CN105450407A - Identity authentication method and device - Google Patents

Identity authentication method and device Download PDF

Info

Publication number
CN105450407A
CN105450407A CN201410374930.3A CN201410374930A CN105450407A CN 105450407 A CN105450407 A CN 105450407A CN 201410374930 A CN201410374930 A CN 201410374930A CN 105450407 A CN105450407 A CN 105450407A
Authority
CN
China
Prior art keywords
user
biological information
certified
information
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410374930.3A
Other languages
Chinese (zh)
Inventor
曹恺
张洁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201410374930.3A priority Critical patent/CN105450407A/en
Publication of CN105450407A publication Critical patent/CN105450407A/en
Priority to HK16109824.5A priority patent/HK1221831A1/en
Pending legal-status Critical Current

Links

Abstract

The invention provides an identity authentication method and device. The identity authentication method comprises the following steps: receiving a data packet sent by a client, wherein the data packet comprises identification information of a user to be verified; when the data packet comprises biological characteristic information of the user to be verified, obtaining the biological characteristic information of the user to be verified stored in a third party platform according to the identification information of the user to be verified; comparing the received biological characteristic information with the obtained biological characteristic information to obtain an identity authentication result; and sending the identity authentication result to the client. The method can improve identity authentication efficiency.

Description

Identity identifying method and device
Technical field
The application relates to communication technical field, particularly relates to a kind of identity identifying method and device.
Background technology
In order to protect secure user data, all need to carry out authentication under a lot of scene.In correlation technique, authentication can adopt site method of service under line, and particularly during certification first, under which, staff needs the photo on the identity card that the people that face is signed provided with it to compare.But this mode efficiency is not high.
Summary of the invention
The application is intended to solve one of technical problem in correlation technique at least to a certain extent.
For this reason, an object of the application is to propose a kind of identity identifying method, and the method can improve authentication efficiency.
Another object of the application is to propose a kind of identification authentication system.
For achieving the above object, the identity identifying method that the application's first aspect embodiment proposes, comprising: receive the packet that client sends, comprise the identification information of user to be certified in described packet; When comprising the biological information of described user to be certified in described packet, according to the identification information of described user to be certified, obtain the biological information of the user described to be certified preserved in third-party platform; The biological information of the biological information of described reception and described acquisition is compared, obtains identity authentication result; Described identity authentication result is sent to described client.
The identity identifying method that the application's first aspect embodiment proposes, compared with the biological information obtained from third-party platform by the biological information sent client, obtaining identity authentication result, without the need to manually carrying out comparison under line, can improve authentication efficiency.
For achieving the above object, the identification authentication system that the application's first aspect embodiment proposes, comprising: receiver module, for receiving the packet that client sends, comprises the identification information of user to be certified in described packet; Acquisition module, for when comprising the biological information of described user to be certified in described packet, according to the identification information of described user to be certified, obtains the biological information of the user described to be certified preserved in third-party platform; First authentication module, for being compared by the biological information of the biological information of described reception and described acquisition, obtains identity authentication result; Sending module, for sending to described client by described identity authentication result.
The identification authentication system that the application's second aspect embodiment proposes, compared with the biological information obtained from third-party platform by the biological information sent client, obtaining identity authentication result, without the need to manually carrying out comparison under line, can improve authentication efficiency.
The aspect that the application adds and advantage will part provide in the following description, and part will become obvious from the following description, or be recognized by the practice of the application.
Accompanying drawing explanation
The application above-mentioned and/or additional aspect and advantage will become obvious and easy understand from the following description of the accompanying drawings of embodiments, wherein:
Fig. 1 is the schematic flow sheet of the identity identifying method that the application one embodiment proposes;
Fig. 2 is the schematic flow sheet of the identity authentication result that another embodiment of the application proposes;
Fig. 3 is the schematic flow sheet of recognition of face in the embodiment of the present application;
Fig. 4 is the schematic flow sheet of the identity identifying method that another embodiment of the application proposes;
Fig. 5 is the structural representation of the identification authentication system that another embodiment of the application proposes;
Fig. 6 is the structural representation of the identification authentication system that another embodiment of the application proposes.
Embodiment
Be described below in detail the embodiment of the application, the example of described embodiment is shown in the drawings, and wherein same or similar label represents same or similar element or has element that is identical or similar functions from start to finish.Being exemplary below by the embodiment be described with reference to the drawings, only for explaining the application, and the restriction to the application can not being interpreted as.On the contrary, the embodiment of the application comprise fall into attached claims spirit and intension within the scope of all changes, amendment and equivalent.
Fig. 1 is the schematic flow sheet of the identity identifying method that the application one embodiment proposes, and the method comprises:
S11: receive the packet that client sends, comprise the identification information of user to be certified in described packet.
Wherein, client can send packet to service end, can comprise the identification information of user to be certified in this packet.
In addition, the biological information of user to be certified can also be comprised in this packet; Or, when carrying out other certifications, the biological information of user to be certified in this packet, can not be comprised, but comprise other authentication information, such as, comprise password.
Identification information can comprise: account, identification card number, or, cell-phone number etc.
S12: when comprising the biological information of described user to be certified in described packet, according to the identification information of described user to be certified, obtains the biological information of the user described to be certified preserved in third-party platform.
Biological information can comprise: face characteristic information, and/or, fingerprint feature information.
Client can adopt setting equipment on the client to carry out the collection of biological information, face characteristic information for biological information, such as, user A will carry out authentication, then user A can adopt the camera on mobile phone to take pictures to self, obtain the human face photo of user A, this human face photo can be sent to service end together with the identification information of user A afterwards.
Concrete, the biological information that service end acquisition third-party platform has been preserved can be: after service end receives the identification information of the user to be certified that client sends, just obtain corresponding biological information from third-party platform; Or,
Service end can obtain biological information from third-party platform in advance and be kept at this locality, afterwards, when after the identification information receiving the user to be certified that client sends, obtains corresponding biological information from service end this locality.
Further, when obtaining biological information in this locality, can be that service end directly obtains corresponding biological information according to identification information, the human face photo such as preserved, or, service end obtains the file path preserving human face photo according to identification information, according to this file path searching to the human face photo preserved.
When biological information is face characteristic information, third-party platform can be Ministry of Public Security's platform, the specifically identity card system platform of public security system, the ID card information of user can be comprised in this third-party platform, human face photo can be comprised in ID card information, therefore, service end can obtain the biological information preserved in third-party platform.
S13: the biological information of the biological information of described reception and described acquisition is compared, obtains identity authentication result.
Such as, service end receives the human face photo that client sends, and service end can also obtain the human face photo identity card from third-party platform, afterwards, the human face photo of reception and the human face photo obtained from identity card can be compared by service end, obtain identity authentication result.Wherein, when comparison human face photo, similarity numerical value both can calculating according to preset algorithm, and when similarity numerical value is greater than predetermined threshold value, show that both are consistent, then authentication is passed through, can receive the request of user afterwards, otherwise both are inconsistent, authentication failure, refuses user's request.
S14: described identity authentication result is sent to described client.
Such as, authentication success or failed result are sent to client.
The present embodiment is compared by the biological information that sends client and the biological information obtained from third-party platform, obtains identity authentication result, without the need to manually carrying out comparison under line, can improve authentication efficiency.
Fig. 2 is the schematic flow sheet of the identity authentication result that another embodiment of the application proposes, and the present embodiment gathers the face characteristic of user for client.The method comprises:
S21: client gathers the face characteristic information of user to be certified, and sends to service end.
Such as, user to be certified adopts the camera on self mobile device to take pictures, and obtains the human face photo of user to be certified.Afterwards, this human face photo can be sent to service end by network by client.
S22: service end carries out In vivo detection.
Wherein, In vivo detection refers to that service end detects the face characteristic information whether face characteristic information received is live body, concrete, can carry out In vivo detection in the following way:
Obtain and be used to indicate the instruction that user carries out action, and described instruction is sent to described client, to make described client that described instruction is showed user, carry out action to make described user according to described instruction;
Receive the action message of the user that client sends;
When the action message of described reception and described instruction indicate keep strokes time, determine that the face characteristic information of described reception is the face characteristic information of live body.
Such as, service end pre-sets four kinds of instructions, respectively:
(1) user blinks; (2) user opens one's mouth; (3) user smiles; (4) user rotates face in the horizontal direction.
Service end can select one to send to client at random from these four kinds of instructions afterwards, to make client show user, completes corresponding actions with indicating user.When user completes corresponding actions, such as, acquisition user blinks after instruction, after user completes nictation, is shown to be the biological information of live body.
Further, service end can also arrange expired time, and service end judges within this expired time, whether to receive the consistent action of and instruction, if it is judge it is live body, otherwise be not.
Further, service end in reciprocal process, can also verify the face characteristic information received and in advance from the similarity of the face characteristic information of third-party platform acquisition, guarantees that same user is carrying out In vivo detection in real time.
S23: service end carries out face alignment.
Wherein, service end can obtain the ID card information of user from public security system, comprise the human face photo of user in ID card information, and afterwards, the human face photo in the human face photo received from client and ID card information can be compared by service end.
Concrete, client can also send the identification information of user when sending face characteristic information, such as, identification card number, after service end receives this identification card number, this identification card number is issued the identity card system of public security system, be specifically as follows in Certification of Second Generation face database, identity card system can find corresponding ID card information, to carry out face alignment according to this identification card number.
When face alignment, need first from picture, to identify face information, wherein, face recognition algorithms can adopt traditional image processing method or convolutional neural networks (ConvolutionalNeuralNetworks, CNN) degree of depth learning algorithm, or both combine.For CNN degree of depth learning algorithm, the resource management of this CNN degree of depth learning algorithm can based on slurm platform, can human face photo be read from lane database or store the file path of human face photo, if from database reading is the file path storing human face photo, then can obtain according to this file path the human face photo preserved in advance.
See Fig. 3, when recognition of face, can human face photo 31 be input in database (DataBase, DB) 32, be completed the flow process 33 of each neural net layer of degree of depth study by thread (thead), to realize recognition of face.Wherein, the flow process of each neural net layer can comprise: data Layer (DataLayer) can receive human face data, and human face data is outputted to convolutional layer (ConvLayer) and carry out convolution algorithm, do peak value judgement, down-sampling and normalization again, Layer by layer recurrence, then links, and these can be expressed as Relu, pooling and lrn in the drawings, some parameter does extensive (dropout) process, then does softening (softmax) classification.
S24: service end obtains identity authentication result, and send to client.
Such as, when service end knows that comparison result is consistent, authentication success, otherwise authentication failure, afterwards, the information of authentication success or failure can be sent to client by service end.
When the identifying procedure of the present embodiment can be applied in the certification first of user, such as, when online credit card hair fastener, can adopt above-mentioned workflow user can by client, the biological information of self be sent to service end by such as mobile phone, service end by the biological information that receives with from third-party platform, the biological information obtained as public security system platform is compared, obtain identity authentication result, can fail safe be ensured, also can raise the efficiency.
The present embodiment receives the biological information of client transmission by service end, service end also obtains biological information from third-party platform, afterwards, service end is compared to the biological information from client received and the biological information from third-party platform, obtain identity authentication result, user can not be needed to carry out face label, do not need manpower comparing pair, thus improve authentication efficiency; Further, the present embodiment obtains identity information from public security system, can ensure the accurate of data, thus improve the reliability of authentication; When online credit card hair fastener, the present embodiment utilizes face vivo identification to replace face and signs, and can greatly strengthen authentication link, makes weak account become the strong account of regulator's acceptance.In addition, the present embodiment directly can obtain biological information, such as, obtain human face photo from Certification of Second Generation face database, needs the mode gathering biological information, can easyly operate relative to correlation technique.
Fig. 4 is the schematic flow sheet of the identity identifying method that another embodiment of the application proposes.Above-described embodiment carries out the certification based on biological information for user, and the service end of the present embodiment can also carry out other certifications.See Fig. 4, the method comprises:
S41: client sends packet to service end.
Wherein, this packet is the packet for authentication.
The identification information of user to be certified is comprised in this packet, such as, account, ID card No. or cell-phone number etc.
In addition, the biological information of user to be certified in this packet, can also be comprised, such as, as above described in embodiment, the face characteristic of user to be certified is new.Or,
When not needing to carry out the certification based on biological information, other authentication information can also be comprised in this packet, such as, comprise password.
S42: the gateway of service end receives this packet, judges whether it is the authentication based on biological information, if so, by Packet Generation to bio-identification center, otherwise, by Packet Generation to security kernel.
Wherein, can arrange flag in packet, whether flag is authentication based on biological information for identifying, and now, the gateway of service end can carry out above-mentioned judgement according to this flag.Or,
The gateway of service end is resolved packet, above-mentioned judgement is carried out according to the content that this packet comprises, such as, when determining to comprise facial image in this packet after resolution data bag, then can determine it is the authentication based on biological information, otherwise not be the authentication based on biological information.
S43: after bio-identification receive centre to packet, carries out the authentication based on biological information.
Wherein, concrete authentication procedures can comprise In vivo detection, portrait comparison, obtain authentication result etc., and idiographic flow see above-described embodiment, can repeat no more.
Concrete, when obtaining the biological information preserved in third-party platform, can be that bio-identification center is after the identification information receiving the user to be certified comprised in packet, this identification information is sent to the database of third-party platform, such as, after China second-generation identity card database, the biological information of acquisition; Or,
Bio-identification center can obtain corresponding biological information from local cache, wherein, obtains biological information in advance in buffer memory from third-party platform.
When identification, see a upper embodiment, human face photo can be sent to database, complete recognition of face by the thread in database.
Identity authentication result, after obtaining identity authentication result, can be kept at customer center by bio-identification center, correspondingly with the identification information of user preserves.
S44: after security kernel receives packet, can give intelligence risk monitoring and control system in real time, carry out authentication by the real-time risk monitoring and control system of intelligence by this Packet Generation.
Wherein, intelligence in real time risk monitoring and control system can carry out authentication according to the identification information of the user in packet and password, and such as, whether the account name that comparison receives is consistent with the account name prestored and password with password, to obtain identity authentication result.
Further, bio-identification center can also be carried out alternately with security kernel and the real-time risk monitoring and control system of intelligence, security kernel plays the effect of total activation, such as, recognition result based on biological information is sent to security kernel by bio-identification center, and security kernel and intelligence real-time risk monitoring and control system complete final authentication according to other preset rules again.
The present embodiment receives the biological information of client transmission by service end, service end also obtains biological information from third-party platform, afterwards, service end is compared to the biological information from client received and the biological information from third-party platform, obtain identity authentication result, user can not be needed to carry out face label, do not need manpower comparing pair, thus improve authentication efficiency; Further, the present embodiment not only can carry out the authentication based on biological information, can also carry out other certifications, can expand the scope of application.
Fig. 5 is the structural representation of the identification authentication system that another embodiment of the application proposes, and this device 50 comprises receiver module 51, acquisition module 52, first authentication module 53 and sending module 54.
The packet that receiver module 51 sends for receiving client, comprises the identification information of user to be certified in described packet;
Wherein, client can send packet to service end, can comprise the identification information of user to be certified in this packet.
In addition, the biological information of user to be certified can also be comprised in this packet; Or, when carrying out other certifications, the biological information of user to be certified in this packet, can not be comprised, but comprise other authentication information, such as, comprise password.
Identification information can comprise: account, identification card number, or, cell-phone number etc.
Acquisition module 52, for when comprising the biological information of described user to be certified in described packet, according to the identification information of described user to be certified, obtains the biological information of the user described to be certified preserved in third-party platform;
In an embodiment, described biological information comprises:
Face characteristic information, and/or, fingerprint feature information.
In an embodiment, the biological information of described reception is gathered by the equipment be arranged in described client, and wherein, when described biological information comprises face characteristic information, the equipment in described client is camera.
Client can adopt setting equipment on the client to carry out the collection of biological information, face characteristic information for biological information, such as, user A will carry out authentication, then user A can adopt the camera on mobile phone to take pictures to self, obtain the human face photo of user A, this human face photo can be sent to service end together with the identification information of user A afterwards.
In an embodiment, described acquisition module 52 specifically for:
Send a request message to third-party platform, in described request message, comprise the identification information of described user to be certified, and receive the biological information of the user described to be certified that described third-party platform obtains according to the identification information of described user to be certified; Or,
According to the identification information of described user to be certified, search the biological information corresponding with the identification information of described user to be certified in this locality, wherein, in described this locality, obtain described biological information from third-party platform in advance.
Further, when obtaining biological information in this locality, can be that service end directly obtains corresponding biological information according to identification information, the human face photo such as preserved, or, service end obtains the file path preserving human face photo according to identification information, according to this file path searching to the human face photo preserved.
When biological information is face characteristic information, third-party platform can the identity card system platform of specifically public security system, the ID card information of user can be comprised in this third-party platform, human face photo can be comprised in ID card information, therefore, service end can obtain the biological information preserved in third-party platform.
First authentication module 53, for being compared by the biological information of the biological information of described reception and described acquisition, obtains identity authentication result;
Such as, service end receives the human face photo that client sends, and service end can also obtain the human face photo identity card from third-party platform, afterwards, the human face photo of reception and the human face photo obtained from identity card can be compared by service end, obtain identity authentication result.Wherein, when comparison human face photo, similarity numerical value both can calculating according to preset algorithm, and when similarity numerical value is greater than predetermined threshold value, show that both are consistent, then authentication is passed through, can receive the request of user afterwards, otherwise both are inconsistent, authentication failure, refuses user's request.
Wherein, service end can obtain the ID card information of user from public security system, comprise the human face photo of user in ID card information, and afterwards, the human face photo in the human face photo received from client and ID card information can be compared by service end.
Concrete, client can also send the identification information of user when sending face characteristic information, such as, identification card number, after service end receives this identification card number, issued by this identification card number in the identity card system of public security system, identity card system can find corresponding ID card information, to carry out face alignment according to this identification card number.
When face alignment, need first from picture, to identify face information, wherein, face recognition algorithms can adopt traditional image processing method or convolutional neural networks (ConvolutionalNeuralNetworks, CNN) degree of depth learning algorithm, or both combine.For CNN degree of depth learning algorithm, the resource management of this CNN degree of depth learning algorithm can based on slurm platform, can human face photo be read from lane database or store the file path of human face photo, if from database reading is the file path storing human face photo, then can obtain according to this file path the human face photo preserved in advance.
See Fig. 3, when recognition of face, can human face photo 31 be input in database (DataBase, DB) 32, be completed the flow process 33 of each neural net layer of degree of depth study by thread, to realize recognition of face.Wherein, the flow process of each neural net layer can comprise: data Layer (DataLayer) can receive human face data, and human face data is outputted to convolutional layer (ConvLayer) and carry out convolution algorithm, do peak value again and judge (Relu), down-sampling (pooling) and normalization (lrn), Layer by layer recurrence, then link, some parameter does extensive (dropout) process, then does softening (softmax) classification.
Sending module 54 is for sending to described client by described identity authentication result.
Such as, authentication success or failed result are sent to client.
See Fig. 6, this device 50 also comprises: judge module 55, for judging that whether the biological information of described reception is the biological information of live body, so that after the biological information being live body, described acquisition module, according to the identification information of described user to be certified, obtains the biological information of the user described to be certified preserved in third-party platform.
Wherein, In vivo detection refers to that service end detects the face characteristic information whether face characteristic information received is live body,
In an embodiment, described judge module 55 specifically for:
Obtain and be used to indicate the instruction that user carries out action, and described instruction is sent to described client, to make described client that described instruction is showed user, carry out action to make described user according to described instruction;
Receive the action message of the user that client sends;
When the action message of described reception and described instruction indicate keep strokes time, determine that the face characteristic information of described reception is the face characteristic information of live body.
Such as, service end pre-sets four kinds of instructions, respectively:
(1) user blinks; (2) user opens one's mouth; (3) user smiles; (4) user rotates face in the horizontal direction.
Service end can select one to send to client at random from these four kinds of instructions afterwards, to make client show user, completes corresponding actions with indicating user.When user completes corresponding actions, such as, acquisition user blinks after instruction, after user completes nictation, is shown to be the biological information of live body.
Further, service end can also arrange expired time, and service end judges within this expired time, whether to receive the consistent action of and instruction, if it is judge it is live body, otherwise be not.
Further, service end in reciprocal process, can also verify the face characteristic information received and in advance from the similarity of the face characteristic information of third-party platform acquisition, guarantees that same user is carrying out In vivo detection in real time.
In an embodiment, the first authentication module 53 can comprise bio-identification center as above shown in embodiment, buffer memory and database.Wherein, concrete authentication procedures can comprise In vivo detection, portrait comparison, obtain authentication result etc., and idiographic flow see above-described embodiment, can repeat no more.
Concrete, when obtaining the biological information preserved in third-party platform, can be that bio-identification center is after the identification information receiving the user to be certified comprised in packet, this identification information is sent to the database of third-party platform, such as, after China second-generation identity card database, the biological information of acquisition; Or,
Bio-identification center can obtain corresponding biological information from local cache, wherein, obtains biological information in advance in buffer memory from third-party platform.
When identification, see a upper embodiment, human face photo can be sent to database, complete recognition of face by the thread in database.
Identity authentication result, after obtaining identity authentication result, can be kept at customer center by bio-identification center, correspondingly with the identification information of user preserves.
See Fig. 6, this device 50 can also comprise: the second authentication module 56, for when not comprising the biological information of described user to be certified in described packet, according to other authentication informations comprised in described packet, carry out not based on other authentications of physiological property information.
Wherein, can arrange flag in packet, whether flag is authentication based on biological information for identifying, and now, the gateway of service end can carry out above-mentioned judgement according to this flag.Or,
The gateway of service end is resolved packet, above-mentioned judgement is carried out according to the content that this packet comprises, such as, when determining to comprise facial image in this packet after resolution data bag, then can determine it is the authentication based on biological information, otherwise not be the authentication based on biological information.
Second authentication module 56 can comprise the security kernel shown in above-described embodiment and the real-time risk monitoring and control system of intelligence.
After security kernel receives packet, this Packet Generation can be given intelligence risk monitoring and control system in real time, carry out authentication by the real-time risk monitoring and control system of intelligence.
Wherein, intelligence in real time risk monitoring and control system can carry out authentication according to the identification information of the user in packet and password, and such as, whether the account name that comparison receives is consistent with the account name prestored and password with password, to obtain identity authentication result.
The present embodiment is compared by the biological information that sends client and the biological information obtained from third-party platform, obtains identity authentication result, without the need to manually carrying out comparison under line, can improve authentication efficiency.
It should be noted that, in the description of the application, term " first ", " second " etc. only for describing object, and can not be interpreted as instruction or hint relative importance.In addition, in the description of the application, except as otherwise noted, the implication of " multiple " is two or more.
Describe and can be understood in flow chart or in this any process otherwise described or method, represent and comprise one or more for realizing the module of the code of the executable instruction of the step of specific logical function or process, fragment or part, and the scope of the preferred implementation of the application comprises other realization, wherein can not according to order that is shown or that discuss, comprise according to involved function by the mode while of basic or by contrary order, carry out n-back test, this should understand by the embodiment person of ordinary skill in the field of the application.
Should be appreciated that each several part of the application can realize with hardware, software, firmware or their combination.In the above-described embodiment, multiple step or method can with to store in memory and the software performed by suitable instruction execution system or firmware realize.Such as, if realized with hardware, the same in another embodiment, can realize by any one in following technology well known in the art or their combination: the discrete logic with the logic gates for realizing logic function to data-signal, there is the application-specific integrated circuit (ASIC) of suitable combinational logic gate circuit, programmable gate array (PGA), field programmable gate array (FPGA) etc.
Those skilled in the art are appreciated that realizing all or part of step that above-described embodiment method carries is that the hardware that can carry out instruction relevant by program completes, described program can be stored in a kind of computer-readable recording medium, this program perform time, step comprising embodiment of the method one or a combination set of.
In addition, each functional unit in each embodiment of the application can be integrated in a processing module, also can be that the independent physics of unit exists, also can be integrated in a module by two or more unit.Above-mentioned integrated module both can adopt the form of hardware to realize, and the form of software function module also can be adopted to realize.If described integrated module using the form of software function module realize and as independently production marketing or use time, also can be stored in a computer read/write memory medium.
The above-mentioned storage medium mentioned can be read-only memory, disk or CD etc.
In the description of this specification, at least one embodiment that specific features, structure, material or feature that the description of reference term " embodiment ", " some embodiments ", " example ", " concrete example " or " some examples " etc. means to describe in conjunction with this embodiment or example are contained in the application or example.In this manual, identical embodiment or example are not necessarily referred to the schematic representation of above-mentioned term.And the specific features of description, structure, material or feature can combine in an appropriate manner in any one or more embodiment or example.
Although illustrate and described the embodiment of the application above, be understandable that, above-described embodiment is exemplary, can not be interpreted as the restriction to the application, and those of ordinary skill in the art can change above-described embodiment, revises, replace and modification in the scope of the application.

Claims (16)

1. an identity identifying method, is characterized in that, comprising:
Receive the packet that client sends, in described packet, comprise the identification information of user to be certified;
When comprising the biological information of described user to be certified in described packet, according to the identification information of described user to be certified, obtain the biological information of the user described to be certified preserved in third-party platform;
The biological information of the biological information of described reception and described acquisition is compared, obtains identity authentication result;
Described identity authentication result is sent to described client.
2. method according to claim 1, is characterized in that, the described identification information according to described user to be certified, and before obtaining the biological information of the user described to be certified preserved in third-party platform, described method also comprises:
Judge that whether the biological information of described reception is the biological information of live body, so that after the biological information being live body, according to the identification information of described user to be certified, obtain the biological information of the user described to be certified preserved in third-party platform.
3. method according to claim 2, is characterized in that, whether the described biological information judging described reception is the biological information of live body, comprising:
Obtain and be used to indicate the instruction that user carries out action, and described instruction is sent to described client, to make described client that described instruction is showed user, carry out action to make described user according to described instruction;
Receive the action message of the user that client sends;
When the action message of described reception and described instruction indicate keep strokes time, determine that the face characteristic information of described reception is the face characteristic information of live body.
4. method according to claim 1, is characterized in that, the biological information of the user described to be certified preserved in described acquisition third-party platform, comprising:
Send a request message to third-party platform, in described request message, comprise the identification information of described user to be certified, and receive the biological information of the user described to be certified that described third-party platform obtains according to the identification information of described user to be certified; Or,
According to the identification information of described user to be certified, search the biological information corresponding with the identification information of described user to be certified in this locality, wherein, in described this locality, obtain described biological information from third-party platform in advance.
5. method according to claim 1, is characterized in that, after the packet that described reception client sends, described method also comprises:
When not comprising the biological information of described user to be certified in described packet, according to other authentication informations comprised in described packet, carry out not based on other authentications of physiological property information.
6. the method according to any one of claim 1 to 5, is characterized in that, described biological information comprises:
Face characteristic information, and/or, fingerprint feature information.
7. method according to claim 6, it is characterized in that, the biological information of described reception is gathered by the equipment be arranged in described client, wherein, when described biological information comprises face characteristic information, the equipment in described client is camera.
8. method according to claim 1, is characterized in that, described third-party platform is Ministry of Public Security's platform.
9. an identification authentication system, is characterized in that, comprising:
Receiver module, for receiving the packet that client sends, comprises the identification information of user to be certified in described packet;
Acquisition module, for when comprising the biological information of described user to be certified in described packet, according to the identification information of described user to be certified, obtains the biological information of the user described to be certified preserved in third-party platform;
First authentication module, for being compared by the biological information of the biological information of described reception and described acquisition, obtains identity authentication result;
Sending module, for sending to described client by described identity authentication result.
10. device according to claim 9, is characterized in that, also comprises:
Judge module, for judging that whether the biological information of described reception is the biological information of live body, so that after the biological information being live body, described acquisition module, according to the identification information of described user to be certified, obtains the biological information of the user described to be certified preserved in third-party platform.
11. devices according to claim 10, is characterized in that, described judge module specifically for:
Obtain and be used to indicate the instruction that user carries out action, and described instruction is sent to described client, to make described client that described instruction is showed user, carry out action to make described user according to described instruction;
Receive the action message of the user that client sends;
When the action message of described reception and described instruction indicate keep strokes time, determine that the face characteristic information of described reception is the face characteristic information of live body.
12. devices according to claim 9, is characterized in that, described acquisition module specifically for:
Send a request message to third-party platform, in described request message, comprise the identification information of described user to be certified, and receive the biological information of the user described to be certified that described third-party platform obtains according to the identification information of described user to be certified; Or,
According to the identification information of described user to be certified, search the biological information corresponding with the identification information of described user to be certified in this locality, wherein, in described this locality, obtain described biological information from third-party platform in advance.
13. devices according to claim 9, is characterized in that, also comprise:
Second authentication module, for when not comprising the biological information of described user to be certified in described packet, according to other authentication informations comprised in described packet, carries out not based on other authentications of physiological property information.
14. devices according to any one of claim 9 to 13, it is characterized in that, described biological information comprises:
Face characteristic information, and/or, fingerprint feature information.
15. devices according to claim 14, it is characterized in that, the biological information of described reception is gathered by the equipment be arranged in described client, wherein, when described biological information comprises face characteristic information, the equipment in described client is camera.
16. devices according to claim 9, is characterized in that, described third-party platform is Ministry of Public Security's platform.
CN201410374930.3A 2014-07-31 2014-07-31 Identity authentication method and device Pending CN105450407A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201410374930.3A CN105450407A (en) 2014-07-31 2014-07-31 Identity authentication method and device
HK16109824.5A HK1221831A1 (en) 2014-07-31 2016-08-17 Method and device for identity authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410374930.3A CN105450407A (en) 2014-07-31 2014-07-31 Identity authentication method and device

Publications (1)

Publication Number Publication Date
CN105450407A true CN105450407A (en) 2016-03-30

Family

ID=55560223

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410374930.3A Pending CN105450407A (en) 2014-07-31 2014-07-31 Identity authentication method and device

Country Status (2)

Country Link
CN (1) CN105450407A (en)
HK (1) HK1221831A1 (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105763565A (en) * 2016-04-18 2016-07-13 网易(杭州)网络有限公司 Account login method and apparatus, and game system
CN105871900A (en) * 2016-05-24 2016-08-17 邵军利 Identity authentication method and system
CN106446855A (en) * 2016-09-30 2017-02-22 深圳市商汤科技有限公司 Real name authentication device
CN106599575A (en) * 2016-12-13 2017-04-26 江苏富士通通信技术有限公司 Medical service identity authentication method, device and system
CN106933627A (en) * 2017-03-01 2017-07-07 广东小天才科技有限公司 One kind application sharing method and user equipment
CN107679457A (en) * 2017-09-06 2018-02-09 阿里巴巴集团控股有限公司 User identity method of calibration and device
CN108074183A (en) * 2016-11-14 2018-05-25 平安科技(深圳)有限公司 A kind of Claims Resolution request processing method, device and system
CN108415666A (en) * 2018-01-20 2018-08-17 福建省数字福建云计算运营有限公司 A kind of date storage method and system based on family's cloud disk
CN109191655A (en) * 2018-10-18 2019-01-11 杭州博采网络科技股份有限公司 A kind of number of shaking system based on public security verifying user information
CN109243030A (en) * 2018-09-13 2019-01-18 浙江工业大学 A kind of control method and system of night contactless access control system
CN109508993A (en) * 2018-10-16 2019-03-22 珠海横琴现联盛科技发展有限公司 Personally identifiable information matching process based on anti-tamper Encryption Algorithm
CN110557366A (en) * 2019-07-15 2019-12-10 安徽继远软件有限公司 Identity authentication system and method based on cross-network transmission and CTID (computer telephony integration) network card authentication
CN110570203A (en) * 2019-09-05 2019-12-13 浙江大搜车软件技术有限公司 Transaction verification method and device, computer equipment and storage medium
CN110622466A (en) * 2018-03-23 2019-12-27 深圳市大疆创新科技有限公司 Control method, equipment and system
CN110826517A (en) * 2019-11-12 2020-02-21 北京云迹科技有限公司 Authentication method and device and cloud information processing method
CN110955677A (en) * 2019-12-31 2020-04-03 中国银行股份有限公司 Identity verification method, device and system
CN111104657A (en) * 2018-10-25 2020-05-05 中国电信股份有限公司 Identity authentication method and system, authentication platform, user terminal and application terminal
CN111224774A (en) * 2018-11-27 2020-06-02 天地融科技股份有限公司 Authentication method and system for using rented vehicle and third-party platform
CN111222113A (en) * 2018-11-27 2020-06-02 天地融科技股份有限公司 Authentication method, system and authentication platform for using rented vehicles
CN112836612A (en) * 2021-01-26 2021-05-25 支付宝(杭州)信息技术有限公司 Method, device and system for user real-name authentication
CN113704808A (en) * 2020-05-20 2021-11-26 中国移动通信集团浙江有限公司 User information processing method and device and computing equipment

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101075876A (en) * 2007-06-19 2007-11-21 北京握奇数据系统有限公司 Physical certifying method and device
CN101159551A (en) * 2007-08-23 2008-04-09 北京飞天诚信科技有限公司 Multifunctional information safety equipment and method of use thereof
CN101256700A (en) * 2008-03-31 2008-09-03 浙江大学城市学院 ATM of mixed type user identification authentication
CN101370152A (en) * 2007-08-15 2009-02-18 星友科技股份有限公司 System and method for remote use of stereo-image
US20100049659A1 (en) * 2006-07-05 2010-02-25 Jean Cassone Method, device, server and system for identity authentication using biometrics
US20110072502A1 (en) * 2009-09-18 2011-03-24 Zhexuan Song Method and Apparatus for Identity Verification
CN102457527A (en) * 2011-12-30 2012-05-16 中国联合网络通信集团有限公司 Biologic-key-based single-point login method, device and system
CN102646190A (en) * 2012-03-19 2012-08-22 腾讯科技(深圳)有限公司 Authentication method, device and system based on biological characteristics
CN103634120A (en) * 2013-12-18 2014-03-12 上海市数字证书认证中心有限公司 Method and system for real-name authentication based on face recognition

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100049659A1 (en) * 2006-07-05 2010-02-25 Jean Cassone Method, device, server and system for identity authentication using biometrics
CN101075876A (en) * 2007-06-19 2007-11-21 北京握奇数据系统有限公司 Physical certifying method and device
CN101370152A (en) * 2007-08-15 2009-02-18 星友科技股份有限公司 System and method for remote use of stereo-image
CN101159551A (en) * 2007-08-23 2008-04-09 北京飞天诚信科技有限公司 Multifunctional information safety equipment and method of use thereof
CN101256700A (en) * 2008-03-31 2008-09-03 浙江大学城市学院 ATM of mixed type user identification authentication
US20110072502A1 (en) * 2009-09-18 2011-03-24 Zhexuan Song Method and Apparatus for Identity Verification
CN102457527A (en) * 2011-12-30 2012-05-16 中国联合网络通信集团有限公司 Biologic-key-based single-point login method, device and system
CN102646190A (en) * 2012-03-19 2012-08-22 腾讯科技(深圳)有限公司 Authentication method, device and system based on biological characteristics
CN103634120A (en) * 2013-12-18 2014-03-12 上海市数字证书认证中心有限公司 Method and system for real-name authentication based on face recognition

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105763565A (en) * 2016-04-18 2016-07-13 网易(杭州)网络有限公司 Account login method and apparatus, and game system
CN105871900A (en) * 2016-05-24 2016-08-17 邵军利 Identity authentication method and system
CN106446855A (en) * 2016-09-30 2017-02-22 深圳市商汤科技有限公司 Real name authentication device
CN108074183A (en) * 2016-11-14 2018-05-25 平安科技(深圳)有限公司 A kind of Claims Resolution request processing method, device and system
CN106599575A (en) * 2016-12-13 2017-04-26 江苏富士通通信技术有限公司 Medical service identity authentication method, device and system
CN106933627A (en) * 2017-03-01 2017-07-07 广东小天才科技有限公司 One kind application sharing method and user equipment
CN107679457A (en) * 2017-09-06 2018-02-09 阿里巴巴集团控股有限公司 User identity method of calibration and device
CN108415666A (en) * 2018-01-20 2018-08-17 福建省数字福建云计算运营有限公司 A kind of date storage method and system based on family's cloud disk
CN110622466B (en) * 2018-03-23 2023-05-16 深圳市大疆创新科技有限公司 Control method, equipment and system
CN110622466A (en) * 2018-03-23 2019-12-27 深圳市大疆创新科技有限公司 Control method, equipment and system
CN109243030A (en) * 2018-09-13 2019-01-18 浙江工业大学 A kind of control method and system of night contactless access control system
CN109243030B (en) * 2018-09-13 2021-02-26 浙江工业大学 Control method and system of night non-contact access control system
CN109508993A (en) * 2018-10-16 2019-03-22 珠海横琴现联盛科技发展有限公司 Personally identifiable information matching process based on anti-tamper Encryption Algorithm
CN109191655A (en) * 2018-10-18 2019-01-11 杭州博采网络科技股份有限公司 A kind of number of shaking system based on public security verifying user information
CN111104657A (en) * 2018-10-25 2020-05-05 中国电信股份有限公司 Identity authentication method and system, authentication platform, user terminal and application terminal
CN111222113A (en) * 2018-11-27 2020-06-02 天地融科技股份有限公司 Authentication method, system and authentication platform for using rented vehicles
CN111224774A (en) * 2018-11-27 2020-06-02 天地融科技股份有限公司 Authentication method and system for using rented vehicle and third-party platform
CN111222113B (en) * 2018-11-27 2022-04-05 天地融科技股份有限公司 Authentication method, system and authentication platform for using rented vehicles
CN110557366B (en) * 2019-07-15 2022-04-12 安徽继远软件有限公司 Identity authentication system and method based on cross-network transmission and CTID (computer telephony integration) network card authentication
CN110557366A (en) * 2019-07-15 2019-12-10 安徽继远软件有限公司 Identity authentication system and method based on cross-network transmission and CTID (computer telephony integration) network card authentication
CN110570203A (en) * 2019-09-05 2019-12-13 浙江大搜车软件技术有限公司 Transaction verification method and device, computer equipment and storage medium
CN110826517A (en) * 2019-11-12 2020-02-21 北京云迹科技有限公司 Authentication method and device and cloud information processing method
CN110955677A (en) * 2019-12-31 2020-04-03 中国银行股份有限公司 Identity verification method, device and system
CN113704808A (en) * 2020-05-20 2021-11-26 中国移动通信集团浙江有限公司 User information processing method and device and computing equipment
CN112836612A (en) * 2021-01-26 2021-05-25 支付宝(杭州)信息技术有限公司 Method, device and system for user real-name authentication

Also Published As

Publication number Publication date
HK1221831A1 (en) 2017-06-09

Similar Documents

Publication Publication Date Title
CN105450407A (en) Identity authentication method and device
US10997443B2 (en) User identity verification method, apparatus and system
CN101661557B (en) Face recognition system and face recognition method based on intelligent card
WO2019085403A1 (en) Intelligent face recognition comparison method, electronic device, and computer readable storage medium
CN104580143A (en) Security authentication method based on gesture recognition, terminal, server and system
TW202024998A (en) System and method for attendance management and electronic device thereof
CN107679457A (en) User identity method of calibration and device
CN107729852A (en) Facial information register method, apparatus and system
WO2022001092A1 (en) Data processing method and apparatus, and device
CN104751143A (en) Person and credential verification system and method based on deep learning
CN106874876A (en) A kind of human face in-vivo detection method and device
CN110796269B (en) Method and device for generating model, and method and device for processing information
CN205880966U (en) Device is verified to fit of group part
CN109740575A (en) A kind of method, apparatus of authentication, computer-readable medium and equipment
CN108449514A (en) Information processing method and device
CN109063682A (en) A kind of method of Internet authentication authorization and data survey service
CN112333165A (en) Identity authentication method, device, equipment and system
WO2019218905A1 (en) Object verification method, device and system
CN112600886B (en) Privacy protection method, device and equipment with combination of end cloud and device
CN109544384A (en) Subsidy distribution method, device, terminal, storage medium based on bio-identification
CN116385011A (en) Intelligent transaction method and system based on quantum AI remote sensing vision
CN115328786A (en) Automatic testing method and device based on block chain and storage medium
CN104994057A (en) Data processing method and system based on identity authentication
CN109840407A (en) Intelligent personnel's verification system and method
WO2022089220A1 (en) Image data processing method and apparatus, device, storage medium, and product

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1221831

Country of ref document: HK

RJ01 Rejection of invention patent application after publication

Application publication date: 20160330

RJ01 Rejection of invention patent application after publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1221831

Country of ref document: HK