CN114640488A - Information transmission method and device and network side equipment - Google Patents

Information transmission method and device and network side equipment Download PDF

Info

Publication number
CN114640488A
CN114640488A CN202011485221.4A CN202011485221A CN114640488A CN 114640488 A CN114640488 A CN 114640488A CN 202011485221 A CN202011485221 A CN 202011485221A CN 114640488 A CN114640488 A CN 114640488A
Authority
CN
China
Prior art keywords
terminal
request message
biological characteristic
identity
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011485221.4A
Other languages
Chinese (zh)
Inventor
胡跃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Communications Ltd Research Institute
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Communications Ltd Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Communications Ltd Research Institute filed Critical China Mobile Communications Group Co Ltd
Priority to CN202011485221.4A priority Critical patent/CN114640488A/en
Publication of CN114640488A publication Critical patent/CN114640488A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Abstract

The invention provides an information transmission method, an information transmission device and network side equipment, and solves the problems that the personal privacy of a user is easily exposed and the verification efficiency is low in the user identity verification in the conventional call flow. The method of the invention comprises the following steps: receiving a first request message sent by a first terminal, wherein the first request message is used for requesting to verify a user identity corresponding to a second terminal, and the first terminal and the second terminal are in a conversation; obtaining target biological characteristic information related to identity verification from the second terminal based on the first request message; performing identity verification according to the target biological characteristic information to obtain a verification result; and sending the verification result to the first terminal. According to the invention, through the user identity authentication capability of the network side, the user can apply for calling the capability through the terminal in the conversation process, so that the user can quickly and efficiently complete identity authentication in the conversation process.

Description

Information transmission method and device and network side equipment
Technical Field
The present invention relates to the field of communications technologies, and in particular, to an information transmission method, an information transmission apparatus, and a network side device.
Background
The current IP Multimedia Subsystem (IMS) network does not have the capability of performing user identity authentication during a call, and when the user identity needs to be verified in the existing call flow, the identity authentication is performed by inputting/manually inquiring and confirming personal information such as an identity card number through a dial plate or by an offline transaction mode, so that privacy is easily exposed and the efficiency is low.
Disclosure of Invention
The invention aims to provide an information transmission method, an information transmission device and network side equipment, which are used for solving the problems that the personal privacy of a user is easily exposed and the verification efficiency is low in the user identity verification in the existing call flow.
In order to achieve the above object, the present invention provides an information transmission method applied to a network side device, including:
receiving a first request message sent by a first terminal, wherein the first request message is used for requesting to verify a user identity corresponding to a second terminal, and the first terminal and the second terminal are in a conversation;
obtaining target biological characteristic information related to identity verification from the second terminal based on the first request message;
performing identity verification according to the target biological characteristic information to obtain a verification result;
and sending the verification result to the first terminal.
The first terminal and the second terminal are in a call based on an IP Multimedia Subsystem (IMS) network.
Wherein the obtaining of the target biometric information related to the identity verification from the second terminal based on the first request message comprises:
sending the first request message to the second terminal;
and receiving the target biological characteristic information returned by the second terminal.
Wherein the obtaining of the target biometric information related to the identity verification from the second terminal based on the first request message comprises:
sending the first request message and an authorization request message to the second terminal, wherein the authorization request message is used for requesting authentication and authorization of the second terminal;
and receiving the target biological characteristic information returned after the authorization of the second terminal is allowed.
After receiving the first request message sent by the first terminal, the method further includes:
acquiring first indication information, wherein the first indication information is used for indicating the identity authentication capability supported by the second terminal;
and sending the first indication information to the second terminal, wherein the target biological characteristic information is obtained by calling a corresponding target acquisition module based on the target identity verification capability determined by the second terminal.
Wherein, the identity authentication according to the target biological characteristic information to obtain an authentication result comprises:
matching the target biological characteristic information with biological characteristic information in a preset biological characteristic database to obtain a matching result;
under the condition that the matching result is successful, obtaining identity information of a user corresponding to the second terminal, and taking the identity information as a verification result;
and under the condition that the matching result is the matching failure, obtaining that the verification result is the failed verification.
The present invention also provides an information transmission apparatus, comprising:
the terminal comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving a first request message sent by a first terminal, the first request message is used for requesting to verify the user identity corresponding to a second terminal, and the first terminal and the second terminal are in a conversation;
a first obtaining module, configured to obtain, based on the first request message, target biometric information related to identity authentication from the second terminal;
the identity authentication module is used for performing identity authentication according to the target biological characteristic information to obtain an authentication result;
and the first sending module is used for sending the verification result to the first terminal.
The invention also provides a network side device, which comprises a processor and a transceiver, wherein the transceiver receives and transmits data under the control of the processor, and the processor is used for executing the following operations:
receiving a first request message sent by a first terminal through the transceiver, wherein the first request message is used for requesting to verify a user identity corresponding to a second terminal, and the first terminal and the second terminal are in a call;
obtaining target biological characteristic information related to identity verification from the second terminal based on the first request message;
performing identity verification according to the target biological characteristic information to obtain a verification result;
and sending the verification result to the first terminal through the transceiver.
The first terminal and the second terminal are in a call based on an IP Multimedia Subsystem (IMS) network.
Wherein the processor is further configured to perform the following process:
transmitting, by the transceiver, the first request message to the second terminal;
and receiving the target biological characteristic information returned by the second terminal.
Wherein the processor is further configured to perform the following process:
sending the first request message and an authorization request message to the second terminal through the transceiver, wherein the authorization request message is used for requesting authentication authorization of the second terminal;
and receiving the target biological characteristic information returned after the authorization of the second terminal is allowed.
Wherein the processor is further configured to perform the following process:
acquiring first indication information, wherein the first indication information is used for indicating the identity authentication capability supported by the second terminal;
and sending the first indication information to the second terminal through the transceiver, wherein the target biological characteristic information is obtained by calling a corresponding target acquisition module based on the target identity verification capability determined by the second terminal.
Wherein the processor is further configured to perform the following process:
matching the target biological characteristic information with biological characteristic information in a preset biological characteristic database to obtain a matching result;
under the condition that the matching result is successful, acquiring identity information of a user corresponding to the second terminal, and taking the identity information as a verification result;
and if the matching result is the failure of matching, obtaining that the verification result is the failure of verification.
The invention also provides a network side device, which comprises a memory, a processor and a program which is stored on the memory and can run on the processor; the processor implements the information transmission method as described above when executing the program.
The present invention also provides a computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, carries out the steps of the information transmission method as described above.
The technical scheme of the invention at least has the following beneficial effects:
in the embodiment of the invention, a first request message sent by a first terminal is received, wherein the first request message is used for requesting to verify the user identity corresponding to a second terminal, and the first terminal and the second terminal are in a conversation; obtaining target biological characteristic information related to identity verification from the second terminal based on the first request message; performing identity authentication according to the target biological characteristic information to obtain an authentication result; and sending a verification result to the first terminal, so that the user can apply for calling the capability through the terminal in the conversation process through the user identity verification capability of the network side, and the user can quickly and efficiently finish identity verification in the conversation process.
Drawings
Fig. 1 is a flowchart illustrating an information transmission method according to an embodiment of the present invention;
FIG. 2 is a second flowchart of an information transmission method according to an embodiment of the present invention;
FIG. 3 is a block diagram of an information transmission apparatus according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a network-side device according to an embodiment of the present invention.
Detailed Description
In order to make the technical problems, technical solutions and advantages of the present invention more apparent, the following detailed description is given with reference to the accompanying drawings and specific embodiments.
Fig. 1 is a schematic flow chart of an information transmission method according to an embodiment of the present invention. The method is applied to network side equipment, and specifically comprises the following steps:
step 101, receiving a first request message sent by a first terminal, where the first request message is used to request to verify a user identity corresponding to a second terminal, and the first terminal and the second terminal are in a call;
it should be noted that, the embodiment of the present invention is directed to a scenario in which the first terminal and the second terminal are in a call, that is, in a call process, between the first terminal and the second terminal. In particular, a user corresponding to one of the first terminal and the second terminal is a customer service person, that is, in a customer service call scenario, and a related service (such as handling a service of a bank, a security, and the like) needs to verify the identity of the user.
Here, one of the first terminal and the second terminal initiates a call request, and an audio or video call is established with the other of the first terminal and the second terminal through initial media negotiation.
Optionally, the first request Message is carried in a Session Initiation Protocol (SIP) Message, such as a SIP Message or a SIP Info, which may carry call information.
102, obtaining target biological characteristic information related to identity authentication from the second terminal based on the first request message;
in this step, the target biometric information specifically refers to biometric information of the user currently using the second terminal.
Here, the biometric information includes, but is not limited to: face, fingerprint, voiceprint, iris, etc.
103, performing identity authentication according to the target biological characteristic information to obtain an authentication result;
in this step, specifically, the target biometric information may be matched with biometric information of the user pre-stored in the network-side device, so as to implement identity authentication, and the obtained authentication result includes that the authentication is passed or that the authentication is not passed.
And 104, sending the verification result to the first terminal.
According to the information transmission method, a first request message sent by a first terminal is received, wherein the first request message is used for requesting to verify the user identity corresponding to a second terminal, and the first terminal and the second terminal are in a call; obtaining target biological characteristic information related to identity verification from the second terminal based on the first request message; performing identity authentication according to the target biological characteristic information to obtain an authentication result; and sending the verification result to the first terminal, so that the user can apply for calling the capability through the terminal in the conversation process through the user identity verification capability of the network side, and the user can quickly and efficiently finish the identity verification in the conversation process.
Optionally, the first terminal and the second terminal are in a call based on an IP multimedia subsystem, IMS, network.
That is to say, the method of the embodiment of the present invention is applicable to a communication scenario between terminals in an IMS network.
As an alternative implementation, the method step 102 of the embodiment of the present invention may include:
sending the first request message to the second terminal;
here, the second terminal acquires target biometric information of a user currently using the second terminal after receiving the first request message sent by the network-side device, and returns the target biometric information to the network-side device.
And receiving the target biological characteristic information returned by the second terminal.
In this step, the target biometric information may be carried in a response Message, for example, the target biometric information may be carried in an SIP Message or an SIP Info.
As another alternative implementation, step 102 of the embodiment of the present invention may include:
sending the first request message and an authorization request message to the second terminal, wherein the authorization request message is used for requesting authentication and authorization of the second terminal;
and receiving the target biological characteristic information returned after the authorization of the second terminal is allowed.
In the implementation mode, an authorization request message is sent to the second terminal, which aims to protect the personal privacy of the user at the second terminal side, and after the authorization permission of the user is obtained, the second terminal side can obtain the target biological characteristic information of the user; and then, returning the target biological characteristic information to the network side equipment.
It should be noted that, in the case that the authorization permission of the user is not obtained, that is, the user rejects the authorization, the second terminal cannot obtain the target biometric information of the user, and the network-side device receives an authorization result of the rejection of the authorization of the user sent by the second terminal, and sends the authorization result to the first terminal, so as to notify the user at the first terminal side.
As an optional implementation manner, after step 101, the method of the embodiment of the present invention may further include:
acquiring first indication information, wherein the first indication information is used for indicating the authentication capability supported by the second terminal;
in this step, the authentication capability supported by the second terminal specifically refers to an identification technology supported by the second terminal for authenticating the user identity; in other words, the second terminal supports an acquisition of biometric information for verifying the identity of the user. For example, authentication capabilities include, but are not limited to: face recognition, fingerprint recognition, voiceprint recognition, iris recognition, and the like.
It should be noted that, the network side device stores in advance the service subscription relationship between the authentication capability and the corresponding terminal (user). Different service subscription relationships may or may not require the same authentication capabilities supported by the terminal (user).
Here, in the case where there are a plurality of authentication capabilities supported by the second terminal, the authentication capabilities may be stored in the network side device in the form of a list.
And sending the first indication information to the second terminal, wherein the target biological characteristic information is obtained by calling a corresponding target acquisition module based on the target identity verification capability determined by the second terminal.
In this step, the first indication information is sent to the second terminal, so as to inform the second terminal of the manner of acquiring the biometric information for verifying the identity of the user.
For example, when the target authentication capability determined by the second terminal is face identification, the second terminal invokes a target obtaining module of the second terminal, specifically, a camera module is turned on to obtain face image information of a user at the second terminal side.
When the target identity authentication capability determined by the second terminal is voiceprint identification, the second terminal calls a target acquisition module of the second terminal, specifically, a sound acquisition module is started, for example, a microphone is started to acquire voiceprint information of a user at the second terminal side.
It should be noted that, when there are multiple authentication capabilities corresponding to the service subscription relationship of the terminal (user), the first indication information is sent to the second terminal in the form of a list, and the second terminal can select a target authentication capability for performing authentication through user operation.
As an alternative implementation, step 103 of the method according to the embodiment of the present invention may include:
matching the target biological characteristic information with biological characteristic information in a preset biological characteristic database to obtain a matching result;
here, when the target biological characteristic information is the face characteristic information, the preset biological characteristic database is the face characteristic database; and when the target biological characteristic information is voiceprint information, the preset biological characteristic database is a voiceprint information database.
Here, the network-side device determines a corresponding preset biometric database by recognizing a feature type (e.g., a face feature, a voiceprint feature, a fingerprint feature, an iris feature, etc.) of the target biometric information.
Under the condition that the matching result is successful, obtaining identity information of a user corresponding to the second terminal, and taking the identity information as a verification result;
in this step, the identity information of the user at the second terminal side is stored in advance when the user previously subscribes the service relationship. After the verification passes, the identity information of the user can be directly acquired, and the identity information of the user does not need to be input at the second terminal side, so that the personal privacy of the user can be protected from being leaked, and the identity verification can be rapidly and efficiently completed in the call process.
And under the condition that the matching result is the matching failure, obtaining that the verification result is the failed verification.
Next, as an example, as shown in fig. 2, an implementation process of the information transmission method according to the embodiment of the present invention is specifically described.
It should be noted that the user a at the first terminal side has signed up a face recognition service.
1) When a user A initiates a call request through a first terminal, establishing an audio call with a second terminal (a corresponding user B is a customer service staff, for example) through initial media negotiation;
2) the user B requests to carry out identity authentication on the user A through a second terminal, and the second terminal initiates an SIP Info request message to a service network element;
it should be noted that the service network element is a network side device, and the service network element may be a VoLTE AS or other network element.
3) The service network element sends an authorization message for requesting face identification identity authentication to the first terminal according to the subscription service of the user A;
4) the user A passes the authorization verification of the first terminal, the first terminal calls a camera to shoot the current video of the user A, and an authorization result and video information are returned to the service network element;
5) and the service network element performs identity verification according to the video information and the face feature database, acquires the identity information (such as an identity card number) of the user A after the identity is successfully matched, and sends the identity information to the second terminal.
Here, the authentication process of the service network element in this process is briefly described. The service network element comprises a message receiving and transmitting module, a control module and a media module.
Before describing the authentication process of the service network element, the functions of the modules in the service network element are briefly described.
The message receiving and sending module is used for:
a) receiving an external notification message, analyzing the notified event, and notifying the control module of the event. For example, after receiving an authentication request of a user, a request message is sent to the control module.
b) Sending a message to the outside; such as authorization to request authentication from a user.
c) And receiving and executing the operation instruction returned by the control module.
The control module is used for:
a) storing the authentication capabilities in relation to the user's subscription.
b) And receiving the notification message sent by the message receiving and sending module, and performing corresponding processing according to the logic. Such as: when receiving the user's authentication request, the user's authentication capability list (such as voiceprint recognition, face recognition, etc.) is obtained and returned to the message module.
c) And informing the message transceiver module of the next operation instruction.
d) And receiving the authentication result of the media module.
The media module is to:
a) storing the biological characteristic information (such as human face characteristics and the like) of the user.
b) And receiving the notification of the control module, and performing identity verification according to the biological characteristic information of the user.
Such as authentication by face recognition algorithms.
c) And informing the control module of the authentication result.
The authentication process of the service network element is as follows:
during the conversation between the first terminal and the second terminal, the message receiving and sending module of the service network element receives the identity authentication request of the second terminal and informs the control module;
the control module acquires an identity verification capability list (including but not limited to face recognition, voiceprint recognition and the like) of the user B;
the control module returns the identity authentication capability list to the message receiving and sending module;
the message receiving and sending module sends information such as an identity verification capability list, an authorization application and the like to a first terminal (user A);
the message receiving and sending module receives the authorization result and the authentication related information (when the user has authorized) returned by the first terminal and informs the control module;
the control module calls a corresponding biological characteristic database of the media module to perform identity authentication analysis according to the identity authentication capability determined by the first terminal and identity authentication related information (biological characteristic information) corresponding to the identity authentication capability;
the control module receives the identity authentication result of the media module and informs the message receiving and sending module;
and the message receiving and sending module sends the authentication result to the second terminal.
According to the information transmission method, a first request message sent by a first terminal is received, wherein the first request message is used for requesting to verify the user identity corresponding to a second terminal, and the first terminal and the second terminal are in a call; obtaining target biological characteristic information related to identity verification from the second terminal based on the first request message; performing identity verification according to the target biological characteristic information to obtain a verification result; and sending the verification result to the first terminal, so that the user can apply for calling the capability through the terminal in the conversation process through the user identity verification capability of the network side, and the user can quickly and efficiently finish the identity verification in the conversation process.
As shown in fig. 3, an embodiment of the present invention further provides an information transmission apparatus, where the apparatus includes:
a receiving module 301, configured to receive a first request message sent by a first terminal, where the first request message is used to request to verify a user identity corresponding to a second terminal, and the first terminal and the second terminal are in a call;
an obtaining module 302, configured to obtain, based on the first request message, target biometric information related to identity authentication from the second terminal;
the identity authentication module 303 is configured to perform identity authentication according to the target biological characteristic information to obtain an authentication result;
a sending module 304, configured to send the verification result to the first terminal.
Optionally, the first terminal and the second terminal are in a call based on an IP multimedia subsystem, IMS, network.
Optionally, the obtaining module 302 includes:
a first sending unit, configured to send the first request message to the second terminal;
and the first receiving unit is used for receiving the target biological characteristic information returned by the second terminal.
Optionally, the obtaining module 302 includes:
a second sending unit, configured to send the first request message and an authorization request message to the second terminal, where the authorization request message is used to request authentication and authorization of the second terminal;
and the second receiving unit is used for receiving the target biological characteristic information returned after the authorization of the second terminal is allowed.
Optionally, the apparatus further comprises:
a second obtaining module, configured to obtain first indication information, where the first indication information is used to indicate an authentication capability supported by the second terminal;
and the second sending module is used for sending the first indication information to the second terminal, and the target biological characteristic information is obtained by calling a corresponding target obtaining module based on the target identity verification capability determined by the second terminal.
Optionally, the identity verification module comprises:
the verification unit is used for matching the target biological characteristic information with biological characteristic information in a preset biological characteristic database to obtain a matching result;
the first processing unit is used for acquiring the identity information of the user corresponding to the second terminal under the condition that the matching result is successful, and taking the identity information as a verification result;
and the second processing unit is used for obtaining that the verification result is not verified under the condition that the matching result is failed.
The information transmission device of the embodiment of the invention receives a first request message sent by a first terminal, wherein the first request message is used for requesting to verify the user identity corresponding to a second terminal, and the first terminal and the second terminal are in a conversation; obtaining target biological characteristic information related to identity verification from the second terminal based on the first request message; performing identity authentication according to the target biological characteristic information to obtain an authentication result; and sending a verification result to the first terminal, so that the user can apply for calling the capability through the terminal in the conversation process through the user identity verification capability of the network side, and the user can quickly and efficiently finish identity verification in the conversation process.
It should be noted that, the apparatus provided in the embodiment of the present invention can implement all the method steps implemented by the method embodiment and achieve the same technical effect, and detailed descriptions of the same parts and beneficial effects as the method embodiment in this embodiment are omitted here.
In order to better achieve the above object, as shown in fig. 4, an embodiment of the present invention further provides a network-side device, which includes a processor 400 and a transceiver 410, where the transceiver 410 receives and transmits data under the control of the processor, and the processor 400 is configured to perform the following processes:
receiving, by the transceiver 410, a first request message sent by a first terminal, where the first request message is used to request verification of a user identity corresponding to a second terminal, and the first terminal and the second terminal are in a call;
obtaining target biological characteristic information related to identity verification from the second terminal based on the first request message;
performing identity verification according to the target biological characteristic information to obtain a verification result;
the authentication result is transmitted to the first terminal through the transceiver 410.
Optionally, the first terminal and the second terminal are in a call based on an IP multimedia subsystem, IMS, network.
Optionally, the processor 400 is further configured to perform the following processes:
transmitting the first request message to the second terminal through the transceiver 410;
and receiving the target biological characteristic information returned by the second terminal.
Optionally, the processor 400 is further configured to perform the following processes:
transmitting the first request message and an authorization request message to the second terminal through the transceiver 410, the authorization request message being used for requesting authentication authorization of the second terminal;
and receiving the target biological characteristic information returned after the authorization of the second terminal is allowed.
Optionally, the processor 400 is further configured to perform the following processes:
acquiring first indication information, wherein the first indication information is used for indicating the identity authentication capability supported by the second terminal;
and sending the first indication information to the second terminal through the transceiver 410, wherein the target biometric information is obtained by calling a corresponding target acquisition module based on the target authentication capability determined by the second terminal.
Optionally, the processor 400 is further configured to perform the following process:
matching the target biological characteristic information with biological characteristic information in a preset biological characteristic database to obtain a matching result;
under the condition that the matching result is successful, acquiring identity information of a user corresponding to the second terminal, and taking the identity information as a verification result;
and under the condition that the matching result is the matching failure, obtaining that the verification result is the failed verification.
The network side equipment of the embodiment of the invention receives a first request message sent by a first terminal, wherein the first request message is used for requesting to verify the user identity corresponding to a second terminal, and the first terminal and the second terminal are in a conversation; obtaining target biological characteristic information related to identity verification from the second terminal based on the first request message; performing identity authentication according to the target biological characteristic information to obtain an authentication result; and sending the verification result to the first terminal, so that the user can apply for calling the capability through the terminal in the conversation process through the user identity verification capability of the network side, and the user can quickly and efficiently finish the identity verification in the conversation process.
An embodiment of the present invention further provides a network-side device, which includes a memory, a processor, and a computer program that is stored in the memory and is executable on the processor, where the processor implements each process in the above-described information transmission method embodiment when executing the program, and can achieve the same technical effect, and details are not repeated here to avoid repetition.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program implements each process in the above-described information transmission method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-readable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block or blocks.
These computer program instructions may also be stored in a computer-readable storage medium that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable storage medium produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (15)

1. An information transmission method is applied to network side equipment, and is characterized by comprising the following steps:
receiving a first request message sent by a first terminal, wherein the first request message is used for requesting to verify a user identity corresponding to a second terminal, and the first terminal and the second terminal are in a conversation;
obtaining target biological characteristic information related to identity verification from the second terminal based on the first request message;
performing identity verification according to the target biological characteristic information to obtain a verification result;
and sending the verification result to the first terminal.
2. The method of claim 1, wherein the first terminal and the second terminal are in a call over an IP multimedia subsystem, IMS, network.
3. The method according to claim 1, wherein the obtaining target biometric information related to authentication from the second terminal based on the first request message comprises:
sending the first request message to the second terminal;
and receiving the target biological characteristic information returned by the second terminal.
4. The method according to claim 1, wherein the obtaining target biometric information related to authentication from the second terminal based on the first request message comprises:
sending the first request message and an authorization request message to the second terminal, wherein the authorization request message is used for requesting authentication and authorization of the second terminal;
and receiving the target biological characteristic information returned after the authorization of the second terminal is allowed.
5. The method of claim 1, wherein after receiving the first request message sent by the first terminal, the method further comprises:
acquiring first indication information, wherein the first indication information is used for indicating the identity authentication capability supported by the second terminal;
and sending the first indication information to the second terminal, wherein the target biological characteristic information is obtained by calling a corresponding target acquisition module based on the target identity verification capability determined by the second terminal.
6. The method according to claim 1, wherein the performing identity verification according to the target biometric information to obtain a verification result comprises:
matching the target biological characteristic information with biological characteristic information in a preset biological characteristic database to obtain a matching result;
under the condition that the matching result is successful, acquiring identity information of a user corresponding to the second terminal, and taking the identity information as a verification result;
and under the condition that the matching result is the matching failure, obtaining that the verification result is the failed verification.
7. An information transmission apparatus, comprising:
the terminal comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving a first request message sent by a first terminal, the first request message is used for requesting to verify the user identity corresponding to a second terminal, and the first terminal and the second terminal are in a conversation;
a first obtaining module, configured to obtain, based on the first request message, target biometric information related to identity authentication from the second terminal;
the identity authentication module is used for performing identity authentication according to the target biological characteristic information to obtain an authentication result;
and the first sending module is used for sending the verification result to the first terminal.
8. A network side device comprising a processor and a transceiver, the transceiver receiving and transmitting data under the control of the processor, wherein the processor is configured to:
receiving a first request message sent by a first terminal through the transceiver, wherein the first request message is used for requesting to verify a user identity corresponding to a second terminal, and the first terminal and the second terminal are in a call;
obtaining target biological characteristic information related to identity verification from the second terminal based on the first request message;
performing identity verification according to the target biological characteristic information to obtain a verification result;
and sending the verification result to the first terminal through the transceiver.
9. The network-side device of claim 8, wherein the first terminal and the second terminal are in a call based on an IP multimedia subsystem, IMS, network.
10. The network-side device of claim 8, wherein the processor is further configured to perform the following process:
transmitting, by the transceiver, the first request message to the second terminal;
and receiving the target biological characteristic information returned by the second terminal.
11. The network-side device of claim 8, wherein the processor is further configured to perform the following process:
sending the first request message and an authorization request message to the second terminal through the transceiver, wherein the authorization request message is used for requesting authentication authorization of the second terminal;
and receiving the target biological characteristic information returned after the authorization of the second terminal is allowed.
12. The network-side device of claim 8, wherein the processor is further configured to perform the following process:
acquiring first indication information, wherein the first indication information is used for indicating the identity authentication capability supported by the second terminal;
and sending the first indication information to the second terminal through the transceiver, wherein the target biological characteristic information is obtained by calling a corresponding target acquisition module based on the target identity verification capability determined by the second terminal.
13. The network-side device of claim 8, wherein the processor is further configured to perform the following process:
matching the target biological characteristic information with biological characteristic information in a preset biological characteristic database to obtain a matching result;
under the condition that the matching result is successful, obtaining identity information of a user corresponding to the second terminal, and taking the identity information as a verification result;
and under the condition that the matching result is the matching failure, obtaining that the verification result is the failed verification.
14. A network side device comprises a memory, a processor and a program which is stored on the memory and can run on the processor; characterized in that the processor, when executing the program, implements the information transmission method according to any one of claims 1 to 6.
15. A computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, carries out the steps of the information transmission method according to any one of claims 1 to 6.
CN202011485221.4A 2020-12-16 2020-12-16 Information transmission method and device and network side equipment Pending CN114640488A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011485221.4A CN114640488A (en) 2020-12-16 2020-12-16 Information transmission method and device and network side equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011485221.4A CN114640488A (en) 2020-12-16 2020-12-16 Information transmission method and device and network side equipment

Publications (1)

Publication Number Publication Date
CN114640488A true CN114640488A (en) 2022-06-17

Family

ID=81944704

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011485221.4A Pending CN114640488A (en) 2020-12-16 2020-12-16 Information transmission method and device and network side equipment

Country Status (1)

Country Link
CN (1) CN114640488A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1852560A (en) * 2005-07-22 2006-10-25 华为技术有限公司 Subscriber identy identifying method and calling control method and system
CN101277329A (en) * 2007-03-28 2008-10-01 华为技术有限公司 Method for sending calling information, telephone, call server and communication system
KR20100116124A (en) * 2009-04-21 2010-10-29 신성환 The remote identification method and apparatus in video phone call between computer and mobile phone
CN105072296A (en) * 2015-08-28 2015-11-18 宇龙计算机通信科技(深圳)有限公司 Method, device and system for marking conversation caller
CN105553928A (en) * 2015-07-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Biological-feature-identification-based communication method, apparatus and system
CN108235314A (en) * 2016-12-09 2018-06-29 中国电信股份有限公司 Identity identifying method, device and system
CN109660531A (en) * 2018-12-10 2019-04-19 武汉大晟极科技有限公司 A kind of auth method, server and customer service terminal
CN110827830A (en) * 2019-11-15 2020-02-21 北京三快在线科技有限公司 Voiceprint recognition method, voiceprint recognition device, terminal and storage medium based on voice data

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1852560A (en) * 2005-07-22 2006-10-25 华为技术有限公司 Subscriber identy identifying method and calling control method and system
CN101277329A (en) * 2007-03-28 2008-10-01 华为技术有限公司 Method for sending calling information, telephone, call server and communication system
KR20100116124A (en) * 2009-04-21 2010-10-29 신성환 The remote identification method and apparatus in video phone call between computer and mobile phone
CN105553928A (en) * 2015-07-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Biological-feature-identification-based communication method, apparatus and system
CN105072296A (en) * 2015-08-28 2015-11-18 宇龙计算机通信科技(深圳)有限公司 Method, device and system for marking conversation caller
CN108235314A (en) * 2016-12-09 2018-06-29 中国电信股份有限公司 Identity identifying method, device and system
CN109660531A (en) * 2018-12-10 2019-04-19 武汉大晟极科技有限公司 A kind of auth method, server and customer service terminal
CN110827830A (en) * 2019-11-15 2020-02-21 北京三快在线科技有限公司 Voiceprint recognition method, voiceprint recognition device, terminal and storage medium based on voice data

Similar Documents

Publication Publication Date Title
US11563734B2 (en) System and method for authenticating called parties of individuals within a controlled environment
US11063933B2 (en) User authentication
US11388159B2 (en) Variable-step authentication for communications in controlled environment
US20140172712A1 (en) Transaction Authorisation
CN109328348A (en) A kind of service authentication method, system and relevant device
CN104660412A (en) Password-less security authentication method and system for mobile equipment
US9942391B2 (en) Conference access method and apparatus
CN105868975B (en) Management method, management system and the mobile terminal of electronic banking account
US11663306B2 (en) System and method for confirming a person's identity
CN114491626A (en) Data use authorization method and equipment based on authorization center
CN106797386B (en) Security verification method and device, terminal equipment and server
CN113098877A (en) Access authentication method, device, equipment and medium
CN107396348B (en) Call method and device
CN114640488A (en) Information transmission method and device and network side equipment
CN111104657A (en) Identity authentication method and system, authentication platform, user terminal and application terminal
CN112004228B (en) Real person authentication method and system
CN105245526B (en) Call the method and apparatus of SIM card application
CN110612712B (en) Online verification method and system for verifying identity of object
CN113222612B (en) Medical insurance card swiping transaction system and method based on blockchain
EP3852330A1 (en) Telephone call authentication
KR101788807B1 (en) Method and system for confirmation of user's identity using biometric information
CN116074015A (en) Bank terminal transaction method and device based on blockchain
CN116226830A (en) Device authentication method, device and storage medium
CN114066605A (en) Online account opening method and device
EP2044748B1 (en) Method of remote authentication of the telephone network subscriber

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination