WO2019076114A1 - 一种证件验证、身份验证方法和装置 - Google Patents

一种证件验证、身份验证方法和装置 Download PDF

Info

Publication number
WO2019076114A1
WO2019076114A1 PCT/CN2018/099915 CN2018099915W WO2019076114A1 WO 2019076114 A1 WO2019076114 A1 WO 2019076114A1 CN 2018099915 W CN2018099915 W CN 2018099915W WO 2019076114 A1 WO2019076114 A1 WO 2019076114A1
Authority
WO
WIPO (PCT)
Prior art keywords
image
verification result
verification
identity
document
Prior art date
Application number
PCT/CN2018/099915
Other languages
English (en)
French (fr)
Inventor
郑丹丹
徐崴
李亮
Original Assignee
阿里巴巴集团控股有限公司
郑丹丹
徐崴
李亮
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 郑丹丹, 徐崴, 李亮 filed Critical 阿里巴巴集团控股有限公司
Priority to EP18868129.0A priority Critical patent/EP3678049A4/en
Priority to SG11202001887SA priority patent/SG11202001887SA/en
Publication of WO2019076114A1 publication Critical patent/WO2019076114A1/zh
Priority to US16/736,962 priority patent/US10783369B2/en
Priority to PH12020500435A priority patent/PH12020500435A1/en
Priority to ZA2020/01439A priority patent/ZA202001439B/en

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/003Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using security elements
    • G07D7/0034Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using security elements using watermarks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/20Image preprocessing
    • G06V10/22Image preprocessing by selection of a specific region containing or referencing a pattern; Locating or processing of specific regions to guide the detection or recognition
    • G06V10/225Image preprocessing by selection of a specific region containing or referencing a pattern; Locating or processing of specific regions to guide the detection or recognition based on a marking or identifier characterising the area
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/80Recognising image objects characterised by unique random patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/22Character recognition characterised by the type of writing
    • G06V30/224Character recognition characterised by the type of writing of printed characters having additional code marks or containing code marks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/40Document-oriented image-based pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/005Testing security markings invisible to the naked eye, e.g. verifying thickened lines or unobtrusive markings or alterations
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/20Testing patterns thereon
    • G07D7/202Testing patterns thereon using pattern matching
    • G07D7/206Matching template patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/95Pattern authentication; Markers therefor; Forgery detection

Definitions

  • the present application relates to the field of Internet technologies, and in particular, to a document verification, identity verification method, and apparatus.
  • the embodiment of the present specification provides a document verification and identity verification method and apparatus for solving the problem that the identity verification solution provided by the prior art cannot meet the security level required for online related services.
  • the embodiment of the present specification provides a document verification method, including:
  • the anti-counterfeiting identifier in the ID image is verified, and obtaining the first verification result includes:
  • the first verification result is obtained by using the determined anti-counterfeit identifier to verify the anti-counterfeit identifier in the ID image, and the first verification result is used to indicate the probability that the corresponding anti-counterfeiting identifier exists in the ID image.
  • the anti-counterfeiting identifier includes at least one of a watermark text, a miniature text, a shading line, a gravure printing, a color cast, an anti-counterfeit mark, and a font.
  • verifying the source of the ID image, and obtaining the first verification result includes:
  • the image data of the document image is analyzed to determine a first verification result, the first verification result being used to indicate a probability that the document image is derived from an entity certificate.
  • the analyzing the image data of the document image includes:
  • verifying the source of the ID image and the anti-counterfeiting identifier in the ID image, and obtaining the first verification result includes:
  • the first verification result is determined based on the probability that the document image passes verification and the probability of originating from the entity document.
  • the embodiment of the present specification further provides an identity verification method, including:
  • the obtaining the identity image of the object to be verified includes:
  • the ID image of the object to be verified is collected on site.
  • the obtaining the identity image of the object to be verified includes:
  • the verifying the authenticity of the identity information in the image of the identity document, and obtaining the second verification result includes:
  • the performing network verification on the identity information in the identity image includes:
  • the text information and the face image in the identity information are separately checked for networking.
  • the method before performing network verification on the face image in the identity information, the method further includes:
  • the network verification of the face image in the identity information includes:
  • the face image, the face image of the holder, and the face image obtained by the network check are cross-verified.
  • the method further includes:
  • determining the authenticity of the identity information includes:
  • determining, according to the first verification result and the second verification result, the identity verification result of the object to be verified includes:
  • the second verification result is a pass, determining whether the identity verification result is a pass based on the first verification result.
  • determining, according to the first verification result and the second verification result, the identity verification result of the object to be verified includes:
  • the second verification result is a pass, determining, according to the first verification result, a probability that the identity verification result is a pass.
  • the embodiment of the present specification further provides an identity verification apparatus, including:
  • An obtaining unit configured to obtain a document image of the certificate to be verified
  • a first verification unit configured to verify an anti-counterfeit identifier in the ID image and/or a source of the ID image, to obtain a first verification result
  • a determining unit configured to determine a verification result of the to-be-verified certificate based on the first verification result.
  • the first verification unit is configured to determine an anti-counterfeit identifier in the certificate corresponding to the type of the ID image
  • the first verification result is obtained by using the determined anti-counterfeit identifier to verify the anti-counterfeit identifier in the ID image, and the first verification result is used to indicate the probability that the corresponding anti-counterfeiting identifier exists in the ID image.
  • the anti-counterfeiting identifier includes at least one of a watermark text, a miniature text, a shading line, a gravure printing, a color cast, a security check, and a font.
  • the first verification unit is configured to analyze image data of the document image to determine a first verification result, where the first verification result is used to indicate a probability that the document image is derived from an entity certificate.
  • the first verification unit is configured to perform image recognition processing on image data of a single frame image in the document image; or perform image difference on image data of at least two types of images in the identity document image.
  • Value processing obtaining an image difference value; using the image difference value as an input of a pre-established classification model, the classification model for outputting the first verification result based on the input image difference value.
  • the first verification unit is configured to determine an anti-counterfeit identifier in the credential corresponding to the type of the credential image; verify the anti-counterfeit identifier in the credential image based on the determined anti-counterfeit identifier, and determine, according to the verification result, Demonstrate the probability that the image of the document passes the verification; analyze the image data of the document image, determine the probability that the document image is derived from the entity certificate; determine the first based on the probability that the document image passes the verification and the probability of the entity certificate Validation results.
  • the embodiment of the present specification further provides an identity verification apparatus, including: the foregoing first verification unit, and
  • An obtaining unit configured to obtain an image of the identity document of the object to be verified
  • a second verification unit configured to verify authenticity of the identity information in the identity document image, and obtain a second verification result
  • a determining unit configured to determine an identity verification result of the object to be verified based on the first verification result obtained by the first verification unit and the second verification result.
  • the acquiring unit is configured to collect an identity image of the object to be verified on site.
  • the acquiring unit is configured to acquire an identity image of the object to be verified that is previously collected.
  • the second verification unit is configured to perform network verification on the identity information in the identity document image, and determine the authenticity of the identity information according to the result of the network verification.
  • the second verification unit is configured to perform network verification on the text information and the face image in the identity information, respectively.
  • the method further includes: an acquisition unit;
  • the collecting unit is configured to collect a face image of the holder in the field
  • the second verification unit is configured to cross-validate the face image, the face image of the license holder, and the face image obtained by the network check.
  • the second verification unit is further configured to perform a living body detection based on the face image of the license holder to obtain a living body detection result; and determine the identity based on the result of the network verification and the living body detection result. The authenticity of the information.
  • the determining unit is configured to: if the second verification result is not passed, determine that the identity verification result is not passed; or, if the second verification result is, pass the A verification result determines whether the authentication result is a pass.
  • the determining unit is configured to determine, according to the first verification result, a probability that the identity verification result is a pass if the second verification result is a pass.
  • the embodiment of the present specification further provides an identity verification apparatus, including:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • the embodiment of the present specification further provides an identity verification apparatus, including:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to:
  • the embodiment of the present specification can verify the authenticity of the identity document image and the authenticity of the identity information in the identity document image, and can use the professional authorized machine without using the professional authorized machine to realize the identity verification in the prior art. Under the premise, the content of the forged documents and the remake of the documents will be effectively solved, and the identity verification capability that meets the required security level will be provided for the online related business.
  • FIG. 1 is an application scenario diagram of an embodiment of the present specification
  • FIG. 2 is a schematic flowchart of an identity verification method according to Embodiment 1 of the present specification
  • FIG. 3 is a schematic flowchart of an identity verification method according to Embodiment 2 of the present specification.
  • FIG. 4 is a schematic structural diagram of an identity verification apparatus according to Embodiment 3 of the present specification.
  • FIG. 5 is a schematic structural diagram of an identity verification apparatus according to Embodiment 4 of the present specification.
  • FIG. 6 is a schematic structural diagram of an electronic device according to Embodiment 5 of the present specification.
  • an exemplary application scenario of an embodiment of the present specification is shown.
  • the user when the user handles the related service, the user can fill in the relevant information through the application (application, app) in the terminal device 13, and collect the identity document image and upload it to the device of the service authorization system when the preset condition is met. 12 and/or device 11, verified by the device 12 and/or the device 11 for the identity document image, and responsive to the verification result to respond to the service handled by the user.
  • the related business can be various online business, for example, remote account opening.
  • the ID image can be an image of the user ID card.
  • the user displays the identity document image to the client of the authorization system through the terminal device, or the user displays the identity document to the client of the authorization system, and the client collects the image of the identity document. Then, the client uploads the identity image to the server of the authorization system, and the server verifies and returns the verification result to the client, and the client determines whether to authorize the user based on the verification result.
  • this process can occur in the process of user security check, login authorization platform and so on.
  • whether the user who handles the business and the user corresponding to the identity document need to be consistently determined according to the regulations of the business agent.
  • FIG. 2 is a schematic flowchart of an identity verification method according to Embodiment 1 of the present specification. Referring to FIG. 2, the method may specifically include the following steps:
  • Step 220 Obtain an image of the identity document of the object to be verified
  • the image of the identity document may be an image obtained by photographing the identity document, and the identity document may be: an ID card, a temporary ID card, a diploma, a driver's license, etc., which can prove the identity of the object to be verified, and the identity information of the object to be verified is recorded in the identity document. For example: name, ID number, student ID, etc.
  • step 220 may be: collecting an identity image of the object to be verified on site.
  • the “site” here is the “site” that needs to verify the identity. It can be the site for verifying the identity management business. For example, when the account opening business is handled, the image of the ID card of the object to be verified is collected; The scene, for example, at the time of the security check, the scene of the image of the relevant document of the object to be verified is collected.
  • the user opens the shooting interface autonomously, or, based on the user's operation, the authorization system calls the camera of the terminal device to open the shooting interface, and then takes the identity document of the object to be verified to obtain the identity image.
  • step 220 may be: acquiring an identity image of the object to be verified that is previously collected.
  • the "previous” is used to distinguish the "live” in the previous implementation of the step 220.
  • the implementation may be exemplified by: storing the previously photographed ID image in a predetermined location, when authentication is required, The corresponding ID image is obtained based on the storage address.
  • Step 240 Verify the source of the identity document image and/or the anti-counterfeit identifier in the ID image, and obtain the first verification result;
  • the source of the identity document image in this step can be from a variety of sources, such as an identity document taken in the entity, a photo of the document after ps/no ps, a copy of the document, a screen remake, a predetermined shooting scene, and the like.
  • the anti-counterfeiting mark is an anti-counterfeiting mark that can be pasted, printed, and thermally transferred on the surface of the target object, or on the label of the object, or on the attachment of the object (such as a product listing, a business card, and a security card).
  • the anti-counterfeiting logo on the ID card includes: the national emblem, the name of the certificate, the pattern of the Great Wall, the issuing authority of the certificate, the validity period and the color pattern.
  • the integrity of the legal source and the anti-counterfeit identifier can be selectively set.
  • the source of the identity document image is the physical identity document and has a complete anti-counterfeit identification, or the probability of meeting the condition reaches a certain threshold.
  • the conditions for satisfaction can be appropriately relaxed.
  • step 240 is exemplified by taking "remote account opening" as an example.
  • verifying the source of the identity document image in step 240 is illustrated, including: verifying whether the identity document image is derived from the entity certificate, and verifying Whether the ID image is from the same shooting environment as the image captured on site; then, based on the implementation of verifying the source of the ID image, five implementations are listed here.
  • Those skilled in the art can extend other implementation manners based on the above, and all of the methods are within the protection scope of the present application:
  • the ID image is required to have a complete anti-counterfeiting identifier, or the probability of satisfying the condition reaches a certain threshold. Specifically, it can be:
  • the anti-counterfeiting identifier includes at least one of a watermark text, a miniature text, a shading line, a gravure printing, a color cast, an anti-counterfeit mark, and a font.
  • the type of the ID image collected may be determined based on the type of the document selected by the user in the process of processing the business, or the image identification process of the collected ID image may be performed to determine the type of the ID image.
  • the anti-counterfeiting logo in the ID image can be used as the input of the classification model by training the classification model, or the ID image can be used as the input of the classification model, and the classification model outputs the ID image through anti-counterfeiting.
  • the method for scanning the image of the identity document to obtain the anti-counterfeit identifier can be exemplified by: using a light transmission check to identify the watermark text.
  • the second implementation can be:
  • This implementation requires that the source of the identity document image is a physical identity document, or that the probability of meeting the condition reaches a certain threshold. Specifically, it can be implemented by the following two schemes:
  • the first option (at least one ID image):
  • the first verification of the identity document image is performed to determine the probability that the identity document image is derived from screen remake; and secondly, the identity image is verified a second time to determine the identity of the identity document image.
  • the probability of copying; finally, based on the probability that the identity document image is derived from screen remake and the probability of originating from the copy, the probability that the identity document image is derived from the physical document is determined.
  • the order of the first verification and the second verification is not limited herein, and may be parallel or serial.
  • the first verification can be carried out as follows:
  • the specific feature can be exemplified by: screen moiré, document watermark, printed reflective and other features.
  • the ID image passes through a black border.
  • specific features can be exemplified by screen moiré, document watermark, and printed reflective.
  • the document area is an area of the identity document corresponding to the identity document image.
  • the second verification can be carried out as follows:
  • Feature detection of the image data of the identity document image is based on pixel-level features corresponding to black and white copies and/or color copies.
  • the specific implementation manner may be that the corresponding pixel level feature in the identity document image is detected based on the black and white copy classification DNN model, and the probability that the identity document image is a black and white copy is determined.
  • the color pixel copy DNN model is used to detect corresponding pixel level features in the identity document image, and the probability that the identity document image is a color copy is determined.
  • the identity image is determined based on at least one of the screen moiré classification model, the screen frame classification model, the black and white copy classification DNN model, and the color copy classification DNN model output.
  • the source is the probability of a real physical identity document.
  • the image data of the identity document image is analyzed to determine a first verification result, where the first verification result is used to indicate a probability that the identity document image is derived from an entity certificate. Specifically, it can be:
  • image recognition processing on the image data of the single frame image in the identity document image, verifying whether there is a pixel-level specific feature in the identity document image, and then determining the first verification result based on the presence of a specific feature in the identity image.
  • the image data may also be used as an input to the classification model to obtain a first verification result of the classification model output.
  • Specific features can be exemplified by screen moiré, document watermark, printed reflex, and the like.
  • the image data of at least two types of images in the identity document image are subjected to difference processing to obtain image difference values; and the image difference value is used as an input of a pre-established classification model, the classification The model is configured to output a first verification result based on the input image difference value; wherein the at least two types of images may be two types of images acquired under different shooting conditions, for example, a type of image collected under natural conditions and collected under a flash. A type of image, or an image acquired at different exposures. Further, the difference processed object may be an image acquired under natural conditions and an image acquired under a flash.
  • the third implementation can be:
  • the prerequisite for this implementation is that the source of the identity document image is a real physical identity document and has a complete anti-counterfeit identification, or the probability that the condition is met reaches a certain threshold.
  • the third implementation manner further includes: determining, according to the probability that the identity document image passes the verification and the probability of the entity certificate, determining the first verification result, that is, determining the credibility of the identity document of the object to be verified corresponding to the identity image .
  • the fourth implementation can be:
  • the security level requirement is that the identity document image and the first background image are derived from the same shooting scene, or the probability that the condition is met reaches a certain threshold.
  • the security level requirement is related to the image of the identity document to be photographed. For example, the higher the requirement, the more the ID image that needs to be photographed and the more the ID image that needs to be from the same shooting scene as the first background image. Specifically, it can be:
  • one or more background images (hereinafter referred to as the first background image) are collected in advance, and then the identity image is compared with the first background image to determine the degree of overlap between the two.
  • the contrasting manner can be a comparison between the identity image and the single background image. It is also possible to compare the background image with a background image and then compare it with the ID image.
  • the solution for determining whether the two are in the same shooting scene may include: comparing a background area in the image of the background area with a first background image, and acquiring between the ID image and the first background image The degree of overlap; determining the first verification result according to the degree of overlap, the first verification result being used to indicate a probability that the identity document image and the first background image are derived from the same shooting scene.
  • the background area is an area outside the area occupied by the identity document in the image of the identity document.
  • the angles of the two are adjusted to compare the first background image of the background area under the same gyroscope position information, obtain the degree of overlap, and determine the probability that both are captured in the same shooting scene based on the degree of overlap.
  • An example is as follows: Before starting the acquisition of the image of the identity document, the first background image is taken while the gyroscope is in the second position information, for example: the image of the table and its surroundings. Then, under the first position information of the gyroscope, an image of the identity document is collected. Then, the document area and the background area in the identity document image are separated, and the overlap degree is obtained by comparing the background area with the first background image based on the position information of the gyroscope. The document area is the area occupied by the identity document in the image of the certificate.
  • the fifth implementation can be:
  • the material of the certificate is required to be the material of the certificate, or the probability of satisfying the condition reaches a certain threshold. Specifically, it can be:
  • the image difference values of the two types of images can be input into the trained classification model to obtain the first verification result of the classification model output.
  • Step 260 Verify the authenticity of the identity information in the identity document image, and obtain a second verification result.
  • step 260 may be:
  • the specific method of online verification can be: the citizenship information system for online verification is based on the existing intranet and inter-network interconnection platform of the People’s Bank of China, and forwards the PBOC users to the information sharing system of the Ministry of Public Security and through the account system and The verification request sent by the respective systems of the letter system and the anti-money laundering system; the acceptance and forwarding of the commercial bank users and the verification requests issued through their integrated systems through their integrated service systems; and the acceptance and forwarding of the verification results of the Ministry of Public Security information sharing system.
  • the object of the network check may include: text information and a face image in the identity information.
  • the text information may be information such as a document ID and a name obtained by optical character recognition (OCR) recognition, and the face image is a recognized avatar.
  • OCR optical character recognition
  • Step 280 Determine an identity verification result of the object to be verified based on the first verification result and the second verification result.
  • an implementation manner of this step may be:
  • the second verification result is a pass, determining whether the identity verification result is a pass based on the first verification result. Specifically, when the probability that the first verification result corresponds to the pass is lower than the predetermined threshold, determining that the identity verification result is not passed; determining the identity when the probability that the first verification result corresponding to the pass is higher than a predetermined threshold The verification result is passed.
  • Another implementation of this step can be:
  • the second verification result is a pass, determining, according to the first verification result, a probability that the identity verification result is pass/fail.
  • step 280 since each of the above steps may have problems such as image capturing angle, shooting quality, etc., the entire process is not a sequential execution process. Therefore, the present embodiment provides a decision engine with certain rules. Evaluate the results of the entire verification. Examples are as follows:
  • the influencing factors of the first verification result may include: the probability that the identity document image is verified by the anti-counterfeiting identifier, the probability that the identity document image is derived from the entity certificate, the ID image and the probability that the live image originates from the same scene,
  • the weight corresponding to the influencing factor determining the first verification result may be set according to the requirement, the experience, and the like, and the probability corresponding to the first verification result is determined based on the corresponding weight and the probability.
  • the probability of participating in the identification of the first verification result, the probability of the identity document image being verified by the anti-counterfeit identification, the probability that the identity document image is derived from the entity certificate, the ID card image and the live image originating from the same scene are 60% and 70% respectively. 80%, the weights of the settings are respectively 30%, 30%, 40%, and the probability of the first calculated first verification result is 71%.
  • the source of the identity document image is verified, the anti-counterfeiting identifier in the image of the identity document is verified, and the identity information in the image of the identity document is verified.
  • Authenticity can be implemented in parallel.
  • the verification result of the to-be-verified certificate is obtained based on the probability that the document image is derived from the screen remake and the probability of originating from the copy.
  • each of the above-mentioned parallel document verification schemes may be cross-combined with each other, for example, a combination of "anti-counterfeit identification" + "whether from the same shooting scene".
  • the embodiment of the present invention can effectively solve the problem of forging and retweating the document content without using the professional authorized machine, and further processing the related business online. Provides the ability to authenticate to the required level of security.
  • FIG. 3 is a schematic flowchart of an identity verification method according to Embodiment 2 of the present specification. Referring to FIG. 3, the embodiment may further include the following steps:
  • Step 320 Collecting a face image of the holder in the field
  • step 320 may be:
  • the "front image of the holder” is collected using the front camera.
  • Another implementation can be:
  • the camera When the probability of passing the verification of the first verification result reaches a predetermined threshold, the camera is called to collect the "face image of the holder".
  • Yet another implementation can be:
  • the camera After the text information in the image of the identity document is checked online and the verification result of the text information is obtained, the camera is called to collect the "face image of the holder".
  • Step 340 Perform a living body detection based on the face image of the license holder to obtain a living body detection result
  • the living body detection is performed based on the single frame image or the multiple images collected in step 320 to determine whether the holder is a living body.
  • the living body detection can be exemplified by blinking discrimination, mouth opening discrimination, parallax analysis method, and the like. Since the living body detection is a relatively mature technology, it will not be described here.
  • Step 360 Perform cross-validation on the face image, the face image of the licensee, and the face image obtained by the network check to obtain the result of the network verification of the face image;
  • step 360 can be:
  • the face image in the identity document image and the face image obtained by the network verification are verified to obtain a third verification result; the face image is compared with the face image collected in the field to obtain a fourth verification result; based on the third verification
  • the results and the fourth verification result determine the results of the network verification.
  • Step 380 Determine the authenticity of the identity information based on the result of the network verification of the face image and the living body detection result, and obtain the second verification result.
  • the verification result of the entire network verification is evaluated according to the text information, the result of the verification of the face image network and the result of the living body detection, and a certain rule.
  • the rules here can be exemplified by: setting the weight of the result of the verification, the result of the living body detection, and the like.
  • the rear camera will continue to collect one or more sheets (referred to as the second background image for short).
  • the gyro corresponding to the identity document image, the first background image, and the second background image may be acquired. Positioning information, comparing the identity document image, the first background image, and the second background image, determining a first verification result; wherein the first verification result is used to represent the identity document image, the first A background image and the second background image are derived from the probability of the same shooting scene.
  • the embodiment of the present specification introduces a face image of the holder collected on the spot, and performs a living body detection on the face image; and then, based on the face image, the holder of the certificate The face image and the face image obtained by the network check are verified, and the authenticity of the identity information is determined based on the results of the living body detection and the network check. It can avoid the problem that the identity of the licensee and the identity of the identity certificate are inconsistent, and the identity is fraudulently used to further improve the authentication capability.
  • the execution bodies of the steps of the methods provided in Embodiments 1 and 2 may all be the same device, or the method may also be performed by different devices.
  • the execution body of step 220 and step 240 may be device 1
  • the execution body of step 260 may be device 2;
  • the execution body of step 220 may be device 1
  • the execution body of step 240 and step 260 may be device 2 ;and many more.
  • the apparatus includes: an obtaining unit 41, a first verification unit 42, a second verification unit 43, and a determining unit 44, where:
  • the obtaining unit 41 is configured to obtain an identity image of the object to be verified
  • the first verification unit 42 is configured to verify the source of the identity document image and/or the anti-counterfeit identifier in the identity document image, and obtain a first verification result;
  • the second verification unit 43 is configured to verify the authenticity of the identity information in the identity document image, and obtain a second verification result
  • the determining unit 44 is configured to determine an identity verification result of the object to be verified based on the first verification result and the second verification result.
  • the implementation of the function of the obtaining unit 41 can be:
  • the ID image of the object to be verified is collected on site.
  • the implementation of the function of the first verification unit 42 may be:
  • the anti-counterfeiting identifier includes at least one of a watermark text, a miniature text, a shading line, a gravure printing, a color cast, an anti-counterfeit mark, and a font.
  • the probability that the identity document image is derived from the physical document is determined based on the probability that the identity document image is derived from the screen remake and the probability of originating from the copy.
  • the first verification includes:
  • the document area is an area of the identity document corresponding to the identity document image.
  • the second verification includes:
  • Feature detection is performed on image data of the identity document image based on pixel-level features corresponding to black and white copies and/or color copies.
  • the image data of the identity document image is analyzed to determine a first verification result, where the first verification result is used to indicate a probability that the identity document image is derived from an entity certificate.
  • the difference is used as an input of a pre-established classification model; wherein the at least two types of images may be two types of images acquired under different shooting conditions, such as: a type of image collected under natural conditions and a type of image collected under a flash, or , images acquired at different exposures.
  • the image data of the identity document image is analyzed to determine a probability that the identity document image is derived from an entity certificate; and the first verification result is determined based on a probability that the identity document image passes verification and a probability derived from the entity certificate.
  • the first verification result is obtained by verifying whether the ID image and the first background image pre-acquired in the scene are from the same shooting scene. Specifically, it may include:
  • the first verification result Determining, according to the overlapping degree, the first verification result, where the first verification result is used to indicate a probability that the identity document image and the first background image are derived from the same shooting scene;
  • the background area is an area outside the area occupied by the identity document in the image of the identity document.
  • comparing the background area with the first background image pre-acquired on site comprises:
  • the background area and the first background image are compared based on first position information of the gyroscope when the identity document image is acquired and second position information of the gyroscope when the first background image is acquired.
  • the verifying that the image of the identity document and the first background image pre-acquired in the field are from the same shooting scene, and obtaining the first verification result includes:
  • the first verification result is used to indicate that the identity document image, the first background image, and the second background image are derived from the same shooting scene.
  • the implementation of the function of the second verification unit 43 may be:
  • the text information and the face image in the identity information may be separately checked for networking.
  • the implementation of the function of the determining unit 44 can be:
  • the second verification result is not passed, determining that the identity verification result is failed; or, if the second verification result is, determining, according to the first verification result, the probability that the identity verification result is a pass Or, if the second verification result is a pass, determining whether the identity verification result is passed based on the first verification result.
  • the embodiment of the present invention can effectively solve the problem of forging and retweating the document content without using the professional authorized machine, and further processing the related business online. Provides the ability to authenticate to the required level of security.
  • the apparatus includes: an acquisition unit 51, an acquisition unit 52, a first verification unit 53, a second verification unit 54, and a determination unit 55, where:
  • the obtaining unit 51 and the first verifying unit 53 are respectively similar to the obtaining unit 41 and the first verifying unit 42 in Embodiment 3, and therefore, details are not described herein.
  • the collecting unit 52 is configured to collect a face image of the license holder in the field
  • the second verification unit 54 is configured to perform cross-validation on the face image, the face image of the license holder, and the face image obtained by the network check.
  • the second verification unit 54 is further configured to perform a living body detection based on the face image of the license holder to obtain a living body detection result, and determine the authenticity of the identity information based on the result of the networked verification and the living body detection result.
  • the embodiment of the present specification introduces a face image of the holder collected on the spot, and performs a living body detection on the face image; then, based on the face image, the face image of the holder and The face image obtained by the network check is verified, and the authenticity of the identity information is determined based on the results of the living body detection and the network check. It can avoid the problem of the identity of the certificate holder and the identity of the identity certificate, and further improve the identity verification ability.
  • the electronic device includes a processor, an internal bus, a network interface, a memory, and a non-volatile memory, and may further include other services.
  • Required hardware The processor reads the corresponding computer program from the non-volatile memory into memory and then runs to form an authentication device at a logical level.
  • the present specification does not exclude other implementation manners, such as a logic device or a combination of software and hardware, etc., that is, the execution body of the following processing flow is not limited to each logical unit, and may be Hardware or logic device.
  • the network interface, processor and memory can be connected to one another via a bus system.
  • the bus may be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect) bus, or an EISA (Extended Industry Standard Architecture) bus.
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 6, but it does not mean that there is only one bus or one type of bus.
  • the memory is used to store the program.
  • the program can include program code, the program code including computer operating instructions.
  • the memory can include read only memory and random access memory and provides instructions and data to the processor.
  • the memory may include a high-speed random access memory (RAM), and may also include a non-volatile memory such as at least one disk memory.
  • a processor configured to execute the program stored in the memory, and specifically:
  • the verification result of the to-be-verified certificate is obtained based on the probability that the document image is derived from the screen remake and the probability of originating from the copy.
  • the identity verification result of the object to be verified corresponding to the to-be-verified certificate is determined based on the verification result of the certificate to be verified and the second verification result.
  • the method performed by the identity verification device or the master node disclosed in the embodiment shown in FIG. 2-5 of the present specification may be applied to the processor or implemented by the processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software.
  • the above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration.
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • other programmable logic device discrete gate or transistor logic device, discrete hardware component.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present specification may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
  • the authentication device can also perform the method of FIG. 2 or FIG. 3 and implement the method performed by the manager node.
  • the embodiment of the present specification further provides a computer readable storage medium storing one or more programs, when the one or more programs are included in a plurality of applications
  • the electronic device is caused to perform the identity verification methods provided in Embodiments 1 and 2.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
  • embodiments of the present application can be provided as a method, system, or computer program product.
  • the present application can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment in combination of software and hardware.
  • the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Engineering & Computer Science (AREA)
  • Artificial Intelligence (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Computation (AREA)
  • Bioethics (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Collating Specific Patterns (AREA)
  • Facsimile Image Signal Circuits (AREA)
  • Image Analysis (AREA)

Abstract

本申请公开了一种证件验证、身份验证方法和装置。方法包括:获取待验证对象的身份证件图像;对所述身份证件图像的来源和/或所述身份证件图像中的防伪标识进行验证,获取第一验证结果;对所述身份证件图像中的身份信息的真伪进行验证,获取第二验证结果;基于所述第一验证结果和所述第二验证结果确定所述待验证对象的身份验证结果。

Description

一种证件验证、身份验证方法和装置 技术领域
本申请涉及互联网技术领域,尤其涉及一种证件验证、身份验证方法和装置。
背景技术
互联网时代,许多事情都越来越便利,用户只需在终端设备上进行操作即可办理所需的业务。但是,由于部分业务被要求很高的安全等级,需要对用户填写的信息和提供的证明文件的真实性、完整性、合规性进行认真审查,以避免被不法分子所乘。因此,必须线下通过特定业务办理***办理相关业务。
例如:由于存在太多证件伪造、翻拍的情况。因此,一般会要求用户提供身份证件给柜台人员,由柜台人员用专业授权机器读取身份证芯片,进行联网核查。
虽然,现有技术方案能在一定程度上解决证件伪造、翻拍的问题,但依然无法满足线上办理相关业务的需求,因此,需要更加可靠的方案。
发明内容
本说明书实施例提供一种证件验证、身份验证方法和装置,用于解决现有技术提供地身份验证方案无法满足线上办理相关业务所需安全等级的问题。
本说明书实施例提供一种证件验证方法,包括:
获取待验证证件的证件图像;
对所述证件图像中的防伪标识和/或所述证件图像的来源进行验证,获取第一验证结果;
基于所述第一验证结果确定所述待验证证件的验证结果。
可选的,对所述证件图像中的防伪标识进行验证,获取第一验证结果包括:
确定与所述证件图像的类型对应的证件中的防伪标识;
基于确定的防伪标识验证所述证件图像中的防伪标识,获取第一验证结果,所述第一验证结果用于表示所述证件图像中存在对应的防伪标识的概率。
可选的,所述防伪标识包括:水印文字、微缩文字、底纹线条、凹版印刷、偏色、 防伪暗记、字体中的至少一个。
可选的,对所述证件图像的来源进行验证,获取第一验证结果包括:
对所述证件图像的图像数据进行分析,确定第一验证结果,所述第一验证结果用于表示所述证件图像来源于实体证件的概率。
可选的,所述对所述证件图像的图像数据进行分析包括:
对所述证件图像中的单帧图像的图像数据进行图像识别处理;
或者,
对所述证件图像中的至少两类图像的图像数据进行差值处理,获取图像差值;将所述图像差值作为预建立分类模型的输入,所述分类模型用于基于输入的图像差值输出第一验证结果。
可选的,对所述证件图像的来源和所述证件图像中的防伪标识进行验证,获取第一验证结果包括:
确定与所述证件图像的类型对应的证件中的防伪标识;
基于确定的防伪标识验证所述证件图像中的防伪标识,并根据验证结果确定所述证件图像通过验证的概率;
对所述证件图像的图像数据进行分析,确定所述证件图像来源于实体证件的概率;
基于所述证件图像通过验证的概率和来源于实体证件的概率确定第一验证结果。
本说明书实施例还提供一种身份验证方法,包括:
获取待验证对象的身份证件图像;
基于上述证件验证方法,获取所述身份证件图像对应的身份证件的第一验证结果;对所述身份证件图像中的身份信息的真伪进行验证,获取第二验证结果;
基于所述第一验证结果和所述第二验证结果确定所述待验证对象的身份验证结果。
可选的,所述获取待验证对象的身份证件图像包括:
现场采集待验证对象的身份证件图像。
可选的,所述获取待验证对象的身份证件图像包括:
获取在先采集的待验证对象的身份证件图像。
可选的,所述对所述身份证件图像中的身份信息的真伪进行验证,获取第二验证结果包括:
对所述身份证件图像中的身份信息进行联网核查,并根据联网核查的结果确定所述身份信息的真伪。
可选的,所述对所述身份证件图像中的身份信息进行联网核查包括:
分别对所述身份信息中的文字信息和证脸图像进行联网核查。
可选的,对所述身份信息中的证脸图像进行联网核查之前,还包括:
现场采集持证人的人脸图像;
其中,对所述身份信息中的证脸图像进行联网核查,包括:
将所述证脸图像、所述持证人的人脸图像和联网核查获取的人脸图像进行交叉验证。
可选的,在确定所述身份信息的真伪之前,还包括:
基于所述持证人的人脸图像进行活体检测,获取活体检测结果;
其中,确定所述身份信息的真伪包括:
基于所述联网核查的结果和所述活体检测结果确定所述身份信息的真伪。
可选的,基于所述第一验证结果和所述第二验证结果确定所述待验证对象的身份验证结果包括:
若所述第二验证结果为未通过,则确定所述身份验证结果为未通过;
或者,
若所述第二验证结果为通过,则基于所述第一验证结果确定所述身份验证结果是否为通过。
可选的,基于所述第一验证结果和所述第二验证结果确定所述待验证对象的身份验证结果包括:
若所述第二验证结果为通过,则基于第一验证结果确定所述身份验证结果为通过的概率。
本说明书实施例还提供一种身份验证装置,包括:
获取单元,用于获取待验证证件的证件图像;
第一验证单元,用于对所述证件图像中的防伪标识和/或所述证件图像的来源进行验证,获取第一验证结果;
确定单元,用于基于所述第一验证结果确定所述待验证证件的验证结果。
可选的,所述第一验证单元,用于确定与所述证件图像的类型对应的证件中的防伪标识;
基于确定的防伪标识验证所述证件图像中的防伪标识,获取第一验证结果,所述第一验证结果用于表示所述证件图像中存在对应的防伪标识的概率。
可选的,所述防伪标识包括:水印文字、微缩文字、底纹线条、凹版印刷、偏色、防伪暗记、字体中的至少一个。
可选的,所述第一验证单元,用于对所述证件图像的图像数据进行分析,确定第一验证结果,所述第一验证结果用于表示所述证件图像来源于实体证件的概率。
可选的,所述第一验证单元,用于对所述证件图像中的单帧图像的图像数据进行图像识别处理;或者,对所述身份证件图像中的至少两类图像的图像数据进行差值处理,获取图像差值;将所述图像差值作为预建立分类模型的输入,所述分类模型用于基于输入的图像差值输出第一验证结果。
可选的,所述第一验证单元,用于确定与所述证件图像的类型对应的证件中的防伪标识;基于确定的防伪标识验证所述证件图像中的防伪标识,并根据验证结果确定所述证件图像通过验证的概率;对所述证件图像的图像数据进行分析,确定所述证件图像来源于实体证件的概率;基于所述证件图像通过验证的概率和来源于实体证件的概率确定第一验证结果。
本说明书实施例还提供一种身份验证装置,包括:上述的第一验证单元,以及
获取单元,用于获取待验证对象的身份证件图像;
第二验证单元,用于对所述身份证件图像中的身份信息的真伪进行验证,获取第二验证结果;
确定单元,用于基于所述第一验证单元获得的第一验证结果和所述第二验证结果确定所述待验证对象的身份验证结果。
可选的,所述获取单元,用于现场采集所述待验证对象的身份证件图像。
可选的,所述获取单元,用于获取在先采集的所述待验证对象的身份证件图像。
可选的,所述第二验证单元,用于对所述身份证件图像中的身份信息进行联网核查,并根据联网核查的结果确定所述身份信息的真伪。
可选的,所述第二验证单元,用于分别对所述身份信息中的文字信息和证脸图像进行联网核查。
可选的,还包括:采集单元;
所述采集单元,用于现场采集持证人的人脸图像;
所述第二验证单元,用于将所述证脸图像、所述持证人的人脸图像和联网核查获取的人脸图像进行交叉验证。
可选的,所述第二验证单元,还用于基于所述持证人的人脸图像进行活体检测,获取活体检测结果;基于所述联网核查的结果和所述活体检测结果确定所述身份信息的真伪。
可选的,所述确定单元,用于若所述第二验证结果为未通过,则确定所述身份验证结果为未通过;或者,若所述第二验证结果为通过,则基于所述第一验证结果确定所述身份验证结果是否为通过。
可选的,所述确定单元,用于若所述第二验证结果为通过,则基于第一验证结果确定所述身份验证结果为通过的概率。
本说明书实施例还提供一种身份验证装置,包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
获取待验证证件的证件图像;
对所述证件图像的来源和/或所述证件图像中的防伪标识进行验证,获取第一验证结果;
基于所述第一验证结果确定所述待验证证件的验证结果。
本说明书实施例还提供一种身份验证装置,包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理 器执行以下操作:
获取待验证对象的身份证件图像;
对所述身份证件图像的来源和/或所述身份证件图像中的防伪标识进行验证,获取第一验证结果;
对所述身份证件图像中的身份信息的真伪进行验证,获取第二验证结果;
基于所述第一验证结果和所述第二验证结果确定所述待验证对象的身份验证结果。
本说明书实施例采用的上述至少一个技术方案能够达到以下有益效果:
本说明书实施例通过对身份证件图像的真伪以及身份证件图像中身份信息的真伪进行验证,与现有技术中使用专业授权机器实现身份验证的方案相比,能在不使用专业授权机器的前提下有效解决证件内容伪造、翻拍证件等情况,进而为线上办理相关业务提供满足所需安全等级的身份验证能力。
附图说明
此处所说明的附图用来提供对本申请的进一步理解,构成本申请的一部分,本申请的示意性实施例及其说明用于解释本申请,并不构成对本申请的不当限定。在附图中:
图1为本说明书实施例的应用场景图;
图2为本说明书实施例1提供的身份验证方法的流程示意图;
图3为本说明书实施例2提供的身份验证方法的流程示意图;
图4为本说明书实施例3提供的身份验证装置的结构示意图;
图5为本说明书实施例4提供的身份验证装置的结构示意图;
图6为本说明书实施例5提供的电子设备的结构示意图。
具体实施方式
为使本申请的目的、技术方案和优点更加清楚,下面将结合本申请具体实施例及相应的附图对本申请技术方案进行清楚、完整地描述。显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
参见图1,该图示出了本说明书实施例的一种示例性应用场景。该场景中,用户在办理相关业务时,可以通过终端设备13中的应用程序(Application,app)填写相关信息,并在满足预设条件时,采集身份证件图像,并上传至业务授权***的设备12和/或设备11,由设备12和/或设备11针对身份证件图像进行验证,并基于验证结果响应用户办理的业务。这里的相关业务可以是各种在线办理的业务,比如,远程开户。对应的,身份证件图像可以为用户身份证的图像。
本说明书实施例的另一种示例性应用场景可以为:
用户通过终端设备向授权***的客户端展示身份证件图像,或者,用户向授权***的客户端展示身份证件,由客户端采集身份证件的图像。然后,客户端将身份证件图像上传至授权***的服务器,由服务器进行验证,并向客户端返回验证结果,由客户端基于验证结果确定是否授权用户。
其中,此过程可发生在用户过安检、登录需授权平台等过程中。另外,办理业务的用户与身份证件对应的用户是否需要一致具体视业务办理方的规定而定。
本说明书实施例的应用场景除上述例示出的两种外,还可以是各种其他场景,在此不做特别限定,只要在技术上能够应用到本说明书提供到的方案均可使用。下面结合附图,详细说明本申请各实施例提供的技术方案。
实施例1
图2为本说明书实施例1提供的身份验证方法的流程示意图,参见图2,该方法可以具体包括如下步骤:
步骤220、获取待验证对象的身份证件图像;
其中,身份证件图像可以为拍摄身份证件获取的图像,身份证件可以为:身份证、临时身份证、学历证、驾照等可以证明待验证对象身份的证件,身份证件中记载有待验证对象的身份信息,例如:姓名、身份证号、学籍号等等。
需要说明的是,步骤220的一种实现方式可以为:现场采集待验证对象的的身份证件图像。此处的“现场”为需要验证身份的“现场”,其可以是验证身份办理业务的现场,例如:在办理开户业务时,采集待验证对象的身份证的图像的现场;也可以不是办理业务的现场,例如:在过安检时,采集待验证对象的相关证件的图像的现场。
结合图1,不难理解的是,“现场采集身份证件图像”的方式可以具体为:
用户自主打开拍摄界面,或者,基于用户的操作,授权***调用终端设备的摄像头以开启拍摄界面,然后,拍摄待验证对象的身份证件获取身份证件图像。
步骤220的另一种实现方式可以为:获取在先采集的待验证对象的身份证件图像。此处的“在先”用于区别步骤220的上一种实现方式中的“现场”,本实现方式可举例为:将之前拍摄的身份证件图像存储在预定位置,当需要进行身份验证时,基于存储地址获取对应的身份证件图像。
步骤240、对所述身份证件图像的来源和/或所述身份证件图像中的防伪标识进行验证,获取第一验证结果;
本步骤中的身份证件图像的来源可以为多种来源,比如,拍摄于实体的身份证件、ps后/未ps的证件照片、证件的复印件、屏幕翻拍、预定的拍摄场景等等。防伪标识为是能粘贴、印刷、热转移在标的物表面,或标的物包装上,或标的物附属物(如商品挂牌、名片以及防伪证卡)上,具有防伪作用的标识。例如:身份证上的防伪标识包括:国徽、证件名称、长城图案、证件的签发机关和有效期及彩色花纹等等。
需要说明的是,对于不同的业务,由于其所需安全等级不同,可选择性的设置合法来源和防伪标识的完整度。对于安全等级要求比较高的业务而言,例如:远程开户。需满足条件:身份证件图像的来源是实体的身份证件和具备完整的防伪标识,或者满足该条件的概率达到一定的阈值。而对于安全等级要求比较低的业务而言,满足的条件可适当放宽。
下面以“远程开户”为例对步骤240的实现进行示例性说明:首先,对步骤240中验证身份证件图像的来源的实现方式进行示例说明,包括:验证身份证件图像是否来源于实体证件、验证身份证件图像是否与现场采集的图像来源于同一拍摄环境;然后,基于验证身份证件图像的来源的实现方式,此处列举五种实现方式。本领域技术人员在此基础上可以扩展出其他的实现方式,这些方式均在本申请的保护范围之内:
第一种实现方式:
这种实现方式可以适用于对安全等级要求较高的场合,比如,要求身份证件图像具备完整的防伪标识,或者满足该条件的概率达到一定的阈值。具体可以为:
确定与所述身份证件图像的类型对应的身份证件中的防伪标识;基于确定的防伪标识验证所述身份证件图像中的防伪标识,并根据验证结果确定第一验证结果,所述第一验证结果用于表示所述身份证件图像通过验证的概率。其中,防伪标识包括:水印 文字、微缩文字、底纹线条、凹版印刷、偏色、防伪暗记、字体中的至少一个。
需要说明的是,不同类型的身份证件对应有不同的防伪标识,例如:身份证、护照、驾驶证均有与之对应的防伪标记。相应地,可基于用户在办理业务的过程中选择的证件类型确定采集的身份证件图像的类型,或者,对采集的身份证件图像进行图像识别处理,以确定身份证件图像的类型。
另外,不难理解的是,可通过训练分类模型的方式,将身份证件图像中的防伪标识作为分类模型的输入,或者,将身份证件图像作为分类模型的输入,分类模型输出身份证件图像通过防伪标识验证的概率。其中,扫描身份证件图像以获取防伪标识的方式可举例为:采用透光检查识别水印文字等。
第二种实现方式可以为:
这种实现方式对前提条件要求是身份证件图像的来源是实体身份证件,或者满足该条件的概率达到一定的阈值。具体可以由下面两种方案实现:
第一种方案(身份证件图像至少为一张):
首先,对所述身份证件图像进行第一次验证,以确定所述身份证件图像来源于屏幕翻拍的概率;其次,对所述身份证件图像进行第二次验证,以确定所述身份证件图像来源于复印件的概率;最后,基于所述身份证件图像来源于屏幕翻拍的概率和来源于复印件的概率确定所述身份证件图像来源于实体证件的概率。其中,第一次验证和第二次验证的顺序此处不做限定,可并行也可串行。
第一种方案中,第一次验证具体可以按照如下方式进行:
基于预定特定特征,对所述身份证件图像中的证件区域特征检测,以结合屏幕摩尔纹分类模型对比正常身份证件图像和屏幕翻拍的身份证件图像在证件区域之间的差异性;其中,特定特征可举例为:屏幕摩尔纹、证件水印、印刷反光等特征。以及,基于预定特定特征,对所述身份证件图像的边框进行特征检测,以结合屏幕边框分类模型对比正常身份证件图像和屏幕翻拍的身份证件图像的边框之间的差异性,例如:屏幕翻拍的身份证件图像通过有黑边框。其中,特定特征可举例为:屏幕摩尔纹、证件水印、印刷反光等特征。所述证件区域为所述身份证件图像对应的身份证件的区域。
第一种方案中,第二次验证具体可以按照如下方式进行:
基于黑白复印件和/或彩色复印件对应的像素级特征,对所述身份证件图像的图 像数据进行特征检测。具体实现方式可以是基于黑白复印件分类DNN模型检测所述身份证件图像中对应的像素级特征,确定所述身份证件图像为黑白复印件的概率。基于彩色复印件分类DNN模型检测所述身份证件图像中对应的像素级特征,确定所述身份证件图像为彩色复印件的概率。
经过上述第一次验证和第二次验证之后,再基于屏幕摩尔纹分类模型、屏幕框分类模型、黑白复印件分类DNN模型和彩色复印件分类DNN模型输出的结果中的至少一个确定身份证件图像的来源是真实的实体身份证件的概率。
第二种方案:
对所述身份证件图像的图像数据进行分析,确定第一验证结果,所述第一验证结果用于表示所述身份证件图像来源于实体证件的概率。具体可以为:
对所述身份证件图像中的单帧图像的图像数据进行图像识别处理,验证身份证件图像中是否存在像素级别的特定特征,然后,基于身份证件图像中特定特征的存在情况确定第一验证结果。也可以将图像数据作为分类模型的输入,获取分类模型输出的第一验证结果。特定特征可举例为:屏幕摩尔纹、证件水印、印刷反光等。
或者,
至少有两类身份证件图像,对所述身份证件图像中的至少两类图像的图像数据进行差值处理,获取图像差值;将所述图像差值作为预建立分类模型的输入,所述分类模型用于基于输入的图像差值输出第一验证结果;其中,所述至少两类图像可以为不同拍摄条件下采集的两类图像,例如:自然条件下采集的一类图像和闪光灯下采集的一类图像,或者,不同曝光度下采集的图像。进一步地,差值处理的对象可以为自然条件下采集的图像与闪光灯下采集的图像。
第三种实现方式可以为:
这种实现方式对前提条件要求是身份证件图像的来源是真实的实体身份证件和具备完整的防伪标识,或者,满足该条件的概率达到一定的阈值。
其实现过程与第一种和第二种实现方式相似,故,相似之处此处不再赘述。另外,第三种实现方式还包括:基于所述身份证件图像通过验证的概率和来源于实体证件的概率确定第一验证结果,即确定身份证件图像对应的待验证对象的身份证件的可信度。
第四种实现方式可以为:
这种实现方式可以适用于对安全等级要求较高的场合,比如,要求是身份证件图像与第一背景图像来源于同一拍摄场景,或者,满足该条件的概率达到一定的阈值。其中,安全等级要求与需要拍摄的身份证件图像相关,例如,要求越高,需要拍摄的身份证件图像越多且需要与第一背景图像来源于同一拍摄场景的身份证件图像也越多。具体可以为:
在执行步骤220之前,预先采集一张或多张背景图像(下述简称为第一背景图像),然后,将身份证件图像与第一背景图像进行对比,确定两者之间的重叠度。
不难理解的是,若两者之间的重叠度大于一定阈值,则确定两者是在同一拍摄场景下完成的;而且,对比的方式可以为身份证件图像与单张背景图像之间的对比,也可以为将背景图像组合长一张背景图像后与身份证件图像进行对比。
其中,确定两者是否在同一拍摄场景下的方案可以包括:将所述背景区域的图像中的背景区域与第一背景图像进行对比,获取所述身份证件图像与所述第一背景图像之间的重叠度;根据所述重叠度确定所述第一验证结果,所述第一验证结果用于表示所述身份证件图像与所述第一背景图像来源于同一拍摄场景的概率。所述背景区域为所述身份证件图像中身份证件所占区域之外的区域。
为进一步提高第四种实现方式的验证效果和效率,可基于采集所述身份证件图像时陀螺仪的第一位置信息和采集所述第一背景图像时所述陀螺仪的第二位置信息,对两者的角度进行调整,以对比同一陀螺仪位置信息下的背景区域第一背景图像,获取重叠度,并基于重叠度确定两者拍摄于同一拍摄场景的概率。
举例如下:在启动采集身份证件的图像之前,在陀螺仪处于第二位置信息时拍摄第一背景图像,例如:桌子及其周边的图像。然后,在陀螺仪处于第一位置信息下,采集身份证件的图像。然后,分离身份证件图像中的证件区域和背景区域,并基于陀螺仪的位置信息对比背景区域与第一背景图像,获取重叠度。其中,证件区域为份证件图像中身份证件所占区域。
第五种实现方式可以为:
这种实现方式可以适用于对安全等级要求较高的场合,比如,要求证件的材质为真是证件的材质,或者,满足该条件的概率达到一定的阈值。具体可以为:
基于至少两类图像的图像数据获取的图像差值确定证件的材质,进而对比该证 件的材质与对应类型的真实证件的材质,并基于对比结果确定该证件为真实证件的概率,作为第一验证结果。
不难理解的是,不同类型的证件可能由不同的材质制作而成,而证件材质不同,会在不同拍摄条件下出现较大的差异性。由此,可将两类图像的图像差值输入至训练好的分类模型中,得到分类模型输出的第一验证结果。
不难理解的是,上述几种可行的实现方式可基于待办理业务及其对应要求的安全等级而合理选择,或者,合理交叉设置,此处不再赘述。
步骤260、对所述身份证件图像中的身份信息的真伪进行验证,获取第二验证结果;
需要说明的是,步骤260的一种实现方式可以为:
对所述身份证件图像中的身份信息进行联网核查,并根据联网核查的结果确定所述身份信息的真伪。
其中,联网核查的具体方式可以为:联网核查的公民身份信息***以人民银行现有的内网和网间互联平台为基础,向公安部的信息共享***转发人民银行用户以及通过帐户***、征信***、反洗钱***各自的前置***发出的核查请求;接受并转发商业银行用户以及通过其综合业务***通过其前置***发出的核查请求;接受并转发公安部信息共享***的核查结果。
另外,联网核查的对象可以包括:身份信息中的文字信息和证脸图像。文字信息可以为基于光学字符识别(Optical Character Recognition,OCR)识别获取的证件ID、姓名等信息,证脸图像为识别出的头像。
步骤280、基于所述第一验证结果和所述第二验证结果确定所述待验证对象的身份验证结果。
需要说明的是,基于步骤240和步骤260获取的第一验证结果和第二验证结果,本步骤的一种实现方式可以为:
若第二验证结果为未通过,则确定所述身份验证结果为未通过;
或者,
若第二验证结果为通过,则基于所述第一验证结果确定所述身份验证结果是否为通过。具体可以为:当第一验证结果对应的通过的概率低于预定阈值时,则确定所述 身份验证结果为未通过;当第一验证结果对应的通过的概率高于预定阈值时确定所述身份验证结果为通过。
本步骤的另一种实现方式可以为:
若所述第二验证结果为通过,则基于第一验证结果确定所述身份验证结果为通过/未通过的概率。
对于步骤280的两种实现方式,由于上述每一个步骤都可能存在图像拍摄角度、拍摄质量等问题,导致整个流程不是一个顺序执行的过程,因此,本实施例提供一个决策引擎,以一定规则来评估整个验证的结果。举例如下:
由于第一验证结果的影响因素可包括:身份证件图像通过防伪标识验证的概率、身份证件图像来源于实体证件的概率、身份证图像和现场图像来源于同一场景的概率中一个或多个,因此,在确定第一验证结果对应的概率时,可基于需求、经验等条件,对参与确定第一验证结果的影响因素设置对应的权重,并基于对应权重和概率确定第一验证结果对应的概率。例如:参与确定第一验证结果的影响因素身份证件图像通过防伪标识验证的概率、身份证件图像来源于实体证件的概率、身份证图像和现场图像来源于同一场景的概率分别为60%、70%、80%,设置的权重分别对应为30%、30%、40%,则最后计算出的第一验证结果对应的概率为71%。
另外,为了提升证件真实性检测的速度和效率,上述对所述身份证件图像的来源进行验证,对所述身份证件图像中的防伪标识进行验证,以及验证所述身份证件图像中的身份信息的真伪可以是并行实现的。
不难理解的是,本发明实施例可选择性地仅执行步骤220-步骤240,以完成证件验证的过程,例如:
获取待验证证件的证件图像;
对所述证件图像的来源和/或所述证件图像中的防伪标识进行验证,获取第一验证结果;
基于所述第一验证结果确定所述待验证证件的验证结果。
或者,
获取待验证证件的至少一张证件图像;
对所述证件图像进行验证,以确定所述证件图像来源于屏幕翻拍的概率;
根据所述证件图像来源于屏幕翻拍的概率获取所述待验证证件的验证结果。
或者,
对所述证件图像进行验证,以确定所述证件图像来源于复印件的概率;
根据所述证件图像来源于复印件的概率获取所述待验证证件的验证结果。
或者,
对所述证件图像进行验证,以确定所述证件图像来源于屏幕翻拍的概率和来源于复印件的概率;
基于所述证件图像来源于屏幕翻拍的概率和来源于复印件的概率获取所述待验证证件的验证结果。
或者,
获取待验证证件的证件图像;
验证所述证件图像与现场预采集的第一背景图像是否来源于同一拍摄场景,获取所述待验证证件的验证结果。
由于证件验证的过程与上述步骤220和步骤240中的相关描述相似,故,此处不再赘述。另外,基于实际需要,上述各个并列的证件验证方案可以相互交叉组合,例如:“防伪标识”+“是否来源于同一拍摄场景”的组合。
可见,本发明实施例通过对身份证件图像的来源、防伪标识以及身份信息进行验证,能在不使用专业授权机器的前提下有效解决证件内容伪造、翻拍证件等情况,进而为线上办理相关业务提供满足所需安全等级的身份验证能力。
实施例2
图3为本说明书实施例2提供的身份验证方法的流程示意图,参见图3,本实施例在实施例1的基础上,还可以具体包括如下步骤:
步骤320、现场采集持证人的人脸图像;
需要说明的是,步骤320的一种实现方式可以为:
在使用后置摄像头“现场采集身份证件图像”的同时或之后,使用前置摄像头采集“持证人的人脸图像”。
另一种实现方式可以为:
在第一验证结果的通过验证的概率达到预定阈值时,调用摄像头采集“持证人的人脸图像”。
又一种实现方式可以为:
在将身份证件图像中的文字信息进行联网核查并得出文字信息为真的核查结果后,调用摄像头采集“持证人的人脸图像”。
步骤340、基于所述持证人的人脸图像进行活体检测,获取活体检测结果;
需要说明的是,基于步骤320采集的单帧图像或者多次图像进行活体检测,以确定持证人是否为活体。活体检测可举例为:眨眼判别、嘴部张合判别、视差分析方法等。由于活体检测为较为成熟的技术,故,此处不再赘述。
步骤360、将所述证脸图像、所述持证人的人脸图像和联网核查获取的人脸图像进行交叉验证,获得证脸图像联网核查的结果;
步骤360的一种实现方式可以为:
将身份证件图像中的证脸图像与联网核查获取的人脸图像进行验证,得到第三验证结果;将证脸图像与现场采集的人脸图像进行对比,得到第四验证结果;基于第三验证结果和第四验证结果确定联网核查的结果。
步骤380、基于所述证脸图像联网核查的结果和所述活体检测结果,结合文字信息的联网核查结果确定所述身份信息的真伪,获取第二验证结果。
不难理解的是,基于实施例中的决策引擎,依据文字信息、证脸图像联网核查的结果和所述活体检测结果,结合一定的规则评估整个联网核查的核查结果。此处的规则可举例为:为核查的结果、活体检测的结果设置权重等。
另外,本实施例中,在步骤320使用前置摄像头采集人脸图像的同时,后置摄像头将继续采集一张或多张(简称为第二背景图像)。相应地,为进一步地提高验证身份证件图像与背景图像是否来源于同一拍摄场景的精度,可基于采集所述身份证件图像、所述第一背景图像和所述第二背景图像时陀螺仪对应的位置信息,对比所述身份证件图像、所述第一背景图像和所述第二背景图像,确定第一验证结果;其中,所述第一验证结果用于表示所述身份证件图像、所述第一背景图像和所述第二背景图像来源于同一拍摄场景的概率。
需要说明的是,本说明书实施例在实施例1的基础上,引入现场采集的持证人 的人脸图像,并对人脸图像进行活体检测;然后,基于证脸图像、持证人的人脸图像和联网核查获取的人脸图像进行验证,进而基于活体检测和联网核查的结果确定身份信息的真伪。能避免持证人的身份和身份证件证明的身份不一致引起的身份被冒用的问题,进一步地的提高身份验证能力。
需要说明的是,实施例1和2所提供方法的各步骤的执行主体均可以是同一设备,或者,该方法也由不同设备作为执行主体。比如,步骤220和步骤240的执行主体可以为设备1,步骤260的执行主体可以为设备2;又比如,步骤220的执行主体可以为设备1,步骤240和步骤260的执行主体可以为设备2;等等。
另外,对于上述方法实施方式,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明实施方式并不受所描述的动作顺序的限制,因为依据本发明实施方式,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施方式均属于优选实施方式,所涉及的动作并不一定是本发明实施方式所必须的。
实施例3
图4为本说明书实施例3提供的身份验证装置的结构示意图,装置包括:获取单元41、第一验证单元42、第二验证单元43和确定单元44,其中:
获取单元41,用于获取待验证对象的身份证件图像;
第一验证单元42,用于对所述身份证件图像的来源和/或所述身份证件图像中的防伪标识进行验证,获取第一验证结果;
第二验证单元43,用于对所述身份证件图像中的身份信息的真伪进行验证,获取第二验证结果;
确定单元44,用于基于所述第一验证结果和所述第二验证结果确定所述待验证对象的身份验证结果。
下面对本实施例中的各功能模块的工作原理进行实例性说明:
获取单元41的功能的实现方式可以为:
现场采集待验证对象的身份证件图像。
或者,
获取在先采集的待验证对象的身份证件图像。
第一验证单元42的功能的实现方式可以为:
确定与所述身份证件图像的类型对应的身份证件中的防伪标识;基于确定的防伪标识验证所述身份证件图像中的防伪标识,并根据验证结果确定第一验证结果,所述第一验证结果用于表示所述身份证件图像通过验证的概率。
其中,防伪标识包括:水印文字、微缩文字、底纹线条、凹版印刷、偏色、防伪暗记、字体中的至少一个。
对所述身份证件图像进行第一次验证,以确定所述身份证件图像来源于屏幕翻拍的概率;
对所述身份证件图像进行第二次验证,以确定所述身份证件图像来源于复印件的概率;
基于所述身份证件图像来源于屏幕翻拍的概率和来源于复印件的概率确定所述身份证件图像来源于实体证件的概率。
其中,第一次验证包括:
基于预定特定特征,对所述身份证件图像中的证件区域和/或边框进行特征检测;
其中,所述证件区域为所述身份证件图像对应的身份证件的区域。
第二次验证包括:
基于黑白复印件和/或彩色复印件对应的像素级特征,对所述身份证件图像的图像数据进行特征检测。
对所述身份证件图像的图像数据进行分析,确定第一验证结果,所述第一验证结果用于表示所述身份证件图像来源于实体证件的概率。
对所述身份证件图像中的单帧图像的图像数据进行图像识别处理;或者,对所述身份证件图像中的至少两类图像的图像数据进行差值处理,获取图像差值;将所述图像差值作为预建立分类模型的输入;其中,所述至少两类图像可以为不同拍摄条件下采集的两类图像,例如:自然条件下采集的一类图像和闪光灯下采集的一类图像、或者,不同曝光度下采集的图像。
确定与所述身份证件图像的类型对应的身份证件中的防伪标识;基于确定的防伪标识验证所述身份证件图像中的防伪标识,并根据验证结果确定所述身份证件图像通过验证的概率;对所述身份证件图像的图像数据进行分析,确定所述身份证件图像来源 于实体证件的概率;基于所述身份证件图像通过验证的概率和来源于实体证件的概率确定第一验证结果。
验证所述身份证件图像与现场预采集的第一背景图像是否来源于同一拍摄场景,获取第一验证结果。具体可以包括:
将所述背景区域的图像中的背景区域与现场预采集的第一背景图像进行对比,获取所述身份证件图像与所述第一背景图像之间的重叠度;
根据所述重叠度确定所述第一验证结果,所述第一验证结果用于表示所述身份证件图像与所述第一背景图像来源于同一拍摄场景的概率;
其中,所述背景区域为所述身份证件图像中身份证件所占区域之外的区域。
其中,将背景区域与现场预采集的第一背景图像进行对比包括:
基于采集所述身份证件图像时陀螺仪的第一位置信息和采集所述第一背景图像时所述陀螺仪的第二位置信息,对比所述背景区域与所述第一背景图像。
另外,在现场采集持证人的人脸图像时,采集第二背景图像;
其中,所述验证所述身份证件图像与现场预采集的第一背景图像是否来源于同一拍摄场景,获取第一验证结果包括:
基于采集所述身份证件图像、所述第一背景图像和所述第二背景图像时陀螺仪对应的位置信息,对比所述身份证件图像、所述第一背景图像和所述第二背景图像,确定第一验证结果;
其中,所述第一验证结果用于表示所述身份证件图像、所述第一背景图像和所述第二背景图像来源于同一拍摄场景的概率。
第二验证单元43的功能的实现方式可以为:
对所述身份证件图像中的身份信息进行联网核查,并根据联网核查的结果确定所述身份信息的真伪。其中,可分别对所述身份信息中的文字信息和证脸图像进行联网核查。
确定单元44的功能的实现方式可以为:
若所述第二验证结果为未通过,则确定所述身份验证结果为未通过;或者,若所述第二验证结果为通过,则基于第一验证结果确定所述身份验证结果为通过的概率; 或者,若所述第二验证结果为通过,则基于所述第一验证结果确定所述身份验证结果是否通过。
可见,本发明实施例通过对身份证件图像的来源、防伪标识以及身份信息进行验证,能在不使用专业授权机器的前提下有效解决证件内容伪造、翻拍证件等情况,进而为线上办理相关业务提供满足所需安全等级的身份验证能力。
实施例4
图5为本说明书实施例4提供的身份验证装置的结构示意图,参见图5,装置包括:获取单元51、采集单元52、第一验证单元53、第二验证单元54和确定单元55,其中:
获取单元51和第一验证单元53分别与实施例3中的获取单元41和第一验证单元42对应相似,故,此处不再对其进行赘述。
另外,在实施例3的基础上,本实施例中:
采集单元52,用于现场采集持证人的人脸图像;
第二验证单元54,用于将所述证脸图像、所述持证人的人脸图像和联网核查获取的人脸图像进行交叉验证。
第二验证单元54,还用于基于所述持证人的人脸图像进行活体检测,获取活体检测结果;基于所述联网核查的结果和所述活体检测结果确定所述身份信息的真伪。
可见,本说明书实施例在实施例3的基础上,引入现场采集的持证人的人脸图像,并对人脸图像进行活体检测;然后,基于证脸图像、持证人的人脸图像和联网核查获取的人脸图像进行验证,进而基于活体检测和联网核查的结果确定身份信息的真伪。能避免持证人的身份和身份证件证明的身份不一致的问题,进一步地的提高身份验证能力。
对于上述装置实施方式而言,由于其与方法实施方式基本相似,所以描述的比较简单,相关之处参见方法实施方式的部分说明即可。
应当注意的是,在本发明的装置的各个部件中,根据其要实现的功能而对其中的部件进行了逻辑划分,但是,本发明不受限于此,可以根据需要对各个部件进行重新划分或者组合。
实施例5
图6为本说明书实施例5提供的一种电子设备的结构示意图,参见图6,该电子设备包括处理器、内部总线、网络接口、内存以及非易失性存储器,当然还可能包括其他业务所需要的硬件。处理器从非易失性存储器中读取对应的计算机程序到内存中然后运行,在逻辑层面上形成身份验证装置。当然,除了软件实现方式之外,本说明书并不排除其他实现方式,比如逻辑器件抑或软硬件结合的方式等等,也就是说以下处理流程的执行主体并不限定于各个逻辑单元,也可以是硬件或逻辑器件。
网络接口、处理器和存储器可以通过总线***相互连接。总线可以是ISA(Industry Standard Architecture,工业标准体系结构)总线、PCI(Peripheral Component Interconnect,外设部件互连标准)总线或EISA(Extended Industry Standard Architecture,扩展工业标准结构)总线等。所述总线可以分为地址总线、数据总线、控制总线等。为便于表示,图6中仅用一个双向箭头表示,但并不表示仅有一根总线或一种类型的总线。
存储器用于存放程序。具体地,程序可以包括程序代码,所述程序代码包括计算机操作指令。存储器可以包括只读存储器和随机存取存储器,并向处理器提供指令和数据。存储器可能包含高速随机存取存储器(Random-Access Memory,RAM),也可能还包括非易失性存储器(non-volatile memory),例如至少1个磁盘存储器。
处理器,用于执行所述存储器存放的程序,并具体执行:
获取待验证证件的至少一张证件图像;
对所述证件图像进行验证,以确定所述证件图像来源于屏幕翻拍的概率;
根据所述证件图像来源于屏幕翻拍的概率获取所述待验证证件的验证结果。
或者,
获取待验证证件的至少一张证件图像;
对所述证件图像进行验证,以确定所述证件图像来源于复印件的概率;
根据所述证件图像来源于复印件的概率获取所述待验证证件的验证结果。
或者,
获取待验证证件的至少一张证件图像;
对所述证件图像进行验证,以确定所述证件图像来源于屏幕翻拍的概率和来源于复印件的概率;
基于所述证件图像来源于屏幕翻拍的概率和来源于复印件的概率获取所述待验证证件的验证结果。
或者,
获取待验证证件的证件图像;
验证所述证件图像与现场预采集的第一背景图像是否来源于同一拍摄场景,获取所述待验证证件的验证结果。
或者,
获取待验证证件的证件图像;
对所述证件图像的来源和/或所述证件图像中的防伪标识进行验证,获取第一验证结果;
基于所述第一验证结果确定所述待验证证件的验证结果。
或者,
在上述几种证据验证方案的基础上,对所述身份证件图像中的身份信息的真伪进行验证,获取第二验证结果;
基于待验证证件的验证结果和所述第二验证结果确定待验证证件对应的待验证对象的身份验证结果。
上述如本说明书图2-5所示实施例揭示的身份验证装置或管理者(Master)节点执行的方法可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器,包括中央处理器(Central Processing Unit,CPU)、网络处理器(Network Processor,NP)等;还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本说明书实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本说明书实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者 电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
身份验证装置还可执行图2或图3的方法,并实现管理者节点执行的方法。
实施例6
基于相同的发明创造,本说明书实施例还提供了一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的电子设备执行时,使得所述电子设备执行实施例1和2提供的身份验证方法。
上述对本说明书特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可以按照不同于实施例中的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。
本领域内的技术人员应明白,本发明的实施例可提供为方法、***、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(***)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在 计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本领域技术人员应明白,本申请的实施例可提供为方法、***或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
以上所述仅为本申请的实施例而已,并不用于限制本申请。对于本领域技术人员来说,本申请可以有各种更改和变化。凡在本申请的精神和原理之内所作的任何修改、 等同替换、改进等,均应包含在本申请的权利要求范围之内。

Claims (32)

  1. 一种证件验证方法,包括:
    获取待验证证件的证件图像;
    对所述证件图像中的防伪标识和/或所述证件图像的来源进行验证,获取第一验证结果;
    基于所述第一验证结果确定所述待验证证件的验证结果。
  2. 根据权利要求1所述的方法,对所述证件图像中的防伪标识进行验证,获取第一验证结果包括:
    确定与所述证件图像的类型对应的证件中的防伪标识;
    基于确定的防伪标识验证所述证件图像中的防伪标识,获取第一验证结果,所述第一验证结果用于表示所述证件图像中存在对应的防伪标识的概率。
  3. 根据权利要求2所述的方法,所述防伪标识包括:水印文字、微缩文字、底纹线条、凹版印刷、偏色、防伪暗记、字体中的至少一个。
  4. 根据权利要求1所述的方法,对所述证件图像的来源进行验证,获取第一验证结果包括:
    对所述证件图像的图像数据进行分析,确定第一验证结果,所述第一验证结果用于表示所述证件图像来源于实体证件的概率。
  5. 根据权利要求4所述的方法,所述对所述证件图像的图像数据进行分析包括:
    对所述证件图像中的单帧图像的图像数据进行图像识别处理;
    或者,
    对所述证件图像中的至少两类图像的图像数据进行差值处理,获取图像差值;将所述图像差值作为预建立分类模型的输入,所述分类模型用于基于输入的图像差值输出第一验证结果。
  6. 根据权利要求1所述的方法,对所述证件图像的来源和所述证件图像中的防伪标识进行验证,获取第一验证结果包括:
    确定与所述证件图像的类型对应的证件中的防伪标识;
    基于确定的防伪标识验证所述证件图像中的防伪标识,并根据验证结果确定所述证件图像通过验证的概率;
    对所述证件图像的图像数据进行分析,确定所述证件图像来源于实体证件的概率;
    基于所述证件图像通过验证的概率和来源于实体证件的概率确定第一验证结果。
  7. 一种身份验证方法,包括:
    获取待验证对象的身份证件图像;
    基于权利要求1-6任一项,获取所述身份证件图像对应的身份证件的第一验证结果;对所述身份证件图像中的身份信息的真伪进行验证,获取第二验证结果;
    基于所述第一验证结果和所述第二验证结果确定所述待验证对象的身份验证结果。
  8. 根据权利要求7所述的方法,所述获取待验证对象的身份证件图像包括:
    现场采集待验证对象的身份证件图像。
  9. 根据权利要求7所述的方法,所述获取待验证对象的身份证件图像包括:
    获取在先采集的待验证对象的身份证件图像。
  10. 根据权利要求7所述的方法,所述对所述身份证件图像中的身份信息的真伪进行验证,获取第二验证结果包括:
    对所述身份证件图像中的身份信息进行联网核查,并根据联网核查的结果确定所述身份信息的真伪。
  11. 根据权利要求10所述的方法,所述对所述身份证件图像中的身份信息进行联网核查包括:
    分别对所述身份信息中的文字信息和证脸图像进行联网核查。
  12. 根据权利要求11所述的方法,对所述身份信息中的证脸图像进行联网核查之前,还包括:
    现场采集持证人的人脸图像;
    其中,对所述身份信息中的证脸图像进行联网核查,包括:
    将所述证脸图像、所述持证人的人脸图像和联网核查获取的人脸图像进行交叉验证。
  13. 根据权利要求12所述的方法,在确定所述身份信息的真伪之前,还包括:
    基于所述持证人的人脸图像进行活体检测,获取活体检测结果;
    其中,确定所述身份信息的真伪包括:
    基于所述联网核查的结果和所述活体检测结果确定所述身份信息的真伪。
  14. 根据权利要求7-13任一项所述的方法,基于所述第一验证结果和所述第二验证结果确定所述待验证对象的身份验证结果包括:
    若所述第二验证结果为未通过,则确定所述身份验证结果为未通过;
    或者,
    若所述第二验证结果为通过,则基于所述第一验证结果确定所述身份验证结果是否为通过。
  15. 根据权利要求7-13任一项所述的方法,基于所述第一验证结果和所述第二验证结果确定所述待验证对象的身份验证结果包括:
    若所述第二验证结果为通过,则基于第一验证结果确定所述身份验证结果为通过的概率。
  16. 一种身份验证装置,包括:
    获取单元,用于获取待验证证件的证件图像;
    第一验证单元,用于对所述证件图像中的防伪标识和/或所述证件图像的来源进行验证,获取第一验证结果;
    确定单元,用于基于所述第一验证结果确定所述待验证证件的验证结果。
  17. 根据权利要求16所述的装置,所述第一验证单元,用于确定与所述证件图像的类型对应的证件中的防伪标识;
    基于确定的防伪标识验证所述证件图像中的防伪标识,获取第一验证结果,所述第一验证结果用于表示所述证件图像中存在对应的防伪标识的概率。
  18. 根据权利要求17所述的装置,所述防伪标识包括:水印文字、微缩文字、底纹线条、凹版印刷、偏色、防伪暗记、字体中的至少一个。
  19. 根据权利要求16所述的装置,所述第一验证单元,用于对所述证件图像的图像数据进行分析,确定第一验证结果,所述第一验证结果用于表示所述证件图像来源于实体证件的概率。
  20. 根据权利要求19所述的装置,所述第一验证单元,用于对所述证件图像中的单帧图像的图像数据进行图像识别处理;或者,对所述身份证件图像中的至少两类图像的图像数据进行差值处理,获取图像差值;将所述图像差值作为预建立分类模型的输入,所述分类模型用于基于输入的图像差值输出第一验证结果。
  21. 根据权利要求16所述的装置,所述第一验证单元,用于确定与所述证件图像的类型对应的证件中的防伪标识;基于确定的防伪标识验证所述证件图像中的防伪标识,并根据验证结果确定所述证件图像通过验证的概率;对所述证件图像的图像数据进行分析,确定所述证件图像来源于实体证件的概率;基于所述证件图像通过验证的概率和来源于实体证件的概率确定第一验证结果。
  22. 一种身份验证装置,包括:权利要求16-21任一项所述的第一验证单元,以及
    获取单元,用于获取待验证对象的身份证件图像;
    第二验证单元,用于对所述身份证件图像中的身份信息的真伪进行验证,获取第二验证结果;
    确定单元,用于基于所述第一验证单元获得的第一验证结果和所述第二验证结果确定所述待验证对象的身份验证结果。
  23. 根据权利要求22所述的装置,所述获取单元,用于现场采集所述待验证对象的身份证件图像。
  24. 根据权利要求22所述的装置,所述获取单元,用于获取在先采集的所述待验证对象的身份证件图像。
  25. 根据权利要求22所述的装置,所述第二验证单元,用于对所述身份证件图像中的身份信息进行联网核查,并根据联网核查的结果确定所述身份信息的真伪。
  26. 根据权利要求25所述的装置,所述第二验证单元,用于分别对所述身份信息中的文字信息和证脸图像进行联网核查。
  27. 根据权利要求26所述的装置,还包括:采集单元;
    所述采集单元,用于现场采集持证人的人脸图像;
    所述第二验证单元,用于将所述证脸图像、所述持证人的人脸图像和联网核查获取的人脸图像进行交叉验证。
  28. 根据权利要求27所述的装置,所述第二验证单元,还用于基于所述持证人的人脸图像进行活体检测,获取活体检测结果;基于所述联网核查的结果和所述活体检测结果确定所述身份信息的真伪。
  29. 根据权利要求22-28任一项所述的装置,所述确定单元,用于若所述第二验证结果为未通过,则确定所述身份验证结果为未通过;或者,若所述第二验证结果为通过,则基于所述第一验证结果确定所述身份验证结果是否为通过。
  30. 根据权利要求22-28任一项所述的装置,所述确定单元,用于若所述第二验证结果为通过,则基于第一验证结果确定所述身份验证结果为通过的概率。
  31. 一种身份验证装置,包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
    获取待验证证件的证件图像;
    对所述证件图像中的防伪标识和/或所述证件图像的来源进行验证,获取第一验证结果;
    基于所述第一验证结果确定所述待验证证件的验证结果。
  32. 一种身份验证装置,包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:
    获取待验证对象的身份证件图像;
    对所述身份证件图像的来源和/或所述身份证件图像中的防伪标识进行验证,获取第一验证结果;
    对所述身份证件图像中的身份信息的真伪进行验证,获取第二验证结果;
    基于所述第一验证结果和所述第二验证结果确定所述待验证对象的身份验证结果。
PCT/CN2018/099915 2017-10-20 2018-08-10 一种证件验证、身份验证方法和装置 WO2019076114A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
EP18868129.0A EP3678049A4 (en) 2017-10-20 2018-08-10 PROCEDURE AND DEVICE FOR DOCUMENT VERIFICATION AND IDENTITY VERIFICATION
SG11202001887SA SG11202001887SA (en) 2017-10-20 2018-08-10 Document verification and identity verification method and device
US16/736,962 US10783369B2 (en) 2017-10-20 2020-01-08 Document verification system, device, and method using a classification model
PH12020500435A PH12020500435A1 (en) 2017-10-20 2020-03-04 Document verification and identity verification method and device
ZA2020/01439A ZA202001439B (en) 2017-10-20 2020-03-06 Document verification and identity verification method and device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710985755.5 2017-10-20
CN201710985755.5A CN107729847B (zh) 2017-10-20 2017-10-20 一种证件验证、身份验证方法和装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/736,962 Continuation US10783369B2 (en) 2017-10-20 2020-01-08 Document verification system, device, and method using a classification model

Publications (1)

Publication Number Publication Date
WO2019076114A1 true WO2019076114A1 (zh) 2019-04-25

Family

ID=61212925

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/099915 WO2019076114A1 (zh) 2017-10-20 2018-08-10 一种证件验证、身份验证方法和装置

Country Status (8)

Country Link
US (1) US10783369B2 (zh)
EP (1) EP3678049A4 (zh)
CN (1) CN107729847B (zh)
PH (1) PH12020500435A1 (zh)
SG (1) SG11202001887SA (zh)
TW (1) TWI718403B (zh)
WO (1) WO2019076114A1 (zh)
ZA (1) ZA202001439B (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112530533A (zh) * 2020-11-30 2021-03-19 北京百度网讯科技有限公司 病历文档检测方法、装置及电子设备

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107944339B (zh) * 2017-10-20 2020-01-21 阿里巴巴集团控股有限公司 一种证件验证、身份验证方法和装置
CN107729847B (zh) 2017-10-20 2020-08-04 阿里巴巴集团控股有限公司 一种证件验证、身份验证方法和装置
CN108805005A (zh) 2018-04-16 2018-11-13 深圳市商汤科技有限公司 身份验证方法和装置、电子设备、计算机程序和存储介质
CN108596122A (zh) * 2018-04-28 2018-09-28 北京旷视科技有限公司 一种身份验证方法、装置、身份验证机和计算机可读介质
CN108876633B (zh) * 2018-06-11 2023-04-07 中国平安人寿保险股份有限公司 外国人保单的核保处理方法、装置、计算机设备和存储介质
CN109544089A (zh) * 2018-10-11 2019-03-29 平安科技(深圳)有限公司 基于图像识别建立电子证件的方法、装置和计算机设备
CN109492533A (zh) * 2018-10-11 2019-03-19 平安科技(深圳)有限公司 利用图像识别技术验证学历的方法、装置和计算机设备
CN109543551A (zh) * 2018-10-26 2019-03-29 平安科技(深圳)有限公司 身份证鉴别处理方法、装置、计算机设备及存储介质
CN110008942B (zh) * 2019-01-15 2023-09-08 创新先进技术有限公司 证件验证方法、装置、服务器及存储介质
CN110020033A (zh) * 2019-02-19 2019-07-16 山东浪潮云信息技术有限公司 一种社会公证文档数据库及其使用方法
CN110046644B (zh) * 2019-02-26 2023-04-07 创新先进技术有限公司 一种证件防伪的方法及装置、计算设备和存储介质
US10769263B1 (en) 2019-05-07 2020-09-08 Alibaba Group Holding Limited Certificate verification
CN110263805B (zh) * 2019-05-07 2021-03-30 创新先进技术有限公司 证件验证、身份验证方法、装置及设备
CN110210414A (zh) * 2019-06-05 2019-09-06 北京京投信安科技发展有限公司 海量人脸数据库的快速交叉识别技术
CN110322646A (zh) * 2019-07-05 2019-10-11 上海卓繁信息技术股份有限公司 数字***理方法
CN111859347B (zh) * 2019-08-01 2024-07-05 创新先进技术有限公司 基于区块链的身份验证方法、装置及设备
TWI774977B (zh) * 2019-08-28 2022-08-21 玉山商業銀行股份有限公司 線上身份確認方法與線上金融服務系統
CN110751041A (zh) * 2019-09-19 2020-02-04 平安科技(深圳)有限公司 证件真伪验证方法、***、计算机设备及可读存储介质
CN110796054B (zh) * 2019-10-21 2023-04-28 支付宝(杭州)信息技术有限公司 证件验真方法及装置
CN110929237A (zh) * 2019-11-22 2020-03-27 支付宝(杭州)信息技术有限公司 身份验证***、方法及装置、信息验证***
CN111311550B (zh) * 2020-01-20 2024-01-05 支付宝实验室(新加坡)有限公司 伪造证件的识别方法、装置及电子设备
CN111243159A (zh) * 2020-01-20 2020-06-05 支付宝实验室(新加坡)有限公司 伪造证件的识别方法、装置及电子设备
CN111324874B (zh) * 2020-01-21 2023-06-20 支付宝实验室(新加坡)有限公司 一种证件真伪识别方法及装置
CN111275042B (zh) * 2020-01-21 2023-07-18 支付宝实验室(新加坡)有限公司 伪造证件的识别方法、装置及电子设备
CN111444908B (zh) * 2020-03-25 2024-02-02 腾讯科技(深圳)有限公司 图像识别方法、装置、终端和存储介质
CN111666771B (zh) * 2020-06-05 2024-03-08 北京百度网讯科技有限公司 文书的语义标签抽取、装置、电子设备及可读存储介质
CN111709413A (zh) * 2020-06-22 2020-09-25 中国平安财产保险股份有限公司 基于图像识别的证件验证方法、装置、计算机设备和介质
TWI807219B (zh) * 2020-09-26 2023-07-01 臺灣網路認證股份有限公司 依晶片預存影像與即時活體影像辨識身分之系統及方法
JP7019007B1 (ja) * 2020-09-28 2022-02-14 楽天グループ株式会社 照合システム、照合方法及びプログラム
US20220138298A1 (en) * 2020-11-05 2022-05-05 Login Id Inc. Device and systems for strong identity and strong authentication
CN112669412A (zh) * 2020-12-23 2021-04-16 深圳壹账通智能科技有限公司 证件图片生成方法、装置、设备及存储介质
WO2022205063A1 (en) * 2021-03-31 2022-10-06 Paypal, Inc. Image forgery detection via headpose estimation
CN113591603A (zh) * 2021-07-09 2021-11-02 北京旷视科技有限公司 证件的验证方法、装置、电子设备及存储介质
CN113449686A (zh) * 2021-07-19 2021-09-28 成都新希望金融信息有限公司 一种身份证造假的识别方法、装置、设备和介质
CN114266267B (zh) * 2021-12-20 2024-03-19 武汉烽火众智智慧之星科技有限公司 集合二维码、文档、证件、人脸的自动识别方法、装置及存储介质
CN116597259B (zh) * 2023-05-26 2023-12-05 广州欢聚马克网络信息有限公司 现场信息校验方法及其装置、设备、介质、产品
CN116958795A (zh) * 2023-06-30 2023-10-27 北京房多多信息技术有限公司 翻拍图像的识别方法、装置、电子设备及存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9147127B2 (en) * 2013-03-15 2015-09-29 Facebook, Inc. Verification of user photo IDs
CN106157405A (zh) * 2016-06-30 2016-11-23 合肥指南针电子科技有限责任公司 一种出入境大厅用身份核查***
CN107016608A (zh) * 2017-03-30 2017-08-04 广东微模式软件股份有限公司 一种基于身份信息验证的远程开户方法及***
CN107729847A (zh) * 2017-10-20 2018-02-23 阿里巴巴集团控股有限公司 一种证件验证、身份验证方法和装置
CN107832679A (zh) * 2017-10-20 2018-03-23 阿里巴巴集团控股有限公司 一种证件验证、身份验证方法和装置
CN107944339A (zh) * 2017-10-20 2018-04-20 阿里巴巴集团控股有限公司 一种证件验证、身份验证方法和装置

Family Cites Families (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8144368B2 (en) * 1998-01-20 2012-03-27 Digimarc Coporation Automated methods for distinguishing copies from original printed objects
US9189788B1 (en) 2001-09-21 2015-11-17 Open Invention Network, Llc System and method for verifying identity
US7251347B2 (en) * 2002-04-09 2007-07-31 The Escher Group, Ltd. System and method for authentication of a workpiece using three dimensional shape recovery
AUPS221002A0 (en) 2002-05-09 2002-06-06 Securency Pty Ltd Security document with biometric or photographic image
PL1626870T3 (pl) * 2003-05-29 2007-10-31 Document Security Systems Inc Dokument zawierający obszary zabezpieczające
US8249350B2 (en) * 2006-06-30 2012-08-21 University Of Geneva Brand protection and product autentication using portable devices
US8081304B2 (en) 2006-07-31 2011-12-20 Visualant, Inc. Method, apparatus, and article to facilitate evaluation of objects using electromagnetic energy
JP5018073B2 (ja) * 2006-12-21 2012-09-05 富士ゼロックス株式会社 表面読取装置および対象物確認装置
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
WO2010096192A1 (en) 2009-02-18 2010-08-26 Exbiblio B.V. Interacting with rendered documents using a multi-function mobile device, such as a mobile phone
CN101877131A (zh) * 2009-04-28 2010-11-03 青岛海信数字多媒体技术国家重点实验室有限公司 一种目标识别方法、装置及目标识别***
WO2011058554A1 (en) 2009-11-10 2011-05-19 Au10Tix Limited Computerized integrated authentication/ document bearer verification system and methods useful in conjunction therewith
KR101027306B1 (ko) * 2009-12-14 2011-04-06 이명술 핸디 스캐너 장치 및 그 제어방법
WO2012083469A1 (de) * 2010-12-22 2012-06-28 U-Nica Technology Ag Verfahren und vorrichtung zur authentizierung von mit fotochromen systemen markierten dokumenten
US9256720B2 (en) 2011-05-18 2016-02-09 Nextgenid, Inc. Enrollment kiosk including biometric enrollment and verification, face recognition and fingerprint matching systems
US9058580B1 (en) 2012-01-12 2015-06-16 Kofax, Inc. Systems and methods for identification document processing and business workflow integration
CN103257801B (zh) * 2012-02-15 2018-04-10 宇龙计算机通信科技(深圳)有限公司 移动终端和该移动终端显示图片的实现方法
US9075975B2 (en) 2012-02-21 2015-07-07 Andrew Bud Online pseudonym verification and identity validation
US9384518B2 (en) 2012-03-26 2016-07-05 Amerasia International Technology, Inc. Biometric registration and verification system and method
US9137246B2 (en) 2012-04-09 2015-09-15 Brivas Llc Systems, methods and apparatus for multivariate authentication
CN102801528A (zh) * 2012-08-17 2012-11-28 珠海市载舟软件技术有限公司 基于智能移动通讯设备的身份验证***及其方法
CN103854265A (zh) * 2012-12-03 2014-06-11 西安元朔科技有限公司 一种新的多聚焦图像融合技术
GB2500823B (en) 2013-03-28 2014-02-26 Paycasso Verify Ltd Method, system and computer program for comparing images
AU2013204989A1 (en) 2013-04-13 2014-10-30 Digital (Id)Entity Limited A system, method, computer program and data signal for the provision of a profile of identification
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
US9391986B2 (en) 2013-05-31 2016-07-12 Verizon Patent And Licensing Inc. Method and apparatus for providing multi-sensor multi-factor identity verification
CA2914629C (en) 2013-06-05 2022-10-04 Morphotrust Usa Inc. System and method for credential authentication
US10157437B2 (en) * 2013-08-27 2018-12-18 Morphotrust Usa, Llc System and method for digital watermarking
US9495586B1 (en) 2013-09-18 2016-11-15 IDChecker, Inc. Identity verification using biometric data
US9465800B2 (en) 2013-10-01 2016-10-11 Trunomi Ltd. Systems and methods for sharing verified identity documents
CN103745474B (zh) * 2014-01-21 2017-01-18 南京理工大学 基于惯性传感器和摄像机的图像配准方法
CN104834839B (zh) * 2014-02-11 2019-08-23 阿里巴巴集团控股有限公司 一种条码生成方法、基于条码的鉴权方法及相关终端
US20170140174A1 (en) 2014-10-02 2017-05-18 Trunomi Ltd Systems and Methods for Obtaining Authorization to Release Personal Information Associated with a User
CN107636662A (zh) 2015-02-13 2018-01-26 优替控股有限公司 网络内容认证
CN105118048B (zh) * 2015-07-17 2018-03-27 北京旷视科技有限公司 翻拍证件图片的识别方法及装置
KR102477190B1 (ko) * 2015-08-10 2022-12-13 삼성전자주식회사 얼굴 인식 방법 및 장치
US10065441B2 (en) * 2015-09-01 2018-09-04 Digimarc Corporation Counterfeiting detection using machine readable indicia
CN106886774A (zh) * 2015-12-16 2017-06-23 腾讯科技(深圳)有限公司 识别身份证信息的方法和装置
CN105681316B (zh) * 2016-02-02 2019-12-17 腾讯科技(深圳)有限公司 身份验证方法和装置
IL245932A (en) * 2016-05-30 2017-10-31 Elbit Systems Land & C4I Ltd System and methods for determining the authenticity of an object that includes a reference image acquisition and a user unit
CN106204048B (zh) * 2016-07-01 2019-10-11 周洋 身份安全验证复核方法
CN106778525B (zh) * 2016-11-25 2021-08-10 北京旷视科技有限公司 身份认证方法和装置
CN106803086A (zh) * 2016-12-30 2017-06-06 北京旷视科技有限公司 辨别证件真实性的方法、装置及***
CN106981016A (zh) * 2017-03-30 2017-07-25 广东微模式软件股份有限公司 一种远程自助实名购买电话卡的方法与***
CN107071281A (zh) * 2017-04-19 2017-08-18 珠海市魅族科技有限公司 全景拍摄方法及装置
CN107170068B (zh) * 2017-05-18 2019-08-30 中冶华天工程技术有限公司 基于场景和图像识别的移动考勤方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9147127B2 (en) * 2013-03-15 2015-09-29 Facebook, Inc. Verification of user photo IDs
CN106157405A (zh) * 2016-06-30 2016-11-23 合肥指南针电子科技有限责任公司 一种出入境大厅用身份核查***
CN107016608A (zh) * 2017-03-30 2017-08-04 广东微模式软件股份有限公司 一种基于身份信息验证的远程开户方法及***
CN107729847A (zh) * 2017-10-20 2018-02-23 阿里巴巴集团控股有限公司 一种证件验证、身份验证方法和装置
CN107832679A (zh) * 2017-10-20 2018-03-23 阿里巴巴集团控股有限公司 一种证件验证、身份验证方法和装置
CN107944339A (zh) * 2017-10-20 2018-04-20 阿里巴巴集团控股有限公司 一种证件验证、身份验证方法和装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3678049A4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112530533A (zh) * 2020-11-30 2021-03-19 北京百度网讯科技有限公司 病历文档检测方法、装置及电子设备
CN112530533B (zh) * 2020-11-30 2024-04-02 北京百度网讯科技有限公司 病历文档检测方法、装置及电子设备

Also Published As

Publication number Publication date
PH12020500435A1 (en) 2021-02-08
SG11202001887SA (en) 2020-03-30
US20200143162A1 (en) 2020-05-07
EP3678049A1 (en) 2020-07-08
CN107729847B (zh) 2020-08-04
EP3678049A4 (en) 2021-01-13
US10783369B2 (en) 2020-09-22
TWI718403B (zh) 2021-02-11
CN107729847A (zh) 2018-02-23
TW201917616A (zh) 2019-05-01
ZA202001439B (en) 2020-08-26

Similar Documents

Publication Publication Date Title
WO2019076114A1 (zh) 一种证件验证、身份验证方法和装置
WO2019076115A1 (zh) 一种证件验证、身份验证方法和装置
CN107832679B (zh) 一种证件验证、身份验证方法和装置
KR102324706B1 (ko) 얼굴인식 잠금해제 방법 및 장치, 기기, 매체
CN111886842B (zh) 使用基于阈值的匹配进行远程用户身份验证
WO2020034733A1 (zh) 身份认证方法和装置、电子设备和存储介质
EA034354B1 (ru) Система и способ проверки подлинности информации документа
EP3736781A1 (en) Systems and methods for sharing verified identity documents
CN110263775B (zh) 图像识别方法、装置、设备和认证方法、装置、设备
CN111275105A (zh) 一种证件验证方法、装置及电子设备
KR20170001930A (ko) 디지털 이미지를 이용한 인증 방법, 이를 위한 애플리케이션 시스템, 디지털 이미지 판단시스템, 및 인증 시스템
CN110008942B (zh) 证件验证方法、装置、服务器及存储介质
GB2585172A (en) Systems and methods for verifying and authenticating the remote signing
CN113705486B (zh) 检测证件真伪的方法及装置
US20240223373A1 (en) Blockchain-based autographing in association with physical memorabilia
US20230362013A1 (en) Systems and methods for token authentication
US20230362012A1 (en) Systems and methods for token authentication
Alicherry Verifying authenticity of currency and tracking duplicates
CN113723149A (zh) 活体检测方法、装置、电子设备和计算机可读存储介质
Goud et al. Fraudulence Detection of Medical Images using Pixel Level Algorithm
CN116028919A (zh) 图像证明方法、设备注册方法以及图像验证方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18868129

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2018868129

Country of ref document: EP

Effective date: 20200402

NENP Non-entry into the national phase

Ref country code: DE