CN109905393B - E-commerce login method based on cloud security - Google Patents

E-commerce login method based on cloud security Download PDF

Info

Publication number
CN109905393B
CN109905393B CN201910161832.4A CN201910161832A CN109905393B CN 109905393 B CN109905393 B CN 109905393B CN 201910161832 A CN201910161832 A CN 201910161832A CN 109905393 B CN109905393 B CN 109905393B
Authority
CN
China
Prior art keywords
server
face image
mobile terminal
user
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910161832.4A
Other languages
Chinese (zh)
Other versions
CN109905393A (en
Inventor
易泽练
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zhongguancun bank Limited by Share Ltd
Original Assignee
Beijing Zhongguancun Bank Ltd By Share Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zhongguancun Bank Ltd By Share Ltd filed Critical Beijing Zhongguancun Bank Ltd By Share Ltd
Priority to CN201910161832.4A priority Critical patent/CN109905393B/en
Publication of CN109905393A publication Critical patent/CN109905393A/en
Application granted granted Critical
Publication of CN109905393B publication Critical patent/CN109905393B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention provides an e-commerce login method based on cloud security, wherein the method comprises the following steps: the server receives a request for entering the electronic commerce system sent by the mobile terminal; the server provides a login interface of the electronic commerce system for the mobile terminal according to the request; the server receives login information sent by the mobile terminal through the login interface, wherein the login information comprises a login account and password information; the server matches the login account and the password information with the login account and the password information when the corresponding user registers, and if the matching is successful, the server provides an acquisition interface for acquiring the face image of the user for the mobile terminal; the server receives a user face image sent by the mobile terminal through a collection interface; and the server matches and identifies the sent user face image with a corresponding standard user face image in cloud storage, and if the identification is successful, a shopping interface of the electronic commerce system is provided for the mobile terminal.

Description

E-commerce login method based on cloud security
Technical Field
The invention relates to the technical field of internet, in particular to an electronic commerce login method based on cloud security.
Background
In the related art, as online shopping is more and more, a safe and effective e-commerce login method is needed to guide an online shopper to log in an e-commerce system.
Disclosure of Invention
Aiming at the problems, the invention provides an e-commerce login method based on cloud security.
The purpose of the invention is realized by adopting the following technical scheme:
the invention provides an electronic commerce login method based on cloud security in a first aspect, which comprises the following steps:
the server receives a request for entering the electronic commerce system sent by the mobile terminal;
the server provides a login interface of the electronic commerce system to the mobile terminal according to the request;
the server receives login information sent by the mobile terminal through the login interface, wherein the login information comprises a login account and password information;
the server matches the login account and the password information with the login account and the password information when the corresponding user registers, and if the matching is successful, the server provides an acquisition interface for acquiring the face image of the user for the mobile terminal;
the server receives a user face image sent by the mobile terminal through the acquisition interface;
and the server matches and identifies the sent user face image with a corresponding standard user face image in cloud storage, and if the identification is successful, the server provides a shopping interface of the electronic commerce system for the mobile terminal.
In one enabling manner of the first aspect of the present invention, the method further includes:
the server receives forgotten password information sent by the mobile terminal through the login interface, wherein the forgotten password information comprises a login account;
the server provides an interface for inputting historical operation information to the mobile terminal, and searches the historical operation information corresponding to the login account in the forgotten password information in cloud storage;
and the server receives the historical operation information sent by the mobile terminal, compares the historical operation information sent by the mobile terminal with the historical operation information corresponding to the login account, and determines whether to provide an acquisition interface for acquiring the face image of the user for the mobile terminal according to the comparison result.
The second aspect of the present invention provides an e-commerce login method based on cloud security, including:
the mobile terminal sends a request for entering an electronic commerce system to the server;
the mobile terminal displays a login interface of the electronic commerce system provided by the server according to the request;
the mobile terminal sends login information to the server through the login interface, wherein the login information comprises a login account and password information;
the mobile terminal displays an acquisition interface which is provided by the server and is used for acquiring the face image of the user, wherein the server matches the login account and the password information with the login account and the password information when the corresponding user is registered, and sends the acquisition interface when the matching is successful;
the mobile terminal sends the user face image to the server through the acquisition interface;
and the mobile terminal displays a shopping interface of the electronic commerce system provided by the server, wherein the server carries out matching identification on the sent user face image and a corresponding standard user face image in cloud storage, and the shopping interface is provided when the identification is successful.
In one enabling manner of the second aspect of the present invention, the method further includes:
the mobile terminal sends forgotten password information to the server through the login interface, wherein the forgotten password information comprises a login account;
the mobile terminal displays an interface which is provided by the server and used for inputting historical operation information;
the mobile terminal sends historical operation information to the server through the interface;
the mobile terminal displays a collection interface provided by the server and used for collecting the face image of the user;
the server searches historical operation information corresponding to a login account in the forgotten password information in cloud storage, receives the historical operation information sent by the mobile terminal, compares the historical operation information sent by the mobile terminal with the historical operation information corresponding to the login account, and provides the acquisition interface when the information corresponds to the historical operation information.
The invention provides a safe and effective e-commerce login method which can effectively guide a user to login, creatively adds an image recognition function besides the existing account password login mode, can realize multiple login protection operations, and protects the user login safety.
Drawings
The invention is further illustrated by means of the attached drawings, but the embodiments in the drawings do not constitute any limitation to the invention, and for a person skilled in the art, other drawings can be obtained on the basis of the following drawings without inventive effort.
Fig. 1 is a flowchart illustrating an e-commerce login method based on cloud security according to an exemplary embodiment of the present invention.
Detailed Description
The invention is further described with reference to the following examples.
Referring to fig. 1, an embodiment of a first aspect of the present invention provides an e-commerce login method based on cloud security, where the method includes:
s01 the server receives the request of entering the electronic commerce system sent by the mobile terminal;
s02, the server provides a login interface of the electronic commerce system to the mobile terminal according to the request;
s03, the server receives login information sent by the mobile terminal through the login interface, wherein the login information comprises a login account and password information;
s04, the server matches the login account and the password information with the login account and the password information when the corresponding user registers, and if the matching is successful, the server provides an acquisition interface for acquiring the face image of the user for the mobile terminal;
s05, the server receives the user face image sent by the mobile terminal through the acquisition interface;
s06, the server matches and identifies the sent user face image with a corresponding standard user face image in cloud storage, and if identification is successful, the server provides a shopping interface of the electronic commerce system for the mobile terminal.
The login account may be an identification number, a mobile phone number, or a user name.
The sent user face image and the corresponding standard user face image in the cloud storage can be matched and identified by adopting the existing image matching method. The image matching identification method is not limited in this embodiment.
The invention provides a safe and effective e-commerce login method which can effectively guide a user to login, creatively adds an image recognition function besides the existing account password login mode, can realize multiple login protection operations, and protects the user login safety.
In one enabling manner of the first aspect of the present invention, the method further includes:
the server receives forgotten password information sent by the mobile terminal through the login interface, wherein the forgotten password information comprises a login account;
the server provides an interface for inputting historical operation information to the mobile terminal, and searches the historical operation information corresponding to the login account in the forgotten password information in cloud storage;
and the server receives the historical operation information sent by the mobile terminal, compares the historical operation information sent by the mobile terminal with the historical operation information corresponding to the login account, and determines whether to provide an acquisition interface for acquiring the face image of the user for the mobile terminal according to the comparison result.
The historical operation information may be a specific date of successfully logging in the electronic commerce system, information of purchasing goods of the electronic commerce system, express information related to the goods information, and the like. And the historical operation information is recorded by the server and stored in a storage position corresponding to the corresponding user account in the cloud storage.
The embodiment considers the situation that the user forgets the login password, and provides another mode for logging in the electronic commerce system for the situation. Through comparison of historical operation information, the safety of logging in the electronic commerce system by the user can be further improved.
The second aspect of the present invention provides an e-commerce login method based on cloud security, including:
the mobile terminal sends a request for entering an electronic commerce system to the server;
the mobile terminal displays a login interface of the electronic commerce system provided by the server according to the request;
the mobile terminal sends login information to the server through the login interface, wherein the login information comprises a login account and password information;
the mobile terminal displays an acquisition interface which is provided by the server and is used for acquiring the face image of the user, wherein the server matches the login account and the password information with the login account and the password information when the corresponding user is registered, and sends the acquisition interface when the matching is successful;
the mobile terminal sends the face image of the user to the server through the acquisition interface
And the mobile terminal displays a shopping interface of the electronic commerce system provided by the server, wherein the server carries out matching identification on the sent user face image and a corresponding standard user face image in cloud storage, and the shopping interface is provided when the identification is successful.
In one enabling manner of the second aspect of the present invention, the method further includes:
the mobile terminal sends forgotten password information to the server through the login interface, wherein the forgotten password information comprises a login account;
the mobile terminal displays an interface which is provided by the server and used for inputting historical operation information;
the mobile terminal sends historical operation information to the server through the interface;
the mobile terminal displays a collection interface provided by the server and used for collecting the face image of the user;
the server searches historical operation information corresponding to a login account in the forgotten password information in cloud storage, receives the historical operation information sent by the mobile terminal, compares the historical operation information sent by the mobile terminal with the historical operation information corresponding to the login account, and provides the acquisition interface when the information corresponds to the historical operation information.
In the foregoing embodiment, before the server matches and identifies the sent user face image with a corresponding standard user face image in cloud storage, the method further includes:
the server extracts the feature information of the user face image, calculates the quality of the user face image according to the feature information, and sends information for prompting the user to re-collect the image to the mobile terminal if the quality is lower than a preset quality threshold;
the quality measure is calculated by the following formula:
Qi=f1iT)+f2[Ri-RT]
in the formula, QiRepresenting a quality measure of the user's facial image i, αiFor the proportion of the eye region in the user's face image i to the entire image αTAt a predetermined lower limit of the ratio f1iT) As a first decision value function, when αiTWhen f is greater than or equal to 01iT) When α is equal to 1iTWhen < 0, f1iT)=0;RiIs the edge sharpness, R, of the user's face image iTFor a preset edge sharpness threshold, f2[Ri-RT]A value function for the second determination when R isi-RTWhen > 0, f2[Ri-RT]When R is 1i-RTWhen f is less than or equal to 02[Ri-RT]=0。
Preferably, the preset quality threshold value is 2.
According to the embodiment, the quality of the user face image collected by the mobile terminal is judged, and the user face image meeting the quality condition is selected as the face image to be matched and identified, so that the problem that the identification efficiency of a subsequent face image is influenced by an image with poor quality or an image with a non-proportion is avoided, and a foundation is laid for the rapid identification of the subsequent face image; a calculation formula of the quality measurement is designed, a measurement mode is provided for realizing high-quality detection of the user face image, and quick detection of the quality of the user face image is facilitated.
In the cloud security-based e-commerce login method of the embodiment, when the server collects a standard user face image of the user, the server specifically executes:
the server sends an acquisition instruction to a mobile terminal connected with the server;
the server receives a plurality of user face images sent by the mobile terminal according to the acquisition instruction;
the server extracts the features of the face images of the users and calculates the weights of the face images of the users according to the extracted features;
the server takes the user face image with the maximum weight value as a standard user face image of the user and stores the corresponding position in the value cloud storage;
wherein, the calculation formula of the weight is as follows:
Figure BDA0001984910620000051
in the formula, WjAs a weight of the jth user's face image, αjFor the proportion of the eye area in the jth user face image to the whole image, RjEdge sharpness of jth user face image, NTIs a predetermined threshold value of the number of noise points, Pj(x) Is the channel value, P, of the xth pixel point of the jth user face imagej u(x) Is the channel value, P, of the u-th pixel point in the adjacent 3 x 3 region of the x-th pixel point of the jth user face imageTIn order to preset the channel value difference threshold,
Figure BDA0001984910620000052
is a third judgment value function when
Figure BDA0001984910620000053
When the temperature of the water is higher than the set temperature,
Figure BDA0001984910620000054
when in use
Figure BDA0001984910620000055
When the temperature of the water is higher than the set temperature,
Figure BDA0001984910620000056
njthe number of the pixel points of the jth user face image is shown.
In the embodiment, when standard face image information is collected, screening of user face image information is realized through the weighing indexes of the weight, a high-quality standard image is provided for subsequent image matching, a calculation formula of the weight is designed, and accordingly, a noise point is determined according to a channel value difference, so that rapid screening of the face image is favorably realized. By selecting the user face image with the largest weight, the method is beneficial to enabling the user face image with less noise points and meeting the requirements on proportion and edge sharpness to have higher probability as a standard face image.
In the cloud security-based e-commerce login method of the above embodiment, the matching and recognition of the sent user face image and a corresponding standard user face image in cloud storage by the server includes:
(1) extracting a face area of a face image of a user;
(2) performing filtering processing on the face region, including:
1) determining the initial position (δ, ε) of the filter, and assuming ρ (δ, ε) represents the gray value of the pixel at (δ, ε) in the gray value matrix of the face region, then the gray value of the filter window at (δ, ε) is represented as:
Figure BDA0001984910620000061
2) moving the filtering window, so that the gray value of the original second column of the filtering window corresponding to the row is assigned to the first column, the gray value of the original third column of the filtering window corresponding to the row is assigned to the second column, and the gray value of the corresponding front-moving column of pixels of the face area is read as the gray value of the third column of the filtering window after moving;
(3) arranging the third row of gray values in the order from small to large, calculating the middle gray value of the filtering window at the current position, assigning the calculated middle gray value to the pixel at the next row of the filtering window before the corresponding movement, and defining the calculation formula of the middle gray value of the filtering window at the current position as follows:
Figure BDA0001984910620000062
in the formula (I), the compound is shown in the specification,
Figure BDA0001984910620000063
representing the median gray value of the filtering window at the current position, max (p)1) Represents the maximum value, min (p), of the gray value of the first line in the filter window at the current position1) Represents the minimum value, max (p), of the gray values of the first line in the filtering window at the current position2) Represents the maximum value, min (p), of the second row of gray values in the current position filter window2) Represents the minimum value, max (p), of the second row of gray values in the current position filter window3) Represents the maximum value, min (p), of the third row of gray values in the current position filter window3) Representing the minimum value of the third row of gray values in the current position filtering window;
3) and repeating the steps 2) and 3) until all the pixels in the set filtering processing range of the face area are assigned.
Has the advantages that: by adopting the method to denoise the face area, the intermediate gray value given to the processing pixel can be quickly determined, and the number of times of pixel gray value sequencing in the median filtering algorithm is reduced, so that the denoising processing speed can be increased on the premise of keeping the edge information of the face area, and a good foundation is laid for the subsequent image feature matching.
It will be clear to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional modules is merely used as an example, and in practical applications, the above function distribution may be performed by different functional modules according to needs, that is, the internal structure of the system is divided into different functional modules to perform all or part of the above described functions. For the specific working process of the system and the terminal described above, reference may be made to the corresponding process in the foregoing method embodiment, which is not described herein again.
From the above description of embodiments, it is clear for a person skilled in the art that the embodiments described herein can be implemented in hardware, software, firmware, middleware, code or any appropriate combination thereof. For a hardware implementation, a processor may be implemented in one or more of the following units: an application specific integrated circuit, a digital signal processor, a digital signal processing system, a programmable logic device, a field programmable gate array, a processor, a controller, a microcontroller, a microprocessor, other electronic units designed to perform the functions described herein, or a combination thereof. For a software implementation, some or all of the procedures of an embodiment may be performed by a computer program instructing associated hardware. In practice, the program may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a computer. The computer-readable medium can include, but is not limited to, random access memory, read only memory images, electrically erasable programmable read only memory or other optical disk storage, magnetic disk storage media or other magnetic storage systems, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
Finally, it should be noted that the above embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the protection scope of the present invention, although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions can be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (4)

1. An e-commerce login method based on cloud security is characterized by comprising the following steps:
the server receives a request for entering the electronic commerce system sent by the mobile terminal;
the server provides a login interface of the electronic commerce system to the mobile terminal according to the request;
the server receives login information sent by the mobile terminal through the login interface, wherein the login information comprises a login account and password information;
the server matches the login account and the password information with the login account and the password information when the corresponding user registers, and if the matching is successful, the server provides an acquisition interface for acquiring the face image of the user for the mobile terminal;
the server receives a user face image sent by the mobile terminal through the acquisition interface;
the server matches and identifies the sent user face image with a corresponding standard user face image in cloud storage, and if the identification is successful, the server provides a shopping interface of the electronic commerce system for the mobile terminal;
before the server performs matching recognition on the sent user face image and a corresponding standard user face image in cloud storage, the method further includes:
the server extracts the feature information of the user face image, calculates the quality of the user face image according to the feature information, and sends information for prompting the user to re-collect the image to the mobile terminal if the quality is lower than a preset quality threshold;
the quality measure is calculated by the following formula:
Qi=f1iT)+f2[Ri-RT]
in the formula, QiRepresenting a quality measure of the user's facial image i, αiFor the user in the face image iProportion of eye area to the entire image, αTAt a predetermined lower limit of the ratio f1iT) As a first decision value function, when αiTWhen f is greater than or equal to 01iT) When α is equal to 1iTWhen < 0, f1iT)=0;RiIs the edge sharpness, R, of the user's face image iTFor a preset edge sharpness threshold, f2[Ri-RT]A value function for the second determination when R isi-RTWhen > 0, f2[Ri-RT]When R is 1i-RTWhen f is less than or equal to 02[Ri-RT]=0;
When the server collects the standard user face image of the user, the server specifically executes:
the server sends an acquisition instruction to a mobile terminal connected with the server;
the server receives a plurality of user face images sent by the mobile terminal according to the acquisition instruction;
the server extracts the features of the face images of the users and calculates the weights of the face images of the users according to the extracted features;
the server takes the user face image with the maximum weight as a standard user face image of the user and stores the standard user face image to a corresponding position in cloud storage;
wherein, the calculation formula of the weight is as follows:
Figure FDA0002400433610000021
in the formula, WjAs a weight of the jth user's face image, αjFor the proportion of the eye area in the jth user face image to the whole image, RjEdge sharpness of jth user face image, NTIs a predetermined threshold value of the number of noise points, Pj(x) Is the channel value, P, of the xth pixel point of the jth user face imagej u(x) As the jth user face imageChannel value, P, of the u-th pixel in the 3 x 3 region adjacent to the x-th pixel of the imageTIn order to preset the channel value difference threshold,
Figure FDA0002400433610000022
is a third judgment value function when
Figure FDA0002400433610000023
When the temperature of the water is higher than the set temperature,
Figure FDA0002400433610000024
when in use
Figure FDA0002400433610000025
When the temperature of the water is higher than the set temperature,
Figure FDA0002400433610000026
njthe number of the pixel points of the jth user face image is shown.
2. The method as claimed in claim 1, wherein the cloud security-based e-commerce login method,
the method further comprises the following steps:
the server receives forgotten password information sent by the mobile terminal through the login interface, wherein the forgotten password information comprises a login account;
the server provides an interface for inputting historical operation information to the mobile terminal, and searches the historical operation information corresponding to the login account in the forgotten password information in the cloud storage;
and the server receives the historical operation information sent by the mobile terminal, compares the historical operation information sent by the mobile terminal with the historical operation information corresponding to the login account, and determines whether to provide an acquisition interface for acquiring the face image of the user for the mobile terminal according to the comparison result.
3. An e-commerce login method based on cloud security comprises the following steps:
the mobile terminal sends a request for entering an electronic commerce system to the server;
the mobile terminal displays a login interface of the electronic commerce system provided by the server according to the request;
the mobile terminal sends login information to the server through the login interface, wherein the login information comprises a login account and password information;
the mobile terminal displays an acquisition interface which is provided by the server and is used for acquiring the face image of the user, wherein the server matches the login account and the password information with the login account and the password information when the corresponding user is registered, and sends the acquisition interface when the matching is successful;
the mobile terminal sends the user face image to the server through the acquisition interface;
the mobile terminal displays a shopping interface of the electronic commerce system provided by the server, wherein the server carries out matching identification on the sent user face image and a corresponding standard user face image in cloud storage, and the shopping interface is provided when the identification is successful;
before the server performs matching recognition on the sent user face image and a corresponding standard user face image in cloud storage, the method further includes:
the server extracts the feature information of the user face image, calculates the quality of the user face image according to the feature information, and sends information for prompting the user to re-collect the image to the mobile terminal if the quality is lower than a preset quality threshold;
the quality measure is calculated by the following formula:
Qi=f1iT)+f2[Ri-RT]
in the formula, QiRepresenting a quality measure of the user's facial image i, αiFor the proportion of the eye region in the user's face image i to the entire image αTAt a predetermined ratioLimit, f1iT) As a first decision value function, when αiTWhen f is greater than or equal to 01iT) When α is equal to 1iTWhen < 0, f1iT)=0;RiIs the edge sharpness, R, of the user's face image iTFor a preset edge sharpness threshold, f2[Ri-RT]A value function for the second determination when R isi-RTWhen > 0, f2[Ri-RT]When R is 1i-RTWhen f is less than or equal to 02[Ri-RT]=0;
When the server collects the standard user face image of the user, the server specifically executes:
the server sends an acquisition instruction to a mobile terminal connected with the server;
the server receives a plurality of user face images sent by the mobile terminal according to the acquisition instruction;
the server extracts the features of the face images of the users and calculates the weights of the face images of the users according to the extracted features;
the server takes the user face image with the maximum weight as a standard user face image of the user and stores the standard user face image to a corresponding position in cloud storage;
wherein, the calculation formula of the weight is as follows:
Figure FDA0002400433610000031
in the formula, WjAs a weight of the jth user's face image, αjFor the proportion of the eye area in the jth user face image to the whole image, RjEdge sharpness of jth user face image, NTIs a predetermined threshold value of the number of noise points, Pj(x) Is the channel value, P, of the xth pixel point of the jth user face imagej u(x) The channel value of the u-th pixel point in the adjacent 3 x 3 region of the x-th pixel point of the jth user face image,PTIn order to preset the channel value difference threshold,
Figure FDA0002400433610000032
is a third judgment value function when
Figure FDA0002400433610000033
When the temperature of the water is higher than the set temperature,
Figure FDA0002400433610000034
when in use
Figure FDA0002400433610000035
When the temperature of the water is higher than the set temperature,
Figure FDA0002400433610000036
njthe number of the pixel points of the jth user face image is shown.
4. The method as claimed in claim 3, wherein the method further comprises:
the mobile terminal sends forgotten password information to the server through the login interface, wherein the forgotten password information comprises a login account;
the mobile terminal displays an interface which is provided by the server and used for inputting historical operation information;
the mobile terminal sends historical operation information to the server through the interface;
the mobile terminal displays a collection interface provided by the server and used for collecting the face image of the user;
the server searches historical operation information corresponding to a login account in the forgotten password information in cloud storage, receives the historical operation information sent by the mobile terminal, compares the historical operation information sent by the mobile terminal with the historical operation information corresponding to the login account, and provides the acquisition interface when the information corresponds to the historical operation information.
CN201910161832.4A 2019-03-04 2019-03-04 E-commerce login method based on cloud security Active CN109905393B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910161832.4A CN109905393B (en) 2019-03-04 2019-03-04 E-commerce login method based on cloud security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910161832.4A CN109905393B (en) 2019-03-04 2019-03-04 E-commerce login method based on cloud security

Publications (2)

Publication Number Publication Date
CN109905393A CN109905393A (en) 2019-06-18
CN109905393B true CN109905393B (en) 2020-05-15

Family

ID=66946450

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910161832.4A Active CN109905393B (en) 2019-03-04 2019-03-04 E-commerce login method based on cloud security

Country Status (1)

Country Link
CN (1) CN109905393B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110532744A (en) * 2019-07-22 2019-12-03 平安科技(深圳)有限公司 Face login method, device, computer equipment and storage medium
CN110851457A (en) * 2019-10-21 2020-02-28 广东优世联合控股集团股份有限公司 Method for searching login information
CN112735004A (en) * 2020-12-28 2021-04-30 广州畅联信息科技有限公司 Virtual key distribution method, server and distribution system
CN113040717A (en) * 2021-03-11 2021-06-29 广州盈在科技有限公司 Intelligent face beauty instrument

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103365922A (en) * 2012-03-30 2013-10-23 北京千橡网景科技发展有限公司 Method and device for associating images with personal information
CN103581110A (en) * 2012-07-19 2014-02-12 纽海信息技术(上海)有限公司 Face recognition login shopping system and face recognition login shopping method
CN104517227A (en) * 2013-09-27 2015-04-15 上海酷远物联网科技有限公司 Method and system for shopping through Internet or Internet of things
CN106204218A (en) * 2016-07-11 2016-12-07 广东聚联电子商务股份有限公司 A kind of ecommerce accounting method of user's shopping online
CN106384038A (en) * 2016-09-20 2017-02-08 广东聚联电子商务股份有限公司 Cloud security-based e-commerce login method
CN108804884B (en) * 2017-05-02 2020-08-07 北京旷视科技有限公司 Identity authentication method, identity authentication device and computer storage medium
CN107241317B (en) * 2017-05-24 2021-01-15 国民认证科技(北京)有限公司 Method for identifying identity by biological characteristics, user terminal equipment and identity authentication server

Also Published As

Publication number Publication date
CN109905393A (en) 2019-06-18

Similar Documents

Publication Publication Date Title
CN109905393B (en) E-commerce login method based on cloud security
CN110852160B (en) Image-based biometric identification system and computer-implemented method
US20210286870A1 (en) Step-Up Authentication
US10430679B2 (en) Methods and systems for detecting head motion during an authentication transaction
AU2017201463B2 (en) Methods and systems for authenticating users
JP2008287433A (en) Vein pattern management system, vein pattern registering device, vein pattern authentication device, vein pattern registering method, vein pattern authentication method, program, and vein data structure
CN110248025B (en) Identity recognition method, device and storage medium for multi-fingerprint and palm print information
CN108596079B (en) Gesture recognition method and device and electronic equipment
CN111125390A (en) Database updating method and device, electronic equipment and computer storage medium
CN109377601B (en) Intelligent office access control system based on fingerprint identification
CN111680664A (en) Face image age identification method, device and equipment
JP6311237B2 (en) Collation device and collation method, collation system, and computer program
CN114329405A (en) Online operation marketing popularization system
CN109903139B (en) Electronic commerce platform commodity information acquisition method according to time node
CN111178339A (en) User identity identification method, device, equipment and medium
CN108171900B (en) ATM cash withdrawal system
CN110832481B (en) Online user authentication without prior information of user
CN107193526A (en) The method and terminal of a kind of speech play
CN109934591B (en) Method and mobile terminal for guaranteeing payment safety
CN109920113B (en) Control method of intelligent lock system and intelligent lock system
CN113705366A (en) Personnel management system identity identification method and device and terminal equipment
CN108304746B (en) Method and equipment for updating authentication reference information for electrocardio identity authentication
CN110891049A (en) Video-based account login method, device, medium and electronic equipment
US11842573B1 (en) Methods and systems for enhancing liveness detection of image data
CN109918572B (en) Application software priority setting method and system, and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200422

Address after: 100190 1 / F, East Tower, China satellite communication building, building 1, yard 65, Zhichun Road, Haidian District, Beijing

Applicant after: Beijing Zhongguancun bank Limited by Share Ltd

Address before: Room 601-A41, Tiancheng Information Building, 88 Nantiancheng Road, Xiangcheng High-speed Railway New Town, Suzhou City, Jiangsu Province

Applicant before: SUZHOU HUAGAI INFORMATION TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant