CN110245481A - A kind of method, apparatus and terminal device of real-name authentication - Google Patents

A kind of method, apparatus and terminal device of real-name authentication Download PDF

Info

Publication number
CN110245481A
CN110245481A CN201910380799.4A CN201910380799A CN110245481A CN 110245481 A CN110245481 A CN 110245481A CN 201910380799 A CN201910380799 A CN 201910380799A CN 110245481 A CN110245481 A CN 110245481A
Authority
CN
China
Prior art keywords
user
real
personal information
information
name authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910380799.4A
Other languages
Chinese (zh)
Inventor
林开辉
樊锦明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Law Network Technology Co Ltd
Original Assignee
Shenzhen Law Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Law Network Technology Co Ltd filed Critical Shenzhen Law Network Technology Co Ltd
Priority to CN201910380799.4A priority Critical patent/CN110245481A/en
Publication of CN110245481A publication Critical patent/CN110245481A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The present invention is suitable for real-name authentication technical field, provides the method, apparatus and terminal device of a kind of real-name authentication, which comprises obtains the identity card picture that user uploads, and identifies the personal information of user according to the identity card picture;Personal information is read, and user is prompted to input element information relevant to personal information, element information includes one or both of bank's card number or cell-phone number;The element information of user's input is received, and the element information is verified according to personal information;If verifying does not pass through, signing messages is generated according to personal information, starts the photographic device of terminal device according to signing messages, obtains the dynamic video of user's face;Dynamic video is verified, if verification passes through, real-name authentication is completed in recognition of face success.The present invention provides a kind of complete real-name authentication scheme, overcome that the authentication mode that existing terminal device has is relatively scattered, there is a problem of that verifying can't pass and application program is incompatible.

Description

A kind of method, apparatus and terminal device of real-name authentication
Technical field
The invention belongs to real-name authentication technical field more particularly to the method, apparatus and terminal device of a kind of real-name authentication.
Background technique
With the development of science and technology, electronic contract is increasingly used in personal or enterprise all kinds of signature scenes.Electricity The production data of son signature when for signing electronically, need to do real-name authentication by main body of signing, it was demonstrated that data belong to electronics label The main body of name is all, can just embody the validity of electronic signature.
Currently, there are many kinds of real-name authentication modes, but in actual application, the authentication mode that terminal device has Relatively scattered, and when user information changes, single authentication mode compares limitation, can exist verifying can't pass with And the problem that application program is incompatible, so that traffic affecting is quickly carried out.
Summary of the invention
In view of this, the embodiment of the invention provides a kind of method, apparatus of real-name authentication and terminal device, it is existing to solve There is existing authentication mode in technology relatively scattered, and when user information changes, single authentication mode compares Limitation can have that verifying can't pass and application program is incompatible.
The first aspect of the embodiment of the present invention provides a kind of method of real-name authentication, comprising:
The identity card picture that user uploads is obtained, and identifies the personal information of user according to the identity card picture;
The personal information is read, and user is prompted to input element information relevant to the personal information, the element Information includes one or both of bank card number or cell-phone number;
The element information of user's input is received, and consistency is carried out to the element information according to the personal information Verification;
If verifying does not pass through, signing messages is generated according to the personal information, and start eventually according to the signing messages The photographic device of end equipment obtains the dynamic video of user's face;
The dynamic video is verified, if verification passes through, real-name authentication is completed in recognition of face success.
In one embodiment, the identity card picture that user uploads is obtained, and user is identified according to the identity card picture Personal information, comprising:
The identity card picture is compressed;
Convert compressed photo in the picture of fixed format;
Optical character identification is carried out to the picture, obtains the personal information.
In one embodiment, the personal information is read, and prompts user's input is relevant to the personal information to want Prime information, the element information include one or both of bank's card number or cell-phone number, comprising:
It reads and shows the name in the personal information and identification card number information, and user is prompted to need to input accordingly Bank's card number or cell-phone number information;
The bank's card number or cell-phone number of input are verified;The verification includes three elements verification or the verification of four elements.
In one embodiment, the element information of user's input is received, and is wanted according to the personal information to described Prime information carries out consistency desired result, comprising:
Three elements verification is carried out according to name, identification card number and the cell-phone number of user's input in the personal information, Or four element schools are carried out according to cell-phone number, the bank's card number of name, identification card number and user's input in the personal information It tests.
In one embodiment, if verifying does not pass through, signing messages is generated according to the personal information, and according to described Signing messages starts the photographic device of terminal device, obtains the dynamic video of user's face, comprising:
After opening photographic device, preset action prompt is generated, it is corresponding with the preset action prompt to obtain user Dynamic video, the action prompt includes one of nodding, shaking the head or blink or a variety of.
In one embodiment, the dynamic video is verified, if verification passes through, recognition of face success is completed Real-name authentication, comprising:
According to the dynamic video of the face, In vivo detection is carried out;
After In vivo detection passes through, the photo that quality meets preset condition is obtained, the photo is verified;
If photo verification passes through, recognition of face success.
In one embodiment, the method for real-name authentication further include:
If recognition of face fails, gesture prompt is generated;
Obtain the gesture picture corresponding with gesture prompt that user uploads;
The gesture picture is compared with gesture prompt;
If the gesture picture and gesture prompt are consistent, real-name authentication is completed.
The second aspect of the embodiment of the present invention provides a kind of device of real-name authentication, comprising:
First data capture unit is known for obtaining the identity card picture of user's upload, and according to the identity card picture The personal information of other user;
Data processing unit for reading the personal information, and prompts user's input relevant to the personal information Element information, the element information include one or both of bank's card number or cell-phone number;
First information authentication unit, for receiving the element information of user's input, and according to the personal information pair The element information carries out consistency desired result;
Second data capture unit generates signing messages, and root according to the personal information if not passing through for verifying According to the photographic device of signing messages starting terminal device, the dynamic video of user's face is obtained;
Second Information Authentication unit, for being verified to the dynamic video, if verification pass through, recognition of face at Function completes real-name authentication.
The third aspect of the embodiment of the present invention provides a kind of terminal device, including memory, processor and is stored in In the memory and the computer program that can run on the processor, when the processor executes the computer program The step of realizing method described above.
The fourth aspect of the embodiment of the present invention provides a kind of computer readable storage medium, the computer-readable storage Media storage has the step of computer program, the computer program realizes method described above when being executed by processor.
Existing beneficial effect is the embodiment of the present invention compared with prior art: the identity that the embodiment of the present invention passes through user License piece obtain user personal information, by receive user input element information, according to personal information to element information into Row consistency desired result, it is obstructed there may be verifying if the element information of input is wrong or the relevant information of user changes The possibility crossed generates corresponding signature according to personal information, starts the volume photographic device of terminal device if verifying does not pass through, The dynamic video for obtaining user's face carries out recognition of face to user according to dynamic video, completes user's if identifying successfully Real-name authentication can provide the complete real-name authentication side of a set of unification in the application program of terminal device through the invention Case is also ensured when information changing or other situations occur for user and completes real-name authentication, do not need additionally to develop real name again Certification page directly completes real-name authentication with the docking of the page interface of corresponding program by business application, has relatively strong Ease for use and practicability.
Detailed description of the invention
It to describe the technical solutions in the embodiments of the present invention more clearly, below will be to embodiment or description of the prior art Needed in attached drawing be briefly described, it should be apparent that, the accompanying drawings in the following description is only of the invention some Embodiment for those of ordinary skill in the art without any creative labor, can also be according to these Attached drawing obtains other attached drawings.
Fig. 1 is the implementation process schematic diagram of real name identification method provided in an embodiment of the present invention;
Fig. 2 is the page display schematic diagram of real-name authentication process provided in an embodiment of the present invention;
Fig. 3 is the schematic diagram of the device of real-name authentication provided in an embodiment of the present invention;
Fig. 4 is the schematic diagram of terminal device provided in an embodiment of the present invention.
Specific embodiment
In being described below, for illustration and not for limitation, the tool of such as particular system structure, technology etc is proposed Body details, to understand thoroughly the embodiment of the present invention.However, it will be clear to one skilled in the art that there is no these specific The present invention also may be implemented in the other embodiments of details.In other situations, it omits to well-known system, device, electricity The detailed description of road and method, in case unnecessary details interferes description of the invention.
It should be appreciated that ought use in this specification and in the appended claims, term " includes " instruction is described special Sign, entirety, step, operation, the presence of element and/or component, but be not precluded one or more of the other feature, entirety, step, Operation, the presence or addition of element, component and/or its set.
It is also understood that mesh of the term used in this description of the invention merely for the sake of description specific embodiment And be not intended to limit the present invention.As description of the invention and it is used in the attached claims, unless on Other situations are hereafter clearly indicated, otherwise " one " of singular, "one" and "the" are intended to include plural form.
It will be further appreciated that the term "and/or" used in description of the invention and the appended claims is Refer to any combination and all possible combinations of one or more of associated item listed, and including these combinations.
In order to illustrate technical solutions according to the invention, the following is a description of specific embodiments.
It is the implementation process schematic diagram of the method for real-name authentication provided by one embodiment of the present invention, this method referring to Fig. 1 Applied to the field of electronic contract signature, can by the application call programming API page interface of operation system into Row docking, realization directly carry out real-name authentication in operation system application program, are not required to additionally develop the real-name authentication page, pass through Real-name authentication is completed in the unified real-name authentication identifying procedure of complete set, guarantee in all cases, and guarantee is subsequent to be carried out The conjunction of the signature of electronic contract is advised and effectively.As described in Figure, the real name identification method includes:
Step S101 obtains the identity card picture that user uploads, and the individual of user is identified according to the identity card picture Information.
In the present embodiment, it can be beaten by calling directly the page interface of real-name authentication in operation system application program The uniform resource locator URL link for opening personal real-name authentication can prompt user to sign number when user carries out certificate request The agreement power of attorney that certificate agency requires receives the authorization signal of user's selection, starts to receive the identity card picture that user uploads; The real-name authentication page can be the H5 page, obtain the identity card picture that user uploads by open H5 certification page;It is obtaining When identity card picture, the positive photo of identity card is obtained;The personal information on photo, including surname are read according to acquired photo Name, identification card number;By the personal information of reading, the directly corresponding interface for being shown in next factor authentication link, shown by interface Element information include name and identification card number, further include the element information that other need client's input authentication.
In one embodiment, the identity card picture that user uploads is obtained, and user is identified according to the identity card picture Personal information, comprising:
The identity card picture is compressed;
Convert compressed photo in the picture of fixed format;
Optical character identification is carried out to the picture, obtains the personal information.
In the present embodiment, distortionless compression is carried out to the identity card picture of acquisition, converts compressed photo to The picture of base64 format is synchronized to the rear end of the real-name authentication page by the picture of base64 format, by rear end to base64 lattice The picture of formula carries out optical character identification, obtains the userspersonal information on picture, is shown on the real-name authentication page, individual's letter Breath may include name, identification card number.
Step S102 reads the personal information, and user is prompted to input element information relevant to the personal information, The element information includes one or both of bank's card number or cell-phone number.
It in the present embodiment, can be according to identification picture as a result, the name of display user after obtaining userspersonal information With identification card number information, by the rear end of the real-name authentication page, setting to parameter in verification process, prompt user's input with The relevant element information of people's information, may include one or both of cell-phone number or bank's card number of user, when receiving use Family input handset number simultaneously selects to obtain verification code information, then the verification code information further sent by receiving server enters The real-name authentication page.
Parameter needed for rear end control certification by real-name authentication, prompts user to input relevant factor information, Element verifying may include three elements verifying or the verifying of four elements, carry out element setting according to different application scenarios, for example, if The registration for only needing to carry out information does not generate transaction on the amount of money, can choose setting name, identification card number and cell-phone number Three elements certification;If the transaction on the amount of money or the reliability to guarantee third party's real-name authentication may be needed to generate, can also select Select the certification of setting name, four element of identification card number, cell-phone number and bank's card number.
In one embodiment, the personal information is read, and prompts user's input is relevant to the personal information to want Prime information, the element information include one or both of bank's card number or cell-phone number, comprising:
It reads and shows the name in the personal information and identification card number information, and user is prompted to need to input accordingly Bank's card number or cell-phone number information;
The bank's card number or cell-phone number of input are verified;The verification includes three elements verification or the verification of four elements.
In the present embodiment, prompt information relevant to personal user can be configured by the control parameter of rear end, When caller programs API page interface, by the setting to control parameter, allow real-name authentication page front end according to Parameter shows three elements or four factor authentication interfaces.
Step S103 receives the element information of user's input, and according to the personal information to the element information Carry out consistency desired result.
In the present embodiment, the prompt information includes the element informations such as cell-phone number or bank's card number, obtains user's input Cell-phone number or bank's card number, in userspersonal information name and identification card number carry out matching certification, and if address name No change has taken place with the cell-phone number or bank's card number of identification card number binding, and the cell-phone number or bank's number of seeing bound and user The information of input is consistent, then successful match, and the real-name authentication of user can then pass through, and certification passes through the rear page from real-name authentication The page (H5 certification page) jumps to the application program page of operation system, and operation system real-name authentication is notified to pass through.
It should be noted that needing the cell-phone number inputted according to user before carrying out element verifying, identifying code is obtained, Confirm that cell-phone number currently entered is controlled by me according to identifying code, then verifies name, the identity card of cell-phone number and I again Number or bank's card number whether match.Wherein, after the personal information for obtaining user by identity card picture, the API that is called The three elements or four factor authentications that interface carries out are the mode that can pass certification.
In one embodiment, the element information of user's input is received, and is wanted according to the personal information to described Prime information carries out consistency desired result, comprising:
Three elements verification is carried out according to name, identification card number and the cell-phone number of user's input in the personal information, Or four element schools are carried out according to cell-phone number, the bank's card number of name, identification card number and user's input in the personal information It tests.
In the present embodiment, name, identification card number and the cell-phone number of user's input in personal information are matched Whether verification, the cell-phone number inputted are consistent with the cell-phone number of name, identification card number binding application;Or in personal information Cell-phone number, the bank's card number of name, identification card number and user's input carry out matching verification, the cell-phone number inputted and bank Whether card number is consistent with the cell-phone number and bank's card number that name, identification card number are bound.
Step S104 generates signing messages according to the personal information, and according to the A.L.S. if verifying does not pass through The photographic device of breath starting terminal device, obtains the dynamic video of user's face.
In the present embodiment, obstructed out-of-date in three elements or the verifying of four elements, real-name authentication page rear end notice real name is recognized Demonstrate,prove page front end, and the function of calling the application program of operation system to provide by front end, the name and identification card number that will identify that Etc. personal information be transferred to the application program of operation system, application program passes through encryption to personal information such as name and identification card numbers Algorithm generates signing messages, passes through the link of the real-name authentication page (the H5 page) frontal startup recognition of face, opening terminal apparatus Photographic device;Photographic device can be the photographic device that terminal device itself has, such as front camera or pin hole are taken the photograph As head etc..After opening camera, In vivo detection is carried out first, enters back into recognition of face.Real-name authentication page rear end generation movement It is required that and be shown in real-name authentication page front end, so that the action video that user is made according to action request is obtained, by real name Certification page carries out identification certification to the video image of acquisition;Wherein, action request may include nodding, shake the head, smile or blinking The action prompts such as eye carry out living body authentication according to the matching degree of video actions, enhance the validity of real-name authentication, so that real name is recognized It demonstrate,proves more rigorous.
In one embodiment, if verifying does not pass through, signing messages is generated according to the personal information, and according to described Signing messages starts the photographic device of terminal device, obtains the dynamic video of user's face, comprising:
After opening photographic device, preset action prompt is generated, it is corresponding with the preset action prompt to obtain user Dynamic video, the action prompt includes one of nodding, shaking the head or blink or a variety of.
Step S105 verifies the dynamic video, if verification passes through, recognition of face success is completed real name and recognized Card.
In the present embodiment, the video image acted accordingly that user makes according to action prompt is got, figure is extracted Characteristic as in, passes to the real-name authentication page (the H5 page) for characteristic, by H5 page front end according to signing messages Characteristic verify and judges whether acquired video image is consistent with the userspersonal information of acquisition;Acquired The time of video image can be set to 3 seconds perhaps 2 seconds or according to the completion of movement stop camera shooting acquisition, by the view of acquisition Frequency image is uploaded and is verified.If verification passes through, recognition of face success is completed real-name authentication, and notify operation system, is pulled back to Operation system application program.
In one embodiment, the dynamic video is verified, if verification passes through, recognition of face success is completed Real-name authentication, comprising:
According to the dynamic video of the face, In vivo detection is carried out;
After In vivo detection passes through, the photo that quality meets preset condition is obtained, the photo is verified;
If photo verification passes through, recognition of face success.
In the present embodiment, after obtaining user's dynamic video, In vivo detection is first carried out according to dynamic video, if obtain Movement in the dynamic video of user matches with prompt action, then In vivo detection passes through;After In vivo detection passes through, picture is obtained Face quality is higher, meets the photo or image of image sharpness requirement, by by name, identification card number and the high quality of acquisition Photo or image be compared verification with official's base map library of relevant department, organ, carry out facial image certification.
In one embodiment, the method for the real-name authentication further include:
If recognition of face fails, gesture prompt is generated;
Obtain the gesture picture corresponding with gesture prompt that user uploads;
The gesture picture is compared with gesture prompt;
If the gesture picture and gesture prompt are consistent, real-name authentication is completed.
In the present embodiment, if recognition of face fails, gesture prompt can be further generated, gesture prompt can be system A random gesture between 1 to 5 number generated at random, user carry out the shooting of gesture motion by photographic device, obtain The gesture photo that user uploads is compared by carrying out carrying out the gesture photo of gesture prompt action and upload to audit from the background, if It is consistent then complete real-name authentication, and the Application Program Interface of operation system is jumped to, and prompt to return to operation system platform.Pass through Gesture identification, it is ensured that be that active user is carrying out real-name authentication.
In one embodiment, the method for the real-name authentication further include:
During carrying out real-name authentication, if certification does not pass through, unacceptable reason is generated, and user is prompted to modify letter Breath, re-starts real-name authentication.
In the present embodiment, during carrying out real-name authentication, pass through element verifying, recognition of face and gesture identification May all have that input information is wrong or information has the case where change, and real-name authentication system, which can detecte out to authenticate, not to be passed through When, it specifically malfunctions a little, and generate prompt information, prompts user's modification information or register information, and real name can be re-started and recognized Card process.
As shown in Fig. 2, the page display schematic diagram of real-name authentication process provided in an embodiment of the present invention, as shown, When starting to carry out real-name authentication, need to obtain user's consenting digital certificate request and the authorization using agreement, then upload user Identity card picture, the personal information of identification user identity card, and user is prompted to input relevant to personal information other elements Information, including cell-phone number or bank's card number etc. also need once to be tested by obtaining identifying code before carrying out element verifying Card is ensured of user in the operation for carrying out real-name authentication;If four elements or three elements certification pass through, completes real name and recognize Card;It is obstructed out-of-date in four elements or three elements certification, the personal information of user is encrypted by the application program of operation system Operation generates signature, and calls face identification functions, makes corresponding movement by page prompts user, is obtained by photographic device The action video image for taking family extracts the characteristic of video image, and verifies to characteristic, judges whether face It identifies successfully, if recognition of face success, completes real-name authentication, if recognition of face fails, carries out the gesture identification of next step, The gesture photo uploaded by obtaining user according to prompt judges whether unanimously, if unanimously completing real-name authentication, to jump from the background To the APP page of operation system, and adjust back notice operation system.
Through this embodiment, provide the complete real-name authentication scheme of a set of unification, user occur information changing or its It when its situation, is also ensured and completes real-name authentication, do not need additionally to develop the real-name authentication page again, directly pass through service application Program completes real-name authentication with the docking of the page interface of corresponding program;The present embodiment is straight by the HTML5 page of real-name authentication Calling face identification functions are connect, a set of complete real-name authentication process is provided in the application program of operation system, allow user The process of real-name authentication is more smooth, and occur it is a kind of certification it is obstructed out-of-date, reality can be continued by other processes Name certification, to guarantee to complete real-name authentication, to guarantee conjunction rule and the validity of the signature of subsequent electronic contract.
It should be noted that those skilled in the art are in the technical scope disclosed by the present invention, can be readily apparent that other Sequencing schemes should also will not repeat them here within protection scope of the present invention.
It should be understood that the size of the serial number of each step is not meant that the order of the execution order in above-described embodiment, each process Execution sequence should be determined by its function and internal logic, the implementation process without coping with the embodiment of the present invention constitutes any limit It is fixed.
It is the schematic diagram of the device of real-name authentication provided by one embodiment of the present invention referring to Fig. 3, for ease of description, Only parts related to embodiments of the present invention are shown.
The device of the real-name authentication includes:
First data capture unit 31, for obtaining the identity card picture of user's upload, and according to the identity card picture Identify the personal information of user;
Data processing unit 32 for reading the personal information, and prompts user's input related to the personal information Element information, the element information includes one or both of bank's card number or cell-phone number;
First information authentication unit 33, for receiving the element information of user's input, and according to the personal information Consistency desired result is carried out to the element information;
Second data capture unit 34 generates signing messages according to the personal information if not passing through for verifying, and Start the photographic device of terminal device according to the signing messages, obtains the dynamic video of user's face;
Second Information Authentication unit 35, for being verified to the dynamic video, if verification pass through, recognition of face at Function completes real-name authentication.
The present embodiment calls directly face identification functions by the HTML5 page of real-name authentication, in the application of operation system A set of complete real-name authentication process is provided in program, makes the process of user's real-name authentication more smooth, and is occurring one Kind certification is obstructed out-of-date, can continue real-name authentication by other processes, to guarantee to complete real-name authentication, to protect Demonstrate,prove conjunction rule and the validity of the signature of subsequent electronic contract.
It is apparent to those skilled in the art that for convenience of description and succinctly, only with above-mentioned each function Can module division progress for example, in practical application, can according to need and by above-mentioned function distribution by different functions Unit, module are completed, i.e., the internal structure of the mobile terminal is divided into different functional unit or module, more than completing The all or part of function of description.Each functional module in embodiment can integrate in one processing unit, be also possible to Each unit physically exists alone, and can also be integrated in one unit with two or more units, above-mentioned integrated unit Both it can take the form of hardware realization, can also realize in the form of software functional units.In addition, the tool of each functional module Body title is also only for convenience of distinguishing each other, the protection scope being not intended to limit this application.Module in above-mentioned mobile terminal Specific work process, can refer to corresponding processes in the foregoing method embodiment, details are not described herein.
Fig. 4 is the schematic diagram for the terminal device that one embodiment of the invention provides.As shown in figure 4, the terminal of the embodiment is set Standby 4 include: processor 40, memory 41 and are stored in the meter that can be run in the memory 41 and on the processor 40 Calculation machine program 42.The processor 40 is realized when executing the computer program 42 in above-mentioned each real name identification method embodiment The step of, such as step 101 shown in FIG. 1 is to 105.Alternatively, realization when the processor 40 executes the computer program 42 The function of each module/unit in above-mentioned each Installation practice, such as the function of module 31 to 35 shown in Fig. 3.
Illustratively, the computer program 42 can be divided into one or more module/units, it is one or Multiple module/units are stored in the memory 41, and are executed by the processor 40, to complete the present invention.Described one A or multiple module/units can be the series of computation machine program instruction section that can complete specific function, which is used for Implementation procedure of the computer program 42 in the terminal device 4 is described.For example, the computer program 42 can be divided It is cut into the first data capture unit, data processing unit, first information authentication unit, the second data capture unit, the second information Authentication unit, each unit concrete function are as follows:
First data capture unit is known for obtaining the identity card picture of user's upload, and according to the identity card picture The personal information of other user;
Data processing unit for reading the personal information, and prompts user's input relevant to the personal information Element information, the element information include one or both of bank's card number or cell-phone number;
First information authentication unit, for receiving the element information of user's input, and according to the personal information pair The element information carries out consistency desired result;
Second data capture unit generates signing messages, and root according to the personal information if not passing through for verifying According to the photographic device of signing messages starting terminal device, the dynamic video of user's face is obtained;
Second Information Authentication unit, for being verified to the dynamic video, if verification pass through, recognition of face at Function completes real-name authentication.
The terminal device 4 can be the calculating such as desktop PC, notebook, palm PC and cloud server and set It is standby.The terminal device may include, but be not limited only to, processor 40, memory 41.It will be understood by those skilled in the art that Fig. 4 The only example of terminal device 4 does not constitute the restriction to terminal device 4, may include than illustrating more or fewer portions Part perhaps combines certain components or different components, such as the terminal device can also include input-output equipment, net Network access device, bus etc..
Alleged processor 40 can be central processing unit (Central Processing Unit, CPU), can also be Other general processors, digital signal processor (Digital Signal Processor, DSP), specific integrated circuit (Application Specific Integrated Circuit, ASIC), ready-made programmable gate array (Field- Programmable Gate Array, FPGA) either other programmable logic device, discrete gate or transistor logic, Discrete hardware components etc..General processor can be microprocessor or the processor is also possible to any conventional processor Deng.
The memory 41 can be the internal storage unit of the terminal device 4, such as the hard disk or interior of terminal device 4 It deposits.The memory 41 is also possible to the External memory equipment of the terminal device 3, such as be equipped on the terminal device 4 Plug-in type hard disk, intelligent memory card (Smart Media Card, SMC), secure digital (Secure Digital, SD) card dodge Deposit card (Flash Card) etc..Further, the memory 41 can also both include the storage inside list of the terminal device 4 Member also includes External memory equipment.The memory 41 is for storing needed for the computer program and the terminal device Other programs and data.The memory 41 can be also used for temporarily storing the data that has exported or will export.
It is apparent to those skilled in the art that for convenience of description and succinctly, only with above-mentioned each function Can unit, module division progress for example, in practical application, can according to need and by above-mentioned function distribution by different Functional unit, module are completed, i.e., the internal structure of described device is divided into different functional unit or module, more than completing The all or part of function of description.Each functional unit in embodiment, module can integrate in one processing unit, can also To be that each unit physically exists alone, can also be integrated in one unit with two or more units, it is above-mentioned integrated Unit both can take the form of hardware realization, can also realize in the form of software functional units.In addition, each function list Member, the specific name of module are also only for convenience of distinguishing each other, the protection scope being not intended to restrict the invention.Above system The specific work process of middle unit, module, can refer to corresponding processes in the foregoing method embodiment, and details are not described herein.
In the above-described embodiments, it all emphasizes particularly on different fields to the description of each embodiment, is not described in detail or remembers in some embodiment The part of load may refer to the associated description of other embodiments.
Those of ordinary skill in the art may be aware that list described in conjunction with the examples disclosed in the embodiments of the present disclosure Member and algorithm steps can be realized with the combination of electronic hardware or computer software and electronic hardware.These functions are actually It is implemented in hardware or software, the specific application and design constraint depending on technical solution.Professional technician Each specific application can be used different methods to achieve the described function, but this realization is it is not considered that exceed The scope of the present invention.
In embodiment provided by the present invention, it should be understood that disclosed device/terminal device and method, it can be with It realizes by another way.For example, device described above/terminal device embodiment is only schematical, for example, institute The division of module or unit is stated, only a kind of logical function partition, there may be another division manner in actual implementation, such as Multiple units or components can be combined or can be integrated into another system, or some features can be ignored or not executed.Separately A bit, shown or discussed mutual coupling or direct-coupling or communication connection can be through some interfaces, device Or the INDIRECT COUPLING or communication connection of unit, it can be electrical property, mechanical or other forms.
The unit as illustrated by the separation member may or may not be physically separated, aobvious as unit The component shown may or may not be physical unit, it can and it is in one place, or may be distributed over multiple In network unit.It can select some or all of unit therein according to the actual needs to realize the mesh of this embodiment scheme 's.
It, can also be in addition, the functional units in various embodiments of the present invention may be integrated into one processing unit It is that each unit physically exists alone, can also be integrated in one unit with two or more units.Above-mentioned integrated list Member both can take the form of hardware realization, can also realize in the form of software functional units.
If the integrated module/unit be realized in the form of SFU software functional unit and as independent product sale or In use, can store in a computer readable storage medium.Based on this understanding, the present invention realizes above-mentioned implementation All or part of the process in example method, can also instruct relevant hardware to complete, the meter by computer program Calculation machine program can be stored in a computer readable storage medium, the computer program when being executed by processor, it can be achieved that on The step of stating each embodiment of the method.Wherein, the computer program includes computer program code, the computer program generation Code can be source code form, object identification code form, executable file or certain intermediate forms etc..The computer-readable medium It may include: any entity or device, recording medium, USB flash disk, mobile hard disk, magnetic that can carry the computer program code Dish, CD, computer storage, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), electric carrier signal, telecommunication signal and software distribution medium etc..It should be noted that described The content that computer-readable medium includes can carry out increasing appropriate according to the requirement made laws in jurisdiction with patent practice Subtract, such as in certain jurisdictions, according to legislation and patent practice, computer-readable medium do not include be electric carrier signal and Telecommunication signal.
Embodiment described above is merely illustrative of the technical solution of the present invention, rather than its limitations;Although referring to aforementioned reality Applying example, invention is explained in detail, those skilled in the art should understand that: it still can be to aforementioned each Technical solution documented by embodiment is modified or equivalent replacement of some of the technical features;And these are modified Or replacement, the spirit and scope for technical solution of various embodiments of the present invention that it does not separate the essence of the corresponding technical solution should all It is included within protection scope of the present invention.

Claims (10)

1. a kind of method of real-name authentication characterized by comprising
The identity card picture that user uploads is obtained, and identifies the personal information of user according to the identity card picture;
The personal information is read, and user is prompted to input element information relevant to the personal information, the element information Including one or both of bank's card number or cell-phone number;
The element information of user's input is received, and consistency school is carried out to the element information according to the personal information It tests;
If verifying does not pass through, signing messages is generated according to the personal information, and terminal is started according to the signing messages and is set Standby photographic device obtains the dynamic video of user's face;
The dynamic video is verified, if verification passes through, real-name authentication is completed in recognition of face success.
2. the method for real-name authentication as described in claim 1, which is characterized in that the identity card picture that user uploads is obtained, and The personal information of user is identified according to the identity card picture, comprising:
The identity card picture is compressed;
Convert compressed photo in the picture of fixed format;
Optical character identification is carried out to the picture, obtains the personal information.
3. the method for real-name authentication as described in claim 1, which is characterized in that read the personal information, and prompt user Element information relevant to the personal information is inputted, the element information includes one of bank's card number or cell-phone number or two Kind, comprising:
It reads and shows the name in the personal information and identification card number information, and user is prompted to need to input corresponding bank Card number or cell-phone number information;
The bank's card number or cell-phone number of input are verified;The verification includes three elements verification or the verification of four elements.
4. the method for real-name authentication as claimed in claim 3, which is characterized in that the element information of user's input is received, And consistency desired result is carried out to the element information according to the personal information, comprising:
Three elements verification or root are carried out according to name, identification card number and the cell-phone number of user's input in the personal information Four element verifications are carried out according to cell-phone number, the bank's card number of name, identification card number and user's input in the personal information.
5. the method for real-name authentication as described in claim 1, which is characterized in that if verifying does not pass through, according to the individual Information generates signing messages, and starts the photographic device of terminal device according to the signing messages, obtains the dynamic of user's face Video, comprising:
After opening photographic device, preset action prompt is generated, it is corresponding with the preset action prompt dynamic to obtain user State video, the action prompt include one of nodding, shaking the head or blink or a variety of.
6. the method for real-name authentication as described in claim 1, which is characterized in that verified to the dynamic video, if school It tests and passes through, then recognition of face success, complete real-name authentication, comprising:
According to the dynamic video of the face, In vivo detection is carried out;
After In vivo detection passes through, the photo that quality meets preset condition is obtained, the photo is verified;
If photo verification passes through, recognition of face success.
7. the method for real-name authentication as described in claim 1, which is characterized in that further include:
If recognition of face fails, gesture prompt is generated;
Obtain the gesture picture corresponding with gesture prompt that user uploads;
The gesture picture is compared with gesture prompt;
If the gesture picture and gesture prompt are consistent, real-name authentication is completed.
8. a kind of device of real-name authentication characterized by comprising
First data capture unit for obtaining the identity card picture of user's upload, and is identified according to the identity card picture and is used The personal information at family;
Data processing unit for reading the personal information, and prompts user to input element relevant to the personal information Information, the element information include one or both of bank's card number or cell-phone number;
First information authentication unit, for receiving the element information of user's input, and according to the personal information to described Element information carries out consistency desired result;
Second data capture unit generates signing messages according to the personal information, and according to institute if not passing through for verifying The photographic device for stating signing messages starting terminal device, obtains the dynamic video of user's face;
Second Information Authentication unit, for verifying to the dynamic video, if verification passes through, recognition of face success is complete At real-name authentication.
9. a kind of terminal device, including memory, processor and storage are in the memory and can be on the processor The computer program of operation, which is characterized in that the processor realizes such as claim 1 to 7 when executing the computer program The step of any one the method.
10. a kind of computer readable storage medium, the computer-readable recording medium storage has computer program, and feature exists In when the computer program is executed by processor the step of any one of such as claim 1 to 7 of realization the method.
CN201910380799.4A 2019-05-08 2019-05-08 A kind of method, apparatus and terminal device of real-name authentication Pending CN110245481A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910380799.4A CN110245481A (en) 2019-05-08 2019-05-08 A kind of method, apparatus and terminal device of real-name authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910380799.4A CN110245481A (en) 2019-05-08 2019-05-08 A kind of method, apparatus and terminal device of real-name authentication

Publications (1)

Publication Number Publication Date
CN110245481A true CN110245481A (en) 2019-09-17

Family

ID=67883893

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910380799.4A Pending CN110245481A (en) 2019-05-08 2019-05-08 A kind of method, apparatus and terminal device of real-name authentication

Country Status (1)

Country Link
CN (1) CN110245481A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110895688A (en) * 2019-12-25 2020-03-20 深圳雾芯科技有限公司 System and method for identifying user identity
CN111047284A (en) * 2019-11-28 2020-04-21 盛业信息科技服务(深圳)有限公司 Contract signing method and device and computer equipment
CN111049808A (en) * 2019-11-26 2020-04-21 中国联合网络通信集团有限公司 Real-name authentication method and device
CN111046804A (en) * 2019-12-13 2020-04-21 北京旷视科技有限公司 Living body detection method, living body detection device, electronic equipment and readable storage medium
CN111259354A (en) * 2020-02-05 2020-06-09 中国联合网络通信集团有限公司 Identity verification method, identity verification device and storage medium
CN111415278A (en) * 2020-03-18 2020-07-14 刘戊洪 Management method for registration and authentication of electronic contract platform user
CN111507874A (en) * 2020-04-17 2020-08-07 深圳市爱云信息科技有限公司 Intelligent campus AIOT big data visualization analysis method
CN112272187A (en) * 2020-10-31 2021-01-26 珠海市新德汇信息技术有限公司 Service forced passing method and system based on auxiliary channel verification
CN112653558A (en) * 2020-12-31 2021-04-13 南威软件股份有限公司 Validity identification method, device and medium for electronic signature of mobile equipment
CN113285915A (en) * 2021-03-31 2021-08-20 北京金山云网络技术有限公司 Registration management method and device and private cloud control server
CN114422856A (en) * 2022-01-07 2022-04-29 北京达佳互联信息技术有限公司 Video data verification method, device, equipment and storage medium
US11582274B2 (en) 2020-11-10 2023-02-14 Trustybell GmbH Videoconferencing system
CN116319046A (en) * 2023-04-04 2023-06-23 广州市单元信息科技有限公司 Account identity verification method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580143A (en) * 2014-11-09 2015-04-29 李若斌 Security authentication method based on gesture recognition, terminal, server and system
CN105608621A (en) * 2015-12-22 2016-05-25 深圳前海微众银行股份有限公司 Remote account opening method, server and system
CN107844946A (en) * 2017-06-19 2018-03-27 深圳法大大网络科技有限公司 A kind of method, apparatus and server of electronic contract signature
CN108875336A (en) * 2017-11-24 2018-11-23 北京旷视科技有限公司 The method of face authentication and typing face, authenticating device and system
US20180367656A1 (en) * 2017-06-15 2018-12-20 Lg Electronics Inc. Mobile terminal and method for controlling the same

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580143A (en) * 2014-11-09 2015-04-29 李若斌 Security authentication method based on gesture recognition, terminal, server and system
CN105608621A (en) * 2015-12-22 2016-05-25 深圳前海微众银行股份有限公司 Remote account opening method, server and system
US20180367656A1 (en) * 2017-06-15 2018-12-20 Lg Electronics Inc. Mobile terminal and method for controlling the same
CN107844946A (en) * 2017-06-19 2018-03-27 深圳法大大网络科技有限公司 A kind of method, apparatus and server of electronic contract signature
CN108875336A (en) * 2017-11-24 2018-11-23 北京旷视科技有限公司 The method of face authentication and typing face, authenticating device and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
苏宁金融研究院著: "《互联网金融反欺诈的艺术》", 31 October 2018, 东北财经大学出版社 *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111049808A (en) * 2019-11-26 2020-04-21 中国联合网络通信集团有限公司 Real-name authentication method and device
CN111047284A (en) * 2019-11-28 2020-04-21 盛业信息科技服务(深圳)有限公司 Contract signing method and device and computer equipment
CN111046804A (en) * 2019-12-13 2020-04-21 北京旷视科技有限公司 Living body detection method, living body detection device, electronic equipment and readable storage medium
CN110895688A (en) * 2019-12-25 2020-03-20 深圳雾芯科技有限公司 System and method for identifying user identity
CN111259354A (en) * 2020-02-05 2020-06-09 中国联合网络通信集团有限公司 Identity verification method, identity verification device and storage medium
CN111415278A (en) * 2020-03-18 2020-07-14 刘戊洪 Management method for registration and authentication of electronic contract platform user
CN111507874A (en) * 2020-04-17 2020-08-07 深圳市爱云信息科技有限公司 Intelligent campus AIOT big data visualization analysis method
CN112272187A (en) * 2020-10-31 2021-01-26 珠海市新德汇信息技术有限公司 Service forced passing method and system based on auxiliary channel verification
US11582274B2 (en) 2020-11-10 2023-02-14 Trustybell GmbH Videoconferencing system
CN112653558A (en) * 2020-12-31 2021-04-13 南威软件股份有限公司 Validity identification method, device and medium for electronic signature of mobile equipment
CN112653558B (en) * 2020-12-31 2023-07-18 南威软件股份有限公司 Validity identification method, device and medium for mobile equipment electronic signature
CN113285915A (en) * 2021-03-31 2021-08-20 北京金山云网络技术有限公司 Registration management method and device and private cloud control server
CN114422856A (en) * 2022-01-07 2022-04-29 北京达佳互联信息技术有限公司 Video data verification method, device, equipment and storage medium
CN116319046A (en) * 2023-04-04 2023-06-23 广州市单元信息科技有限公司 Account identity verification method and system
CN116319046B (en) * 2023-04-04 2023-09-01 广州市单元信息科技有限公司 Account identity verification method and system

Similar Documents

Publication Publication Date Title
CN110245481A (en) A kind of method, apparatus and terminal device of real-name authentication
CN106453341B (en) Information processing method and device
CN106487511B (en) Identity authentication method and device
TWI717728B (en) Identity verification and login method, device and computer equipment
CN107707970B (en) A kind of electronic contract signature method, system and terminal
CN105429959B (en) Image processing method and client device, image authentication method and server
JP2020524323A (en) Certificate verification method, device, electronic device, and storage medium
CN110033259A (en) Data based on block chain deposit card method and device, electronic equipment
WO2018235055A1 (en) Facial biometrics card emulation for in-store payment authorization
CN111343179B (en) Real-time consensus method and device for authenticity of data on link
CN108391141B (en) Method and apparatus for outputting information
CN110598460B (en) Block chain-based electronic signature method and device and storage medium
CN108932421A (en) A kind of identity identifying method and device
CN108288168A (en) Borrow or lend money register method, terminal and the computer readable storage medium of service account
CN108363999A (en) Operation based on recognition of face executes method and apparatus
CN110928534B (en) Workflow node authentication method and device based on block chain
CN114612986A (en) Detection method, detection device, electronic equipment and storage medium
CN111737675A (en) Block chain-based electronic signature method and device
CN113205342A (en) User identity authentication method and device based on multi-terminal payment
RU2709649C2 (en) Remote registration system for mobile communication users
CN109063442B (en) Service implementation method and device and camera implementation method and device
CN115906028A (en) User identity verification method and device and self-service terminal
CN109165490A (en) A kind of data inputting method and device
CN106254299A (en) Multiple expression coupling account authentication method, password amendment authentication method and device thereof
CN113255505A (en) Certificate photo generation method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190917