CN112395580A - Authentication method, device, system, storage medium and computer equipment - Google Patents

Authentication method, device, system, storage medium and computer equipment Download PDF

Info

Publication number
CN112395580A
CN112395580A CN202011299352.3A CN202011299352A CN112395580A CN 112395580 A CN112395580 A CN 112395580A CN 202011299352 A CN202011299352 A CN 202011299352A CN 112395580 A CN112395580 A CN 112395580A
Authority
CN
China
Prior art keywords
picture
server
identity card
similarity
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011299352.3A
Other languages
Chinese (zh)
Inventor
邸岩峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Unicom Smart Connection Technology Ltd
Original Assignee
China Unicom Smart Connection Technology Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Unicom Smart Connection Technology Ltd filed Critical China Unicom Smart Connection Technology Ltd
Priority to CN202011299352.3A priority Critical patent/CN112395580A/en
Publication of CN112395580A publication Critical patent/CN112395580A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Evolutionary Computation (AREA)
  • Evolutionary Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the invention provides an authentication method, an authentication device, an authentication system, a storage medium and computer equipment. Generating a first picture similarity according to the acquired specific action picture and the acquired identity picture through a first server; the first server generates a second picture similarity according to the acquired specific action picture and the stored set identity picture; the first server judges whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value; and if the first server judges that the first picture similarity and the second picture similarity are both greater than or equal to the set threshold, the authentication is determined to be successful. In the technical scheme provided by the embodiment of the invention, the consistency of the specific action picture and the identity picture of the user is ensured and the accuracy and the safety of authentication are improved by comparing the similarity of the first picture and the second picture with the set threshold value.

Description

Authentication method, device, system, storage medium and computer equipment
[ technical field ] A method for producing a semiconductor device
The present invention relates to the field of computer technologies, and in particular, to an authentication method, apparatus, system, storage medium, and computer device.
[ background of the invention ]
With the development and popularization of intelligent terminals, in order to improve the security of identity authentication, authentication can be completed by adopting a biometric identification technology. In the authentication process, the biological characteristics of palm prints, human faces and the like of the user are shot through the terminal camera, and the biological characteristics are transmitted to the server, so that the server can confirm that the authentication object is the user according to the biological characteristics and pass the user.
However, when a malicious user imitates the biological characteristics of a real user through the color high-definition picture, for example, the high-definition picture of the face is directly transmitted to the server, the server recognizes the high-definition picture of the face and then confirms the authentication object as the user, so that the authentication result is inaccurate, and the authentication has potential safety hazards.
[ summary of the invention ]
In view of this, embodiments of the present invention provide an authentication method, apparatus, system, storage medium, and computer device, so as to improve accuracy and security of authentication.
In one aspect, an embodiment of the present invention provides an authentication method, including:
the first server generates a first picture similarity according to the acquired specific action picture and the acquired identity picture;
the first server generates a second picture similarity according to the acquired specific action picture and the stored set identity picture;
the first server judges whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value;
and if the first server judges that the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value, determining that the authentication is successful.
Optionally, before the first server generates the first picture similarity according to the specific action picture and the identity picture, the method includes:
the first server extracts a plurality of first action pictures from the acquired action video;
the first server selects a first action picture with the highest resolution from the plurality of first action pictures, and takes the selected first action picture with the highest resolution as a specific action picture;
and the first server extracts the identity picture from the acquired identity card picture.
Optionally, if the first server determines that the first image similarity and the second image similarity are both greater than or equal to a set threshold, after determining that the authentication is successful, the method includes:
the first server sends an authentication success instruction to a second server;
and the second server stores the identity card picture and the action video according to the authentication success instruction.
Optionally, before the extracting, by the first server, the plurality of first motion pictures from the acquired motion video, the method includes:
the first server judges whether the identity card number in the identity card picture is the same as the stored identity card number and judges whether the acquired current date is positioned in the valid period of the identity card picture;
and if the first server judges that the identity card number in the identity card picture is the same as the stored identity card number and judges that the acquired current date is positioned in the valid period of the identity card picture, continuing to execute the step of extracting a plurality of first action pictures from the acquired action video by the first server.
Optionally, before the first server determines whether the identity card number in the obtained identity card picture is the same as the stored identity card number, the method includes:
the second server judges whether the acquired user information comprises all set user information items;
and if the second server judges that the user information comprises all set user information items, the second server sends the identity card picture and the action video to the first server.
Optionally, the determining, by the second server, whether the identified user information includes all set user information items includes:
the method comprises the steps that terminal equipment collects identity card pictures and action videos;
the terminal equipment sends an identity card picture and an action video to the second server;
the second server judges whether the action video is a living body video;
and if the second server judges that the action video is a living body video, identifying the user information of the identity card picture.
Optionally, the determining, by the second server, whether the motion video is a live video includes:
the second server extracts a plurality of second motion pictures from the motion video;
the second server draws the face key point positioning of each second action picture;
and the second server judges whether the positions of the face key points of two adjacent second motion pictures are different.
Optionally, the method further comprises:
if the first server judges that the first picture similarity and the second picture similarity are both smaller than a set threshold value, determining that authentication fails; alternatively, the first and second electrodes may be,
if the first server judges that the first picture similarity is larger than or equal to a set threshold and the second picture similarity is smaller than the set threshold, authentication failure is determined; alternatively, the first and second electrodes may be,
and if the first server judges that the first picture similarity is smaller than a set threshold and the second picture similarity is larger than or equal to the set threshold, determining that the authentication fails.
Optionally, the method further comprises:
if the first server judges that the identity card number in the identity card picture is different from the stored identity card number and judges that the acquired current date is not within the valid period of the identity card picture, authentication failure is determined; alternatively, the first and second electrodes may be,
if the first server judges that the identity card number in the identity card picture is the same as the stored identity card number and judges that the acquired current date is not within the valid period of the identity card picture, authentication failure is determined; alternatively, the first and second electrodes may be,
and if the first server judges that the identity card number in the identity card picture is different from the stored identity card number and judges that the acquired current date is positioned in the valid period of the identity card picture, determining that the authentication fails.
Optionally, the method further comprises:
and if the second server judges that the user information does not comprise all set user information items, determining that the authentication fails.
Optionally, the method further comprises:
and if the second server judges that the action video is not the living body video, determining that the authentication fails.
In another aspect, an embodiment of the present invention provides an authentication method, including:
generating a first picture similarity according to the acquired specific action picture and the acquired identity picture;
generating a second picture similarity according to the acquired specific action picture and the stored set identity picture;
judging whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value;
and if the first picture similarity and the second picture similarity are judged to be both larger than or equal to a set threshold value, determining that the authentication is successful.
In another aspect, an embodiment of the present invention provides an authentication apparatus, including:
the first generation module is used for generating a first image similarity according to the acquired specific action image and the acquired identity image;
the second generation module is used for generating second picture similarity according to the acquired specific action picture and the stored set identity picture;
the first judging module is used for judging whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value; and if the first picture similarity and the second picture similarity are judged to be both greater than or equal to a set threshold value, triggering a determining module to determine that the authentication is successful.
In another aspect, an embodiment of the present invention provides an authentication system, including: a first server;
the first server is used for generating first picture similarity according to the acquired specific action picture and the acquired identity picture; generating a second picture similarity according to the acquired specific action picture and the stored set identity picture; judging whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value; and if the first picture similarity and the second picture similarity are judged to be both larger than or equal to a set threshold value, determining that the authentication is successful.
Optionally, comprising:
the first server is further used for extracting a plurality of first action pictures from the obtained action video; selecting a first action picture with the highest resolution from the plurality of first action pictures, and taking the selected first action picture with the highest resolution as a specific action picture; and extracting the identity picture from the obtained identity card picture.
Optionally, comprising:
the first server is also used for judging whether the identity card number in the identity card picture is the same as the stored identity card number; if the identity card number in the identity card picture is judged to be the same as the stored identity card number, judging whether the acquired current date is within the valid period of the identity card picture; and if the acquired current date is judged to be within the valid period of the ID card picture, continuing to execute the step of extracting a plurality of first action pictures from the acquired action video.
Optionally, the method further comprises: a second server;
the second server is used for judging whether the identified user information comprises all set user information items; and if the user information is judged to include all set user information items, sending the identity card picture and the action video to the first server.
Optionally, the method further comprises: a terminal device;
the terminal equipment is used for acquiring an identity card picture and a motion video; sending an identity card picture and an action video to the second server;
the second server is also used for judging whether the action video is a living body video; and if the action video is judged to be the living body video, identifying the user information of the identity card picture.
In another aspect, an embodiment of the present invention provides a storage medium, including: the storage medium comprises a stored program, wherein when the program runs, the equipment where the storage medium is located is controlled to execute the authentication method.
In another aspect, an embodiment of the present invention provides a computer device, including a memory and a processor, where the memory is used to store information including program instructions, and the processor is used to control execution of the program instructions, where the program instructions are loaded by the processor and executed to implement the steps of the authentication method described above.
According to the technical scheme of the authentication method provided by the embodiment of the invention, the first server generates the first picture similarity according to the acquired specific action picture and the acquired identity picture; the first server generates a second picture similarity according to the acquired specific action picture and the stored set identity picture; the first server judges whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value; and if the first server judges that the first picture similarity and the second picture similarity are both greater than or equal to the set threshold, the authentication is determined to be successful. In the technical scheme provided by the embodiment of the invention, the consistency of the specific action picture and the identity picture of the user is ensured and the accuracy and the safety of authentication are improved by comparing the similarity of the first picture and the second picture with the set threshold value.
[ description of the drawings ]
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive labor.
Fig. 1 is a schematic structural diagram of an authentication system according to an embodiment of the present invention;
fig. 2 is a flowchart of an authentication method according to an embodiment of the present invention;
fig. 3 is a flowchart of another authentication method according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an authentication apparatus according to an embodiment of the present invention;
fig. 5 is a schematic diagram of a computer device according to an embodiment of the present invention.
[ detailed description ] embodiments
For better understanding of the technical solutions of the present invention, the following detailed descriptions of the embodiments of the present invention are provided with reference to the accompanying drawings.
It should be understood that the described embodiments are only some embodiments of the invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terminology used in the embodiments of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the examples of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be understood that the term "and/or" as used herein is merely one type of associative relationship that describes an associated object, meaning that three types of relationships may exist, e.g., A and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
The real-name authentication technology is a technology for verifying and auditing the authenticity of user data, is beneficial to establishing a perfect and reliable internet credit foundation, generally has two modes of bank card authentication and identity card authentication, can prevent part of phishing, and maintains social and national security.
The living body detection technology is a technology for determining the real physiological characteristics of an object in some identity verification scenes, and in the application of face recognition, the living body detection can verify whether a user operates for the real living body per se by combining actions of blinking, mouth opening, head shaking, head nodding, lip language and the like and using technologies of face key point positioning, face tracking and the like. Common attack means such as photos, face changing, masks, sheltering and screen copying can be effectively resisted, so that a user is helped to discriminate fraudulent behaviors, and the benefit of the user is guaranteed.
The face recognition technology is a biometric technology for performing identification based on facial feature information of a person. A series of related technologies, also commonly called portrait recognition technology or facial recognition technology, collect an image or video stream containing a human face with a camera, automatically detect and track the human face in the image, and then perform facial recognition on the detected human face.
In the related art, the real-name authentication of the internet of things in the communication industry is a typical application scenario, and along with the continuous expansion of the internet of things market, the real-name authentication of the internet of things has become a focus of attention of the ministry of industry and trust and the ministry of public security, so the real-name authentication of the internet of things is very necessary and important. According to the anti-terrorism law of the people's republic of China, the decision of the general committee of the general congress of people's general societies on strengthening network information protection, the requirements of the documents of the national Ministry of industry and belief 182, 452 and 105 and the Internet of the national Ministry of industry and belief, the Internet of things card needs to be subjected to real-name registration, and in order to ensure the authenticity, validity and integrity of user information, the information can be registered according to the real name of the user, so that the social and national safety can be ensured. However, the living body information of the user may change and differ with time and age, so that the accuracy of the authentication result is reduced, and the security of the authentication is also reduced.
In order to solve the technical problems in the related art, an embodiment of the present invention provides an authentication system. Fig. 1 is a schematic structural diagram of an authentication system according to an embodiment of the present invention, and as shown in fig. 1, the system includes: a first server 1.
The first server 1 is used for generating a first picture similarity according to the acquired specific action picture and the acquired identity picture; generating a second picture similarity according to the acquired specific action picture and the stored set identity picture; judging whether the first picture similarity and the second picture similarity are both greater than or equal to a set threshold value; and if the first picture similarity and the second picture similarity are judged to be both larger than or equal to the set threshold, determining that the authentication is successful.
In the embodiment of the present invention, the first server 1 includes a national administration server, where the national administration server is an identity authentication server specified by the ministry of public security of the people's republic of china, and the national administration server stores therein resident identification card information of all residents of the people's republic of china.
In the embodiment of the present invention, the first server 1 is further configured to extract a plurality of first motion pictures from the obtained motion video; selecting a first action picture with the highest resolution from the plurality of first action pictures, and taking the selected first action picture with the highest resolution as a specific action picture; and extracting the identity picture from the obtained identity card picture.
In the embodiment of the present invention, the system further includes: and the second server 2 is connected with the first server 1, and the second server 2 is connected with the first server 1.
The first server 1 is further configured to send an authentication success instruction to the second server.
The second server 2 is used for storing the identity card picture and the action video according to the authentication success instruction.
In the embodiment of the invention, the second server 2 and the first server 1 can be connected through a long-distance mobile communication technology. The long-distance mobile communication technology includes a fourth Generation mobile communication technology (4G) or a fifth Generation mobile communication technology (5G).
In the embodiment of the invention, the first server 1 is further configured to determine whether the identity card number in the identity card picture is the same as the stored identity card number and determine whether the acquired current date is within the valid period of the identity card picture; and if the identity card number in the identity card picture is judged to be the same as the stored identity card number and the obtained current date is judged to be within the valid period of the identity card picture, continuing to execute the step of extracting the plurality of first action pictures from the obtained action video.
In the embodiment of the present invention, the second server 2 is further configured to determine whether the obtained user information includes all set user information items; and if the user information is judged to include all the set user information items, sending the identity card picture and the action video to the first server 1.
In the embodiment of the present invention, the system further includes: a terminal device 3. The second server 2 is connected to the terminal device 3.
The terminal equipment 3 is used for acquiring an identity card picture and a motion video; and sending the identity card picture and the action video to the second server 2.
The second server 2 is also used for judging whether the action video is a living body video; and if the action video is judged to be the living body video, identifying the user information of the identity card picture.
In the embodiment of the invention, the second server 2 and the terminal equipment 3 can be connected through a long-distance mobile communication technology.
In the embodiment of the present invention, the terminal device 3 includes a computer, a mobile phone, a tablet computer, or a wearable device.
In the embodiment of the present invention, the second server 2 is specifically configured to extract a plurality of second motion pictures from the motion video; drawing the face key point positioning of each second action picture; and judging whether the positions of the face key points of the two adjacent second motion pictures are different.
In the embodiment of the present invention, the first server 1 is further configured to determine that the authentication fails if it is determined that both the first picture similarity and the second picture similarity are smaller than the set threshold; or if the first picture similarity is judged to be greater than or equal to the set threshold and the second picture similarity is judged to be less than the set threshold, determining that the authentication fails; or if the first picture similarity is judged to be smaller than the set threshold and the second picture similarity is judged to be larger than or equal to the set threshold, the authentication failure is determined.
In the embodiment of the invention, the first server 1 is further configured to determine that the authentication fails if it is determined that the identity card number in the identity card picture is different from the stored identity card number and it is determined that the acquired current date is not within the validity period of the identity card picture; or if the identity card number in the identity card picture is judged to be the same as the stored identity card number and the obtained current date is judged not to be within the valid period of the identity card picture, determining that the authentication fails; or if the identity card number in the identity card picture is judged to be different from the stored identity card number, and the obtained current date is judged to be within the valid period of the identity card picture, the authentication failure is determined.
In the embodiment of the present invention, if it is determined that the user information does not include all the set user information items, the second server 2 determines that the authentication has failed.
In the embodiment of the present invention, if the second server 2 determines that the action video is not the live video, it determines that the authentication has failed.
According to the technical scheme provided by the embodiment of the invention, the first server generates the first picture similarity according to the acquired specific action picture and the acquired identity picture; the first server generates a second picture similarity according to the acquired specific action picture and the stored set identity picture; the first server judges whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value; and if the first server judges that the first picture similarity and the second picture similarity are both greater than or equal to the set threshold, the authentication is determined to be successful. In the technical scheme provided by the embodiment of the invention, the consistency of the specific action picture and the identity picture of the user is ensured and the accuracy and the safety of authentication are improved by comparing the similarity of the first picture and the second picture with the set threshold value.
Based on the authentication system, the embodiment of the invention provides an authentication method. Fig. 2 is a flowchart of an authentication method according to an embodiment of the present invention, and as shown in fig. 2, the method includes:
and 102, generating a first picture similarity by the first server according to the acquired specific action picture and the acquired identity picture.
In an embodiment of the present invention, the first server includes a national administration server, wherein the national administration server is an identity authentication server specified by the ministry of public security of the people's republic of china.
In the embodiment of the invention, the first server generates the first picture similarity according to the acquired specific action picture and the acquired identity picture by a perceptual hash algorithm.
And step 104, the first server generates a second picture similarity according to the acquired specific action picture and the stored set identity picture.
In the embodiment of the invention, the first server stores the resident identification card information of all residents of the people's republic of China, the resident identification card information comprises a set identification picture, and the set identification picture comprises a photo in the resident identification card of the people's republic of China.
In the embodiment of the invention, the first server generates the second picture similarity according to the acquired specific action picture and the stored set identity picture by a perceptual hash algorithm.
Step 106, the first server determines whether the first picture similarity and the second picture similarity are both greater than or equal to a set threshold.
In the embodiment of the invention, the set threshold can be set according to actual needs. For example, the threshold is set to 60%.
In the embodiment of the invention, if the first server judges that the first picture similarity and the second picture similarity are both greater than or equal to the set threshold, the first server indicates that the face in the action video shot by the user can be matched with the identity picture and the citizen identity picture, so that the face image of the user can be identified, and the authentication success is determined. If the first server judges that the first picture similarity and the second picture similarity are both smaller than a set threshold, or if the first server judges that the first picture similarity is larger than or equal to the set threshold and the second picture similarity is smaller than the set threshold, or if the first server judges that the first picture similarity is smaller than the set threshold and the second picture similarity is larger than or equal to the set threshold, the fact that the face in the action video shot by the user cannot be matched with the identity picture and the citizen identity picture is indicated, the face image of the user can not be identified, and authentication failure is determined.
And step 108, if the first server judges that the first picture similarity and the second picture similarity are both larger than or equal to the set threshold, determining that the authentication is successful.
As an alternative, step 108 is followed by: the first server sends a first authentication result to the terminal equipment, and the first authentication result comprises successful authentication.
According to the technical scheme provided by the embodiment of the invention, the first server generates the first picture similarity according to the acquired specific action picture and the acquired identity picture; the first server generates a second picture similarity according to the acquired specific action picture and the stored set identity picture; the first server judges whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value; and if the first server judges that the first picture similarity and the second picture similarity are both greater than or equal to the set threshold, the authentication is determined to be successful. In the technical scheme provided by the embodiment of the invention, the consistency of the specific action picture and the identity picture of the user is ensured and the accuracy and the safety of authentication are improved by comparing the similarity of the first picture and the second picture with the set threshold value.
Based on the above authentication system, an embodiment of the present invention provides another authentication method. Fig. 3 is a flowchart of another authentication method according to an embodiment of the present invention, and as shown in fig. 3, the method includes:
step 202, the terminal device collects an identity card picture and a motion video.
In this step, the user shoots the identity card picture through the terminal equipment, and the identity card picture comprises a front picture of the resident identity card and a back picture of the resident identity card. The user records motion videos through the terminal device, wherein the motion videos comprise live videos, and for example, the live videos comprise combined motions of blinking, mouth opening, head shaking, head nodding, lip language and the like. For example, motion video includes lip language video in the format mp4 for a time of 4-6 seconds.
And step 204, the terminal equipment sends the identity card picture and the action video to the second server.
Step 206, the second server judges whether the action video is a live video, if yes, step 208 is executed; if not, go to step 236.
Specifically, the second server determines whether the motion video is a live video by a live detection technique.
In the embodiment of the present invention, step 206 specifically includes:
in step S1, the second server extracts a plurality of second motion pictures from the motion video.
In the embodiment of the invention, the second server extracts pictures from the motion video frame by frame, and takes the pictures extracted frame by frame as a plurality of second motion pictures.
And step S2, the second server draws the face key point positioning of each second motion picture.
Specifically, the second server draws the face key point location of each second motion picture through a face recognition technology.
In this step, the second server draws the face key point location in each second motion picture according to the second motion pictures. As an alternative, each second motion picture may draw 68 face keypoint locations.
Step S3, the second server determines whether the positions of the face key points of the two adjacent second motion pictures are different, if yes, step 208 is executed; if not, go to step 234.
In the embodiment of the invention, if the second server judges that the positions of the face key points of two adjacent second motion pictures are different, the second server indicates that the motion video corresponding to the second motion picture is a live video, so that the user can be determined to be a user with real physiological characteristics; if the second server judges that the positions of the face key points of the two adjacent second motion pictures are the same, the second server indicates that the motion video corresponding to the second motion picture is not a live video, so that the user cannot be determined to be the user with the real physiological characteristics.
In the embodiment of the invention, the second server can determine that the user is the user with the real physiological characteristics according to the living body detection method. The living body detection method comprises the following steps: a silent liveness detection method, a cooperative liveness detection method, or a binocular identification liveness detection method.
The silence living body detection method does not need a user to carry out complicated matching actions, can carry out living body detection only by taking a picture or a video segment in real time, can carry out strict identification on the video played by a player of the user, and prevents the attack of video playback.
The cooperative living body detection method can verify whether a user is a real living body user by using cooperative combined actions such as blinking, mouth opening, head shaking, head nodding, lip language and the like and using tracking technologies such as face key positioning or face recognition and the like, and ensures whether the detected user and a certificate photo user are the same user by combining the face recognition technology or the image recognition technology.
The binocular recognition living body detection method can analyze and classify spectral information reflected by the human face skin under different light-related conditions through a visible light and near red light photoelectric integrated human face recognition detection technology, judge the heterogeneous human face recognition and effectively distinguish the difference between the real human face skin and all other attack materials. The visible light technology can realize quick identification of human faces, the near-infrared imaging technology has the characteristics of insensitivity to illumination, incapability of imaging by an electronic screen, capability of penetrating through sunglasses for imaging and the like, can prevent malicious persons from forging and stealing biological characteristics of other persons in practical application scenes for identity authentication, can more effectively prevent attacks of various means such as photos, videos and 3D masks, and improves the authenticity and safety of remote identity verification of users.
And step 208, the second server identifies the user information of the identity card picture.
Specifically, the second server identifies the user information of the identification card picture through an Optical Character Recognition (OCR) technology.
In the embodiment of the invention, the OCR technology is a computer input technology which converts characters of various bills, newspapers, books, manuscripts or other printed matters into image information through optical input modes such as scanning and the like, and converts the image information into usable image information by utilizing a character recognition technology. OCR techniques include: graying processing, binarization processing, corrosion, contour detection and image character recognition.
The graying processing comprises the steps of performing graying processing on the picture through an image processing technology, and calculating the gray value of each pixel point of the specified picture through three RGB components of each pixel point through a certain algorithm, so that the picture only contains brightness but not color information.
The binarization process includes converting the picture subjected to the graying process into a binary image containing only two colors of black and white. Alternatively, 255 represents white and 0 represents black in the binary map.
Etching includes enlarging the black blocks in the resulting binary image. I.e. the elements connecting adjacent black pixels in the picture. For example, the identification numbers on the identification cards can be joined together by etching to form a rectangular area.
The outline detection comprises the step of finding out each rectangular area, namely the area of the number on the identity card can be positioned.
Image text recognition involves converting image information into a computer input technology that can be used. For example, the digital information contained in the picture can be output in a character string manner by the OCR recognition technology, and the output national identification number: 12010520000714 ZZZZ.
For example, the user information includes name: plum X, sex: male, national: han dynasty, birth: day 7, month 14, 2000, address: y city, citizen identification number: 12010520000714ZZZZ, issuing agency: hebei branch office of Tianjin City police office, validity period 2018.5.12-2028.5.12.
Step 210, the second server judges whether the acquired user information includes all set user information items, if yes, step 212 is executed; if not, go to step 236.
In the embodiment of the invention, the user information items comprise names, sexes, nationalities, birth dates, addresses, citizen identification numbers, issuing authorities and valid periods.
In the embodiment of the invention, if the second server judges that the user information comprises all the set user information items, the second server indicates that the identity card picture acquired by the user through the terminal equipment is clear and complete; and if the second server judges that the user information does not comprise all set user information items, the second server indicates that the identity card pictures acquired by the user through the terminal equipment are unclear, incomplete or unclear and incomplete.
Step 212, the second server sends the identification card picture and the action video to the first server.
Step 214, the first server judges whether the identity card number in the identity card picture is the same as the stored identity card number and judges whether the acquired current date is within the valid period of the identity card picture, if so, step 216 is executed; if not, go to step 234.
In the embodiment of the invention, the first server can extract the identity card number in the identity card picture through an OCR technology. The identification card number comprises a citizen identification number of a resident identification card of the people's republic of China.
In the embodiment of the invention, the first server can extract the valid period in the identity card picture through an OCR technology.
In the embodiment of the invention, the first server stores the identity card number in advance.
In the embodiment of the invention, if the first server judges that the identity card number in the identity card picture is the same as the stored identity card number and judges that the acquired current date is positioned in the valid period of the identity card picture, the authenticity and validity of the identity card picture of the user are indicated. If the first server judges that the identity card number in the identity card picture is different from the stored identity card number and judges that the acquired current date is within the valid period of the identity card picture, the first server indicates that the identity card picture of the user does not have authenticity, or if the first server judges that the identity card number in the identity card picture is the same as the stored identity card number and judges that the acquired current date is not within the valid period of the identity card picture, the first server indicates that the identity card picture of the user does not have validity, or if the first server judges that the identity card number in the identity card picture is different from the stored identity card number and judges that the acquired current date is not within the valid period of the identity card picture, the first server indicates that the identity card picture of the user does not have authenticity and validity.
In step 216, the first server extracts a plurality of first motion pictures from the acquired motion video.
In the embodiment of the invention, the first server extracts pictures from the action video frame by frame, and the pictures extracted frame by frame are used as a plurality of first action pictures.
In step 218, the first server selects a first motion picture with the highest resolution from the plurality of first motion pictures, and uses the selected first motion picture with the highest resolution as the specific motion picture.
Specifically, the first server queries the resolution of each first action picture, selects the first action picture with the highest resolution, and takes the selected first action picture with the highest resolution as the specific action picture. For example, the resolutions of the first motion pictures are 800 × 600, 1024 × 768, and 1920 × 1080, respectively, where the resolution of the first motion picture corresponding to the resolution of 1920 × 1080 is the highest, and the first motion picture is the first motion picture with the highest resolution.
Step 220, the first server extracts the identity image from the obtained identity card image.
Specifically, the first server extracts the identity card picture from the acquired identity card picture according to the OCR technology.
Step 222, the first server generates a first picture similarity according to the acquired specific action picture and the acquired identity picture.
In the embodiment of the present invention, please refer to step 102 for the detailed description of step 222.
Step 224, the first server generates a second picture similarity according to the acquired specific motion picture and the stored set identity picture.
In the embodiment of the present invention, please refer to step 104 for a detailed description of step 224.
Step 226, the first server determines whether the first picture similarity and the second picture similarity are both greater than or equal to a set threshold, if yes, step 228 is executed; if not, go to step 234.
In the embodiment of the present invention, please refer to step 106 for a detailed description of step 226.
Step 228, the first server determines that the authentication is successful.
As an alternative, step 228 is followed by: the first server sends a first authentication result to the terminal equipment, wherein the first authentication result comprises an authentication success result.
Step 230, the first server sends an authentication success instruction to the second server.
And step 232, the second server stores the identity card picture and the action video according to the authentication success command, and the process is ended.
Step 234, the first server determines that the authentication fails.
As an alternative, step 234 may be followed by: and the first server sends a second authentication result to the second server, and the second server sends the second authentication result to the terminal equipment, wherein the second authentication result comprises an authentication failure result.
Step 236, the second server determines that the authentication failed.
As an alternative, step 236 is followed by: and the second server sends a second authentication result to the terminal equipment, wherein the second authentication result comprises an authentication failure result.
In the embodiment of the present invention, steps 202 to 236 may be applied to a real-name authentication scenario of the internet of things Card, so that a corresponding relationship between a user corresponding to the action video and an Integrated Circuit Card Identity (ICCID) of the internet of things Card may be established, so that each internet of things Card may correspond to a user having real physiological characteristics one by one, and the authenticity of authentication is improved.
In the embodiment of the invention, the Internet of things card can be applied to products such as an Internet of vehicles, an intelligent passenger car, intelligent wearing, intelligent home and the like.
According to the technical scheme provided by the embodiment of the invention, the first server generates the first picture similarity according to the acquired specific action picture and the acquired identity picture; the first server generates a second picture similarity according to the acquired specific action picture and the stored set identity picture; the first server judges whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value; and if the first server judges that the first picture similarity and the second picture similarity are both greater than or equal to the set threshold, the authentication is determined to be successful. In the technical scheme provided by the embodiment of the invention, the consistency of the specific action picture and the identity picture of the user is ensured and the accuracy and the safety of authentication are improved by comparing the similarity of the first picture and the second picture with the set threshold value.
In the technical scheme provided by the embodiment of the invention, the problem that 'you are you' is solved by identifying and authenticating the authenticity of the information of the user, the risk and vulnerability history data existing in the real-name authentication link is solved by the face living body detection technology based on the identity card, and the scenes with strict requirements on the authenticity, the safety and the credibility of the user in specific characteristic industries such as communication industry, financial industry and the like can be automatically identified and authenticated by combining the user information, the reticulation photograph information in the national administration server, the living body detection technology and the external identification data technology of OCR, so that the authenticity of the real-name authentication of the user and the safety of the data are improved.
According to the technical scheme provided by the embodiment of the invention, the real-name user authentication can be carried out on the user by collecting the relevant data of the real-name authentication of the user, utilizing the data with relevant associated operations such as the living body real name, the image recognition, the face identification, the data matching and the like and carrying out the data confirmatory verification based on the national public security data verification platform, so that the authenticity, the integrity and the consistency of the authentication are ensured.
According to the technical scheme provided by the embodiment of the invention, the identity card picture and the action video of the user can be acquired at one time, so that the credibility and the usability of the acquired user data are ensured, and the authentication efficiency is also improved.
Whether the user is a live video or not can be identified to the greatest extent, the real name of the user is guaranteed to be real, and the identity card picture and the action video are stored, so that the follow-up backtracking and tracing are facilitated.
In the technical scheme provided by the embodiment of the invention, the real-name authentication is combined with the vital detection technology, the OCR recognition technology and the big data of the national administration server, so that the authenticity, the effectiveness, the consistency and the integrity of the real-name authentication data of a legal user are ensured to the greatest extent, the integration of real-name authentication and testimony is ensured, the data traceability and the integrity are ensured, and the safety of the society and the country is ensured.
The embodiment of the invention provides an authentication device. Fig. 4 is a schematic structural diagram of an authentication device according to an embodiment of the present invention, and as shown in fig. 4, the authentication device includes: a first generating module 11, a second generating module 12, a first judging module 13 and a first determining module 14.
The first generating module 11 is configured to generate a first picture similarity according to the acquired specific motion picture and the acquired identity picture.
The second generating module 12 is configured to generate a second image similarity according to the acquired specific motion image and the stored set identity image.
The first judging module 13 is configured to judge whether the first picture similarity and the second picture similarity are both greater than or equal to a set threshold; and if the first image similarity and the second image similarity are both judged to be greater than or equal to the set threshold, triggering the first determining module 14 to determine that the authentication is successful.
In the embodiment of the present invention, the apparatus further includes: a first extraction module 15, a selection module 16 and a second extraction module 17.
The first extraction module 15 is configured to extract a plurality of first motion pictures from the acquired motion video.
The selecting module 16 is configured to select, by the first server, a first motion picture with the highest resolution from the plurality of first motion pictures, and use the selected first motion picture with the highest resolution as the specific motion picture.
The second extraction module 17 is configured to extract the identity card picture from the acquired identity card picture.
In the embodiment of the present invention, the apparatus further includes: a sending module 18.
The sending module 18 is configured to send an authentication success instruction to the second server, so that the second server stores the identification card picture and the motion video according to the authentication success instruction.
In the embodiment of the present invention, the apparatus further includes: a second decision module 19.
The second judging module 19 is configured to judge whether the identity card number in the identity card picture is the same as the stored identity card number and judge whether the acquired current date is within the valid period of the identity card picture; and if the identity card number in the identity card picture is judged to be the same as the stored identity card number and the obtained current date is judged to be within the valid period of the identity card picture, triggering the first extraction module 15 to continuously execute the step of extracting the plurality of first action pictures from the obtained action video.
In the embodiment of the present invention, the apparatus further includes: a second determination module 20.
If the first judging module 13 judges that the first picture similarity and the second picture similarity are both smaller than the set threshold, the second determining module 20 is triggered to determine that the authentication fails; alternatively, the first and second electrodes may be,
if the first judging module 13 judges that the first picture similarity is greater than or equal to the set threshold and the second picture similarity is less than the set threshold, the second determining module 20 is triggered to determine that the authentication fails; alternatively, the first and second electrodes may be,
if the first determining module 13 determines that the first picture similarity is smaller than the set threshold and the second picture similarity is greater than or equal to the set threshold, the second determining module 20 is triggered to determine that the authentication fails.
In the embodiment of the present invention, if the second determining module 19 determines that the identification card number in the identification card picture is different from the stored identification card number and determines that the obtained current date is not within the valid period of the identification card picture, the second determining module 20 is triggered to determine that the authentication fails; alternatively, the first and second electrodes may be,
if the second judging module 19 judges that the identity card number in the identity card picture is the same as the stored identity card number and judges that the acquired current date is not within the valid period of the identity card picture, the second determining module 20 is triggered to determine that the authentication fails; alternatively, the first and second electrodes may be,
if the second determination module 19 determines that the identification card number in the identification card picture is different from the stored identification card number and determines that the acquired current date is within the valid period of the identification card picture, the second determination module 20 is triggered to determine that the authentication fails.
The authentication device provided in this embodiment may be used to implement the authentication methods in fig. 2 and fig. 3, and for specific description, reference may be made to the above embodiments of the authentication methods, and a description thereof is not repeated here.
According to the technical scheme provided by the embodiment of the invention, the first server generates the first picture similarity according to the acquired specific action picture and the acquired identity picture; the first server generates a second picture similarity according to the acquired specific action picture and the stored set identity picture; the first server judges whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value; and if the first server judges that the first picture similarity and the second picture similarity are both greater than or equal to the set threshold, the authentication is determined to be successful. In the technical scheme provided by the embodiment of the invention, the consistency of the specific action picture and the identity picture of the user is ensured and the accuracy and the safety of authentication are improved by comparing the similarity of the first picture and the second picture with the set threshold value.
An embodiment of the present invention provides a storage medium, where the storage medium includes a stored program, where, when the program runs, a device on which the storage medium is located is controlled to execute each step of the above-described embodiment of the authentication method, and for specific description, reference may be made to the above-described embodiment of the authentication method.
Embodiments of the present invention provide a computer device, including a memory and a processor, where the memory is configured to store information including program instructions, and the processor is configured to control execution of the program instructions, and the program instructions are loaded and executed by the processor to implement steps of the embodiments of the authentication method, and specific descriptions may refer to the embodiments of the authentication method.
Fig. 5 is a schematic diagram of a computer device according to an embodiment of the present invention. As shown in fig. 5, the computer device 30 of this embodiment includes: the processor 31, the memory 32, and the computer program 33 stored in the memory 32 and capable of running on the processor 31, where the computer program 33 is executed by the processor 31 to implement the authentication method applied in the embodiment, and in order to avoid repetition, the detailed description is omitted here. Alternatively, the computer program is executed by the processor 31 to implement the functions of each model/unit applied in the authentication apparatus in the embodiments, which are not described herein for avoiding redundancy.
The computer device 30 includes, but is not limited to, a processor 31, a memory 32. Those skilled in the art will appreciate that fig. 5 is merely an example of a computer device 30 and is not intended to limit the computer device 30 and that it may include more or fewer components than shown, or some components may be combined, or different components, e.g., the computer device may also include input output devices, network access devices, buses, etc.
The Processor 31 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The storage 32 may be an internal storage unit of the computer device 30, such as a hard disk or a memory of the computer device 30. The memory 32 may also be an external storage device of the computer device 30, such as a plug-in hard disk provided on the computer device 30, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like. Further, the memory 32 may also include both internal and external storage units of the computer device 30. The memory 32 is used for storing computer programs and other programs and data required by the computer device. The memory 32 may also be used to temporarily store data that has been output or is to be output.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments provided in the present invention, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions in actual implementation, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) or a Processor (Processor) to execute some steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (20)

1. An authentication method, comprising:
the first server generates a first picture similarity according to the acquired specific action picture and the acquired identity picture;
the first server generates a second picture similarity according to the acquired specific action picture and the stored set identity picture;
the first server judges whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value;
and if the first server judges that the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value, determining that the authentication is successful.
2. The method according to claim 1, wherein before the first server generates the first picture similarity according to the specific action picture and the identity picture, the method comprises:
the first server extracts a plurality of first action pictures from the acquired action video;
the first server selects a first action picture with the highest resolution from the plurality of first action pictures, and takes the selected first action picture with the highest resolution as a specific action picture;
and the first server extracts the identity picture from the acquired identity card picture.
3. The method of claim 2, wherein if the first server determines that the first image similarity and the second image similarity are both greater than or equal to a set threshold, after determining that the authentication is successful, the method comprises:
the first server sends an authentication success instruction to a second server;
and the second server stores the identity card picture and the action video according to the authentication success instruction.
4. The method of claim 2, wherein before the first server extracts the plurality of first motion pictures from the captured motion video, the method comprises:
the first server judges whether the identity card number in the identity card picture is the same as the stored identity card number and judges whether the acquired current date is positioned in the valid period of the identity card picture;
and if the first server judges that the identity card number in the identity card picture is the same as the stored identity card number and judges that the acquired current date is positioned in the valid period of the identity card picture, continuing to execute the step of extracting a plurality of first action pictures from the acquired action video by the first server.
5. The method of claim 4, wherein before the first server determines whether the identification card number in the obtained identification card picture is the same as the stored identification card number, the method comprises:
the second server judges whether the acquired user information comprises all set user information items;
and if the second server judges that the user information comprises all set user information items, the second server sends the identity card picture and the action video to the first server.
6. The method of claim 5, wherein the second server determining whether the identified user information includes all set user information items before, comprises:
the method comprises the steps that terminal equipment collects identity card pictures and action videos;
the terminal equipment sends an identity card picture and an action video to the second server;
the second server judges whether the action video is a living body video;
and if the second server judges that the action video is a living body video, identifying the user information of the identity card picture.
7. The method of claim 6, wherein the second server determining whether the motion video is a live video comprises:
the second server extracts a plurality of second motion pictures from the motion video;
the second server draws the face key point positioning of each second action picture;
and the second server judges whether the positions of the face key points of two adjacent second motion pictures are different.
8. The method of claim 1, further comprising:
if the first server judges that the first picture similarity and the second picture similarity are both smaller than a set threshold value, determining that authentication fails; alternatively, the first and second electrodes may be,
if the first server judges that the first picture similarity is larger than or equal to a set threshold and the second picture similarity is smaller than the set threshold, authentication failure is determined; alternatively, the first and second electrodes may be,
and if the first server judges that the first picture similarity is smaller than a set threshold and the second picture similarity is larger than or equal to the set threshold, determining that the authentication fails.
9. The method of claim 4, further comprising:
if the first server judges that the identity card number in the identity card picture is different from the stored identity card number and judges that the acquired current date is not within the valid period of the identity card picture, authentication failure is determined; alternatively, the first and second electrodes may be,
if the first server judges that the identity card number in the identity card picture is the same as the stored identity card number and judges that the acquired current date is not within the valid period of the identity card picture, authentication failure is determined; alternatively, the first and second electrodes may be,
and if the first server judges that the identity card number in the identity card picture is different from the stored identity card number and judges that the acquired current date is positioned in the valid period of the identity card picture, determining that the authentication fails.
10. The method of claim 5, further comprising:
and if the second server judges that the user information does not comprise all set user information items, determining that the authentication fails.
11. The method of claim 6, further comprising:
and if the second server judges that the action video is not the living body video, determining that the authentication fails.
12. An authentication method, comprising:
generating a first picture similarity according to the acquired specific action picture and the acquired identity picture;
generating a second picture similarity according to the acquired specific action picture and the stored set identity picture;
judging whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value;
and if the first picture similarity and the second picture similarity are judged to be both larger than or equal to a set threshold value, determining that the authentication is successful.
13. An authentication apparatus, comprising:
the first generation module is used for generating a first image similarity according to the acquired specific action image and the acquired identity image;
the second generation module is used for generating second picture similarity according to the acquired specific action picture and the stored set identity picture;
the first judging module is used for judging whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value; and if the first picture similarity and the second picture similarity are judged to be both greater than or equal to a set threshold value, triggering a first determining module to determine that the authentication is successful.
14. An authentication system, comprising: a first server;
the first server is used for generating first picture similarity according to the acquired specific action picture and the acquired identity picture; generating a second picture similarity according to the acquired specific action picture and the stored set identity picture; judging whether the first picture similarity and the second picture similarity are both larger than or equal to a set threshold value; and if the first picture similarity and the second picture similarity are judged to be both larger than or equal to a set threshold value, determining that the authentication is successful.
15. The system of claim 14, comprising:
the first server is further used for extracting a plurality of first action pictures from the obtained action video; selecting a first action picture with the highest resolution from the plurality of first action pictures, and taking the selected first action picture with the highest resolution as a specific action picture; and extracting the identity picture from the obtained identity card picture.
16. The system of claim 15, comprising:
the first server is also used for judging whether the identity card number in the identity card picture is the same as the stored identity card number; if the identity card number in the identity card picture is judged to be the same as the stored identity card number, judging whether the acquired current date is within the valid period of the identity card picture; and if the acquired current date is judged to be within the valid period of the ID card picture, continuing to execute the step of extracting a plurality of first action pictures from the acquired action video.
17. The system of claim 16, further comprising: a second server;
the second server is used for judging whether the identified user information comprises all set user information items; and if the user information is judged to include all set user information items, sending the identity card picture and the action video to the first server.
18. The system of claim 17, further comprising: a terminal device;
the terminal equipment is used for acquiring an identity card picture and a motion video; sending an identity card picture and an action video to the second server;
the second server is also used for judging whether the action video is a living body video; and if the action video is judged to be the living body video, identifying the user information of the identity card picture.
19. A storage medium, comprising: the storage medium includes a stored program, wherein the storage medium is controlled to execute the authentication method according to any one of claims 1 to 11 when the program runs.
20. A computer device comprising a memory for storing information comprising program instructions and a processor for controlling the execution of the program instructions, characterized in that the program instructions are loaded and executed by the processor to implement the steps of the authentication method according to any one of claims 1 to 11.
CN202011299352.3A 2020-11-19 2020-11-19 Authentication method, device, system, storage medium and computer equipment Pending CN112395580A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011299352.3A CN112395580A (en) 2020-11-19 2020-11-19 Authentication method, device, system, storage medium and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011299352.3A CN112395580A (en) 2020-11-19 2020-11-19 Authentication method, device, system, storage medium and computer equipment

Publications (1)

Publication Number Publication Date
CN112395580A true CN112395580A (en) 2021-02-23

Family

ID=74607464

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011299352.3A Pending CN112395580A (en) 2020-11-19 2020-11-19 Authentication method, device, system, storage medium and computer equipment

Country Status (1)

Country Link
CN (1) CN112395580A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102129555A (en) * 2011-03-23 2011-07-20 北京深思洛克软件技术股份有限公司 Second-generation identity card-based authentication method and system
CN105227310A (en) * 2014-06-24 2016-01-06 阿里巴巴集团控股有限公司 A kind of identity identifying method and equipment
CN105512535A (en) * 2016-01-08 2016-04-20 广东德生科技股份有限公司 User authentication method and user authentication device
CN107133608A (en) * 2017-05-31 2017-09-05 天津中科智能识别产业技术研究院有限公司 Identity authorization system based on In vivo detection and face verification
US20170295177A1 (en) * 2015-05-21 2017-10-12 Tencent Technology (Shenzhen) Company Limited Identity verification method, terminal, and server
CN107818308A (en) * 2017-10-31 2018-03-20 平安科技(深圳)有限公司 A kind of recognition of face intelligence comparison method, electronic installation and computer-readable recording medium
CN108197557A (en) * 2017-12-28 2018-06-22 深圳云天励飞技术有限公司 Testimony of a witness consistency check method, terminal device and computer readable storage medium
CN108804884A (en) * 2017-05-02 2018-11-13 北京旷视科技有限公司 Identity authentication method, device and computer storage media
US20190114467A1 (en) * 2016-08-31 2019-04-18 Tencent Technology (Shenzhen) Company Limited Human face authentication method and apparatus, and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102129555A (en) * 2011-03-23 2011-07-20 北京深思洛克软件技术股份有限公司 Second-generation identity card-based authentication method and system
CN105227310A (en) * 2014-06-24 2016-01-06 阿里巴巴集团控股有限公司 A kind of identity identifying method and equipment
US20170295177A1 (en) * 2015-05-21 2017-10-12 Tencent Technology (Shenzhen) Company Limited Identity verification method, terminal, and server
CN105512535A (en) * 2016-01-08 2016-04-20 广东德生科技股份有限公司 User authentication method and user authentication device
US20190114467A1 (en) * 2016-08-31 2019-04-18 Tencent Technology (Shenzhen) Company Limited Human face authentication method and apparatus, and storage medium
CN108804884A (en) * 2017-05-02 2018-11-13 北京旷视科技有限公司 Identity authentication method, device and computer storage media
CN107133608A (en) * 2017-05-31 2017-09-05 天津中科智能识别产业技术研究院有限公司 Identity authorization system based on In vivo detection and face verification
CN107818308A (en) * 2017-10-31 2018-03-20 平安科技(深圳)有限公司 A kind of recognition of face intelligence comparison method, electronic installation and computer-readable recording medium
CN108197557A (en) * 2017-12-28 2018-06-22 深圳云天励飞技术有限公司 Testimony of a witness consistency check method, terminal device and computer readable storage medium

Similar Documents

Publication Publication Date Title
US11669607B2 (en) ID verification with a mobile device
US11120250B2 (en) Method, system and computer program for comparing images
US10650261B2 (en) System and method for identifying re-photographed images
RU2733115C1 (en) Method and apparatus for verifying certificates and identities
WO2020207189A1 (en) Method and device for identity authentication, storage medium, and computer device
da Silva Pinto et al. Video-based face spoofing detection through visual rhythm analysis
US9946865B2 (en) Document authentication based on expected wear
CN106850648B (en) Identity verification method, client and service platform
US9396383B2 (en) System, method and computer program for verifying a signatory of a document
Schwartz et al. Face spoofing detection through partial least squares and low-level descriptors
WO2019075840A1 (en) Identity verification method and apparatus, storage medium and computer device
KR20200118842A (en) Identity authentication method and device, electronic device and storage medium
JPWO2020022014A1 (en) Information processing equipment, information processing methods and information processing programs
WO2019200872A1 (en) Authentication method and apparatus, and electronic device, computer program, and storage medium
KR101724971B1 (en) System for recognizing face using wide angle camera and method for recognizing face thereof
CN110795714A (en) Identity authentication method and device, computer equipment and storage medium
CN112699811B (en) Living body detection method, living body detection device, living body detection apparatus, living body detection storage medium, and program product
CN109359616B (en) Pseudo-concatenation small-size fingerprint identification algorithm based on SIFT
CN113033243A (en) Face recognition method, device and equipment
Benlamoudi Multi-modal and anti-spoofing person identification
CN112395580A (en) Authentication method, device, system, storage medium and computer equipment
CN111291586B (en) Living body detection method, living body detection device, electronic equipment and computer readable storage medium
KR102523598B1 (en) Unmaned entrance system
Grafilon et al. A signature comparing android mobile application utilizing feature extracting algorithms
Ali et al. Forgery Localization in Images Using Deep Learning

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 101500 room 106-266, building 2, courtyard 8, Xingsheng South Road, Miyun District, Beijing

Applicant after: Unicom Zhiwang Technology Co.,Ltd.

Address before: 101500 room 106-266, building 2, courtyard 8, Xingsheng South Road, Miyun District, Beijing

Applicant before: Unicom Intelligent Network Technology Co., Ltd

CB02 Change of applicant information