WO2022142330A1 - 一种身份认证方法及装置、电子设备和存储介质 - Google Patents

一种身份认证方法及装置、电子设备和存储介质 Download PDF

Info

Publication number
WO2022142330A1
WO2022142330A1 PCT/CN2021/109820 CN2021109820W WO2022142330A1 WO 2022142330 A1 WO2022142330 A1 WO 2022142330A1 CN 2021109820 W CN2021109820 W CN 2021109820W WO 2022142330 A1 WO2022142330 A1 WO 2022142330A1
Authority
WO
WIPO (PCT)
Prior art keywords
identity authentication
face information
information
face
requesting user
Prior art date
Application number
PCT/CN2021/109820
Other languages
English (en)
French (fr)
Chinese (zh)
Inventor
祁凯悦
伍俊
范亦卿
陶莹
许亮
Original Assignee
上海商汤临港智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海商汤临港智能科技有限公司 filed Critical 上海商汤临港智能科技有限公司
Priority to JP2023521973A priority Critical patent/JP7482326B2/ja
Publication of WO2022142330A1 publication Critical patent/WO2022142330A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present disclosure relates to the field of computer technologies, and in particular, to an identity authentication method and apparatus, an electronic device, and a storage medium.
  • unlocking methods are more and more used in all walks of life, such as car unlocking, door unlocking, gate unlocking and so on.
  • the traditional unlocking methods include key unlocking, fingerprint unlocking, etc.
  • face recognition unlocking methods are also widely used in various unlocking objects.
  • the present disclosure proposes an identity authentication technical solution.
  • an identity authentication method including:
  • the object to be unlocked is successfully unlocked based on a preset unlocking operation, and the identity authentication benchmark is adjusted based on the face information information.
  • the identity authentication reference information includes: a reference face information database;
  • the adjusting the identity authentication reference information based on the face information includes:
  • the face information is added to the reference face information set associated with the requesting user in the reference face information database.
  • the identity authentication reference information includes: reference parameters used for identity authentication.
  • the reference parameters include preset parameters of the neural network
  • the performing identity authentication on the requesting user based on the face information and the preset identity authentication benchmark information includes:
  • the adjusting the identity authentication reference information based on the face information includes:
  • the parameters of the preset neural network are adjusted based on the training samples.
  • the adjusting the parameters of the preset neural network based on the training samples includes:
  • the parameters of the preset neural network are adjusted, so that the identity authentication result of the adjusted preset neural network to the face information is authentication passed.
  • the reference parameters used for identity authentication include: a matching degree threshold of face information
  • the performing identity authentication on the requesting user based on the face information and the preset identity authentication benchmark information includes:
  • the adjusting the identity authentication reference information based on the face information includes:
  • the lowering of the matching degree threshold includes:
  • the matching degree threshold is adjusted down to the target matching degree threshold.
  • the method further includes:
  • the performing identity authentication on the requesting user based on the face information and the preset identity authentication benchmark information includes:
  • weighting the unoccluded area in the face information based on the first matching weight to obtain first weighted information, and based on the second matching weight weighting the unoccluded area in the face information based on the first matching weight to obtain first weighted information, and based on the second matching weight
  • the occlusion area in the face information is weighted to obtain the second weighted information
  • the adjusting the identity authentication reference information based on the face information includes: in response to detecting that the face has an occlusion area, increasing the first matching weight, and/or decreasing the second matching weight.
  • the method further includes:
  • a prompt message is sent to the requesting user, and the prompt message is used to prompt the requesting user to adjust the identity authentication reference information; and the adjustment of the identity authentication reference information based on the face information includes:
  • the identity authentication reference information is adjusted based on the face information.
  • the method further includes:
  • the adjusting the identity authentication reference information based on the face information includes:
  • the identity authentication reference information is adjusted based on the face information.
  • the object to be unlocked includes at least one of the following devices:
  • an identity authentication device comprising:
  • an acquisition unit used for acquiring face information for requesting the unlocking of the object to be unlocked
  • an authentication unit configured to perform identity authentication on the requesting user who issued the request based on the face information and preset identity authentication reference information
  • An adjustment unit configured to adjust the to-be-unlocked object based on the preset unlocking operation in response to the unsuccessful unlocking of the to-be-unlocked object based on the identity authentication result of the requesting user, and to adjust based on the face information
  • the identity authentication reference information configured to adjust the to-be-unlocked object based on the preset unlocking operation in response to the unsuccessful unlocking of the to-be-unlocked object based on the identity authentication result of the requesting user, and to adjust based on the face information The identity authentication reference information.
  • the identity authentication reference information includes: a reference face information database;
  • the adjusting unit is configured to add the face information to the reference face information set associated with the requesting user in the reference face information database.
  • the identity authentication reference information includes: reference parameters used for identity authentication.
  • the reference parameters include preset parameters of the neural network
  • the authentication unit configured to use the preset neural network to verify whether the requesting user is an authenticated user based on the face information
  • the adjustment unit is configured to construct a training sample by using the face information; and adjust the parameters of the preset neural network based on the training sample.
  • the adjustment unit is configured to use the face information as the input of the preset neural network to obtain an output result; in response to the output result being that the authentication fails, the The parameters of the preset neural network are adjusted, so that the adjusted result of the identity authentication of the face information by the preset neural network is authentication passed.
  • the reference parameters used for identity authentication include: a matching degree threshold of face information
  • the authentication unit is configured to determine the degree of matching between the face information and the face information of the authenticated user; in response to the degree of matching between the face information and the face information of the authenticated user exceeding the degree of matching Threshold, to determine that the requesting user has passed the authentication;
  • the adjustment unit is configured to lower the matching degree threshold.
  • the adjusting unit is configured to adjust the matching degree threshold to the target matching degree threshold in response to the ambient brightness being lower than the set brightness threshold.
  • the apparatus further includes:
  • a detection unit configured to detect whether the face corresponding to the face information has an occlusion area
  • the authentication unit is configured to, in response to detecting that the face corresponding to the face information has an occluded area, weight the unoccluded area in the face information based on the first matching weight to obtain first weighting information, and based on the first matching weight.
  • Two matching weights weight the occlusion area in the face information to obtain second weighting information; perform identity authentication on the requesting user based on the first weighting information and the second weighting information;
  • the adjusting unit is configured to increase the first matching weight, and/or decrease the second matching weight in response to detecting that the face has an occlusion area.
  • the apparatus further includes:
  • a prompting unit configured to send a prompt message to the requesting user in response to the object to be unlocked being successfully unlocked based on a preset unlocking operation when the object to be unlocked is not successfully unlocked according to the user's identity authentication result , the prompt information is used to prompt the requesting user to adjust the identity authentication reference information;
  • the adjustment unit is configured to adjust the identity authentication reference information based on the face information in response to detecting that the requesting user issues an adjustment instruction based on the prompt information.
  • the apparatus further includes:
  • a time interval determination unit configured to obtain the time interval between the requesting user sending the request and executing the preset unlocking operation
  • the adjustment unit is configured to adjust the identity authentication reference information based on the face information in response to the time interval being less than a set duration threshold.
  • the object to be unlocked includes at least one of the following devices:
  • an electronic device comprising: a processor; a memory for storing instructions executable by the processor; wherein the processor is configured to invoke the instructions stored in the memory to execute the above method.
  • a computer-readable storage medium having computer program instructions stored thereon, the computer program instructions implementing the above method when executed by a processor.
  • a computer program comprising computer-readable code, which when the computer-readable code is executed in an electronic device, is executed by a processor in the electronic device for implementing the above method.
  • the identity authentication of the requesting user who made the request is performed, and then in response to the If the object to be unlocked is not successfully unlocked according to the identity authentication result of the requesting user, the object to be unlocked is successfully unlocked based on a preset unlocking operation, and the identity authentication reference information is adjusted based on the face information.
  • the object to be unlocked is successfully unlocked based on the preset unlocking operation, but is not successfully unlocked according to the identity authentication result of the requesting user, it indicates that the requesting user may be a user with unlocking authority, then based on the face information and the preset identity authentication benchmark information
  • the process of identity authentication can be further optimized. Therefore, adjusting the identity authentication benchmark information based on face information can improve the accuracy of identity authentication based on face information and preset identity authentication benchmark information, improve the success rate of unlocking, and improve user experience. better.
  • FIG. 1 shows a flowchart of an identity authentication method according to an embodiment of the present disclosure.
  • FIG. 2 shows a block diagram of an identity authentication apparatus provided by an embodiment of the present disclosure.
  • FIG. 3 shows a block diagram of an electronic device provided by an embodiment of the present disclosure.
  • FIG. 4 shows a block diagram of an electronic device provided by an embodiment of the present disclosure.
  • an embodiment of the present disclosure provides an identity authentication method. After obtaining face information for requesting unlocking, based on the face information and preset identity authentication reference information, the requesting user who sends the request will be authenticated. Identity authentication, and then adjust the identity authentication reference information based on the face information in response to the fact that the to-be-unlocked object is successfully unlocked based on the preset unlocking operation when the to-be-unlocked object is not successfully unlocked according to the identity authentication result of the requesting user.
  • the object to be unlocked is successfully unlocked based on the preset unlocking operation, but is not successfully unlocked according to the identity authentication result of the requesting user, it indicates that the requesting user may be a user with unlocking authority, then based on the face information and the preset identity authentication benchmark information
  • the process of identity authentication can be further optimized. Therefore, adjusting the identity authentication benchmark information based on face information can improve the accuracy of identity authentication based on face information and preset identity authentication benchmark information, improve the success rate of unlocking, and improve user experience. better.
  • the identity authentication method may be performed by an electronic device such as a terminal device or a server, and the terminal device may be a user equipment (User Equipment, UE), a mobile device, a user terminal, a terminal, a cellular phone, a cordless Telephone, personal digital assistant (Personal Digital Assistant, PDA), handheld device, computing device, vehicle-mounted device, wearable device, etc.
  • the method can be implemented by the processor calling the computer-readable instructions stored in the memory.
  • the method may be performed by a server.
  • the object to be unlocked includes at least one of the following devices: a vehicle door lock, a house door lock, and a turnstile.
  • the execution subject of the identity authentication method provided by the embodiment of the present disclosure may be the identity authentication device located in the above-mentioned unlocking object, or the above-mentioned unlocking object itself.
  • the execution subject of the identity authentication method may be an identity authentication device, and the implementation of the method will be described hereinafter by taking the execution subject as an identity authentication device as an example. It can be understood that the execution subject of the method is an identity authentication device is only an exemplary description, and should not be construed as a limitation of the method.
  • FIG. 1 shows a flowchart of an identity authentication method according to an embodiment of the present disclosure. As shown in FIG. 1 , the identity authentication method includes:
  • step S11 face information for requesting to unlock the object to be unlocked is obtained.
  • the request for unlocking the object to be unlocked may be triggered by a user operation.
  • the user may send a request for unlocking the object to be unlocked through face information through a physical button or a virtual button on the object to be unlocked.
  • the request for unlocking the object to be unlocked is triggered when the user's face information is detected, and the above electronic device can continuously detect whether a face object appears in the video stream collected by the camera used for face unlocking, and when it appears In the case of a face object, wake up the face unlock function, and automatically generate a request to unlock the object to be unlocked.
  • the face information can be acquired through an image acquisition device associated with the object to be unlocked, and the specific acquisition method is not limited in this disclosure.
  • step S12 based on the face information and preset identity authentication reference information, identity authentication is performed on the requesting user who sent the request.
  • the identity authentication here can be the process of confirming the identity of the user, specifically, confirming the specific identity information corresponding to the user based on the face information, or it can also confirm whether the user belongs to the authenticated user with unlocking authority based on the face information. .
  • Identity authentication is based on preset identity authentication benchmark information, where the identity authentication benchmark information can be benchmark information used to authenticate face information, and based on the identity authentication benchmark information, face information can be identified. Certification.
  • the identity authentication reference information includes a reference face database
  • the reference face database may contain reference face information with known user identities, or a reference with the user identity being an authenticated user with unlocking authority face information.
  • the face information of the requesting user may be a face image, or may be a face feature value
  • the reference face information in the reference face information database may also be a face image, or may be a person face eigenvalues.
  • the face information can be matched with the reference face information in the reference face information database to obtain The matching degree between the face information and the reference face information; then determine whether the matching degree exceeds the matching degree threshold, and if the matching degree exceeds the matching degree threshold, it is determined that the requesting user is an authenticated user, that is, the authentication is passed.
  • the identity authentication reference information includes reference parameters used for identity authentication.
  • the reference parameter can be, for example, a parameter of an artificial intelligence module for identity authentication, such as a preset neural network parameter.
  • the identity authentication can be performed on the face information through the preset neural network to obtain the identity authentication result.
  • the specific process of performing identity authentication through a neural network is not specifically limited in the present disclosure.
  • an unlock instruction is issued to the unlocking object to instruct the unlocking object to unlock; when the result of identity authentication indicates that the requesting user is a non-authenticated user If it is displayed, it informs the user that the authentication fails and the unlocking fails.
  • step S13 in response to the fact that the object to be unlocked is not successfully unlocked according to the identity authentication result of the requesting user, the object to be unlocked is successfully unlocked based on a preset unlocking operation, and the adjustment is made based on the face information.
  • the identity authentication reference information in response to the fact that the object to be unlocked is not successfully unlocked according to the identity authentication result of the requesting user, the object to be unlocked is successfully unlocked based on a preset unlocking operation, and the adjustment is made based on the face information.
  • the identity authentication reference information in response to the fact that the object to be unlocked is not successfully unlocked according to the identity authentication result of the requesting user.
  • the preset unlocking operation may be performed after the object to be unlocked is unsuccessfully unlocked according to the identity authentication result of the requesting user. Try unlocking again.
  • the present disclosure does not specifically limit the specific manner of the preset unlocking operation, for example, it may be unlocking through a physical key, unlocking through a fingerprint, unlocking through a face, unlocking through a password, and the like.
  • the preset unlocking operation here may be the operation performed by the requesting user described in the present disclosure, that is, in the case where the requesting user fails to request the unlocking through the face information, the unlocking operation based on the physical key, fingerprint, password, etc. succeeds again After unlocking, it can be considered that the requesting user is a user with unlocking authority, and the failure of requesting the user to request unlocking through face information may be caused by inaccurate identity authentication reference information. Therefore, in this case, it can be based on face information. to adjust the authentication baseline information.
  • the adjustment of the identity authentication reference information based on the face information may be by adjusting the identity authentication reference information, so that the authentication result of the identity authentication based on the obtained face information and the identity authentication reference information can unlock the object to be unlocked.
  • the face information is added to the face template information base as the identity authentication reference information, or the threshold of face recognition is adjusted, and so on.
  • the identity authentication of the requesting user who made the request is performed, and then in response to the If the object to be unlocked is not successfully unlocked according to the identity authentication result of the requesting user, the object to be unlocked is successfully unlocked based on a preset unlocking operation, and the identity authentication reference information is adjusted based on the face information.
  • the object to be unlocked is successfully unlocked based on the preset unlocking operation, but is not successfully unlocked according to the identity authentication result of the requesting user, it indicates that the requesting user may be a user with unlocking authority, then based on the face information and the preset identity authentication benchmark information
  • the process of identity authentication can be further optimized. Therefore, adjusting the identity authentication benchmark information based on face information can improve the accuracy of identity authentication based on face information and preset identity authentication benchmark information, improve the success rate of unlocking, and improve user experience. better.
  • the identity authentication reference information includes: a reference face information database; the adjusting the identity authentication reference information based on the face information includes: adding the face information to all The reference face information set associated with the requesting user in the reference face information database.
  • the identity authentication reference information may be a reference face information database. Then, in the process of performing identity authentication on the requesting user based on the face information and the preset identity authentication reference information, the identity authentication reference information may be The face information is matched with the reference face information in the reference face information database, and the matching degree between the face information and the reference face information is obtained; then it is judged whether the matching degree exceeds the matching degree threshold, and if the matching degree exceeds the matching degree threshold Then, it can be considered that the acquired face information is successfully matched with the reference face information, and the requesting user is determined to be an authenticated user, that is, the authentication is passed.
  • the requesting user is a user with unlocking authority, and the requesting user fails to request unlocking through face information, which may be because the benchmark face information in the benchmark face information database cannot be used. It is caused by the successful matching with the face information of the requesting user. Therefore, in this case, the obtained face information can be added to the reference face information database. Therefore, in the case where the requesting user requests unlocking through the face information next time, the unlocking success rate can be improved, and the user experience is better.
  • the reference face information database may contain reference face information of multiple authenticated users, and a single authenticated user may correspond to a reference face information set.
  • identity authentication after the face of the requesting user is matched with the reference face information in the reference face information database, the authenticated user to which the matched reference face information belongs will correspond to for the requesting user.
  • the face information may be added to the reference face information set associated with the requesting user in the reference face information database.
  • the face information when the identity authentication reference information includes a reference face information database, the face information may be added to the reference face information set associated with the requesting user in the reference face information database, thereby, In the case where the requesting user requests for unlocking through the face information next time, the unlocking success rate can be improved, and the user experience is better.
  • the identity authentication reference information includes: reference parameters used for identity authentication.
  • the benchmark parameter can be a parameter that affects the authentication result.
  • it can be a parameter of an artificial intelligence module for identity authentication, such as a preset neural network parameter. Therefore, in response to the fact that the object to be unlocked is not successfully unlocked according to the identity authentication result of the requesting user, the object to be unlocked is successfully unlocked based on the preset unlocking operation, and the reference parameters used for identity authentication are adjusted based on the face information, which can improve the The accuracy of identity authentication based on face information and benchmark parameters improves the success rate of unlocking and provides a better user experience.
  • the reference parameters include preset parameters of the neural network; the performing identity authentication on the requesting user based on the face information and the preset identity authentication reference information includes: the face information, and using the preset neural network to verify whether the requesting user is an authenticated user; the adjusting the identity authentication benchmark information based on the face information, including: using the face information to construct a training sample ; Adjust the parameters of the preset neural network based on the training samples.
  • the parameters of the neural network can be parameters such as the weight value of the nodes in the neural network.
  • the parameters in the neural network can affect the prediction results of the neural network.
  • the parameters of the neural network are often adjusted by training samples to Tuning neural network performance.
  • a preset neural network can be used to verify whether the requesting user is an authenticated user based on the face information.
  • the neural network can be an end-to-end neural network, the input can be face information, and the output is the identity authentication result.
  • the preset neural network can be obtained by training based on the training samples. Then, the training samples can be constructed by using the face information, and the parameters of the preset neural network can be adjusted based on the constructed training samples.
  • the adjusting the parameters of the preset neural network based on the training samples includes: taking the face information as an input of the preset neural network, and obtaining an output Result: in response to the output result being that the authentication fails, adjust the parameters of the preset neural network, so that the adjusted result of the authentication of the face information by the preset neural network is authentication pass.
  • the face information in the process of adjusting the parameters of the preset neural network based on the training samples, can also be merged with the existing training samples, and the neural network can be iteratively trained by using the new training samples , to adjust the parameters of the neural network.
  • the preset neural network is used to verify whether the requesting user is an authenticated user, then, the training sample is constructed by using the face information, and based on Adjusting the parameters of the neural network by the training samples can improve the accuracy of identity authentication performed by the preset neural network, improve the unlocking success rate when unlocking the requested user, and provide a better user experience.
  • the preset neural network parameters can be adjusted, so that the adjusted preset
  • the identity authentication result of the set neural network for the face information is authentication passed, which can improve the success rate of the preset neural network to authenticate the requesting user, and improve the unlocking success rate when the requesting user is unlocked, and the user experience is better.
  • the reference parameter used for identity authentication includes a matching degree threshold of face information; the requesting user is subjected to a matching degree threshold based on the face information and preset identity authentication reference information.
  • Identity authentication including: determining the degree of matching between the face information and the face information of the authenticated user; in response to the degree of matching between the face information and the face information of the authenticated user exceeding the matching degree threshold, Determining that the requesting user has passed the authentication; and adjusting the identity authentication reference information based on the face information includes: lowering the matching degree threshold.
  • the matching degree here may be, for example, the similarity between the face information of the requesting user and the face information of the authenticated user, and the similarity may be the cosine similarity between vectors corresponding to the face information.
  • the similarity may be the cosine similarity between vectors corresponding to the face information.
  • Whether the requesting user has passed the authentication can be measured by the matching degree threshold. If the matching degree between the information and the face information of the authenticated user exceeds the matching degree threshold, it is determined that the requesting user has passed the authentication.
  • the matching degree threshold here can be set according to experience, or can be dynamically adjusted, and the matching degree threshold can be, for example, 90%. Then, if the matching degree between the face information of the requesting user and the face information of the authenticated user exceeds 90%, it is determined that the requesting user has passed the authentication.
  • the identity authentication result obtained based on the face information and the matching degree threshold fails to unlock the object to be unlocked successfully, because the object to be unlocked is successfully unlocked based on the preset unlocking operation, it can be considered that the requesting user is a user with unlocking authority, and The failure to request the user to unlock through face information may be caused by the high matching threshold. Therefore, in this case, the matching threshold can be lowered. Therefore, when the user requests for unlocking through the face information next time, the unlocking success rate can be improved, and the user experience is better.
  • the specific range of lowering the matching degree threshold may be set by the user, for example, it may be lowered by 5%, and the matching degree threshold may be lowered from 90% to 85%.
  • the lowering of the matching degree threshold includes: in response to the ambient brightness being lower than a set brightness threshold value, lowering the matching degree threshold value to a target matching degree threshold value.
  • the unsuccessful unlocking of the identity authentication result obtained based on the face information and the matching degree threshold may be caused by the low ambient brightness, it may be that the ambient brightness is lower than the set brightness threshold. , the matching degree threshold is lowered to the target matching degree threshold, which improves the unlocking success rate when the ambient brightness is low, and the user experience is better.
  • the ambient brightness can be detected by an ambient light sensor, which can detect the ambient brightness around the object to be unlocked.
  • the method further includes: detecting whether the face corresponding to the face information has an occlusion area;
  • Requesting the user to perform identity authentication includes: in response to detecting that the face corresponding to the face information has an occluded area, weighting the unoccluded area in the face information based on the first matching weight to obtain first weighting information, based on the first matching weight.
  • the second matching weight weights the occlusion area in the face information to obtain second weighting information; performs identity authentication on the requesting user based on the first weighting information and the second weighting information;
  • the information adjustment of the identity authentication reference information includes: in response to detecting that the face has an occluded area, increasing the first matching weight, and/or decreasing the second matching weight.
  • the key point detection of the face is often used to detect whether there is a face in the image, or also Whether there is a face in the image can be determined through semantic segmentation, and for the detected face, it can be further determined whether there is an occlusion in the face.
  • determining whether there is occlusion in a face For example, it can be identified based on the color of the face area. When a color that is significantly different from the skin color is detected on the face, it can be considered that the face is occluded; or Through the method of target object recognition, when the target object is recognized in the face, it is determined that the face is occluded.
  • the target object can be a mask, scarf, glasses, etc.; or, a neural network can also be trained to identify facial occlusion .
  • the occluded area can be further determined. Because the occluded area is often unable to accurately reflect the features of the face, when it is detected that the face corresponding to the face information has an occluded area, in the process of identity authentication based on the face information, the first matching The weights weight the unoccluded areas in the face information to obtain the first weighting information, and weight the occluded areas in the face information based on the second matching weight to obtain the second weighting information; then based on the first weighting information and the second weighting information Authenticate the requesting user.
  • the first matching weight and the second matching weight may be specific weight values, and in the case of detecting that there is an occluded area on the face, the first matching weight may be increased, and/or the first matching weight may be decreased.
  • Two matching weights For example, the first matching weight may be increased from 0.6 to 0.7, and/or the second matching weight may be decreased from 0.4 to 0.3.
  • the first matching weight and the second matching weight are used to adjust the degree of influence of the occluded area and the unoccluded area in the face information on the identity authentication result during the identity authentication process.
  • the greater the weight the greater the influence on the identity authentication result. ;
  • the smaller the weight the smaller the impact on the authentication result.
  • the first matching weight in the case where there is an occluded area on the face, in the process of identity authentication based on the face information, the first matching weight can be increased, so as to improve the identity authentication result of the unoccluded area in the face information. In order to improve the accuracy of identity authentication; or, the second matching weight can be reduced to reduce the influence of the occluded area in the face information on the identity authentication result.
  • the accuracy of identity authentication is improved.
  • the method further includes: in response to the fact that the object to be unlocked is unsuccessfully unlocked according to the user's identity authentication result, the object to be unlocked succeeds based on a preset unlocking operation unlocking, and sending prompt information to the requesting user, where the prompt information is used to prompt the requesting user to adjust the identity authentication reference information; the adjusting the identity authentication reference information based on the face information includes: responding to It is detected that the requesting user sends an adjustment instruction based on the prompt information, and the identity authentication reference information is adjusted based on the face information.
  • the user is reminded to adjust the identity authentication reference information by sending reminder information to the user, and only when an adjustment instruction is detected, the identity authentication reference information is adjusted based on the face information, so as to prevent illegal users from adjusting the identity authentication reference information.
  • the face information is used to adjust the identity authentication benchmark information, which is more secure.
  • the method further includes: acquiring a time interval between the requesting user sending the request and executing the preset unlocking operation; the adjusting the The identity authentication reference information includes: in response to the time interval being less than a set duration threshold, adjusting the identity authentication reference information based on the face information.
  • the two unlockings are likely to be done by the same person; and when the time interval is long, the two unlocking operations are performed by the same person. Most likely not by the same person. Therefore, in the embodiment of the present disclosure, by setting the duration threshold, when the time interval is smaller than the set duration threshold, the identity authentication reference information is adjusted based on the face information, which has high security.
  • the set duration threshold may be, for example, 30 seconds, and the set duration threshold may be set based on experience, which is not specifically limited in the present disclosure.
  • the object to be unlocked is the door lock of the vehicle.
  • the user requests face unlocking; the identity authentication device in the door lock obtains the user's face information through the camera, and matches the face information with the benchmark face information in the benchmark face information database to obtain The matching degree between the face information and the reference face information; the identity authentication device determines whether the matching degree exceeds the matching degree threshold, and if the matching degree does not exceed the matching degree threshold, it determines that the requesting user is a non-authenticated user and has not been successfully unlocked; the user The door is successfully unlocked by key unlocking; after the user enters the car, the vehicle sends a prompt message to the user, asking the user whether to add the face information used for face unlocking to the benchmark face information database; the vehicle responds to The user adds the face information to the reference face information database based on the adjustment instruction issued by the prompt information.
  • the present disclosure also provides identity authentication devices, electronic devices, computer-readable storage media, and programs, all of which can be used to implement any identity authentication method provided by the present disclosure.
  • identity authentication devices electronic devices, computer-readable storage media, and programs, all of which can be used to implement any identity authentication method provided by the present disclosure.
  • FIG. 2 shows a block diagram of an identity authentication apparatus according to an embodiment of the present disclosure. As shown in FIG. 2 , the apparatus includes:
  • Obtaining unit 21 is used to obtain the face information for requesting the unlocking of the object to be unlocked;
  • An authentication unit 22 configured to perform identity authentication on the requesting user who issued the request based on the face information and preset identity authentication reference information;
  • the adjustment unit 23 is configured to respond to the fact that the object to be unlocked is not successfully unlocked according to the identity authentication result of the requesting user, the object to be unlocked is successfully unlocked based on a preset unlocking operation, based on the face information Adjust the identity authentication reference information.
  • the identity authentication reference information includes: a reference face information database;
  • the adjusting unit 23 is configured to add the face information to the reference face information set associated with the requesting user in the reference face information database.
  • the identity authentication reference information includes: reference parameters used for identity authentication.
  • the reference parameters include preset parameters of the neural network
  • the authentication unit 22 is configured to use the preset neural network to verify whether the requesting user is an authenticated user based on the face information;
  • the adjusting unit 23 is configured to use the face information to construct a training sample; and adjust the preset neural network parameters based on the training sample.
  • the adjustment unit 23 is configured to use the face information as the input of the preset neural network to obtain an output result; in response to the output result being that the authentication fails, correct the The parameters of the preset neural network are adjusted, so that the adjusted result of the identity authentication of the face information by the preset neural network is authentication passed.
  • the reference parameters used for identity authentication include: a matching degree threshold of face information
  • the authentication unit 22 is configured to determine the matching degree between the face information and the face information of the authenticated user; in response to the matching degree between the face information and the face information of the authenticated user exceeding the matching
  • the degree threshold is determined to determine that the requesting user has passed the authentication
  • the adjustment unit 23 is configured to lower the matching degree threshold.
  • the adjusting unit 23 is configured to lower the matching degree threshold to the target matching degree threshold in response to the ambient brightness being lower than the set brightness threshold.
  • the apparatus further includes:
  • a detection unit configured to detect whether the face corresponding to the face information has an occlusion area
  • the authentication unit 22 is configured to, in response to detecting that the face corresponding to the face information has an occluded area, weight the unoccluded area in the face information based on the first matching weight to obtain the first weighting information, based on the first matching weight.
  • the second matching weight weights the occlusion area in the face information to obtain second weighting information; based on the first weighting information and the second weighting information, the requesting user is authenticated;
  • the adjusting unit 23 is configured to increase the first matching weight, and/or decrease the second matching weight in response to detecting that the face has an occlusion area.
  • the apparatus further includes:
  • a prompting unit configured to send a prompt message to the requesting user in response to the object to be unlocked being successfully unlocked based on a preset unlocking operation when the object to be unlocked is not successfully unlocked according to the user's identity authentication result , the prompt information is used to prompt the requesting user to adjust the identity authentication reference information;
  • the adjustment unit 23 is configured to adjust the identity authentication reference information based on the face information in response to detecting that the requesting user issues an adjustment instruction based on the prompt information.
  • the apparatus further includes:
  • a time interval determination unit configured to obtain the time interval between the requesting user sending the request and executing the preset unlocking operation
  • the adjusting unit 23 is configured to adjust the identity authentication reference information based on the face information in response to the time interval being less than a set duration threshold.
  • the object to be unlocked includes at least one of the following devices:
  • the functions or modules included in the apparatuses provided in the embodiments of the present disclosure may be used to execute the methods described in the above method embodiments.
  • the identity authentication of the requesting user who made the request is performed, and then in response to the If the object to be unlocked is not successfully unlocked according to the identity authentication result of the requesting user, the object to be unlocked is successfully unlocked based on a preset unlocking operation, and the identity authentication reference information is adjusted based on the face information.
  • the object to be unlocked is successfully unlocked based on the preset unlocking operation, but is not successfully unlocked according to the identity authentication result of the requesting user, it indicates that the requesting user has a high probability of being a user with unlocking authority, then based on the face information and the preset identity authentication benchmark.
  • the process of information authentication can be further optimized. Therefore, adjusting the identity authentication benchmark information based on face information can improve the accuracy of identity authentication based on face information and preset identity authentication benchmark information, and improve the unlocking success rate. Better experience.
  • Embodiments of the present disclosure further provide a computer-readable storage medium, on which computer program instructions are stored, and when the computer program instructions are executed by a processor, the foregoing method is implemented.
  • the computer-readable storage medium may be a volatile computer-readable storage medium or a non-volatile computer-readable storage medium.
  • An embodiment of the present disclosure further provides an electronic device, including: a processor; a memory for storing instructions executable by the processor; wherein the processor is configured to invoke the instructions stored in the memory to execute the above method.
  • Embodiments of the present disclosure also provide a computer program product, including computer-readable codes.
  • a processor in the device executes a method for implementing the identity authentication method provided by any of the above embodiments. instruction.
  • An embodiment of the present disclosure further provides another computer program product for storing computer-readable instructions, which, when executed, cause the computer to perform the operations of the identity authentication method provided by any of the foregoing embodiments.
  • the electronic device may be provided as a terminal, server or other form of device.
  • FIG. 3 shows a block diagram of an electronic device 800 according to an embodiment of the present disclosure.
  • electronic device 800 may be a mobile phone, computer, digital broadcast terminal, messaging device, game console, tablet device, medical device, fitness device, personal digital assistant, etc. terminal.
  • electronic device 800 may include one or more of the following components: processing component 802, memory 804, power supply component 806, multimedia component 808, audio component 810, input/output (I/O) interface 812, sensor component 814 , and the communication component 816 .
  • the processing component 802 generally controls the overall operation of the electronic device 800, such as operations associated with display, phone calls, data communications, camera operations, and recording operations.
  • the processing component 802 can include one or more processors 820 to execute instructions to perform all or some of the steps of the methods described above.
  • processing component 802 may include one or more modules that facilitate interaction between processing component 802 and other components.
  • processing component 802 may include a multimedia module to facilitate interaction between multimedia component 808 and processing component 802.
  • Memory 804 is configured to store various types of data to support operation at electronic device 800 . Examples of such data include instructions for any application or method operating on electronic device 800, contact data, phonebook data, messages, pictures, videos, and the like. Memory 804 may be implemented by any type of volatile or nonvolatile storage device or combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable Programmable Read Only Memory (EPROM), Programmable Read Only Memory (PROM), Read Only Memory (ROM), Magnetic Memory, Flash Memory, Magnetic or Optical Disk.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM erasable Programmable Read Only Memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Magnetic or Optical Disk Magnetic Disk
  • Power supply assembly 806 provides power to various components of electronic device 800 .
  • Power supply components 806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power to electronic device 800 .
  • Multimedia component 808 includes a screen that provides an output interface between the electronic device 800 and the user.
  • the screen may include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from a user.
  • a touch panel includes one or more touch sensors to sense touch, swipe, and gestures on the touch panel. The touch sensor may not only sense the boundaries of a touch or swipe action, but also detect the duration and pressure associated with the touch or swipe action.
  • the multimedia component 808 includes a front-facing camera and/or a rear-facing camera. When the electronic device 800 is in an operation mode, such as a shooting mode or a video mode, the front camera and/or the rear camera may receive external multimedia data. Each of the front and rear cameras can be a fixed optical lens system or have focal length and optical zoom capability.
  • Audio component 810 is configured to output and/or input audio signals.
  • audio component 810 includes a microphone (MIC) that is configured to receive external audio signals when electronic device 800 is in operating modes, such as calling mode, recording mode, and voice recognition mode.
  • the received audio signal may be further stored in memory 804 or transmitted via communication component 816 .
  • audio component 810 also includes a speaker for outputting audio signals.
  • the I/O interface 812 provides an interface between the processing component 802 and a peripheral interface module, which may be a keyboard, a click wheel, a button, or the like. These buttons may include, but are not limited to: home button, volume buttons, start button, and lock button.
  • Sensor assembly 814 includes one or more sensors for providing status assessment of various aspects of electronic device 800 .
  • the sensor assembly 814 can detect the on/off state of the electronic device 800, the relative positioning of the components, such as the display and the keypad of the electronic device 800, the sensor assembly 814 can also detect the electronic device 800 or one of the electronic device 800 Changes in the position of components, presence or absence of user contact with the electronic device 800 , orientation or acceleration/deceleration of the electronic device 800 and changes in the temperature of the electronic device 800 .
  • Sensor assembly 814 may include a proximity sensor configured to detect the presence of nearby objects in the absence of any physical contact.
  • Sensor assembly 814 may also include a light sensor, such as a complementary metal oxide semiconductor (CMOS) or charge coupled device (CCD) image sensor, for use in imaging applications.
  • CMOS complementary metal oxide semiconductor
  • CCD charge coupled device
  • the sensor assembly 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 816 is configured to facilitate wired or wireless communication between electronic device 800 and other devices.
  • the electronic device 800 may access a wireless network based on a communication standard, such as wireless network (WiFi), second generation mobile communication technology (2G) or third generation mobile communication technology (3G), or a combination thereof.
  • the communication component 816 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel.
  • the communication component 816 also includes a near field communication (NFC) module to facilitate short-range communication.
  • the NFC module may be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • electronic device 800 may be implemented by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable A programmed gate array (FPGA), controller, microcontroller, microprocessor or other electronic component implementation is used to perform the above method.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable A programmed gate array
  • controller microcontroller, microprocessor or other electronic component implementation is used to perform the above method.
  • a non-volatile computer-readable storage medium such as memory 804 comprising computer program instructions executable by processor 820 of electronic device 800 to perform the above-described method.
  • FIG. 4 shows a block diagram of an electronic device 1900 according to an embodiment of the present disclosure.
  • the electronic device 1900 may be provided as a server. 4
  • electronic device 1900 includes processing component 1922, which further includes one or more processors, and a memory resource represented by memory 1932 for storing instructions executable by processing component 1922, such as applications.
  • An application program stored in memory 1932 may include one or more modules, each corresponding to a set of instructions.
  • the processing component 1922 is configured to execute instructions to perform the above-described methods.
  • the electronic device 1900 may also include a power supply assembly 1926 configured to perform power management of the electronic device 1900, a wired or wireless network interface 1950 configured to connect the electronic device 1900 to a network, and an input output (I/O) interface 1958 .
  • the electronic device 1900 can operate based on an operating system stored in the memory 1932, such as a Microsoft server operating system (Windows Server TM ), a graphical user interface based operating system (Mac OS X TM ) introduced by Apple, a multi-user multi-process computer operating system (Unix TM ), Free and Open Source Unix-like Operating System (Linux TM ), Open Source Unix-like Operating System (FreeBSD TM ) or the like.
  • Microsoft server operating system Windows Server TM
  • Mac OS X TM graphical user interface based operating system
  • Uniix TM multi-user multi-process computer operating system
  • Free and Open Source Unix-like Operating System Linux TM
  • FreeBSD TM Open Source Unix-like Operating System
  • a non-volatile computer-readable storage medium such as memory 1932 comprising computer program instructions executable by processing component 1922 of electronic device 1900 to perform the above-described method.
  • the present disclosure may be a system, method and/or computer program product.
  • the computer program product may include a computer-readable storage medium having computer-readable program instructions loaded thereon for causing a processor to implement various aspects of the present disclosure.
  • a computer-readable storage medium may be a tangible device that can hold and store instructions for use by the instruction execution device.
  • the computer-readable storage medium may be, for example, but not limited to, an electrical storage device, a magnetic storage device, an optical storage device, an electromagnetic storage device, a semiconductor storage device, or any suitable combination of the foregoing.
  • Non-exhaustive list of computer readable storage media include: portable computer disks, hard disks, random access memory (RAM), read only memory (ROM), erasable programmable read only memory (EPROM) or flash memory), static random access memory (SRAM), portable compact disk read only memory (CD-ROM), digital versatile disk (DVD), memory sticks, floppy disks, mechanically coded devices, such as printers with instructions stored thereon Hole cards or raised structures in grooves, and any suitable combination of the above.
  • RAM random access memory
  • ROM read only memory
  • EPROM erasable programmable read only memory
  • flash memory static random access memory
  • SRAM static random access memory
  • CD-ROM compact disk read only memory
  • DVD digital versatile disk
  • memory sticks floppy disks
  • mechanically coded devices such as printers with instructions stored thereon Hole cards or raised structures in grooves, and any suitable combination of the above.
  • Computer-readable storage media are not to be construed as transient signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through waveguides or other transmission media (eg, light pulses through fiber optic cables), or through electrical wires transmitted electrical signals.
  • the computer readable program instructions described herein may be downloaded to various computing/processing devices from a computer readable storage medium, or to an external computer or external storage device over a network such as the Internet, a local area network, a wide area network, and/or a wireless network.
  • the network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers, and/or edge servers.
  • a network adapter card or network interface in each computing/processing device receives computer-readable program instructions from a network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in each computing/processing device .
  • Computer program instructions for carrying out operations of the present disclosure may be assembly instructions, instruction set architecture (ISA) instructions, machine instructions, machine-dependent instructions, microcode, firmware instructions, state setting data, or instructions in one or more programming languages.
  • Source or object code written in any combination, including object-oriented programming languages, such as Smalltalk, C++, etc., and conventional procedural programming languages, such as the "C" language or similar programming languages.
  • the computer readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer, or entirely on the remote computer or server implement.
  • the remote computer may be connected to the user's computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or may be connected to an external computer (eg, using an Internet service provider through the Internet connect).
  • LAN local area network
  • WAN wide area network
  • custom electronic circuits such as programmable logic circuits, field programmable gate arrays (FPGAs), or programmable logic arrays (PLAs) can be personalized by utilizing state information of computer readable program instructions.
  • Computer readable program instructions are executed to implement various aspects of the present disclosure.
  • These computer readable program instructions may be provided to a processor of a general purpose computer, special purpose computer or other programmable data processing apparatus to produce a machine that causes the instructions when executed by the processor of the computer or other programmable data processing apparatus , resulting in means for implementing the functions/acts specified in one or more blocks of the flowchart and/or block diagrams.
  • These computer readable program instructions can also be stored in a computer readable storage medium, these instructions cause a computer, programmable data processing apparatus and/or other equipment to operate in a specific manner, so that the computer readable medium on which the instructions are stored includes An article of manufacture comprising instructions for implementing various aspects of the functions/acts specified in one or more blocks of the flowchart and/or block diagrams.
  • Computer readable program instructions can also be loaded onto a computer, other programmable data processing apparatus, or other equipment to cause a series of operational steps to be performed on the computer, other programmable data processing apparatus, or other equipment to produce a computer-implemented process , thereby causing instructions executing on a computer, other programmable data processing apparatus, or other device to implement the functions/acts specified in one or more blocks of the flowcharts and/or block diagrams.
  • each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more functions for implementing the specified logical function(s) executable instructions.
  • the functions noted in the blocks may occur out of the order noted in the figures. For example, two blocks in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.
  • each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations can be implemented in dedicated hardware-based systems that perform the specified functions or actions , or can be implemented in a combination of dedicated hardware and computer instructions.
  • the computer program product can be specifically implemented by hardware, software or a combination thereof.
  • the computer program product is embodied as a computer storage medium, and in another optional embodiment, the computer program product is embodied as a software product, such as a software development kit (Software Development Kit, SDK), etc. Wait.
  • a software development kit Software Development Kit, SDK

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
PCT/CN2021/109820 2020-12-31 2021-07-30 一种身份认证方法及装置、电子设备和存储介质 WO2022142330A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2023521973A JP7482326B2 (ja) 2020-12-31 2021-07-30 身元認証方法および装置、電子機器並びに記憶媒体

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011631815.1A CN112667984A (zh) 2020-12-31 2020-12-31 一种身份认证方法及装置、电子设备和存储介质
CN202011631815.1 2020-12-31

Publications (1)

Publication Number Publication Date
WO2022142330A1 true WO2022142330A1 (zh) 2022-07-07

Family

ID=75413047

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/109820 WO2022142330A1 (zh) 2020-12-31 2021-07-30 一种身份认证方法及装置、电子设备和存储介质

Country Status (3)

Country Link
JP (1) JP7482326B2 (ja)
CN (1) CN112667984A (ja)
WO (1) WO2022142330A1 (ja)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112667984A (zh) * 2020-12-31 2021-04-16 上海商汤临港智能科技有限公司 一种身份认证方法及装置、电子设备和存储介质
CN113256832A (zh) * 2021-05-11 2021-08-13 南开大学 智能签到***和智能签到管理方法
CN113628376A (zh) * 2021-07-19 2021-11-09 杭州奥声物业有限公司 一种基于无接触识别的物业管理***

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110008821A (zh) * 2019-02-02 2019-07-12 阿里巴巴集团控股有限公司 一种预测人像底图更新的方法和设备
CN110489952A (zh) * 2014-09-30 2019-11-22 华为技术有限公司 身份认证的方法、装置及用户设备
WO2020113571A1 (zh) * 2018-12-07 2020-06-11 深圳市欢太科技有限公司 人脸识别数据处理方法、装置、移动设备和计算机可读存储介质
CN111554006A (zh) * 2020-04-13 2020-08-18 绍兴埃瓦科技有限公司 智能锁及智能解锁方法
CN111898561A (zh) * 2020-08-04 2020-11-06 腾讯科技(深圳)有限公司 一种人脸认证方法、装置、设备及介质
CN112667984A (zh) * 2020-12-31 2021-04-16 上海商汤临港智能科技有限公司 一种身份认证方法及装置、电子设备和存储介质

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003067744A (ja) 2001-08-24 2003-03-07 Toshiba Corp 個人認証装置および個人認証方法
JP4153691B2 (ja) 2001-11-06 2008-09-24 株式会社東芝 顔画像照合装置及び顔画像照合方法
JP2005149370A (ja) 2003-11-19 2005-06-09 Matsushita Electric Ind Co Ltd 画像撮影装置、個人認証装置及び画像撮影方法
JP2008108243A (ja) 2006-09-28 2008-05-08 Toshiba Corp 人物認識装置および人物認識方法
JP5932317B2 (ja) 2011-12-02 2016-06-08 綜合警備保障株式会社 顔認証データベース管理方法、顔認証データベース管理装置及び顔認証データベース管理プログラム
JP6150491B2 (ja) 2012-10-26 2017-06-21 セコム株式会社 顔認証装置
JP5652886B2 (ja) 2012-11-28 2015-01-14 Necカシオモバイルコミュニケーションズ株式会社 顔認証装置、認証方法とそのプログラム、情報機器
JP6418033B2 (ja) 2015-03-30 2018-11-07 オムロン株式会社 個人識別装置、識別閾値設定方法、およびプログラム
CN106295482B (zh) * 2015-06-11 2019-10-29 中移信息技术有限公司 一种人脸数据库的更新方法及装置
JP6661398B2 (ja) 2016-02-03 2020-03-11 キヤノン株式会社 情報処理装置および情報処理方法
CN108229120B (zh) * 2017-09-07 2020-07-24 北京市商汤科技开发有限公司 人脸解锁及其信息注册方法和装置、设备、程序、介质
CN107679473B (zh) * 2017-09-22 2020-12-08 Oppo广东移动通信有限公司 解锁控制方法及相关产品
CN108205834A (zh) * 2017-12-15 2018-06-26 深圳市商汤科技有限公司 门禁管理方法和门禁管理***
CN108256451B (zh) * 2018-01-05 2022-09-27 百度在线网络技术(北京)有限公司 用于检测人脸的方法和装置
JP6648769B2 (ja) 2018-01-12 2020-02-14 日本電気株式会社 顔認証装置
JP7166061B2 (ja) 2018-02-16 2022-11-07 グローリー株式会社 顔認証システム、顔認証サーバおよび顔認証方法
CN108830061A (zh) * 2018-05-25 2018-11-16 努比亚技术有限公司 基于人脸识别的终端解锁方法、移动终端及可读存储介质
CN108830062B (zh) * 2018-05-29 2022-10-04 浙江水科文化集团有限公司 人脸识别方法、移动终端及计算机可读存储介质
JP7419122B2 (ja) 2020-03-18 2024-01-22 本田技研工業株式会社 車両制御装置、車両制御方法、及び車両制御用プログラム

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110489952A (zh) * 2014-09-30 2019-11-22 华为技术有限公司 身份认证的方法、装置及用户设备
WO2020113571A1 (zh) * 2018-12-07 2020-06-11 深圳市欢太科技有限公司 人脸识别数据处理方法、装置、移动设备和计算机可读存储介质
CN110008821A (zh) * 2019-02-02 2019-07-12 阿里巴巴集团控股有限公司 一种预测人像底图更新的方法和设备
CN111554006A (zh) * 2020-04-13 2020-08-18 绍兴埃瓦科技有限公司 智能锁及智能解锁方法
CN111898561A (zh) * 2020-08-04 2020-11-06 腾讯科技(深圳)有限公司 一种人脸认证方法、装置、设备及介质
CN112667984A (zh) * 2020-12-31 2021-04-16 上海商汤临港智能科技有限公司 一种身份认证方法及装置、电子设备和存储介质

Also Published As

Publication number Publication date
JP2023546837A (ja) 2023-11-08
JP7482326B2 (ja) 2024-05-13
CN112667984A (zh) 2021-04-16

Similar Documents

Publication Publication Date Title
JP7110413B2 (ja) データ更新方法及び装置、電子機器並びに記憶媒体
WO2022142330A1 (zh) 一种身份认证方法及装置、电子设备和存储介质
EP3133528B1 (en) Method and apparatus for fingerprint identification
US20200169550A1 (en) Methods and devices for authenticating smart card
US20170289181A1 (en) Payment method, apparatus and medium
US20180157817A1 (en) Unlocking method and apparatus, and storage medium
CN105847243B (zh) 访问智能摄像头的方法及装置
CN104850827B (zh) 指纹识别方法及装置
US10102505B2 (en) Server-implemented method, terminal-implemented method and device for acquiring business card information
WO2021057171A1 (zh) 身份核验方法及装置、电子设备和计算机可读存储介质
WO2021036382A9 (zh) 图像处理方法及装置、电子设备和存储介质
CN109039860B (zh) 发送和展示消息的方法及装置、身份认证的方法及装置
US10515224B2 (en) Method, device and storage medium for printing information
CN110765434A (zh) 身份验证方法、装置、电子设备和存储介质
US11100735B2 (en) Method and apparatus for controlling entrance guard
CN104391712B (zh) 关机方法和装置
CN105281907B (zh) 加密数据的处理方法及装置
US20210326429A1 (en) Access control method and device, electronic device and storage medium
WO2022099989A1 (zh) 活体识别、门禁设备控制方法和装置、电子设备和存储介质、计算机程序
CN107231338B (zh) 网络连接方法、装置以及用于网络连接的装置
CN114664009A (zh) 解锁方法、装置、电子设备、存储介质及智能门锁
CN107133551B (zh) 指纹验证方法及装置
CN109873823B (zh) 验证方法及装置、电子设备和存储介质
CN106027601B (zh) 远程控制方法及装置
WO2018232652A1 (zh) 具有高隐私等级的移动终端和相关产品

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21913078

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2023521973

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 21.11.2023)