CN114648796A - User identification method, device, storage medium and electronic equipment - Google Patents

User identification method, device, storage medium and electronic equipment Download PDF

Info

Publication number
CN114648796A
CN114648796A CN202210268833.0A CN202210268833A CN114648796A CN 114648796 A CN114648796 A CN 114648796A CN 202210268833 A CN202210268833 A CN 202210268833A CN 114648796 A CN114648796 A CN 114648796A
Authority
CN
China
Prior art keywords
information
target
biological information
user
biological
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202210268833.0A
Other languages
Chinese (zh)
Inventor
程前
张帅
伊帅
杨浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Sensetime Technology Co Ltd
Original Assignee
Chengdu Sensetime Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Sensetime Technology Co Ltd filed Critical Chengdu Sensetime Technology Co Ltd
Priority to CN202210268833.0A priority Critical patent/CN114648796A/en
Publication of CN114648796A publication Critical patent/CN114648796A/en
Priority to PCT/CN2022/110280 priority patent/WO2023173660A1/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/18Payment architectures involving self-service terminals [SST], vending machines, kiosks or multimedia terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The method comprises the steps of obtaining a target information set according to at least one piece of first biological information related to each piece of first equipment information under the condition of obtaining the first equipment information corresponding to at least one target terminal, wherein the target information set also comprises user information corresponding to each piece of first biological information; under the condition of acquiring second biological information, inquiring target biological information matched with the second biological information in the target information set; and determining the target user according to the user information corresponding to the target biological information under the condition of obtaining the target biological information. The method and the device can obviously improve the speed of user identification and increase the viscosity of the user.

Description

User identification method, device, storage medium and electronic equipment
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a user identification method, an apparatus, a storage medium, and an electronic device.
Background
With the development of computer technology, in many application scenarios, biological information can be collected and a user can be identified based on the biological information, and in general, a biological information database can be generated according to a biological information collection result, and then a user matching with specific biological information can be searched in the biological information database. In order to meet the requirement of user identification, the biometric information database is usually large in data volume, so that the user identification speed is slow, and especially in the case of large data throughput, the user identification speed may be further reduced.
Disclosure of Invention
In order to solve at least one technical problem, the present disclosure provides a user identification solution.
According to some embodiments of the present disclosure, there is provided a user identification method, including: under the condition of acquiring first equipment information corresponding to at least one target terminal, acquiring a target information set according to at least one piece of first biological information associated with each piece of first equipment information, wherein the target information set also comprises user information corresponding to each piece of first biological information; under the condition of acquiring second biological information, inquiring target biological information matched with the second biological information in the target information set; and under the condition of obtaining the target biological information, determining a target user according to user information corresponding to the target biological information. Based on the configuration, the identity recognition of the user is completed by determining the target user, the target information set can be obtained in a mode of acquiring the equipment information of the equipment held by the user in advance in the identity recognition process, and the identity recognition of the user is performed based on the target information set, so that the cloud large-library matching is not needed, and the user recognition speed is remarkably improved.
In some possible embodiments, before obtaining, when obtaining first device information corresponding to at least one target terminal, a target information set according to at least one piece of first biological information associated with each piece of first device information, the method further includes: responding to a communication signal sniffing instruction, carrying out sniffing operation on the communication signal, and obtaining first equipment information corresponding to the at least one target terminal according to a sniffing result; or receiving first device information sent by each target terminal, wherein the first device information is sent by the target terminal corresponding to the first device information in response to a preset instruction or gesture. Based on the configuration, the former scheme can sniff through initiative, can sniff the equipment that exists in the near-field region and acquire the equipment information of this equipment to can acquire relevant biological information and user information in advance based on this equipment information, so as to obtain the target information set, follow-up can only carry out user identification based on the target information set under the condition that needs the discernment user identity can, and need not carry out the user identification of big storehouse scope at the server end, user identification's speed and response ability have been promoted, the user identification pressure of server has been balanced. The latter scheme can enable a user to master the initiative for rapidly completing the user identification operation, and ensure that when the user needs to identify the identity, the user identification equipment already obtains a target information set including the user information of the user, so that the user identification service can be rapidly provided, the user can feel the interest of mastering the initiative through the design, and the user can also feel the interest through the triggering process of the preset instruction, so that the viscosity of the user is improved.
In some possible embodiments, before performing a sniffing operation on a communication signal in response to a device identification instruction and obtaining first device information corresponding to the at least one target terminal according to a sniffing result, the method further includes: acquiring a timing task, wherein the timing task is used for triggering the sniffing operation; generating the communication signal sniffing instruction in response to the timing task being triggered; or, carrying out scene-based target identification on the acquired image to obtain a target identification result; and generating the communication signal sniffing instruction in response to the condition that at least one target exists in the target identification result. Based on above-mentioned configuration, the front scheme has accomplished automatic initiative and has sniffed through setting up the timing task, need not manual operation, promotes the degree of automation of this disclosed embodiment, promotes user identification efficiency. The sniffing can be carried out according to the result of image recognition by the latter scheme, the sniffing process is automatically triggered under the condition of need, a timing task does not need to be set, and the resources of sniffing and sniffing can not be wasted under the condition of no need.
In some possible embodiments, the obtaining a target information set according to at least one piece of first biological information associated with each piece of first device information includes: uploading target first equipment information in the first equipment information to a server; obtaining a feedback result of the server, where the feedback result includes the at least one piece of first biological information associated with each piece of target first device information and user information corresponding to each piece of first biological information; and locally storing the feedback result of the server to obtain the target information set. Based on the configuration, the target information set which is located in the biological information database of the server and acquired based on the first device information can be pulled to the local of the user identification device, and when the user identification is needed, the user identification device can quickly identify the user identity under the support of the target information set cached locally, so that the user identification speed is increased.
In some possible embodiments, before uploading the target first device information in the first device information to a server, the method further includes: acquiring an equipment information set formed by pre-collected equipment information; and determining the target first device information according to the intersection of the first device information and the device information set. Based on the above configuration, the device information in the device information set may be considered to be the device information of the device corresponding to the user who can enjoy the scheme in the present disclosure, and the fast user identification service of the present disclosure is provided only for the user corresponding to the device information in the device information set, while the user corresponding to the device not located in the device information set does not have the qualification of enjoying fast user identification, and based on this design, filtering and screening of the user may be implemented.
In some possible embodiments, the target information set includes at least one biological information subset, and the obtaining the target information set according to at least one first biological information associated with the at least one first device information includes: for each piece of target first device information, acquiring at least one biological information type associated with the target first device information; aiming at each biological information type, acquiring at least one piece of first biological information corresponding to the biological information type; and based on the biological information types, clustering the acquired first biological information to obtain a biological information subset corresponding to each biological information type. Based on the configuration, a plurality of biological information subsets in the target information set can be obtained, and each subset can support the quick identification of the user based on one biological information type, so that the quick identification of the user under various biological information types can be compatible, and the user experience is improved.
In some possible embodiments, the target information set includes at least one biological information subset, and the obtaining the target information set according to at least one first biological information associated with the at least one first device information includes: acquiring a recommended biological information type corresponding to the target first device information aiming at each piece of target first device information, wherein the recommended biological information type is determined by historical behavior information related to the target first device information; acquiring at least one piece of first biological information corresponding to the recommended biological information type; and based on the biological information types, clustering each acquired first biological information to obtain a biological information subset corresponding to each biological information type. Based on the configuration, by combining the historical behavior information of the user, the data related to the biological information which is not commonly used by the user does not need to be acquired, so that the data volume of the target information set is reduced, the speed of user identification based on the target information set is further increased, and related communication resources and storage resources are saved due to the reduction of the data volume of the target information set.
In some possible embodiments, in the case that the second biological information is obtained, querying target biological information matching the second biological information in the target information set includes; acquiring a target biological information type corresponding to the second biological information; in the target information set, determining a target biological information subset corresponding to the target biological information type; querying the target biological information subset for target biological information matching the second biological information. Based on the above configuration, the acquisition speed of the target biological information can be increased according to the type of the second biological information, and the user identification rate can be further increased.
In some possible embodiments, in the case that the target biological information is obtained, determining the target user according to user information corresponding to the target biological information includes: determining a target user based on user information corresponding to the target biological information under the condition that only one piece of target biological information exists; in the case where there are at least two target biometrics information, acquiring auxiliary authentication information, and determining a target user based on the auxiliary authentication information; the target biological information is first biological information in the target information set, and a first matching degree of the target biological information and the second biological information is larger than a first threshold value. Based on the configuration, in some cases, more than one target biological information may be matched, and the more than one target biological information corresponds to different users, and in this case, the target user may be further accurately determined based on the auxiliary authentication information, so that the user misrecognition possibly caused by matching based on only the biological information is compensated to a certain extent, and the user recognition accuracy is remarkably improved.
In some possible embodiments, the obtaining the auxiliary authentication information and determining the target user based on the auxiliary authentication information includes: under the condition that the auxiliary authentication information is third biological information, inquiring fourth biological information matched with the third biological information in the target information set, and determining a target user based on user information corresponding to the fourth biological information and user information corresponding to each target biological information, wherein the third biological information and the second biological information belong to different biological information types respectively; or, the target information set further includes device information corresponding to each first biological information; under the condition that the auxiliary authentication information is second device information, extracting third device information corresponding to each piece of target biological information in the target information set, and determining a target user based on user information pointed by the target biological information corresponding to the third device information which is consistent with the second device information; or, the target information set further includes registration reservation information corresponding to each first biological information; and under the condition that the auxiliary authentication information is first registration reservation information, extracting second registration reservation information corresponding to each target biological information in the target information set, and determining a target user based on user information pointed by the target biological information corresponding to the second registration reservation information consistent with the first registration reservation information. Based on the configuration, the identification of the user identity can be assisted in the modes of equipment information, registration reservation information, third biological information different from the second biological information and the like, so that the accuracy of user identification is obviously improved.
In some possible embodiments, after determining the target user according to the user information corresponding to the target biological information, the method further includes: executing a first preset operation on an account corresponding to the target user, wherein the first preset operation comprises at least one of the following operations: payment operation, refund operation, transfer operation and account inquiry operation; or, executing a second preset operation on the account corresponding to the target user, where the second preset operation includes at least one of: state change operation and authorization operation. Based on the configuration, the account or the account corresponding to the user can be quickly determined by quickly determining the identity of the user, so that quick response of related services based on the account or the account is supported, and user experience is improved.
In some possible embodiments, after determining the target user according to the user information corresponding to the target biological information, the method further includes: under the condition that the first license plate information is obtained, obtaining at least one second license plate information related to the target user; determining the first license plate information as target license plate information in the presence of second license plate information identical to the first license plate information. Based on the configuration, at least one second license plate associated with the target user can be acquired, if the second license plate information identical to the first license plate information exists, which indicates that the license plate is identified without errors, the first license plate information is determined as the target license plate information, and the target license plate information can be identified as correct license plate information by a vehicle management system, so that the vehicle management is performed based on the target license plate information, and the correctness of the license plate information in the vehicle management is ensured.
In some possible embodiments, after determining the target user according to the user information corresponding to the target biological information, the method further includes: under the condition that the first license plate information is different from any second license plate information, obtaining a second matching degree of the first license plate information and each second license plate information; sending out an alarm indication under the condition that each second matching degree is smaller than a second threshold value; and under the condition that a target second matching degree larger than the second threshold exists, correcting the first license plate information based on second license plate information corresponding to the target second matching degree to obtain the target license plate information. Based on the above configuration, in the case where each of the second matching degrees is smaller than the second threshold value, it may be determined that the first license plate information is completely irrelevant to the target user, which indicates that the vehicle driven by the user is not affiliated with oneself, in which case an alarm indication may be issued. And under the condition that the target second matching degree larger than the second threshold exists, the first license plate information is considered to be only the recognition error of individual content, the line can be corrected, and the corrected target license plate information is obtained. The embodiment of the disclosure can timely judge whether the target user illegally drives the vehicle or automatically correct the license plate with the wrong identification in time based on the associated second vehicle information of the target user, thereby remarkably improving the user experience.
According to another embodiment of the present disclosure, a user identification device is provided, where the device includes a target information set obtaining module, configured to obtain a target information set according to at least one piece of first biological information associated with each piece of first device information when obtaining the first device information corresponding to at least one target terminal, where the target information set further includes user information corresponding to each piece of first biological information; the biological information query module is used for querying target biological information matched with second biological information in the target information set under the condition of acquiring the second biological information; and the target user determining module is used for determining a target user according to the user information corresponding to the target biological information under the condition of obtaining the target biological information.
In some possible embodiments, the target information set obtaining module is configured to: responding to a communication signal sniffing instruction, carrying out sniffing operation on the communication signal, and obtaining first equipment information corresponding to the at least one target terminal according to a sniffing result; or receiving first device information sent by each target terminal, wherein the first device information is sent by the target terminal corresponding to the first device information in response to a preset instruction or gesture.
In some possible embodiments, the target information set obtaining module is configured to obtain a timing task, where the timing task is used to trigger the sniffing operation; generating the communication signal sniffing instruction in response to the timing task being triggered; or, carrying out scene-based target identification on the acquired image to obtain a target identification result; and generating the communication signal sniffing instruction in response to the condition that at least one target exists in the target identification result.
In some possible embodiments, the target information set obtaining module is configured to upload target first device information in the first device information to a server; obtaining a feedback result of the server, where the feedback result includes the at least one piece of first biological information associated with each piece of target first device information and user information corresponding to each piece of first biological information; and locally storing the feedback result of the server to obtain the target information set.
In some possible embodiments, the target information set obtaining module is configured to obtain an equipment information set formed by pre-collected equipment information; and determining the target first equipment information according to the intersection of each piece of first equipment information and the equipment information set.
In some possible embodiments, the target information set includes at least one biological information subset, and the target information set obtaining module is configured to obtain, for each target first device information, at least one biological information type associated with the target first device information; aiming at each biological information type, acquiring at least one piece of first biological information corresponding to the biological information type; and based on the biological information types, clustering the acquired first biological information to obtain a biological information subset corresponding to each biological information type.
In some possible embodiments, the target information set includes at least one biological information subset, and the target information set obtaining module is configured to obtain, for each of the target first device information, a recommended biological information type corresponding to the target first device information, where the recommended biological information type is determined by historical behavior information related to the target first device information; acquiring at least one piece of first biological information corresponding to the recommended biological information type; and based on the biological information types, clustering the acquired first biological information to obtain a biological information subset corresponding to each biological information type.
In some possible embodiments, the biological information query module is configured to obtain a target biological information type corresponding to the second biological information; in the target information set, determining a target biological information subset corresponding to the target biological information type; and inquiring target biological information matched with the second biological information in the target biological information subset.
In some possible embodiments, the target user determination module is configured to determine, if there is only one target biometric information, a target user based on user information corresponding to the target biometric information; in the case where there are at least two target biometrics information, acquiring auxiliary authentication information, and determining a target user based on the auxiliary authentication information; the target biological information is first biological information in the target information set, and a first matching degree of the target biological information and the second biological information is greater than a first threshold value.
In some possible embodiments, the target user determination module is configured to, in a case that the auxiliary authentication information is third biometric information, query fourth biometric information that matches the third biometric information in the target information set, and determine a target user based on user information corresponding to the fourth biometric information and user information corresponding to each of the target biometric information, where the third biometric information and the second biometric information respectively belong to different biometric information types; or, the target information set further includes device information corresponding to each first biological information; under the condition that the auxiliary authentication information is second device information, extracting third device information corresponding to each piece of target biological information in the target information set, and determining a target user based on user information pointed by the target biological information corresponding to the third device information which is consistent with the second device information; or, the target information set further includes registration reservation information corresponding to each first biological information; and under the condition that the auxiliary authentication information is first registration reservation information, extracting second registration reservation information corresponding to each target biological information in the target information set, and determining a target user based on user information pointed by the target biological information corresponding to the second registration reservation information consistent with the first registration reservation information.
In some possible embodiments, the target user determination module is configured to perform a first preset operation on an account corresponding to the target user, where the first preset operation includes at least one of: payment operation, refund operation, transfer operation and account inquiry operation; or, executing a second preset operation on the account corresponding to the target user, where the second preset operation includes at least one of: state change operation and authorization operation.
In some possible embodiments, the target user determination module is configured to, in a case where the first license plate information is obtained, obtain at least one second license plate information associated with the target user; and under the condition that second license plate information identical to the first license plate information exists, determining the first license plate information as target license plate information.
In some possible embodiments, the target user determination module is configured to obtain a second matching degree between the first license plate information and each of the second license plate information if the first license plate information is not identical to any of the second license plate information; sending out an alarm indication under the condition that each second matching degree is smaller than a second threshold value; and under the condition that a target second matching degree larger than the second threshold exists, correcting the first license plate information based on second license plate information corresponding to the target second matching degree to obtain the target license plate information.
According to other embodiments of the present disclosure, a computer-readable storage medium is provided, in which at least one instruction or at least one program is stored, and the at least one instruction or the at least one program is loaded and executed by a processor to implement a user identification method according to any one of the above embodiments.
According to further embodiments of the present disclosure, there is also provided a computer program or instructions which, when executed by a processor, implement a user identification method of some of the above embodiments.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Other features and aspects of the present disclosure will become apparent from the following detailed description of exemplary embodiments, which proceeds with reference to the accompanying drawings.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions and advantages of the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present specification, and other drawings can be obtained by those skilled in the art without inventive efforts.
FIG. 1 shows a system diagram of a user identification method according to an embodiment of the present disclosure;
FIG. 2 illustrates a flow chart of a method of user identification in accordance with an embodiment of the present disclosure;
fig. 3 illustrates a schematic view of a scenario of actively sniffing to acquire first device information according to an embodiment of the present disclosure;
FIG. 4 illustrates a payment scenario diagram according to an embodiment of the present disclosure;
FIG. 5 illustrates a vehicle management scenario diagram according to an embodiment of the present disclosure;
FIG. 6 shows a block diagram of a user identification device according to an embodiment of the present disclosure;
FIG. 7 shows a block diagram of an electronic device in accordance with an embodiment of the disclosure;
fig. 8 shows a block diagram of another electronic device in accordance with an embodiment of the disclosure.
Detailed Description
The technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without making creative efforts based on the embodiments in the present specification, belong to the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or server that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Various exemplary embodiments, features and aspects of the present disclosure will be described in detail below with reference to the accompanying drawings. In the drawings, like reference numbers can indicate functionally identical or similar elements. While the various aspects of the embodiments are presented in drawings, the drawings are not necessarily drawn to scale unless specifically indicated.
The word "exemplary" is used exclusively herein to mean "serving as an example, embodiment, or illustration. Any embodiment described herein as "exemplary" is not necessarily to be construed as preferred or advantageous over other embodiments.
The term "and/or" herein is merely an association describing an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the term "at least one" herein means any one of a plurality or any combination of at least two of a plurality, for example, including at least one of A, B, C, and may mean including any one or more elements selected from the group consisting of A, B and C.
Furthermore, in the following detailed description, numerous specific details are set forth in order to provide a better understanding of the present disclosure. It will be understood by those skilled in the art that the present disclosure may be practiced without some of these specific details. In some instances, methods, means, elements and circuits that are well known to those skilled in the art have not been described in detail so as not to obscure the present disclosure.
The related art may collect biometric information and identify a user based on the biometric information, and then run a related application based on an identification result of the user on the basis of identifying the user, but since a biometric information database supporting query of the user based on the biometric information is generally large in data volume, the user identification speed is slow, and especially in the case of large data throughput, the user identification speed may be further reduced.
For example, the biological information may be face information, iris information, fingerprint information, voiceprint information, and the like, and the user identification for each type of biological information may be fully applied in related scenes.
Taking the face information as an example, the user identification based on the face information can be widely applied to various scenes, including but not limited to an entrance guard scene, a payment scene, a security scene, an image processing scene, a living body detection scene based on the face, and the like.
Use face payment as an example, face payment is a comparatively common payment mode, compares in traditional cash payment, and face payment need not the user and carries any kind, promotes the whole experience of payment. Due to the rigor of payment, the user information to be paid is accurately determined through face information comparison in a biological information database with a huge base number through complex verification. Therefore, the payment systems of the related art all adopt a cloud identification mode, namely, the payment terminal collects the face information, then transmits the collected biological information to the cloud for identification, and performs user identification based on the face information and supports payment based on an identification result through the biological information database arranged at the cloud.
However, the cloud-based biometric database is generally set as a large database for storing the entire biometric information, and the large database needs to be searched each time the user swipes his face for payment, so as to ensure the accuracy of identifying the user. However, when the number of users of the payment system reaches millions or even tens of millions, the cloud search efficiency is reduced due to the large-library search mode, meanwhile, the number of users is increased, the number of user identification requests is increased, further, the time consumption for performing the user identification request at a time is increased, and the experience of the user to be paid is obviously reduced.
Not only is the face payment performed, but also the above problems may occur in each application scenario in which the user is identified based on the face information, for example, in a scenario in which the user is identified based on the face information and then the related operation is performed on the account or account associated with the user, the speed of the user identification may be reduced due to the full-scale large-library retrieval of the face information, the execution response capability of the related operation is affected, the user experience is reduced, and thus the user viscosity is affected.
In view of the above, in order to increase the speed of user identification and improve the response capability of the related application based on user identification, the embodiments of the present disclosure provide a user identification method, the method can pull biological information associated with the device information and the user information from the server side in advance based on the device information carried by the user, so that, in the case where user identification based on biometric information is required, the biometric information of the user can be directly matched in the pulled information, the identity of the user is determined according to the matching result without carrying out biological information retrieval of a whole large library at the server, thereby saving communication time consumption and large library searching time consumption, the identification speed of the user information is obviously improved, the response capability under the condition of carrying out related operation based on the user information identification result is improved, the user experience is obviously improved, the user viscosity is increased, and the advantage in the scene with large number of users is especially obvious.
The biological information, the user information and other related data in the embodiment of the disclosure are all data acquired under the condition of full authorization of each party, and the technical scheme of the embodiment of the disclosure is implemented under the condition of full authorization of each party.
Referring to fig. 1, a system diagram of a user identification method according to an embodiment of the present disclosure is shown. The system comprises a server 01, at least one user identification device 02 and at least one user terminal 03. The user terminal 03 may be a device located in the internet, and may provide various optional services for the user, where the user terminal 03 includes, but is not limited to, a mobile phone, a computer, an intelligent voice interaction device, an intelligent appliance, a vehicle-mounted terminal, and the like. The server 01 may be located in the cloud.
The user terminal 03 provides various services based on the biological information for the user by communicating with the user identification device 02, the user terminal 03 can acquire the biological information of the user and the device information of the user, transmit the biological information and the device information to the user identification device 02, and the user identification device 02 can confirm the user identity based on the information and provide the services based on the user identity for the user terminal 03. The user identification device 02 may be a device located in the internet, which includes but is not limited to a mobile phone, a computer, an intelligent voice interaction device, an intelligent household appliance, a vehicle-mounted terminal, and the like. For example, the user identification device 02 may be an automatic teller machine, an automatic cash register, an intelligent gate, or the like.
The user recognition device 02 performs the related functions by communicating with the server 01. Specifically, the user identification device 02 may access the biological information database on the server 01, confirm the user identity corresponding to the user terminal 03 based on the access result, the biological information acquired from the user terminal 03, and the device information, and provide a corresponding service based on the user identity, and the service providing process may also be implemented depending on interaction with the server 01.
Specifically, when the first device information corresponding to at least one user terminal 03 is acquired, the user identification device 02 may obtain a target information set by accessing the biological information database of the server 01, where the target information set is obtained according to at least one piece of first biological information associated with each piece of first device information, and the target information set further includes user information corresponding to each piece of first biological information. Under the condition of acquiring second biological information acquired and transmitted by a certain user terminal 03, the user identification device 02 collectively inquires target biological information matched with the second biological information in the target information; and determining the target user according to the user information corresponding to the target biological information under the condition of obtaining the target biological information. Therefore, the user identification device 02 completes the identification of the user identity information, and the process does not need to perform large library retrieval on the biological information database of the server 01, that is, the biological information comparison is not needed in a large library range, and only needs to perform matching in a small range of the target information set, so that the target information set can be located locally on the user identification device 02, and the speed of user identification is further improved.
The user identification method provided by the embodiment of the present disclosure may be executed based on the above system, and in some possible implementations, the user identification method may be implemented by a processor calling a computer readable instruction stored in a memory. The user identification method according to the embodiment of the present disclosure is described below by taking the user identification device 02 as an execution subject. The user identification method is implemented by way of a processor invoking computer readable instructions stored in a memory.
Fig. 2 shows a flowchart of a user identification method according to an embodiment of the present disclosure, as shown in fig. 2, the method includes:
s101: under the condition of acquiring first device information corresponding to at least one target terminal, a target information set is obtained according to at least one piece of first biological information associated with each piece of first device information, and the target information set further comprises user information corresponding to each piece of first biological information.
The embodiment of the present disclosure does not limit the execution subject for executing steps S101 to S102, and is any terminal capable of acquiring the device information of the target terminal and the biometric information from the target terminal and recognizing the identity of the user based on the biometric information. Taking the foregoing as an example, it may be any user identification device 02.
The target terminal is not limited in the embodiments of the present disclosure, and may be any terminal that collects the biometric information of the user, which may be any user terminal 03 described above. The user identification device 02 may obtain device information of at least one user terminal 03, where the device information is first device information.
The embodiments of the present disclosure also do not limit the biological information, and it may be face information, iris information, fingerprint information, voiceprint information, etc., or it may also be understood as some carrier carrying the biological information, for example, it may be an image including a face, an iris, a fingerprint, or audio carrying voiceprint information, etc.
In the embodiment of the present disclosure, a specific method for triggering step S101 is not limited, that is, the user identification device 02 may obtain the first device information corresponding to the at least one target terminal by an active or passive method.
In an embodiment, the sniffing operation of the communication signal may be performed in response to the communication signal sniffing instruction, and the first device information corresponding to the at least one target terminal is obtained according to a sniffing result. The embodiment of the present disclosure does not limit the communication signal, for example, the communication signal may be a Wi-Fi signal or a bluetooth signal, and the user identification device 02 may obtain device information (first device information) corresponding to the user terminal 03 using Wi-Fi or bluetooth by sniffing the Wi-Fi signal or the bluetooth signal. By actively sniffing, the device existing in the near field area can be sniffed and the device information of the device can be acquired, so that the associated biological information and the user information can be acquired in advance based on the device information to obtain a target information set, and subsequently, the user identification can be performed only based on the target information set under the condition that the user identity needs to be identified, without performing the user identification in a large library range at a server end, so that the speed and the response capability of the user identification are improved, and the user identification pressure of the server is balanced.
Figure 3 illustrates a schematic view of a scenario for actively sniffing to acquire first device information according to an embodiment of the present disclosure, taking a shopping mall as an example, the user identification device 02 may be a self-service cash register disposed in the shopping mall, the user identification device 02 may actively sniff nearby devices, when the user queues for payment or moves to the self-service cash register, the distance between the user and the self-service cash register is very close, once the user falls into the sniffing range of the user identification device 02, the user identification device 02 can capture a communication signal sent by a user terminal 03 held by the user, thereby acquiring device information (first device information) of the user terminal 03, thereby acquiring biological information and user information associated with the first device information from the server side in advance, obtaining a target information set, therefore, when the user needs to pay, the user identity is quickly determined according to the target information set acquired in advance.
Of course, the embodiments of the present disclosure do not limit the triggering method of the sniff instruction for triggering the above sniffing. In one embodiment, a timed task may be set, which triggers the sniffing operation; and generating the communication signal sniffing instruction in response to the condition that the timing task is triggered. The time parameter of the timing task is not limited in the embodiment of the disclosure, and can be set according to the actual situation. It can be confirmed that automatic active sniffing is completed by setting a timing task, manual operation is not needed, the automation degree of the embodiment of the disclosure is improved, and the user identification efficiency is improved.
In another embodiment, the target recognition based on the scene can be performed on the acquired image to obtain a target recognition result; and generating the communication signal sniffing instruction in response to the condition that at least one target exists in the target identification result. Still taking a shopping center as an example, the self-service cash register may be configured with a camera device, the camera device may capture a situation near the self-service cash register, an image captured by the camera device is detected through a face detection model trained according to a shopping scene, and if a face is detected, it may be that a user is about to pay, which may trigger the above-mentioned sniffing process. Or taking an entrance guard scene as an example, the entrance guard gate may be the user identification device 02, the entrance guard gate may also be configured with a camera device, the camera device may capture a situation near the entrance guard gate, an image captured by the camera device is detected through a vehicle detection model trained according to the entrance guard scene, and if it is detected that a vehicle may be about to pass through the gate, the sniffing process may be triggered in this situation. That is to say, can carry out the sniffing according to the result of image identification, automatic trigger the sniffing process under the condition that has needs, need not to set up the timing task, also can not lead to not sniffing and extravagant resource of sniffing in the unnecessary condition.
In another embodiment, first device information sent by each target terminal may be further received, where the first device information is sent by the target terminal corresponding to the first device information in response to a preset instruction or gesture. The target terminal may be the user terminal 03, and the user terminal 03 may send a signal carrying device information (first device information) of the user terminal 03 based on a preset instruction or gesture of the user, where the signal is acquired by the user identification device 02. That is to say, a user holding a target terminal may trigger the technical solution of the embodiments of the present disclosure through an active operation. The embodiment of the present disclosure does not limit the preset instruction or the gesture. For example, the preset instruction may be triggered by performing operations such as "shake" and "shake" on the user terminal 03, so that the user terminal 03 sends the signal, or gestures such as double-click and screen sliding may be performed on the user terminal 03, so that the user terminal 03 sends the signal. Still taking the shopping scenario as an example, before a user is about to pay, the user may trigger the held target terminal (the user terminal 03) to send out the first device information in a manner of "shake" or "shake", so that the self-service cash register may obtain the target information set based on the first device information, and when the user actually pays, the self-service cash register may quickly confirm the user identity based on the target information set, and provide payment service for the user. Based on the configuration, a user can master the initiative of quickly finishing user identification operation, and when the user needs to identify the identity, the user identification equipment already acquires a target information set comprising user information of the user, so that user identification service can be quickly provided, the user can feel the interest of master initiative through the design, and the user can feel the interest through the triggering process of the preset instruction, so that the viscosity of the user is improved.
In one embodiment, the present disclosure further provides a method for acquiring a target information set, the method including:
s10: and uploading the target first equipment information in the first equipment information to a server.
The embodiment of the present disclosure does not limit the target first device information, and may be any first device information, or may be first device information that satisfies a preset condition. For example, an equipment information set formed by pre-collected equipment information may be obtained; and determining the target first device information according to the intersection of each first device information and the device information set. The device information in the device information set may be considered to be the device information of the device corresponding to the user who can enjoy the scheme in the present disclosure, and the fast user identification service of the present disclosure is provided only for the user corresponding to the device information in the device information set, while the user corresponding to the device that is not located in the device information set does not have the qualification of enjoying fast user identification, and based on this design, filtering and screening of the user may be implemented.
For example, some Important clients (VI P) may be served with the fast user identification in the present disclosure, while other common users still use the user identification based on the large library, thereby improving the user experience of VI P clients and increasing the user viscosity. For another example, for a supermarket shopping scenario, only a user entering a supermarket through a supermarket entrance can pay normally, a device information set can be formed through device information of the user terminal 03 at the supermarket entrance, when the user needs to pay, a self-service cash register (user identification device 02) can inquire whether the device information of the user is located in the device information set, if so, subsequent services are provided for the user, otherwise, the user is judged to be an illegally entering user, and an alarm can be directly triggered.
S20: and obtaining a feedback result of the server, where the feedback result includes the at least one piece of first biological information associated with each piece of target first device information and user information corresponding to each piece of first biological information.
In the embodiment of the disclosure, the server queries the biological information database based on the target first device information, and the feedback result can be obtained.
S30: and locally storing the feedback result of the server to obtain the target information set.
Based on the configuration, the target information set which is located in the biological information database of the server and acquired based on the first device information can be pulled to the local of the user identification device, and when the user identification is needed, the user identification device can quickly identify the user identity under the support of the target information set cached locally, so that the user identification speed is increased.
The embodiment of the present disclosure does not limit the target information set, and takes the example that the biological information database in the server only supports the biological information of the human face, the target information set includes at least one piece of human face information corresponding to each piece of target first device information and the user information corresponding to the target first device information. The disclosed embodiment does not limit the number of user information corresponding to the target first device information and the number of face information associated with each user information, please refer to table 1, which shows a schematic table of data stored in the biological information database. If the device information of the target first device information is 01, "Whisper" and "Echo" and the face information of the associated 7 faces all belong to the target information set.
TABLE 1
Device information identification User information identification Human face
01 Whisper Face 11, face 12, face 13
01 Echo Face 21, face 22, face 23, face 24
In one embodiment, the biometric information database may support a plurality of types of biometric information, the target information set includes at least one subset of biometric information, each subset of biometric information corresponds to a category, and the obtaining the target information set according to at least one first biometric information associated with the at least one first device information includes:
s201, aiming at each piece of target first equipment information, at least one biological information type related to the target first equipment information is obtained.
Taking the example of the biometric information database supporting human faces and fingerprints, please refer to table 2, which shows another schematic table of the data stored in the biometric information database.
TABLE 2
Figure BDA0003553639010000111
If the device information of the target first device information is 02, the associated biometric information type is a face type and a fingerprint type.
S202, aiming at each biological information type, at least one piece of first biological information corresponding to the biological information type is obtained.
For the face type, face information of 4 faces associated with the "Fighter" and the "Tinny" can be obtained. For the fingerprint type, fingerprint information of 4 fingerprints associated with "Fighter" and "Tinny" can be obtained.
And S203, based on the biological information types, clustering the acquired first biological information to obtain a biological information subset corresponding to each biological information type.
By taking the above as an example, the biological information subset corresponding to the face information and the biological information subset corresponding to the fingerprint information can be obtained. Please refer to table 3 and table 4, which respectively show a biological information subset table corresponding to the face type and a biological information subset table corresponding to the fingerprint type.
TABLE 3
User information identification Human face
Fighter Human face 31, 32
Tinny Face 41, face 42
Cindy Human face 51
TABLE 4
User information identification Finger print
Fighter Fingerprint 11, 12
Tinny Fingerprint 21, fingerprint 22
Cindy Fingerprint 31
Based on the configuration, a plurality of biological information subsets in the target information set can be obtained, and each subset can support the quick identification of the user based on one biological information type, so that the quick identification of the user under various biological information types can be compatible, and the user experience is improved.
S301: and acquiring a recommended biological information type corresponding to the target first device information aiming at each piece of target first device information, wherein the recommended biological information type is determined by historical behavior information related to the target first device information.
The embodiment of the present disclosure may determine the recommended biological information type based on the historical behavior information of the user, please refer to table 2 above, if the user "Fighter" uses the face information to perform user identification at ordinary times, the face information type is the recommended biological information type corresponding to the user, and if the user "Tinny" and "Cindy" use the fingerprint information to perform user identification at ordinary times, the fingerprint information type is the recommended biological information type corresponding to the two users.
S302: and acquiring at least one piece of first biological information corresponding to the recommended biological information type.
For the user 'Firighter', the corresponding face information can be obtained, and for the users 'Tinny' and 'Cindy', the corresponding fingerprint information can be obtained.
S303: and based on the biological information types, performing clustering processing on the acquired first biological information to obtain a biological information subset corresponding to each biological information type.
By taking the above as an example, the biological information subset corresponding to the face information and the biological information subset corresponding to the fingerprint information can be obtained. Please refer to tables 5 and 6, which respectively show another biometric information subset table corresponding to the face type and another biometric information subset table corresponding to the fingerprint type.
TABLE 5
User information identification Human face
Fighter Human face 31, 32
TABLE 6
User information identification Finger print
Tinny Fingerprint 21, fingerprint 22
Cindy Fingerprint 31
Comparing table 5 and table 3, and comparing table 6 and table 4, it can be seen that the execution results of steps S301-S303 are smaller than the execution results of steps S201-S203, that is, by combining the historical behavior information of the user, it is not necessary to obtain the data related to the biometric information that is not commonly used by the user, so as to reduce the data amount of the target information set, thereby further increasing the speed of user identification based on the target information set, and also saving the related communication resources and storage resources due to the reduction of the data amount of the target information set.
S102: and inquiring target biological information matched with the second biological information in the target information set when the second biological information is acquired.
In the embodiment of the present disclosure, the second biological information refers to a certain biological information collected by the user identification device 02, and still taking the shopping scenario as an example, when the user actually uses the self-service cash register to pay, the self-service cash register may obtain biological information (second biological information) of the user, where the second biological information may be face information, fingerprint information, iris information, and the like, and is not described herein again.
In one embodiment, the second biological information may be matched with each piece of biological information in the target information set one by one, and in response to a case where there is first biological information in the target information set, the first biological information having a first degree of matching higher than a first threshold value is used as the target biological information. The first matching degree in the embodiment of the present disclosure is used to describe the matching degree between the second biological information and a certain first biological information in the target information set, and the embodiment of the present disclosure does not limit the first threshold value, and may be set according to actual situations.
In some embodiments, a target biological information type corresponding to the second biological information may be acquired; determining a target biological information subset corresponding to the target biological information type in the target information set; and inquiring the target biological information matched with the second biological information in the target biological information subset. The manner of obtaining the biological information subset is described above, and will not be described herein. Taking the example that the target information set includes the biological information subset of the face type and the biological information subset of the fingerprint type, if the acquired second biological information is the face information, matching is only performed in the biological information subset of the face type without inquiring the biological information subset of the fingerprint type, so that the acquisition speed of the target biological information can be increased according to the type of the second biological information, and the user identification rate is further increased.
S103: and determining the target user according to the user information corresponding to the target biological information under the condition of obtaining the target biological information.
The identity recognition of the user is completed by determining the target user, in the identity recognition process, the target information set can be obtained in a mode of acquiring the equipment information of the equipment held by the user in advance, and the identity recognition of the user is performed based on the target information set, so that the cloud large-base matching is not needed, and the user recognition speed is remarkably improved.
In one embodiment, when there is only one target biological information, the target user is determined based on user information corresponding to the target biological information; in the case that there are at least two pieces of target biological information, acquiring auxiliary authentication information, and determining a target user based on the auxiliary authentication information; the target biological information is first biological information in the target information set, and a first matching degree of the target biological information and the second biological information is greater than a first threshold value. In some cases, more than one target biological information may be matched, and the more than one target biological information corresponds to different users, in which case, the target user may be further accurately determined based on the auxiliary authentication information, so that the user misrecognition possibly caused by matching based on only the biological information is compensated to a certain extent, and the user recognition accuracy is significantly improved.
In one embodiment, when the auxiliary authentication information is third biometric information, the target information set may be queried for fourth biometric information matching the third biometric information, and the target user may be determined based on user information corresponding to the fourth biometric information and user information corresponding to each of the target biometric information, where the third biometric information and the second biometric information are respectively of different biometric information types. For example, the second biometric information is face information, and two users, namely the user a and the user B, are matched based on the second biometric information. In this case, the user may be required to input a fingerprint, which is matched to the user a and the user C based on the fingerprint information, and thus, it may be determined that the user a is the target user.
In another embodiment, the target information set further includes device information corresponding to each first biological information; when the auxiliary authentication information is second device information, third device information corresponding to each piece of target biological information is extracted from the set of target information, and a target user is specified based on user information pointed to by the target biological information corresponding to the third device information that matches the second device information. For example, the second biometric information is face information, and two users, namely the user a and the user B, are matched based on the second biometric information. In this case, the device information of the user terminal corresponding to the user may be acquired, and the device information may be matched with the device information associated with the user a.
In another embodiment, the target information set further includes registration reservation information corresponding to each first biometric information; and if the auxiliary authentication information is first registration reservation information, extracting second registration reservation information corresponding to each target biometric information in the target information set, and determining a target user based on user information pointed by the target biometric information corresponding to the second registration reservation information that is consistent with the first registration reservation information. For example, the second biometric information is face information, and two users, namely the user a and the user B, are matched based on the second biometric information. In this case, the user may be required to input the first registration reservation information, and assuming that the user inputs "pinky" and the second registration reservation information corresponding to the user a in the target information set is "pinky" and the second registration reservation information corresponding to the user B is "sunny", it may be determined that the user a is the target user.
Based on the configuration, the identification of the user identity can be assisted in the modes of equipment information, registration reservation information, third biological information different from the second biological information and the like, so that the accuracy of user identification is obviously improved.
On the basis of determining the target user, the embodiments of the present disclosure may support various services based on the identity of the target user. For example, a first preset operation is performed on an account corresponding to the target user, where the first preset operation includes at least one of: payment operation, refund operation, transfer operation and account inquiry operation; or, executing a second preset operation on the account corresponding to the target user, where the second preset operation includes at least one of: state change operation and authorization operation.
In particular, in the payment field, such as shopping, renewal, e-commerce, etc., payment operations, refund operations, transfer operations, account inquiry operations may be supported. Alternatively, in the user information management field or the right management field, the state change operation and the authorization operation for the account may be supported. According to the method and the device, the account or the account corresponding to the user can be quickly determined by quickly determining the identity of the user, so that quick response of related services based on the account or the account is supported, and user experience is improved.
As shown in fig. 4, a payment scenario diagram is shown in accordance with an embodiment of the present disclosure. The user can complete the payment process based on the face, wherein the user holds the user terminal 03, and the user identification device 02 obtains the first device information of the user terminal 03 in a sniffing mode, so as to obtain a target information set and cache the target information set locally. When the user approaches the user identification device 02, the user identification device 02 can collect the face information of the user, the face information is intensively matched with the target information to obtain the identity of the user, namely, the target user is confirmed, and the user identification device 02 can deduct the account of the target user, so that the payment is completed.
In a specific embodiment, the technical scheme of the disclosure can be applied to a vehicle management scene, and in the scene, at least one piece of second license plate information associated with the target user can be acquired under the condition that the first license plate information is acquired; and determining the first license plate information as target license plate information when second license plate information identical to the first license plate information exists.
As shown in fig. 5, a vehicle management scenario diagram is shown, according to an embodiment of the present disclosure. The electronic device configured on the gate in fig. 5 can capture an image and perform license plate recognition on the captured image, but is limited to a situation that the accuracy of license plate recognition in the related art is not high, and the first license plate information obtained by license plate recognition may be wrong and not real license plate information, which may cause confusion of vehicle management.
In one embodiment, when the first license plate information is different from any of the second license plate information, a second matching degree between the first license plate information and each of the second license plate information may be further obtained; sending out an alarm indication under the condition that each second matching degree is smaller than a second threshold value; and correcting the first license plate information based on second license plate information corresponding to the target second matching degree to obtain the target license plate information under the condition that the target second matching degree larger than the second threshold exists.
In the embodiment of the present disclosure, the second matching degree represents a matching degree between the first license plate information and any one of the second license plate information, and a value of the second threshold is not limited, and may be set according to an actual situation.
In the case where each of the second matching degrees is smaller than the second threshold value, it is determined that the first license plate information is completely irrelevant to the target user, which indicates that the vehicle driven by the user is not owned by the user, in which case an alarm indication may be issued. And under the condition that the target second matching degree larger than the second threshold exists, the first license plate information is considered to be only the identification error of the individual content, the line can be corrected, and the corrected target license plate information is obtained. The embodiment of the disclosure can timely judge whether the target user illegally drives the vehicle or automatically correct the license plate with the wrong identification in time based on the associated second vehicle information of the target user, thereby remarkably improving the user experience.
It will be understood by those skilled in the art that in the method of the present invention, the order of writing of the steps does not imply a strict order of execution and any limitations on the implementation, and the specific order of execution of the steps should be determined by their function and possible inherent logic.
It is understood that the above-mentioned method embodiments of the present disclosure can be combined with each other to form a combined embodiment without departing from the logic of the principle, which is limited by the space, and the detailed description of the present disclosure is omitted.
In addition, the present disclosure also provides a user identification device, an electronic device, a computer-readable storage medium, and a program, which can be used to implement any user identification method provided by the present disclosure, and the corresponding technical solutions and descriptions and corresponding descriptions in the methods section are not repeated.
Fig. 6 illustrates a user identification device according to an embodiment of the present disclosure. As shown in fig. 6, the above apparatus includes:
a target information set obtaining module 101, configured to, when first device information corresponding to at least one target terminal is obtained, obtain a target information set according to at least one piece of first biological information associated with each piece of first device information, where the target information set further includes user information corresponding to each piece of first biological information;
a biological information query module 102, configured to query, in the target information set, target biological information that matches second biological information when the second biological information is acquired;
and the target user determining module 103 is configured to determine the target user according to the user information corresponding to the target biological information when the target biological information is obtained.
In some possible embodiments, the target information set obtaining module is configured to: responding to a communication signal sniffing instruction, carrying out sniffing operation on the communication signal, and obtaining first equipment information corresponding to the at least one target terminal according to a sniffing result; or receiving first device information sent by each target terminal, wherein the first device information is sent by the target terminal corresponding to the first device information in response to a preset instruction or gesture.
In some possible embodiments, the target information set obtaining module is configured to obtain a timing task, where the timing task is used to trigger the sniffing operation; generating the communication signal sniffing instruction in response to the condition that the timing task is triggered; or, carrying out scene-based target identification on the acquired image to obtain a target identification result; and generating the communication signal sniffing instruction in response to the condition that at least one target exists in the target identification result.
In some possible embodiments, the target information set obtaining module is configured to upload target first device information in the first device information to a server; obtaining a feedback result of the server, where the feedback result includes the at least one piece of first biological information associated with each piece of target first device information and user information corresponding to each piece of first biological information; and locally storing the feedback result of the server to obtain the target information set.
In some possible embodiments, the target information set obtaining module is configured to obtain an equipment information set formed by equipment information acquired in advance; and determining the target first device information according to the intersection of each first device information and the device information set.
In some possible embodiments, the target information set includes at least one biological information subset, and the target information set obtaining module is configured to obtain, for each of the target first device information, at least one biological information type associated with the target first device information; acquiring at least one piece of first biological information corresponding to each biological information type; and based on the biological information types, performing clustering processing on the acquired first biological information to obtain a biological information subset corresponding to each biological information type.
In some possible embodiments, the target information set includes at least one biological information subset, and the target information set obtaining module is configured to obtain, for each piece of the target first device information, a recommended biological information type corresponding to the target first device information, where the recommended biological information type is determined by historical behavior information related to the target first device information; acquiring at least one piece of first biological information corresponding to the recommended biological information type; and based on the biological information types, performing clustering processing on the acquired first biological information to obtain a biological information subset corresponding to each biological information type.
In some possible embodiments, the biological information query module is configured to obtain a target biological information type corresponding to the second biological information; determining a target biological information subset corresponding to the target biological information type in the target information set; and inquiring the target biological information matched with the second biological information in the target biological information subset.
In some possible embodiments, the target user determination module is configured to determine the target user based on user information corresponding to the target biological information when there is only one target biological information; in the case that at least two target biological information exist, acquiring auxiliary authentication information, and determining a target user based on the auxiliary authentication information; the target biological information is first biological information in the target information set, and a first matching degree of the target biological information and the second biological information is greater than a first threshold value.
In some possible embodiments, the target user determination module is configured to, if the auxiliary authentication information is third biometric information, query fourth biometric information that matches the third biometric information in the target information set, and determine the target user based on user information corresponding to the fourth biometric information and user information corresponding to each of the target biometric information, where the third biometric information and the second biometric information are of different biometric information types; or, the target information set further includes device information corresponding to each first biological information; extracting third device information corresponding to each piece of target biological information from the target information set when the auxiliary authentication information is second device information, and determining a target user based on user information pointed by the target biological information corresponding to the third device information which is consistent with the second device information; or, the target information set further includes registration reservation information corresponding to each first biological information; and if the auxiliary authentication information is first registration reservation information, extracting second registration reservation information corresponding to each target biometric information in the target information set, and determining a target user based on user information pointed by the target biometric information corresponding to the second registration reservation information that is consistent with the first registration reservation information.
In some possible embodiments, the target user determining module is configured to execute a first preset operation on an account corresponding to the target user, where the first preset operation includes at least one of: payment operation, refund operation, transfer operation and account inquiry operation; or, executing a second preset operation on the account corresponding to the target user, where the second preset operation includes at least one of: state change operation and authorization operation.
In some possible embodiments, the target user determination module is configured to, in a case where the first license plate information is obtained, obtain at least one second license plate information associated with the target user; and determining the first license plate information as target license plate information when second license plate information identical to the first license plate information exists.
In some possible embodiments, the target user determination module is configured to obtain a second matching degree between the first license plate information and each of the second license plate information when the first license plate information is not identical to any of the second license plate information; sending out an alarm indication under the condition that each second matching degree is smaller than a second threshold value; and correcting the first license plate information based on second license plate information corresponding to the target second matching degree to obtain the target license plate information under the condition that the target second matching degree larger than the second threshold exists.
In some embodiments, functions of or modules included in the apparatus provided in the embodiments of the present disclosure may be used to execute the method described in the above method embodiments, and for specific implementation, reference may be made to the description of the above method embodiments, and for brevity, details are not described here again.
The embodiment of the present disclosure also provides a computer-readable storage medium, where at least one instruction or at least one program is stored in the computer-readable storage medium, and the at least one instruction or the at least one program is loaded by a processor and executed to implement the method. The computer readable storage medium may be a non-volatile computer readable storage medium.
According to further embodiments of the present disclosure, there is also provided a computer program or instructions which, when executed by a processor, implements a user identification method as described above.
An embodiment of the present disclosure further provides an electronic device, including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured as the method.
The electronic device may be provided as a terminal, server, or other form of device.
Fig. 7 shows a block diagram of an electronic device in accordance with an embodiment of the disclosure. For example, the electronic device 800 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, or the like terminal.
Referring to fig. 7, electronic device 800 may include one or more of the following components: processing component 802, memory 804, power component 806, multimedia component 808, audio component 810, input/output (I/O) interface 812, sensor component 814, and communication component 816.
The processing component 802 generally controls overall operation of the electronic device 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 802 may include one or more processors 820 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 802 can include one or more modules that facilitate interaction between the processing component 802 and other components. For example, the processing component 802 can include a multimedia module to facilitate interaction between the multimedia component 808 and the processing component 802.
The memory 804 is configured to store various types of data to support operations at the electronic device 800. Examples of such data include instructions for any application or method operating on the electronic device 800, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 804 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power supply component 806 provides power to the various components of the electronic device 800. The power components 806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the electronic device 800.
The multimedia component 808 includes a screen that provides an output interface between the electronic device 800 and a user as described above. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of the touch or slide action but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 808 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the electronic device 800 is in an operation mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 810 is configured to output and/or input audio signals. For example, the audio component 810 includes a Microphone (MIC) configured to receive external audio signals when the electronic device 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 804 or transmitted via the communication component 816. In some embodiments, audio component 810 also includes a speaker for outputting audio signals.
The I/O interface 812 provides an interface between the processing component 802 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 814 includes one or more sensors for providing various aspects of state assessment for the electronic device 800. For example, the sensor assembly 814 may detect an open/closed state of the electronic device 800, the relative positioning of components, such as a display and keypad of the electronic device 800, the sensor assembly 814 may also detect a change in position of the electronic device 800 or a component of the electronic device 800, the presence or absence of user contact with the electronic device 800, orientation or acceleration/deceleration of the electronic device 800, and a change in temperature of the electronic device 800. Sensor assembly 814 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 816 is configured to facilitate wired or wireless communication between the electronic device 800 and other devices. The electronic device 800 may access a wireless network based on a communication standard, such as WiFi, 2G, 3G, 4G, 5G, or a combination thereof. In an exemplary embodiment, the communication component 816 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the above-mentioned communication component 816 further comprises a Near Field Communication (NFC) module to facilitate short-range communication. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the electronic device 800 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer-readable storage medium, such as the memory 804, is also provided that includes computer program instructions executable by the processor 820 of the electronic device 800 to perform the above-described methods.
Fig. 8 shows a block diagram of another electronic device in accordance with an embodiment of the disclosure. For example, the electronic device 1900 may be provided as a server. Referring to fig. 8, electronic device 1900 includes a processing component 1922 further including one or more processors and memory resources, represented by memory 1932, for storing instructions, e.g., applications, executable by processing component 1922. The application programs stored in memory 1932 may include one or more modules that each correspond to a set of instructions. Further, the processing component 1922 is configured to execute instructions to perform the above-described method.
The electronic device 1900 may also include a power component 1926 configured to perform power management of the electronic device 1900, a wired or wireless network interface 1950 configured to connect the electronic device 1900 to a network, and an input/output (I/O) interface 1958. The electronic device 1900 may operate based on an operating system stored in memory 1932, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
In an exemplary embodiment, a non-transitory computer readable storage medium, such as the memory 1932, is also provided that includes computer program instructions executable by the processing component 1922 of the electronic device 1900 to perform the above-described methods.
The present disclosure may be systems, methods, and/or computer program products. The computer program product may include a computer-readable storage medium having computer-readable program instructions embodied thereon for causing a processor to implement various aspects of the present disclosure.
The computer readable storage medium may be a tangible device that can hold and store the instructions for use by the instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic memory device, a magnetic memory device, an optical memory device, an electromagnetic memory device, a semiconductor memory device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a Static Random Access Memory (SRAM), a portable compact disc read-only memory (CD-ROM), a Digital Versatile Disc (DVD), a memory stick, a floppy disk, a mechanical coding device, such as punch cards or in-groove projection structures having instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media as used herein is not to be interpreted as a transitory signal per se, such as a radio wave or other freely propagating electromagnetic wave, an electromagnetic wave propagating through a waveguide or other transmission medium (e.g., optical pulses through a fiber optic cable), or an electrical signal transmitted through an electrical wire.
The computer-readable program instructions described herein may be downloaded from a computer-readable storage medium to a respective computing/processing device, or to an external computer or external storage device via a network, such as the internet, a local area network, a wide area network, and/or a wireless network. The network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers. The network adapter card or network interface in each computing/processing device receives computer-readable program instructions from the network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in the respective computing/processing device.
Computer program instructions for carrying out operations of the present disclosure may be assembler instructions, Instruction Set Architecture (ISA) instructions, machine-related instructions, microcode, firmware instructions, state setting data, or source or object code written in any combination of one or more programming languages, including an object oriented programming language such as Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The computer-readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider). In some embodiments, the electronic circuitry that can execute the computer-readable program instructions implements aspects of the present disclosure by utilizing the state information of the computer-readable program instructions to personalize the electronic circuitry, such as a programmable logic circuit, a Field Programmable Gate Array (FPGA), or a Programmable Logic Array (PLA).
Various aspects of the present disclosure are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the disclosure. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer readable program instructions.
These computer-readable program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer-readable program instructions may also be stored in a computer-readable storage medium that can direct a computer, programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer-readable medium storing the instructions comprises an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer, other programmable apparatus or other devices implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Having described embodiments of the present disclosure, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the disclosed embodiments. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terminology used herein is chosen in order to best explain the principles of the embodiments, the practical application, or improvements made to the technology in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (16)

1. A method for identifying a user, the method comprising:
under the condition of acquiring first equipment information corresponding to at least one target terminal, acquiring a target information set according to at least one piece of first biological information associated with each piece of first equipment information, wherein the target information set also comprises user information corresponding to each piece of first biological information;
under the condition of acquiring second biological information, inquiring target biological information matched with the second biological information in the target information set;
and under the condition of obtaining the target biological information, determining a target user according to user information corresponding to the target biological information.
2. The method according to claim 1, wherein before obtaining a target information set according to at least one piece of first biological information associated with each piece of first device information when obtaining the first device information corresponding to at least one target terminal, the method further comprises:
responding to a communication signal sniffing instruction, carrying out sniffing operation on the communication signal, and obtaining first equipment information corresponding to the at least one target terminal according to a sniffing result;
or receiving first device information sent by each target terminal, wherein the first device information is sent by the target terminal corresponding to the first device information in response to a preset instruction or gesture.
3. The method according to claim 2, wherein the sniffing operation of the communication signal is performed in response to the device identification instruction, and before obtaining the first device information corresponding to the at least one target terminal according to the sniffing result, the method further comprises:
acquiring a timing task, wherein the timing task is used for triggering the sniffing operation; generating the communication signal sniffing instruction in response to the timing task being triggered;
or the like, or, alternatively,
carrying out scene-based target identification on the acquired image to obtain a target identification result; and generating the communication signal sniffing instruction in response to the condition that at least one target exists in the target identification result.
4. The method according to any one of claims 1 to 3, wherein the obtaining a target information set according to at least one first biological information associated with each first device information comprises:
uploading target first equipment information in the first equipment information to a server;
obtaining a feedback result of the server, where the feedback result includes the at least one piece of first biological information associated with each piece of target first device information and user information corresponding to each piece of first biological information;
and locally storing the feedback result of the server to obtain the target information set.
5. The method according to claim 4, wherein before uploading the target first device information of the first device information to a server, the method further comprises:
acquiring an equipment information set formed by pre-collected equipment information;
and determining the target first equipment information according to the intersection of each piece of first equipment information and the equipment information set.
6. The method according to claim 4 or 5, wherein the target information set comprises at least one biological information subset, and the obtaining of the target information set from at least one first biological information associated with the at least one first device information comprises:
for each piece of target first device information, acquiring at least one biological information type associated with the target first device information;
aiming at each biological information type, acquiring at least one piece of first biological information corresponding to the biological information type;
and based on the biological information types, clustering the acquired first biological information to obtain a biological information subset corresponding to each biological information type.
7. The method according to claim 4 or 5, wherein the target information set comprises at least one biological information subset, and the obtaining of the target information set from at least one first biological information associated with the at least one first device information comprises:
acquiring a recommended biological information type corresponding to the target first device information aiming at each piece of target first device information, wherein the recommended biological information type is determined by historical behavior information related to the target first device information;
acquiring at least one piece of first biological information corresponding to the recommended biological information type;
and based on the biological information types, clustering the acquired first biological information to obtain a biological information subset corresponding to each biological information type.
8. The method according to claim 6 or 7, wherein in the case of obtaining second biological information, querying target biological information matching the second biological information in the target information set includes;
acquiring a target biological information type corresponding to the second biological information;
in the target information set, determining a target biological information subset corresponding to the target biological information type;
querying the target biological information subset for target biological information matching the second biological information.
9. The method according to any one of claims 1 to 8, wherein the determining a target user according to user information corresponding to the target biological information when the target biological information is obtained comprises:
determining a target user based on user information corresponding to the target biological information under the condition that only one piece of target biological information exists;
in the case where there are at least two target biometrics information, acquiring auxiliary authentication information, and determining a target user based on the auxiliary authentication information;
the target biological information is first biological information in the target information set, and a first matching degree of the target biological information and the second biological information is larger than a first threshold value.
10. The method of claim 9, wherein the obtaining of the secondary authentication information and the determining of the target user based on the secondary authentication information comprises:
under the condition that the auxiliary authentication information is third biological information, inquiring fourth biological information matched with the third biological information in the target information set, and determining a target user based on user information corresponding to the fourth biological information and user information corresponding to each target biological information, wherein the third biological information and the second biological information belong to different biological information types respectively;
or the like, or, alternatively,
the target information set further comprises equipment information corresponding to each piece of first biological information; when the auxiliary authentication information is second device information, extracting third device information corresponding to each piece of target biological information from the target information set, and determining a target user based on user information pointed by the target biological information corresponding to the third device information which is consistent with the second device information;
or the like, or, alternatively,
the target information set further comprises registration reservation information corresponding to each first biological information; and under the condition that the auxiliary authentication information is first registration reservation information, extracting second registration reservation information corresponding to each target biological information in the target information set, and determining a target user based on user information pointed by the target biological information corresponding to the second registration reservation information consistent with the first registration reservation information.
11. The method according to any one of claims 1 to 10, wherein after determining the target user according to the user information corresponding to the target biological information, the method further comprises:
executing a first preset operation on an account corresponding to the target user, wherein the first preset operation comprises at least one of the following operations: payment operation, refund operation, transfer operation and account inquiry operation;
or the like, or, alternatively,
executing a second preset operation on the account corresponding to the target user, wherein the second preset operation comprises at least one of the following operations: state change operation and authorization operation.
12. The method according to any one of claims 1 to 10, wherein after determining the target user according to the user information corresponding to the target biological information, the method further comprises:
under the condition that the first license plate information is obtained, obtaining at least one second license plate information related to the target user;
determining the first license plate information as target license plate information in the presence of second license plate information identical to the first license plate information.
13. The method according to claim 12, wherein after determining the target user according to the user information corresponding to the target bio-information, the method further comprises:
under the condition that the first license plate information is different from any second license plate information, acquiring a second matching degree of the first license plate information and each second license plate information;
sending out an alarm indication under the condition that each second matching degree is smaller than a second threshold value;
and under the condition that a target second matching degree larger than the second threshold exists, correcting the first license plate information based on second license plate information corresponding to the target second matching degree to obtain the target license plate information.
14. A user identification device, the device comprising:
the target information set acquisition module is used for acquiring a target information set according to at least one piece of first biological information associated with each piece of first equipment information under the condition of acquiring the first equipment information corresponding to at least one target terminal, wherein the target information set also comprises user information corresponding to each piece of first biological information;
the biological information query module is used for querying target biological information matched with second biological information in the target information set under the condition of acquiring the second biological information;
and the target user determining module is used for determining a target user according to the user information corresponding to the target biological information under the condition of obtaining the target biological information.
15. A computer-readable storage medium, in which at least one instruction or at least one program is stored, which is loaded and executed by a processor to implement a method for user identification according to any one of claims 1 to 13.
16. An electronic device comprising at least one processor, and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, and the at least one processor implements a user identification method as claimed in any one of claims 1 to 13 by executing the instructions stored by the memory.
CN202210268833.0A 2022-03-18 2022-03-18 User identification method, device, storage medium and electronic equipment Withdrawn CN114648796A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210268833.0A CN114648796A (en) 2022-03-18 2022-03-18 User identification method, device, storage medium and electronic equipment
PCT/CN2022/110280 WO2023173660A1 (en) 2022-03-18 2022-08-04 User recognition method and apparatus, storage medium, electronic device, computer program product and computer program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210268833.0A CN114648796A (en) 2022-03-18 2022-03-18 User identification method, device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN114648796A true CN114648796A (en) 2022-06-21

Family

ID=81994650

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210268833.0A Withdrawn CN114648796A (en) 2022-03-18 2022-03-18 User identification method, device, storage medium and electronic equipment

Country Status (2)

Country Link
CN (1) CN114648796A (en)
WO (1) WO2023173660A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115841715A (en) * 2022-12-19 2023-03-24 厦门狄耐克智能交通科技有限公司 Intelligent household system based on face recognition and use method
WO2023173660A1 (en) * 2022-03-18 2023-09-21 上海商汤智能科技有限公司 User recognition method and apparatus, storage medium, electronic device, computer program product and computer program

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117496719B (en) * 2023-11-03 2024-05-14 青岛以萨数据技术有限公司 Vehicle information query method, electronic equipment and storage medium

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108076128A (en) * 2016-12-28 2018-05-25 北京市商汤科技开发有限公司 User property extracting method, device and electronic equipment
CN110135250A (en) * 2019-04-08 2019-08-16 一脉通(深圳)智能科技有限公司 A kind of auth method based on bio-identification, device, equipment and readable medium
CN111581625A (en) * 2020-06-12 2020-08-25 支付宝(杭州)信息技术有限公司 User identity identification method and device and electronic equipment
CN114648796A (en) * 2022-03-18 2022-06-21 成都商汤科技有限公司 User identification method, device, storage medium and electronic equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023173660A1 (en) * 2022-03-18 2023-09-21 上海商汤智能科技有限公司 User recognition method and apparatus, storage medium, electronic device, computer program product and computer program
CN115841715A (en) * 2022-12-19 2023-03-24 厦门狄耐克智能交通科技有限公司 Intelligent household system based on face recognition and use method
CN115841715B (en) * 2022-12-19 2023-09-19 厦门狄耐克智能交通科技有限公司 Intelligent home system based on face recognition and using method

Also Published As

Publication number Publication date
WO2023173660A1 (en) 2023-09-21

Similar Documents

Publication Publication Date Title
JP7110413B2 (en) Data update method and device, electronic device and storage medium
CN104852966B (en) Numeric value transfer, terminal and cloud server
CN105224195B (en) Terminal operation method and device
CN105654302B (en) Payment method and device
US10643054B2 (en) Method and device for identity verification
CN107025419B (en) Fingerprint template inputting method and device
US20170053149A1 (en) Method and apparatus for fingerprint identification
CN114648796A (en) User identification method, device, storage medium and electronic equipment
CN109599104B (en) Multi-beam selection method and device
US10122916B2 (en) Object monitoring method and device
CN105407098A (en) Identity verification method and device
US10824891B2 (en) Recognizing biological feature
CN105354560A (en) Fingerprint identification method and device
EP3113051A1 (en) Method and apparatus for acquiring search results, computer program and recording medium
CN109034106B (en) Face data cleaning method and device
CN110781842A (en) Image processing method and device, electronic equipment and storage medium
CN105426904A (en) Photo processing method, apparatus and device
CN110213062B (en) Method and device for processing message
CN107133551B (en) Fingerprint verification method and device
CN111209769B (en) Authentication system and method, electronic device and storage medium
EP3236377B1 (en) Method, device and system for preventing account from being broken into
WO2023123840A1 (en) Payment method and apparatus, electronic device, storage medium, and computer program product
CN112927033A (en) Data processing method and device, electronic equipment and storage medium
CN114640469A (en) User determination method, device, storage medium and electronic equipment
CN112232424A (en) Identity recognition method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40067045

Country of ref document: HK

WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20220621