CN108053219B - Safe intelligent logistics fee payment method - Google Patents

Safe intelligent logistics fee payment method Download PDF

Info

Publication number
CN108053219B
CN108053219B CN201711468125.7A CN201711468125A CN108053219B CN 108053219 B CN108053219 B CN 108053219B CN 201711468125 A CN201711468125 A CN 201711468125A CN 108053219 B CN108053219 B CN 108053219B
Authority
CN
China
Prior art keywords
client terminal
payment
terminal
legal
current operator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711468125.7A
Other languages
Chinese (zh)
Other versions
CN108053219A (en
Inventor
王艳玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Wanli University
Original Assignee
Zhejiang Wanli University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Wanli University filed Critical Zhejiang Wanli University
Priority to CN201711468125.7A priority Critical patent/CN108053219B/en
Publication of CN108053219A publication Critical patent/CN108053219A/en
Application granted granted Critical
Publication of CN108053219B publication Critical patent/CN108053219B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/94Hardware or software architectures specially adapted for image or video understanding
    • G06V10/95Hardware or software architectures specially adapted for image or video understanding structured as a network, e.g. client-server architectures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification

Abstract

The invention relates to a safe intelligent logistics fee payment method, a client terminal acquires face images of legal users and constructs a face image database of the legal users, and face recognition parameters of the legal users are obtained through calculation; the client terminal obtains the characteristic parameters of the holding pressure when a legal user holds the client terminal by constructing an upper surface pressure database and a lower surface pressure data of the client terminal; the client terminal uses the legal identity authentication preset inclination angle value set by the legal user as payment key information when the payment operation is carried out on the client terminal, and uses the legal identity authentication preset inclination angle value as an input value for correspondingly calculating four digits in the payment password, so that the legal identity authentication preset inclination angle value can be used for respectively calculating the four digits in the payment password, multiple verification of the identity of an operator of the client terminal is realized, and the safety of the client terminal in the logistics system when the operation payment is carried out is further ensured.

Description

Safe intelligent logistics fee payment method
Technical Field
The invention relates to the field of intelligent logistics, in particular to a safe intelligent logistics cost payment method.
Background
With the current development of online economy, more and more consumers like to choose to purchase own commodities through online shopping, and then the commodities are transported to the consumers through logistics companies by merchants. The continuous development of online shopping activities also enables the logistics industry to develop rapidly.
In a logistics system, an existing client terminal used by a client often does not have an identity recognition function for a legal user of the client terminal, illegal operation of the client terminal by an illegal user is easy to be caused, and even if an individual client terminal has a certain recognition function, whether the identity of an operator operating the client terminal is safe or not is difficult to be recognized effectively and accurately due to single recognition mode, low recognition success rate and the like, so that payment safety of the legal user of the client terminal cannot be guaranteed.
Disclosure of Invention
The invention aims to provide a safe intelligent logistics fee payment method aiming at the prior art.
The technical scheme adopted for solving the technical problems is as follows: a safe intelligent logistics cost payment method is used for a logistics cost payment system formed by a client terminal, a banking system and a logistics charging device, wherein a legal user of the client terminal is provided with a payment account in the banking system in advance, and a logistics company to which the logistics charging device belongs is provided with a collection account in the banking system in advance; the method is characterized in that the safe intelligent logistics fee payment method comprises the following steps of 1 to 11:
step 1, setting a preset acquisition time period and a preset acquisition frequency for customer identity identification according to customer needs, and acquiring a plurality of facial images of legal users of the customer by a customer terminal according to the preset acquisition frequency in the preset acquisition time period; the preset acquisition time period is marked as T, and the preset acquisition frequency is marked as f;
step 2, the client terminal constructs a facial image database of the legal user according to the acquired facial images of the legal user; wherein the facial image database of the legal user is marked as JPG, the total number of facial images of the legal user in the facial image database JPG is M, and the ith facial image in the facial image database JPG is marked as JPG i ,1≤i≤M;
Step 3, the client terminal scans and extracts facial feature parameter sets in each facial image by using a facial image database of the legal user, establishes a facial feature parameter database of the legal user, and calculates and obtains facial recognition parameters of the legal user;
wherein, in the M-format image for the legal user of the client terminal, the facial feature parameter set includes an eyebrow space value, a binaural space value, a mouth area value, an upper lip area value and a lower lip area value in each format image; marking facial images JPG i The value of the eyebrow space in the pair of the eye drops is
Figure BDA0001531502050000021
The binaural distance value is +.>
Figure BDA0001531502050000022
Mouth area value is +.>
Figure BDA0001531502050000023
The upper lip area value is +.>
Figure BDA0001531502050000024
The area value of the lower lip is +.>
Figure BDA0001531502050000025
Marking the face recognition parameter of the legal user of the client terminal as sigma Face
Figure BDA0001531502050000026
Step 4, the client terminal collects the holding pressure data corresponding to the legal user holding the upper surface and the lower surface of the client terminal respectively according to the preset collection frequency in the preset collection time period, and builds a terminal upper surface pressure database and a terminal lower surface pressure database aiming at the client terminal;
wherein, the upper surface pressure database of the terminal corresponding to the terminal for marking the customer is F UP The lower surface pressure database of the terminal corresponding to the client terminal is F DOWN The terminal upper surface pressure database F UP The number of the upper surface pressure data of the inner terminal is R 1 The upper surface pressure data of the (r) th terminal is marked as f UP,r ,r=1,2,…,R 1 The method comprises the steps of carrying out a first treatment on the surface of the The terminal lower surface pressure database F DOWN The number of the terminal lower surface pressure data in the inner part is R 2 The data of the pressure of the lower surface of the r-th terminal is marked as f DOWN,r ,r=1,2,…,R 2
Step 5, the client terminal obtains the characteristic parameters of the holding pressure of the legal user when holding the client terminal according to the obtained terminal upper surface pressure database and terminal lower surface pressure databaseThe method comprises the steps of carrying out a first treatment on the surface of the Wherein the characteristic parameter of the holding pressure when the legal user holds the client terminal is marked as omega F
Figure BDA0001531502050000027
Step 6, the client terminal receives a legal identity authentication preset inclination angle value preset by a legal user aiming at payment operation and a preset four-digit payment password calculation formula;
wherein, marking the legal identity authentication preset inclination angle value as theta 0 Marking the first digit of the payment password as Num 1 The second digit of the payment password is Num 2 The third digit of the payment password is Num 3 The fourth digit of the payment password is Num 4 The method comprises the steps of carrying out a first treatment on the surface of the Wherein:
first number Num of payment password 1 =sinθ 0
The second number Num of the payment password 2 =cosθ 0
Third digit of the payment code
Figure BDA0001531502050000031
Fourth digit of payment password
Figure BDA0001531502050000032
Step 7, when the client terminal detects that the payment operation for the logistics cost exists, the client terminal forcibly closes the current logistics cost payment interface and opens a request authentication interface requiring acquisition of the face image of the current operator, and when the first face image of the current operator is successfully acquired, the step 8 is shifted to; otherwise, the client terminal prohibits the payment operation of the current operator for the logistics cost;
step 8, the client terminal continuously collects a preset number of multi-face images of the current operator, and constructs a face image database and a face image characteristic parameter database of the current operator according to the method in the step 3 to obtain face recognition parameters of the current operator; the client terminal obtains the characteristic parameters of the holding pressure when the current operator holds the client terminal according to the methods from step 4 to step 5;
step 9, the client terminal judges that the face recognition parameters of the current operator are equal to the face recognition parameters of the legal user, and when the holding pressure characteristic parameters of the current operator holding the client terminal are equal to the holding pressure characteristic parameters of the legal user holding the client terminal, the client terminal goes to step 10; otherwise, the client terminal refuses the payment operation of the current operator for the logistics cost;
step 10, the client terminal prompts the current operator to input legal identity authentication inclination angle value and four-digit payment password, and the client terminal makes judgment processing according to the input condition of the current operator so as to determine whether to accept the payment operation of the current operator or not:
the client terminal judges that the inclination angle value input by the current operator is equal to the legal identity authentication preset inclination angle value, and when the payment passwords of four digits input by the current operator in sequence are correct, the client terminal allows the current operator to pay the logistics cost; otherwise, the client terminal refuses the payment operation of the current operator for the logistics cost;
and step 11, the client terminal sends the logistics payment information comprising the logistics company collection account and the logistics cost to a banking system according to the payment operation of the current operator, the banking system transfers the logistics cost from the client payment account to the logistics company collection account, and the banking system sends notification information of successful payment to the client terminal and the logistics collection device respectively.
Compared with the prior art, the invention has the advantages that:
firstly, the client terminal acquires face images of legal users, constructs a face image database of the legal users, and obtains face recognition parameters of the legal users through fusion calculation according to eyebrow space values, binaural space values, mouth area values, upper lip area values and lower lip area values in the face images of the legal users, so that whether the identity of an operator is legal or not is recognized through facial features, and the safety of the client terminal when the client terminal is operated is ensured;
the face is used as the characteristic parameter for identifying different user identities, and the face identification parameter for representing the facial characteristics of the legal user is obtained by extracting the eyebrow space value, the binaural space value, the mouth area value, the upper lip area value and the lower lip area value in the facial image of the user, so that the identification effect of the terminal for the customer on the legal user identity is improved, and the safety of the terminal for the customer in payment operation is ensured;
secondly, the invention firstly proposes that the upper surface pressure database and the lower surface pressure database are constructed by the client terminal so as to form the upper and lower pressure characteristic data aiming at the legal user when holding the client terminal, so as to represent the law of the legal user in a preset acquisition time period, further provide regular data reference for obtaining the holding pressure characteristic parameter for representing the legal user identity identification, improve the accuracy of the holding pressure characteristic parameter for representing the user identity, further ensure the legal identity of the operator operating the client terminal and ensure the safety in the logistic fee payment process;
and thirdly, the client terminal takes the legal identity authentication preset inclination angle value set by the legal user as payment key information when the client terminal performs payment operation, and takes the legal identity authentication preset inclination angle value as an input value for correspondingly calculating four digits in a payment password, so that the identity condition of an operator can be determined by identifying the legal identity authentication preset inclination angle value, the four digits in the payment password can be calculated respectively by utilizing the legal identity authentication preset inclination angle value, multiple verification of the identity of the operator of the client terminal is realized, and the safety of the client terminal in a logistics system when the client terminal is operated and paid is further ensured.
Drawings
Fig. 1 is a flow chart of a method for paying for a safe intelligent logistics fee according to an embodiment of the present invention.
Detailed Description
The invention is described in further detail below with reference to the embodiments of the drawings.
As shown in fig. 1, the safe intelligent logistics cost payment method in this embodiment is used in a logistics cost payment system formed by a client terminal, a banking system and a logistics charging device, wherein a payment account is preset in the banking system by a legal user of the client terminal, and a collection account is preset in the banking system by a logistics company to which the logistics charging device belongs; both the payment account and the checkout account can be checked out and paid out; specifically, the smart logistics fee payment method in this embodiment includes the following steps 1 to 11:
step 1, setting a preset acquisition time period and a preset acquisition frequency for customer identity identification according to customer needs, and acquiring a plurality of facial images of legal users of the customer by a customer terminal according to the preset acquisition frequency in the preset acquisition time period; the preset acquisition time period is marked as T, and the preset acquisition frequency is marked as f;
step 2, the client terminal constructs a facial image database of the legal user according to the acquired facial images of the legal user; wherein the face image database of the legal user is marked as JPG, the total number of the face images of the legal user in the face image database JPG is M, and the ith face image in the face image database JPG is marked as JPG i ,1≤i≤M;
Step 3, the terminal for the client scans and extracts facial feature parameter sets in each facial image by using a facial image database of the legal user, establishes a facial feature parameter database of the legal user, and calculates and obtains facial recognition parameters of the legal user;
wherein, in M-format images of legal users aiming at client terminals, the facial feature parameter set comprises eyebrow space value, binaural space value and mouth space value in each format imageA portion area value, an upper lip area value, and a lower lip area value; that is, the client terminal acquires the distance value, the binaural distance value, the mouth area value, the upper lip area value and the lower lip area value of the user in the image for each acquired facial image of the legal user; wherein, in the present embodiment, the face image JPG is marked i The value of the eyebrow space in the pair of the eye drops is
Figure BDA0001531502050000051
Binaural distance value of
Figure BDA0001531502050000052
Mouth area value is
Figure BDA0001531502050000053
Upper lip area value of
Figure BDA0001531502050000054
The area value of the lower lip is
Figure BDA0001531502050000055
The face recognition parameter of legal user of client terminal is marked as sigma Face
Figure BDA0001531502050000056
The face is used as the characteristic parameter for identifying different user identities, and the face identification parameter for representing the facial characteristics of the legal user is obtained by extracting the eyebrow space value, the binaural space value, the mouth area value, the upper lip area value and the lower lip area value in the facial image of the user, so that the identification effect of the terminal for the customer on the legal user identity is improved, and the safety of the terminal for the customer in payment operation is ensured;
step 4, the client terminal collects the holding pressure data corresponding to the legal user holding the upper surface and the lower surface of the client terminal respectively according to the preset collection frequency in the preset collection time period, and builds a terminal upper surface pressure database and a terminal lower surface pressure database aiming at the client terminal;
wherein, the terminal upper surface pressure database corresponding to the client terminal is marked as F UP The lower surface pressure database of the terminal corresponding to the client terminal is marked as F DOWN Terminal upper surface pressure database F UP The number of the upper surface pressure data of the inner terminal is R 1 The upper surface pressure data of the (r) th terminal is marked as f UP,r ,r=1,2,…,R 1 The method comprises the steps of carrying out a first treatment on the surface of the Terminal subsurface pressure database F DOWN The number of terminal subsurface pressure data in the inner is labeled R 2 The data of the pressure of the lower surface of the r-th terminal is marked as f DOWN,r ,r=1,2,…,R 2
Step 5, the client terminal respectively obtains the characteristic parameters of the holding pressure of the legal user when holding the client terminal according to the obtained upper surface pressure database and the lower surface pressure database of the client terminal; wherein the characteristic parameter of the holding pressure when the legal user holds the client terminal is marked as omega F
Figure BDA0001531502050000061
In this embodiment, the client terminal constructs the upper surface pressure database and the lower surface pressure database to form the upper and lower pressure characteristic data for the legal user when holding the client terminal, so as to represent the rule of the legal user in the preset collection time period, further provide regular data reference for obtaining the holding pressure characteristic parameter for representing the legal user identity identification, improve the accuracy of the holding pressure characteristic parameter for user identity representation, further ensure the legal identity of the operator operating the client terminal, and ensure the safety in the logistic cost payment process;
step 6, the client terminal receives a legal identity authentication preset inclination angle value preset by a legal user aiming at payment operation and a preset four-digit payment password calculation formula;
wherein, the preset inclination angle value of legal identity authentication is marked as theta 0 The first digit of the payment code referred to herein is marked Num 1 The second digit of the payment code is marked Num 2 The third digit of the payment code is marked Num 3 The fourth digit of the payment password is marked Num 4 The method comprises the steps of carrying out a first treatment on the surface of the The payment password has a requirement on the sequence of the numbers, and of course, the four numbers corresponding to the payment password are not required to be integers; wherein:
first number Num of payment password 1 =sinθ 0
The second number Num of the payment password 2 =cosθ 0
Third digit of the payment code
Figure BDA0001531502050000062
Fourth digit of payment password
Figure BDA0001531502050000071
In the embodiment, the client terminal uses the legal identity authentication preset inclination angle value set by the legal user as payment key information when the payment operation is carried out on the client terminal, and uses the legal identity authentication preset inclination angle value as an input value for correspondingly calculating four digits in the payment password, so that the identity condition of an operator can be determined through the identification of the legal identity authentication preset inclination angle value, the four digits in the payment password can be calculated respectively by utilizing the legal identity authentication preset inclination angle value, the multiple verification of the identity of the operator of the client terminal is realized, and the safety of the client terminal when the operation payment is carried out is further ensured;
step 7, when the client terminal detects that the payment operation aiming at the logistics cost exists, the client terminal forcibly closes the current logistics cost payment interface and opens a request authentication interface requiring acquisition of the face image of the current operator, and when the first face image of the current operator is successfully acquired, the step 8 is carried out; otherwise, indicating that the identity of the current operator of the client terminal is suspicious, and not executing a payment operation instruction of the current operator, wherein the client terminal prohibits the payment operation of the current operator for the logistics cost;
step 8, the client continuously collects a preset number of multi-face images of the current operator, and constructs a face image database and a face image characteristic parameter database of the current operator according to the method in the step 3 to obtain face recognition parameters of the current operator; the client terminal obtains the characteristic parameters of the holding pressure when the current operator holds the client terminal according to the methods from step 4 to step 5; as for the face recognition parameter of the current operator and the grip pressure characteristic parameter when the current operator grips the client terminal, reference may be made to the manner of acquiring the face recognition parameter and grip pressure characteristic parameter corresponding to the legal user of the client terminal, that is, the parameters of the legal user are correspondingly replaced with the parameters of the current operator;
step 9, the client terminal judges that the face recognition parameter of the current operator is equal to the face recognition parameter of the legal user, and when the holding pressure characteristic parameter of the current operator holding the client terminal is equal to the holding pressure characteristic parameter of the legal user holding the client terminal, the current operator in the state is the legal user of the client terminal, and the client terminal shifts to step 10; otherwise, the client terminal refuses the payment operation of the current operator for the logistics cost;
step 10, the client terminal prompts the current operator to input legal identity authentication inclination angle value and four-digit payment password, and the client terminal makes judgment processing according to the input condition of the current operator so as to determine whether to accept the payment operation of the current operator or not:
the client terminal judges that the inclination angle value input by the current operator is equal to the legal identity authentication preset inclination angle value, and when the payment passwords of four digits input by the current operator in sequence are correct, the client terminal allows the current operator to pay the logistics cost; otherwise, the client terminal refuses the payment operation of the current operator for the logistics cost;
and 11, the client terminal sends the logistics payment information comprising the logistics company collection account and the logistics cost to the bank system according to the payment operation of the current operator, the bank system transfers the logistics cost from the client payment account to the logistics company collection account, and the bank system sends the notification information of successful payment to the client terminal and the logistics collection device respectively, so that the payment process of the logistics cost is safely completed.
While the preferred embodiments of the present invention have been described in detail, it is to be clearly understood that the same may be varied in many ways by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (1)

1. A safe intelligent logistics cost payment method is used for a logistics cost payment system formed by a client terminal, a banking system and a logistics charging device, wherein a legal user of the client terminal is provided with a payment account in the banking system in advance, and a logistics company to which the logistics charging device belongs is provided with a collection account in the banking system in advance; the method is characterized in that the safe intelligent logistics fee payment method comprises the following steps of 1 to 11:
step 1, setting a preset acquisition time period and a preset acquisition frequency for customer identity identification according to customer needs, and acquiring a plurality of facial images of legal users of the customer by a customer terminal according to the preset acquisition frequency in the preset acquisition time period; the preset acquisition time period is marked as T, and the preset acquisition frequency is marked as f;
step 2, the client terminal constructs a facial image database of the legal user according to the acquired facial images of the legal user; wherein the facial image database of the legal user is marked as JPG, the total number of facial images of the legal user in the facial image database JPG is M,the ith facial image in the facial image database JPG is noted as JPG i ,1≤i≤M;
Step 3, the client terminal scans and extracts facial feature parameter sets in each facial image by using a facial image database of the legal user, establishes a facial feature parameter database of the legal user, and calculates and obtains facial recognition parameters of the legal user;
wherein, in the M-format image for the legal user of the client terminal, the facial feature parameter set includes an eyebrow space value, a binaural space value, a mouth area value, an upper lip area value and a lower lip area value in each format image; marking facial images JPG i The value of the eyebrow space in the pair of the eye drops is
Figure FDA0003508675990000011
The binaural distance value is +.>
Figure FDA0003508675990000012
Mouth area value is +.>
Figure FDA0003508675990000013
The upper lip area value is +.>
Figure FDA0003508675990000014
The area value of the lower lip is +.>
Figure FDA0003508675990000015
Marking the face recognition parameter of the legal user of the client terminal as sigma Face
Figure FDA0003508675990000016
Step 4, the client terminal collects the holding pressure data corresponding to the legal user holding the upper surface and the lower surface of the client terminal respectively according to the preset collection frequency in the preset collection time period, and builds a terminal upper surface pressure database and a terminal lower surface pressure database aiming at the client terminal;
wherein, the upper surface pressure database of the terminal corresponding to the terminal for marking the customer is F UP The lower surface pressure database of the terminal corresponding to the client terminal is F DOWN The terminal upper surface pressure database F UP The number of the upper surface pressure data of the inner terminal is R 1 The upper surface pressure data of the (r) th terminal is marked as f UP,r ,r=1,2,…,R 1 The method comprises the steps of carrying out a first treatment on the surface of the The terminal lower surface pressure database F DOWN The number of the terminal lower surface pressure data in the inner part is R 2 The data of the pressure of the lower surface of the r-th terminal is marked as f DOWN,r ,r=1,2,…,R 2
Step 5, the client terminal respectively obtains the characteristic parameters of the holding pressure of the legal user when holding the client terminal according to the obtained terminal upper surface pressure database and terminal lower surface pressure database; wherein the characteristic parameter of the holding pressure when the legal user holds the client terminal is marked as omega F
Figure FDA0003508675990000021
/>
Step 6, the client terminal receives a legal identity authentication preset inclination angle value preset by a legal user aiming at payment operation and a preset four-digit payment password calculation formula;
wherein, marking the legal identity authentication preset inclination angle value as theta 0 Marking the first digit of the payment password as Num 1 The second digit of the payment password is Num 2 The third digit of the payment password is Num 3 The fourth digit of the payment password is Num 4 The method comprises the steps of carrying out a first treatment on the surface of the The four numbers corresponding to the payment password are not necessarily all integers; wherein:
first number Num of payment password 1 =sinθ 0
The second number Num of the payment password 2 =cosθ 0
Third digit of the payment code
Figure FDA0003508675990000022
Fourth digit of payment password
Figure FDA0003508675990000023
Step 7, when the client terminal detects that the payment operation for the logistics cost exists, the client terminal forcibly closes the current logistics cost payment interface and opens a request authentication interface requiring acquisition of the face image of the current operator, and when the first face image of the current operator is successfully acquired, the step 8 is shifted to; otherwise, the client terminal prohibits the payment operation of the current operator for the logistics cost;
step 8, the client terminal continuously collects a preset number of multi-face images of the current operator, and constructs a face image database and a face image characteristic parameter database of the current operator according to the method in the step 3 to obtain face recognition parameters of the current operator; the client terminal obtains the characteristic parameters of the holding pressure when the current operator holds the client terminal according to the methods from step 4 to step 5;
step 9, the client terminal judges that the face recognition parameters of the current operator are equal to the face recognition parameters of the legal user, and when the holding pressure characteristic parameters of the current operator holding the client terminal are equal to the holding pressure characteristic parameters of the legal user holding the client terminal, the client terminal goes to step 10; otherwise, the client terminal refuses the payment operation of the current operator for the logistics cost;
step 10, the client terminal prompts the current operator to input legal identity authentication inclination angle value and four-digit payment password, and the client terminal makes judgment processing according to the input condition of the current operator so as to determine whether to accept the payment operation of the current operator or not:
the client terminal judges that the inclination angle value input by the current operator is equal to the legal identity authentication preset inclination angle value, and when the payment passwords of four digits input by the current operator in sequence are correct, the client terminal allows the current operator to pay the logistics cost; otherwise, the client terminal refuses the payment operation of the current operator for the logistics cost;
and step 11, the client terminal sends the logistics payment information comprising the logistics company collection account and the logistics cost to a banking system according to the payment operation of the current operator, the banking system transfers the logistics cost from the client payment account to the logistics company collection account, and the banking system sends notification information of successful payment to the client terminal and the logistics collection device respectively.
CN201711468125.7A 2017-12-29 2017-12-29 Safe intelligent logistics fee payment method Active CN108053219B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711468125.7A CN108053219B (en) 2017-12-29 2017-12-29 Safe intelligent logistics fee payment method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711468125.7A CN108053219B (en) 2017-12-29 2017-12-29 Safe intelligent logistics fee payment method

Publications (2)

Publication Number Publication Date
CN108053219A CN108053219A (en) 2018-05-18
CN108053219B true CN108053219B (en) 2023-06-02

Family

ID=62129141

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711468125.7A Active CN108053219B (en) 2017-12-29 2017-12-29 Safe intelligent logistics fee payment method

Country Status (1)

Country Link
CN (1) CN108053219B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7205082B2 (en) * 2018-06-11 2023-01-17 富士電機株式会社 Vending machines and payment processing methods for vending machines

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101299078B1 (en) * 2012-11-01 2013-08-27 주식회사 시스텍원 A digital door lock for preventing exposure of password
CN105554032A (en) * 2016-02-03 2016-05-04 深圳支付界科技有限公司 Identity real-name authentication method and authentication system based on express sending
CN106952090A (en) * 2017-02-27 2017-07-14 努比亚技术有限公司 Payment verification device and method

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103164645A (en) * 2011-12-09 2013-06-19 康佳集团股份有限公司 Information security management method and mobile terminal
TWI582682B (en) * 2012-07-19 2017-05-11 群聯電子股份有限公司 Method for entering password and portable electronic and unlocking method and method for data authentication
CA2902093C (en) * 2014-08-28 2023-03-07 Kevin Alan Tussy Facial recognition authentication system including path parameters
CN105719326A (en) * 2016-01-19 2016-06-29 华中师范大学 Realistic face generating method based on single photo
CN105741108A (en) * 2016-02-03 2016-07-06 浙江万里学院 Business logistics payment management method for realizing commodity self-collection
CN105761074A (en) * 2016-02-03 2016-07-13 浙江万里学院 Self pick-up management method for business logistics commodity based on NFC payment
CN106919898A (en) * 2017-01-16 2017-07-04 北京龙杯信息技术有限公司 Feature modeling method in recognition of face
CN107516071A (en) * 2017-07-31 2017-12-26 芜湖市振华戎科智能科技有限公司 Face identification system for safety check
CN108090729A (en) * 2017-12-29 2018-05-29 浙江万里学院 A kind of intelligence logistics implementation method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101299078B1 (en) * 2012-11-01 2013-08-27 주식회사 시스텍원 A digital door lock for preventing exposure of password
CN105554032A (en) * 2016-02-03 2016-05-04 深圳支付界科技有限公司 Identity real-name authentication method and authentication system based on express sending
CN106952090A (en) * 2017-02-27 2017-07-14 努比亚技术有限公司 Payment verification device and method

Also Published As

Publication number Publication date
CN108053219A (en) 2018-05-18

Similar Documents

Publication Publication Date Title
US11915243B2 (en) Validation identity tokens for transactions
US10275768B2 (en) System and method for selectively initiating biometric authentication for enhanced security of financial transactions
KR102360386B1 (en) A system, method and server computer system for transforming an original entity into a verifiable and verifiable entity in a heterogeneous communication network environment
CN103310339A (en) Identity recognition device and method as well as payment system and method
CN105493137A (en) A method, apparatus and system of encoding content in an image
WO2018164684A1 (en) System and method for fraud risk analysis in iot
EP0864996A2 (en) Portable electronic device and method for personal identification
CA3042774A1 (en) Biometric transaction system
CN111049659B (en) Service verification method, device and system based on handwriting signature recognition
US10970376B2 (en) Method and system to validate identity without putting privacy at risk
CN103699995A (en) Payment authentication method based on fingerprints and finger veins
KR101942684B1 (en) System of Providing Virtual Money Storage Service Based on Multiple Certification
US20170116602A1 (en) Biometric verification systems and methods for payment transactions
CN106529961B (en) Bank fingerprint payment processing method
US20150295709A1 (en) Biometric validation method and biometric terminal
CN110992053A (en) Safe payment system and method based on finger vein recognition and block chain technology
CN105741118A (en) Method and system for implementing electronic payment function through picture noise recognition
US20230084897A1 (en) Registration and payment method, device, and system using face information
CN107146079B (en) Transaction payment method and system
CN108053219B (en) Safe intelligent logistics fee payment method
CN116596536A (en) Internet financial secure payment method and system
Dutta et al. ATM card security using bio-metric and message authentication technology
CN105580039A (en) System for providing card payment service by using smart device and method therefor
CN113315639A (en) Identity authentication system and method
Nassar et al. Method for secure credit card transaction

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant