电子股份有限公司 A kind of offline identity authentication method and device
CN110046644B (en) * 2019-02-26 2023-04-07 创新先进技术有限公司 Certificate anti-counterfeiting method and device, computing equipment and storage medium
CN111898520A (en) * 2020-07-28 2020-11-06 腾讯科技(深圳)有限公司 Certificate authenticity identification method and device, computer readable medium and electronic equipment

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110188659A (en) * 2019-05-27 2019-08-30 Oppo广东移动通信有限公司 Health detecting method and Related product
CN111324874A (en) * 2020-01-21 2020-06-23 支付宝实验室(新加坡)有限公司 Certificate authenticity identification method and device

Also Published As

Publication number Publication date
CN111898538A (en) 2020-11-06
WO2021151313A1 (en) 2021-08-05

Similar Documents

Publication Publication Date Title
CN111898538B (en) Certificate authentication method and device, electronic equipment and storage medium
CN112395978B (en) Behavior detection method, behavior detection device and computer readable storage medium
CN111241989B (en) Image recognition method and device and electronic equipment
CN112446025A (en) Federal learning defense method and device, electronic equipment and storage medium
CN113283446B (en) Method and device for identifying object in image, electronic equipment and storage medium
CN110163078A (en) The service system of biopsy method, device and application biopsy method
CN112507922A (en) Face living body detection method and device, electronic equipment and storage medium
CN112651342B (en) Face recognition method and device, electronic equipment and storage medium
CN112396005A (en) Biological characteristic image recognition method and device, electronic equipment and readable storage medium
CN113887438B (en) Watermark detection method, device, equipment and medium for face image
CN112507934A (en) Living body detection method, living body detection device, electronic apparatus, and storage medium
CN113869219B (en) Face living body detection method, device, equipment and storage medium
CN114758362A (en) Clothing changing pedestrian re-identification method based on semantic perception attention and visual masking
CN113033543A (en) Curved text recognition method, device, equipment and medium
CN114049568A (en) Object shape change detection method, device, equipment and medium based on image comparison
CN112528903B (en) Face image acquisition method and device, electronic equipment and medium
CN113705469A (en) Face recognition method and device, electronic equipment and computer readable storage medium
CN113255456B (en) Inactive living body detection method, inactive living body detection device, electronic equipment and storage medium
CN113887408B (en) Method, device, equipment and storage medium for detecting activated face video
CN115760645A (en) Access control image enhancement method, device, equipment and medium
CN112507903B (en) False face detection method, false face detection device, electronic equipment and computer readable storage medium
CN112101192B (en) Artificial intelligence-based camouflage detection method, device, equipment and medium
CN114463685A (en) Behavior recognition method and device, electronic equipment and storage medium
CN113095284A (en) Face selection method, device, equipment and computer readable storage medium
CN113989548B (en) Certificate classification model training method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant