CN110297922B - Information processing method, information processing device, electronic equipment and computer readable storage medium - Google Patents

Information processing method, information processing device, electronic equipment and computer readable storage medium Download PDF

Info

Publication number
CN110297922B
CN110297922B CN201910557319.7A CN201910557319A CN110297922B CN 110297922 B CN110297922 B CN 110297922B CN 201910557319 A CN201910557319 A CN 201910557319A CN 110297922 B CN110297922 B CN 110297922B
Authority
CN
China
Prior art keywords
user
identification information
equipment
biometric
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910557319.7A
Other languages
Chinese (zh)
Other versions
CN110297922A (en
Inventor
黄冕
宋宜涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN202310232196.6A priority Critical patent/CN116304138A/en
Publication of CN110297922A publication Critical patent/CN110297922A/en
Application granted granted Critical
Publication of CN110297922B publication Critical patent/CN110297922B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/51Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Telephonic Communication Services (AREA)
  • Hardware Redundancy (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

The embodiment of the invention discloses an information processing method, an information processing device, electronic equipment and a computer readable storage medium, wherein the method comprises the following steps: acquiring a user biological characteristic corresponding to the identification information of the user registration equipment; acquiring a biological characteristic of a user to be identified, and matching the biological characteristic with the biological characteristic of the user; and responding to the matching success, and executing preset operation. The embodiment of the invention can effectively reduce the data volume of information comparison and matching, thereby simplifying the complexity of user operation on the premise of ensuring the information security of the user, further reducing the time cost input by the user, improving the use efficiency of the user and improving the use experience of the user.

Description

Information processing method, information processing device, electronic equipment and computer readable storage medium
Technical Field
The embodiment of the invention relates to the technical field of data processing, in particular to an information processing method, an information processing device, electronic equipment and a computer readable storage medium.
Background
With the development of data and communication technology, the face and fingerprint identification is used as a non-contact identity authentication means, so that the real-time identity authentication can be accurately realized, and the user experience is better. However, when the data amount of the authentication database is large, the data stored in the authentication database needs to be compared and matched one by one, which results in low efficiency of identity authentication. Aiming at the problem, in the prior art, the authentication data for comparison and matching is reduced by adopting a mobile phone number or other identity accounts which are input by a user immediately, but the method needs the user to participate in inputting relevant information, so that the operation is complex, the time cost of user investment is increased, the use efficiency of the user is reduced, the use experience of the user is not facilitated to be maintained, and the information safety risk of the user is increased.
Disclosure of Invention
The embodiment of the invention provides an information processing method, an information processing device, electronic equipment and a computer readable storage medium.
In a first aspect, an embodiment of the present invention provides an information processing method.
Specifically, the information processing method includes:
acquiring user identification information;
determining a user biological characteristic corresponding to the user identification information according to the user identification information;
and establishing a user biological characteristic identification database according to the user biological characteristics.
With reference to the first aspect, in a first implementation manner of the first aspect, the user identification information is sent by a user equipment.
With reference to the first aspect and the first implementation manner of the first aspect, in a second implementation manner of the first aspect, after the establishing a user biometric identification database according to the user biometric, the present disclosure further includes:
acquiring the biological characteristics of a user to be identified;
and matching the biological characteristics of the user to be identified with the biological characteristics in the user biological characteristic identification database, and returning a matching result.
With reference to the first aspect, the first implementation manner of the first aspect, and the second implementation manner of the first aspect, in a third implementation manner of the first aspect, before the establishing a user biometric identification database according to the user biometric, the method further includes:
acquiring user registration equipment identification information, wherein the user registration equipment identification information is associated with the user identification information;
the establishing of the user biological characteristic recognition database according to the user biological characteristics is implemented as follows:
and acquiring the user biological characteristics corresponding to the user registration equipment identification information according to the incidence relation between the user identification information and the user registration equipment identification information and the user biological characteristics, and establishing a user biological characteristic identification database corresponding to the user registration equipment identification information according to the user biological characteristics.
With reference to the first aspect, the first implementation manner of the first aspect, the second implementation manner of the first aspect, and the third implementation manner of the first aspect, in a fourth implementation manner of the first aspect, after the obtaining, according to the association relationship between the user identification information and the user registration device identification information and the user biometric characteristic, the user biometric characteristic corresponding to the user registration device identification information, and establishing, according to the user biometric characteristic, a user biometric characteristic identification database corresponding to the user registration device identification information, the method further includes:
acquiring biological characteristics of a user to be identified and user registration equipment identification information associated with the biological characteristics of the user to be identified;
determining a user biometric identification database corresponding to the user registered device identification information;
and matching the biological characteristics of the user to be identified with the biological characteristics in the user biological characteristic identification database, and returning a matching result.
In a second aspect, an embodiment of the present invention provides an information processing method.
Specifically, the information processing method includes:
acquiring biological characteristics of a user to be identified;
sending the biological characteristics of the user to be identified and the identification information of the user registration equipment to a server so as to ensure that the server determines a user biological characteristic identification database corresponding to the identification information of the user registration equipment and matches the biological characteristics of the user to be identified with the biological characteristics in the user biological characteristic identification database;
and receiving a matching result returned by the server.
With reference to the second aspect, in a first implementation manner of the second aspect, before the obtaining the biometric features of the user to be identified, the present disclosure further includes:
and sending a broadcast message to user equipment, wherein the broadcast message carries user registration equipment identification information, so that the user equipment sends user identification information and the received user registration equipment identification information to a server for establishing a user biological characteristic identification database corresponding to the user registration equipment identification information.
With reference to the second aspect and the first implementation manner of the second aspect, in a second implementation manner of the second aspect, the broadcast message further carries signature information, where the signature information is obtained by signing broadcast time information with a private key, and is used to trigger the user equipment to send the user identification information and user registration device identification information to a server after the user equipment passes verification using a public key, where the public key is matched with the private key.
In a third aspect, an embodiment of the present invention provides an information processing method.
Specifically, the information processing method includes:
acquiring a user biological characteristic corresponding to the identification information of the user registration equipment;
acquiring a biological characteristic of a user to be identified, and matching the biological characteristic with the biological characteristic of the user;
and responding to the matching success, and executing preset operation.
With reference to the third aspect, the present disclosure provides in a first implementation manner of the third aspect, the obtaining the user biometric information corresponding to the user registration device identification information includes:
acquiring identification information of user registration equipment;
and determining the user biological characteristics corresponding to the user registration equipment identification information according to the user registration equipment identification information, wherein the user registration equipment identification information and the user biological characteristics corresponding to the user registration equipment identification information are stored in a user biological characteristic identification database corresponding to user identification information in advance, and the user identification information is associated with the user registration equipment identification information.
With reference to the third aspect and the first implementation manner of the third aspect, in a second implementation manner of the third aspect, the determining, according to the user-registered-device identification information, a user biometric characteristic corresponding to the user-registered-device identification information includes:
determining a user biological characteristic identification database corresponding to the user registration equipment identification information according to the user registration equipment identification information;
determining a user biometric corresponding to the user enrollment device identification information based on the user biometric identification database.
With reference to the third aspect, the first implementation manner of the third aspect, and the second implementation manner of the third aspect, in a third implementation manner of the third aspect, before the obtaining of the user biometric information corresponding to the user registration device identification information, the method further includes:
and sending a broadcast message to user equipment, wherein the broadcast message carries user registration equipment identification information, so that the user equipment sends user identification information and the received user registration equipment identification information to a server for establishing a user biological characteristic identification database corresponding to the user registration equipment identification information.
With reference to the third aspect, the first implementation manner of the third aspect, the second implementation manner of the third aspect, and the third implementation manner of the third aspect, in a fourth implementation manner of the third aspect, the broadcast message further carries signature information, where the signature information is obtained by signing broadcast time information with a private key, and is used to trigger the user equipment to send the user identification information and user registration device identification information to a server after the user equipment passes verification using a public key, where the public key is matched with the private key.
With reference to the third aspect, the first implementation manner of the third aspect, the second implementation manner of the third aspect, the third implementation manner of the third aspect, and the fourth implementation manner of the third aspect, in a fifth implementation manner of the third aspect, the sending a broadcast message to a user equipment is implemented as:
and in response to receiving an entry signal sent by the user equipment entering the effective area of the user registration equipment, sending a broadcast message to the user equipment, wherein the entry signal comprises the user identification information.
In a fourth aspect, an embodiment of the present invention provides an information processing apparatus.
Specifically, the information processing apparatus includes:
a first acquisition module configured to acquire user identification information;
a first determination module configured to determine a user biometric characteristic corresponding to the user identification information from the user identification information;
an establishing module configured to establish a user biometric identification database according to the user biometric.
With reference to the fourth aspect, in a first implementation manner of the fourth aspect, the user identification information is sent by a user equipment.
With reference to the fourth aspect and the first implementation manner of the fourth aspect, in a second implementation manner of the fourth aspect, after the establishing module, the method further includes:
the second acquisition module is configured to acquire the biological characteristics of the user to be identified;
and the first matching module is configured to match the biological characteristics of the user to be recognized with the biological characteristics in the user biological characteristic recognition database and return a matching result.
With reference to the fourth aspect, the first implementation manner of the fourth aspect, and the second implementation manner of the fourth aspect, in a third implementation manner of the fourth aspect, before the establishing module, the method further includes:
a third obtaining module configured to obtain user registration device identification information, wherein the user registration device identification information is associated with the user identification information;
the setup module is configured to:
and acquiring the user biological characteristics corresponding to the user registration equipment identification information according to the association relationship between the user identification information and the user registration equipment identification information and the user biological characteristics, and establishing a user biological characteristic identification database corresponding to the user registration equipment identification information according to the user biological characteristics.
With reference to the fourth aspect, the first implementation manner of the fourth aspect, the second implementation manner of the fourth aspect, and the third implementation manner of the fourth aspect, in a fourth implementation manner of the fourth aspect, after the establishing module, the present disclosure further includes:
the fourth acquisition module is configured to acquire the biological characteristics of the user to be identified and the identification information of the user registration device associated with the biological characteristics of the user to be identified;
a second determination module configured to determine a user biometric database corresponding to the user registered device identification information;
and the second matching module is configured to match the biological characteristics of the user to be recognized with the biological characteristics in the user biological characteristic recognition database and return a matching result.
In a fifth aspect, an embodiment of the present invention provides an information processing apparatus.
Specifically, the information processing apparatus includes:
a fifth acquisition module configured to acquire a biometric feature of a user to be identified;
the identification information sending module is configured to send the biological characteristics of the user to be identified and the identification information of the user registration equipment to a server so that the server determines a user biological characteristic identification database corresponding to the identification information of the user registration equipment and matches the biological characteristics of the user to be identified with the biological characteristics in the user biological characteristic identification database;
and the receiving module is configured to receive the matching result returned by the server.
With reference to the fifth aspect, in a first implementation manner of the fifth aspect, before the fifth obtaining module, the present disclosure further includes:
the first broadcast message sending module is configured to send a broadcast message to user equipment, wherein the broadcast message carries user registration equipment identification information, so that the user equipment sends user identification information and the received user registration equipment identification information to a server to establish a user biological characteristic identification database corresponding to the user registration equipment identification information.
With reference to the fifth aspect and the first implementation manner of the fifth aspect, in a second implementation manner of the fifth aspect, the broadcast message further carries signature information, where the signature information is obtained by signing broadcast time information with a private key, and is used to trigger the user equipment to send the user identification information and user registration equipment identification information to a server after the user equipment passes verification using a public key, where the public key is matched with the private key.
In a sixth aspect, an embodiment of the present invention provides an information processing apparatus.
Specifically, the information processing apparatus includes:
a third acquisition module configured to acquire a user biometric feature corresponding to the user registration device identification information;
the third matching module is configured to acquire the biological characteristics of the user to be identified and match the biological characteristics with the biological characteristics of the user;
and the execution module is configured to execute preset operation in response to successful matching.
With reference to the sixth aspect, in a first implementation manner of the sixth aspect, the third obtaining module includes:
the acquisition submodule is configured to acquire user registration equipment identification information;
a first determining sub-module configured to determine a user biometric characteristic corresponding to the user registration device identification information according to the user registration device identification information, wherein the user registration device identification information and the user biometric characteristic corresponding thereto are stored in a user biometric characteristic identification database corresponding to user identification information in advance, and the user identification information is associated with the user registration device identification information.
With reference to the sixth aspect and the first implementation manner of the sixth aspect, in a second implementation manner of the sixth aspect, the first determining submodule is configured to:
determining a user biological characteristic identification database corresponding to the user registration equipment identification information according to the user registration equipment identification information;
determining a user biometric corresponding to the user enrollment device identification information based on the user biometric identification database.
With reference to the sixth aspect, the first implementation manner of the sixth aspect, and the second implementation manner of the sixth aspect, in a third implementation manner of the sixth aspect, before the third obtaining module, the present disclosure further includes:
and the second broadcast message sending module is configured to send a broadcast message to the user equipment, wherein the broadcast message carries user registration equipment identification information, so that the user equipment sends the user identification information and the received user registration equipment identification information to a server to establish a user biological characteristic identification database corresponding to the user registration equipment identification information.
With reference to the sixth aspect, the first implementation manner of the sixth aspect, the second implementation manner of the sixth aspect, and the third implementation manner of the sixth aspect, in a fourth implementation manner of the sixth aspect, the broadcast message further carries signature information, where the signature information is obtained by signing broadcast time information with a private key, and is used to trigger the user equipment to send the user identification information and user registration device identification information to a server after the user equipment passes verification with the public key, where the public key is matched with the private key.
With reference to the sixth aspect, the first implementation manner of the sixth aspect, the second implementation manner of the sixth aspect, the third implementation manner of the sixth aspect, and the fourth implementation manner of the sixth aspect, in a fifth implementation manner of the sixth aspect, the second broadcast message sending module is configured to:
and in response to receiving an entry signal sent by the user equipment entering the effective area of the user registration equipment, sending a broadcast message to the user equipment, wherein the entry signal comprises the user identification information.
In a seventh aspect, an embodiment of the present invention provides an electronic device, which includes a memory and a processor, where the memory is used to store one or more computer instructions that support an information processing apparatus to execute the information processing method in the first aspect, the second aspect, and the third aspect, and the processor is configured to execute the computer instructions stored in the memory. The information processing apparatus may further include a communication interface for the information processing apparatus to communicate with other devices or a communication network.
In an eighth aspect, an embodiment of the present invention provides a computer-readable storage medium for storing computer instructions for an information processing apparatus, where the computer instructions include computer instructions for executing the information processing method according to the first aspect, the second aspect, and the third aspect to the information processing apparatus.
The technical scheme provided by the embodiment of the invention has the following beneficial effects:
according to the technical scheme, the corresponding user biological characteristics are firstly determined through the acquired user identification information, then the user biological characteristic identification database is established according to the determined user biological characteristics, and the database can be used for identification processing aiming at the user identification information. According to the technical scheme, the data volume of information comparison and matching can be effectively reduced, so that the complexity of user operation is simplified on the premise of ensuring the information safety of the user, the time cost of user investment is reduced, the use efficiency of the user is improved, and the use experience of the user is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of embodiments of the invention.
Drawings
Other features, objects and advantages of embodiments of the invention will become more apparent from the following detailed description of non-limiting embodiments thereof, when taken in conjunction with the accompanying drawings. In the drawings:
FIGS. 1-10 show flowcharts of information processing methods according to various embodiments of the invention;
FIGS. 11 to 19 are block diagrams showing the configuration of an information processing apparatus according to various embodiments of the present invention;
FIG. 20 shows a block diagram of an electronic device according to an embodiment of the invention;
fig. 21 is a schematic configuration diagram of a computer system suitable for implementing an information processing method according to an embodiment of the present invention.
Detailed Description
Hereinafter, exemplary embodiments of the present invention will be described in detail with reference to the accompanying drawings so that those skilled in the art can easily implement them. Also, for the sake of clarity, parts not relevant to the description of the exemplary embodiments are omitted in the drawings.
In the embodiments of the present invention, it is to be understood that terms such as "including" or "having", etc., are intended to indicate the presence of the features, numbers, steps, actions, components, parts, or combinations thereof disclosed in the present specification, and are not intended to exclude the possibility that one or more other features, numbers, steps, actions, components, parts, or combinations thereof may be present or added.
It should be noted that the embodiments and features of the embodiments may be combined with each other without conflict. Embodiments of the present invention will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
According to the technical scheme provided by the embodiment of the invention, the corresponding user biological characteristics are firstly determined through the acquired user identification information, then the user biological characteristic identification database is established according to the determined user biological characteristics, and the database can be used for identification processing aiming at the user identification information. According to the technical scheme, the data volume of information comparison and matching can be effectively reduced, so that the complexity of user operation is simplified on the premise of ensuring the information safety of the user, the time cost input by the user is reduced, the use efficiency of the user is improved, and the use experience of the user is improved.
Fig. 1 shows a flowchart of an information processing method according to an embodiment of the present invention, which is applicable to a server side, and as shown in fig. 1, the information processing method includes the following steps S101 to S103:
in step S101, user identification information is acquired;
in step S102, determining a user biometric feature corresponding to the user identification information according to the user identification information;
in step S103, a user biometric identification database is established according to the user biometric features.
In the above, with the development of data and communication technologies, the face and fingerprint identification is used as a non-contact identity authentication means, so that real-time identity authentication can be accurately realized, and the user experience is better. However, when the data amount of the authentication database is large, the data stored in the authentication database needs to be compared and matched one by one, which results in low efficiency of identity authentication. Aiming at the problem, in the prior art, the authentication data for comparison and matching is reduced by adopting a mobile phone number or other identity accounts which are input by a user immediately, but the method needs the user to participate in inputting relevant information, so that the operation is complex, the time cost of user investment is increased, the use efficiency of the user is reduced, the use experience of the user is not facilitated to be maintained, and the information safety risk of the user is increased.
In view of the above problem, in this embodiment, an information processing method is proposed, which first determines a user biometric characteristic corresponding to the acquired user identification information, and then establishes a user biometric characteristic recognition database according to the determined user biometric characteristic, and then the database is used for recognition processing of the user identification information. According to the technical scheme, the data volume of information comparison and matching can be effectively reduced, so that the complexity of user operation is simplified on the premise of ensuring the information safety of the user, the time cost of user investment is reduced, the use efficiency of the user is improved, and the use experience of the user is improved.
In an optional implementation manner of this embodiment, the user identification information is information sent by the user equipment and used for identifying the identity and uniqueness of the user or the user equipment. The user equipment can comprise two-way communication equipment such as a user mobile phone, a bracelet, the Internet of things or sensor equipment and the like, which can send identification information, and even one-way communication equipment such as an RFID (radio frequency identification) tag and the like, which can be read for the identification information.
In an optional implementation manner of this embodiment, the user identification information may include user equipment identification information in a preset area or place, a user mobile phone number, user account information, identification information sent by a communicable device carried or worn by a user, and the like. The user equipment identification information in the preset area or place can be information such as user mobile phone IMEI information in areas or places such as a store, a conference place, a company, an office building and the like; the user account information can be, for example, a user micro signal, a payment account number, a nail number, mailbox information, a bank account number, an identity card number, a passport number, an officer certificate number, account information of a certain associated application, account information registered or bound on a certain associated device, and the like; the identification information sent by the communicable device carried or worn by the user may be, for example, identification information sent by a communicable device such as an RFID tag, a bluetooth communication device, or an NFC communication device carried or worn by the user.
In an optional implementation manner of the embodiment, the biometric features refer to features inherent to a human body, such as a human face, a fingerprint, and an iris, and having unique identifiability.
In an optional implementation manner of this embodiment, there may be a one-to-one, many-to-one, one-to-many, or many-to-many association relationship between the user identification information and the biometric features thereof, so that the two correspond to each other. The one-to-one, many-to-one, one-to-many or many-to-many association relationship between the user identification information and the biological characteristics thereof means that when only one biological characteristic and user identification information are provided by the user, for example, the user provides a fingerprint and a mobile phone number, the one-to-one association relationship exists between the user identification information and the biological characteristics thereof, that is, one user identification information corresponds to one biological characteristic of the user; when a user provides a biological characteristic but provides a plurality of user identification information, for example, the user provides a fingerprint, a mobile phone number, a micro signal and a mailbox address, the plurality of user identification information provided by the user corresponds to the biological characteristic provided by the user; when a user provides a plurality of biological characteristics but only one user identification information, for example, the user provides a fingerprint and an iris and a mobile phone number, the user identification information corresponds to the biological characteristics; similarly, when the user provides a plurality of biometrics and also provides a plurality of user identification information, such as a fingerprint and an iris, and a mobile phone number and a micro signal, the plurality of user identification information corresponds to the plurality of biometrics, respectively. That is, regardless of the number of user identification information and biometrics provided by the user, the user identification information and biometrics of the same user are associated and correspond to each other.
In an optional implementation manner of this embodiment, the user identification information and the user biometric feature corresponding to the user identification information may be obtained through multiple channels, for example, through a registration operation, or through big data or other public platforms. The acquired user identification information, the user biological characteristics and the corresponding relationship thereof may be stored in a server or a memory in advance.
In an optional implementation manner of this embodiment, the user biometric database is a database composed of user biometrics corresponding to the user identification information, and is a database generated for the acquired user identification information, and the database is said to have pertinence. The user biological characteristic identification database can comprise user identification information, user biological characteristics corresponding to the user identification information and a corresponding relation between the user biological characteristics and the user biological characteristics.
As mentioned above, the user biometric database may be used for subsequent biometric identification, in an optional implementation manner of this embodiment, the step S103, that is, after the user biometric database is established according to the user biometric, further includes a step of matching and identifying the biometric characteristic of the user to be identified, that is, as shown in fig. 2, the method includes the following steps S201 to S205:
in step S201, user identification information is acquired;
in step S202, determining a user biometric feature corresponding to the user identification information according to the user identification information;
in step S203, a user biometric feature recognition database is established according to the user biometric features;
in step S204, a biometric feature of the user to be identified is acquired;
in step S205, the biometric features of the user to be recognized are matched with the biometric features in the user biometric feature recognition database, and a matching result is returned.
As can be seen from the above, the user biometric database is composed of user identification information within a preset range and user biometric characteristics corresponding to the user identification information, rather than an unlimited, wide-range user biometric characteristic, and the user identification information in the user biometric database and the user biometric characteristics are corresponding to each other. Therefore, in this embodiment, after the user biometric database is established, when the user identification task is executed, the user identification information corresponding to the biometric feature of the user to be identified can be obtained by performing targeted and small-range data matching on the biometric feature of the user to be identified and the biometric feature stored in the database, so as to achieve the purposes of identifying and verifying the identity of the user or judging the validity of the user. For example, after comparing and matching the received biometric features of the user to be identified with the biometric features stored in the biometric feature identification database of the user one by one, if the biometric features matched with the biometric features to be identified exist in the biometric feature identification database of the user, the user is considered to pass the authentication and be a legal user, an identification success message is returned, but if the biometric features matched with the biometric features to be identified do not exist in the biometric feature identification database of the user through the comparison and the matching, the user is considered to not pass the authentication and be an illegal user, an identification failure message is returned. In addition, the basis of the data matching is targeted small-range data, so that the identification task can be quickly completed, the identification time is effectively saved, and the data volume of the identification processing is reduced.
In an optional implementation manner of this embodiment, the biometric characteristic of the user to be recognized may be obtained by a biometric characteristic acquisition device or another device having a biometric characteristic acquisition function when or before identity recognition is required, and sent to the server. The biological characteristic acquisition equipment can be face acquisition equipment, fingerprint acquisition equipment, iris acquisition equipment and other equipment.
In another optional implementation manner of this embodiment, before the step S103 of establishing the user biometric database according to the user biometric characteristic, a step of obtaining user registered device identification information is further included, and at this time, the step S103 is implemented as:
and acquiring the user biological characteristics corresponding to the user registration equipment identification information according to the incidence relation between the user identification information and the user registration equipment identification information and the user biological characteristics, and establishing a user biological characteristic identification database corresponding to the user registration equipment identification information according to the user biological characteristics.
That is, as shown in fig. 3, the method includes the following steps S301 to S304:
in step S301, user identification information is acquired;
in step S302, determining a user biometric feature corresponding to the user identification information according to the user identification information;
in step S303, user registration device identification information is acquired, where the user registration device identification information is associated with the user identification information;
in step S304, according to the association relationship between the user identification information and the user registration device identification information and the user biological characteristics, obtaining the user biological characteristics corresponding to the user registration device identification information, and establishing a user biological characteristic identification database corresponding to the user registration device identification information according to the user biological characteristics.
In order to further improve the pertinence of the database and improve the efficiency of user identification, in this embodiment, the user biometric identification database is further associated with a user registration device, the identification information of the user registration device is acquired, and a database using the user registration device identification information as an index is established. The user registration device refers to a device in which the user registers or binds the user identification information, and the user registration device identification information refers to information that can uniquely identify the user registration device, such as a user registration device ID number and the like. Since the user registration device is a device to which the user registers or binds the user identification information, the user registration device is also associated with the user identification information. More specifically, after the user registration device identification information is obtained, firstly, according to the dual association relationship between the user identification information, the user registration device identification information and the user biological characteristics, obtaining the user biological characteristics corresponding to the user registration device identification information; and then, establishing a user biological characteristic identification database corresponding to the identification information of the user registration equipment according to the user biological characteristics.
According to the embodiment, the user identification information, the user registration equipment and the user biological characteristic identification database are associated and corresponding, for example, each place is provided with one or more user registration equipment, each user registration equipment corresponds to one user biological characteristic identification database, the user identification information registered or bound on each user registration equipment and the user biological characteristics corresponding to the user identification information are stored in the user biological characteristic identification database corresponding to the user registration equipment, so that the identification information of the user registration equipment is used as an index, the corresponding database is locked according to the user registration equipment identification information, and then subsequent user identity matching and identification operations are performed in the database, and further the efficiency of user identity identification is improved.
Further, in this embodiment, after the step S304 of obtaining the user biometric characteristic corresponding to the user registered device identification information according to the association relationship between the user identification information and the user registered device identification information and the user biometric characteristic, and establishing the user biometric characteristic identification database corresponding to the user registered device identification information according to the user biometric characteristic, the method further includes a step of matching and identifying the biometric characteristic of the user to be identified, that is, as shown in fig. 4, the method includes the following steps S401 to S407:
in step S401, user identification information is acquired;
in step S402, determining a user biometric feature corresponding to the user identification information according to the user identification information;
in step S403, obtaining user registration device identification information, where the user registration device identification information is associated with the user identification information;
in step S404, according to the association relationship between the user identification information and the user registered device identification information and the user biological characteristics, obtaining the user biological characteristics corresponding to the user registered device identification information, and establishing a user biological characteristic identification database corresponding to the user registered device identification information according to the user biological characteristics;
in step S405, a biometric feature of a user to be identified and user registration device identification information associated with the biometric feature of the user to be identified are acquired;
in step S406, determining a user biometric identification database corresponding to the user registered device identification information;
in step S407, the biometric features of the user to be recognized are matched with the biometric features in the user biometric feature recognition database, and a matching result is returned.
As described above, in order to further improve the efficiency of user identification, in this embodiment, when performing user identification, first obtaining a biometric feature of a user to be identified and user registration device identification information associated with the biometric feature of the user to be identified; then determining a user biological characteristic identification database corresponding to the user registration equipment identification information; and finally, matching the biological characteristics of the user to be identified with the biological characteristics in the locked user biological characteristic identification database. Therefore, the corresponding database can be locked according to the identification information of the user registration equipment, and then more targeted matching and identification work is carried out in the database, so that the efficiency of user identity identification is greatly improved, the identification time is saved, and the identification calculation amount is reduced.
Fig. 5 shows a flowchart of an information processing method according to another embodiment of the present invention, which is suitable for the user registration device side, and as shown in fig. 5, the information processing method includes the following steps S501-S503:
in step S501, a biometric feature of a user to be identified is acquired;
in step S502, the biometric feature of the user to be recognized and the identification information of the user registration device are sent to a server, so that the server determines a biometric feature recognition database of the user corresponding to the identification information of the user registration device, and matches the biometric feature of the user to be recognized with the biometric feature in the biometric feature recognition database of the user;
in step S503, the matching result returned by the server is received.
In the above, with the development of data and communication technologies, the face and fingerprint identification is used as a non-contact identity authentication means, so that real-time identity authentication can be accurately realized, and the user experience is good. However, under the condition that the data volume of the authentication database is large, the data stored in the authentication database needs to be compared and matched one by one, which results in low efficiency of identity authentication. Aiming at the problem, in the prior art, the authentication data for comparison and matching is reduced by adopting a mobile phone number or other identity accounts which are input by a user immediately, but the method needs the user to participate in inputting relevant information, so that the operation is complex, the time cost of user investment is increased, the use efficiency of the user is reduced, the use experience of the user is not facilitated to be maintained, and the information safety risk of the user is increased.
In view of the above problem, in this embodiment, an information processing method is provided, which, after obtaining the biometric features of the user to be identified, sends the biometric features of the user to be identified and the identification information of the user registration device to a server, so that the server determines a user biometric feature identification database which corresponds to the identification information of the user registration device, has pertinence, and includes small-range data, and performs matching and identification of the user identity based on the user biometric feature identification database. According to the technical scheme, the data volume of information comparison and matching can be effectively reduced, so that the complexity of user operation is simplified on the premise of ensuring the information safety of the user, the time cost of user investment is reduced, the use efficiency of the user is improved, and the use experience of the user is improved.
As mentioned above, the user registration device identification information, the user identification information, and the user biological characteristics all have a direct or indirect relationship, and in an optional implementation manner of this embodiment, the user biological characteristics identification database stored on the server includes the user registration device identification information, the user biological characteristics, and an association relationship between the user registration device identification information and the user identification information, a relationship between the user identification information and the user biological characteristics, and an association relationship between the user registration device identification information and the user biological characteristics. Therefore, after the user registration equipment acquires the biological characteristics of the user to be identified, the identification information of the user and the acquired biological characteristics of the user to be identified can be sent to the server together, so that the server determines a user biological characteristic identification database corresponding to the user according to the identification information of the user registration equipment, and then performs targeted matching and identification on the biological characteristics of the user to be identified in the corresponding database.
In an optional implementation manner of this embodiment, the biometric characteristic of the user to be identified may be directly acquired by the user registration device, or may be acquired by another biometric characteristic acquisition device, and then is sent to the user registration device. The biometric feature of the user to be identified may be set and selected by those skilled in the art according to the needs of practical applications, and the present invention is not limited thereto.
In an optional implementation manner of this embodiment, before the step S501 of acquiring the biometric features of the user to be identified, the method further includes a step of sending a broadcast message to the user equipment, that is, as shown in fig. 6, the method includes the following steps S601-S604:
in step S601, a broadcast message is sent to a user device, where the broadcast message carries user registration device identification information, so that the user device sends user identification information and received user registration device identification information to a server, so as to establish a user biometric identification database corresponding to the user registration device identification information;
in step S602, a biometric feature of a user to be identified is acquired;
in step S603, the biometric feature of the user to be recognized and the identification information of the user registration device are sent to a server, so that the server determines a biometric feature recognition database of the user corresponding to the identification information of the user registration device, and matches the biometric feature of the user to be recognized with the biometric feature in the biometric feature recognition database of the user;
in step S604, a matching result returned by the server is received.
In order to establish the relationship between the user registration device identification information and the user identification information and further establish a user biological characteristic identification database corresponding to the user registration device identification information, in this embodiment, before acquiring the biological characteristics of the user to be identified, a broadcast message is further sent to the user device, wherein the broadcast message carries the user registration device identification information, so that after the user device receives the broadcast message, the user registration device identification information can be extracted from the broadcast message and sent to the server together with the user identification information, and after the server receives the user identification information and the user registration device identification information, the user biological characteristic corresponding to the user registration device identification information can be acquired according to the user identification information, and according to the association information of the user identification information and the user registration device identification information, the user biological characteristic identification database corresponding to the user registration device identification information is established for subsequent targeted user identity matching and identification.
In an optional implementation manner of this embodiment, the broadcast message may be sent through a near field communication device such as bluetooth or WIFI.
In an optional implementation manner of this embodiment, in order to enhance security of the broadcast message, the broadcast message further carries signature information, where the signature information is obtained by the user registration apparatus by using a private key to sign broadcast time or other information of the broadcast message, so that after the broadcast message is verified by the user apparatus using a public key, an action that the user apparatus sends the user identification information and user registration apparatus identification information to the server may be triggered. The public key is matched with the private key, the private key may be built in the user registration device, for example, configured in the device when shipped from a factory, and the public key may be built in the user device, or may be obtained from the user registration device or a server when the user device performs a registration or binding operation.
In an optional implementation manner of this embodiment, after the user equipment uses the public key to process the received signature information, if a time difference between the obtained broadcast time information and the current time is within a preset time range, for example, 30 minutes, it is considered that the user equipment may be still located near the user registration equipment, that is, the currently received signature information is valid, the signature verification passes, and the user identification information and the user registration equipment identification information are triggered to be sent to the server, otherwise, it is considered that the user equipment may have been away from the user registration equipment, that is, the currently received signature information is invalid, the signature verification fails, and the sending operation of the corresponding information is not performed.
Fig. 7 shows a flowchart of an information processing method according to an embodiment of the present invention, which is suitable for a user interaction side such as a user registration device, and as shown in fig. 7, the information processing method includes the following steps S701 to S703:
in step S701, a biometric feature of the user corresponding to the identification information of the user registered device is acquired;
in step S702, a biometric feature of a user to be identified is obtained and matched with the biometric feature of the registered user;
in step S703, in response to the matching being successful, a preset operation is performed.
In the above, with the development of data and communication technologies, the face and fingerprint identification is used as a non-contact identity authentication means, so that real-time identity authentication can be accurately realized, and the user experience is better. However, when the data amount of the authentication database is large, the data stored in the authentication database needs to be compared and matched one by one, which results in low efficiency of identity authentication. Aiming at the problem, in the prior art, the authentication data for comparison and matching is reduced by adopting a mobile phone number or other identity accounts which are input by a user immediately, but the method needs the user to participate in inputting relevant information, so that the operation is complex, the time cost of user investment is increased, the use efficiency of the user is reduced, the use experience of the user is not facilitated to be maintained, and the information safety risk of the user is increased.
In view of the above problem, in this embodiment, an information processing method is provided, which, when interacting with a user, first obtains a user biometric corresponding to user registration device identification information, then obtains a biometric of the user to be identified, matches the biometric with the user biometric, and executes a preset operation when the matching is successful. According to the technical scheme, the data volume of information comparison and matching can be effectively reduced, so that the complexity of user operation is simplified on the premise of ensuring the information safety of the user, the time cost of user investment is reduced, the use efficiency of the user is improved, and the use experience of the user is improved.
In an optional implementation manner of this embodiment, the user registration device refers to a device in which a user registers or binds user identification information, where the user identification information is information sent by a user device and used for identifying an identity and uniqueness of the user or the user device; the user equipment comprises bidirectional communication equipment which can send identification information, such as a user mobile phone, a bracelet, an Internet of things or sensor equipment, and even unidirectional communication equipment which can be read with identification information, such as an RFID (radio frequency identification) tag; the user registration apparatus identification information refers to information that can uniquely identify the user registration apparatus, such as a user registration apparatus ID number or the like.
In an optional implementation manner of the embodiment, the user biometric features refer to features which are inherent to the user and have unique identifiability, such as a face, a fingerprint, and an iris of the user.
In an optional implementation manner of this embodiment, the user registration device identification information corresponds to user identification information registered or bound on the user registration device, and the user identification information corresponds to a biometric feature of the user. The user identification information and the corresponding biological characteristics can have a one-to-one, many-to-one, one-to-many or many-to-many association relationship, so that the two correspond to each other. The fact that one-to-one, many-to-one, one-to-many or many-to-many association exists between the user identification information and the biological characteristics thereof means that when only one biological characteristic and user identification information are provided by a user, for example, the user provides a fingerprint and a mobile phone number, one-to-one association exists between the user identification information and the biological characteristics thereof, that is, one user identification information corresponds to one biological characteristic of the user; when a user provides a biological characteristic but provides a plurality of user identification information, for example, the user provides a fingerprint, a mobile phone number, a micro signal and a mailbox address, the plurality of user identification information provided by the user corresponds to the biological characteristic provided by the user; when a user provides a plurality of biological characteristics but only one user identification information, for example, the user provides a fingerprint and an iris and a mobile phone number, the user identification information corresponds to the biological characteristics; similarly, when the user provides a plurality of biometrics and also provides a plurality of user identification information, such as a fingerprint and an iris, and a mobile phone number and a micro signal, the plurality of user identification information corresponds to the plurality of biometrics, respectively. That is, no matter how many user identification information and biometrics the user provides, the user identification information and biometrics of the same user are associated and correspond to each other.
In an optional implementation manner of this embodiment, the user identification information and the user biometric feature corresponding to the user identification information may be obtained through various channels, for example, through a registration operation, or through big data or other public platforms. The obtained user registration device identification information, user biological characteristics and corresponding relations thereof may be stored in a server or a memory in advance in the form of a user biological characteristic identification database, and more specifically, in this embodiment, the user biological characteristic identification database is a database composed of user identification information corresponding to the user registration device identification information and user biological characteristics, or may be a database using the user registration device identification information as an index, and the user biological characteristic identification database includes user registration device identification information, user biological characteristics corresponding to the user identification information and corresponding relations therebetween.
In an optional implementation manner of this embodiment, the preset operation may be a payment operation, a transaction operation, an access control operation, a card punching operation, and the like.
In an alternative implementation manner of this embodiment, as shown in fig. 8, the step S701, that is, the step of acquiring the user biometric characteristic corresponding to the user registration device identification information, includes the following steps S801 to S802:
in step S801, user registration device identification information is acquired;
in step S802, a user biometric characteristic corresponding to the user registration device identification information is determined according to the user registration device identification information, wherein the user registration device identification information and the user biometric characteristic corresponding thereto are stored in a user biometric characteristic identification database corresponding to user identification information in advance, and the user identification information is associated with the user registration device identification information.
In order to accurately acquire the biological characteristics of the interactive user, in this embodiment, first user registration device identification information is acquired, and then the user biological characteristics corresponding to the user registration device identification information are determined based on the user biological characteristic identification database according to the user registration device identification information.
Wherein, as described above, the user registration device identification information and the user biometrics corresponding thereto have been stored in the user biometrics database in advance, the user biometrics stored in the user biometrics database correspond to user identification information, and the user identification information is associated with the user registration device identification information.
In an optional implementation manner of this embodiment, as shown in fig. 9, the step S802 of determining the user biometric characteristic corresponding to the user registered device identification information according to the user registered device identification information includes the following steps S901 to S902:
in step S901, determining a user biometric database corresponding to the user registered device identification information according to the user registered device identification information;
in step S902, a user biometric corresponding to the user registered device identification information is determined based on the user biometric identification database.
As mentioned above, the user biometric identification database includes the user registered device identification information, the user biometric characteristic corresponding to the user identification information, and the corresponding relationship therebetween, which can be said to be a database using the user registered device identification information as an index, so that the user biometric identification database corresponding to the user registered device identification information can be first determined according to the user registered device identification information; and searching the user biological characteristics corresponding to the identification information of the user registration equipment from the user biological characteristic identification database.
In an optional implementation manner of this embodiment, the user interaction end may be, for example, a payment device, a transaction device, an access control device, a card punching device, and the like, which can store data and acquire a biometric function of a user. For example, for a payment device, a user biometric identification database corresponding to a plurality of user registered device identification information is provided, the user biometric identification database stores user registered device identification information, user biometric characteristics corresponding to the user identification information, and a corresponding relationship between the user biometric identification databases, when the user enters an area covered by the payment device, the user device sends an approach signal, the payment device obtains the user registered device identification information of the user device from the received approach signal, then searches the user biometric characteristics corresponding to the user registered device identification information from the user biometric identification database by using the user registered device identification information as user biometric characteristics to be compared, and then when the user needs to pay, the payment device collects the user biometric characteristics of the user waiting to be identified, matches the collected user biometric characteristics to be identified with the user biometric characteristics found from the database, if the matching is successful, the user is a legal user, performs a preset operation such as payment, and if the matching is unsuccessful, the user is a user, and rejects the preset operation such as face search for payment.
In an optional implementation manner of this embodiment, before the step S701 of acquiring the biometric features of the user corresponding to the identification information of the user registration device, the method further includes a step of sending a broadcast message to the user device, that is, as shown in fig. 10, the method includes the following steps S1001-S1004:
in step S1001, a broadcast message is transmitted to the user equipment;
in step S1002, a user biometric feature corresponding to the user registration device identification information is acquired;
in step S1003, obtaining a biometric feature of the user to be identified, and matching the biometric feature with the biometric feature of the registered user;
in step S1004, in response to the matching being successful, a preset operation is performed.
In order to establish the relationship between the user registration device identification information and the user identification information and further establish a user biological characteristic identification database corresponding to the user registration device identification information, in this embodiment, before obtaining the user biological characteristic corresponding to the user registration device identification information, a broadcast message is further sent to the user device, where the broadcast message carries the user registration device identification information, so that after receiving the broadcast message, the user device can extract the user registration device identification information from the broadcast message and send the user registration device identification information to the server together with the user identification information, and after receiving the user identification information and the user registration device identification information, the server can obtain the user biological characteristic corresponding to the user registration device identification information according to the user identification information and establish a user biological characteristic identification database corresponding to the user registration device identification information according to the association information of the user identification information and the user registration device identification information for subsequent targeted user identity matching and identification.
In an optional implementation manner of this embodiment, the broadcast message may be sent through a near field communication device such as bluetooth or WIFI.
In an optional implementation manner of this embodiment, in order to enhance security of a broadcast message, the broadcast message further carries signature information, where the signature information is obtained by the user registration apparatus by signing a broadcast time or other information of the broadcast message with a private key, so that after the broadcast message is verified by the user apparatus using a public key, an action that the user apparatus sends the user identification information and the user registration apparatus identification information to a server may be triggered. The public key is matched with the private key, the private key may be built in the user registration device, for example, configured in the device when shipped from a factory, and the public key may be built in the user device or may be obtained from the user registration device or a server when the user device performs registration or binding operation.
In an optional implementation manner of this embodiment, after the user equipment uses the public key to process the received signature information, if a time difference between the obtained broadcast time information and the current time is within a preset time range, for example, 30 minutes, it is considered that the user equipment may be still located near the user registration equipment, that is, the currently received signature information is valid, the signature verification passes, and the user identification information and the user registration equipment identification information are triggered to be sent to the server, otherwise, it is considered that the user equipment may have been away from the user registration equipment, that is, the currently received signature information is invalid, the signature verification fails, and the sending operation of the corresponding information is not performed.
In an optional implementation manner of this embodiment, the step S1001, that is, the step of sending the broadcast message to the user equipment, may be implemented as:
and in response to receiving an entry signal sent by the user equipment entering the effective area of the user registration equipment, sending a broadcast message to the user equipment, wherein the entry signal comprises the user identification information.
In order to accurately acquire user information within an effective interaction range and simultaneously shorten the time for searching for the corresponding user biological characteristics, in this implementation manner, after entering the effective area of the user registration device, the user device may send an entry signal at a preset frequency, where the entry signal at least includes the user identification information, and of course, may also include the time of entry, authentication information for performing identity authentication, and so on, and after receiving the entry signal sent by the user device entering the effective area of the user registration device, the user interaction terminal may send a broadcast message to the user device. The user registration device effective area refers to an area where the user registration device can perform effective operation or perform effective signal coverage, and the user registration device effective area may be the same as or may cover the effective interaction range.
The following are embodiments of the apparatus of the present invention that may be used to perform embodiments of the method of the present invention.
Fig. 11 shows a block diagram of an information processing apparatus according to an embodiment of the present invention, which may be implemented as part or all of an electronic device, specifically as a server, by software, hardware, or a combination of both. As shown in fig. 11, the information processing apparatus includes:
a first obtaining module 1101 configured to obtain user identification information;
a first determining module 1102 configured to determine a user biometric characteristic corresponding to the user identification information according to the user identification information;
an establishing module 1103 configured to establish a user biometric identification database according to the user biometric.
In the above, with the development of data and communication technologies, the face and fingerprint identification is used as a non-contact identity authentication means, so that real-time identity authentication can be accurately realized, and the user experience is good. However, when the data amount of the authentication database is large, the data stored in the authentication database needs to be compared and matched one by one, which results in low efficiency of identity authentication. Aiming at the problem, in the prior art, the authentication data for comparison and matching is reduced by adopting a mobile phone number or other identity accounts which are input by a user immediately, but the method needs the user to participate in inputting relevant information, so that the operation is complex, the time cost of user investment is increased, the use efficiency of the user is reduced, the use experience of the user is not facilitated to be maintained, and the information safety risk of the user is increased.
In view of the above, in this embodiment, an information processing apparatus is proposed, which first determines a user biometric characteristic corresponding thereto from acquired user identification information, and then establishes a user biometric characteristic recognition database based on the determined user biometric characteristic, which is subsequently available for recognition processing for the user identification information. According to the technical scheme, the data volume of information comparison and matching can be effectively reduced, so that the complexity of user operation is simplified on the premise of ensuring the information safety of the user, the time cost of user investment is reduced, the use efficiency of the user is improved, and the use experience of the user is improved.
In an optional implementation manner of this embodiment, the user identification information is information sent by the user equipment and used for identifying the identity and uniqueness of the user or the user equipment. The user equipment can comprise two-way communication equipment such as a user mobile phone, a bracelet, the Internet of things or sensor equipment and the like, which can send identification information, and even one-way communication equipment such as an RFID (radio frequency identification) tag and the like, which can be read for the identification information.
In an optional implementation manner of this embodiment, the user identification information may include user equipment identification information in a preset area or location, a user mobile phone number, user account information, identification information sent by a communicable device carried or worn by a user, and the like. The user equipment identification information in the preset area or place can be information such as user mobile phone IMEI information in areas or places such as a store, a conference place, a company, an office building and the like; the user account information can be, for example, a user micro signal, a payment account number, a nail number, mailbox information, a bank account number, an identity card number, a passport number, a military officer license number, account information of a certain associated application, account information registered or bound on a certain associated device, and the like; the identification information sent by the communicable device carried or worn by the user may be, for example, identification information sent by a communicable device such as an RFID tag, a bluetooth communication device, or an NFC communication device carried or worn by the user.
In an optional implementation manner of the embodiment, the biometric features refer to features inherent to a human body, such as a human face, a fingerprint, and an iris, and having unique identifiability.
In an optional implementation manner of this embodiment, there may be a one-to-one, many-to-one, one-to-many, or many-to-many association relationship between the user identification information and the biometric features thereof, so that the two correspond to each other. The one-to-one, many-to-one, one-to-many or many-to-many association relationship between the user identification information and the biological characteristics thereof means that when only one biological characteristic and user identification information are provided by the user, for example, the user provides a fingerprint and a mobile phone number, the one-to-one association relationship exists between the user identification information and the biological characteristics thereof, that is, one user identification information corresponds to one biological characteristic of the user; when a user provides a biological characteristic but provides a plurality of user identification information, for example, the user provides a fingerprint, a mobile phone number, a micro signal and a mailbox address, the plurality of user identification information provided by the user corresponds to the biological characteristic provided by the user; when a user provides a plurality of biological characteristics but only one user identification information, for example, the user provides a fingerprint and an iris and a mobile phone number, the user identification information corresponds to the biological characteristics; similarly, when the user provides a plurality of biometrics and also provides a plurality of user identification information, such as a fingerprint and an iris, and a mobile phone number and a micro signal, the plurality of user identification information corresponds to the plurality of biometrics, respectively. That is, regardless of the user identification information and the biometrics provided by the user, the user identification information and the biometrics of the same user are associated and correspond to each other.
In an optional implementation manner of this embodiment, the user identification information and the user biometric feature corresponding to the user identification information may be obtained through multiple channels, for example, through a registration operation, or through big data or other public platforms. The acquired user identification information, the user biological characteristics and the corresponding relationship thereof may be stored in a server or a memory in advance.
In an optional implementation manner of this embodiment, the user biometric database is a database composed of user biometrics corresponding to the user identification information, and is a database generated for the acquired user identification information, and the database is said to have pertinence. The user biological characteristic identification database can comprise user identification information, user biological characteristics corresponding to the user identification information and a corresponding relation between the user biological characteristics and the user biological characteristics.
As mentioned above, the user biometric database may be used for subsequent biometric identification, in an optional implementation manner of this embodiment, after the establishing module 1103, the establishing module further includes a part for matching and identifying the biometric of the user to be identified, that is, as shown in fig. 12, the apparatus includes:
a first obtaining module 1201 configured to obtain user identification information;
a first determining module 1202 configured to determine, according to the user identification information, a user biometric characteristic corresponding to the user identification information;
an establishing module 1203 configured to establish a user biometric identification database according to the user biometric features;
a second obtaining module 1204, configured to obtain a biometric feature of the user to be identified;
a first matching module 1205 configured to match the biometric features of the user to be identified with the biometric features in the user biometric feature identification database, and return a matching result.
As can be seen from the above, the user biometric database is composed of user identification information within a preset range and user biometric characteristics corresponding to the user identification information, rather than an unlimited, wide-range user biometric characteristic, and the user identification information in the user biometric database and the user biometric characteristics are corresponding to each other. Therefore, in this embodiment, after the establishing module 1203 establishes the user biometric database, when the first matching module 1205 performs a user identification task, by performing targeted and small-range data matching on the biometric characteristic of the user to be identified, which is acquired by the second acquiring module 1204, and the biometric characteristic stored in the database, the user identification information corresponding to the biometric characteristic of the user to be identified can be acquired, so as to achieve the purposes of performing identification verification on the identity of the user or judging the validity of the user. For example, after comparing and matching the received biometric features of the user to be identified with the biometric features stored in the biometric feature identification database of the user one by one, if the biometric features matched with the biometric features to be identified exist in the biometric feature identification database of the user, the user is considered to pass the identity authentication and be a legal user, an identification success message is returned, but if the biometric features matched with the biometric features to be identified do not exist in the biometric feature identification database of the user through comparison and matching, the user is considered to fail the identity authentication and be an illegal user, an identification failure message is returned. In addition, the basis of the data matching is targeted small-range data, so that the identification task can be quickly completed, the identification time is effectively saved, and the data volume of the identification processing is reduced.
In an optional implementation manner of this embodiment, the biometric characteristic of the user to be recognized may be obtained by a biometric characteristic acquisition device or another device with a biometric characteristic acquisition function when or before identity recognition is required, and sent to the server. The biological characteristic acquisition equipment can be face acquisition equipment, fingerprint acquisition equipment, iris acquisition equipment and other equipment.
In another optional implementation manner of this embodiment, the establishing module 1003 further includes a portion for acquiring the identification information of the device registered by the user before, and at this time, the establishing module 1003 is configured to:
and acquiring the user biological characteristics corresponding to the user registration equipment identification information according to the incidence relation between the user identification information and the user registration equipment identification information and the user biological characteristics, and establishing a user biological characteristic identification database corresponding to the user registration equipment identification information according to the user biological characteristics.
That is, as shown in fig. 13, the apparatus includes:
a first obtaining module 1301 configured to obtain user identification information;
a first determining module 1302 configured to determine, according to the user identification information, a user biometric characteristic corresponding to the user identification information;
a third obtaining module 1303 configured to obtain user registered device identification information, where the user registered device identification information is associated with the user identification information;
an establishing module 1304 configured to obtain a user biological characteristic corresponding to the user registered device identification information according to the association relationship between the user identification information and the user registered device identification information and the user biological characteristic, and establish a user biological characteristic identification database corresponding to the user registered device identification information according to the user biological characteristic.
In order to further improve the pertinence of the database and improve the efficiency of user identification, in this embodiment, the user biometric identification database is further associated with a user registration device, the identification information of the user registration device is acquired, and a database using the user registration device identification information as an index is established. The user registration device refers to a device in which the user registers or binds the user identification information, and the user registration device identification information refers to information that can uniquely identify the user registration device, such as a user registration device ID number and the like. Since the user registration device is a device to which the user registers or binds the user identification information, the user registration device is also associated with the user identification information. More specifically, after the user registration device identification information is obtained, firstly, according to the dual association relationship between the user identification information, the user registration device identification information and the user biological characteristics, obtaining the user biological characteristics corresponding to the user registration device identification information; and then, establishing a user biological characteristic identification database corresponding to the identification information of the user registration equipment according to the user biological characteristics.
According to the embodiment, the user identification information, the user registration equipment and the user biological characteristic identification database are associated and corresponding, for example, each place is provided with one or more user registration equipment, each user registration equipment corresponds to one user biological characteristic identification database, the user identification information registered or bound on each user registration equipment and the user biological characteristics corresponding to the user identification information are stored in the user biological characteristic identification database corresponding to the user registration equipment, so that the identification information of the user registration equipment is used as an index, the corresponding database is locked according to the user registration equipment identification information, and then subsequent user identity matching and identification operations are performed in the database, and further the efficiency of user identity identification is improved.
Further, in this embodiment, after the establishing module 1304, the apparatus further includes a part for matching and identifying the biometric features of the user to be identified, that is, as shown in fig. 14, the apparatus includes:
a first obtaining module 1401 configured to obtain user identification information;
a first determining module 1402 configured to determine, according to the user identification information, a user biometric characteristic corresponding to the user identification information;
a third obtaining module 1403 configured to obtain user registration device identification information, where the user registration device identification information is associated with the user identification information;
an establishing module 1404 configured to obtain a user biological characteristic corresponding to the user registration device identification information according to an association relationship between the user identification information and the user registration device identification information and a user biological characteristic, and establish a user biological characteristic identification database corresponding to the user registration device identification information according to the user biological characteristic;
a fourth obtaining module 1405 configured to obtain a biometric feature of a user to be identified and user registration device identification information associated with the biometric feature of the user to be identified;
a second determining module 1406 configured to determine a user biometric database corresponding to the user registered device identification information;
a second matching module 1407 configured to match the biometric features of the user to be recognized with the biometric features in the user biometric feature recognition database, and return a matching result.
As described above, in order to further improve the efficiency of user identification, in this embodiment, at the time of user identification, the fourth obtaining module 1405 obtains a biometric feature of a user to be identified and user registration apparatus identification information associated with the biometric feature of the user to be identified; the second determination module 1406 determines a user biometric database corresponding to the user registered device identification information; the second matching module 1407 matches the biometric features of the user to be recognized with the biometric features in the locked biometric feature recognition database of the user. Therefore, the corresponding database can be locked according to the identification information of the user registration equipment, and then more targeted matching and identification work is carried out in the database, so that the efficiency of user identity identification is greatly improved, the identification time is saved, and the identification calculation amount is reduced.
Fig. 15 shows a block diagram of an information processing apparatus according to another embodiment of the present invention, which may be implemented as part or all of an electronic device, specifically as a user registration device, by software, hardware, or a combination of both. As shown in fig. 15, the information processing apparatus includes:
a fifth obtaining module 1501 configured to obtain a biometric feature of a user to be recognized;
an identification information sending module 1502 configured to send the biometric features of the user to be identified and the identification information of the user registered device to the server, so that the server determines a biometric database of the user corresponding to the identification information of the user registered device, and matches the biometric features of the user to be identified with the biometric features in the biometric database of the user;
and the receiving module 1503 is configured to receive the matching result returned by the server.
In the above, with the development of data and communication technologies, the face and fingerprint identification is used as a non-contact identity authentication means, so that real-time identity authentication can be accurately realized, and the user experience is better. However, when the data amount of the authentication database is large, the data stored in the authentication database needs to be compared and matched one by one, which results in low efficiency of identity authentication. Aiming at the problem, in the prior art, the authentication data for comparison and matching is reduced by adopting a mobile phone number or other identity accounts which are input by a user immediately, but the method needs the user to participate in inputting relevant information, so that the operation is complex, the time cost of user investment is increased, the use efficiency of the user is reduced, the use experience of the user is not facilitated to be maintained, and the information safety risk of the user is increased.
In view of the above problem, in this embodiment, an information processing apparatus is provided, where after the fifth acquisition module 1501 acquires the biometric features of the user to be recognized, the recognition information sending module 1502 sends the biometric features of the user to be recognized and the user registration device identification information to the server, so that the server determines a user biometric feature recognition database which corresponds to the user registration device identification information and has pertinence and includes a small range of data, and performs matching and recognition of the user identity based on the user biometric feature recognition database. According to the technical scheme, the data volume of information comparison and matching can be effectively reduced, so that the complexity of user operation is simplified on the premise of ensuring the information safety of the user, the time cost of user investment is reduced, the use efficiency of the user is improved, and the use experience of the user is improved.
As mentioned above, the user registration device identification information, the user identification information, and the user biological characteristics all have a direct or indirect relationship, and in an optional implementation manner of this embodiment, the user biological characteristics identification database stored on the server includes the user registration device identification information, the user biological characteristics, and an association relationship between the user registration device identification information and the user identification information, a relationship between the user identification information and the user biological characteristics, and an association relationship between the user registration device identification information and the user biological characteristics. Therefore, after the user registration equipment acquires the biological characteristics of the user to be identified, the identification information and the acquired biological characteristics of the user to be identified can be sent to the server together, so that the server determines a user biological characteristic identification database corresponding to the user biological characteristic identification information according to the user registration equipment identification information, and then performs targeted matching and identification on the biological characteristics of the user to be identified in the corresponding database.
In an optional implementation manner of this embodiment, the biometric characteristic of the user to be identified may be directly acquired by the user registration device, or may be acquired by another biometric characteristic acquisition device, and then is sent to the user registration device. The biometric feature of the user to be identified may be set and selected by those skilled in the art according to the needs of practical applications, and the present invention is not limited thereto.
In an optional implementation manner of this embodiment, before the fifth obtaining module 1501, a part that sends a broadcast message to a user equipment is further included, that is, as shown in fig. 16, the apparatus includes:
a first broadcast message sending module 1601 configured to send a broadcast message to a user equipment, wherein the broadcast message carries user registration device identification information, so that the user equipment sends user identification information and received user registration device identification information to a server for establishing a user biometric identification database corresponding to the user registration device identification information
A fifth obtaining module 1602, configured to obtain a biometric feature of a user to be identified;
an identification information sending module 1603 configured to send the biometric features of the user to be identified and the identification information of the user registered device to a server so that the server determines a user biometric feature identification database corresponding to the identification information of the user registered device and matches the biometric features of the user to be identified with the biometric features in the user biometric feature identification database;
the receiving module 1604 is configured to receive the matching result returned by the server.
In order to establish a relationship between the user registration device identification information and the user identification information, and further establish a user biometric database corresponding to the user registration device identification information, in this embodiment, before the fifth obtaining module 1602 obtains a biometric characteristic of a user to be identified, the first broadcast message sending module 1601 further needs to send a broadcast message to the user device, where the broadcast message carries the user registration device identification information, so that after the user device receives the broadcast message, the user registration device identification information can be extracted from the broadcast message and sent to the server together with the user identification information, and after the server receives the user identification information and the user registration device identification information, the server can obtain the user biometric characteristic corresponding to the user registration device identification information according to the user identification information, and establish a user biometric database corresponding to the user registration device identification information according to the association information of the user identification information and the user registration device identification information, so as to be used for subsequent targeted user identity matching and identification.
In an optional implementation manner of this embodiment, the broadcast message may be sent through a near field communication device such as bluetooth or WIFI.
In an optional implementation manner of this embodiment, in order to enhance security of the broadcast message, the broadcast message further carries signature information, where the signature information is obtained by the user registration apparatus by using a private key to sign broadcast time or other information of the broadcast message, so that after the broadcast message is verified by the user apparatus using a public key, an action that the user apparatus sends the user identification information and user registration apparatus identification information to the server may be triggered. The public key is matched with the private key, the private key may be built in the user registration device, for example, configured in the device when shipped from a factory, and the public key may be built in the user device or may be obtained from the user registration device or a server when the user device performs registration or binding operation.
In an optional implementation manner of this embodiment, after the user equipment uses the public key to process the received signature information, if a time difference between the obtained broadcast time information and the current time is within a preset time range, for example, 30 minutes, it is considered that the user equipment may be still located near the user registration equipment, that is, the currently received signature information is valid, the signature verification passes, and the user identification information and the user registration equipment identification information are triggered to be sent to the server, otherwise, it is considered that the user equipment may have been away from the user registration equipment, that is, the currently received signature information is invalid, the signature verification fails, and the sending operation of the corresponding information is not performed.
Fig. 17 is a block diagram showing a configuration of an information processing apparatus according to another embodiment of the present invention, which may be implemented as part or all of an electronic device, specifically as a user registration device such as a user registration device, by software, hardware, or a combination of both. As shown in fig. 17, the information processing apparatus includes:
a third acquisition module 1701 configured to acquire a user biometric feature corresponding to the user registration device identification information;
a third matching module 1702 configured to obtain a biometric feature of the user to be identified and match the biometric feature with the biometric feature of the registered user;
and an execution module 1703 configured to execute a preset operation in response to the matching being successful.
In the above, with the development of data and communication technologies, the face and fingerprint identification is used as a non-contact identity authentication means, so that real-time identity authentication can be accurately realized, and the user experience is better. However, when the data amount of the authentication database is large, the data stored in the authentication database needs to be compared and matched one by one, which results in low efficiency of identity authentication. Aiming at the problem, in the prior art, the authentication data for comparison and matching is reduced by adopting a mobile phone number or other identity accounts which are input by a user immediately, but the method needs the user to participate in inputting relevant information, so that the operation is complex, the time cost of user investment is increased, the use efficiency of the user is reduced, the use experience of the user is not facilitated to be maintained, and the information safety risk of the user is increased.
In view of the above problem, in this embodiment, an information processing apparatus is provided, in which when interacting with a user, a third obtaining module 1701 obtains a user biometric corresponding to user registered device identification information, a third matching module 1702 obtains a biometric of the user to be identified and matches the biometric with the user biometric, and when the matching is successful, an executing module 1703 performs a preset operation again. According to the technical scheme, the data volume of information comparison and matching can be effectively reduced, so that the complexity of user operation is simplified on the premise of ensuring the information safety of the user, the time cost of user investment is reduced, the use efficiency of the user is improved, and the use experience of the user is improved.
In an optional implementation manner of this embodiment, the user registration device refers to a device in which a user registers or binds user identification information, where the user identification information is information sent by a user device and used for identifying an identity and uniqueness of the user or the user device; the user equipment comprises bidirectional communication equipment which can send identification information, such as a user mobile phone, a bracelet, an Internet of things or sensor equipment, and even unidirectional communication equipment which can read the identification information, such as an RFID (radio frequency identification) tag; the user registration apparatus identification information refers to information that can uniquely identify the user registration apparatus, such as a user registration apparatus ID number or the like.
In an optional implementation manner of the embodiment, the user biometric features refer to features which are inherent to the user and have unique identifiability, such as a face, a fingerprint, and an iris of the user.
In an optional implementation manner of this embodiment, the user registration device identification information corresponds to user identification information registered or bound on the user registration device, and the user identification information corresponds to a biometric feature of the user. Wherein, there may be a one-to-one, many-to-one, one-to-many, or many-to-many association relationship between the user identification information and the corresponding biological characteristics, so that the two correspond to each other. The one-to-one, many-to-one, one-to-many or many-to-many association relationship between the user identification information and the biological characteristics thereof means that when only one biological characteristic and user identification information are provided by the user, for example, the user provides a fingerprint and a mobile phone number, the one-to-one association relationship exists between the user identification information and the biological characteristics thereof, that is, one user identification information corresponds to one biological characteristic of the user; when a user provides a biological characteristic but provides a plurality of user identification information, for example, the user provides a fingerprint, a mobile phone number, a micro signal and a mailbox address, the plurality of user identification information provided by the user corresponds to the biological characteristic provided by the user; when a user provides a plurality of biological characteristics but only one user identification information, for example, the user provides a fingerprint and an iris and a mobile phone number, the user identification information corresponds to the biological characteristics; similarly, when the user provides a plurality of biometrics and also provides a plurality of user identification information, such as a fingerprint and an iris, and a mobile phone number and a micro signal, the plurality of user identification information corresponds to the plurality of biometrics, respectively. That is, regardless of the user identification information and the biometric features provided by the user, the user identification information and the biometric features of the same user are associated and correspond to each other.
In an optional implementation manner of this embodiment, the user identification information and the user biometric feature corresponding to the user identification information may be obtained through multiple channels, for example, through a registration operation, or through big data or other public platforms. The obtained identification information of the user registration device, the obtained identification information of the user, the obtained biological characteristics of the user, and the corresponding relationship thereof may be stored in a server or a memory in advance in a form of a biological characteristic identification database of the user, and more specifically, in this embodiment, the biological characteristic identification database of the user is a database composed of the identification information of the user corresponding to the identification information of the user registration device and the biological characteristics of the user, and may also be said to be a database using the identification information of the user registration device as an index, and the biological characteristic identification database of the user includes the identification information of the user registration device, the identification information of the user, the biological characteristics of the user corresponding to the identification information of the user, and the corresponding relationship therebetween.
In an optional implementation manner of this embodiment, the preset operation may be a payment operation, a transaction operation, an access control operation, a card punching operation, and the like.
In an optional implementation manner of this embodiment, as shown in fig. 18, the third obtaining module 1701 includes:
an acquisition sub-module 1801 configured to acquire user registration device identification information;
a first determining submodule 1802 configured to determine, from the user-registered device identification information, a user biometric corresponding to the user-registered device identification information, wherein the user-registered device identification information and the user biometric corresponding thereto are stored in advance in a user biometric identification database corresponding to user identification information associated with the user-registered device identification information.
In order to accurately acquire the biological characteristics of the interactive user, in this embodiment, the acquiring sub-module 1801 acquires user registration device identification information, and the first determining sub-module 1802 determines, based on the user biological characteristic identification database, the user biological characteristics corresponding to the user registration device identification information according to the user registration device identification information.
Wherein, as described above, the user registration device identification information and the user biometrics corresponding thereto have been stored in the user biometrics database in advance, the user biometrics stored in the user biometrics database correspond to user identification information, and the user identification information is associated with the user registration device identification information.
In an optional implementation manner of this embodiment, the first determining submodule 1802 is configured to:
determining a user biological characteristic identification database corresponding to the user registration equipment identification information according to the user registration equipment identification information;
determining a user biometric corresponding to the user enrollment device identification information based on the user biometric identification database.
As mentioned above, the user biometric database includes the user registered device identification information, the user biometric characteristic corresponding to the user identification information, and the corresponding relationship therebetween, and is a database using the user registered device identification information as an index, so that the user biometric database corresponding to the user registered device identification information can be determined first according to the user registered device identification information; and searching the user biological characteristics corresponding to the identification information of the user registration equipment from the user biological characteristic identification database.
In an optional implementation manner of this embodiment, the user interaction terminal may be, for example, a payment device, a transaction device, an access control device, a card punching device, and the like, which can store data and acquire a biometric function of a user. For example, for a payment device, a user biometric identification database corresponding to a plurality of user registration device identification information is provided, the user biometric identification database stores user registration device identification information, user biometric characteristics corresponding to the user identification information, and a corresponding relationship between the user biometric identification databases, when the user enters an area covered by the payment device, the user device sends an entry signal, the payment device obtains the user registration device identification information of the user device from the received entry signal, then searches the user biometric characteristics corresponding to the user registration device identification information from the user biometric identification database by using the user registration device identification information, and uses the user biometric characteristics as the user biometric characteristics to be compared, when the user needs to pay, the payment device acquires the user biometric characteristics waiting for identification of the user, matches the acquired user biometric characteristics to be identified with the user biometric characteristics found from the database, if the matching is successful, the user is a legal user, performs a preset operation such as payment, if the matching is successful, the user is determined to be a user, performs a preset operation such as payment unsuccessfully, and if the matching is determined to be the user, performs an illegal preset payment operation such as refusal.
In an optional implementation manner of this embodiment, before the third obtaining module 1701, the apparatus further includes a part for sending a broadcast message to the user equipment, that is, as shown in fig. 19, the information processing apparatus includes:
a second broadcast message sending module 1901, configured to send a broadcast message to a user equipment, where the broadcast message carries user registration device identification information, so that the user equipment sends user identification information and received user registration device identification information to a server for establishing a user biometric identification database corresponding to the user registration device identification information;
a third obtaining module 1902 configured to obtain a user biometric feature corresponding to the user registered device identification information;
a third matching module 1903 configured to obtain a biometric feature of a user to be identified and match it with the biometric feature of the registered user;
an execution module 1904 configured to execute a preset operation in response to the matching being successful.
In order to establish a relationship between the user registration device identification information and the user identification information, and further establish a user biometric database corresponding to the user registration device identification information, in this embodiment, before the third obtaining module 1902 obtains the user biometric corresponding to the user registration device identification information, the second broadcast message sending module 1901 further needs to send a broadcast message to the user device, where the broadcast message carries the user registration device identification information, so that after the user device receives the broadcast message, the user registration device identification information can be extracted therefrom and sent to the server together with the user identification information, and after the server receives the user identification information and the user registration device identification information, the server can obtain the user biometric corresponding to the user registration device identification information according to the user identification information, and establish a user biometric database corresponding to the user registration device identification information according to the association information of the user identification information and the user registration device identification information, so as to be used for subsequent user identity matching and identification.
In an optional implementation manner of this embodiment, the broadcast message may be sent through a near field communication device such as bluetooth or WIFI.
In an optional implementation manner of this embodiment, in order to enhance security of a broadcast message, the broadcast message further carries signature information, where the signature information is obtained by the user registration apparatus by signing a broadcast time or other information of the broadcast message with a private key, so that after the broadcast message is verified by the user apparatus using a public key, an action that the user apparatus sends the user identification information and the user registration apparatus identification information to a server may be triggered. The public key is matched with the private key, the private key may be built in the user registration device, for example, configured in the device when shipped from a factory, and the public key may be built in the user device or may be obtained from the user registration device or a server when the user device performs registration or binding operation.
In an optional implementation manner of this embodiment, after the user equipment uses the public key to process the received signature information, if a time difference between the obtained broadcast time information and the current time is within a preset time range, for example, 30 minutes, it is considered that the user equipment may be still located near the user registration equipment, that is, the currently received signature information is valid, the signature verification passes, and the user identification information and the user registration equipment identification information are triggered to be sent to the server, otherwise, it is considered that the user equipment may have been away from the user registration equipment, that is, the currently received signature information is invalid, the signature verification fails, and the sending operation of the corresponding information is not performed.
In an optional implementation manner of this embodiment, the second broadcast message sending module 1901 may be configured to:
and in response to receiving an entry signal sent by the user equipment entering the effective area of the user registration equipment, sending a broadcast message to the user equipment, wherein the entry signal comprises the user identification information.
In order to accurately obtain the user information within the effective interaction range and shorten the time for searching for the corresponding user biometric features, in this implementation, the user equipment may send an entry signal at a preset frequency after entering the effective area of the user registration equipment, where the entry signal at least includes the user identification information, and of course, may also include the time of entry, authentication information for performing identity authentication, and the like, and after receiving the entry signal sent by the user equipment entering the effective area of the user registration equipment, the second broadcast message sending module 1901 may send a broadcast message to the user equipment. The valid area of the user registration device refers to an area where the user registration device can perform valid operation or valid signal coverage, and the valid area of the user registration device may be the same as or may cover the valid interaction range.
Fig. 20 is a block diagram illustrating a structure of an electronic device according to an embodiment of the present invention, and as shown in fig. 20, the electronic device 2000 includes a memory 2001 and a processor 2002; wherein the content of the first and second substances,
the memory 2001 is used to store one or more computer instructions, which are executed by the processor 2002 to implement any of the method steps described above.
Fig. 21 is a schematic configuration diagram of a computer system suitable for implementing the information processing method according to the embodiment of the present invention.
As shown in fig. 21, the computer system 2100 includes a Central Processing Unit (CPU) 2101, which can execute various processes in the above-described embodiments according to a program stored in a Read Only Memory (ROM) 2102 or a program loaded from a storage portion 2108 into a Random Access Memory (RAM) 2103. In the RAM2103, various programs and data necessary for the operation of the system 2100 are also stored. The CPU2101, ROM2102 and RAM2103 are connected to each other via a bus 2104. An input/output (I/O) interface 2105 is also connected to bus 2104.
The following components are connected to the I/O interface 2105: an input portion 2106 including a keyboard, a mouse, and the like; an output portion 2107 including a display device such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 2108 including a hard disk and the like; and a communication section 2109 including a network interface card such as a LAN card, a modem, or the like. The communication section 2109 performs communication processing via a network such as the internet. The driver 2110 is also connected to the I/O interface 2105 as necessary. A removable medium 2111 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 2110 as necessary so that a computer program read out therefrom is installed in the storage portion 2108 as necessary.
In particular, the above described method may be implemented as a computer software program according to an embodiment of the present invention. For example, embodiments of the invention include a computer program product comprising a computer program tangibly embodied on a medium readable thereby, the computer program comprising program code for performing the information processing method. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 2109, and/or installed from the removable medium 2111.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules described in the embodiments of the present invention may be implemented by software, or may be implemented by hardware. The units or modules described may also be provided in a processor, and the names of the units or modules do not in some cases constitute a limitation on the units or modules themselves.
As another aspect, an embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium may be a computer-readable storage medium included in the apparatus in the foregoing embodiment; or it may be a separate computer readable storage medium not incorporated into the device. The computer readable storage medium stores one or more programs for use by one or more processors in performing the methods described in the embodiments of the present invention.
The foregoing description is only exemplary of the preferred embodiments of the invention and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention according to the embodiments of the present invention is not limited to the specific combination of the above-mentioned features, but also encompasses other embodiments in which any combination of the above-mentioned features or their equivalents is made without departing from the inventive concept. For example, the above features and (but not limited to) the features with similar functions disclosed in the embodiments of the present invention are mutually replaced to form the technical solution.

Claims (14)

1. An information processing method characterized by comprising:
acquiring user biological characteristics corresponding to user registration equipment identification information, wherein the user registration equipment identification information and the user biological characteristics corresponding to the user registration equipment identification information are stored in a user biological characteristic identification database corresponding to user identification information in advance, and the user identification information is associated with the user registration equipment identification information;
acquiring a biological characteristic of a user to be identified, and matching the biological characteristic with the biological characteristic of the user;
and responding to the matching success, and executing preset operation.
2. The method of claim 1, wherein obtaining the user biometric corresponding to the user registered device identification information comprises:
acquiring identification information of user registration equipment;
and determining the user biological characteristics corresponding to the user registration equipment identification information according to the user registration equipment identification information, wherein the user registration equipment identification information and the user biological characteristics corresponding to the user registration equipment identification information are stored in a user biological characteristic identification database corresponding to user identification information in advance, and the user identification information is associated with the user registration equipment identification information.
3. The method of claim 2, wherein determining the user biometric corresponding to the user enrollment device identification information from the user enrollment device identification information comprises:
determining a user biological characteristic identification database corresponding to the user registration equipment identification information according to the user registration equipment identification information;
determining a user biometric corresponding to the user enrollment device identification information based on the user biometric identification database.
4. The method of any of claims 1-3, wherein prior to obtaining the user biometric corresponding to the user registered device identification information, further comprising:
and sending a broadcast message to user equipment, wherein the broadcast message carries user registration equipment identification information, so that the user equipment sends user identification information and the received user registration equipment identification information to a server for establishing a user biological characteristic identification database corresponding to the user registration equipment identification information.
5. The method according to claim 4, wherein the broadcast message further carries signature information, the signature information is obtained by signing broadcast time information with a private key, and is used for triggering the user equipment to send the user identification information and user registration device identification information to a server after being verified by the user equipment using a public key, wherein the public key matches with the private key.
6. The method of claim 4, wherein the sending the broadcast message to the user equipment is implemented as:
and in response to receiving an entry signal sent by the user equipment entering the effective area of the user registration equipment, sending a broadcast message to the user equipment, wherein the entry signal comprises the user identification information.
7. An information processing apparatus characterized by comprising:
a third obtaining module configured to obtain a user biometric characteristic corresponding to user registration device identification information, the user registration device identification information and a user biometric characteristic corresponding thereto being stored in a user biometric characteristic identification database corresponding to user identification information in advance, the user identification information being associated with the user registration device identification information;
the third matching module is configured to acquire the biological characteristics of the user to be identified and match the biological characteristics with the biological characteristics of the user;
and the execution module is configured to execute preset operation in response to successful matching.
8. The apparatus of claim 7, wherein the third obtaining module comprises:
the acquisition sub-module is configured to acquire identification information of the user registration equipment;
a first determining sub-module configured to determine a user biometric characteristic corresponding to the user registration device identification information according to the user registration device identification information, wherein the user registration device identification information and the user biometric characteristic corresponding thereto are stored in a user biometric characteristic identification database corresponding to user identification information in advance, and the user identification information is associated with the user registration device identification information.
9. The apparatus of claim 8, wherein the first determination submodule is configured to:
determining a user biological characteristic identification database corresponding to the user registration equipment identification information according to the user registration equipment identification information;
determining a user biometric corresponding to the user enrollment device identification information based on the user biometric identification database.
10. The apparatus according to any of claims 7-9, wherein the third obtaining module further comprises, before:
and the second broadcast message sending module is configured to send a broadcast message to the user equipment, wherein the broadcast message carries user registration equipment identification information, so that the user equipment sends the user identification information and the received user registration equipment identification information to a server to establish a user biological characteristic identification database corresponding to the user registration equipment identification information.
11. The apparatus of claim 10, wherein the broadcast message further carries signature information, and the signature information is obtained by signing broadcast time information with a private key, and is used to trigger the user equipment to send the user identification information and user registration device identification information to a server after being verified by the user equipment using a public key, where the public key matches the private key.
12. The apparatus of claim 10, wherein the second broadcast message sending module is configured to:
and in response to receiving an entry signal sent by the user equipment entering the effective area of the user registration equipment, sending a broadcast message to the user equipment, wherein the entry signal comprises the user identification information.
13. An electronic device comprising a memory and a processor; wherein the content of the first and second substances,
the memory is configured to store one or more computer instructions, wherein the one or more computer instructions are executed by the processor to implement the method steps of any of claims 1-6.
14. A computer-readable storage medium having stored thereon computer instructions, characterized in that the computer instructions, when executed by a processor, carry out the method steps of any of claims 1-6.
CN201910557319.7A 2018-12-13 2019-06-25 Information processing method, information processing device, electronic equipment and computer readable storage medium Active CN110297922B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310232196.6A CN116304138A (en) 2018-12-13 2019-06-25 Information processing method, information processing device, electronic equipment and computer readable storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811525691.1A CN109992680A (en) 2018-12-13 2018-12-13 Information processing method, device, electronic equipment and computer readable storage medium
CN2018115256911 2018-12-13

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202310232196.6A Division CN116304138A (en) 2018-12-13 2019-06-25 Information processing method, information processing device, electronic equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN110297922A CN110297922A (en) 2019-10-01
CN110297922B true CN110297922B (en) 2023-04-07

Family

ID=67128705

Family Applications (5)

Application Number Title Priority Date Filing Date
CN201811525691.1A Pending CN109992680A (en) 2018-12-13 2018-12-13 Information processing method, device, electronic equipment and computer readable storage medium
CN201910557319.7A Active CN110297922B (en) 2018-12-13 2019-06-25 Information processing method, information processing device, electronic equipment and computer readable storage medium
CN202410062970.8A Pending CN117786140A (en) 2018-12-13 2019-06-25 Information processing method, information processing device, electronic equipment and computer readable storage medium
CN202310232196.6A Pending CN116304138A (en) 2018-12-13 2019-06-25 Information processing method, information processing device, electronic equipment and computer readable storage medium
CN201910557325.2A Active CN110297923B (en) 2018-12-13 2019-06-25 Information processing method, information processing device, electronic equipment and computer readable storage medium

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201811525691.1A Pending CN109992680A (en) 2018-12-13 2018-12-13 Information processing method, device, electronic equipment and computer readable storage medium

Family Applications After (3)

Application Number Title Priority Date Filing Date
CN202410062970.8A Pending CN117786140A (en) 2018-12-13 2019-06-25 Information processing method, information processing device, electronic equipment and computer readable storage medium
CN202310232196.6A Pending CN116304138A (en) 2018-12-13 2019-06-25 Information processing method, information processing device, electronic equipment and computer readable storage medium
CN201910557325.2A Active CN110297923B (en) 2018-12-13 2019-06-25 Information processing method, information processing device, electronic equipment and computer readable storage medium

Country Status (2)

Country Link
CN (5) CN109992680A (en)
TW (1) TWI778296B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110457882B (en) * 2019-07-18 2020-10-30 创新先进技术有限公司 Identity recognition preprocessing and identity recognition method and system
US10789347B1 (en) 2019-07-18 2020-09-29 Alibaba Group Holding Limited Identification preprocessing
CN112395904A (en) * 2019-08-12 2021-02-23 北京蜂盒科技有限公司 Biological feature recognition method and system
CN110765842B (en) * 2019-09-03 2021-04-06 创新先进技术有限公司 Identity recognition preprocessing and identity recognition method and equipment
CN111526166B (en) * 2020-07-03 2020-12-15 支付宝(杭州)信息技术有限公司 Information verification method, device and equipment
CN113297552B (en) * 2021-02-05 2023-11-17 中国银联股份有限公司 Verification method based on biological characteristic ID chain, verification system and user terminal thereof
CN113160474A (en) * 2021-03-22 2021-07-23 浙江大华技术股份有限公司 Authentication method, authentication terminal, authentication system and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106878017A (en) * 2015-12-14 2017-06-20 中国电信股份有限公司 Method, user terminal, Website server and system for network ID authentication
CN107231234A (en) * 2016-03-25 2017-10-03 阿里巴巴集团控股有限公司 A kind of identity registration method and device
CN108369700A (en) * 2015-10-27 2018-08-03 屯屯·闻 Mobile-payment system
CN109685514A (en) * 2018-12-14 2019-04-26 北京三快在线科技有限公司 For the method, apparatus of payment, storage medium and electronic equipment

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9237018B2 (en) * 2007-07-05 2016-01-12 Honeywell International Inc. Multisystem biometric token
US8438385B2 (en) * 2008-03-13 2013-05-07 Fujitsu Limited Method and apparatus for identity verification
CN102523213B (en) * 2011-12-13 2014-09-17 华为终端有限公司 Server and terminal authenticating method and server and terminal
CN106506433B (en) * 2015-09-06 2021-04-20 中兴通讯股份有限公司 Login authentication method, authentication server, authentication client and login client
CN113114624B (en) * 2016-03-30 2023-04-25 创新先进技术有限公司 Identity authentication method and device based on biological characteristics
CN107113315B (en) * 2016-04-15 2020-11-13 深圳前海达闼云端智能科技有限公司 Identity authentication method, terminal and server
US10891617B2 (en) * 2016-09-30 2021-01-12 Mastercard International Incorporated Systems and methods for biometric identity authentication
CN107079034B (en) * 2016-11-15 2020-07-28 深圳达闼科技控股有限公司 Identity authentication method, terminal equipment, authentication server and electronic equipment
CN108830592A (en) * 2018-06-12 2018-11-16 南京熊猫电子股份有限公司 A kind of subscriber authentication and authority recognition method and system
CN108900536B (en) * 2018-08-03 2021-03-26 Oppo广东移动通信有限公司 Authentication method, authentication device, computer equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108369700A (en) * 2015-10-27 2018-08-03 屯屯·闻 Mobile-payment system
CN106878017A (en) * 2015-12-14 2017-06-20 中国电信股份有限公司 Method, user terminal, Website server and system for network ID authentication
CN107231234A (en) * 2016-03-25 2017-10-03 阿里巴巴集团控股有限公司 A kind of identity registration method and device
CN109685514A (en) * 2018-12-14 2019-04-26 北京三快在线科技有限公司 For the method, apparatus of payment, storage medium and electronic equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于区块链技术的生物特征和口令双因子跨域认证方案;周致成等;《计算机应用》;20180327(第06期);全文 *

Also Published As

Publication number Publication date
CN116304138A (en) 2023-06-23
TW202024975A (en) 2020-07-01
CN109992680A (en) 2019-07-09
TWI778296B (en) 2022-09-21
CN110297923A (en) 2019-10-01
CN117786140A (en) 2024-03-29
CN110297922A (en) 2019-10-01
CN110297923B (en) 2024-01-19

Similar Documents

Publication Publication Date Title
CN110297922B (en) Information processing method, information processing device, electronic equipment and computer readable storage medium
CN109086669B (en) Face recognition identity verification method and device and electronic equipment
US11651100B2 (en) System, device and method for enforcing privacy during a communication session with a voice assistant
CN106651363B (en) Hardware wallet and holder identity verification method thereof
CN107231234B (en) Identity registration method and device
AU2010282394B2 (en) An intelligent peripheral device and system for the authentication and verification of individuals and/ or documents through a secure multifunctional authentication service with data storage capability
MY201197A (en) Service processing method, device and system
EP3534584A1 (en) Service implementation method and apparatus
CN110399763B (en) Face recognition method and system
CN103139172A (en) Service implementation method and device
US9306749B2 (en) Method of biometric authentication, corresponding authentication system and program
CN105656871A (en) Secure communication method and device
WO2018082232A1 (en) Method and device for identifying signature, mobile terminal and cloud server
CA3007707C (en) System, device and method for enforcing privacy during a communication session with a voice assistant
CN111581624B (en) Intelligent terminal user identity authentication method
CN113851012A (en) Automatic vehicle searching method, device, system and computer readable storage medium
CN114268445A (en) Authentication method, device and system for cloud mobile phone application, authentication module and terminal
CN111483338A (en) Battery charging and replacing cabinet and battery charging and replacing method thereof
EP4021046A1 (en) Location-based method for the electronic identity verification of a user, device, system, computer-readable medium and computer program product implementing said method
EP4024928A1 (en) Method for accessing data, data management system and computer program associated to the method
CN111079664A (en) Iris database establishing method and iris database system
CN114095211A (en) Trusted digital identity person verification method and system
CN115147968A (en) Identity verification method and device
TH1901007723A (en) Methods, equipment and systems of service processing
CN115222413A (en) Double-card reading equipment and double-card information processing method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200918

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

Effective date of registration: 20200918

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant before: Advanced innovation technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant