3D (three-dimensional) face identity authentication method and device

An identity authentication and 3D technology, applied in the computer field, can solve the problem of lack of face recognition solutions

Active Publication Date: 2018-01-19
SHENZHEN ORBBEC CO LTD
View PDF6 Cites 69 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] In order to solve the problem of lack of a comprehensive face recognition scheme in th

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • 3D (three-dimensional) face identity authentication method and device
  • 3D (three-dimensional) face identity authentication method and device
  • 3D (three-dimensional) face identity authentication method and device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0028] In order to make the technical problems, technical solutions and beneficial effects to be solved by the embodiments of the present invention clearer, the present invention will be further described in detail below in conjunction with the accompanying drawings and embodiments. It should be understood that the specific embodiments described here are only used to explain the present invention, not to limit the present invention.

[0029] It should be noted that when an element is referred to as being “fixed” or “disposed on” another element, it may be directly on the other element or be indirectly on the other element. When an element is referred to as being "connected to" another element, it can be directly connected to the other element or indirectly connected to the other element. In addition, the connection can be used for both fixing and circuit communication.

[0030] It is to be understood that the terms "length", "width", "top", "bottom", "front", "rear", "left", ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a 3D (three-dimensional) face identity authentication method and device. The method includes the steps: acquiring a depth image and a two-dimensional image comprising a target face; registering the depth image with a reference face 3D texture image to obtain pose information of the target face; aligning the two-dimensional image according to the pose information to obtain atarget face two-dimensional image; extracting characteristic information in the target face two-dimensional image; comparing similarities of the characteristic information in the target face two-dimensional image and characteristic information in a reference face two-dimensional image. The pose of the target face is acquired according to the 3D information, alignment is performed according to thepose, consistency of the current target face two-dimensional image and the reference face two-dimensional image is ensured to a greater degree, and identification accuracy is improved. Besides, the method further includes the steps of human eye sight line detection, detection in vivo and data updating to improve user experience, reduce false acceptance rate and deal with the problems of face change and the like.

Description

technical field [0001] The invention belongs to the technical field of computers, and more specifically relates to a 3D face identity authentication method and device. Background technique [0002] The human body has many unique features, such as face, fingerprints, iris, ears, etc. These features are collectively referred to as biometrics. Biometric identification is widely used in many fields such as security, home furnishing, and smart hardware. At present, relatively mature biometric identification such as fingerprint identification and iris identification have been widely used in terminals such as mobile phones and computers. For features such as faces, although related research has been very in-depth, the recognition of features such as faces is still not popular, mainly because of the limitations of existing recognition methods that lead to low recognition rates and recognition stability. These limitations mainly include being affected by the intensity of ambient lig...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/32G06K9/00G06T7/33G06T15/04
CPCG06F21/32G06T7/33G06T15/04G06F18/00
Inventor 肖振中黄源浩
Owner SHENZHEN ORBBEC CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products