WO2019072132A1 - Face recognition method and related product - Google Patents

Face recognition method and related product Download PDF

Info

Publication number
WO2019072132A1
WO2019072132A1 PCT/CN2018/109063 CN2018109063W WO2019072132A1 WO 2019072132 A1 WO2019072132 A1 WO 2019072132A1 CN 2018109063 W CN2018109063 W CN 2018109063W WO 2019072132 A1 WO2019072132 A1 WO 2019072132A1
Authority
WO
WIPO (PCT)
Prior art keywords
face recognition
face
trusted application
mobile terminal
service
Prior art date
Application number
PCT/CN2018/109063
Other languages
French (fr)
Chinese (zh)
Inventor
周海涛
王立中
郭子青
蒋奎
王健
惠方方
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Publication of WO2019072132A1 publication Critical patent/WO2019072132A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Definitions

  • the present application relates to the field of mobile terminal technologies, and in particular, to a face recognition method and related products.
  • smartphones can support more and more applications and become more powerful. Smartphones are becoming more and more indispensable in the life of users.
  • the embodiment of the present application provides a face recognition method and related products, so as to improve the reliability and success rate of face recognition of a mobile terminal.
  • an embodiment of the present application provides a mobile terminal, including a processor, a face image collection device and a memory connected to the processor, where:
  • the face image collecting device is configured to collect a face image
  • the memory is configured to store a face template
  • the processor configured to perform a face recognition operation by the face recognition trusted application to generate a matching result when detecting a face recognition request for a target event; and use the face recognition trusted application to The face recognition service transmits the matching result; and the target event is processed according to the matching result by the face recognition service.
  • the embodiment of the present application provides a face recognition method, which is applied to a mobile terminal, where the mobile terminal runs an Android system and a security system, and the Android system runs a face recognition service, and the security system runs in the security system.
  • a face recognition trusted application the method comprising:
  • the target event is processed by the face recognition service according to the matching result.
  • an embodiment of the present application provides a mobile terminal, where the mobile terminal runs an Android system and a security system, where the Android system runs a face recognition service, and the security system runs a face recognition trusted application.
  • the mobile terminal includes a generating unit, a sending unit, and a processing unit, where
  • the generating unit configured to perform a face recognition operation by the face recognition trusted application to generate a matching result when detecting a face recognition request for a target event;
  • the sending unit is configured to send the matching result to the face recognition service by using the face recognition trusted application
  • the processing unit is configured to process the target event according to the matching result by the face recognition service.
  • an embodiment of the present application provides a mobile terminal, including a processor, a memory, a communication interface, and one or more programs, where the one or more programs are stored in the memory, and are configured by The processor executes, the program comprising instructions for performing the steps in any of the methods of the second aspect of the embodiments of the present application.
  • the embodiment of the present application provides a computer readable storage medium, wherein the computer readable storage medium stores a computer program for electronic data exchange, wherein the computer program causes the computer to execute as implemented in the present application.
  • the computer comprises a mobile terminal.
  • an embodiment of the present application provides a computer program product, where the computer program product includes a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to execute Apply some or all of the steps described in any of the methods of the second aspect of the embodiments.
  • the computer program product can be a software installation package, the computer comprising a mobile terminal.
  • the face recognition trusted application when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service.
  • the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
  • FIG. 1 is a schematic structural diagram of a mobile terminal according to an embodiment of the present application.
  • FIG. 2A is a schematic flowchart of a face recognition method disclosed in an embodiment of the present application.
  • 2B is a diagram showing an example of a system architecture of an Android system and a security system according to an embodiment of the present application
  • FIG. 3 is a schematic flowchart diagram of another face recognition method disclosed in an embodiment of the present application.
  • FIG. 4 is a schematic flowchart diagram of another face recognition method disclosed in an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of a mobile terminal according to an embodiment of the present disclosure.
  • FIG. 6 is a structural block diagram of a functional unit of a mobile terminal disclosed in an embodiment of the present application.
  • references to "an embodiment” herein mean that a particular feature, structure, or characteristic described in connection with the embodiments can be included in at least one embodiment of the present application.
  • the appearances of the phrases in various places in the specification are not necessarily referring to the same embodiments, and are not exclusive or alternative embodiments that are mutually exclusive. Those skilled in the art will understand and implicitly understand that the embodiments described herein can be combined with other embodiments.
  • the mobile terminal involved in the embodiments of the present application may include various handheld devices having wireless communication functions, in-vehicle devices, wearable devices, computing devices, or other processing devices connected to the wireless modem, and various forms of user devices (User Equipment, UE), mobile station (MS), terminal device, etc.
  • UE User Equipment
  • MS mobile station
  • terminal device etc.
  • the devices mentioned above are collectively referred to as mobile terminals.
  • the mobile terminal described in the embodiment of the present application is provided with a face image collecting device, and the face image collecting device may be a universal camera module, such as a front camera.
  • the face image collecting device may be a universal camera module, such as a front camera.
  • FIG. 1 is a schematic structural diagram of a mobile terminal 100 according to an embodiment of the present application.
  • the mobile terminal 100 includes: a shell, a touch display screen, a main board, a battery, and a sub board.
  • the device 110, the memory 120, the front camera 130, the SIM card slot, etc., the sub-board is provided with a vibrator, an integrated sound chamber, and a VOOC flash charging interface, and the front camera 130 constitutes a face image collecting device of the mobile terminal 100,
  • the face image collecting device may include a camera, wherein
  • the face image collecting device 130 is configured to collect a face image
  • the memory 120 is configured to store a face template.
  • the processor 110 is configured to perform a face recognition operation by the face recognition trusted application to generate a matching result when detecting a face recognition request for a target event; and identify the trusted application by using the face recognition Transmitting the matching result to the face recognition service; and processing the target event according to the matching result by the face recognition service.
  • the processor 110 is a control center of the mobile terminal, and connects various parts of the entire mobile terminal by using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 120, and calling and storing in the memory 120.
  • the data performing various functions of the mobile terminal and processing data, thereby performing overall monitoring of the mobile terminal.
  • the processor 110 can integrate an application processor and a modem processor, wherein the application processor mainly processes an operating system, a user interface, an application, and the like, and the modem processor mainly processes the wireless communication. It will be appreciated that the modem processor may also not be integrated into the processor 110.
  • the memory 120 can be used to store software programs and modules, and the processor 110 executes various functional applications and data processing of the mobile terminal by running software programs and modules stored in the memory 120.
  • the memory 120 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function, and the like; the storage data area may store data created according to usage of the mobile terminal, and the like.
  • memory 120 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the face recognition trusted application when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service.
  • the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
  • the processor 110 is further configured to use the face recognition service to the face before the performing a face recognition operation by the face recognition trusted application to generate a matching result. Identifying the trusted application to send a communication authorization request; and receiving, by the face recognition trusted application, the communication authorization request, querying that the preset service set includes the face recognition service, and generating a dynamic check factor, a dynamic check factor is used to verify the legitimacy of the communication between the face recognition service and the face recognition trusted application within a preset time period; and to the person through the face recognition trusted application a face recognition service transmitting the dynamic check factor; and transmitting, by the face recognition service, a face recognition command carrying the dynamic check factor to the face recognition trusted application; and by the face recognition
  • the trusted application receives the face recognition instruction and verifies that the dynamic check factor is legal.
  • the processor 110 is specifically configured to: use the face recognition to be trusted by the face recognition trusted application to send the matching result to the face recognition service.
  • the application sends a matching result carrying the dynamic check factor to the face recognition service within the preset time period.
  • the processor 110 is specifically configured to: control the camera by the face recognition trusted application. Collecting a face image of the current user; and determining that the captured face image is a real user image; and extracting face feature data of the face image by the face recognition trusted application; and passing the face
  • the recognition trusted application matches the facial feature data with a face template in the face template set of the security system to generate the matching result.
  • the processor 110 is specifically configured to: control a flash of the mobile terminal to be turned on, and after the flash is turned on Collecting a plurality of reference face images of the current user continuously in a preset time period; and determining a distance between the upper and lower eyelids of the human eye in each reference face image; and determining the upper and lower eyelids of the human eye in each of the reference face images The distance determines a trend of the human eye stress change of the current user; and detects that the determined trend of the human eye stress change satisfies a preset trend, and determines that the collected face image is a real user face image.
  • FIG. 2A is a schematic flowchart of a method for recognizing a face according to an embodiment of the present application, which is applied to a mobile terminal, where the mobile terminal runs an Android system and a security system, and the Android system runs face recognition.
  • Service running a face recognition trusted application in the security system, as shown in the figure, the face recognition method includes:
  • the target event includes an unlocking event and a payment event
  • the unlocking event may be, for example, a lock screen unlocking event, an application launching unlocking event, a file unlocking event, etc.
  • the payment event may be, for example, a large payment event, a small payment event, a quick payment event. , flash payment events, offline payment events, etc., are not limited here.
  • the face recognition trusted application runs on the security system.
  • the mobile terminal runs a Rich Execution Environment (REE, REE) and a Trust Execution Environment (TEE), and the TEE has Its own execution space, where REE corresponds to the Android operating system, TEE corresponds to the security system, that is to say, there is also an operating system in the TEE environment.
  • REE corresponds to the Android operating system
  • TEE corresponds to the security system, that is to say, there is also an operating system in the TEE environment.
  • the TEE environment has a higher security level than the Rich OS (ordinary operating system).
  • the hardware and software resources that TEE can access are separate from Rich OS.
  • TEE provides a secure execution environment for trusted applications TA, while also protecting the confidentiality, integrity, and access rights of TA resources and data.
  • the face recognition trusted application is a trusted application in an application supported by a Trust Execution Environment (TEE) corresponding to the security system of the mobile terminal.
  • TEE Trust Execution Environment
  • the mobile terminal sends the matching result to the face recognition service by using the face recognition trusted application.
  • the target events are generally formed by the application in the Android system
  • the processing of the target event is performed more quickly and efficiently by the Android system, and the matching result is transmitted from the face recognition trusted application to the Android system.
  • the face recognition service can make the face recognition service obtain accurate matching results in time, and then accurately process the target event.
  • the mobile terminal processes the target event according to the matching result by using the face recognition service.
  • the face recognition trusted application when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service.
  • the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
  • the method further includes: the mobile terminal accessing the face through the face recognition service
  • the face recognition trusted application sends a communication authorization request; receiving, by the face recognition trusted application, the communication authorization request, querying a preset service set including the face recognition service, and generating a dynamic check factor,
  • the dynamic check factor is used to verify the legality of communication between the face recognition service and the face recognition trusted application within a preset time period; Sending, by the face recognition service, the dynamic check factor; sending, by the face recognition service, the face recognition command carrying the dynamic check factor to the face recognition trusted application;
  • the letter application receives the face recognition command and verifies that the dynamic check factor is legal.
  • the service in the preset service set may be set by the user, or may be preset by the manufacturer before the device leaves the factory, or may be set by the mobile terminal through a statistical learning history record of machine learning algorithms such as big data analysis. Do not make a single limit.
  • the dynamic check factor may be a random number, and the encryption and decryption process of the random number is completed by a key of the face recognition trusted application, so that the dynamic check factor is difficult to be cracked and the security is improved.
  • the mobile terminal uses the dynamic check factor to ensure the security of communication between the face recognition service of the Android system and the face recognition trusted application of the security system, and can effectively prevent the illegal service from communicating with the security system.
  • the mobile terminal uses the dynamic check factor to ensure the security of communication between the face recognition service of the Android system and the face recognition trusted application of the security system, and can effectively prevent the illegal service from communicating with the security system.
  • the mobile terminal sends the matching result to the face recognition service by using the face recognition trusted application, including: the mobile terminal identifying the trusted application through the face recognition
  • the matching result carrying the dynamic check factor is sent to the face recognition service within a preset time period.
  • the preset time period may be 300 milliseconds, 500 milliseconds, etc., by limiting the preset time period, the limited time limit of the dynamic check factor may be limited to a preset time period, that is, the first time person in the preset time period
  • the communication process of the face recognition service and the face trusted application can be verified by the dynamic check factor, so that the complexity of the signaling interaction is increased from generating a new dynamic check factor without each communication. Conducive to improve the communication efficiency of Android and security systems.
  • the mobile terminal extends the validity period of the dynamic check factor by using a preset time period, which is beneficial to reducing the complexity of signaling interaction between the face recognition service of the Android system and the face recognition trusted application of the security system. Improve communication efficiency and ultimately improve the speed of face recognition.
  • the mobile terminal performs a face recognition operation by the face recognition trusted application to generate a matching result, including: the mobile terminal controls the camera to collect the current user by using the face recognition trusted application. a face image; determining the collected face image as a real user image; extracting the face feature data of the face image by the face recognition trusted application; and using the face recognition trusted application
  • the face feature data is matched with a face template in the face template set of the security system to generate the matching result.
  • the mobile terminal determines that the collected face image is a real user image, including: the mobile terminal controls a flash of the mobile terminal to be turned on, and a preset time period after the flash is turned on Collecting a plurality of reference face images of the current user continuously; determining a distance between the upper and lower eyelids of the human eye in each reference face image; determining the current user according to the distance between the upper and lower eyelids of the human eye in each reference face image The trend of the human eye stress changes; detecting the determined trend of the human eye stress changes to meet the preset trend, and determining that the collected face image is a real user face image.
  • the preset trend may be, for example, a blinking trend or a closed eye trend, and is not limited herein.
  • FIG. 3 is a schematic flowchart of a face recognition method according to an embodiment of the present disclosure, which is applied to a mobile terminal, where the mobile terminal runs an Android system. And a security system in which the face recognition service is run, and the face recognition trusted application is run in the security system.
  • the face recognition method includes:
  • the mobile terminal sends a communication authorization request to the face recognition trusted application by using the face recognition service when detecting a face recognition request for a target event.
  • the mobile terminal receives the communication authorization request by using the face recognition trusted application, and queries the preset service set to include the face recognition service, and generates a dynamic check factor, where the dynamic check factor is generated.
  • the mobile terminal sends the dynamic check factor to the face recognition service by using the face recognition trusted application.
  • the mobile terminal sends, by using the face recognition service, a face recognition instruction carrying the dynamic check factor to the face recognition trusted application.
  • the mobile terminal receives the face recognition command by using the face recognition trusted application, and verifies that the dynamic check factor is legal.
  • the mobile terminal performs a face recognition operation by using the face recognition trusted application to generate a matching result.
  • the mobile terminal sends the matching result to the face recognition service by using the face recognition trusted application.
  • the mobile terminal processes the target event according to the matching result by using the face recognition service.
  • the face recognition trusted application when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service.
  • the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
  • the mobile terminal uses a dynamic check factor to ensure the security of communication between the face recognition service of the Android system and the face recognition trusted application of the security system, and can effectively prevent the illegal service from communicating with the security system to steal the user.
  • Private information such as face templates is beneficial to improve the security of face recognition for mobile terminals.
  • FIG. 4 is a schematic flowchart of a face recognition method according to an embodiment of the present application, which is applied to a mobile terminal, where the mobile terminal runs an Android system. And a security system in which the face recognition service is run, and the face recognition trusted application is run in the security system.
  • the face recognition method includes:
  • the mobile terminal sends a communication authorization request to the face recognition trusted application by using the face recognition service when detecting a face recognition request for a target event.
  • the mobile terminal receives the communication authorization request by using the face recognition trusted application, and the querying the preset service set includes the face recognition service, generating a dynamic check factor, and the dynamic check factor Means for verifying the validity of communication between the face recognition service and the face recognition trusted application within a preset time period;
  • the mobile terminal sends the dynamic check factor to the face recognition service by using the face recognition trusted application.
  • the mobile terminal sends, by using the face recognition service, a face recognition command carrying the dynamic check factor to the face recognition trusted application.
  • the mobile terminal receives the face recognition command by using the face recognition trusted application, and verifies that the dynamic check factor is legal.
  • the mobile terminal controls, by using the face recognition trusted application, a camera to collect a face image of the current user.
  • the mobile terminal controls the flash of the mobile terminal to be turned on, and continuously collects a plurality of reference face images of the current user within a preset time period after the flash is turned on;
  • the mobile terminal determines a distance between upper and lower eyelids of a human eye in each reference face image.
  • the mobile terminal determines a trend of a human eye stress change of the current user according to a distance between the upper and lower eyelids of the human eye in each reference face image;
  • the mobile terminal detects that the determined trend of the human eye stress changes meets a preset trend, and determines that the collected face image is a real user face image. ;
  • S4011 The mobile terminal extracts facial feature data of the face image by using the face recognition trusted application
  • the mobile terminal matches the facial feature data with a face template in a face template set of the security system by using the face recognition trusted application to generate the matching result.
  • the mobile terminal sends, by using the face recognition trusted application, a matching result carrying the dynamic check factor to the face recognition service within the preset time period;
  • S4014 The mobile terminal processes the target event according to the matching result by using the face recognition service.
  • the face recognition trusted application when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service.
  • the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
  • the mobile terminal uses a dynamic check factor to ensure the security of communication between the face recognition service of the Android system and the face recognition trusted application of the security system, and can effectively prevent the illegal service from communicating with the security system to steal the user.
  • Private information such as face templates is beneficial to improve the security of face recognition for mobile terminals.
  • the mobile terminal extends the validity period of the dynamic check factor by using a preset time period, which is beneficial to reducing the complexity of signaling interaction between the face recognition service of the Android system and the face recognition trusted application of the security system, and improving communication efficiency. , which ultimately improves the speed of face recognition.
  • the mobile terminal since the mobile terminal actively performs the living body detection during the face recognition process, it is possible to recognize the situation in which the illegal user holds the photo for face recognition, thereby improving the security of the face recognition.
  • the flash light will trigger the stress response of the user's human eye
  • the content of the image continuously collected by the mobile terminal will inevitably change, and in the case of illegal recognition of photos and the like, the content of the image continuously collected by the mobile terminal generally does not follow
  • the flash is turned on and changed, it is possible to screen out the real user's face recognition, which is beneficial to improve the security of the face recognition of the mobile terminal.
  • FIG. 5 is a schematic structural diagram of a mobile terminal according to an embodiment of the present application.
  • the mobile terminal includes a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the program comprising the steps of performing the following steps Instruction
  • the target event is processed by the face recognition service according to the matching result.
  • the face recognition trusted application when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service.
  • the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
  • the program further includes instructions for performing, by the face recognition service, before performing the face recognition operation by the face recognition trusted application to generate a matching result Sending a communication authorization request to the face recognition trusted application; and receiving the communication authorization request by using the face recognition trusted application, and querying the preset service set to include the face recognition service to generate a dynamic school a dynamic check factor for verifying the legitimacy of the communication between the face recognition service and the face recognition trusted application within a preset time period; and authenticating by the face recognition Applying, to the face recognition service, the dynamic check factor; and transmitting, by the face recognition service, the face recognition command carrying the dynamic check factor to the face recognition trusted application;
  • the instruction in the program specifically performs the following operations: by the face recognition
  • the trusted application sends a matching result carrying the dynamic check factor to the face recognition service within the preset time period.
  • the instructions in the program are specifically configured to perform the following operations:
  • the application control camera captures a face image of the current user; and determines that the collected face image is a real user image; and extracts face feature data of the face image by the face recognition trusted application;
  • the face recognition trusted application matches the face feature data with a face template in the face template set of the security system to generate the matching result.
  • the instructions in the program are specifically configured to: control a flash of the mobile terminal to be turned on, and Continuously acquiring a plurality of reference face images of the current user within a preset time period after the flash; and determining a distance between the upper and lower eyelids of the human eye in each reference face image; and according to the human eye in each reference face image
  • the distance between the upper and lower eyelids determines the trend of the human eye stress change of the current user; and the detected trend of the human eye stress change satisfies the preset trend, and determines that the collected face image is a real user face image.
  • the mobile terminal 600 includes: a generating unit 601, a sending unit 602, and a processing unit 603, where
  • the generating unit 601 is configured to perform a face recognition operation by the face recognition trusted application to generate a matching result when detecting a face recognition request for a target event;
  • the sending unit 602 is configured to send the matching result to the face recognition service by using the face recognition trusted application;
  • the processing unit 603 is configured to process the target event according to the matching result by using the face recognition service.
  • the face recognition trusted application when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service.
  • the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
  • the sending unit 602 is further used to pass the face recognition service before the matching unit 601 performs a face recognition operation by the face recognition trusted application to generate a matching result.
  • the face recognition trusted application sends a communication authorization request;
  • the mobile terminal further includes a receiving unit, where the receiving unit is further configured to receive the communication authorization request by using the face recognition trusted application, and query the preset service set to include the face recognition service, and generate a dynamic check factor, configured to verify validity of communication between the face recognition service and the face recognition trusted application within a preset time period;
  • the sending unit 602 is further configured to send the dynamic check factor to the face recognition service by using the face recognition trusted application;
  • the sending unit 602 is further configured to send, by using the face recognition service, a face recognition instruction carrying the dynamic check factor to the face recognition trusted application;
  • the receiving unit is further configured to receive the face recognition instruction by using the face recognition trusted application, and verify that the dynamic check factor is legal.
  • the sending unit 602 is specifically configured to: use the face recognition to be trusted by the face recognition trusted application to send the matching result to the face recognition service.
  • the application sends a matching result carrying the dynamic check factor to the face recognition service within the preset time period.
  • the generating unit 601 is specifically configured to: control the camera by using the face recognition trusted application Collecting a face image of the current user; and determining that the captured face image is a real user image; and extracting face feature data of the face image by the face recognition trusted application; and passing the face
  • the recognition trusted application matches the facial feature data with a face template in the face template set of the security system to generate the matching result.
  • the generating unit 601 is specifically configured to: control a flash of the mobile terminal to be turned on, and after the flash is turned on Collecting a plurality of reference face images of the current user continuously in a preset time period; and determining a distance between the upper and lower eyelids of the human eye in each reference face image; and determining the upper and lower eyelids of the human eye in each of the reference face images The distance determines a trend of the human eye stress change of the current user; and detects that the determined trend of the human eye stress change satisfies a preset trend, and determines that the collected face image is a real user face image.
  • the mobile terminal described in the device embodiment of the present application is presented in the form of a functional unit.
  • the term "unit” as used herein shall be understood to mean the broadest possible meaning, and the object for implementing the functions described for each "unit” may be, for example, an integrated circuit ASIC, a single circuit for executing one or more software or firmware.
  • a processor shared, dedicated or chipset
  • memory of the program combinatorial logic, and/or other suitable components that perform the functions described above.
  • the generating unit 601 and the processing unit 603 may be a processor or a controller, and the sending unit 602 may be a communication interface.
  • the embodiment of the present application further provides a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, the computer program causing the computer to execute part or all of any of the methods described in the method embodiment.
  • the computer includes a mobile terminal.
  • the embodiment of the present application further provides a computer program product, comprising: a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to execute as described in the method embodiment Part or all of the steps of either method.
  • the computer program product can be a software installation package, the computer comprising a mobile terminal.
  • the disclosed apparatus may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable memory.
  • a computer readable memory A number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the above-described methods of various embodiments of the present application.
  • the foregoing memory includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like, which can store program codes.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Disclosed are a face recognition method and a related product, said method comprising: upon detecting a face recognition request for a target event, executing a face recognition operation by means of a face recognition trusted application in order to generate a matching result; sending the matching result to a face recognition service by means of the face recognition trusted application; processing the target event according to the matching result by means of the face recognition service. The present application helps to improve the security of a mobile terminal performing face recognition.

Description

人脸识别方法及相关产品Face recognition method and related products 技术领域Technical field
本申请涉及移动终端技术领域,具体涉及一种人脸识别方法及相关产品。The present application relates to the field of mobile terminal technologies, and in particular, to a face recognition method and related products.
背景技术Background technique
随着智能手机的大量普及应用,智能手机能够支持的应用越来越多,功能越来越强大,智能手机向着多样化、个性化的方向发展,成为用户生活中不可缺少的电子用品。With the widespread use of smartphones, smartphones can support more and more applications and become more powerful. Smartphones are becoming more and more indispensable in the life of users.
目前,随着智能手机越来越高的安全性需求,多种生物信息解锁方案应运而生,例如指纹解锁,人脸解锁,虹膜解锁等,其中,由于人脸解锁的解锁速度较快,识别成功率较高,使其成为众多智能手机的首要选择。At present, with the increasing security requirements of smart phones, a variety of biological information unlocking solutions have emerged, such as fingerprint unlocking, face unlocking, iris unlocking, etc., wherein the unlocking speed of the face unlocking is faster, and the recognition is fast. The high success rate makes it the number one choice for many smartphones.
发明内容Summary of the invention
本申请实施例提供了一种人脸识别方法及相关产品,以期提升移动终端的人脸识别的可靠性和成功率。The embodiment of the present application provides a face recognition method and related products, so as to improve the reliability and success rate of face recognition of a mobile terminal.
第一方面,本申请实施例提供一种移动终端,包括处理器,连接所述处理器的人脸图像采集装置和存储器,其中:In a first aspect, an embodiment of the present application provides a mobile terminal, including a processor, a face image collection device and a memory connected to the processor, where:
所述人脸图像采集装置,用于采集人脸图像;The face image collecting device is configured to collect a face image;
所述存储器,用于存储人脸模板;The memory is configured to store a face template;
所述处理器,用于在检测到针对目标事件的人脸识别请求时,通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果;以及通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果;以及通过所述人脸识别服务根据所述匹配结果处理所述目标事件。The processor, configured to perform a face recognition operation by the face recognition trusted application to generate a matching result when detecting a face recognition request for a target event; and use the face recognition trusted application to The face recognition service transmits the matching result; and the target event is processed according to the matching result by the face recognition service.
第二方面,本申请实施例提供一种人脸识别方法,应用于移动终端,所述移动终端运行有安卓***和安全***,所述安卓***中运行有人脸识别服务,所述安全***中运行有人脸识别可信应用,所述方法包括:In a second aspect, the embodiment of the present application provides a face recognition method, which is applied to a mobile terminal, where the mobile terminal runs an Android system and a security system, and the Android system runs a face recognition service, and the security system runs in the security system. A face recognition trusted application, the method comprising:
在检测到针对目标事件的人脸识别请求时,通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果;When detecting a face recognition request for a target event, performing a face recognition operation by the face recognition trusted application to generate a matching result;
通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果;Transmitting the matching result to the face recognition service by the face recognition trusted application;
通过所述人脸识别服务根据所述匹配结果处理所述目标事件。The target event is processed by the face recognition service according to the matching result.
第三方面,本申请实施例提供一种移动终端,所述移动终端运行有安卓***和安全***,所述安卓***中运行有人脸识别服务,所述安全***中运行有人脸识别可信应用,所述移动终端包括生成单元、发送单元和处理单元,其中,In a third aspect, an embodiment of the present application provides a mobile terminal, where the mobile terminal runs an Android system and a security system, where the Android system runs a face recognition service, and the security system runs a face recognition trusted application. The mobile terminal includes a generating unit, a sending unit, and a processing unit, where
所述生成单元,用于在检测到针对目标事件的人脸识别请求时,通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果;The generating unit, configured to perform a face recognition operation by the face recognition trusted application to generate a matching result when detecting a face recognition request for a target event;
所述发送单元,用于通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果;The sending unit is configured to send the matching result to the face recognition service by using the face recognition trusted application;
所述处理单元,用于通过所述人脸识别服务根据所述匹配结果处理所述目标事件。The processing unit is configured to process the target event according to the matching result by the face recognition service.
第四方面,本申请实施例提供一种移动终端,包括处理器、存储器、通信接口以及一个或多个程序,其中,所述一个或多个程序被存储在所述存储器中,并且被配置由所述处理器执行,所述程序包括用于执行本申请实施例第二方面任一方法中的步骤的指令。In a fourth aspect, an embodiment of the present application provides a mobile terminal, including a processor, a memory, a communication interface, and one or more programs, where the one or more programs are stored in the memory, and are configured by The processor executes, the program comprising instructions for performing the steps in any of the methods of the second aspect of the embodiments of the present application.
第五方面,本申请实施例提供了一种计算机可读存储介质,其中,所述计算机可读存储介质存储用于电子数据交换的计算机程序,其中,所述计算机程序使得计算机执行如本 申请实施例第二方面任一方法中所描述的部分或全部步骤,所述计算机包括移动终端。In a fifth aspect, the embodiment of the present application provides a computer readable storage medium, wherein the computer readable storage medium stores a computer program for electronic data exchange, wherein the computer program causes the computer to execute as implemented in the present application. In some or all of the steps described in any of the methods of the second aspect, the computer comprises a mobile terminal.
第六方面,本申请实施例提供了一种计算机程序产品,其中,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如本申请实施例第二方面任一方法中所描述的部分或全部步骤。该计算机程序产品可以为一个软件安装包,所述计算机包括移动终端。In a sixth aspect, an embodiment of the present application provides a computer program product, where the computer program product includes a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to execute Apply some or all of the steps described in any of the methods of the second aspect of the embodiments. The computer program product can be a software installation package, the computer comprising a mobile terminal.
可以看出,本申请实施例中,移动终端在检测到针对目标事件的人脸识别请求时,通过人脸识别可信应用执行人脸识别操作以生成匹配结果;其次,通过人脸识别可信应用向人脸识别服务发送匹配结果;最后,通过人脸识别服务根据匹配结果处理目标事件。由于安全***中的应用与安卓***的服务相互隔离,安卓***对安全***中的应用的访问是基于授权机制的,故而移动终端通过安全***中的人脸识别可信应用执行人脸识别过程,能够有效避免安卓***中非法服务或应用的干扰,有利于提高移动终端进行人脸识别的安全性。It can be seen that, in the embodiment of the present application, when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service. Since the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
附图说明DRAWINGS
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the embodiments or the prior art description will be briefly described below. Obviously, the drawings in the following description are only It is a certain embodiment of the present application, and other drawings can be obtained according to the drawings without any creative work for those skilled in the art.
图1是本申请实施例提供的一种移动终端的结构示意图;1 is a schematic structural diagram of a mobile terminal according to an embodiment of the present application;
图2A是本申请实施例公开的一种人脸识别方法的流程示意图;2A is a schematic flowchart of a face recognition method disclosed in an embodiment of the present application;
图2B是本申请实施例公开的一种安卓***和安全***的***架构示例图;2B is a diagram showing an example of a system architecture of an Android system and a security system according to an embodiment of the present application;
图3是本申请实施例公开的另一种人脸识别方法的流程示意图;FIG. 3 is a schematic flowchart diagram of another face recognition method disclosed in an embodiment of the present application; FIG.
图4是本申请实施例公开的另一种人脸识别方法的流程示意图;4 is a schematic flowchart diagram of another face recognition method disclosed in an embodiment of the present application;
图5是本申请实施例公开的一种移动终端的结构示意图;FIG. 5 is a schematic structural diagram of a mobile terminal according to an embodiment of the present disclosure;
图6是本申请实施例公开的一种移动终端的功能单元组成框图。FIG. 6 is a structural block diagram of a functional unit of a mobile terminal disclosed in an embodiment of the present application.
具体实施方式Detailed ways
为了使本技术领域的人员更好地理解本申请方案,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The technical solutions in the embodiments of the present application are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present application. It is a part of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present application without departing from the inventive scope are the scope of the present application.
本申请的说明书和权利要求书及所述附图中的术语“第一”、“第二”等是用于区别不同对象,而不是用于描述特定顺序。此外,术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、***、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其他步骤或单元。The terms "first", "second" and the like in the specification and claims of the present application and the drawings are used to distinguish different objects, and are not intended to describe a particular order. Furthermore, the terms "comprises" and "comprising" and "comprising" are intended to cover a non-exclusive inclusion. For example, a process, method, system, product, or device that comprises a series of steps or units is not limited to the listed steps or units, but optionally also includes steps or units not listed, or, optionally, Other steps or units inherent to these processes, methods, products, or equipment.
在本文中提及“实施例”意味着,结合实施例描述的特定特征、结构或特性可以包含在本申请的至少一个实施例中。在说明书中的各个位置出现该短语并不一定均是指相同的实施例,也不是与其它实施例互斥的独立的或备选的实施例。本领域技术人员显式地和隐式地理解的是,本文所描述的实施例可以与其它实施例相结合。References to "an embodiment" herein mean that a particular feature, structure, or characteristic described in connection with the embodiments can be included in at least one embodiment of the present application. The appearances of the phrases in various places in the specification are not necessarily referring to the same embodiments, and are not exclusive or alternative embodiments that are mutually exclusive. Those skilled in the art will understand and implicitly understand that the embodiments described herein can be combined with other embodiments.
本申请实施例所涉及到的移动终端可以包括各种具有无线通信功能的手持设备、车载设备、可穿戴设备、计算设备或连接到无线调制解调器的其他处理设备,以及各种形式的用户设备(User Equipment,UE),移动台(Mobile Station,MS),终端设备(terminal device) 等等。为方便描述,上面提到的设备统称为移动终端。The mobile terminal involved in the embodiments of the present application may include various handheld devices having wireless communication functions, in-vehicle devices, wearable devices, computing devices, or other processing devices connected to the wireless modem, and various forms of user devices (User Equipment, UE), mobile station (MS), terminal device, etc. For convenience of description, the devices mentioned above are collectively referred to as mobile terminals.
本申请实施例所描述的移动终端设置有人脸图像采集装置,人脸图像采集装置可以是通用摄像头模组,如前置摄像头。下面对本申请实施例进行详细介绍。The mobile terminal described in the embodiment of the present application is provided with a face image collecting device, and the face image collecting device may be a universal camera module, such as a front camera. The embodiments of the present application are described in detail below.
请参阅图1,图1是本申请实施例提供了一种移动终端100的结构示意图,所述移动终端100包括:壳体、触控显示屏、主板、电池和副板,主板上设置有处理器110、存储器120、前置摄像头130和SIM卡槽等,副板上设置有振子、一体音腔、VOOC闪充接口,所述前置摄像头130组成该移动终端100的人脸图像采集装置,所述人脸图像采集装置可以包括摄像头,其中,Referring to FIG. 1 , FIG. 1 is a schematic structural diagram of a mobile terminal 100 according to an embodiment of the present application. The mobile terminal 100 includes: a shell, a touch display screen, a main board, a battery, and a sub board. The device 110, the memory 120, the front camera 130, the SIM card slot, etc., the sub-board is provided with a vibrator, an integrated sound chamber, and a VOOC flash charging interface, and the front camera 130 constitutes a face image collecting device of the mobile terminal 100, The face image collecting device may include a camera, wherein
所述人脸图像采集装置130,用于采集人脸图像;The face image collecting device 130 is configured to collect a face image;
所述存储器120,用于存储人脸模板;The memory 120 is configured to store a face template.
所述处理器110,用于在检测到针对目标事件的人脸识别请求时,通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果;以及通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果;以及通过所述人脸识别服务根据所述匹配结果处理所述目标事件。The processor 110 is configured to perform a face recognition operation by the face recognition trusted application to generate a matching result when detecting a face recognition request for a target event; and identify the trusted application by using the face recognition Transmitting the matching result to the face recognition service; and processing the target event according to the matching result by the face recognition service.
其中,处理器110是移动终端的控制中心,利用各种接口和线路连接整个移动终端的各个部分,通过运行或执行存储在存储器120内的软件程序和/或模块,以及调用存储在存储器120内的数据,执行移动终端的各种功能和处理数据,从而对移动终端进行整体监控。可选的,处理器110可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作***、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,所述调制解调处理器也可以不集成到处理器110中。The processor 110 is a control center of the mobile terminal, and connects various parts of the entire mobile terminal by using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 120, and calling and storing in the memory 120. The data, performing various functions of the mobile terminal and processing data, thereby performing overall monitoring of the mobile terminal. Optionally, the processor 110 can integrate an application processor and a modem processor, wherein the application processor mainly processes an operating system, a user interface, an application, and the like, and the modem processor mainly processes the wireless communication. It will be appreciated that the modem processor may also not be integrated into the processor 110.
其中,存储器120可用于存储软件程序以及模块,处理器110通过运行存储在存储器120的软件程序以及模块,从而执行移动终端的各种功能应用以及数据处理。存储器120可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作***、至少一个功能所需的应用程序等;存储数据区可存储根据移动终端的使用所创建的数据等。此外,存储器120可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。The memory 120 can be used to store software programs and modules, and the processor 110 executes various functional applications and data processing of the mobile terminal by running software programs and modules stored in the memory 120. The memory 120 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function, and the like; the storage data area may store data created according to usage of the mobile terminal, and the like. Moreover, memory 120 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
可以看出,本申请实施例中,移动终端在检测到针对目标事件的人脸识别请求时,通过人脸识别可信应用执行人脸识别操作以生成匹配结果;其次,通过人脸识别可信应用向人脸识别服务发送匹配结果;最后,通过人脸识别服务根据匹配结果处理目标事件。由于安全***中的应用与安卓***的服务相互隔离,安卓***对安全***中的应用的访问是基于授权机制的,故而移动终端通过安全***中的人脸识别可信应用执行人脸识别过程,能够有效避免安卓***中非法服务或应用的干扰,有利于提高移动终端进行人脸识别的安全性。It can be seen that, in the embodiment of the present application, when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service. Since the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
在一个可能的示例中,所述处理器110在所述通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果之前,还用于通过所述人脸识别服务向所述人脸识别可信应用发送通信授权请求;以及通过所述人脸识别可信应用接收所述通信授权请求,查询到预设的服务集合中包括所述人脸识别服务,生成动态校验因子,所述动态校验因子用于校验所述人脸识别服务与所述人脸识别可信应用之间在预设时段内的通信的合法性;以及通过所述人脸识别可信应用向所述人脸识别服务发送所述动态校验因子;以及通过所述人脸识别服务向所述人脸识别可信应用发送携带有所述动态校验因子的人脸识别指令;以及通过所述人脸识别可信应用接收所述人脸识别指令,验证所述动态校验因子合法。In one possible example, the processor 110 is further configured to use the face recognition service to the face before the performing a face recognition operation by the face recognition trusted application to generate a matching result. Identifying the trusted application to send a communication authorization request; and receiving, by the face recognition trusted application, the communication authorization request, querying that the preset service set includes the face recognition service, and generating a dynamic check factor, a dynamic check factor is used to verify the legitimacy of the communication between the face recognition service and the face recognition trusted application within a preset time period; and to the person through the face recognition trusted application a face recognition service transmitting the dynamic check factor; and transmitting, by the face recognition service, a face recognition command carrying the dynamic check factor to the face recognition trusted application; and by the face recognition The trusted application receives the face recognition instruction and verifies that the dynamic check factor is legal.
在一个可能的示例中,在所述通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果方面,所述处理器110具体用于:通过所述人脸识别可信应用在所述预设时段 内向所述人脸识别服务发送携带有所述动态校验因子的匹配结果。In one possible example, the processor 110 is specifically configured to: use the face recognition to be trusted by the face recognition trusted application to send the matching result to the face recognition service. The application sends a matching result carrying the dynamic check factor to the face recognition service within the preset time period.
在一个可能的示例中,在所述通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果方面,所述处理器110具体用于:通过所述人脸识别可信应用控制摄像头采集当前用户的人脸图像;以及确定采集的所述人脸图像为真实用户图像;以及通过所述人脸识别可信应用提取所述人脸图像的人脸特征数据;以及通过所述人脸识别可信应用将所述人脸特征数据与所述安全***的人脸模板集合中的人脸模板进行匹配,以生成所述匹配结果。In one possible example, in the performing the face recognition operation by the face recognition trusted application to generate a matching result, the processor 110 is specifically configured to: control the camera by the face recognition trusted application. Collecting a face image of the current user; and determining that the captured face image is a real user image; and extracting face feature data of the face image by the face recognition trusted application; and passing the face The recognition trusted application matches the facial feature data with a face template in the face template set of the security system to generate the matching result.
在一个可能的示例中,在所述确定采集的所述人脸图像为真实用户图像方面,所述处理器110具体用于:控制所述移动终端的闪光灯开启,并在开启所述闪光灯后的预设时段内连续采集当前用户的多张参考人脸图像;以及确定每张参考人脸图像中人眼的上下眼睑的距离;以及根据所述每张参考人脸图像中人眼的上下眼睑的距离确定当前用户的人眼应激变化趋势;以及检测到确定的所述人眼应激变化趋势满足预设趋势,确定采集到的所述人脸图像为真实用户人脸图像。In one possible example, in the determining that the captured face image is a real user image, the processor 110 is specifically configured to: control a flash of the mobile terminal to be turned on, and after the flash is turned on Collecting a plurality of reference face images of the current user continuously in a preset time period; and determining a distance between the upper and lower eyelids of the human eye in each reference face image; and determining the upper and lower eyelids of the human eye in each of the reference face images The distance determines a trend of the human eye stress change of the current user; and detects that the determined trend of the human eye stress change satisfies a preset trend, and determines that the collected face image is a real user face image.
请参阅图2A,图2A是本申请实施例提供了一种人脸识别方法的流程示意图,应用于移动终端,所述移动终端运行有安卓***和安全***,所述安卓***中运行有人脸识别服务,所述安全***中运行有人脸识别可信应用,如图所示,本人脸识别方法包括:Referring to FIG. 2A, FIG. 2A is a schematic flowchart of a method for recognizing a face according to an embodiment of the present application, which is applied to a mobile terminal, where the mobile terminal runs an Android system and a security system, and the Android system runs face recognition. Service, running a face recognition trusted application in the security system, as shown in the figure, the face recognition method includes:
S201,移动终端在检测到针对目标事件的人脸识别请求时,通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果;S201: When detecting a face recognition request for a target event, the mobile terminal performs a face recognition operation by using the face recognition trusted application to generate a matching result;
其中,目标事件包括解锁事件和支付事件,其中解锁事件例如可以是锁屏解锁事件、应用启动解锁事件、文件解锁事件等,支付事件例如可以是大额支付事件、小额支付事件、快捷支付事件、闪付事件、离线支付事件等,此处不做唯一限定。The target event includes an unlocking event and a payment event, where the unlocking event may be, for example, a lock screen unlocking event, an application launching unlocking event, a file unlocking event, etc., and the payment event may be, for example, a large payment event, a small payment event, a quick payment event. , flash payment events, offline payment events, etc., are not limited here.
其中,人脸识别可信应用运行在安全***,如图2B所示,移动终端运行有富执行环境(Rich Execution Environment,REE,REE)和可信执行环境(Trust Execution Environment,TEE),TEE具有其自身的执行空间,其中,REE对应所述安卓操作***,TEE对应所述安全***,也就是说在TEE的环境下也有一个操作***。TEE环境比Rich OS(普通操作***)的安全级别更高。TEE所能访问的软硬件资源是与Rich OS分离的。TEE提供了可信应用TA的安全执行环境,同时也保护TA的资源和数据的保密性、完整性和访问权限。为了保证TEE本身的可信根,TEE在安全启动过程中是要通过验证并且与安卓操作***隔离的。在TEE中,每个TA是相互独立的,而且不能在未授权的情况下互相访问。所述人脸识别可信应用是所述移动终端的安全***对应的可信执行环境(Trust Execution Environment,TEE)所支持的应用中的可信应用。The face recognition trusted application runs on the security system. As shown in FIG. 2B, the mobile terminal runs a Rich Execution Environment (REE, REE) and a Trust Execution Environment (TEE), and the TEE has Its own execution space, where REE corresponds to the Android operating system, TEE corresponds to the security system, that is to say, there is also an operating system in the TEE environment. The TEE environment has a higher security level than the Rich OS (ordinary operating system). The hardware and software resources that TEE can access are separate from Rich OS. TEE provides a secure execution environment for trusted applications TA, while also protecting the confidentiality, integrity, and access rights of TA resources and data. In order to ensure the trusted root of the TEE itself, the TEE is verified and isolated from the Android operating system during the secure boot process. In TEE, each TA is independent of each other and cannot be accessed from each other without authorization. The face recognition trusted application is a trusted application in an application supported by a Trust Execution Environment (TEE) corresponding to the security system of the mobile terminal.
S202,所述移动终端通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果;S202. The mobile terminal sends the matching result to the face recognition service by using the face recognition trusted application.
其中,由于目标事件一般都是由安卓***中的应用程序形成,故而目标事件的处理操作由安卓***去执行会更加快捷高效,而将匹配结果由人脸识别可信应用传递给安卓***的人脸识别服务,可以使得人脸识别服务及时获取准确的匹配结果,进而准确处理目标事件。Among them, since the target events are generally formed by the application in the Android system, the processing of the target event is performed more quickly and efficiently by the Android system, and the matching result is transmitted from the face recognition trusted application to the Android system. The face recognition service can make the face recognition service obtain accurate matching results in time, and then accurately process the target event.
S203,所述移动终端通过所述人脸识别服务根据所述匹配结果处理所述目标事件。S203. The mobile terminal processes the target event according to the matching result by using the face recognition service.
可以看出,本申请实施例中,移动终端在检测到针对目标事件的人脸识别请求时,通过人脸识别可信应用执行人脸识别操作以生成匹配结果;其次,通过人脸识别可信应用向人脸识别服务发送匹配结果;最后,通过人脸识别服务根据匹配结果处理目标事件。由于安全***中的应用与安卓***的服务相互隔离,安卓***对安全***中的应用的访问是基于授权机制的,故而移动终端通过安全***中的人脸识别可信应用执行人脸识别过程,能 够有效避免安卓***中非法服务或应用的干扰,有利于提高移动终端进行人脸识别的安全性。It can be seen that, in the embodiment of the present application, when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service. Since the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
在一个可能的示例中,所述移动终端通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果之前,所述方法还包括:所述移动终端通过所述人脸识别服务向所述人脸识别可信应用发送通信授权请求;通过所述人脸识别可信应用接收所述通信授权请求,查询到预设的服务集合中包括所述人脸识别服务,生成动态校验因子,所述动态校验因子用于校验所述人脸识别服务与所述人脸识别可信应用之间在预设时段内的通信的合法性;通过所述人脸识别可信应用向所述人脸识别服务发送所述动态校验因子;通过所述人脸识别服务向所述人脸识别可信应用发送携带有所述动态校验因子的人脸识别指令;通过所述人脸识别可信应用接收所述人脸识别指令,验证所述动态校验因子合法。In a possible example, before the mobile terminal performs a face recognition operation by the face recognition trusted application to generate a matching result, the method further includes: the mobile terminal accessing the face through the face recognition service The face recognition trusted application sends a communication authorization request; receiving, by the face recognition trusted application, the communication authorization request, querying a preset service set including the face recognition service, and generating a dynamic check factor, The dynamic check factor is used to verify the legality of communication between the face recognition service and the face recognition trusted application within a preset time period; Sending, by the face recognition service, the dynamic check factor; sending, by the face recognition service, the face recognition command carrying the dynamic check factor to the face recognition trusted application; The letter application receives the face recognition command and verifies that the dynamic check factor is legal.
其中,安卓***与安全***进行通信时,需要鉴权当前请求通信的服务的身份的合法性,以保证通信安全。上述预设的服务集合中的服务,可由用户自定义设置,也可由生产厂商在设备出厂前预设,或者,也可由移动终端通过大数据分析等机器学习算法统计历史使用记录来设置,此处不做唯一限定。Wherein, when the Android system communicates with the security system, it is necessary to authenticate the validity of the identity of the service currently requesting communication to ensure communication security. The service in the preset service set may be set by the user, or may be preset by the manufacturer before the device leaves the factory, or may be set by the mobile terminal through a statistical learning history record of machine learning algorithms such as big data analysis. Do not make a single limit.
其中,所述动态校验因子可以是随机数,该随机数的加解密过程均由人脸识别可信应用的密钥完成,如此可以保证动态校验因子很难被破解,提高安全性。The dynamic check factor may be a random number, and the encryption and decryption process of the random number is completed by a key of the face recognition trusted application, so that the dynamic check factor is difficult to be cracked and the security is improved.
可见,本示例中,移动终端使用动态校验因子来保证安卓***的人脸识别服务和安全***的人脸识别可信应用之间的通信的安全性,可以有效避免非法服务与安全***进行通信来窃取用户人脸模板等私密信息,有利于提高移动终端进行人脸识别的安全性。It can be seen that, in this example, the mobile terminal uses the dynamic check factor to ensure the security of communication between the face recognition service of the Android system and the face recognition trusted application of the security system, and can effectively prevent the illegal service from communicating with the security system. To steal private information such as user face templates, it is beneficial to improve the security of face recognition for mobile terminals.
在一个可能的示例中,所述移动终端通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果,包括:所述移动终端通过所述人脸识别可信应用在所述预设时段内向所述人脸识别服务发送携带有所述动态校验因子的匹配结果。In one possible example, the mobile terminal sends the matching result to the face recognition service by using the face recognition trusted application, including: the mobile terminal identifying the trusted application through the face recognition The matching result carrying the dynamic check factor is sent to the face recognition service within a preset time period.
其中,预设时段可以是300毫秒、500毫秒等,通过该预设时段的限制,可以将动态校验因子的有限期限限制在预设时段内,即在该预设时段内,第一次人脸识别服务和人脸可信应用的通信过程均可以通过该动态校验因子进行校验,从而无需每次通信都从生成一个新的动态校验因子而加大信令交互的复杂度,有利于提高安卓***和安全***的通信效率。The preset time period may be 300 milliseconds, 500 milliseconds, etc., by limiting the preset time period, the limited time limit of the dynamic check factor may be limited to a preset time period, that is, the first time person in the preset time period The communication process of the face recognition service and the face trusted application can be verified by the dynamic check factor, so that the complexity of the signaling interaction is increased from generating a new dynamic check factor without each communication. Conducive to improve the communication efficiency of Android and security systems.
可见,本示例中,移动终端通过预设时段来延长动态校验因子的有效期限,有利于降低安卓***的人脸识别服务和安全***的人脸识别可信应用之间信令交互的复杂度,提高通信效率,从而最终提高人脸识别的速度。It can be seen that, in this example, the mobile terminal extends the validity period of the dynamic check factor by using a preset time period, which is beneficial to reducing the complexity of signaling interaction between the face recognition service of the Android system and the face recognition trusted application of the security system. Improve communication efficiency and ultimately improve the speed of face recognition.
在一个可能的示例中,所述移动终端通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果,包括:所述移动终端通过所述人脸识别可信应用控制摄像头采集当前用户的人脸图像;确定采集的所述人脸图像为真实用户图像;通过所述人脸识别可信应用提取所述人脸图像的人脸特征数据;通过所述人脸识别可信应用将所述人脸特征数据与所述安全***的人脸模板集合中的人脸模板进行匹配,以生成所述匹配结果。In a possible example, the mobile terminal performs a face recognition operation by the face recognition trusted application to generate a matching result, including: the mobile terminal controls the camera to collect the current user by using the face recognition trusted application. a face image; determining the collected face image as a real user image; extracting the face feature data of the face image by the face recognition trusted application; and using the face recognition trusted application The face feature data is matched with a face template in the face template set of the security system to generate the matching result.
可见,本示例中,由于移动终端在人脸识别过程中会主动进行活体检测,可以识别出非法用户拿着照片来进行人脸识别的情况,从而提高人脸识别的安全性。It can be seen that, in this example, since the mobile terminal actively performs the living body detection in the face recognition process, the situation that the illegal user takes the photo to perform the face recognition can be recognized, thereby improving the security of the face recognition.
在一个可能的示例中,所述移动终端确定采集的所述人脸图像为真实用户图像,包括:所述移动终端控制所述移动终端的闪光灯开启,并在开启所述闪光灯后的预设时段内连续采集当前用户的多张参考人脸图像;确定每张参考人脸图像中人眼的上下眼睑的距离;根据所述每张参考人脸图像中人眼的上下眼睑的距离确定当前用户的人眼应激变化趋势;检测到确定的所述人眼应激变化趋势满足预设趋势,确定采集到的所述人脸图像为真实用户人脸图像。In one possible example, the mobile terminal determines that the collected face image is a real user image, including: the mobile terminal controls a flash of the mobile terminal to be turned on, and a preset time period after the flash is turned on Collecting a plurality of reference face images of the current user continuously; determining a distance between the upper and lower eyelids of the human eye in each reference face image; determining the current user according to the distance between the upper and lower eyelids of the human eye in each reference face image The trend of the human eye stress changes; detecting the determined trend of the human eye stress changes to meet the preset trend, and determining that the collected face image is a real user face image.
其中,预设趋势例如可以是眯眼趋势或者闭眼趋势等,此处不做唯一限定。The preset trend may be, for example, a blinking trend or a closed eye trend, and is not limited herein.
可见,本示例中,由于闪光灯会激发用户人眼的应激反应,那么移动终端连续采集到的图像的内容必然会发生变化,而照片等非法识别情况下,移动终端连续采集到的图像的内容一般不会随着闪光灯的开启而发生变化,故而可以筛选出真实用户进行人脸识别的情况,有利于提高移动终端进行人脸识别的安全性。It can be seen that, in this example, since the flash light will trigger the stress reaction of the user's human eye, the content of the image continuously collected by the mobile terminal will inevitably change, and the content of the image continuously collected by the mobile terminal in the case of illegal recognition of photos or the like. Generally, it does not change with the activation of the flash. Therefore, it is possible to screen out the real user for face recognition, which is beneficial to improving the security of the face recognition of the mobile terminal.
与所述图2A所示的实施例一致的,请参阅图3,图3是本申请实施例提供的一种人脸识别方法的流程示意图,应用于移动终端,所述移动终端运行有安卓***和安全***,所述安卓***中运行有人脸识别服务,所述安全***中运行有人脸识别可信应用。如图所示,本人脸识别方法包括:FIG. 3 is a schematic flowchart of a face recognition method according to an embodiment of the present disclosure, which is applied to a mobile terminal, where the mobile terminal runs an Android system. And a security system in which the face recognition service is run, and the face recognition trusted application is run in the security system. As shown in the figure, the face recognition method includes:
S301,移动终端在检测到针对目标事件的人脸识别请求时,通过所述人脸识别服务向所述人脸识别可信应用发送通信授权请求;S301. The mobile terminal sends a communication authorization request to the face recognition trusted application by using the face recognition service when detecting a face recognition request for a target event.
S302,所述移动终端通过所述人脸识别可信应用接收所述通信授权请求,查询到预设的服务集合中包括所述人脸识别服务,生成动态校验因子,所述动态校验因子用于校验所述人脸识别服务与所述人脸识别可信应用之间在预设时段内的通信的合法性;S302. The mobile terminal receives the communication authorization request by using the face recognition trusted application, and queries the preset service set to include the face recognition service, and generates a dynamic check factor, where the dynamic check factor is generated. Means for verifying the validity of communication between the face recognition service and the face recognition trusted application within a preset time period;
S303,所述移动终端通过所述人脸识别可信应用向所述人脸识别服务发送所述动态校验因子;S303. The mobile terminal sends the dynamic check factor to the face recognition service by using the face recognition trusted application.
S304,所述移动终端通过所述人脸识别服务向所述人脸识别可信应用发送携带有所述动态校验因子的人脸识别指令;S304. The mobile terminal sends, by using the face recognition service, a face recognition instruction carrying the dynamic check factor to the face recognition trusted application.
S305,所述移动终端通过所述人脸识别可信应用接收所述人脸识别指令,验证所述动态校验因子合法。S305. The mobile terminal receives the face recognition command by using the face recognition trusted application, and verifies that the dynamic check factor is legal.
S306,所述移动终端通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果;S306. The mobile terminal performs a face recognition operation by using the face recognition trusted application to generate a matching result.
S307,所述移动终端通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果;S307. The mobile terminal sends the matching result to the face recognition service by using the face recognition trusted application.
S308,所述移动终端通过所述人脸识别服务根据所述匹配结果处理所述目标事件。S308. The mobile terminal processes the target event according to the matching result by using the face recognition service.
可以看出,本申请实施例中,移动终端在检测到针对目标事件的人脸识别请求时,通过人脸识别可信应用执行人脸识别操作以生成匹配结果;其次,通过人脸识别可信应用向人脸识别服务发送匹配结果;最后,通过人脸识别服务根据匹配结果处理目标事件。由于安全***中的应用与安卓***的服务相互隔离,安卓***对安全***中的应用的访问是基于授权机制的,故而移动终端通过安全***中的人脸识别可信应用执行人脸识别过程,能够有效避免安卓***中非法服务或应用的干扰,有利于提高移动终端进行人脸识别的安全性。It can be seen that, in the embodiment of the present application, when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service. Since the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
此外,移动终端使用动态校验因子来保证安卓***的人脸识别服务和安全***的人脸识别可信应用之间的通信的安全性,可以有效避免非法服务与安全***进行通信来窃取用户人脸模板等私密信息,有利于提高移动终端进行人脸识别的安全性。In addition, the mobile terminal uses a dynamic check factor to ensure the security of communication between the face recognition service of the Android system and the face recognition trusted application of the security system, and can effectively prevent the illegal service from communicating with the security system to steal the user. Private information such as face templates is beneficial to improve the security of face recognition for mobile terminals.
与所述图2A所示的实施例一致的,请参阅图4,图4是本申请实施例提供的一种人脸识别方法的流程示意图,应用于移动终端,所述移动终端运行有安卓***和安全***,所述安卓***中运行有人脸识别服务,所述安全***中运行有人脸识别可信应用。如图所示,本人脸识别方法包括:FIG. 4 is a schematic flowchart of a face recognition method according to an embodiment of the present application, which is applied to a mobile terminal, where the mobile terminal runs an Android system. And a security system in which the face recognition service is run, and the face recognition trusted application is run in the security system. As shown in the figure, the face recognition method includes:
S401,移动终端在检测到针对目标事件的人脸识别请求时,通过所述人脸识别服务向所述人脸识别可信应用发送通信授权请求;S401. The mobile terminal sends a communication authorization request to the face recognition trusted application by using the face recognition service when detecting a face recognition request for a target event.
S402,所述移动终端通过所述人脸识别可信应用接收所述通信授权请求,查询到预设 的服务集合中包括所述人脸识别服务,生成动态校验因子,所述动态校验因子用于校验所述人脸识别服务与所述人脸识别可信应用之间在预设时段内的通信的合法性;S402, the mobile terminal receives the communication authorization request by using the face recognition trusted application, and the querying the preset service set includes the face recognition service, generating a dynamic check factor, and the dynamic check factor Means for verifying the validity of communication between the face recognition service and the face recognition trusted application within a preset time period;
S403,所述移动终端通过所述人脸识别可信应用向所述人脸识别服务发送所述动态校验因子;S403. The mobile terminal sends the dynamic check factor to the face recognition service by using the face recognition trusted application.
S404,所述移动终端通过所述人脸识别服务向所述人脸识别可信应用发送携带有所述动态校验因子的人脸识别指令;S404. The mobile terminal sends, by using the face recognition service, a face recognition command carrying the dynamic check factor to the face recognition trusted application.
S405,所述移动终端通过所述人脸识别可信应用接收所述人脸识别指令,验证所述动态校验因子合法。S405. The mobile terminal receives the face recognition command by using the face recognition trusted application, and verifies that the dynamic check factor is legal.
S406,所述移动终端通过所述人脸识别可信应用控制摄像头采集当前用户的人脸图像;S406. The mobile terminal controls, by using the face recognition trusted application, a camera to collect a face image of the current user.
S407,所述移动终端控制所述移动终端的闪光灯开启,并在开启所述闪光灯后的预设时段内连续采集当前用户的多张参考人脸图像;S407, the mobile terminal controls the flash of the mobile terminal to be turned on, and continuously collects a plurality of reference face images of the current user within a preset time period after the flash is turned on;
S408,所述移动终端确定每张参考人脸图像中人眼的上下眼睑的距离;S408. The mobile terminal determines a distance between upper and lower eyelids of a human eye in each reference face image.
S409,所述移动终端根据所述每张参考人脸图像中人眼的上下眼睑的距离确定当前用户的人眼应激变化趋势;S409, the mobile terminal determines a trend of a human eye stress change of the current user according to a distance between the upper and lower eyelids of the human eye in each reference face image;
S4010,所述移动终端检测到确定的所述人眼应激变化趋势满足预设趋势,确定采集到的所述人脸图像为真实用户人脸图像。;S4010: The mobile terminal detects that the determined trend of the human eye stress changes meets a preset trend, and determines that the collected face image is a real user face image. ;
S4011,所述移动终端通过所述人脸识别可信应用提取所述人脸图像的人脸特征数据;S4011: The mobile terminal extracts facial feature data of the face image by using the face recognition trusted application;
S4012,所述移动终端通过所述人脸识别可信应用将所述人脸特征数据与所述安全***的人脸模板集合中的人脸模板进行匹配,以生成所述匹配结果。S4012: The mobile terminal matches the facial feature data with a face template in a face template set of the security system by using the face recognition trusted application to generate the matching result.
S4013,所述移动终端通过所述人脸识别可信应用在所述预设时段内向所述人脸识别服务发送携带有所述动态校验因子的匹配结果;S4013: The mobile terminal sends, by using the face recognition trusted application, a matching result carrying the dynamic check factor to the face recognition service within the preset time period;
S4014,所述移动终端通过所述人脸识别服务根据所述匹配结果处理所述目标事件。S4014: The mobile terminal processes the target event according to the matching result by using the face recognition service.
可以看出,本申请实施例中,移动终端在检测到针对目标事件的人脸识别请求时,通过人脸识别可信应用执行人脸识别操作以生成匹配结果;其次,通过人脸识别可信应用向人脸识别服务发送匹配结果;最后,通过人脸识别服务根据匹配结果处理目标事件。由于安全***中的应用与安卓***的服务相互隔离,安卓***对安全***中的应用的访问是基于授权机制的,故而移动终端通过安全***中的人脸识别可信应用执行人脸识别过程,能够有效避免安卓***中非法服务或应用的干扰,有利于提高移动终端进行人脸识别的安全性。It can be seen that, in the embodiment of the present application, when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service. Since the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
此外,移动终端使用动态校验因子来保证安卓***的人脸识别服务和安全***的人脸识别可信应用之间的通信的安全性,可以有效避免非法服务与安全***进行通信来窃取用户人脸模板等私密信息,有利于提高移动终端进行人脸识别的安全性。In addition, the mobile terminal uses a dynamic check factor to ensure the security of communication between the face recognition service of the Android system and the face recognition trusted application of the security system, and can effectively prevent the illegal service from communicating with the security system to steal the user. Private information such as face templates is beneficial to improve the security of face recognition for mobile terminals.
此外,移动终端通过预设时段来延长动态校验因子的有效期限,有利于降低安卓***的人脸识别服务和安全***的人脸识别可信应用之间信令交互的复杂度,提高通信效率,从而最终提高人脸识别的速度。In addition, the mobile terminal extends the validity period of the dynamic check factor by using a preset time period, which is beneficial to reducing the complexity of signaling interaction between the face recognition service of the Android system and the face recognition trusted application of the security system, and improving communication efficiency. , which ultimately improves the speed of face recognition.
此外,由于移动终端在人脸识别过程中会主动进行活体检测,可以识别出非法用户拿着照片来进行人脸识别的情况,从而提高人脸识别的安全性。In addition, since the mobile terminal actively performs the living body detection during the face recognition process, it is possible to recognize the situation in which the illegal user holds the photo for face recognition, thereby improving the security of the face recognition.
此外,由于闪光灯会激发用户人眼的应激反应,那么移动终端连续采集到的图像的内容必然会发生变化,而照片等非法识别情况下,移动终端连续采集到的图像的内容一般不会随着闪光灯的开启而发生变化,故而可以筛选出真实用户进行人脸识别的情况,有利于提高移动终端进行人脸识别的安全性。In addition, since the flash light will trigger the stress response of the user's human eye, the content of the image continuously collected by the mobile terminal will inevitably change, and in the case of illegal recognition of photos and the like, the content of the image continuously collected by the mobile terminal generally does not follow When the flash is turned on and changed, it is possible to screen out the real user's face recognition, which is beneficial to improve the security of the face recognition of the mobile terminal.
与所述图2A、图3、图4所示的实施例一致的,请参阅图5,图5是本申请实施例提 供的一种移动终端的结构示意图,如图所示,该移动终端包括处理器、存储器、通信接口以及一个或多个程序,其中,所述一个或多个程序被存储在所述存储器中,并且被配置由所述处理器执行,所述程序包括用于执行以下步骤的指令;For the same as the embodiment shown in FIG. 2A, FIG. 3 and FIG. 4, please refer to FIG. 5. FIG. 5 is a schematic structural diagram of a mobile terminal according to an embodiment of the present application. As shown in the figure, the mobile terminal includes a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the program comprising the steps of performing the following steps Instruction
在检测到针对目标事件的人脸识别请求时,通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果;When detecting a face recognition request for a target event, performing a face recognition operation by the face recognition trusted application to generate a matching result;
通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果;Transmitting the matching result to the face recognition service by the face recognition trusted application;
通过所述人脸识别服务根据所述匹配结果处理所述目标事件。The target event is processed by the face recognition service according to the matching result.
可以看出,本申请实施例中,移动终端在检测到针对目标事件的人脸识别请求时,通过人脸识别可信应用执行人脸识别操作以生成匹配结果;其次,通过人脸识别可信应用向人脸识别服务发送匹配结果;最后,通过人脸识别服务根据匹配结果处理目标事件。由于安全***中的应用与安卓***的服务相互隔离,安卓***对安全***中的应用的访问是基于授权机制的,故而移动终端通过安全***中的人脸识别可信应用执行人脸识别过程,能够有效避免安卓***中非法服务或应用的干扰,有利于提高移动终端进行人脸识别的安全性。It can be seen that, in the embodiment of the present application, when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service. Since the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
在一个可能的示例中,所述程序还包括用于执行以下操作的指令:在所述通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果之前,通过所述人脸识别服务向所述人脸识别可信应用发送通信授权请求;以及通过所述人脸识别可信应用接收所述通信授权请求,查询到预设的服务集合中包括所述人脸识别服务,生成动态校验因子,所述动态校验因子用于校验所述人脸识别服务与所述人脸识别可信应用之间在预设时段内的通信的合法性;以及通过所述人脸识别可信应用向所述人脸识别服务发送所述动态校验因子;以及通过所述人脸识别服务向所述人脸识别可信应用发送携带有所述动态校验因子的人脸识别指令;In one possible example, the program further includes instructions for performing, by the face recognition service, before performing the face recognition operation by the face recognition trusted application to generate a matching result Sending a communication authorization request to the face recognition trusted application; and receiving the communication authorization request by using the face recognition trusted application, and querying the preset service set to include the face recognition service to generate a dynamic school a dynamic check factor for verifying the legitimacy of the communication between the face recognition service and the face recognition trusted application within a preset time period; and authenticating by the face recognition Applying, to the face recognition service, the dynamic check factor; and transmitting, by the face recognition service, the face recognition command carrying the dynamic check factor to the face recognition trusted application;
通过所述人脸识别可信应用接收所述人脸识别指令,验证所述动态校验因子合法。Receiving the face recognition instruction by the face recognition trusted application, verifying that the dynamic check factor is legal.
在一个可能的示例中,在所述通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果方面,所述程序中的指令具体执行以下操作:通过所述人脸识别可信应用在所述预设时段内向所述人脸识别服务发送携带有所述动态校验因子的匹配结果。In one possible example, in the transmitting the matching result to the face recognition service by the face recognition trusted application, the instruction in the program specifically performs the following operations: by the face recognition The trusted application sends a matching result carrying the dynamic check factor to the face recognition service within the preset time period.
在一个可能的示例中,在所述通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果方面,所述程序中的指令具体用于执行以下操作:通过所述人脸识别可信应用控制摄像头采集当前用户的人脸图像;以及确定采集的所述人脸图像为真实用户图像;以及通过所述人脸识别可信应用提取所述人脸图像的人脸特征数据;以及通过所述人脸识别可信应用将所述人脸特征数据与所述安全***的人脸模板集合中的人脸模板进行匹配,以生成所述匹配结果。In one possible example, in the performing the face recognition operation by the face recognition trusted application to generate a matching result, the instructions in the program are specifically configured to perform the following operations: The application control camera captures a face image of the current user; and determines that the collected face image is a real user image; and extracts face feature data of the face image by the face recognition trusted application; The face recognition trusted application matches the face feature data with a face template in the face template set of the security system to generate the matching result.
在一个可能的示例中,在所述确定采集的所述人脸图像为真实用户图像方面,所述程序中的指令具体用于执行以下操作:控制所述移动终端的闪光灯开启,并在开启所述闪光灯后的预设时段内连续采集当前用户的多张参考人脸图像;以及确定每张参考人脸图像中人眼的上下眼睑的距离;以及根据所述每张参考人脸图像中人眼的上下眼睑的距离确定当前用户的人眼应激变化趋势;以及检测到确定的所述人眼应激变化趋势满足预设趋势,确定采集到的所述人脸图像为真实用户人脸图像。In one possible example, in the determining that the collected face image is a real user image, the instructions in the program are specifically configured to: control a flash of the mobile terminal to be turned on, and Continuously acquiring a plurality of reference face images of the current user within a preset time period after the flash; and determining a distance between the upper and lower eyelids of the human eye in each reference face image; and according to the human eye in each reference face image The distance between the upper and lower eyelids determines the trend of the human eye stress change of the current user; and the detected trend of the human eye stress change satisfies the preset trend, and determines that the collected face image is a real user face image.
与上述实施例一致的,图6是本申请实施例提供的一种移动终端的功能单元组成框图,所述移动终端运行有安卓***和安全***,所述安卓***中运行有人脸识别服务,所述安全***中运行有人脸识别可信应用,该移动终端600包括:生成单元601、发送单元602和处理单元603,其中,6 is a block diagram of a functional unit of a mobile terminal provided by an embodiment of the present application, where the mobile terminal runs an Android system and a security system, and the Android system runs a face recognition service. Running a face recognition trusted application in the security system, the mobile terminal 600 includes: a generating unit 601, a sending unit 602, and a processing unit 603, where
所述生成单元601,用于在检测到针对目标事件的人脸识别请求时,通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果;The generating unit 601 is configured to perform a face recognition operation by the face recognition trusted application to generate a matching result when detecting a face recognition request for a target event;
所述发送单元602,用于通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果;The sending unit 602 is configured to send the matching result to the face recognition service by using the face recognition trusted application;
所述处理单元603,用于通过所述人脸识别服务根据所述匹配结果处理所述目标事件。The processing unit 603 is configured to process the target event according to the matching result by using the face recognition service.
可以看出,本申请实施例中,移动终端在检测到针对目标事件的人脸识别请求时,通过人脸识别可信应用执行人脸识别操作以生成匹配结果;其次,通过人脸识别可信应用向人脸识别服务发送匹配结果;最后,通过人脸识别服务根据匹配结果处理目标事件。由于安全***中的应用与安卓***的服务相互隔离,安卓***对安全***中的应用的访问是基于授权机制的,故而移动终端通过安全***中的人脸识别可信应用执行人脸识别过程,能够有效避免安卓***中非法服务或应用的干扰,有利于提高移动终端进行人脸识别的安全性。It can be seen that, in the embodiment of the present application, when the mobile terminal detects the face recognition request for the target event, the face recognition trusted application performs a face recognition operation to generate a matching result; secondly, the face recognition is trusted The application sends a matching result to the face recognition service; finally, the target event is processed according to the matching result by the face recognition service. Since the application in the security system is isolated from the service of the Android system, the access of the Android system to the application in the security system is based on an authorization mechanism, and thus the mobile terminal performs the face recognition process through the face recognition trusted application in the security system. It can effectively avoid the interference of illegal services or applications in the Android system, and is beneficial to improving the security of the face recognition of the mobile terminal.
在一个可能的示例中,所述发送单元602在所述匹配单元601通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果之前,还用于通过所述人脸识别服务向所述人脸识别可信应用发送通信授权请求;In one possible example, the sending unit 602 is further used to pass the face recognition service before the matching unit 601 performs a face recognition operation by the face recognition trusted application to generate a matching result. The face recognition trusted application sends a communication authorization request;
所述移动终端还包括接收单元,所述接收单元,还用于通过所述人脸识别可信应用接收所述通信授权请求,查询到预设的服务集合中包括所述人脸识别服务,生成动态校验因子,所述动态校验因子用于校验所述人脸识别服务与所述人脸识别可信应用之间在预设时段内的通信的合法性;The mobile terminal further includes a receiving unit, where the receiving unit is further configured to receive the communication authorization request by using the face recognition trusted application, and query the preset service set to include the face recognition service, and generate a dynamic check factor, configured to verify validity of communication between the face recognition service and the face recognition trusted application within a preset time period;
所述发送单元602,还用于通过所述人脸识别可信应用向所述人脸识别服务发送所述动态校验因子;The sending unit 602 is further configured to send the dynamic check factor to the face recognition service by using the face recognition trusted application;
所述发送单元602,还用于通过所述人脸识别服务向所述人脸识别可信应用发送携带有所述动态校验因子的人脸识别指令;The sending unit 602 is further configured to send, by using the face recognition service, a face recognition instruction carrying the dynamic check factor to the face recognition trusted application;
所述接收单元,还用于通过所述人脸识别可信应用接收所述人脸识别指令,验证所述动态校验因子合法。The receiving unit is further configured to receive the face recognition instruction by using the face recognition trusted application, and verify that the dynamic check factor is legal.
在一个可能的示例中,在所述通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果方面,所述发送单元602具体用于:通过所述人脸识别可信应用在所述预设时段内向所述人脸识别服务发送携带有所述动态校验因子的匹配结果。In a possible example, the sending unit 602 is specifically configured to: use the face recognition to be trusted by the face recognition trusted application to send the matching result to the face recognition service. The application sends a matching result carrying the dynamic check factor to the face recognition service within the preset time period.
在一个可能的示例中,在所述通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果方面,所述生成单元601具体用于:通过所述人脸识别可信应用控制摄像头采集当前用户的人脸图像;以及确定采集的所述人脸图像为真实用户图像;以及通过所述人脸识别可信应用提取所述人脸图像的人脸特征数据;以及通过所述人脸识别可信应用将所述人脸特征数据与所述安全***的人脸模板集合中的人脸模板进行匹配,以生成所述匹配结果。In one possible example, in the performing the face recognition operation by the face recognition trusted application to generate a matching result, the generating unit 601 is specifically configured to: control the camera by using the face recognition trusted application Collecting a face image of the current user; and determining that the captured face image is a real user image; and extracting face feature data of the face image by the face recognition trusted application; and passing the face The recognition trusted application matches the facial feature data with a face template in the face template set of the security system to generate the matching result.
在一个可能的示例中,在所述确定采集的所述人脸图像为真实用户图像方面,所述生成单元601具体用于:控制所述移动终端的闪光灯开启,并在开启所述闪光灯后的预设时段内连续采集当前用户的多张参考人脸图像;以及确定每张参考人脸图像中人眼的上下眼睑的距离;以及根据所述每张参考人脸图像中人眼的上下眼睑的距离确定当前用户的人眼应激变化趋势;以及检测到确定的所述人眼应激变化趋势满足预设趋势,确定采集到的所述人脸图像为真实用户人脸图像。In one possible example, in the determining that the collected face image is a real user image, the generating unit 601 is specifically configured to: control a flash of the mobile terminal to be turned on, and after the flash is turned on Collecting a plurality of reference face images of the current user continuously in a preset time period; and determining a distance between the upper and lower eyelids of the human eye in each reference face image; and determining the upper and lower eyelids of the human eye in each of the reference face images The distance determines a trend of the human eye stress change of the current user; and detects that the determined trend of the human eye stress change satisfies a preset trend, and determines that the collected face image is a real user face image.
需要注意的是,本申请装置实施例所描述的移动终端是以功能单元的形式呈现。这里所使用的术语“单元”应当理解为尽可能最宽的含义,用于实现各个“单元”所描述功能的对象例如可以是集成电路ASIC,单个电路,用于执行一个或多个软件或固件程序的处理器(共享的、专用的或芯片组)和存储器,组合逻辑电路,和/或提供实现上述功能的其他 合适的组件。It should be noted that the mobile terminal described in the device embodiment of the present application is presented in the form of a functional unit. The term "unit" as used herein shall be understood to mean the broadest possible meaning, and the object for implementing the functions described for each "unit" may be, for example, an integrated circuit ASIC, a single circuit for executing one or more software or firmware. A processor (shared, dedicated or chipset) and memory of the program, combinatorial logic, and/or other suitable components that perform the functions described above.
其中,所述生成单元601和所述处理单元603可以是处理器或者控制器,所述发送单元602可以是通信接口。The generating unit 601 and the processing unit 603 may be a processor or a controller, and the sending unit 602 may be a communication interface.
本申请实施例还提供一种计算机存储介质,其中,该计算机存储介质存储用于电子数据交换的计算机程序,该计算机程序使得计算机执行如所述方法实施例中记载的任一方法的部分或全部步骤,所述计算机包括移动终端。The embodiment of the present application further provides a computer storage medium, wherein the computer storage medium stores a computer program for electronic data exchange, the computer program causing the computer to execute part or all of any of the methods described in the method embodiment. In the step, the computer includes a mobile terminal.
本申请实施例还提供一种计算机程序产品,所述计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,所述计算机程序可操作来使计算机执行如所述方法实施例中记载的任一方法的部分或全部步骤。该计算机程序产品可以为一个软件安装包,所述计算机包括移动终端。The embodiment of the present application further provides a computer program product, comprising: a non-transitory computer readable storage medium storing a computer program, the computer program being operative to cause a computer to execute as described in the method embodiment Part or all of the steps of either method. The computer program product can be a software installation package, the computer comprising a mobile terminal.
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请并不受所描述的动作顺序的限制,因为依据本申请,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本申请所必须的。It should be noted that, for the foregoing method embodiments, for the sake of simple description, they are all expressed as a series of action combinations, but those skilled in the art should understand that the present application is not limited by the described action sequence. Because certain steps may be performed in other sequences or concurrently in accordance with the present application. In the following, those skilled in the art should also understand that the embodiments described in the specification are all preferred embodiments, and the actions and modules involved are not necessarily required by the present application.
在所述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。In the embodiment, the descriptions of the various embodiments are different, and the parts that are not detailed in a certain embodiment can be referred to the related descriptions of other embodiments.
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个***,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性或其它的形式。In the several embodiments provided herein, it should be understood that the disclosed apparatus may be implemented in other ways. For example, the device embodiments described above are merely illustrative. For example, the division of the unit is only a logical function division. In actual implementation, there may be another division manner, for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed. In addition, the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be electrical or otherwise.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。所述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit. The integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储器中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储器中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本申请各个实施例上述方法的全部或部分步骤。而前述的存储器包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可以存储程序代码的介质。The integrated unit, if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present application, in essence or the contribution to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a memory. A number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the above-described methods of various embodiments of the present application. The foregoing memory includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, and the like, which can store program codes.
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储器中,存储器可以包括:闪存盘、只读存储器(英文:Read-Only Memory,简称:ROM)、随机存取器(英文:Random Access Memory,简称:RAM)、磁盘或光盘等。A person skilled in the art can understand that all or part of the steps of the foregoing embodiments can be completed by a program to instruct related hardware, and the program can be stored in a computer readable memory, and the memory can include: a flash drive , read-only memory (English: Read-Only Memory, referred to as: ROM), random accessor (English: Random Access Memory, referred to as: RAM), disk or CD.
以上对本申请实施例进行了详细介绍,本文中应用了具体个例对本申请的原理及实施 方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。The embodiments of the present application have been described in detail above. The principles and implementations of the present application are described in the specific examples. The description of the above embodiments is only used to help understand the method and core ideas of the present application. A person skilled in the art will have a change in the specific embodiments and the scope of the application according to the idea of the present application. In summary, the content of the present specification should not be construed as limiting the present application.

Claims (20)

  1. 一种移动终端,其特征在于,包括处理器,连接所述处理器的人脸图像采集装置和存储器,其中:A mobile terminal, comprising: a processor, a face image collection device and a memory connected to the processor, wherein:
    所述人脸图像采集装置,用于采集人脸图像;The face image collecting device is configured to collect a face image;
    所述存储器,用于存储人脸模板;The memory is configured to store a face template;
    所述处理器,用于在检测到针对目标事件的人脸识别请求时,通过人脸识别可信应用执行人脸识别操作以生成匹配结果;以及通过所述人脸识别可信应用向人脸识别服务发送所述匹配结果;以及通过所述人脸识别服务根据所述匹配结果处理所述目标事件。The processor, configured to perform a face recognition operation by the face recognition trusted application to generate a matching result when the face recognition request for the target event is detected; and to use the face recognition trusted application to face The recognition service transmits the matching result; and the target event is processed according to the matching result by the face recognition service.
  2. 根据权利要求1所述的移动终端,其特征在于,所述处理器在所述通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果之前,还用于通过所述人脸识别服务向所述人脸识别可信应用发送通信授权请求;以及通过所述人脸识别可信应用接收所述通信授权请求,查询到预设的服务集合中包括所述人脸识别服务,生成动态校验因子,所述动态校验因子用于校验所述人脸识别服务与所述人脸识别可信应用之间在预设时段内的通信的合法性;以及通过所述人脸识别可信应用向所述人脸识别服务发送所述动态校验因子;以及通过所述人脸识别服务向所述人脸识别可信应用发送携带有所述动态校验因子的人脸识别指令;以及通过所述人脸识别可信应用接收所述人脸识别指令,验证所述动态校验因子合法。The mobile terminal according to claim 1, wherein the processor is further configured to perform the face recognition before the performing a face recognition operation by the face recognition trusted application to generate a matching result. The service sends a communication authorization request to the face recognition trusted application; and receives the communication authorization request by using the face recognition trusted application, and queries the preset service set to include the face recognition service, and generates a dynamic a verification factor, the dynamic check factor is used to verify the legality of the communication between the face recognition service and the face recognition trusted application within a preset time period; and the face recognition may be Transmitting, by the application, the dynamic check factor to the face recognition service; and transmitting, by the face recognition service, the face recognition command carrying the dynamic check factor to the face recognition trusted application; Receiving the face recognition instruction by the face recognition trusted application, verifying that the dynamic check factor is legal.
  3. 根据权利要求2所述的移动终端,其特征在于,在所述通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果方面,所述处理器具体用于:通过所述人脸识别可信应用在所述预设时段内向所述人脸识别服务发送携带有所述动态校验因子的匹配结果。The mobile terminal according to claim 2, wherein in the transmitting the matching result to the face recognition service by the face recognition trusted application, the processor is specifically configured to: The face recognition trusted application sends a matching result carrying the dynamic check factor to the face recognition service within the preset time period.
  4. 根据权利要求1-3任一项所述的移动终端,其特征在于,在所述通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果方面,所述处理器具体用于:通过所述人脸识别可信应用控制摄像头采集当前用户的人脸图像;以及确定采集的所述人脸图像为真实用户图像;以及通过所述人脸识别可信应用提取所述人脸图像的人脸特征数据;以及通过所述人脸识别可信应用将所述人脸特征数据与所述安全***的人脸模板集合中的人脸模板进行匹配,以生成所述匹配结果。The mobile terminal according to any one of claims 1 to 3, wherein, in the performing the face recognition operation by the face recognition trusted application to generate a matching result, the processor is specifically configured to: Controlling, by the face recognition trusted application, a camera to collect a face image of the current user; and determining that the collected face image is a real user image; and extracting the face image by using the face recognition trusted application The face feature data; and matching the face feature data with the face template in the face template set of the security system by the face recognition trusted application to generate the matching result.
  5. 根据权利要求9所述的移动终端,其特征在于,在所述确定采集的所述人脸图像为真实用户图像方面,所述处理器具体用于:控制所述移动终端的闪光灯开启,并在开启所述闪光灯后的预设时段内连续采集当前用户的多张参考人脸图像;以及确定每张参考人脸图像中人眼的上下眼睑的距离;以及根据所述每张参考人脸图像中人眼的上下眼睑的距离确定当前用户的人眼应激变化趋势;以及检测到确定的所述人眼应激变化趋势满足预设趋势,确定采集到的所述人脸图像为真实用户人脸图像。The mobile terminal according to claim 9, wherein the processor is specifically configured to: control a flash of the mobile terminal to be turned on, and in the determining that the collected face image is a real user image, Continuously acquiring a plurality of reference face images of the current user within a preset time period after the flash is turned on; and determining a distance between the upper and lower eyelids of the human eye in each reference face image; and according to each of the reference face images The distance between the upper and lower eyelids of the human eye determines a trend of the human eye stress change of the current user; and detecting the determined trend of the human eye stress change satisfies a preset trend, and determining that the collected face image is a real user face image.
  6. 一种人脸识别方法,其特征在于,应用于移动终端,所述移动终端运行有安卓***和安全***,所述安卓***中运行有人脸识别服务,所述安全***中运行有人脸识别可信应用,所述方法包括:A face recognition method is applied to a mobile terminal, wherein the mobile terminal runs an Android system and a security system, and the Android system runs a face recognition service, and the face system is trusted to run in the security system. Application, the method includes:
    在检测到针对目标事件的人脸识别请求时,通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果;When detecting a face recognition request for a target event, performing a face recognition operation by the face recognition trusted application to generate a matching result;
    通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果;Transmitting the matching result to the face recognition service by the face recognition trusted application;
    通过所述人脸识别服务根据所述匹配结果处理所述目标事件。The target event is processed by the face recognition service according to the matching result.
  7. 根据权利要求6所述的方法,其特征在于,所述目标事件包括以下任意一种:解锁事件和支付事件;The method according to claim 6, wherein the target event comprises any one of the following: an unlocking event and a payment event;
    所述解锁事件包括以下任意一种:锁屏解锁事件、应用启动解锁事件、文件解锁事件;The unlocking event includes any one of the following: a lock screen unlocking event, an application launching unlocking event, and a file unlocking event;
    所述支付事件包括以下任意一种:大额支付事件、小额支付事件、快捷支付事件、闪付事件、离线支付事件。The payment event includes any one of the following: a large payment event, a micropayment event, a quick payment event, a flash payment event, and an offline payment event.
  8. 根据权利要求6或7所述的方法,其特征在于,所述通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果之前,所述方法还包括:The method according to claim 6 or 7, wherein before the performing the face recognition operation by the face recognition trusted application to generate a matching result, the method further comprises:
    通过所述人脸识别服务向所述人脸识别可信应用发送通信授权请求;Transmitting, by the face recognition service, a communication authorization request to the face recognition trusted application;
    通过所述人脸识别可信应用接收所述通信授权请求,查询到预设的服务集合中包括所述人脸识别服务,生成动态校验因子,所述动态校验因子用于校验所述人脸识别服务与所述人脸识别可信应用之间在预设时段内的通信的合法性;Receiving, by the face recognition trusted application, the communication authorization request, querying that the preset service set includes the face recognition service, and generating a dynamic check factor, where the dynamic check factor is used to verify the The legality of communication between the face recognition service and the face recognition trusted application within a preset time period;
    通过所述人脸识别可信应用向所述人脸识别服务发送所述动态校验因子;Transmitting the dynamic check factor to the face recognition service by the face recognition trusted application;
    通过所述人脸识别服务向所述人脸识别可信应用发送携带有所述动态校验因子的人脸识别指令;Transmitting, by the face recognition service, a face recognition instruction carrying the dynamic check factor to the face recognition trusted application;
    通过所述人脸识别可信应用接收所述人脸识别指令,验证所述动态校验因子合法。Receiving the face recognition instruction by the face recognition trusted application, verifying that the dynamic check factor is legal.
  9. 根据权利要求8所述的方法,其特征在于,所述动态校验因子为随机数,所述随机数的加解密过程均由人脸识别可信应用的密钥完成。The method according to claim 8, wherein the dynamic check factor is a random number, and the encryption and decryption process of the random number is completed by a key of the face recognition trusted application.
  10. 根据权利要求8或9所述的方法,其特征在于,所述通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果,包括:The method according to claim 8 or 9, wherein the transmitting the matching result to the face recognition service by the face recognition trusted application comprises:
    通过所述人脸识别可信应用在所述预设时段内向所述人脸识别服务发送携带有所述动态校验因子的匹配结果。And transmitting, by the face recognition trusted application, a matching result carrying the dynamic check factor to the face recognition service within the preset time period.
  11. 根据权利要求6-10任一项所述的方法,其特征在于,所述通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果,包括:The method according to any one of claims 6 to 10, wherein the performing a face recognition operation by the face recognition trusted application to generate a matching result comprises:
    通过所述人脸识别可信应用控制摄像头采集当前用户的人脸图像;Controlling, by the face recognition trusted application, a camera to collect a face image of the current user;
    确定采集的所述人脸图像为真实用户图像;Determining that the collected face image is a real user image;
    通过所述人脸识别可信应用提取所述人脸图像的人脸特征数据;Extracting facial feature data of the face image by the face recognition trusted application;
    通过所述人脸识别可信应用将所述人脸特征数据与所述安全***的人脸模板集合中的人脸模板进行匹配,以生成所述匹配结果。The face feature data is matched with the face template in the face template set of the security system by the face recognition trusted application to generate the matching result.
  12. 根据权利要求11所述的方法,其特征在于,所述确定采集的所述人脸图像为真实用户图像,包括:The method according to claim 11, wherein the determining the collected face image as a real user image comprises:
    控制所述移动终端的闪光灯开启,并在开启所述闪光灯后的预设时段内连续采集当前用户的多张参考人脸图像;Controlling the flash of the mobile terminal to be turned on, and continuously collecting a plurality of reference face images of the current user within a preset time period after the flash is turned on;
    确定每张参考人脸图像中人眼的上下眼睑的距离;Determining the distance between the upper and lower eyelids of the human eye in each reference face image;
    根据所述每张参考人脸图像中人眼的上下眼睑的距离确定当前用户的人眼应激变化趋势;Determining a trend of human eye stress change of the current user according to the distance between the upper and lower eyelids of the human eye in each reference face image;
    检测到确定的所述人眼应激变化趋势满足预设趋势,确定采集到的所述人脸图像为真实用户人脸图像。It is detected that the determined trend of the human eye stress changes meets a preset trend, and the collected face image is determined to be a real user face image.
  13. 一种移动终端,其特征在于,所述移动终端运行有安卓***和安全***,所述安卓***中运行有人脸识别服务,所述安全***中运行有人脸识别可信应用,所述移动终端包括生成单元、发送单元和处理单元,其中,A mobile terminal, characterized in that the mobile terminal runs an Android system and a security system, the Android system runs a face recognition service, and the security system runs a face recognition trusted application, and the mobile terminal includes a generating unit, a sending unit, and a processing unit, wherein
    所述生成单元,用于在检测到针对目标事件的人脸识别请求时,通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果;The generating unit, configured to perform a face recognition operation by the face recognition trusted application to generate a matching result when detecting a face recognition request for a target event;
    所述发送单元,用于通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果;The sending unit is configured to send the matching result to the face recognition service by using the face recognition trusted application;
    所述处理单元,用于通过所述人脸识别服务根据所述匹配结果处理所述目标事件。The processing unit is configured to process the target event according to the matching result by the face recognition service.
  14. 根据权利要求13所述的移动终端,其特征在于,所述目标事件包括以下任意一种:解锁事件和支付事件;The mobile terminal according to claim 13, wherein the target event comprises any one of the following: an unlocking event and a payment event;
    所述解锁事件包括以下任意一种:锁屏解锁事件、应用启动解锁事件、文件解锁事件;The unlocking event includes any one of the following: a lock screen unlocking event, an application launching unlocking event, and a file unlocking event;
    所述支付事件包括以下任意一种:大额支付事件、小额支付事件、快捷支付事件、闪付事件、离线支付事件。The payment event includes any one of the following: a large payment event, a micropayment event, a quick payment event, a flash payment event, and an offline payment event.
  15. 根据权利要求13或14所述的移动终端,其特征在于,所述发送单元在所述生成单元通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果之前,还用于通过所述人脸识别服务向所述人脸识别可信应用发送通信授权请求;The mobile terminal according to claim 13 or 14, wherein the transmitting unit is further configured to pass the location before the generating unit performs a face recognition operation by the face recognition trusted application to generate a matching result. Transmitting a face recognition service to the face recognition trusted application to send a communication authorization request;
    所述移动终端还包括接收单元,所述接收单元,用于通过所述人脸识别可信应用接收所述通信授权请求,查询到预设的服务集合中包括所述人脸识别服务,生成动态校验因子,所述动态校验因子用于校验所述人脸识别服务与所述人脸识别可信应用之间在预设时段内的通信的合法性;The mobile terminal further includes a receiving unit, configured to receive the communication authorization request by using the face recognition trusted application, and query the preset service set to include the face recognition service, and generate a dynamic a check factor, where the dynamic check factor is used to verify the legality of communication between the face recognition service and the face recognition trusted application within a preset time period;
    所述发送单元,还用于通过所述人脸识别可信应用向所述人脸识别服务发送所述动态校验因子;The sending unit is further configured to send the dynamic check factor to the face recognition service by using the face recognition trusted application;
    所述发送单元,还用于通过所述人脸识别服务向所述人脸识别可信应用发送携带有所述动态校验因子的人脸识别指令;The sending unit is further configured to send, by using the face recognition service, a face recognition instruction carrying the dynamic check factor to the face recognition trusted application;
    所述接收单元,还用于通过所述人脸识别可信应用接收所述人脸识别指令,验证所述动态校验因子合法。The receiving unit is further configured to receive the face recognition instruction by using the face recognition trusted application, and verify that the dynamic check factor is legal.
  16. 根据权利要求15所述的移动终端,其特征在于,所述动态校验因子为随机数,所述随机数的加解密过程均由人脸识别可信应用的密钥完成。The mobile terminal according to claim 15, wherein the dynamic check factor is a random number, and the encryption and decryption process of the random number is completed by a key of the face recognition trusted application.
  17. 根据权利要求15或16所述的移动终端,其特征在于,在所述通过所述人脸识别可信应用向所述人脸识别服务发送所述匹配结果方面,所述发送单元具体用于:通过所述人脸识别可信应用在所述预设时段内向所述人脸识别服务发送携带有所述动态校验因子的匹配结果。The mobile terminal according to claim 15 or 16, wherein in the sending the matching result to the face recognition service by the face recognition trusted application, the sending unit is specifically configured to: And transmitting, by the face recognition trusted application, a matching result carrying the dynamic check factor to the face recognition service within the preset time period.
  18. 根据权利要求13-17任一项所述的移动终端,其特征在于,在所述通过所述人脸识别可信应用执行人脸识别操作以生成匹配结果方面,所述生成单元具体用于:通过所述人脸识别可信应用控制摄像头采集当前用户的人脸图像;以及确定采集的所述人脸图像为真实用户图像;以及通过所述人脸识别可信应用提取所述人脸图像的人脸特征数据;以及通过所述人脸识别可信应用将所述人脸特征数据与所述安全***的人脸模板集合中的人脸模板进行匹配,以生成所述匹配结果。The mobile terminal according to any one of claims 13-17, wherein the generating unit is specifically configured to: perform the face recognition operation by the face recognition trusted application to generate a matching result: Controlling, by the face recognition trusted application, a camera to collect a face image of the current user; and determining that the collected face image is a real user image; and extracting the face image by using the face recognition trusted application The face feature data; and matching the face feature data with the face template in the face template set of the security system by the face recognition trusted application to generate the matching result.
  19. 一种移动终端,其特征在于,包括处理器、存储器、通信接口,以及一个或多个程序,所述一个或多个程序被存储在所述存储器中,并且被配置由所述处理器执行,所述程序包括用于执行如权利要求6-12任一项所述的方法中的步骤的指令。A mobile terminal, comprising a processor, a memory, a communication interface, and one or more programs, the one or more programs being stored in the memory and configured to be executed by the processor, The program comprises instructions for performing the steps in the method of any of claims 6-12.
  20. 一种计算机可读存储介质,其特征在于,存储用于电子数据交换的计算机程序,其中,所述计算机程序使得计算机执行如权利要求6-12任一项所述的方法,所述计算机包括移动终端。A computer readable storage medium storing a computer program for electronic data exchange, wherein the computer program causes a computer to perform the method of any one of claims 6-12, the computer comprising a mobile terminal.
PCT/CN2018/109063 2017-10-11 2018-09-30 Face recognition method and related product WO2019072132A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710941836.5A CN107832670B (en) 2017-10-11 2017-10-11 Face recognition method and related product
CN201710941836.5 2017-10-11

Publications (1)

Publication Number Publication Date
WO2019072132A1 true WO2019072132A1 (en) 2019-04-18

Family

ID=61647807

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/109063 WO2019072132A1 (en) 2017-10-11 2018-09-30 Face recognition method and related product

Country Status (2)

Country Link
CN (1) CN107832670B (en)
WO (1) WO2019072132A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111045518A (en) * 2019-12-09 2020-04-21 上海瑾盛通信科技有限公司 Method for acquiring attitude data and related device
CN111046365A (en) * 2019-12-16 2020-04-21 腾讯科技(深圳)有限公司 Face image transmission method, numerical value transfer method, device and electronic equipment
CN111258669A (en) * 2020-03-25 2020-06-09 上海商汤临港智能科技有限公司 Face recognition method and device and storage medium
CN111275448A (en) * 2020-02-22 2020-06-12 腾讯科技(深圳)有限公司 Face data processing method and device and computer equipment
CN111582144A (en) * 2020-05-06 2020-08-25 Oppo(重庆)智能科技有限公司 Safety processing method and device for face data, electronic equipment and storage medium
CN111915305A (en) * 2019-05-10 2020-11-10 腾讯科技(深圳)有限公司 Payment method, device, equipment and storage medium
CN112288830A (en) * 2020-10-28 2021-01-29 上海今井实业有限公司 Drawing pin line-drawing trading method, terminal and medium
CN113128257A (en) * 2019-12-30 2021-07-16 杭州海康威视数字技术股份有限公司 Data acquisition device
CN113518061A (en) * 2020-10-16 2021-10-19 腾讯科技(深圳)有限公司 Data transmission method, device, apparatus, system and medium in face recognition

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107832670B (en) * 2017-10-11 2020-03-24 Oppo广东移动通信有限公司 Face recognition method and related product
CN108319940A (en) * 2018-04-12 2018-07-24 Oppo广东移动通信有限公司 Face recognition processing method, device, equipment and storage medium
CN110727966B (en) * 2018-07-16 2021-11-16 Oppo广东移动通信有限公司 Image processing method and device, storage medium and electronic equipment
WO2020024603A1 (en) * 2018-08-01 2020-02-06 Oppo广东移动通信有限公司 Image processing method and apparatus, electronic device, and computer readable storage medium
CN108965716B (en) * 2018-08-01 2020-05-26 Oppo广东移动通信有限公司 Image processing method and device, electronic equipment and computer readable storage medium
CN113726526A (en) * 2019-07-05 2021-11-30 创新先进技术有限公司 Method, device and system for acquiring and verifying face data
CN114124400A (en) * 2021-11-02 2022-03-01 南京星邺汇捷网络科技有限公司 Method for realizing mobile phone token based on face recognition
CN115001817B (en) * 2022-06-01 2023-09-26 支付宝(杭州)信息技术有限公司 Off-line identity recognition method, device and equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130281206A1 (en) * 2010-11-15 2013-10-24 Bally Gaming, Inc. System and Method for Augmented Reality Gaming
CN104732396A (en) * 2015-03-24 2015-06-24 广东欧珀移动通信有限公司 Payment control method and device
CN105205370A (en) * 2015-08-24 2015-12-30 北京恒信安科技有限公司 Safety protection method for mobile terminal, mobile terminal, safety system and application method
CN105760736A (en) * 2016-02-19 2016-07-13 北京奇虎科技有限公司 Unlocking method and unlocking device of application program
CN107832670A (en) * 2017-10-11 2018-03-23 广东欧珀移动通信有限公司 Face identification method and Related product

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130281206A1 (en) * 2010-11-15 2013-10-24 Bally Gaming, Inc. System and Method for Augmented Reality Gaming
CN104732396A (en) * 2015-03-24 2015-06-24 广东欧珀移动通信有限公司 Payment control method and device
CN105205370A (en) * 2015-08-24 2015-12-30 北京恒信安科技有限公司 Safety protection method for mobile terminal, mobile terminal, safety system and application method
CN105760736A (en) * 2016-02-19 2016-07-13 北京奇虎科技有限公司 Unlocking method and unlocking device of application program
CN107832670A (en) * 2017-10-11 2018-03-23 广东欧珀移动通信有限公司 Face identification method and Related product

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111915305A (en) * 2019-05-10 2020-11-10 腾讯科技(深圳)有限公司 Payment method, device, equipment and storage medium
CN111045518A (en) * 2019-12-09 2020-04-21 上海瑾盛通信科技有限公司 Method for acquiring attitude data and related device
CN111045518B (en) * 2019-12-09 2023-06-30 上海瑾盛通信科技有限公司 Method and related device for acquiring attitude data
CN111046365A (en) * 2019-12-16 2020-04-21 腾讯科技(深圳)有限公司 Face image transmission method, numerical value transfer method, device and electronic equipment
CN113128257A (en) * 2019-12-30 2021-07-16 杭州海康威视数字技术股份有限公司 Data acquisition device
CN113128257B (en) * 2019-12-30 2024-05-14 杭州海康威视数字技术股份有限公司 Data acquisition device
CN111275448A (en) * 2020-02-22 2020-06-12 腾讯科技(深圳)有限公司 Face data processing method and device and computer equipment
CN111258669B (en) * 2020-03-25 2024-04-16 上海商汤临港智能科技有限公司 Face recognition method and device and storage medium
CN111258669A (en) * 2020-03-25 2020-06-09 上海商汤临港智能科技有限公司 Face recognition method and device and storage medium
CN111582144A (en) * 2020-05-06 2020-08-25 Oppo(重庆)智能科技有限公司 Safety processing method and device for face data, electronic equipment and storage medium
CN113518061A (en) * 2020-10-16 2021-10-19 腾讯科技(深圳)有限公司 Data transmission method, device, apparatus, system and medium in face recognition
CN113518061B (en) * 2020-10-16 2024-01-05 腾讯科技(深圳)有限公司 Data transmission method, equipment, device, system and medium in face recognition
CN112288830A (en) * 2020-10-28 2021-01-29 上海今井实业有限公司 Drawing pin line-drawing trading method, terminal and medium

Also Published As

Publication number Publication date
CN107832670A (en) 2018-03-23
CN107832670B (en) 2020-03-24

Similar Documents

Publication Publication Date Title
WO2019072132A1 (en) Face recognition method and related product
WO2019072133A1 (en) Face recognition method and related product
CN107808127B (en) Face recognition method and related product
CA2813855C (en) Methods and systems for conducting smart card transactions
KR101624575B1 (en) User identity attestation in mobile commerce
US11516212B2 (en) Multi-functional authentication apparatus and operating method for the same
US10880091B2 (en) Control method for enrolling face template data and related product
EP3176719B1 (en) Methods and devices for acquiring certification document
CN107766713B (en) Face template data entry control method and related product
KR102616421B1 (en) Payment method using biometric authentication and electronic device thereof
WO2019214438A1 (en) Radio frequency card function calling method and device
CN109254661B (en) Image display method, image display device, storage medium and electronic equipment
US20200201977A1 (en) Method for authenticating a first user and corresponding first device and system
CN113158156A (en) Service processing method, system, device, electronic equipment and storage medium
US10659599B2 (en) Certificate loading method and related product
CN107465810B (en) Data control method and related product
CN111989693A (en) Biometric identification method and device
CA3014128A1 (en) Methods and systems for capturing biometric data
US20240073207A1 (en) User authentication
CN113112670B (en) Access control method and device, electronic equipment and storage medium
KR20180044173A (en) Device and method of secure element and electronic device comprising thereof
EP2645275A1 (en) Method, device and system for accessing a service
CN117333187A (en) Palm brushing payment method and related device
CN103902873A (en) Mobile device and method for authenticating identity by mobile device
TW202107386A (en) Financial service device and method for providing identity verification function

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18867239

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18867239

Country of ref document: EP

Kind code of ref document: A1