CN116992422B - Biological data processing method, apparatus, device and computer readable storage medium - Google Patents

Biological data processing method, apparatus, device and computer readable storage medium Download PDF

Info

Publication number
CN116992422B
CN116992422B CN202311134673.1A CN202311134673A CN116992422B CN 116992422 B CN116992422 B CN 116992422B CN 202311134673 A CN202311134673 A CN 202311134673A CN 116992422 B CN116992422 B CN 116992422B
Authority
CN
China
Prior art keywords
biometric
information
biological
data
service entity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311134673.1A
Other languages
Chinese (zh)
Other versions
CN116992422A (en
Inventor
朱绍明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202311134673.1A priority Critical patent/CN116992422B/en
Publication of CN116992422A publication Critical patent/CN116992422A/en
Application granted granted Critical
Publication of CN116992422B publication Critical patent/CN116992422B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Automation & Control Theory (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Embodiments of the application disclose a biological data processing method, apparatus, device and computer readable storage medium. The method comprises the following steps: acquiring biological characteristic information to be identified, which corresponds to the biological data to be identified and is sent by a requesting party; if the biological feature set matched with the version information of the target service entity is not obtained from the biological feature library, acquiring biological data corresponding to the designated registration object of the requester based on the identification information of the requester; the biometric feature set comprises biometric feature information of all registered objects of the requesting party; generating a biometric feature set matched with the version information of the target service entity based on the biometric data corresponding to the specified registration object; and identifying the biological characteristic information to be identified based on the biological characteristic set. By this method, the continuity of the biometric data identification can be ensured.

Description

Biological data processing method, apparatus, device and computer readable storage medium
Technical Field
The present application relates to the field of computer technology, and in particular, to a method, an apparatus, a device, and a computer readable storage medium for processing biological data.
Background
Biological data identification technology plays an important role in the security field of the present digital age, and authentication and access control are performed by analyzing the biological characteristics of individuals.
At present, when a client identifies the biological data of a user, an offline biological data identification method is mainly adopted, and a matching model with fewer resources or a simple characteristic matching mode is generally used for identifying the biological data. In the case where the biometric data identification function needs to be upgraded, the user may not be able to use the function, severely affecting the user experience.
Therefore, how to ensure the continuity of the biometric data identification is a problem to be solved.
Disclosure of Invention
To solve the above technical problems, embodiments of the present application provide a method, apparatus, device, and computer-readable storage medium for processing biological data, which can ensure continuity of biological data identification.
The technical scheme adopted by the application is as follows:
a method of biological data processing applied to a biological data service system, the biological data service system comprising a plurality of service entities, the method being performed by a target service entity, the target service entity being any one of the plurality of service entities; the method comprises the following steps:
Acquiring biological characteristic information to be identified, which corresponds to the biological data to be identified and is sent by a requesting party;
if the biological feature set matched with the version information of the target service entity is not obtained from the biological feature library, acquiring biological data corresponding to the appointed registration object of the requester based on the identification information of the requester; wherein the biometric set includes biometric information of all registered objects of the requester;
generating a biometric feature set matched with the version information of the target service entity based on the biometric data corresponding to the specified registration object;
and identifying the biological characteristic information to be identified based on the biological characteristic set.
A biological data processing device for application to a biological data service system, the biological data service system comprising a plurality of service entities, the apparatus being executed by a target service entity, the target service entity being any one of the plurality of service entities; the device comprises:
the acquiring unit is used for acquiring the biological characteristic information to be identified, which corresponds to the biological data to be identified and is sent by the requesting party;
the acquiring unit is further configured to acquire, if a biometric feature set that matches version information of the target service entity is not acquired from a biometric feature library, biometric data corresponding to a specified registration object of the requester based on identification information of the requester; wherein the biometric set includes biometric information of all registered objects of the requester;
A processing unit, configured to generate a biometric feature set that matches version information of the target service entity based on biometric data corresponding to the specified registration object;
and the identification unit is used for identifying the to-be-identified biological characteristic information based on the biological characteristic set.
In one embodiment of the present application, based on the foregoing solution, the processing unit is further configured to select a specified registration object from all registration objects based on the biometric library and identification information of all registration objects; wherein the specified registration object does not have biometric information that matches version information of the target service entity; the acquiring unit is further configured to acquire biological data corresponding to the specified registration object from a biological database based on the identification information of the specified registration object.
In one embodiment of the present application, based on the foregoing solution, the processing unit is further configured to perform a biometric version update process on biometric data corresponding to the specified registration object, to generate biometric information that matches version information of the target service entity; and storing the biological characteristic information of the specified registration object into the biological characteristic library based on the identification information corresponding to the specified registration object, the identification information of the requester and the version information of the target service entity so as to obtain the biological characteristic set.
In one embodiment of the present application, based on the foregoing aspect, the biometric data corresponding to the specified registration object includes a plurality of sub-biometric data; the processing unit is further used for respectively carrying out feature recognition processing on each piece of sub-biological data to obtain a plurality of pieces of sub-biological feature information of the biological data; and carrying out averaging operation on the sub-biometric information to obtain biometric information of the specified registration object, which is matched with the version information of the target service entity.
In an embodiment of the present application, based on the foregoing solution, the processing unit is further configured to perform similarity calculation on the biometric information to be identified and each biometric information in the biometric set, to obtain a plurality of similarity values; and obtaining the recognition result of the to-be-recognized biological characteristic information based on the relation between the similarity values and a preset similarity threshold value.
In an embodiment of the present application, based on the foregoing solution, the processing unit is further configured to select a maximum similarity value from the plurality of similarity values; if the maximum similarity value is greater than or equal to the preset similarity threshold value, obtaining a recognition result corresponding to a registration object for representing that the biological data to be recognized belongs to the maximum similarity value; and if the maximum similarity value is smaller than the preset similarity threshold value, obtaining an identification result for representing verification failure.
In one embodiment of the present application, based on the foregoing solution, before the obtaining biometric information to be identified corresponding to the biometric data to be identified sent by the requesting party, biometric data of all registered objects of the requesting party is obtained from the biometric database; performing biometric version update processing on the biometric data of all registered objects of the requester to obtain updated biometric information of all registered objects; and storing the updated biological characteristic information into the biological characteristic library.
In one embodiment of the present application, based on the foregoing solution, before the obtaining biometric information to be identified corresponding to the biometric data to be identified sent by the requesting party, a transceiver unit is configured to receive a biometric data registration request sent by the specified registration object of the requesting party, where the biometric data registration request includes biometric data to be registered; registering the biological data to be registered to obtain registered biological characteristic information corresponding to the appointed registration object; and storing the biological data to be registered and the registered biological characteristic information.
In one embodiment of the present application, based on the foregoing aspect, the biometric data registration request further includes identification information of the specified registration object and identification information of the requester; the processing unit is further configured to store the biological data to be registered in the biological database based on the identification information of the specified registration object and the identification information of the requester; the registered biometric information is stored to the biometric library based on the identification information of the specified registration object, the identification information of the requester, and the version information of the target service entity.
A biological data processing apparatus comprising a processor and a memory having stored thereon computer readable instructions which when executed by the processor implement a biological data processing method as above.
A computer readable storage medium having stored thereon computer readable instructions which, when executed by a processor of a computer, cause the computer to perform a biological data processing method as above.
A computer program product comprising computer readable instructions which, when executed by a processor, implement a method of biological data processing as above.
In the technical scheme, the method comprises the following steps:
after the target service entity obtains the to-be-identified biological characteristic information of the requesting party, a biological characteristic set for identifying the to-be-identified biological characteristic information can be obtained from a biological characteristic library, wherein the biological characteristic set is matched with the version information of the target service entity and contains the biological characteristic information of the registered object of the requesting party. If the biometric feature set is not obtained, the biometric feature information of the designated registration object cannot be matched with the version information of the target service entity, and the target service entity cannot identify the biometric feature information with the unmatched version. The target service entity can acquire the biometric data of the specified registration object, so that the biometric set is generated based on the biometric data, and the biometric information to be identified can be identified. Therefore, the phenomenon that the identification process of the biological characteristic information to be identified is interrupted by the target service entity is avoided, namely, the biological characteristic information to be identified can be identified normally under the condition of upgrading the biological data identification function, the continuity of biological data identification is ensured, and the user experience is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description, serve to explain the principles of the application. It is apparent that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained from these drawings without inventive effort for a person of ordinary skill in the art.
Fig. 1 is a schematic diagram of an implementation environment to which the present application relates.
Fig. 2 is a schematic diagram of a biometric data registration process according to the present application.
Fig. 3 is a flowchart illustrating a method of processing biological data according to an exemplary embodiment.
Fig. 4 is a flowchart illustrating a biological data processing method according to another exemplary embodiment.
Fig. 5 is a flowchart illustrating a biological data processing method according to another exemplary embodiment.
Fig. 6 is a flowchart illustrating a biological data processing method according to another exemplary embodiment.
Fig. 7 is a flowchart illustrating a biological data processing method according to another exemplary embodiment.
Fig. 8 is a flowchart illustrating a biological data processing method according to another exemplary embodiment.
Fig. 9 is a flowchart illustrating a biological data processing method according to another exemplary embodiment.
Fig. 10 is a block diagram illustrating a biological data processing device according to an exemplary embodiment.
Fig. 11 is a schematic diagram of a computer system according to an exemplary embodiment.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples do not represent all implementations identical to the present application. Rather, they are merely examples of apparatus and methods that are identical to some aspects of the present application, as detailed in the appended claims.
The block diagrams depicted in the figures are merely functional entities and do not necessarily correspond to physically separate entities. That is, the functional entities may be implemented in software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
The flow diagrams depicted in the figures are exemplary only, and do not necessarily include all of the elements and operations/steps, nor must they be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be integrated or partially integrated, so that the order of actual execution may be changed according to actual situations.
In this application, the term "plurality" means two or more. "and/or" describes an association relationship of an association object, meaning that there may be three relationships, e.g., a and/or B may represent: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship.
Before describing the technical scheme of the embodiment of the present application, technical terms related to the embodiment of the present application are described herein.
Biological data is a variety of biometric information generated by an organism, data used to identify and verify the identity of an individual. Biological data may include, but is not limited to, the following several main types:
voiceprint data: voiceprint data is biometric data that is based on the sound characteristics of an individual. It includes sound features such as pitch, audio spectrum, etc. when an individual speaks or utters, for voiceprint recognition and speaker verification.
Face data: the facial data is biometric data based on facial features of the individual. The face image or video frame can be used for face recognition, face unlocking, facial expression analysis and other applications.
Fingerprint data: the fingerprint data is biometric data based on a fingerprint pattern of the individual. Fingerprint identification is a common biometric data identification method for unlocking a mobile phone, entering a secure area, etc.
Iris data: the iris data is biological data based on iris texture. Iris recognition is a highly accurate biometric data recognition technique for secure access control and authentication.
Palmprint data: palmprint data is biometric data based on the texture of an individual's palm. It is similar to fingerprint recognition but uses texture information of the palm for authentication.
Biometric data has various advantages in terms of security, accuracy, and user friendliness, so that an appropriate biometric data identification technique can be selected according to specific needs and scenarios. Biological data has wide application in various fields such as authentication, access control, financial transactions, etc. At the same time, progressive upgrades can also be used for these different types of biological data to improve the sustainability and robustness of the system.
Feature information (Embedding) refers to the mapping of data (e.g., text, images, audio, etc.) to a vector representation in a high-dimensional space, which may also be referred to as embedded code. Such vector representations are capable of capturing semantics, features, or patterns of data so that the data can be better understood and processed by a computer. The core idea of embedded codes is to convert the original features of the data into vectors with semantic information so that the distances of similar data in the embedded space are also closer. In the present embodiment, the embedded code of the living being is also referred to as biometric information.
In the related art, when a client identifies biological data, an offline biological data processing method is mainly adopted, and an object identity identification is generally carried out by using a matching model with fewer resources or a simple characteristic matching mode. In the case where the biometric data identification function needs to be upgraded, the user may not be able to use the function, severely affecting the user experience.
Based on this, embodiments of the present application propose a biological data processing method, a biological data processing device, a biological data processing apparatus, a computer-readable storage medium and a computer program product, respectively. In these embodiments, after the target service entity obtains the biometric information of the requestor, a set of biometric information matching the version of the target service entity may be obtained from the biometric library, the set containing the biometric information of all registered objects of the requestor. If the set is not obtained, the registered object features are not matched with the target service entity version, so that the registered object features cannot be identified. Therefore, the target service entity can acquire the biological data of the registration object, generate a matched biological characteristic set and identify the biological information to be identified, so that the continuity of biological data identification is ensured.
Referring to fig. 1, fig. 1 is a schematic diagram of an implementation environment according to the present application.
The implementation environment shown in fig. 1 includes a requestor 110 and a biometric data service system 120.
The requestor 110 may be clients of a user, each of which may initiate a request for biometric data identification or biometric data registration with the biometric data service system 120.
The biometric data service system 120 may provide a biometric data identification service. The biometric data identification service is a technical service for authentication, access control or other applications based on biometric data. It determines the identity of an individual by analyzing its biometric features, similar to biometric techniques such as fingerprint, facial recognition, or iris scan. Biometric data identification services are typically implemented in digital systems and can be applied in a variety of fields such as security authentication, financial transactions, telephone customer service, physical access control, etc.
The biometric data service system 120 may include a service entity, a biometric database 140, and a biometric database 150, among others. The number of service entities may be plural, including the service entity 131, the service entity 132, the service entity 133, etc., and the number of service entities included in the biological data service system 120 may be set by those skilled in the art, which is not limited in this embodiment.
A service entity refers to a component or module that performs a particular function or task in a biological data service system or other technical system. In the biological data service system 120, the service entity may be an actual execution unit that processes operations of biological data, feature extraction, model matching, and the like. Each service entity is typically responsible for accomplishing specific tasks such as biometric extraction, biometric model matching, registration processes, etc.
When the biometric data service system 120 receives the information sent by the requestor 110, the information sent by the requestor 110 may be randomly distributed to a service entity for processing, such as to the service entity 132. The assigned service entity may be regarded as a target service entity.
In an embodiment of the present application, each service entity may have corresponding version information for identifying a version corresponding to the service entity. For example, the service entity 131 may correspond to version information of the V2 version, the service entity 132 corresponds to version information of the V2 version, and the service entity 133 corresponds to version information of the V1 version, and so on. This version information exists because the biometric data service system 120 can upgrade all service entities in a rolling manner. Each service entity is upgraded one by one in a specific order, and thus, different versions of service entities may appear in the biodata service system during the upgrade process. It should be clear that if the biometric data service system is not in the process of being upgraded, then the versions of all the service entities will remain consistent.
In the embodiment of the application, the service entity may be a plurality of independent computers or servers, which cooperate to perform the task of biological data identification. Such an architecture may improve the scalability and concurrency of the system, enabling the system to handle a large number of biometric data identification requests.
Alternatively, the service entity may be in a virtualized environment, where a physical computer may carry multiple virtual machines, each of which may operate as a separate service entity. This approach is more flexible in terms of resource utilization, allowing different service entities to be isolated in different virtual environments, improving security and efficient use of resources.
In the embodiment of the application, a single service entity can integrate a plurality of functional modules, such as biological feature extraction, model training, recognition and the like, so that the expenditure of communication and data transmission can be reduced, and the overall performance and efficiency are improved.
The biometric database 140 in the biometric data service system 120 is used to store biometric data and the biometric database 150 is used to store biometric information.
In the biometric data service system 120, each service entity has access to the biometric database 140 and the biometric database 150 in order to obtain the desired biometric data and biometric information. This allows each service entity to retrieve the required information from these repositories in order to perform the biometric data identification task. The biometric database contains biometric data of all registered objects of the requesting party, and the biometric database stores the processed and extracted biometric information. By accessing the library, the service entity can effectively perform biological data identification operation to realize functions such as identity verification, access control and the like. This architecture ensures the reliability and continuity of the system so that each service entity can obtain the required data resources when necessary.
It should be noted that, in the embodiment of the present application, the requestor may be a client, and the object may refer to a user who uses the client to perform the biometric data operation.
The client in the embodiment of the present application may be a terminal device, which may be a mobile phone, a tablet computer, a notebook computer, a palm computer, a mobile internet device (MID, mobile internet device), a vehicle-mounted device, an aircraft, a wearable device (such as a smart device of a smart watch, a smart bracelet, a pedometer, etc.), a Virtual Reality device (for example, a VR (Virtual Reality) device, an AR (Augmented Reality) device, or the like.
The biological data service system 120 in the embodiment of the present application may be deployed in a server, where the server may be an independent physical server, or may be a server cluster or a distributed system formed by multiple physical servers, or may be a cloud server that provides cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communication, middleware services, domain name services, security services, content delivery networks (Content Delivery Network, CDN), and basic cloud computing services such as big data and artificial intelligence platforms.
Referring to fig. 2, fig. 2 is a schematic diagram of a biological data registration process according to the present application.
In the embodiment of the present application, the registration of the biometric data is divided into two cases, the first is that the requester registers the biometric data on the service entity, and the second is that the biometric data in the biometric database 230 registers the biometric data on the unregistered version of the service entity.
For the first type of biometric data registration, the requestor 210 may send a biometric data registration request to the service entity 220, the biometric data registration request including identification information of the requestor 210, identification information of an object for which biometric data registration is being performed, and biometric data of the object. Suppose the version of the service entity 220 is version V1. Upon receiving the biometric data registration request, the service entity 220 generates biometric information of the V1 version of the object based on the biometric data and stores it in the biometric database 240, while storing the biometric data of the object in the biometric database 230. The service entity 220 also generates a biometric registration response that is returned to the requestor 210.
For the second biometric data registration, it is assumed that there is a latest service entity 250, the version of which is the V2 version. At this time, the version (V1 version) of the service entity 220 is lower than the V2 version, and thus, the service entity 220 may acquire the biometric data of the object that has not been registered to the V2 version from the biometric database 230 and perform the biometric data registration on the latest service entity 250, thereby generating V2 version biometric information of the object and store it in the biometric database 240. In this case, it is not necessary to generate a biometric data registration response because the biometric data is acquired from the biometric database 230.
Through the two biometric data registration processes described above, the object of the requester 210 has biometric information of both the V1 version and the V2 version in the biometric library 240. This process ensures multi-version registration and storage of the biometric data to accommodate version requirements of different service entities.
It should be noted that, in the specific embodiment of the present application, related data (such as biometric information) of a user is referred to, when the embodiments of the present application are applied to specific products or technologies, permission or consent of the user needs to be obtained, and the collection, use and processing of the related data needs to comply with related laws and regulations and standards of related countries and regions.
Referring to fig. 3, fig. 3 is a flowchart illustrating a biological data processing method according to an exemplary embodiment. The method may be adapted to the implementation environment shown in fig. 1 and performed by a target service entity in the biometric data service system 120, the target service entity being any one of a plurality of service entities in the biometric data service system 120. Of course, the method may be applied to other implementation environments, and the implementation subject of the method is not limited herein.
The biological data processing method will be described in detail below with the target service entity as an exemplary execution subject.
As shown in fig. 3, in an exemplary embodiment, the method includes at least the steps of:
s310, acquiring the biological characteristic information to be identified corresponding to the biological data to be identified sent by the requesting party.
Where one client may be considered a requestor and one client may correspond to multiple objects.
In one embodiment of the present application, a plurality of objects of a requesting party are provided with the capability of initiating a biometric data registration operation before obtaining biometric information to be identified corresponding to biometric data to be identified sent by the requesting party. Specifically, each object can operate on the same client, input respective biological data, and assign a custom character to itself as identification information. The requestor generates a corresponding biometric data registration request based on the biometric data of each object and the corresponding identification information. In this way, the requesting party can send these biometric data registration requests to the biometric data service system.
On the client, any one of the objects may initiate the function of biometric data registration. The client may provide an entry portal for particular biometric data, and the client may provide different entry portals depending on the type of biometric data.
When the biological data is voiceprint data, the client side can provide specific sentences for the object to refer to in the process of recording the voiceprint data. The object can record the voice corresponding to the sentence as the biological data through the recording module on the client. For example, object a may enter custom characters on the client: "CherryJam", then, three corresponding voices are entered as own biological data according to three sentences displayed by the client.
When the biological data is the facial data, the client can open the camera and request the object to make a specific facial action or facial expression in the process of inputting the facial data, so that the facial data of the object can be input as the biological data.
And so on, are not described in detail herein.
In the biometric data service system, the target service entity can receive these biometric data registration requests and perform feature extraction on the biometric data in each biometric data registration request, thereby obtaining biometric information of each object. The system then stores the biometric information in a biometric database, while storing corresponding biometric data in a biometric database.
When the sensor of the requesting party receives a piece of biometric data to be identified, it is necessary to identify whether the biometric data is of registered subjects and which of all registered subjects of the requesting party.
Specifically, the target service entity may receive the to-be-identified biological data sent by the requesting party, and perform feature identification on the to-be-identified biological data to obtain to-be-identified biological feature information (may be expressed as eA) corresponding to the to-be-identified biological data.
S320, if the biological feature set matched with the version information of the target service entity is not obtained from the biological feature library, acquiring biological data corresponding to the designated registration object of the requester based on the identification information of the requester; wherein the biometric set includes biometric information of all registered objects of the requesting party.
The biometric information of each registered object of the requester needs to be contained in the set of biometric information, and the version of the biometric information needs to be matched with the version of the current target service entity. If the biometric set is not acquired, it is indicated that a specified registration object exists in all registration objects of the requester stored in the biometric library, the specified registration object not having biometric information matching version information of the target service entity.
In an embodiment of the present application, the biometric library may include a list of biometric information. The biometric information list may include biometric information of a plurality of registration objects. Each biometric information is marked with "identification information D of the requester+identification information u of the registration object+version information vn of the target service entity".
Illustratively, a list of biometric information provided by embodiments of the present application is shown in table 1.
As shown in table 1, each biometric information corresponds to a flag consisting of "identification information D of the requester+identification information u of the registration object+version information vn of the target service entity". In table 1, the requester identification information D is Acdbc234234, the identification information of the registration object includes uA and uB, and the version information of the target service entity includes V1 and V2. The line Acdbc234234_ua_v2, for example, identifies that the V2 version of the registration object a of the requestor corresponding to Acdbc234234 has biometric information of [512,334,556,32,56,98].
It should be noted that the dimension of the biometric information may be set by a person skilled in the art according to the actual scenario, which is not limited in the embodiments of the present application. And, the biological characteristic information of different versions of the same registered object can be stored in the biological characteristic library so as to meet the biological data identification requirement of different versions of service entities.
In an embodiment of the present application, the biometric library may further include a registration object list. The registered user list is used to record information of objects registered on the biological data service system. The identification information of the requester and the identification information of the registration object of the requester can be used for association to obtain a registration object list.
Illustratively, table 2 shows a registration object list provided in an embodiment of the present application.
As shown in table 2, in the requestor of "Acdbc234234," both uA and uB objects have been biologically registered on the service data service system.
In an embodiment of the present application, the biometric database may include a biometric data list, and the biometric data list may include biometric data of each registered object. The biological database marks the biological data of each registered object with the identification information of the requester and the identification information of the registered object, and generates a corresponding save path.
Illustratively, a list of biological data is provided in an embodiment of the present application as shown in table 3.
As shown in table 3, in the biometric data list, the storage path of each biometric data is marked with the identification information of the requester and the identification information of the registration object. The storage path of the biological data of the registration target uA of the requester such as "Acdbc234234" is/data/Acdbc 234234/uA/.
S330, generating a biological characteristic set matched with the version information of the target service entity based on the biological data corresponding to the designated registration object.
The target service entity generates the biological characteristic information of the specified registration object according to the version information of the current target service entity by utilizing the biological data of the specified registration object, and ensures that the biological characteristic information is consistent with the version of the target service entity.
After obtaining the biometric information of the designated registration object, the target service entity may store the biometric information to the biometric database. Thus, in the biometric database, each registration object of the requester has biometric information that matches the version information of the target service entity. The biometric set may be biometric information (which may be expressed as e= { E1, E2, … …, en }) of all registered objects of the requester that matches the version information of the target service entity.
Illustratively, as in the previous example, the target service entity may generate the biometric information of the V2 version of object B, such that the biometric information of the V2 version of each of object a, object B, and object C may be used as the biometric set of the requesting party.
S340, identifying the biological characteristic information to be identified based on the biological characteristic set.
The target service entity compares the biological characteristic information to be identified with each biological characteristic information in the biological characteristic set one by one in similarity. In this process, a maximum similarity value is selected, which indicates that the similarity between the biometric information to be identified and one of the biometric information is the highest.
The target service entity will then compare this maximum similarity value with a preset similarity threshold. If the maximum similarity value is greater than or equal to the preset similarity threshold, the biometric information to be identified can be determined to be matched with the biometric information corresponding to the maximum similarity value. The end result is that the target service entity can confirm that the biometric data sent by the requesting party corresponds to the object represented by the biometric information with the greatest similarity value.
By this method, if the target service entity does not find a biometric set matching the version information of the target service entity in the biometric library, this means that there is a mismatch between the biometric information of the specified registration object and the version information of the target service entity, and no matching can be performed. And the target service entity may obtain the biometric data of the specified registration object and generate a set of biometric features that match the version of the target service entity based on the biometric data. Through the newly generated biological feature set, the target service entity can effectively identify the biological feature information to be identified without interrupting the identification process, and can normally implement the identification of the biological feature information to be identified under the condition of upgrading the biological data identification function of the biological data service system, thereby ensuring the continuity of biological data identification and improving the user experience.
In one embodiment of the present application, another method of biological data processing is provided, which may be performed by a target service entity. As shown in fig. 4, the biological data processing method may include S310, S410 to S420, and S330 to S340. That is, S410 to S420 are specific implementation methods of S320 shown in fig. 3.
S410 to S420 are described below:
s410, if the biometric set matching the version information of the target service entity is not obtained from the biometric library, selecting a designated registration object from all registration objects based on the biometric library and the identification information of all registration objects.
Wherein the specified registration object does not have biometric information that matches version information of the target service entity.
The biometric set needs to contain biometric information of each registered object of the requesting party, and the version of these biometric information needs to match the version of the current target service entity. If the set of biometrics is not acquired, this indicates that there is one designated registered object among all registered objects of the requesting party stored in the biometrics library, which does not have biometric information matching version information of the target service entity. In this case, the target service entity may determine whether or not the biometric information matching the version information of the target service entity is present in the biometric library one by one for each registered object based on the biometric library and the identification information of all registered objects.
Specifically, the target service entity may first obtain the registration object list in the biometric database, and confirm all the registration objects corresponding to the requester. Then, the target service entity may acquire a biometric information list in the biometric library, and detect whether all registered objects of the requester have biometric information that matches version information of the target service entity. In this process, the target service entity will identify registered objects that do not match the criteria and mark them as designated registered objects. The matching condition is that the registration object has biological characteristic information matched with the version information of the target service entity.
Illustratively, assuming that the version information of the current target service entity is characterized as V2 version, the target service entity has acquired the biometric information to be identified of the requester 1, all registered objects of the requester, including object a, object B, object C, and object D, may be detected in the registered object list in the biometric library. Further, the target service entity detects that for this requester 1, the biometric information of version V1 and version V2 of object a, the biometric information of version V1 of object B, the biometric information of version V2 of object C are stored in the biometric information list in the biometric library, while object D does not have any biometric information.
In this case, since neither object B nor object D has the V2 version of biometric information, they can be regarded as specified registration objects.
S420, acquiring the biological data corresponding to the specified registration object from the biological database based on the identification information of the specified registration object.
As in the example above, the target service entity may obtain the biometric data of the object B and object D in the biometric data list of the biometric database.
By the method, the target service entity can acquire the biometric feature set of the requester matched with the target service entity version for subsequent biometric data identification, and even if the biometric feature set is not acquired, the designated registration object can be automatically detected, so that the biometric data identification task is ensured not to be interrupted, and the continuity of the biometric data identification is improved.
In one embodiment of the present application, another method of biological data processing is provided, which may be performed by a target service entity. As shown in fig. 5, the biological data processing method may include S310 to S320, S510 to S520, and S340. That is, S510 to S520 are specific implementation methods of S330 shown in fig. 3.
In the embodiment of the present application, the initial input data includes a plurality of fifth elements.
S510 to S520 are described below:
s510, performing biometric version update processing on the biometric data corresponding to the specified registration object, and generating biometric information matched with the version information of the target service entity.
The biometric version update process may be to register the biometric data on the target service entity so that biometric information of the biometric data that matches version information of the target service entity can be obtained.
Specifically, S510 may include S511 to S512.
S511 to S512 are described below:
s511, performing feature recognition processing on each piece of sub-biological data to obtain a plurality of pieces of sub-biological feature information of the biological data.
The biometric data corresponding to the specified registration object includes a plurality of pieces of sub-biometric data, for example, 3 pieces of sub-biometric data.
The target service entity may convert each sub-biometric data into a plurality of sub-biometric information through a series of signal processing and feature extraction methods on the biometric data. Illustratively, for voiceprint data, this process typically includes the extraction of acoustic features, such as a vocal spectrum feature, mel-frequency cepstral coefficients (MFCCs), vocal tract features, and the like. These acoustic features capture information in the sound such as spectrum, energy, resonance, etc., for use as a unique representation of the subject's voiceprint data.
S512, carrying out averaging operation on the sub-biometric information to obtain biometric information of the appointed registration object, which is matched with the version information of the target service entity.
For sub-biometric information of each biometric data, the target service entity may calculate their average. This may be achieved by averaging the values for each feature dimension. The purpose of this operation is to combine the information of multiple sub-biometric data to obtain more stable and reliable biometric information. Such averaging generally helps to reduce noise data in the biometric feature and improve the accuracy of the identification. Thus, the target service entity can calculate the biometric information of the specified object, which matches the version information of the target service entity.
S520, based on the identification information corresponding to the specified registration object, the identification information of the requesting party and the version information of the target service entity, the biological characteristic information of the specified registration object is stored in a biological characteristic library to obtain a biological characteristic set.
The target service entity may store the biometric information in a biometric information list of the biometric library. Specifically, the target service entity may store the biometric information into the biometric information list according to the identification information corresponding to the specified registration object, the identification information of the requester, and the version information of the target service entity.
Thus, a set of biometric features matching the version information of the target service entity can be obtained. The biometric set contains biometric information of each registration object of the requester, which is matched with the version information of the target service entity, and can be used for subsequent biometric data identification tasks. The biometric sets are key data in the biometric data service system that can be compared with biometric information to be identified to identify or verify the identity of the subject to which the biometric data corresponds.
By the method, the target service entity can timely generate the matched biological characteristic information for the registered objects which do not have the biological characteristic information matched with the version information of the target service entity, so that a biological characteristic set is obtained for the subsequent biological data identification process, and the continuity of biological data identification is ensured.
In one embodiment of the present application, another method of biological data processing is provided, which may be performed by a target service entity. As shown in fig. 6, the biological data processing method may include S310 to S330, S610 to S620. That is, S610 to S620 are specific implementation methods of S340 shown in fig. 3.
S610 to S620 are described below:
s610, similarity calculation is carried out on the to-be-identified biological characteristic information and each biological characteristic information in the biological characteristic set respectively, and a plurality of similarity values are obtained.
The target service entity may perform similarity calculation with each of the biometric information (e= { E1, E2, … …, en }) in the set of biometric information (eA) one by one to be identified. This similarity calculation typically uses a specific algorithm, such as cosine similarity or euclidean distance, to measure the degree of similarity between the biometric information to be identified and each of the biometric information in the set of biometric information. In this way, a plurality of similarity values may be generated, each value representing a similarity between the biometric information to be identified and one of the biometric information in the set of biometric information.
S620, based on the relation between the similarity values and the preset similarity threshold, obtaining the identification result of the to-be-identified biological feature information.
Specifically, S620 may include S621 to S623.
S621 to S623 are described below:
s621, selecting the maximum similarity value from the similarity values.
The target service entity may find the largest one of the plurality of similarity values. This maximum similarity value reflects which biometric information in the set of biometric information has the highest similarity to the biometric information to be identified. The purpose of selecting the maximum similarity value is to determine the biometric information that best matches the biometric information to be identified.
S622, if the maximum similarity value is greater than or equal to the preset similarity threshold, obtaining a recognition result corresponding to the registration object for representing that the biological data to be recognized belongs to the maximum similarity value.
The target service entity may compare the maximum similarity value with a preset similarity threshold. If the maximum similarity value is greater than or equal to the preset similarity threshold, the biometric information to be identified can be determined to be matched with the biometric information corresponding to the maximum similarity value, so that an identification result is obtained. This recognition result may characterize the identification information of the registration object to which the biometric data to be recognized belongs.
For example, for one biometric information eA to be identified, the similarity with E1, E2, and E3 (corresponding to the registered objects uA, uB, and uC, respectively) in the biometric set E is 0.48, 0.61, and 0.70, respectively. The maximum similarity value is 0.70, which is the biometric information of e 3. Assuming that the preset similarity threshold is 0.60, it is determined by comparison that 0.70 is greater than 0.60, and therefore, it can be determined that the registration object to which eA corresponds is uC.
S623, if the maximum similarity value is smaller than the preset similarity threshold value, obtaining an identification result for representing verification failure.
If the maximum similarity value is smaller than the preset similarity threshold value, the target service entity determines that verification fails. This means that the biometric information to be identified and all the biometric information in the biometric set do not meet the preset similarity requirement, and therefore an identification result of failed verification is obtained. This result generally indicates that the biometric data identification attempt was unsuccessful and that the registered object to which the biometric data to be identified belongs cannot be confirmed.
As in the example above, assuming that the preset similarity threshold is 0.80, all similarity values do not reach 0.80, and thus the target service entity may determine that eA authentication fails.
By the method, the target service entity can calculate the similarity between the biological feature to be identified and the stored biological feature, generate a plurality of similarity values, and determine the identification result according to the relationship between the similarity values and the preset threshold. Thus, accuracy and reliability of the biological data identification can be improved.
In one embodiment of the present application, another method of biological data processing is provided, which may be performed by a target service entity. As shown in fig. 7, the biological data processing method may include S710 to S730 and S310 to S340.
S710 to S730 are described below:
s710, acquiring biological data of all registration objects of the requester from a biological database.
When the biological data service system needs to upgrade all service entities, all biological characteristic information in the biological characteristic information list in the biological characteristic library needs to be upgraded first. Thus, the biometric data of all registered objects of each requester can be acquired first.
S720, performing biometric version update processing on the biometric data of all the registration objects of the requesting party to obtain updated biometric information of all the registration objects.
The target service entity at this time may be the latest version service entity in the biometric data service system, and the biometric data of all the registered objects of the requester may be updated by the biometric version to generate updated biometric information of all the registered objects. Thus, the timely update of the biological characteristic information is ensured to be matched with the service entity of the latest version, and the accuracy and the efficiency of biological data identification are improved.
For example, assuming that all the biometric information in the original biometric library is V1 version, the biometric data service system needs to upgrade all the service entities from V1 version to V2 version, and then the biometric data service system can upgrade all the biometric information to V2 version. Specifically, the biological data of all registered objects of each requester can be obtained from a biological database, and then registered in the service entity of the latest version to obtain updated biological characteristic information of all registered objects.
And S730, adding the updated biological characteristic information into a biological characteristic library.
In this way, the biometric library can store biometric information for each version of each enrolled object.
By the method, the biometric library can upgrade all the biometric information in advance to match the version of the service entity of the latest version. Therefore, the situation that some registered objects do not have the biological characteristic information matched with the version information of the target service entity can be reduced, the biological data identification workload of the target service entity is reduced, and the biological data identification efficiency is improved.
In one embodiment of the present application, another method of biological data processing is provided, which may be performed by a target service entity. As shown in fig. 8, the biological data processing method may include S810 to S820 and S310 to S340.
S810 to S820 are described below:
s810, a biometric data registration request sent by the specified registration object of the requester is received, the biometric data registration request including biometric data to be registered.
The biometric data service system first receives a biometric data registration request from a requestor. This information contains the biometric data to be registered, the identification information specifying the registration object, and the identification information of the requester. The biometric data service system may distribute the biometric data registration request to a service entity, such as a target service entity, among other things. It should be noted that, at this time, the biological data service system may be in an upgraded state, that is, the target service entity may be a new version or an old version. For example, the target service entity may be a V1 version or a V2 version.
The specified registration object transmits a biometric data registration request, which indicates that the specified registration object is registered on the biometric data service system for the first time.
S820, registering the biological data to be registered to obtain registered biological characteristic information corresponding to the appointed registration object.
After receiving the biometric data registration request, the target service entity may perform feature extraction on the biometric data therein to generate biometric information that matches version information of the target service entity.
S830, the biometric data to be registered and the registered biometric information are stored.
Specifically, S830 may include S831 to S832.
S831 to S832 are described below:
s831, the biometric data to be registered is stored in the biometric database based on the identification information specifying the registration object and the identification information of the requester.
The target service entity may store the biometric data to be registered to the biometric database according to the identification information specifying the registration object and the identification information of the requester. In this way, it is ensured that the biometric data of each registration object can be effectively stored and associated with its associated identification information for future biometric matching and access.
S832 stores the registered biometric information to the biometric library based on the identification information specifying the registration object, the identification information of the requester, and the version information of the target service entity.
The target service entity may store registered biometric information to the biometric library based on the identification information specifying the registration object, the identification information of the requester, and version information of the target service entity. In this way, persistent storage of registered biometric information is ensured for future biometric data identification and verification. Registered biometric information is stored in a biometric repository and associated with corresponding registration objects, requesters, and version information so that subsequent biometric data identification processes can be effectively matched and validated. This also helps to ensure continuity and accuracy of biometric information for use in future biometric data identification.
Meanwhile, the target service entity may store the identification information of the specified registration object into the registration object list based on the identification information of the requester, so as to record that the specified registration object has been registered on the biological data service system.
By the method, a target service entity in the biological data service system can receive a biological data registration request of a specified registration object in advance and register the specified registration object on the biological data service system, so that a biological feature library can record biological feature information of the specified registration object, and a biological database can record biological data of the biological feature library, and normal operation of biological data identification is ensured.
In one embodiment of the present application, another method of biometric data processing is provided, which may be performed by a first service entity and a second service entity in a biometric data service system. As shown in fig. 9, the biological data processing method may include S901 to S919.
S901 to S919 are described below:
s901, the first service entity receives a biometric data registration request of a first registration object sent by a requester.
Wherein the first registration object may be an object that initiates registration of the biometric data on the requestor for the first time. The biometric data registration request of the first registration object includes the biometric data of the first registration object, the identification information of the first registration object, and the identification information of the requester.
The first service entity may be a V1 version or a V2 version, and may be any one of the service entities in the biological data service system. Wherein the V2 version is the latest version and the V1 version is the previous version of the V2 version.
S902, the first service entity registers the first registration object on the first service entity, and generates biometric information of the first version of the first registration object.
S903, the first service entity stores the biometric data of the first registration object to the biometric database.
S904, the first service entity stores the biometric information of the first object in a biometric information list in a biometric library.
S905, the first service entity stores the identification information of the first registration object in the registration object list in the biometric library.
It should be noted that the execution sequence of S903 to S905 may be different.
S906, a biometric data registration response is returned to the first service entity.
S907, the biometric data service system upgrades all biometric information in the biometric library.
Specifically, the biometric data of each registration object in the biometric database is used to register on the latest service entity, so as to obtain the biometric information of the V2 version of each registration object. Thus, the biometric information of the V1 version and the V2 version of each registered object is contained in the biometric library.
S908, the biometric data service system performs a scroll upgrade on all the service entities.
It should be noted that the execution order of S907 to S908 and S901 to S905 may be not sequential.
S909, the second service entity receives the biometric data verification request transmitted by the requester.
The biometric data verification request includes identification information of the requester and biometric data to be identified, where the biometric data to be identified may be a second registration object, and the second registration object may be the same as the first registration object, may be any one of all registration objects of the requester, or may not be a registration object of the requester. The second service entity may be a V1 version or a V2 version, and the second service entity may be the same service entity as the first service entity or may be a different service entity.
S910, the second service entity generates to-be-identified biological characteristic information corresponding to the to-be-identified biological data.
If the second service entity is the V1 version, the biometric information to be identified is the V1 version; if the second service entity is version V2, the biometric information to be identified is version V2.
S911, the second service entity obtains the biometric set of the requester that matches the version information of the second service entity.
If the second service entity is version V1, the set of biometric features needs to contain biometric information of version V1 of all registered objects of the requestor; if the second service entity is version V2, the set of biometric features needs to contain biometric information of version V2 of all registered objects of the requestor.
If the second service entity does not acquire the biometric set, then S912 is performed; if so, then S915 is performed.
S912, the second service entity acquires the biometric data corresponding to the specified registration object of the requester based on the identification information of the requester.
The specified registration object is a registration object that does not have biometric information that matches version information of the second service entity. The biometric data specifying the registration object is stored in a biometric database.
S913, the second service entity generates corresponding biometric information matching the version information of the second service entity based on the biometric data corresponding to the specified registration object.
If the second service entity is the V1 version, the second service entity generates biometric information specifying the V1 version of the registration object; if the second service entity is the V2 version, the second service entity generates biometric information specifying the V2 version of the registration object.
S914, the second service entity obtains a set of biometric features based on the matched biometric information of the specified registration object.
In S915, the second service entity performs similarity calculation on the biometric information to be identified and each biometric information in the biometric set, to obtain a plurality of similarity values.
S916, the second service entity selects a maximum similarity value from the plurality of similarity values.
S917, the second service entity determines whether the maximum similarity value is less than a preset similarity threshold.
If yes, executing S918; if not, then S919 is performed.
S918, the second service entity returns an identification result for characterizing the verification failure to the requester.
The second service entity returns the identification result corresponding to the registration object for characterizing that the biometric data to be identified belongs to the maximum similarity value to the requester S919.
By this method, on the one hand, a progressive upgrade of the biometric data service system is allowed, even if during the upgrade, the old version and the new version of the service entity may coexist. The stability and the persistence of the system are ensured, so that the biological data identification service can be uninterrupted in the upgrading process, the noninductive upgrading of the system is realized for the user, namely, the use of the biological related service by the user is not influenced in the upgrading process of the biological data service system, and the user experience is improved.
On the other hand, the method also allows the biometric information of the registered object to be updated according to the version of the target service entity, so that the workload of the service entity can be reduced, and the flexibility and performance of the biometric data service system are improved.
Finally, the biological data service system comprises a plurality of service entities, so that the limitation of hardware resources of a user client can be effectively eliminated, the accuracy of biological data identification is effectively improved, and the client can support biological data identification of more users.
Fig. 10 is a block diagram of a biological data processing device according to an embodiment of the present application. As shown in fig. 10, applied to a biological data service system including a plurality of service entities, the apparatus is executed by a target service entity, the target service entity being any one of the plurality of service entities; the device comprises:
an obtaining unit 1010, configured to obtain biometric information to be identified corresponding to biometric data to be identified sent by a requesting party;
an obtaining unit 1010, configured to obtain, if a set of biometric features matching version information of the target service entity is not obtained from the biometric feature library, biometric data corresponding to a specified registration object of the requester based on the identification information of the requester; the biometric feature set comprises biometric feature information of all registered objects of the requesting party;
a processing unit 1020 for generating a set of biometric characteristics matching version information of the target service entity based on the biometric data corresponding to the specified registration object;
The identifying unit 1030 is configured to identify the biometric information to be identified based on the biometric set.
In one embodiment of the present application, based on the foregoing solution, the processing unit 1020 is further configured to select a specified registration object from all registration objects based on the biometric library and identification information of all registration objects; wherein the specified registration object does not have biometric information that matches version information of the target service entity; the obtaining unit 1010 is further configured to obtain, from the biometric database, biometric data corresponding to the specified registration object based on the identification information of the specified registration object.
In one embodiment of the present application, based on the foregoing solution, the processing unit 1020 is further configured to perform a biometric version update process on the biometric data corresponding to the specified registration object, to generate biometric information that matches the version information of the target service entity; and storing the biological characteristic information of the specified registration object into a biological characteristic library based on the identification information corresponding to the specified registration object, the identification information of the requester and the version information of the target service entity so as to obtain a biological characteristic set.
In one embodiment of the present application, based on the foregoing scheme, the biometric data corresponding to the specified registration object includes a plurality of sub-biometric data; the processing unit 1020 is further configured to perform feature recognition processing on each piece of sub-biological data to obtain a plurality of pieces of sub-biological feature information of the biological data; and carrying out averaging operation on the plurality of sub-biometric information to obtain biometric information of the appointed registration object, which is matched with the version information of the target service entity.
In one embodiment of the present application, based on the foregoing solution, the processing unit 1020 is further configured to perform similarity calculation on the biometric information to be identified and each biometric information in the biometric set, so as to obtain a plurality of similarity values; and obtaining the identification result of the to-be-identified biological characteristic information based on the relation between the plurality of similarity values and the preset similarity threshold value.
In one embodiment of the present application, based on the foregoing solution, the processing unit 1020 is further configured to select a maximum similarity value from a plurality of similarity values; if the maximum similarity value is greater than or equal to a preset similarity threshold value, obtaining a recognition result corresponding to a registration object for representing that the biological data to be recognized belongs to the maximum similarity value; and if the maximum similarity value is smaller than the preset similarity threshold value, obtaining an identification result for representing verification failure.
In one embodiment of the present application, based on the foregoing scheme, before acquiring the biometric information to be identified corresponding to the biometric data to be identified sent by the requester, biometric data of all registered objects of the requester is acquired from the biometric database; performing biometric version update processing on the biometric data of all registered objects of the requesting party to obtain updated biometric information of all registered objects; and storing the updated biological characteristic information into a biological characteristic library.
In one embodiment of the present application, based on the foregoing solution, before acquiring the biometric information to be identified corresponding to the biometric data to be identified sent by the requester, the transceiver 1040 is configured to receive a biometric data registration request sent by a specified registration object of the requester, where the biometric data registration request includes the biometric data to be registered; registering the biological data to be registered to obtain registered biological characteristic information corresponding to the appointed registration object; the biometric data to be registered and the registered biometric information are stored.
In one embodiment of the present application, based on the foregoing scheme, the biometric data registration request further includes identification information specifying a registration object and identification information of a requester; the processing unit 1020 is further configured to store the biological data to be registered in the biological database based on the identification information specifying the registration object and the identification information of the requester; the registered biometric information is stored to the biometric library based on the identification information specifying the registration object, the identification information of the requester, and the version information of the target service entity.
It should be noted that the apparatus provided in the foregoing embodiment and the method provided in the foregoing embodiment belong to the same concept, and the specific manner in which the respective modules and units perform the operations have been described in detail in the method embodiment.
Embodiments of the present application also provide a biological data processing apparatus including: one or more processors; and a memory for storing one or more programs that, when executed by the one or more processors, cause the electronic device to implement the biological data processing method as before.
FIG. 11 is a schematic diagram of a computer system suitable for use in implementing embodiments of the present application.
It should be noted that, the computer system 1100 of the electronic device shown in fig. 11 is only an example, and should not impose any limitation on the functions and the application scope of the embodiments of the present application.
As shown in fig. 11, the computer system 1100 includes a central processing unit (Central Processing Unit, CPU) 1101 that can perform various appropriate actions and processes, such as performing the methods in the above-described embodiments, according to a program stored in a Read-Only Memory (ROM) 1102 or a program loaded from a storage section 1108 into a random access Memory (Random Access Memory, RAM) 1103. In the RAM 1103, various programs and data required for system operation are also stored. The CPU 1101, ROM 1102, and RAM 1103 are connected to each other by a bus 1104. An Input/Output (I/O) interface 1105 is also connected to bus 1104.
The following components are connected to the I/O interface 1105: an input section 1106 including a keyboard, a mouse, and the like; an output portion 1107 including a Cathode Ray Tube (CRT), a liquid crystal display (Liquid Crystal Display, LCD), and a speaker; a storage section 1108 including a hard disk or the like; and a communication section 1109 including a network interface card such as a LAN (Local Area Network ) card, a modem, or the like. The communication section 1109 performs communication processing via a network such as the internet. The drive 1110 is also connected to the I/O interface 1105 as needed. Removable media 1111, such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like, is installed as needed in drive 1110, so that a computer program read therefrom is installed as needed in storage section 1108.
In particular, according to embodiments of the present application, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present application include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising a computer program for performing the method shown in the flowchart. In such an embodiment, the computer program can be downloaded and installed from a network via the communication portion 1109, and/or installed from the removable media 1111. When executed by a Central Processing Unit (CPU) 1101, performs the various functions defined in the system of the present application.
It should be noted that, the computer readable medium shown in the embodiments of the present application may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable medium can be, for example, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-Only Memory (ROM), an erasable programmable read-Only Memory (Erasable Programmable Read Only Memory, EPROM), flash Memory, an optical fiber, a portable compact disc read-Only Memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present application, however, a computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with a computer-readable computer program embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. A computer program embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. Where each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units involved in the embodiments of the present application may be implemented by means of software, or may be implemented by means of hardware, and the described units may also be provided in a processor. Wherein the names of the units do not constitute a limitation of the units themselves in some cases.
Another aspect of the present application also provides a computer readable medium having stored thereon a computer program which, when executed by a processor, implements a method of biological data processing as before. The computer-readable medium may be included in the electronic device described in the above embodiment or may exist alone without being incorporated in the electronic device.
Another aspect of the present application also provides a computer program product or computer program comprising computer instructions stored in a computer readable medium. The processor of the computer device reads the computer instructions from the computer-readable medium, and the processor executes the computer instructions so that the computer device performs the biological data processing method provided in the above-described respective embodiments.
The foregoing is merely a preferred exemplary embodiment of the present application and is not intended to limit the embodiments of the present application, and those skilled in the art may make various changes and modifications according to the main concept and spirit of the present application, so that the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. A method of biological data processing, characterized by being applied to a biological data service system comprising a plurality of service entities, the method being performed by a target service entity, the target service entity being any one of the plurality of service entities; the method comprises the following steps:
version updating is carried out on the biological characteristic information of each registered object in the biological characteristic library through the service entity of the latest version, so that the biological characteristic library contains the biological characteristic information of the latest version corresponding to each registered object;
acquiring biological characteristic information to be identified, which corresponds to the biological data to be identified and is sent by a requesting party;
if the biometric feature set matched with the version information of the target service entity is not obtained from the biometric feature library, determining identification information of all registration objects corresponding to the requesting party in the biometric feature library, selecting a specified registration object from all registration objects, and obtaining biometric data corresponding to the specified registration object from a biometric database based on the identification information of the specified registration object; wherein the specified registration object does not have biometric information matching version information of the target service entity, the set of biometric information includes biometric information of all registration objects of the requester, and the plurality of service entities all have rights to access the biometric library and the biometric database;
Generating a biometric feature set matched with the version information of the target service entity based on the biometric data corresponding to the specified registration object;
and identifying the biological characteristic information to be identified based on the biological characteristic set.
2. The method of claim 1, wherein the generating a set of biometric features that match version information of the target service entity based on biometric data corresponding to the specified registration object comprises:
performing biometric version update processing on the biometric data corresponding to the specified registration object to generate biometric information matched with the version information of the target service entity;
and storing the biological characteristic information of the specified registration object into the biological characteristic library based on the identification information corresponding to the specified registration object, the identification information of the requester and the version information of the target service entity so as to obtain the biological characteristic set.
3. The method of claim 2, wherein the biometric data corresponding to the specified registration object comprises a plurality of sub-biometric data;
the step of performing a biometric version update process on the biometric data corresponding to the specified registration object to generate biometric information matched with the version information of the target service entity, including:
Respectively carrying out feature recognition processing on each piece of sub-biological data to obtain a plurality of pieces of sub-biological feature information of the biological data;
and carrying out averaging operation on the sub-biometric information to obtain biometric information of the specified registration object, which is matched with the version information of the target service entity.
4. The method of claim 1, wherein the identifying the biometric information to be identified based on the set of biometric information comprises:
respectively carrying out similarity calculation on the to-be-identified biological characteristic information and each biological characteristic information in the biological characteristic set to obtain a plurality of similarity values;
and obtaining the recognition result of the to-be-recognized biological characteristic information based on the relation between the similarity values and a preset similarity threshold value.
5. The method of claim 4, wherein the obtaining the identification result of the biometric information to be identified based on the relationship between the plurality of similarity values and the preset similarity threshold value includes:
selecting a maximum similarity value from the plurality of similarity values;
if the maximum similarity value is greater than or equal to the preset similarity threshold value, obtaining a recognition result corresponding to a registration object for representing that the biological data to be recognized belongs to the maximum similarity value;
And if the maximum similarity value is smaller than the preset similarity threshold value, obtaining an identification result for representing verification failure.
6. The method according to any one of claims 1-5, wherein before the acquiring the biometric information to be identified corresponding to the biometric data to be identified sent by the requesting party, the method further comprises:
receiving a biological data registration request sent by the appointed registration object of the requester, wherein the biological data registration request comprises biological data to be registered;
registering the biological data to be registered to obtain registered biological characteristic information corresponding to the appointed registration object;
and storing the biological data to be registered and the registered biological characteristic information.
7. The method of claim 6, wherein the biometric data registration request further includes identification information of the specified registration object and identification information of the requester;
the storing the biometric data to be registered and the registered biometric information includes:
storing the biological data to be registered in a biological database based on the identification information of the specified registration object and the identification information of the requester;
The registered biometric information is stored to the biometric library based on the identification information of the specified registration object, the identification information of the requester, and the version information of the target service entity.
8. A biological data processing apparatus, characterized by being applied to a biological data service system comprising a plurality of service entities, the apparatus being executed by a target service entity, the target service entity being any one of the plurality of service entities; the device comprises:
the processing unit is used for carrying out version updating on the biological characteristic information of each registered object in the biological characteristic library through the service entity of the latest version so that the biological characteristic library contains the biological characteristic information of the latest version corresponding to each registered object;
the acquiring unit is used for acquiring the biological characteristic information to be identified, which corresponds to the biological data to be identified and is sent by the requesting party;
the acquiring unit is further configured to determine identification information of all registration objects corresponding to the requesting party in the biometric database if a biometric set matching with version information of the target service entity is not acquired from the biometric database, select a specified registration object from the all registration objects, and acquire biometric data corresponding to the specified registration object from a biometric database based on the identification information of the specified registration object; wherein the specified registration object does not have biometric information matching version information of the target service entity, the set of biometric information includes biometric information of all registration objects of the requester, and the plurality of service entities all have rights to access the biometric library and the biometric database;
The processing unit is further used for generating a biological feature set matched with the version information of the target service entity based on the biological data corresponding to the specified registration object;
and the identification unit is used for identifying the to-be-identified biological characteristic information based on the biological characteristic set.
9. A biological data processing apparatus, comprising:
a memory storing computer readable instructions;
a processor reading computer readable instructions stored in a memory to perform the method of any one of claims 1 to 7.
10. A computer readable storage medium having stored thereon computer readable instructions which, when executed by a processor of a computer, cause the computer to perform the method of any of claims 1 to 7.
CN202311134673.1A 2023-09-05 2023-09-05 Biological data processing method, apparatus, device and computer readable storage medium Active CN116992422B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311134673.1A CN116992422B (en) 2023-09-05 2023-09-05 Biological data processing method, apparatus, device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311134673.1A CN116992422B (en) 2023-09-05 2023-09-05 Biological data processing method, apparatus, device and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN116992422A CN116992422A (en) 2023-11-03
CN116992422B true CN116992422B (en) 2024-01-09

Family

ID=88528496

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311134673.1A Active CN116992422B (en) 2023-09-05 2023-09-05 Biological data processing method, apparatus, device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN116992422B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112418863A (en) * 2020-08-03 2021-02-26 ***股份有限公司 Client, cloud server, identity recognition method and system thereof, and computer storage medium
CN114020962A (en) * 2021-09-16 2022-02-08 浙江大华技术股份有限公司 Video system management method, electronic device, and computer-readable storage medium
CN114722053A (en) * 2021-01-06 2022-07-08 腾讯科技(深圳)有限公司 Biological characteristic data updating method, device, equipment and readable storage medium
CN114882914A (en) * 2022-06-16 2022-08-09 中国电信股份有限公司 Aliasing tone processing method, device and storage medium
CN114924876A (en) * 2022-05-11 2022-08-19 平安科技(深圳)有限公司 Voiceprint recognition method and device based on distributed heterogeneous operation and storage medium
CN115171660A (en) * 2022-06-10 2022-10-11 腾讯科技(深圳)有限公司 Voiceprint information processing method and device, electronic equipment and storage medium
CN115424357A (en) * 2022-08-19 2022-12-02 ***股份有限公司 User identification method, device, equipment, storage medium and product

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112418863A (en) * 2020-08-03 2021-02-26 ***股份有限公司 Client, cloud server, identity recognition method and system thereof, and computer storage medium
CN114722053A (en) * 2021-01-06 2022-07-08 腾讯科技(深圳)有限公司 Biological characteristic data updating method, device, equipment and readable storage medium
CN114020962A (en) * 2021-09-16 2022-02-08 浙江大华技术股份有限公司 Video system management method, electronic device, and computer-readable storage medium
CN114924876A (en) * 2022-05-11 2022-08-19 平安科技(深圳)有限公司 Voiceprint recognition method and device based on distributed heterogeneous operation and storage medium
CN115171660A (en) * 2022-06-10 2022-10-11 腾讯科技(深圳)有限公司 Voiceprint information processing method and device, electronic equipment and storage medium
CN114882914A (en) * 2022-06-16 2022-08-09 中国电信股份有限公司 Aliasing tone processing method, device and storage medium
CN115424357A (en) * 2022-08-19 2022-12-02 ***股份有限公司 User identification method, device, equipment, storage medium and product

Also Published As

Publication number Publication date
CN116992422A (en) 2023-11-03

Similar Documents

Publication Publication Date Title
CN106782564B (en) Method and apparatus for handling voice data
CN114600099A (en) Speech recognition accuracy enhancement using a natural language understanding-based meta-speech system of an assistant system
CN109993150B (en) Method and device for identifying age
WO2021135455A1 (en) Semantic recall method, apparatus, computer device, and storage medium
US11966389B2 (en) Natural language to structured query generation via paraphrasing
CN110929125A (en) Search recall method, apparatus, device and storage medium thereof
CN116018791A (en) Multi-person call using single request in assistant system
US20100045787A1 (en) Authenticating apparatus, authenticating system, and authenticating method
CN109934142B (en) Method and apparatus for generating feature vectors of video
US20220020358A1 (en) Electronic device for processing user utterance and operation method therefor
WO2021196474A1 (en) User interest profiling method and related device
CN111444321B (en) Question answering method, device, electronic equipment and storage medium
CN113468344B (en) Entity relationship extraction method and device, electronic equipment and computer readable medium
CN110895587B (en) Method and device for determining target user
CN112837683B (en) Voice service method and device
CN111858966B (en) Knowledge graph updating method and device, terminal equipment and readable storage medium
CN113590756A (en) Information sequence generation method and device, terminal equipment and computer readable medium
CN116992422B (en) Biological data processing method, apparatus, device and computer readable storage medium
CN117520498A (en) Virtual digital human interaction processing method, system, terminal, equipment and medium
CN113051384A (en) User portrait extraction method based on conversation and related device
CN112581297A (en) Information pushing method and device based on artificial intelligence and computer equipment
CN116894498A (en) Training method, strategy identification method, device and equipment of network model
WO2023134232A1 (en) Method, apparatus and device for updating feature vector database, and medium
CN112786041B (en) Voice processing method and related equipment
CN114970470A (en) Method and device for processing file information, electronic equipment and computer readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant