CN110225002B - Business handling method and related product - Google Patents

Business handling method and related product Download PDF

Info

Publication number
CN110225002B
CN110225002B CN201910426567.8A CN201910426567A CN110225002B CN 110225002 B CN110225002 B CN 110225002B CN 201910426567 A CN201910426567 A CN 201910426567A CN 110225002 B CN110225002 B CN 110225002B
Authority
CN
China
Prior art keywords
information
user
service
server
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910426567.8A
Other languages
Chinese (zh)
Other versions
CN110225002A (en
Inventor
王义文
王健宗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201910426567.8A priority Critical patent/CN110225002B/en
Publication of CN110225002A publication Critical patent/CN110225002A/en
Application granted granted Critical
Publication of CN110225002B publication Critical patent/CN110225002B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

The embodiment of the application discloses a business handling method and a related product, wherein the method is applied to a server and comprises the following steps: the server receives information to be verified sent by the first terminal aiming at the service to be transacted; the server acquires identity characteristic information corresponding to the information to be verified; if the identity characteristic information comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be transacted, the server acquires a target association value between the first user and the second user; and if the target correlation value is larger than a first threshold value, the server transacts the service to be handled. By the method and the device, convenience of business handling operation can be improved.

Description

Business handling method and related product
Technical Field
The application relates to the technical field of computers, and mainly relates to a business handling method and a related product.
Background
At present, when a user transacts business, the user often needs to carry an identity certificate to a business hall for transacting, for example: communication operators require real-name authentication, and business halls of large operators need to verify identity information of users handling services. If the user forgets to carry the identification when going to the business hall, the business can not be handled normally.
Disclosure of Invention
The embodiment of the application provides a business handling method and a related product, and the convenience of business handling operation can be improved.
In a first aspect, an embodiment of the present application provides a service handling method, which is applied to a server, where:
the server receives to-be-verified information sent by a first terminal for a service to be transacted, wherein the to-be-verified information at least comprises one of the following items: image information, audio information, video information, brain wave information, fingerprint information;
the server acquires identity characteristic information corresponding to the information to be verified;
if the identity characteristic information comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be transacted, the server acquires a target association value between the first user and the second user;
and if the target correlation value is larger than a first threshold value, the server transacts the service to be handled.
In a second aspect, an embodiment of the present application provides a service handling apparatus, which is applied to a server, where:
the communication unit is used for receiving to-be-verified information sent by a first terminal for a to-be-transacted service, wherein the to-be-verified information at least comprises one of the following items: image information, audio information, video information, brain wave information, fingerprint information;
the acquisition unit is used for acquiring the identity characteristic information corresponding to the information to be verified; if the identity characteristic information comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be transacted, acquiring a target association value between the first user and the second user;
and the transaction unit is used for transacting the service to be transacted if the target correlation value is greater than a first threshold value.
In a third aspect, embodiments provide a server comprising a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, and the programs include instructions for some or all of the steps as described in the first aspect.
In a fourth aspect, an embodiment of the present application provides another service handling method, which is applied to a first terminal, where:
the first terminal acquires information to be verified input by aiming at a service to be transacted, wherein the information to be verified at least comprises one of the following items: image information, audio information, video information, brain wave information, fingerprint information;
the first terminal sends the information to be verified to a server;
and if the server acquires the identity characteristic information corresponding to the to-be-verified information, including the first identity characteristic information of the first user corresponding to the first terminal and the second identity characteristic information of the second user corresponding to the to-be-transacted service, and the target association value between the first user and the second user is greater than a first threshold value, transacting the to-be-transacted service by the first terminal based on the server.
In a fifth aspect, an embodiment of the present application provides another service handling apparatus, which is applied to a first terminal, where:
an obtaining unit, configured to obtain to-be-verified information corresponding to a to-be-managed service, where the to-be-verified information at least includes one of the following: image information, audio information, video information, brain wave information, fingerprint information;
the communication unit is used for sending the information to be verified to a server;
and the transaction unit is used for transacting the service to be transacted based on the server if the identity characteristic information corresponding to the information to be verified obtained by the server comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be transacted, and a target association value between the first user and the second user is greater than a first threshold value.
In a sixth aspect, the present application provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program, where the computer program makes a computer perform some or all of the steps as described in the first and fourth aspects of the embodiments of the present application.
In a seventh aspect, embodiments of the present application provide a computer program product, where the computer program product comprises a non-transitory computer-readable storage medium storing a computer program, the computer program being operable to cause a computer to perform some or all of the steps as described in the first and fourth aspects of embodiments of the present application. The computer program product may be a software installation package.
The embodiment of the application has the following beneficial effects:
after the service handling method and the related products are adopted, the server receives the information to be verified sent by the first terminal aiming at the service to be handled, and obtains the identity characteristic information corresponding to the information to be verified. If the identity characteristic information comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be handled, the server acquires a target association value between the first user and the second user, and if the target association value is larger than a first threshold value, the server handles the service to be handled. Therefore, the first user can remotely transact the business of the second user by using the first terminal, and the convenience of business transaction operation is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Wherein:
fig. 1 is a schematic flow chart of a service handling method according to an embodiment of the present application;
fig. 2 is a schematic structural diagram of a service handling system according to an embodiment of the present application;
FIG. 3 is a schematic flow chart of another business handling method according to an embodiment of the present disclosure;
fig. 4 is a schematic flow chart of a service handling system according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of a service handling apparatus according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of another service handling apparatus according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of a server according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of a first terminal according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions of the present application better understood, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art without any inventive work according to the embodiments of the present application are within the scope of the present application.
The terms "first," "second," and the like in the description and claims of the present application and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The following describes embodiments of the present application in detail.
The electronic devices involved in the embodiments of the present application may include various handheld devices, wearable devices, computing devices or other processing devices connected to a wireless modem with wireless communication functions, as well as various forms of User Equipment (UE), mobile Stations (MS), terminal equipment (terminal device), and so on. For convenience of description, the above-mentioned devices are collectively referred to as electronic devices.
In the present application, the server is used for providing business services of the electronic device, such as: if the server is an operator server, the communication service can be executed through the server; if the server is a server of a bank, the bank service can be executed through the server; if the server is the server of the local cable television network, the cable television service can be executed through the server; if the server is an authorized telephone charge server in the third-party application, the telephone charge can be paid and inquired through the third application server.
Referring to fig. 1, an embodiment of the present application provides a flow diagram of a service handling method. The method is applied to a server as shown in fig. 2, which can wirelessly connect a plurality of electronic devices, for example: the system comprises a first terminal, a second terminal, a third terminal, a fourth terminal and an Nth terminal. And each electronic device can log in the server according to the corresponding account and the login password.
The login password may be a password composed of letters, numbers and symbols, or may be a biometric feature, for example: a voiceprint feature corresponding to the sound data, a facial feature corresponding to the image or the video, a brain wave feature corresponding to the brain wave signal, a fingerprint feature corresponding to the fingerprint image, and the like, which are not limited herein.
Specifically, as shown in fig. 1, a service handling method is applied to a server, where:
s101: the server receives to-be-verified information sent by the first terminal aiming at the to-be-transacted business.
In this application, the information to be verified includes image information, audio information, video information, brain wave information, fingerprint information, and other information that can be used for identity authentication, which is not limited herein.
It should be noted that, besides the information for identity authentication, the information to be verified may also include delegation information, for example: the image information comprises the identification of the first user and the identification of the second user, and the entrustment book of the second user entrusting the first user to handle the business, so that the second user can help the first user to handle the related business, and the flexibility of business handling is improved.
In this application, the first terminal refers to an electronic device that collects and sends information to be verified. The first terminal can be an electronic device used by a user corresponding to the service to be processed; the mobile phone can also be electronic equipment used by other users, so that when the mobile phone of the user is lost, the mobile phone of other people can be used for transacting business; the electronic device may also be an electronic device corresponding to the server, that is, a self-service machine in a business hall, and the like, which is not limited herein.
The method and the device can acquire image information or video information through a camera of the first terminal; collecting audio information through a microphone of a first terminal; collecting brain wave information through a brain wave sensor of a first terminal; the fingerprint sensor of the first terminal collects fingerprint information and the like, which is not limited herein.
The brain wave sensor may be built in the first terminal, or may be worn on the head of a user handling business, and is connected to the first terminal in a wired or wireless connection manner, and transmits brain wave data collected by the brain wave sensor to the first terminal, which is not limited herein.
The application does not limit how the first terminal sends the scenario for the service to be managed, and the service request may be submitted to the server through a web browser, instant messaging software, or a client in the first terminal, for example: the user can find a webpage for transacting corresponding operation business in the webpage browser and submit a business request in the webpage; or finding out the public number or the small program of the corresponding operator in instant messaging software (such as WeChat), and submitting a service request in the public number or the small program; it is also possible to log in a special operator client and submit a service request in the operator client.
In a possible embodiment, the receiving, by the server, information to be verified sent by the first terminal for the service to be transacted includes: the server receives a service request sent by the first terminal aiming at the service to be managed; the server acquires a target security value corresponding to the service to be transacted; the server acquires a verification type corresponding to the target security value; the server sends prompt information corresponding to the verification type to the first terminal; and the server receives the information to be verified, which is input by the first terminal aiming at the prompt information.
The service request is used for indicating the server to handle the service to be handled submitted by the first terminal; the target security value is used for describing the security level of the to-be-handled service, and the larger the target security value is, the higher the security requirement corresponding to the to-be-handled service is, so that a safer verification method is required for verification.
In the application, verification types corresponding to different target security values can be stored in advance, such as a relationship table between the target security values and the verification types shown in table 1 below, where the target security value is (0,5), the corresponding verification type is a voiceprint feature, the target security value is (5, 10), the corresponding verification type is a fingerprint feature, the target security value is (10, 20), the corresponding verification type is a facial feature and a living feature, and the target security value is (20, 30), and the corresponding verification type is an expression feature + a living feature.
TABLE 1
Target safety value Authentication type
(0,5] Voiceprint features
(5,10] Fingerprint features
(10,20] Facial features + live features
(20,30] Expression feature + living body feature
For example, on a display page of the first terminal, if the user clicks a component corresponding to the service to be transacted, the prompt information of the information to be verified is popped up. Therefore, the user inputs the information to be verified according to the prompt message, and the first terminal can send the information to be verified to the server aiming at the service to be managed.
It can be understood that, when the first terminal sends a service request corresponding to a service to be handled to the server, the server obtains a target security value corresponding to the service to be handled, the server obtains a verification type corresponding to the target security value, and then the server sends prompt information to the first terminal according to the verification type.
The method for obtaining the target security value is not limited in the present application, and in a possible embodiment, the step of obtaining, by the server, the target security value corresponding to the service to be transacted includes: the server acquires a first area corresponding to the first terminal and a second area corresponding to the service to be transacted; the server acquires a first safety value according to the first area and the second area; the server acquires a service type corresponding to the service to be handled; the server acquires a second safety value according to the service type; and the server acquires the target safety value according to the first safety value and the second safety value.
Wherein: the first area of the first terminal refers to a current location of the first terminal, and may be determined by a positioning module in the first terminal, for example: a Global Positioning System (GPS) chip, a Network Location Provider (NLP), etc., where the Network includes a mobile data Network, a Wireless-Fidelity (Wi-Fi) Network or a Bluetooth (Bluetooth) Network, etc., that is, when the electronic device accesses at least one of the networks, the Network Access Control (MAC) address information and Network signal strength of a corresponding base station, the MAC address information of Wi-Fi and the MAC address information of Bluetooth may be obtained, and longitude and latitude information or address information corresponding to the MAC address information may be calculated in a networking state; the distance between the device and the base station can be calculated by the time of receiving the signal sent by the device through a plurality of receivers arranged on the base station, and the direction of the device relative to the base station is obtained according to the direction of receiving the signal by the receivers, so that the longitude and latitude information or the address information of the device can be obtained.
The second area corresponding to the service to be handled refers to the current position of the terminal bound with the user corresponding to the service to be handled. In this application, a user corresponding to a service to be managed is taken as a second user, and a terminal bound by the second user is a second terminal, where the binding mode may be bound through applications corresponding to various identification information, for example: telephone numbers, email boxes, third party applications, etc.
The method for determining the second terminal is not limited, and the physical identifier of the second terminal can be obtained according to the identification information corresponding to the service to be managed and the identification information, so that the second terminal is determined, that is, the physical identifier is searched according to the identification information, and the second terminal is determined according to the unique physical identifier, so that the accuracy of determining the second terminal can be improved.
The method for acquiring the first safety value from the first area and the second area is not limited, and the first safety value can be acquired according to the distance between the first area and the second area; the first security value may also be obtained according to an abnormal condition of the first area, that is, a normal area range corresponding to the second terminal is obtained, and if the first area is far away from the normal area range, it is determined that the first security value is large.
The service type refers to a service form of a service to be handled, for example: inquiring, paying, modifying and submitting new services, and the like, wherein the paying service can not cause privacy disclosure, the inquiring service can cause privacy disclosure, the modifying service and the submitting new service can change information, the security level of the paying service is smaller than that of the inquiring service, and the security level of the inquiring service is smaller than that of the modifying service and the submitting new service.
In this application, second security values corresponding to different service types may be stored in advance, for example: the second security value of the query service is 5, the second security value of the payment service is 9, the second security value of the modification service is 15, the second security value of the new service is submitted to be 16, and the like.
The method for obtaining the target safety value by the first safety value and the second safety value is not limited, and weights corresponding to the first safety value and the second safety value can be preset respectively, and then weighted calculation is carried out to obtain the target safety value.
It can be understood that the server first obtains a first area corresponding to the first terminal and a second area corresponding to the service to be managed, and then the server obtains the first security value according to the first area and the second area. And then the server acquires a second safety value according to the service type corresponding to the service to be managed, and finally the server acquires a target safety value according to the first safety value and the second safety value. Therefore, the safety value of the service to be managed and the safety value of the first terminal submitting the service are respectively considered, and the accuracy of obtaining the target safety value can be improved.
The method for acquiring the second area is not limited in the present application, and in a possible embodiment, the acquiring, by the server, the second area corresponding to the service to be handled includes: the server acquires identification information corresponding to the service to be managed; the server acquires the last use record corresponding to the identification information; and the server acquires the second area according to the address corresponding to the last use record.
The identification information may be account information bound to the to-be-handled service, for example: if the service to be managed is a communication service, the account information is a telephone number; if the business to be handled is banking business, the server is a bank card number; and if the business to be managed is the gas fee, the account information is a gas account number and the like. The identification information may also be information of binding the account information and the third party application, for example: a telephone number, etc., without limitation.
The usage record may be a consumption record of the identification information, such as: recharging the records of telephone fees, and the like; the usage record may also be a communication record of the phone number to which the identification information is bound, such as: telephone, short message, etc.; the usage record may also be a record of connecting to a wireless network or a record of logging in to a third-party application using another electronic device, which is not limited herein. The last usage record may be the last usage record of the one usage record or the last usage record of the plurality of usage records.
It can be understood that the server first obtains the identification information corresponding to the service to be handled, the server then obtains the last usage record corresponding to the identification information, and obtains the second area according to the address corresponding to the last usage record. Therefore, the second area is obtained according to the address using the identification information for the last time, and the accuracy of obtaining the second area can be improved.
S102: and the server acquires the identity characteristic information corresponding to the information to be verified.
In this application, the identity characteristic information is used to verify the identity corresponding to the information to be verified, for example: the method includes the steps of obtaining face features, eye print features or iris features corresponding to image information or video information, obtaining voiceprint features corresponding to audio information, obtaining brain wave features of brain wave information, fingerprint features of fingerprint information or palm print features of palm print images, further obtaining expression features according to the face features, obtaining text information according to the audio information to obtain semantic features and the like, and is not limited herein.
In a possible embodiment, the obtaining, by the server, the identity feature information corresponding to the information to be verified includes: the server acquires a target security value corresponding to the service to be transacted; the server acquires a verification type corresponding to the target security value; and the server extracts the characteristics of the information to be verified according to the verification type to obtain the identity characteristic information.
The method for obtaining the target security value and the verification type may refer to the description of step S101, and are not described herein again.
It can be understood that the server first obtains a target security value corresponding to a service to be handled, the server then obtains a verification type corresponding to the target security value, and then the server performs feature extraction on information to be verified according to the verification type to obtain identity feature information. Therefore, the accuracy of obtaining the identity characteristic information can be improved, and the verification efficiency is convenient to improve.
The present application does not limit how to perform feature extraction, for example: positioning a face image in the image information or video information through the feature points; acquiring verification information corresponding to the audio information through a voice recognition technology, and acquiring voiceprint characteristics corresponding to the audio information through a voiceprint recognition technology; the matching is performed by using an electroencephalogram signal or an image corresponding to fingerprint information, and the like, but is not limited thereto.
In a possible embodiment, if the verification type is a voiceprint feature, the performing, by the server, feature extraction on the to-be-verified information according to the verification type to obtain the identity feature information includes: the server extracts the voiceprint characteristics of the information to be verified to obtain voiceprint characteristic information; the server carries out semantic recognition on the information to be verified to obtain text information; and if the text information comprises first identification information matched with preset identification information corresponding to the first user and second identification information matched with preset identification information corresponding to the second user, and the voiceprint characteristic information is successfully matched with the preset voiceprint characteristic information corresponding to the first user, determining that the identity characteristic information comprises the first identity characteristic information and the second identity characteristic information.
And the voiceprint characteristic information is used for identifying the user identity corresponding to the information to be verified.
The text information is semantic content corresponding to the information to be verified, and the information to be verified can be obtained by performing semantic recognition by adopting a voice recognition technology.
In the application, the server may pre-store preset identification information corresponding to each of a plurality of users, such as the first user and the second user, and the first identification information and the second identification information are not limited in the application and may be information with unique identification, such as an identity card number, a telephone number, a password, and the like.
It should be noted that the text information may be request information, such as: the text information is' Zhang III of principal, and the ID card number is 156254199103153514; the number of the ID card is 462158198412156541; the trustee lee is entrusted to transact business to be transacted. Therefore, according to the text information, entrusting information of Zhangsan (namely, the second user) entrusting Liqu (namely, the first user) to handle the service to be handled can be obtained, and identification information of Zhangsan (namely, the second user) and Liqu (namely, the first user) can also be obtained.
It can be understood that, if the verification type is the voiceprint feature, the server firstly performs voiceprint feature extraction on the information to be verified to obtain voiceprint feature information, and performs semantic identification on the information to be verified to obtain text information. The server matches identification information in the text information, if first identification information included in the text information is matched with preset identification information corresponding to a first user and second identification information is matched with preset identification information corresponding to a second user, the server judges whether voiceprint characteristic information is matched with preset voiceprint special effect information of the first user or not, and if yes, the identity characteristic information is determined to include the first identity characteristic information and the second identity characteristic information. That is to say, the identity characteristic information is extracted through the voice type information to be verified so as to determine the first identity characteristic information corresponding to the first terminal and the second identity characteristic information corresponding to the second terminal, and therefore convenience and accuracy of extracting the identity characteristics are improved. The embodiment is applied to an application scenario in which the first user manages the application to be managed for the second user.
It should be noted that, if the identity feature information only includes the second identity feature information, it indicates that the application scenario is that the second user uses the first terminal to handle the service to be handled, and the first terminal may be of the first user or of the second user.
S103: and if the identity characteristic information comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be transacted, the server acquires a target association value between the first user and the second user.
In the application, the target associated value is used for illustrating the degree of association between the first user and the second user, and the method for obtaining the target associated value is not limited in the application. In a possible embodiment, the server obtaining the target association value between the first user and the second user includes: the server acquires the association relationship between the first user and the second user; the server acquires the contact frequency between the first terminal and a second terminal corresponding to the second user; and the server acquires the target association value according to the association relation and the contact frequency.
Wherein the association relationship may be a relationship between the first user and the second user, for example: spouse, child, friend, etc.; the contact frequency is used to describe a frequency of communication between the first terminal and the second terminal, and the communication means may include a telephone, a short message, a video, and the like, which is not limited herein.
The method for obtaining the target association value according to the association relationship and the contact frequency is not limited, and the weight value corresponding to the association relationship and the contact frequency and the association value corresponding to the association relationship and the contact frequency can be preset and then weighted and summed to obtain the target association value. For example, the weights corresponding to the association relationship and the association frequency are 0.6 and 0.4, when the association relationship is a spouse, the first association value corresponding to the association relationship is 0.5, and when the association frequency is 0.4, the second association value corresponding to the association frequency is 0.4, and the target association value is 0.6 + 5+0.4 =0.46.
It can be understood that the server first obtains the association relationship between the first user and the second user, then obtains the contact frequency between the first terminal and the second terminal, and then obtains the target association value according to the association relationship and the contact frequency. Therefore, the self correlation values of the first user and the second user and the correlation values corresponding to the two terminals are considered, and the accuracy of obtaining the target correlation value can be improved.
S104: and if the target correlation value is larger than a first threshold value, the server transacts the service to be handled.
The first threshold value is not limited, and if the target association value is greater than the first threshold value, it may be that the target association value between the first user and the second user is greater, and then the possibility that the first user may handle the to-be-handled service of the second user is greater, and vice versa.
In a possible embodiment, the method further comprises: if the target correlation value is smaller than or equal to the first threshold value, the server generates transaction confirmation information according to the first identity characteristic information and the service to be transacted; the server sends the transaction confirmation information to a second terminal corresponding to the second user; and if the server receives a confirmation instruction sent by the second terminal aiming at the transaction confirmation information, transacting the service to be transacted.
The transaction confirmation information is used for indicating whether a second user corresponding to the second terminal transacts the service to be transacted, and the confirmation instruction is used for indicating the second user of the server to determine to transact the service to be transacted.
It can be understood that, if the target association value between the first terminal and the second terminal is less than or equal to the first threshold, the server generates transaction confirmation information according to the first identity characteristic information and the to-be-handled service, and sends the transaction confirmation information to the second terminal. And if the server receives a confirmation instruction sent by the second terminal aiming at the transaction confirmation information, transacting the service to be handled. Therefore, the business handling is performed through the verification of the second terminal, and the flexibility and the safety of the business handling can be further improved.
In the service handling method shown in fig. 1, a server receives information to be verified sent by a first terminal for a service to be handled, and obtains identity characteristic information corresponding to the information to be verified. If the identity characteristic information comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be handled, the server acquires a target association value between the first user and the second user, and if the target association value is larger than a first threshold value, the server handles the service to be handled. Therefore, the first user can remotely transact the business of the second user by using the first terminal, and the convenience of business transaction operation is improved.
Referring to fig. 3, fig. 3 is a schematic flow chart of another service handling method provided in the embodiment of the present application, and the method is applied to a first terminal, and specifically, as shown in fig. 3, the service handling method includes:
s301: the first terminal acquires information to be verified input for the service to be transacted.
Wherein the information to be verified at least comprises one of the following items: image information, audio information, video information, brain wave information, fingerprint information.
S302: and the first terminal sends the information to be verified to a server.
S303: and if the server acquires the identity characteristic information corresponding to the to-be-verified information, including the first identity characteristic information of the first user corresponding to the first terminal and the second identity characteristic information of the second user corresponding to the to-be-transacted service, and the target association value between the first user and the second user is greater than a first threshold value, transacting the to-be-transacted service by the first terminal based on the server.
In the service handling method shown in fig. 3, a first terminal acquires information to be verified corresponding to a service to be handled, the first terminal sends the information to be verified to a server, and if the server acquires identity feature information corresponding to the information to be verified, the identity feature information includes first identity feature information of a first user corresponding to the first terminal and second identity feature information of a second user corresponding to the service to be handled, and a target association value between the first user and the second user is greater than a first threshold, the first terminal handles the service to be handled based on the server. Therefore, the first user can remotely transact the business of the second user by using the first terminal, and the convenience of business transaction operation is improved.
In a possible embodiment, the acquiring, by the first terminal, information to be verified corresponding to a service to be transacted includes: the first terminal sends a service request to the server aiming at the service to be transacted; the first terminal receives prompt information sent by the server according to the verification type corresponding to the target safety value; and the first terminal sends the information to be verified input aiming at the prompt information to the server.
It can be understood that, when the first terminal sends a service request corresponding to a service to be handled to the server, the server obtains a target security value corresponding to the service to be handled, the server obtains a verification type corresponding to the target security value, and then the server sends prompt information to the first terminal according to the verification type.
Referring to fig. 4, fig. 4 is a schematic diagram of a business handling system according to the embodiment of fig. 1, and specifically, a timing chart of system execution is shown in fig. 4, and includes:
s401: the first terminal acquires information to be verified input for the service to be transacted.
S402: and the first terminal sends the information to be verified to a server.
S403: and the server acquires the identity characteristic information corresponding to the information to be verified.
S404: and if the identity characteristic information comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be transacted, the server acquires a target association value between the first user and the second user.
S405: and if the target correlation value is larger than a first threshold value, the first terminal transacts the service to be transacted based on the server.
In the service handling system shown in fig. 4, a first terminal acquires information to be verified corresponding to a service to be handled, the first terminal sends the information to be verified to a server, and the server acquires identity characteristic information corresponding to the information to be verified. If the identity characteristic information comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be transacted, the server acquires a target association value between the first user and the second user, and if the target association value is greater than a first threshold value, the first terminal transacts the service to be transacted based on the server. Therefore, the first user can remotely transact the business of the second user by using the first terminal, and the convenience of business transaction operation is improved.
Referring to fig. 5, fig. 5 is a schematic structural diagram of a business handling apparatus according to the present application, which is applied to a server, in accordance with the embodiment of fig. 1. As shown in fig. 5, the transaction device 500 includes:
a communication unit 501, configured to receive information to be verified sent by a first terminal for a service to be transacted, where the information to be verified at least includes one of the following items: image information, audio information, video information, brain wave information, fingerprint information;
an obtaining unit 502, configured to obtain identity feature information corresponding to the to-be-verified information; if the identity characteristic information comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be transacted, acquiring a target association value between the first user and the second user;
a transaction unit 503, configured to, if the target association value is greater than a first threshold, transact the service to be transacted.
The server receives the to-be-verified information sent by the first terminal for the to-be-transacted service, and acquires the identity characteristic information corresponding to the to-be-verified information. If the identity characteristic information comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be handled, the server obtains a target association value between the first user and the second user, and if the target association value is larger than a first threshold value, the server handles the service to be handled. Therefore, the first user can remotely transact the business of the second user by using the first terminal, and the convenience of business transaction operation is improved.
In a possible example, in the aspect of acquiring the identity characteristic information corresponding to the information to be verified, the acquiring unit 502 is specifically configured to acquire a target security value corresponding to the service to be managed; obtaining a verification type corresponding to the target safety value; and extracting the characteristics of the information to be verified according to the verification type to obtain the identity characteristic information.
In a possible example, if the verification type is a voiceprint feature, in the aspect of performing feature extraction on the information to be verified according to the verification type to obtain the identity feature information, the obtaining unit 502 is specifically configured to perform voiceprint feature extraction on the information to be verified to obtain voiceprint feature information; performing semantic recognition on the information to be verified to obtain text information; and if the text information comprises first identification information matched with preset identification information corresponding to the first user and second identification information matched with preset identification information corresponding to the second user, and the voiceprint characteristic information is successfully matched with the preset voiceprint characteristic information corresponding to the first user, determining that the identity characteristic information comprises the first identity characteristic information and the second identity characteristic information.
In a possible example, in the aspect of acquiring the target security value corresponding to the service to be transacted, the acquiring unit 502 is specifically configured to acquire a first region corresponding to the first terminal and a second region corresponding to the service to be transacted; acquiring a first safety value according to the first area and the second area; acquiring a service type corresponding to the service to be managed; acquiring a second safety value according to the service type; and acquiring the target safety value according to the first safety value and the second safety value.
In a possible example, in terms of acquiring the second area corresponding to the to-be-handled service, the acquiring unit 502 is specifically configured to acquire identification information corresponding to the to-be-handled service; acquiring a last usage record corresponding to the identification information; and acquiring the second area according to the address corresponding to the last usage record.
In a possible example, in the aspect of obtaining the target association value between the first user and the second user, the obtaining unit 502 is specifically configured to obtain the association relationship between the first user and the second user; acquiring a contact frequency between the first terminal and a second terminal corresponding to the second user; and acquiring the target association value according to the association relation and the contact frequency.
In a possible example, the communication unit 501 is further configured to generate transaction confirmation information according to the first identity characteristic information and the to-be-transacted service if the target association value is less than or equal to the first threshold; sending the transaction confirmation information to a second terminal corresponding to the second user; receiving a confirmation instruction sent by the second terminal aiming at the transaction confirmation information; the transaction unit 502 is further configured to transact the service to be transacted if the communication unit 501 receives the confirmation instruction.
Referring to fig. 6, fig. 6 is a schematic structural diagram of another service handling apparatus according to the present application, which is applied to a first terminal, in accordance with the embodiment of fig. 1. As shown in fig. 6, the service handling apparatus 600 includes:
an obtaining unit 601, configured to obtain information to be verified input for a service to be managed, where the information to be verified at least includes one of the following: image information, audio information, video information, brain wave information, fingerprint information;
a communication unit 602, configured to send the information to be verified to a server;
a transaction unit 603, configured to, if the identity feature information corresponding to the to-be-verified information obtained by the server includes first identity feature information of a first user corresponding to the first terminal and second identity feature information of a second user corresponding to the to-be-handled service, and a target association value between the first user and the second user is greater than a first threshold, transact the to-be-handled service based on the server.
It can be understood that a first terminal acquires information to be verified corresponding to a service to be transacted, the first terminal sends the information to be verified to a server, and if the server determines that the information to be verified is verified successfully and a target association value between a first user and a second user is greater than a first threshold value, the first terminal transacts the service to be transacted based on the server. Therefore, the first user can remotely transact the business of the second user by using the first terminal, and the convenience of business transaction operation is improved.
In a possible embodiment, in terms of obtaining to-be-verified information corresponding to-be-handled services, the communication unit 602 is specifically configured to send a service request to the server for the to-be-handled services; receiving prompt information sent by the server according to the verification type corresponding to the target safety value; and sending the information to be verified input aiming at the prompt information to the server.
Referring to fig. 7, fig. 7 is a schematic structural diagram of a server according to an embodiment of the present disclosure. As shown in fig. 7, the server 700 includes a processor 710, a memory 720, a communication interface 730, and one or more programs 740, wherein the one or more programs 740 are stored in the memory 720 and configured to be executed by the processor 710, the programs 740 including instructions for:
receiving to-be-verified information sent by a first terminal for a service to be transacted, wherein the to-be-verified information at least comprises one of the following items: image information, audio information, video information, brain wave information, fingerprint information;
acquiring identity characteristic information corresponding to the information to be verified;
if the identity characteristic information comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be transacted, acquiring a target association value between the first user and the second user;
and if the target correlation value is greater than a first threshold value, transacting the service to be transacted.
The server receives the to-be-verified information sent by the first terminal for the to-be-transacted service, and acquires the identity characteristic information corresponding to the to-be-verified information. If the identity characteristic information comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be handled, the server acquires a target association value between the first user and the second user, and if the target association value is larger than a first threshold value, the server handles the service to be handled. Therefore, the first user can remotely transact the business of the second user by using the first terminal, and the convenience of business transaction operation is improved.
In one possible example, in terms of obtaining the identity information corresponding to the information to be verified, the program 740 is specifically configured to execute the following instructions:
acquiring a target security value corresponding to the service to be transacted;
obtaining a verification type corresponding to the target safety value;
and extracting the characteristics of the information to be verified according to the verification type to obtain the identity characteristic information.
In a possible example, if the verification type is a voiceprint feature, in terms of performing feature extraction on the to-be-verified information according to the verification type to obtain the identity feature information, the program 740 is specifically configured to execute the following instructions:
performing voiceprint feature extraction on the information to be verified to obtain voiceprint feature information;
performing semantic recognition on the information to be verified to obtain text information;
and if the text information comprises first identification information matched with preset identification information corresponding to the first user and second identification information matched with preset identification information corresponding to the second user, and the voiceprint characteristic information is successfully matched with the preset voiceprint characteristic information corresponding to the first user, determining that the identity characteristic information comprises the first identity characteristic information and the second identity characteristic information.
In one possible example, in terms of obtaining the target security value corresponding to the service to be transacted, the program 740 is specifically configured to execute the following instructions:
acquiring a first area corresponding to the first terminal and a second area corresponding to the service to be transacted;
acquiring a first safety value according to the first area and the second area;
acquiring a service type corresponding to the service to be managed;
acquiring a second safety value according to the service type;
and acquiring the target safety value according to the first safety value and the second safety value.
In one possible example, in terms of obtaining the second area corresponding to the service to be managed, the program 740 is specifically configured to execute the following instructions:
acquiring identification information corresponding to the service to be managed;
acquiring a last use record corresponding to the identification information;
and acquiring the second area according to the address corresponding to the last use record.
In one possible example, in connection with the obtaining the target association value between the first user and the second user, the program 740 is specifically configured to execute the following steps:
acquiring an association relation between the first user and the second user;
acquiring a contact frequency between the first terminal and a second terminal corresponding to the second user;
and acquiring the target association value according to the association relation and the contact frequency.
In one possible example, the program 740 is further for executing the instructions of:
if the target correlation value is smaller than or equal to the first threshold value, generating transaction confirmation information according to the first identity characteristic information and the service to be handled;
sending the transaction confirmation information to a second terminal corresponding to the second user;
and if a confirmation instruction sent by the second terminal aiming at the transaction confirmation information is received, transacting the service to be transacted.
Referring to fig. 8, fig. 8 is a schematic structural diagram of a first terminal according to an embodiment of the present disclosure. As shown in fig. 8, the first terminal 800 comprises a processor 810, a memory 820, a communication interface 830, and one or more programs 840, wherein the one or more programs 840 are stored in the memory 820 and configured to be executed by the processor 810, the program 840 comprising instructions for:
acquiring to-be-verified information input by aiming at a service to be transacted, wherein the to-be-verified information at least comprises one of the following items: image information, audio information, video information, brain wave information, fingerprint information;
sending the information to be verified to a server;
and if the identity characteristic information corresponding to the to-be-verified information obtained by the server comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the to-be-transacted service, and the target association value between the first user and the second user is greater than a first threshold value, transacting the to-be-transacted service based on the server.
It can be understood that a first terminal acquires information to be verified corresponding to a service to be transacted, the first terminal sends the information to be verified to a server, and if the server determines that the information to be verified is verified successfully and a target association value between a first user and a second user is greater than a first threshold value, the first terminal transacts the service to be transacted based on the server. Therefore, the first user can remotely transact the business of the second user by using the first terminal, and the convenience of business transaction operation is improved.
In a possible embodiment, in terms of obtaining information to be verified corresponding to a service to be managed, the program 840 is specifically configured to execute the following instructions:
sending a service request to the server aiming at the service to be managed;
receiving prompt information sent by the server according to the verification type corresponding to the target safety value;
and sending the information to be verified input aiming at the prompt information to the server.
Embodiments of the present application also provide a computer storage medium, where the computer storage medium stores a computer program for causing a computer to execute part or all of the steps of any one of the methods as described in the method embodiments, and the computer includes a server or a first terminal.
Embodiments of the application also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program operable to cause a computer to perform some or all of the steps of any of the methods as recited in the method embodiments. The computer program product may be a software installation package and the computer comprises the server or the first terminal.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present application is not limited by the order of acts described, as some steps may occur in other orders or concurrently depending on the application. Further, those skilled in the art will also appreciate that the embodiments described in this specification are presently preferred and that no particular act or mode of operation is required in the present application.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to the related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, a division of a unit is merely a logical division, and an actual implementation may have another division, for example, multiple units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a hardware mode or a software program mode.
The integrated unit, if implemented in the form of a software program module and sold or used as a stand-alone product, may be stored in a computer readable memory. With this understanding, the technical solutions of the present application, which are essential or contributing to the prior art, or all or part of the technical solutions, can be embodied in the form of a software product, which is stored in a memory and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods of the embodiments of the present application. And the aforementioned memory comprises: various media capable of storing program codes, such as a usb disk, a read-only memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and the like.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash disk, ROM, RAM, magnetic or optical disk, and the like.
The foregoing embodiments have been described in detail, and specific examples are used herein to explain the principles and implementations of the present application, where the above description of the embodiments is only intended to help understand the method and its core ideas of the present application; meanwhile, for a person skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (6)

1. A business handling method is applied to a server, and the method comprises the following steps:
the server receives to-be-verified information sent by a first terminal for a service to be transacted, wherein the to-be-verified information at least comprises one of the following items: image information, audio information, video information, brain wave information, fingerprint information;
the server acquires the identity characteristic information corresponding to the information to be verified, and the method comprises the following steps: the server acquires a first area corresponding to the first terminal and a second area corresponding to the service to be handled, the server acquires a first safety value according to the first area and the second area, the server acquires a service type corresponding to the service to be handled, the server acquires a second safety value according to the service type, the server acquires a target safety value according to the first safety value and the second safety value, the server acquires a verification type corresponding to the target safety value, and the server performs feature extraction on the information to be verified according to the verification type to acquire the identity feature information, wherein the first area is the current position of the first terminal, and the second area is the current position of a terminal bound with a user corresponding to the service to be handled;
if the identity characteristic information includes first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be transacted, the server acquires a target association value between the first user and the second user, where the target association value is used to describe an association degree between the first user and the second user, and the server acquiring the target association value between the first user and the second user includes: the server acquires an association relation between the first user and the second user, acquires a contact frequency between the first terminal and a second terminal corresponding to the second user, and acquires the target association value according to the association relation and the contact frequency;
if the target correlation value is larger than a first threshold value, the server transacts the service to be handled;
and if the target correlation value is smaller than or equal to the first threshold value, the server generates transaction confirmation information according to the first identity characteristic information and the service to be transacted, the server sends the transaction confirmation information to a second terminal corresponding to the second user, and if the server receives a confirmation instruction sent by the second terminal aiming at the transaction confirmation information, the service to be transacted is transacted.
2. The method according to claim 1, wherein if the verification type is a voiceprint feature, the server performs feature extraction on the information to be verified according to the verification type to obtain the identity feature information, and the method includes:
the server extracts the voiceprint characteristics of the information to be verified to obtain voiceprint characteristic information;
the server carries out semantic recognition on the information to be verified to obtain text information;
if the text information comprises first identification information matched with preset identification information corresponding to the first user and second identification information matched with preset identification information corresponding to the second user, and the voiceprint characteristic information is successfully matched with the preset voiceprint characteristic information corresponding to the first user, it is determined that the identity characteristic information comprises the first identity characteristic information and the second identity characteristic information.
3. The method according to claim 2, wherein the obtaining, by the server, the second area corresponding to the service to be managed includes:
the server acquires identification information corresponding to the service to be managed;
the server acquires the last use record corresponding to the identification information;
and the server acquires the second area according to the address corresponding to the last use record.
4. A transaction apparatus, applied to a server, the apparatus comprising:
the communication unit is used for receiving to-be-verified information sent by a first terminal for a to-be-transacted service, wherein the to-be-verified information at least comprises one of the following items: image information, audio information, video information, brain wave information, fingerprint information;
the acquiring unit is used for acquiring the identity characteristic information corresponding to the information to be verified; if the identity characteristic information comprises first identity characteristic information of a first user corresponding to the first terminal and second identity characteristic information of a second user corresponding to the service to be transacted, acquiring a target association value between the first user and the second user, wherein the target association value is used for describing the association degree between the first user and the second user,
the obtaining unit is further configured to obtain a first region corresponding to the first terminal and a second region corresponding to the service to be handled, obtain a first security value according to the first region and the second region, obtain a service type corresponding to the service to be handled, obtain a second security value according to the service type, obtain a target security value according to the first security value and the second security value, obtain a verification type corresponding to the target security value, perform feature extraction on the information to be verified according to the verification type, so as to obtain the identity feature information, where the first region is a current location of the first terminal, and the second region is a current location of a terminal bound to a user corresponding to the service to be handled,
the obtaining unit is further configured to obtain an association relationship between the first user and the second user, obtain a contact frequency between the first terminal and a second terminal corresponding to the second user, and obtain the target association value according to the association relationship and the contact frequency;
and the handling unit is used for handling the service to be handled if the target correlation value is greater than a first threshold value, generating handling confirmation information according to the first identity characteristic information and the service to be handled if the target correlation value is less than or equal to the first threshold value, sending the handling confirmation information to a second terminal corresponding to the second user, and handling the service to be handled if a confirmation instruction sent by the second terminal aiming at the handling confirmation information is received.
5. A server comprising a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the program comprising instructions for performing the steps of the method of any of claims 1-3.
6. A computer-readable storage medium for storing a computer program, wherein the computer program causes a computer to perform the method according to any one of claims 1-3.
CN201910426567.8A 2019-05-21 2019-05-21 Business handling method and related product Active CN110225002B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910426567.8A CN110225002B (en) 2019-05-21 2019-05-21 Business handling method and related product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910426567.8A CN110225002B (en) 2019-05-21 2019-05-21 Business handling method and related product

Publications (2)

Publication Number Publication Date
CN110225002A CN110225002A (en) 2019-09-10
CN110225002B true CN110225002B (en) 2023-03-24

Family

ID=67821721

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910426567.8A Active CN110225002B (en) 2019-05-21 2019-05-21 Business handling method and related product

Country Status (1)

Country Link
CN (1) CN110225002B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110929237A (en) * 2019-11-22 2020-03-27 支付宝(杭州)信息技术有限公司 Identity verification system, method and device and information verification system
CN111209546A (en) * 2020-01-03 2020-05-29 数字广东网络建设有限公司 Online multi-person identity authentication method, system and device and identity authentication equipment
CN111583931A (en) * 2020-04-30 2020-08-25 中国银行股份有限公司 Service data processing method and device
CN111586019A (en) * 2020-04-30 2020-08-25 中国银行股份有限公司 Identity authentication method and device and service equipment
CN113068155A (en) * 2021-03-25 2021-07-02 中国联合网络通信集团有限公司 Service provisioning method and server
CN113486311B (en) * 2021-07-22 2023-06-02 中国联合网络通信集团有限公司 Access authorization method and device
CN113838238A (en) * 2021-09-26 2021-12-24 北京紫光展锐通信技术有限公司 Service processing method, device and equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9928272B1 (en) * 2013-11-26 2018-03-27 Sugarcrm Inc. Determining contact-related information
CN108416334A (en) * 2018-04-13 2018-08-17 小草数语(北京)科技有限公司 Proof of identity method, apparatus and equipment

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9262549B2 (en) * 2012-12-18 2016-02-16 Sap Se Modeled associations for business object data structures
CN105577385B (en) * 2015-12-21 2020-02-18 东莞酷派软件技术有限公司 Method and device for acquiring signature authority
CN108206803B (en) * 2016-12-16 2021-02-05 腾讯科技(深圳)有限公司 Service agency processing method and device
CN106778354A (en) * 2017-01-17 2017-05-31 泰康保险集团股份有限公司 The method and device of rights management
CN109308416B (en) * 2017-07-26 2022-07-19 财付通支付科技有限公司 Business service data processing method, device, system, storage medium and equipment

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9928272B1 (en) * 2013-11-26 2018-03-27 Sugarcrm Inc. Determining contact-related information
CN108416334A (en) * 2018-04-13 2018-08-17 小草数语(北京)科技有限公司 Proof of identity method, apparatus and equipment

Also Published As

Publication number Publication date
CN110225002A (en) 2019-09-10

Similar Documents

Publication Publication Date Title
CN110225002B (en) Business handling method and related product
JP6495970B2 (en) User authentication method and apparatus
CN106910057B (en) Mobile terminal and security authentication method and device on mobile terminal side
US9325687B2 (en) Remote authentication using mobile single sign on credentials
CN104751334B (en) Service processing method, device and system
EP2552142A1 (en) Authentication method and system using portable terminal
JP2022513977A (en) Identity identification method, device and server for designated point approval
US20120296818A1 (en) Method for authorizing the activation of a spending card
US20170351852A1 (en) Identity authentication method, server, and storage medium
JP6481038B2 (en) Service processing method and apparatus, and service server
US11074327B2 (en) Methods and systems for ensuring that an individual is authorized to conduct an activity
JP7213596B2 (en) Identification method, device and server based on dynamic rasterization management
CN109086317B (en) Risk control method and related device
CN104618315B (en) A kind of method, apparatus and system of verification information push and Information Authentication
CN105868970B (en) authentication method and electronic equipment
CN109711847B (en) Near field information authentication method and device, electronic equipment and computer storage medium
WO2021008116A1 (en) Identity recognition pre-processing method and system and identity recognition method and system
US9918223B2 (en) Fingerprint based communication terminal and method, server and method thereof
CN106790129A (en) A kind of identity authentication method and device
JP2013097650A (en) Authentication system, authentication method and authentication server
CN109831441B (en) Identity authentication method, system and related components
CN105577619B (en) Client login method, client and system
CN106127463B (en) Transfer control method and terminal equipment
CN104683104A (en) Identity identification method, identity identification device and identity identification system
WO2015016262A1 (en) Information processing device, authentication system, authentication method, and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant