CN110071915B - Identity verification product pushing method, device, equipment and system architecture - Google Patents

Identity verification product pushing method, device, equipment and system architecture Download PDF

Info

Publication number
CN110071915B
CN110071915B CN201910285541.6A CN201910285541A CN110071915B CN 110071915 B CN110071915 B CN 110071915B CN 201910285541 A CN201910285541 A CN 201910285541A CN 110071915 B CN110071915 B CN 110071915B
Authority
CN
China
Prior art keywords
service request
identity verification
product
pushing
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910285541.6A
Other languages
Chinese (zh)
Other versions
CN110071915A (en
Inventor
陈新
朱亚东
张君武
盛闯
周凡
王永涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN201910285541.6A priority Critical patent/CN110071915B/en
Priority to CN202111106801.2A priority patent/CN113872952B/en
Publication of CN110071915A publication Critical patent/CN110071915A/en
Application granted granted Critical
Publication of CN110071915B publication Critical patent/CN110071915B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources

Abstract

The embodiment of the specification provides a pushing method, a device, equipment and a system architecture for identity verification products. Determining whether the service request is an appointed service request according to the service attribute information of the service request, eliminating identity verification for the appointed service request or verifying a product core by adopting an appointed identity bound with the appointed service request, or determining a product to be pushed, a pushing sequence and a pushing message display template according to historical behavior data of a user for a non-appointed request, and then pushing the product to be pushed to the user based on the pushing sequence and the display template. The personalized pushing scheme is determined through the specific service scene and the user information, and the identity verification product is pushed to the user in a targeted manner, so that the safety of the identity verification process can be ensured, and the user experience can be improved.

Description

Identity verification product pushing method, device, equipment and system architecture
Technical Field
The present disclosure relates to the field of security technologies, and in particular, to a method, an apparatus, a device, and a system architecture for pushing an identity verification product.
Background
With the development of the internet, more and more services can be completed on the internet through terminals, in order to ensure the security of the services, the identity of a user generally needs to be verified when a service request is executed, a product for verifying the identity of the user is generally called an identity verification product, and the identity verification products are various in types, such as fingerprint identification, face identification, password verification, identity card verification, question and answer verification, dynamic code verification and the like. In the current identity verification process, the identity verification mode is relatively fixed, and personalized push cannot be performed according to a user, so that the user experience is poor. Therefore, an improvement on the push method of the identity verification product to improve the user experience is still a problem that needs to be solved urgently.
Disclosure of Invention
Based on the above, the specification provides a pushing method, a device, equipment and a system architecture for identity verification products.
According to a first aspect of embodiments of the present specification, there is provided a push method for identity verification products, the method including:
when a service request submitted by a user is received, determining whether the service request is a specified service request or not based on service attribute information of the service request;
for the specified service request, the identity verification is avoided or a specified identity verification product bound with the specified service request is pushed; or the like, or, alternatively,
and pushing the product to be pushed according to a pushing sequence and a pushing message display template aiming at the non-specified service request, wherein the product to be recommended, the pushing sequence and the pushing message display template are determined based on historical behavior data of a user.
According to a second aspect of embodiments of the present specification, there is provided an identity verification product pushing apparatus, the apparatus including:
the judging module is used for determining whether the service request is a specified service request or not based on the service attribute information of the service request when the service request submitted by a user is received;
the pushing module is used for eliminating identity verification or pushing a specified identity verification product bound with the specified service request aiming at the specified service request; or, for a non-specified service request, pushing a product to be pushed according to a pushing sequence and a pushing message display template, wherein the product to be recommended, the pushing sequence and the pushing message display template are determined based on historical behavior data of a user.
According to a third aspect of the embodiments of the present specification, there is provided a computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of any of the embodiments when executing the program.
According to a fourth aspect of embodiments herein, there is provided a system architecture, the system architecture comprising: an identity verification product pushing system, a support system and an operation base management system,
the identity verification product pushing system is used for receiving historical behavior data of the user sent by the support system and a screening strategy sent by the operation basic management system, wherein the screening strategy is used for determining a specified service request, a product to be pushed, a product sequence to be pushed and a pushing message display template; when a service request submitted by a user is received, determining whether the service request is a specified service request or not based on the service attribute information of the service request and the screening strategy;
for the specified service request, the identity verification is avoided or a specified identity verification product bound with the specified service request is pushed; or, for a non-specified service request, pushing a product to be pushed according to a pushing sequence and a pushing message display template, wherein the product to be pushed, the pushing sequence and the pushing message display template are determined based on historical behavior data of a user and the screening strategy.
By applying the scheme of the embodiment of the specification, whether the service request is the appointed service request is determined according to the service attribute information of the service request, the core is avoided or the core of the product is verified by adopting the appointed identity for the appointed service request, or the product to be pushed, the pushing sequence and the pushing message display template are determined according to the historical behavior data of the user for the non-appointed request, and then the product to be pushed is pushed to the user based on the pushing sequence and the display template. The personalized pushing scheme is determined through the specific service scene and the user information, and the identity verification product is pushed to the user in a targeted manner, so that the safety of the identity verification process can be ensured, and the user experience can be improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the specification.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present specification and together with the description, serve to explain the principles of the specification.
FIG. 1 is a flow chart of a push method for identity verification products according to an embodiment of the present disclosure;
FIG. 2 is a schematic diagram of an identity verification product push system according to an embodiment of the present disclosure;
FIG. 3 is a flow chart of a push method for identity verification products according to an embodiment of the present disclosure;
FIG. 4 is a schematic diagram of a logical structure of an identity verification product pushing apparatus according to an embodiment of the present disclosure;
FIG. 5 is a diagram illustrating an architecture of a push system for identity verification products according to an embodiment of the present disclosure;
FIG. 6 is a schematic block diagram of a computer device for implementing the methods of the present description, according to one embodiment of the present description.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present specification. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the specification, as detailed in the appended claims.
The terminology used in the description herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the description. As used in this specification and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, these information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, the first information may also be referred to as second information, and similarly, the second information may also be referred to as first information, without departing from the scope of the present specification. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context.
With the development of the internet, more and more services can be completed on the internet through terminals, in order to ensure the security of the services, the identity of a user generally needs to be verified when a service request is executed, a product for verifying the identity of the user is generally called an identity verification product, and the identity verification products are various in types, such as fingerprint identification, face identification, password verification, identity card verification, question and answer verification, dynamic code verification and the like. When a user executes a service request and needs to verify the identity of the user, or when the user pushes an identity verification product, the identity verification product needs to be pushed to the user. At present, when the identity verification product is pushed to a user, the mode is relatively fixed, the fixed identity verification product or the fixed pushing sequence is mostly adopted to push the identity verification product to the user, the pushing templates are also unified, an individualized pushing scheme is not flexibly set according to specific service scenes and personal preference of the user, in addition, for some occasions, repeated verification of the user is required in a short time, and the problems can bring poor experience to the user.
Based on this, an embodiment of the present specification provides an identity verification product pushing method, which may dynamically configure an individualized identity verification product pushing policy based on a specific service scenario and a specific user, avoid coring or adopting a designated identity verification product coring for some designated service requests that do not require complex judgment logic, determine a product to be pushed, a pushing sequence, and a pushing message display template according to service attribute information and historical behavior data of the user for non-designated service requests, and then push an identity verification product to the user based on the information. Based on specific service scenes and a user, a personalized identity verification product pushing strategy is adopted in a targeted manner, so that the security of identity verification is ensured, and the user experience can be improved. The identity verification product is specifically shown in fig. 1, and may include the following steps:
s102, when a service request submitted by a user is received, determining whether the service request is a specified service request or not based on service attribute information of the service request;
s104, aiming at the specified service request, the identity verification is avoided or a specified identity verification product bound with the specified service request is pushed; or, for a non-specified service request, pushing a product to be pushed according to a pushing sequence and a pushing message display template, wherein the product to be recommended, the pushing sequence and the pushing message display template are determined based on historical behavior data of a user.
The identity verification product pushing method can be used for pushing a scene of opening the identity verification product to a user or a scene of the user when the user uses the identity verification product for verification. When a service request submitted by a user through a terminal is received, wherein the terminal can be a mobile phone, a notebook computer, a tablet, a desktop and other terminal devices, and the service request can be a service request which needs to be verified for logging in a certain APP, payment and the like. The service request may be analyzed first to obtain service attribute information of the service request, where the service attribute information may be personal information of the user, device information of a terminal submitting the service request, and service scenario information, and the personal information of the user may be information of the user, such as identity information, gender, age, and occupation, because preferences of users with different genders, ages, and occupation to identity verification products are different. Different terminal devices can support different identity verification products, for example, some devices support fingerprints and some devices do not support fingerprints, so that the device information of the terminal devices can be obtained. In addition, different service scenes require different security levels, so that different identity verification products are required, for example, for some services with low security level requirements, only password verification is needed, and for some services with higher security level requirements, multiple verifications such as password verification and face verification may be needed. Therefore, the service scene information can be obtained, and the identity verification product to be pushed can be determined according to the service scene.
After the service attribute information of the service request is obtained, whether the service request belongs to a specified service request can be judged based on the service attribute information. The designated service request is a service request meeting preset conditions for performing core verification quickly. The security requirements and hence identity verification products are different for different service requests. For some business scenarios, complicated logic decisions may not be needed, but rather the verification may need to be completed as soon as possible, e.g., some scenarios with lower risk levels. In addition, sometimes, for example, the same device is used for authentication, and authentication is needed in a short time, and at this time, since the authentication is already performed in a short time, the security can be ensured, so that quick authentication can be considered, repeated authentication is avoided, and user experience is improved. Therefore, in the embodiment of the present disclosure, some screening conditions that can specify a service request may be preset, and these conditions may be flexibly set according to a specific service scenario, such as "whether the service request is a low risk request", "whether the service request has been authenticated within 5 min", and the like. After the attribute information of the service request is obtained through analysis, whether the service request meets the preset specified service request screening condition can be judged according to the attribute information, and if the service request meets the preset specified service request screening condition, the service requests are specified service requests. For a given service request, a given identity verification product may be used to verify the identity of the user, or the user may be exempted from identity verification. For example, the screening condition of the specific service request may be set to a "micropayment scenario", and if it is determined that the service request is the micropayment scenario according to the attribute information of the service request, the service request is the specific service request, the specific identity verification product bound by the specific service request may be searched, the specific service request that generally satisfies a preset condition may be bound with one or more identity verification products, for example, the bound identity verification product is password verification, and at this time, the password may be used to perform identity verification on the user. There are also situations where a user may have performed identity verification at a device using an identity verification product and have to perform identity verification in a short time, and in order to avoid repeated verification, the user may be exempted from performing identity verification. For example, a specified service request screening condition "identity verification again within 10 minutes in the same device" may be preset, and as long as it is determined that the service request satisfies the preset screening condition according to the service attribute information of the service request, identity verification for the user may be avoided.
Of course, for some non-specified service requests, a relatively complex logic judgment may be required when pushing the identity verification product, and the product to be pushed to the user, the pushing sequence, and the pushing message display template may be determined based on the historical behavior data of the user. And then pushing the products to be pushed to the user based on the determined pushing sequence and the pushing message display template. The historical behavior data of the user may be historical identity verification data of the user, such as the number of times that the user verifies the identity of various identity verification products, the number of times of passing, some browsing information of the user, log information, and the like. Since multiple authentications may be required to secure a business transaction in some complex business scenarios, a variety of identity verification products may be used for authentication. The identity verification products to be pushed can be one or more, so that personalized products to be pushed can be screened out according to specific service scenes and personal preferences of users. In addition, if the products to be pushed are various, the pushing sequence of the identity verification products can be determined according to personal preferences and use habits of the user, so that the products which are most preferred by the user can be pushed at the first position, and the user experience is improved. For example, password authentication may be pushed first and then face authentication may be pushed. The push message display template is a specific interface for prompting the user to display the identity verification product to be pushed to the user when the identity verification product is verified, for example, the specific interface can be 'the service request has a certain risk, the fingerprint verification is required to be performed firstly, and then a fingerprint mark is displayed'. Some personalized push message display templates can be set according to personal preferences of users, and the display templates which are interested by the users can be used for displaying the push messages for the users with different ages, different sexes or different characters, so that the interest of identity verification can be improved.
The embodiment of the specification dynamically configures an individualized pushing strategy by acquiring the service attribute information of the service request, according to the personal information, the equipment information and the specific service scene of the user and combining the historical behavior data of the user, eliminates identity verification or adopts a specified identity verification product to verify the body of some service requests which do not need complex logic judgment, determines the products to be pushed, the pushing sequence and the pushing message display template according to the service attribute information and the historical behavior data of the user for the service requests which need complex logic judgment, and then pushes the products to be pushed to the user based on the pushing sequence and the pushing message display template. By using the method, the safety of identity verification can be improved, and the personalized recommendation strategy can be set according to the actual service scene, so that repeated verification is reduced, and the user experience is improved.
Since the screening condition of the specific service request can be set to be multiple when screening the specific service request, the service request meeting each screening condition is bound with one or more specified identity verification products or exempt identity verification. In some embodiments, if a specific service request satisfies both the conditions of exempting from core and adopting the specified core product, at this time, for the security of the transaction, the priority of adopting the specified core product bound with the specific service request to core may be set to be higher than the priority of exempting from core, and finally, the specified core product is adopted to core the user. For example, a service request satisfies the condition 1 "transfer of small amount of money offline" (fingerprint authentication is performed for the bound designated core product), and also satisfies the condition 2 "repeated authentication within 1 min" (identity authentication is avoided), and at this time, the service request can be authenticated by using the fingerprint to ensure the safety of the transaction.
In addition, in some embodiments, when a certain service request satisfies the screening condition of multiple specified service requests, the specified identity verification products bound to the specified service request may be found first, then which of the specified identity verification products are determined, the specified identity verification products are merged according to the type of the identity verification products, then the identity verification product with the largest passing rate is selected from the merged identity verification products, and the identity verification product with the largest passing rate is used as the specified identity verification product to be pushed. The passing rate is predetermined according to the identity verification historical data of the user, and the passing rate reflects the probability of passing the verification when the user uses a certain identity verification product for verification, and is equal to the ratio of the number of times of passing the verification when the user uses the identity verification product to the total number of times of using the identity verification product. For example, assuming that the preset specified service request screening conditions and the bound identity verification products are respectively 1, micropayment (identity verification product: fingerprint verification adopted) 2, non-strange equipment (identity verification product: password verification adopted) 3 and non-strange geographic positions (identity verification product: password verification adopted), combining the specified identity verification products in the identity verification pushing strategy according to the type of the specified identity verification products to obtain the identity verification products: fingerprint authentication and password authentication, and then according to the passing rate of the pre-obtained individual fit products, determining that the password authentication is larger than the fingerprint authentication, and finally selecting the password authentication as an appointed identity verification product to be pushed to push to a user.
In some cases, if the service request meets the condition of exempting identity verification, after the user submits the service request, the success of service request processing can be directly displayed. However, if the user is directly exempted from identity authentication, some users with higher security requirements may feel that the security is not sufficient, for example, the user completes one payment transaction through fingerprint authentication first and then needs to perform the next payment transaction in a short time, and at this time, if the user is directly exempted from identity authentication, the payment is completed, and the user may question the security of the product. Therefore, in some embodiments, after the user is exempted from authentication, a prompt message to exempt authentication may also be sent to the user. For example, the prompt may be "you are good, and since you have fingerprint verified at the device 1 minute ago, the payment may be exempted from fingerprint verification". Thus, the user knows that the authentication is already performed, and thus the user is relieved of the authentication, and the psychological lack of security can be eliminated.
Of course, in some embodiments, the prompting information may be personalized for different users and different service scenarios, and the user may be prompted according to the specific prompting information of the user for using different templates. For example, for younger people, there is a prompt message that tends to be more interesting, such as "hi, shoal, and the transaction is exempted from authentication for your identity because of your high face value". For the elderly, prompt information of a serious point can be used, for example, "you are good, you have authenticated 1 minute ago, and the transaction can be free from authentication". The prompt information can be set individually according to specific users and occasions, and interestingness in the transaction process is increased.
For non-specified service requests, products to be pushed, a pushing sequence and a pushing message display template can be determined based on the service attribute information and historical behavior data of the user. For example, when the service request meets the preset condition a, the product B is used as a product to be pushed; when the condition C is met, the pushing sequence of the products is D > E > F; when the G condition is satisfied, the push message presentation template 2 is used. Of course, the screening strategies of the products to be recommended, the pushing sequence and the pushed message display template can be flexibly set according to the actual service scene, so that the personalized recommendation strategy which can ensure the transaction safety and meet the preference of the user can be determined.
And if the service request is a non-specified service request, screening the product to be pushed based on the service attribute information and the historical behavior data of the user. In some embodiments, the screening process of the products to be pushed is as follows, firstly, a preset identity verification product set is obtained according to the service scene information, then whether each product in the product set meets the preset available conditions and unavailable conditions or not is judged one by one, the available conditions and the unavailable conditions can be one or more, and if the identity verification product meets any one of the available conditions and does not meet any one of the unavailable conditions, the product is taken as the product to be pushed. For example, the predetermined product set includes a fingerprint, a face, and a password. Firstly, whether the fingerprint meets the preset available condition and unavailable condition is judged. For example, the unavailability condition includes: 1. the terminal equipment does not support fingerprint collection. 2. The library does not contain fingerprint information for the user. The available conditions include: 1. the terminal equipment supports fingerprint collection. 2. The user has used a fingerprint for identity verification. If the identity verification product meets any one of the unavailable conditions, the identity verification product cannot be used as the product to be recommended. Of course, if the identity verification product does not meet any of the unavailable conditions and meets any of the available conditions, the identity verification product can be used as a product to be recommended. The available conditions and the unavailable conditions may be flexibly set according to actual scenes, and embodiments of the present specification are not particularly limited.
Because different users have different preference degrees for identity verification products, the identity verification products can be pushed to the users according to different pushing sequences in different service scenes according to historical behavior data of the users, so that different users can see different first-sequence products, and the favorite products of the users are pushed to the users at the first position. In some embodiments, whether the service request meets a preset condition may be determined according to the service attribute information, and if so, the preset product sorting order is used as the pushing order. For example, the service request satisfies a preset condition "a large payment scenario and a user age below 30", and the product ordering sequence corresponding to the condition is: face > password > problem. The sorted order may thus be taken as a push order.
Of course, in some embodiments, the pushing sequence may also be determined by a preset model, and the identity verification product is input into a specified sorting model, and the sorting model automatically outputs the pushing sequence of the product. The ranking model is obtained by training based on a large amount of historical behavior data of the users, and information such as personal preference and service scenes of the users is comprehensively considered.
After the push sequence of the products to be pushed and the products to be pushed is determined, the user needs to be prompted to adopt the products to be pushed for identity verification, wherein the display template of the push message can adopt different display templates aiming at different users and service scenes so as to meet the personalized requirements of the users. For example, the display template may be "you are good, the transaction risk level is high, verification needs to be performed through a face identification encryption code", and then a display interface for collecting faces and a display interface for inputting passwords are displayed to the user. The interest and experience of the user in the authentication process can be improved by adopting diversified and personalized templates. In actual processing, a template ID number may be set for different presentation templates, and one presentation template is uniquely identified by the presentation ID number. Similarly, different screening conditions can be set in advance, and the priority order of the message pushing when the service request meets different screening conditions can be set. For example, when the service request satisfies the condition a, the priority of the display template is display template 1> display template 2> display template 3, and when the service request satisfies the condition B, the priority of the display template is display template 3> display template 1> display template 2, and the push message display template can also be flexibly set according to the historical behavior data of the user and the service attribute information.
To further explain the identity verification push method provided by the embodiments of the present disclosure, a specific embodiment is explained below.
In order to recommend an identity verification product to a user in a targeted manner according to specific service scenarios and personal preferences of the user, the embodiment of the specification provides an identity verification recommendation method which is used for an identity verification recommendation system. The schematic diagram of the recommendation system is shown in fig. 2, and includes a service request parsing module 21, a fast identification module 22, a depth identification module 23, and an output module 24, where the depth identification module 23 includes a to-be-recommended product screening submodule 231, a ranking submodule 232, and a display template screening submodule 233. After receiving a service request 201 submitted by a user, the service analysis module 21 analyzes the service request to obtain service attribute information 202 of the service request, and then sends the service attribute information to the fast identification module 22, and the fast identification module 22 determines that the service request meets a preset fast core condition, and if the service request meets the preset fast core condition, the core is removed or a specified core product core 204 is adopted. If the information is not satisfied, the fast recognition module 22 sends the service attribute information to the deep recognition module 23, the to-be-recommended product screening submodule 231 in the deep recognition module 23 screens out to-be-pushed products from a preset product set based on the service attribute information, the sorting submodule 232 determines a sorting order of the product set based on the service attribute information and the historical behavior data of the user, the display template screening module determines a display template corresponding to each product based on the service attribute information and the historical behavior data of the user, then sends the to-be-pushed products, the product sorting order and the display template 203 to the output module, the output module integrates the to-be-pushed products, the product sorting order and the display template, and then pushes the to-be-pushed products 205 to the user based on the sorting order and the display template.
As shown in fig. 3, when a service request submitted by a user through a terminal is received, service attribute information of the service request is determined by an analysis module, where the service attribute information includes personal information of the user, device information of the terminal, and service scenario information (S301). And then sending the service attribute information to a quick identification module, wherein the quick identification module judges whether the service request meets a preset quick identification condition (S302), and the quick identification condition comprises a core-exempting condition and a core-adopting condition of a specified core product. If the prompt information is satisfied, determining whether the quick identification condition satisfied by the service request only contains a core removal free condition (S303), if the quick identification condition only contains the core removal free condition, removing the core from the user (S304), and selecting one version of prompt information from the multiple versions of prompt information without core removal to send the prompt information to the user (S305), wherein different versions of the prompt information are personalized prompt information set for specific service scenes and users. If the satisfied fast core conditions include only the core condition of the specified identity verification product, or include both the core exemption condition and the core condition of the specified identity verification product, selecting the specified identity verification product with the largest passing rate from the specified identity verification product (S306), and pushing the specified identity verification product to the user (S307). If the service request does not meet the preset quick identification condition, the quick identification module sends the service attribute information of the service request to the deep identification module, the deep identification module obtains a preset identity verification product set, then judges whether each identity verification product in the product set meets the preset available condition and unavailable condition one by one (S308), and if any available condition is met and any unavailable condition is not met, the identity verification product is taken as a product to be recommended (S309). In addition, the depth recognition module inputs the identity verification products in the product set into a ranking model, and the ranking model ranks the identity verification products in the product set to determine a ranking order of the products (S310). The deep recognition module will determine whether the service request meets a preset condition, and if so, select a display template according to a preset priority of the push message display template (S311). It should be noted that the sequence of step 308, step 310 and step 311 is not limited in this embodiment of the present disclosure, and may be performed simultaneously or any one of the steps may be performed first. The depth recognition module sends the determined products to be recommended, the ordering sequence of the products in the product set and the display templates of the products in the product set to the output module, the output module integrates the information, and the products to be pushed are pushed to the user based on the ordering sequence and the display templates (S312).
The various technical features in the above embodiments can be arbitrarily combined, so long as there is no conflict or contradiction between the combinations of the features, but the combination is limited by the space and is not described one by one, and therefore, any combination of the various technical features in the above embodiments also falls within the scope disclosed in the present specification.
As shown in fig. 4, which is one embodiment of the present disclosure, the apparatus 40 may include:
a judging module 41, configured to, when a service request submitted by a user is received, determine whether the service request is a specific service request based on service attribute information of the service request;
a pushing module 42, configured to, for a specific service request, refrain from identity verification or push a specific identity verification product bound to the specific service request; or, for a non-specified service request, pushing a product to be pushed according to a pushing sequence and a pushing message display template, wherein the product to be recommended, the pushing sequence and the pushing message display template are determined based on historical behavior data of a user.
In one embodiment, if the service request is a specified service request and both the exemption identity verification condition and the push specified identity verification product condition are satisfied, the push specified identity verification product condition has a higher priority than the exemption identity verification condition.
In one embodiment, after determining to exempt identity verification from the service request, the method further comprises:
and displaying prompt information for exempting identity verification to the user.
In one embodiment, the prompt message is a personalized prompt message for the user.
In one embodiment, the specified identity verification product is determined based on a pass rate of verification among different identity verification products based on historical behavioral data of the user.
In one embodiment, the determination process of the product to be recommended is as follows:
judging whether a plurality of identity verification products meet preset available conditions or unavailable conditions one by one on the basis of the service attribute information;
and taking the product which meets any available condition and does not belong to any unavailable condition as the product to be pushed.
In one embodiment, the push order is determined based on a specified ranking model that is generated based on historical behavioral data training of the user.
In one embodiment, the push order is determined as follows:
determining whether the service request satisfies a preset condition based on the service attribute information,
and if so, adopting the specified sorting order as the pushing order.
In one embodiment, the push message display template is obtained by screening based on a preset priority, and the priority is set based on attribute information of a service request and historical behavior data of a user.
The specific details of the implementation process of the functions and actions of each module in the device are referred to the implementation process of the corresponding step in the method, and are not described herein again.
For the device embodiments, since they substantially correspond to the method embodiments, reference may be made to the partial description of the method embodiments for relevant points. The above-described embodiments of the apparatus are merely illustrative, wherein the modules described as separate parts may or may not be physically separate, and the parts displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution in the specification. One of ordinary skill in the art can understand and implement it without inventive effort.
The present specification further provides an identity verification product pushing system architecture, where the system architecture is shown in fig. 5, and the system architecture includes: an identity verification product push system 51, a support system 52 and an operation base management system 53,
the identity verification product pushing system 51 is configured to receive historical behavior data 501 of the user sent by the support system 52 and a filtering policy 502 sent by the operation infrastructure management system 53, where the filtering policy is used to filter a specified service request, a product to be pushed, a product sequence to be pushed, and a push message display template, and these filtering policies may be dynamically adjusted. When an identity verification product pushing system receives a service request submitted by a user, determining whether the service request is a specified service request or not based on the service attribute information of the service request and the screening strategy;
for the specified service request, the identity verification is avoided or a specified identity verification product bound with the specified service request is pushed; or the like, or, alternatively,
and pushing the product to be pushed according to a pushing sequence and a pushing message display template aiming at the non-specified service request, wherein the product to be pushed, the pushing sequence and the pushing message display template are determined based on the historical behavior data of the user and the screening strategy.
The embodiment of the device in the specification can be applied to computer equipment, such as a server or an intelligent terminal. The device embodiments may be implemented by software, or by hardware, or by a combination of hardware and software. The software implementation is taken as an example, and as a logical device, the device is formed by reading corresponding computer program instructions in the nonvolatile memory into the memory for operation through the processor in which the file processing is located. From a hardware aspect, as shown in fig. 6, it is a hardware structure diagram of a computer device in which the apparatus of this specification is located, except for the processor 602, the memory 604, the network interface 606, and the nonvolatile memory 608 shown in fig. 6, a server or an electronic device in which the apparatus is located in an embodiment may also include other hardware according to an actual function of the computer device, which is not described again.
Accordingly, the embodiments of the present specification also provide a computer storage medium, in which a program is stored, and the program, when executed by a processor, implements the method in any of the above embodiments.
Accordingly, the embodiments of the present specification also provide a computer device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the program, the method in any of the above embodiments is implemented.
This application may take the form of a computer program product embodied on one or more storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having program code embodied therein. Computer-usable storage media include permanent and non-permanent, removable and non-removable media, and information storage may be implemented by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of the storage medium of the computer include, but are not limited to: phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technologies, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic tape storage or other magnetic storage devices, or any other non-transmission medium, may be used to store information that may be accessed by a computing device.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.
The above description is only exemplary of the present disclosure and should not be taken as limiting the disclosure, as any modification, equivalent replacement, or improvement made within the spirit and principle of the present disclosure should be included in the scope of the present disclosure.

Claims (12)

1. A push method of identity verification products, the method comprising:
when a service request submitted by a user is received, determining whether the service request is a specified service request or not based on service attribute information of the service request; the specified service request is a service request which meets the preset condition that the core-body verification can be rapidly carried out;
under the condition that the service request is a specified service request, the identity verification is avoided or a specified identity verification product bound with the specified service request is pushed;
and under the condition that the service request is not an appointed service request, pushing a product to be pushed according to a pushing sequence and a pushing message display template, wherein the product to be pushed, the pushing sequence and the pushing message display template are determined based on the service attribute information of the service request and the historical behavior data of the user.
2. The push method of claim 1, wherein if the service request is a specified service request and both the exemption from identity verification condition and the push specified identity verification product condition are satisfied, the push specified identity verification product condition has a higher priority than the exemption from identity verification condition.
3. The push method of claim 1, further comprising, after determining to exempt identity verification from the service request:
and sending prompt information for exempting identity verification to the user.
4. The push method according to claim 3, wherein the prompt message is a personalized prompt message customized for the user.
5. The push method of claim 1, the specified identity verification product being determined based on a pass rate of verification among different identity verification products based on historical behavioral data of a user.
6. The pushing method according to claim 1, wherein the determination process of the product to be pushed is as follows:
judging whether a plurality of identity verification products meet preset available conditions or unavailable conditions one by one on the basis of the service attribute information;
and taking the product which meets any available condition and does not belong to any unavailable condition as the product to be pushed.
7. The push method of claim 1, the push order being determined based on a specified ranking model that is trained to be generated based on historical behavioral data of a user.
8. The push method according to claim 1, the determination of the push order is as follows:
judging whether the service request meets a preset condition or not based on the service attribute information;
and if so, adopting the specified sorting order as the pushing order.
9. The push method according to claim 1, wherein the push message display template is obtained by screening based on a preset priority, and the priority is set based on attribute information of the service request and historical behavior data of the user.
10. An identity verification product pushing device, the device comprising:
the judging module is used for determining whether the service request is a specified service request or not based on the service attribute information of the service request when the service request submitted by a user is received; the specified service request is a service request which meets the preset condition that the core-body verification can be rapidly carried out;
the pushing module is used for eliminating identity verification or pushing a specified identity verification product bound with a specified service request under the condition that the service request is directed at the specified service request; and under the condition that the service request is not the appointed service request, pushing the product to be pushed according to a pushing sequence and a pushing message display template, wherein the product to be recommended, the pushing sequence and the pushing message display template are determined based on the service attribute information of the service request and the historical behavior data of the user.
11. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of any one of claims 1 to 9 when executing the program.
12. A system architecture for pushing identity verification products, the system architecture comprising: an identity verification product pushing system, a support system and an operation base management system,
the identity verification product pushing system is used for receiving historical behavior data of the user sent by the support system and a screening strategy sent by the operation basic management system, wherein the screening strategy is used for determining a specified service request, a product to be pushed, a product sequence to be pushed and a pushing message display template; when a service request submitted by a user is received, determining whether the service request is a specified service request or not based on the service attribute information of the service request and the screening strategy; the specified service request is a service request which meets the preset condition that the core-body verification can be rapidly carried out;
under the condition that the service request is a specified service request, the identity verification is avoided or a specified identity verification product bound with the specified service request is pushed; and under the condition that the service request is not an appointed service request, pushing the product to be pushed according to a pushing sequence and a pushing message display template, wherein the product to be pushed, the pushing sequence and the pushing message display template are determined based on the historical behavior data of the user and the screening strategy.
CN201910285541.6A 2019-04-10 2019-04-10 Identity verification product pushing method, device, equipment and system architecture Active CN110071915B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910285541.6A CN110071915B (en) 2019-04-10 2019-04-10 Identity verification product pushing method, device, equipment and system architecture
CN202111106801.2A CN113872952B (en) 2019-04-10 2019-04-10 Method, device, equipment and system architecture for pushing identity verification product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910285541.6A CN110071915B (en) 2019-04-10 2019-04-10 Identity verification product pushing method, device, equipment and system architecture

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202111106801.2A Division CN113872952B (en) 2019-04-10 2019-04-10 Method, device, equipment and system architecture for pushing identity verification product

Publications (2)

Publication Number Publication Date
CN110071915A CN110071915A (en) 2019-07-30
CN110071915B true CN110071915B (en) 2021-08-06

Family

ID=67367437

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201910285541.6A Active CN110071915B (en) 2019-04-10 2019-04-10 Identity verification product pushing method, device, equipment and system architecture
CN202111106801.2A Active CN113872952B (en) 2019-04-10 2019-04-10 Method, device, equipment and system architecture for pushing identity verification product

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202111106801.2A Active CN113872952B (en) 2019-04-10 2019-04-10 Method, device, equipment and system architecture for pushing identity verification product

Country Status (1)

Country Link
CN (2) CN110071915B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110796054B (en) * 2019-10-21 2023-04-28 支付宝(杭州)信息技术有限公司 Certificate verification method and device
CN110795707A (en) * 2019-10-25 2020-02-14 支付宝(杭州)信息技术有限公司 Core body strategy recommendation method and device and electronic equipment
CN110879865B (en) * 2019-10-31 2022-08-12 支付宝(杭州)信息技术有限公司 Recommendation method and device for nuclear products
CN112036890B (en) * 2020-09-01 2024-04-16 中国银行股份有限公司 Customer identity authentication method and device
CN112887397B (en) * 2021-01-22 2022-10-11 山东众阳健康科技集团有限公司 Message pushing method and system based on interface
CN113556572B (en) * 2021-07-21 2023-03-14 云南腾云信息产业有限公司 Live broadcast starting method and device and electronic equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103886090A (en) * 2014-03-31 2014-06-25 北京搜狗科技发展有限公司 Content recommendation method and device based on user favorites
CN105279650A (en) * 2014-06-13 2016-01-27 腾讯科技(深圳)有限公司 Account information processing method and device
CN106650513A (en) * 2015-11-03 2017-05-10 阿里巴巴集团控股有限公司 Recommendation method and device of password inputting modes
CN107147724A (en) * 2017-05-23 2017-09-08 深圳市金立通信设备有限公司 A kind of information push method, server and computer-readable recording medium
CN107517190A (en) * 2016-06-17 2017-12-26 中国移动通信集团上海有限公司 A kind of business recommended method and device
CN108650098A (en) * 2018-05-08 2018-10-12 阿里巴巴集团控股有限公司 The method and device of User Defined verification mode
CN109272381A (en) * 2018-09-04 2019-01-25 阿里巴巴集团控股有限公司 Business recommended method, apparatus, electronic equipment and readable storage medium storing program for executing
CN109359972A (en) * 2018-08-15 2019-02-19 阿里巴巴集团控股有限公司 The push of core body product and core body method and system

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US8996423B2 (en) * 2005-04-19 2015-03-31 Microsoft Corporation Authentication for a commercial transaction using a mobile module
US8930134B2 (en) * 2012-06-12 2015-01-06 Sears Brands, Llc Systems and methods for high-precision indoor positioning, navigation and shopping behavior profiling
CN105656871B (en) * 2015-06-30 2019-06-11 宇龙计算机通信科技(深圳)有限公司 Safety communicating method and device
CN111611559A (en) * 2015-08-21 2020-09-01 阿里巴巴集团控股有限公司 Identity verification method and device
US10748118B2 (en) * 2016-04-05 2020-08-18 Facebook, Inc. Systems and methods to develop training set of data based on resume corpus
US10636094B2 (en) * 2016-08-08 2020-04-28 Rialto Trading Technology, Llc Methods, systems and apparatuses for providing a human-machine interface and assistant for financial trading
CN107018119B (en) * 2016-08-30 2020-11-24 创新先进技术有限公司 Identity verification system, method and platform
CN109388741A (en) * 2017-08-07 2019-02-26 上海诺亚投资管理有限公司 A kind of method for pushing and device of Financial Information
CN108875327A (en) * 2018-05-28 2018-11-23 阿里巴巴集团控股有限公司 One seed nucleus body method and apparatus

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103886090A (en) * 2014-03-31 2014-06-25 北京搜狗科技发展有限公司 Content recommendation method and device based on user favorites
CN105279650A (en) * 2014-06-13 2016-01-27 腾讯科技(深圳)有限公司 Account information processing method and device
CN106650513A (en) * 2015-11-03 2017-05-10 阿里巴巴集团控股有限公司 Recommendation method and device of password inputting modes
CN107517190A (en) * 2016-06-17 2017-12-26 中国移动通信集团上海有限公司 A kind of business recommended method and device
CN107147724A (en) * 2017-05-23 2017-09-08 深圳市金立通信设备有限公司 A kind of information push method, server and computer-readable recording medium
CN108650098A (en) * 2018-05-08 2018-10-12 阿里巴巴集团控股有限公司 The method and device of User Defined verification mode
CN109359972A (en) * 2018-08-15 2019-02-19 阿里巴巴集团控股有限公司 The push of core body product and core body method and system
CN109272381A (en) * 2018-09-04 2019-01-25 阿里巴巴集团控股有限公司 Business recommended method, apparatus, electronic equipment and readable storage medium storing program for executing

Also Published As

Publication number Publication date
CN113872952A (en) 2021-12-31
CN113872952B (en) 2023-11-28
CN110071915A (en) 2019-07-30

Similar Documents

Publication Publication Date Title
CN110071915B (en) Identity verification product pushing method, device, equipment and system architecture
CN109359972B (en) Core product pushing and core method and system
CN108377241A (en) Monitoring method, device, equipment based on access frequency and computer storage media
US20170250968A1 (en) Non-repeatable challenge-response authentication
CN112036890B (en) Customer identity authentication method and device
US11823197B2 (en) Authenticating based on user behavioral transaction patterns
US20230008170A1 (en) Methods and systems for verifying an identity of a user through contextual knowledge-based authentication
CN109064217B (en) User level-based core body strategy determination method and device and electronic equipment
CN108763251B (en) Personalized recommendation method and device for nuclear product and electronic equipment
US20230259937A1 (en) Authentication Question Topic Exclusion Based on Response Hesitation
CN108564366A (en) Payment cipher remapping method, device and electronic equipment
CN107517180A (en) Login method and device
WO2023278714A1 (en) Authenticating based on behavioral transaction patterns
CN109672694A (en) A kind of method, apparatus and associated component of information collection
WO2022236314A1 (en) Generation of authentication questions based on user-created transaction limitations
US20220417238A1 (en) Preventing Unauthorized Access to Personal Data During Authentication Processes
CN101996230B (en) Information processing apparatus, reference value determination method, and program
CN111382239B (en) Interaction flow optimization method and device
US20140164270A1 (en) Method, system and computer readable medium for recommending medium users
US20230037692A1 (en) Static Authentication Questions for Account Authentication
CN110879865B (en) Recommendation method and device for nuclear products
CN110795707A (en) Core body strategy recommendation method and device and electronic equipment
CN111401395A (en) Data processing method, terminal equipment and storage medium
KR20200050701A (en) User authentication system and method based on context data
CN117557317B (en) Scene recommendation method and system based on ticket buying record

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200925

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20200925

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

GR01 Patent grant
GR01 Patent grant