CN110807660A - Bill data processing method, system, device and medium based on biological recognition - Google Patents

Bill data processing method, system, device and medium based on biological recognition Download PDF

Info

Publication number
CN110807660A
CN110807660A CN201911032633.XA CN201911032633A CN110807660A CN 110807660 A CN110807660 A CN 110807660A CN 201911032633 A CN201911032633 A CN 201911032633A CN 110807660 A CN110807660 A CN 110807660A
Authority
CN
China
Prior art keywords
bill
ticket
holder
identification
biometric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911032633.XA
Other languages
Chinese (zh)
Inventor
姚志强
周曦
杨雨轩
万珺
游宇
陈江豪
唐梓烈
李源
张阳
马楷
胡逸凡
贾伟森
田豪杰
黄铃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Kaifeng Technology Co Ltd
Original Assignee
Guangzhou Kaifeng Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Kaifeng Technology Co Ltd filed Critical Guangzhou Kaifeng Technology Co Ltd
Priority to CN201911032633.XA priority Critical patent/CN110807660A/en
Publication of CN110807660A publication Critical patent/CN110807660A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0226Incentive systems for frequent usage, e.g. frequent flyer miles programs or point systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/53Querying
    • G06F16/535Filtering based on additional data, e.g. user or group profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Databases & Information Systems (AREA)
  • Game Theory and Decision Science (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention provides a bill data processing method, a system, equipment and a medium based on biological identification, wherein the method comprises the following steps: performing biological characteristic identification authentication on the bill holder; wherein the biometric identification comprises at least one of: face identification, fingerprint identification, pupil identification, palm print identification and finger vein identification; after the biological characteristic identification authentication is passed, identifying a bill to be identified, acquiring bill bearing information of the bill to be identified, and determining bill associated characteristic information; and determining a corresponding bill processing strategy according to the bill association characteristic information. Acquiring bill bearing information by acquiring a bill and acquiring and identifying image characteristics of the bill; by collecting the biological characteristics and carrying out multidimensional data processing according to the biological characteristics and the bill associated characteristic information, the matching of the bill score and the user is realized, the exchange efficiency and the safety of the bill score are improved, and the falsification is avoided.

Description

Bill data processing method, system, device and medium based on biological recognition
Technical Field
The invention relates to a data processing technology, in particular to a bill data processing method, a bill data processing system, bill data processing equipment and bill data processing media based on biological identification.
Background
Tickets, also known as purchase receipts, are held by consumers by stores or other commercial establishments while they are shopping. The shopping mall can redeem the bill credit for the consumer according to the bill, and the consumer can redeem the gift by using the bill credit, so that the purposes of activating the consumer, increasing the viscosity of the consumer and publicizing the brand of the shopping mall are achieved. At present, the bill point exchange is completed in a manual operation mode, but the authenticity of a monitored user and the matching between a real user and the point are inconvenient, and the condition of name substitution or manual tampering can occur.
Disclosure of Invention
In view of the above-mentioned shortcomings of the prior art, it is an object of the present invention to provide a method, system, device and medium for processing bill data based on biometric identification, which can solve the problem of security of matching between a user and a score.
In order to achieve the above and other related objects, the present invention provides a method for processing bill data based on biometric identification, including: performing biological characteristic identification authentication on the bill holder; wherein the biometric identification comprises at least one of: face identification, fingerprint identification, pupil identification, palm print identification and finger vein identification; after the biological characteristic identification authentication is passed, identifying a bill to be identified, acquiring bill bearing information of the bill to be identified, and determining bill associated characteristic information; and determining a corresponding bill processing strategy according to the bill association characteristic information.
Optionally, the ticket association characteristic information includes at least one of: bill holder information corresponding to the bill, bill redemption information associated with the bill holder, bill confidence, number of bill identifications.
Optionally, determining the information of the bill holder according to the biological characteristics of the bill holder;
and determining the bill association characteristic information according to the bill holder information and the bill bearing information.
Optionally, the process of performing biometric authentication on the ticket holder includes:
extracting face characteristic information according to the acquired face image information of the bill holder;
carrying out similarity comparison on the extracted face feature information and sample face feature information in a bottom library;
and if the similarity is greater than a preset similarity threshold, the authentication is passed.
Optionally, before performing biometric authentication on the ticket holder, the method further includes:
collecting a sample biometric characteristic of a user;
and storing the matching relation between the sample biological characteristics and the user, and establishing a base.
Optionally, the way of acquiring the sample biometric features of the user is as follows:
and acquiring the sample biological characteristics of the user through a gate with a biological characteristic acquisition device.
Optionally, the ticket carrying information includes at least one of: bill ID, bill amount, bill printing time, bill printing place, and merchandise recorded on the bill.
Optionally, the ticket holder information includes a ticket holder identification, i.e., a ticket holder ID.
Optionally, the ticket redemption information associated with the ticket holder includes at least one of:
the bill amount corresponding to the same bill holder ID; the number of times the same bill holder ID redeems the bills for points within a preset time; the same ticket holder ID redeems the ticket for the total amount of points within a preset time.
Optionally, the low confidence of the bill includes the following situations: the ticket has null value and the ticket is changed.
Optionally, if the bill amount corresponding to the same bill holder ID is smaller than the first preset amount, the bill is approved and the point is exchanged.
Optionally, if the number of times that the bills with the same bill ID are recognized by different bill holders is greater than a second preset number of times, the bill refuting process is executed.
Optionally, if the number of times of exchanging the bills for the points of the same bill holder ID in the preset time is greater than a first preset number of times; or if the total sum of the bill exchange points of the same bill holder ID is larger than a second preset amount within a preset time, refuting the bill or performing secondary verification.
Optionally, if the confidence of the bill is low and the bill amount is greater than a third preset amount, refuting the bill; or, performing secondary examination.
Optionally, identifying the bill to be identified through a bill identification application program; wherein,
the bill identification application program is as follows: the device comprises a merchant APP, wherein a bill identification function module is arranged in the merchant APP.
Optionally, identifying the bill to be identified through a bill identification application program; wherein the bill identification application is: and the WeChat applet comprises an API for calling the cloud bill identification function module.
An apparatus, comprising: one or more processors; and one or more media having instructions stored thereon that, when executed by the one or more processors, cause the apparatus to perform one or more of the methods.
One or more media having instructions stored thereon that, when executed by one or more processors, cause an apparatus to perform one or more of the described methods.
A bill data processing method based on biological recognition comprises the following steps: identifying a bill to be identified, and after acquiring bill bearing information of the bill to be identified, performing biological feature identification authentication on a bill holder; wherein the biometric identification comprises at least one of: face identification, fingerprint identification, pupil identification, palm print identification and finger vein identification; after the biological characteristic identification authentication is passed, determining the bill associated characteristic information; and determining a corresponding bill processing strategy according to the bill association characteristic information.
Optionally, determining the information of the bill holder according to the biological characteristics of the bill holder; and determining the bill association characteristic information according to the bill holder information and the bill bearing information.
Optionally, the ticket association characteristic information includes at least one of: bill holder information corresponding to the bill, bill redemption information associated with the bill holder, bill confidence, number of bill identifications.
A biometric-based ticket data processing system, comprising: the biological recognition module is used for carrying out biological characteristic recognition and authentication on the bill holder; wherein the biometric identification comprises at least one of: face identification, fingerprint identification, pupil identification, palm print identification and finger vein identification; the bill identification module is used for identifying a bill to be identified, acquiring the bill bearing information of the bill to be identified and then determining the associated characteristic information of the bill; and the bill processing module is used for associating the characteristic information with the bill and determining a corresponding bill processing strategy.
Alternatively to this, the first and second parts may,
the ticket associated characteristic information comprises at least one of the following: bill holder information corresponding to the bill, bill redemption information associated with the bill holder, bill confidence, number of bill identifications.
Optionally, determining the information of the bill holder according to the biological characteristics of the bill holder;
and determining the bill association characteristic information according to the bill holder information and the bill bearing information.
Optionally, the process of performing biometric authentication on the ticket holder includes:
extracting face characteristic information according to the acquired face image information of the bill holder;
carrying out similarity comparison on the extracted face feature information and sample face feature information in a bottom library;
and if the similarity is greater than a preset similarity threshold, the authentication is passed.
Optionally, before performing biometric authentication on the ticket holder, the method further includes:
collecting a sample biometric characteristic of a user;
and storing the matching relation between the sample biological characteristics and the user, and establishing a base.
Optionally, the way of acquiring the sample biometric features of the user is as follows:
and acquiring the sample biological characteristics of the user through a gate with a biological characteristic acquisition device.
Optionally, the ticket carrying information includes at least one of: bill ID, bill amount, bill printing time, bill printing place, and merchandise recorded on the bill.
Optionally, the ticket holder information includes a ticket holder identification, i.e., a ticket holder ID.
Optionally, the ticket redemption information associated with the ticket holder includes at least one of:
the bill amount corresponding to the same bill holder ID; the number of times the same bill holder ID redeems the bills for points within a preset time; the same ticket holder ID redeems the ticket for the total amount of points within a preset time.
Optionally, the low confidence of the bill includes the following situations: the ticket has null value and the ticket is changed.
Optionally, if the bill amount corresponding to the same bill holder ID is smaller than the first preset amount, the bill is approved and the point is exchanged.
Optionally, if the number of times that the bills with the same bill ID are recognized by different bill holders is greater than a second preset number of times, the bill refuting process is executed.
Optionally, if the number of times of exchanging the bills for the points of the same bill holder ID in the preset time is greater than a first preset number of times; or if the total sum of the bill exchange points of the same bill holder ID is larger than a second preset amount within a preset time, refuting the bill or performing secondary verification.
Optionally, if the confidence of the bill is low and the bill amount is greater than a third preset amount, refuting the bill; or, performing secondary examination.
Optionally, identifying the bill to be identified through a bill identification application program; wherein,
the bill identification application program is as follows: the device comprises a merchant APP, wherein a bill identification function module is arranged in the merchant APP.
Optionally, identifying the bill to be identified through a bill identification application program; wherein the bill identification application is: and the WeChat applet comprises an API for calling the cloud bill identification function module.
An apparatus, comprising: one or more processors; and one or more media having instructions stored thereon that, when executed by the one or more processors, cause the apparatus to perform one or more of the methods.
One or more media having instructions stored thereon that, when executed by one or more processors, cause an apparatus to perform one or more of the described methods.
As described above, the bill data processing method, system, device and medium based on biometric identification provided by the present invention have the following beneficial effects:
acquiring bill bearing information by acquiring a bill and acquiring and identifying image characteristics of the bill; by collecting the biological characteristics and carrying out multidimensional data processing according to the biological characteristics and the bill associated characteristic information, the matching of the bill score and the user is realized, the exchange efficiency and the safety of the bill score are improved, and the falsification is avoided.
Drawings
Fig. 1 is a flow chart of a biometric-based ticket data processing method in embodiment 1.
Fig. 2 is a schematic flow chart of biometric authentication in embodiment 1.
Fig. 3 is a schematic flow chart of creating a base library in embodiment 1.
Fig. 4 is a flowchart illustrating the ticket processing policy step S21 in embodiment 1.
Fig. 5 is a flowchart illustrating the ticket processing policy step S22 in embodiment 1.
Fig. 6 is a flowchart illustrating the ticket processing policy step S23 in embodiment 1.
Fig. 7 is a flowchart illustrating the ticket processing policy step S24 in embodiment 1.
Fig. 8 is a flowchart illustrating the ticket processing policy step S25 in embodiment 1.
Fig. 9 is a flow chart of a biometric-based ticket data processing method in embodiment 2.
FIG. 10 is a schematic diagram of a biometric-based ticket data processing system according to embodiment 3.
FIG. 11 is a schematic diagram of another biometric-based ticket data processing system according to embodiment 3.
Fig. 12 is a schematic hardware structure diagram of a terminal device according to an embodiment.
Fig. 13 is a schematic diagram of a hardware structure of a terminal device according to another embodiment.
Description of the element reference numerals
1 biometric identification Module
2 Bill recognition module
3 bill processing module
1100 input device
1101 first processor
1102 output device
1103 first memory
1104 communication bus
1200 processing assembly
1201 second processor
1202 second memory
1203 communication assembly
1204 Power supply Assembly
1205 multimedia assembly
1206 voice assembly
1207 input/output interface
1208 sensor assembly
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict.
It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention, and the components related to the present invention are only shown in the drawings rather than drawn according to the number, shape and size of the components in actual implementation, and the type, quantity and proportion of the components in actual implementation may be changed freely, and the layout of the components may be more complicated.
Referring to fig. 1, embodiment 1 provides a method for processing bill data based on biometric identification, including:
s1: the method has the advantages that the biological characteristic identification authentication is carried out on the bill holder, the identity of the bill holder can be determined through the biological characteristic identification authentication of the bill holder, the biological characteristic of the bill holder can be conveniently used as the mark corresponding to the bill, and the bill is prevented from being tampered manually; wherein the biometric identification comprises at least one of: face identification, fingerprint identification, pupil identification, palm print identification and finger vein identification;
s2: after the biometric identification authentication is passed, identifying the bill to be identified, after the bill carrying information of the bill to be identified is obtained, determining the bill associated feature information, identifying the bill to be identified through image identification, for example, through OCR (Optical Character Recognition/Optical Character Recognition), NLP (Natural language Processing/Natural language Processing), through OCR identification, directly converting the text content on the picture and the photo into editable text, or establishing a model of NLP identification through establishing semantic rules and text similarity, using the model of NLP identification to assist OCR identification, after the identification is completed, obtaining the bill carrying information of the bill to be identified, after the bill associated feature information is determined, in the implementation process, when the biometric feature of the bill holder is not authenticated, performing refute or secondary audit, the aim of preventing imposition is achieved through the biological characteristic identification authentication of the bill holder, the bill is processed in a mode of carrying out the biological characteristic identification authentication firstly and then carrying out the bill identification, and the workload of bill identification can be reduced under the condition of failing to pass the biological characteristic identification authentication;
s3: and determining a corresponding bill processing strategy according to the bill associated characteristic information, finishing the bill point exchange according to the corresponding bill processing strategy, realizing the automatic exchange of the bill, avoiding manual processing and improving the exchange efficiency of the bill.
In some implementations, the ticket association characteristic information includes at least one of: ticket holder information corresponding to the ticket (e.g., match information between the ticket and the ticket holder), ticket redemption information associated with the ticket holder (e.g., relationship between the ticket holder and the amount of the ticket, or redemption points), ticket confidence (e.g., confidence in the authenticity of the ticket and related information), number of ticket identifications; by subdividing the associated characteristic information of the bills and matching the subdivided associated information of the bills, the high-efficiency and high-reliability bill point redemption is realized.
In some implementation processes, the information of the bill holder can be determined according to the biological characteristics of the bill holder, and the relationship among the biological characteristics of the bill, the bill holder and the information of the bill holder is established, so that the information is prevented from being tampered, and the information safety is improved; and the bill association characteristic information can be determined according to the information of the bill holder, the information of the bill bearer and the relationship among the biological characteristics of the bill, the bill holder and the information of the bill holder.
Referring to fig. 2, in order to improve the reliability and convenience of the biometric authentication of the ticket holder, the process of performing the biometric authentication on the ticket holder is as follows:
s11: extracting face characteristic information according to the acquired face image information of the bill holder;
s12: carrying out similarity comparison on the extracted face feature information and sample face feature information in a bottom library;
s13: if the similarity is larger than a preset similarity threshold, the authentication is passed;
s14: and if the similarity is less than or equal to the preset similarity threshold, rejecting or performing secondary audit. The authentication of the bill holder in the bottom base can be completed through a face recognition technology, the bottom base can be a member bottom base of a merchant, and can also be a redemption bottom base of the bill score, so that the historical data of the bill holder can be conveniently called through the authentication, and the historical data can be conveniently accumulated.
Referring to fig. 3, to better complete the biometric authentication of the ticket holder, the following steps can be performed before the biometric authentication of the ticket holder:
s111: collecting a sample biometric characteristic of a user;
s112: and storing the matching relation between the sample biological characteristics and the user, establishing a bottom base, and training the bottom base through a convolutional neural network algorithm to improve the identification accuracy.
In some implementations, the way to collect the sample biometric features of the user is: and acquiring the sample biological characteristics of the user through a gate with a biological characteristic acquisition device. For example, when a user places a membership card on a sensing device of a gate, the sensing device can identify the identity of the user, and meanwhile, a biological characteristic acquisition device (such as a face snapshot machine) on the gate acquires face information of the user, so that the face information of the user is matched with the identity information of the user and stored. By adopting the method, the bottom library is established.
In some implementations, the ticket association characteristic information includes at least one of: ticket holder information corresponding to the ticket (e.g., match information between the ticket and the ticket holder), ticket redemption information associated with the ticket holder (e.g., relationship between the ticket holder and the amount of the ticket, or redemption points), ticket confidence (e.g., confidence in the authenticity of the ticket and related information), number of ticket identifications; by subdividing the associated characteristic information of the bills and matching the subdivided associated information of the bills, the high-efficiency and high-reliability bill point redemption is realized.
The method can also be used for identifying the bill to be identified through a bill identification application program, after the bill bearing information of the bill to be identified is acquired, an identity information input interface appears, through the identity information input interface, the information of a bill holder is input, and the process of identity information input can be carried out in one of the following modes: image recognition of a bill holder ID, manual input of a number of the bill holder ID, image recognition plus manual correction of the input of the bill holder ID, reading of the bill holder ID by NFC/RFID; and determining the bill associated characteristic information according to the bill holder information and the bill bearing information, and establishing a mapping relation among the bill bearing information, the bill holder information and the bill associated characteristic information, so as to facilitate the subsequent bill data processing by utilizing a bill processing strategy.
In some implementations, the ticket identification application is: the merchant APP, wherein, there is bill recognition function module in the merchant APP, the merchant APP can work through one of following mode: through the mobile terminal that is equipped with trade company APP, through the fixed floodgate machine that is equipped with trade company APP, through the terminal of operation trade company APP.
In some implementation processes, the ticket recognition application may further use a wechat applet, where the wechat applet has an API for calling a cloud ticket recognition function module, for example, the wechat applet may be set on a terminal of a merchant, for example, the wechat applet may run on a terminal of a user, and when ticket recognition is required, the ticket recognition application performs ticket recognition.
In some implementations, the ticket-bearing information includes at least one of: the method comprises the steps of acquiring bill bearing information in multiple dimensions, determining bill association information in corresponding dimensions, and conveniently establishing and matching corresponding bill processing strategies according to bill ID (for example, serial number of the bill), bill amount (for example, consumption amount of the bill, discount amount, amount participating in conversion and the like), bill printing time, bill printing place, commodities recorded on the bill, wherein the bill bearing information comprises bill holder ID which can be membership card, score card, city card, identity ID and the like of the bill holder.
To improve redemption efficiency and develop ticket processing policies, ticket redemption information associated with the ticket holder includes at least one of: the method comprises the steps of bill amount corresponding to the same bill holder ID, the number of times of bill redemption of the same bill holder ID in preset time and the total amount of bill redemption of the same bill holder ID in preset time. And determining a corresponding bill processing strategy according to the amount and frequency of the bill exchange information associated with the bill holder and the total amount in the preset time so as to avoid risks caused by overlarge amount, overhigh frequency and larger total amount in the preset time, and also appointing the corresponding bill processing strategy to perform corresponding risk prevention and control, thereby improving the reliability and safety of bill data processing.
In the process of processing actual bill data, the condition of low bill confidence degree often occurs, and in order to avoid the exchange risk and problem caused by low bill confidence degree, the relevant rule under the condition of low bill confidence degree can be firstly set, and the low bill confidence degree includes the following situations: and if the bill has a null value and is changed, optimizing a corresponding bill processing strategy according to the condition that the confidence coefficient of the bill is low.
Referring to fig. 4, in some implementations, the ticket processing policy includes S21: and judging whether the bill sum corresponding to the ID of the same bill holder is smaller than a first preset sum. When the sum is less than the first preset amount, S211 is performed: and (4) after the bill is approved, carrying out point exchange. When the sum is greater than or equal to the first preset amount, S212 is performed: and executing bill refund processing or performing secondary verification. For example, the first preset amount can be properly reduced, when the value of the bill amount corresponding to the same bill holder ID is small, the checking can be directly passed, the exchange efficiency is improved, and meanwhile, the large-amount bill amount is prevented from being counterfeited by refuting the large-amount bill amount or checking the large-amount bill amount for the second time.
Referring to fig. 5, in some implementations, the processing is performed by S22: and judging whether the number of times that the bills with the same bill ID are identified by different bill holders is greater than a second preset number of times. When the number of times is greater than the second preset number of times, executing S222: and (5) bill refuting treatment or secondary auditing. When the number of times is less than or equal to the second preset number of times, executing S221: and (4) after the bill is approved, carrying out point exchange. The second preset number of times can be set to 1, when the bill identification and exchange process is continuously carried out after the bill with the same bill ID is exchanged, the continuous exchange of the bill with the same bill ID is rejected, or the exchange number of the bill with the same bill ID and the ID of a bill holder carrying out the exchange are secondarily checked, so that the repeated exchange is prevented; in some cases, in order to encourage family consumption or friend consumption and improve user stickiness, the bills with the same bill ID can be set to be redeemed for a plurality of times by different IDs, so as to improve the liveness of different bill holders ID, the second preset number can be set to be N, N is greater than or equal to 2, and N is a positive integer, and in order to prevent malicious redemption, the numerical value of the second preset number can be reasonably set.
Referring to fig. 6 and 7, in order to ensure that the redemption frequency and the redemption amount value within the preset time of the same ticket holder ID are within the normal range and the risk controllable range, step S23 may be further performed: and judging whether the number of times of exchanging the bills for the points of the same bill holder ID in a preset time is greater than a first preset number of times. When the number of times is greater than the first preset number of times, executing S232: and executing corresponding bill refund processing or performing secondary verification. When the number of times is less than or equal to the first preset number of times, executing S231: and (4) after the bill is approved, carrying out point exchange. For example, the situation that the bills are automatically checked and passed by utilizing a first preset amount of money is prevented from occurring, then the scores are exchanged for malicious high-frequency times is avoided, when the number of times that the same bill holder ID exchanges the scores within a preset time is larger than a first preset number of times, risk management and control are performed, corresponding bill refunding processing is performed according to the situation, and secondary checking can be performed to avoid repeated exchange under a normal condition. Alternatively, step S24 may be performed: and judging whether the total sum of the bill exchange points of the same bill holder ID in a preset time is larger than a second preset sum. When the sum is greater than the second preset amount, executing S242: and executing corresponding bill refund processing or performing secondary verification. When the sum is less than or equal to the second preset amount, executing S241: and (4) after the bill is approved, carrying out point exchange. The method comprises the steps of setting a threshold value of the total amount of the points in unit time, namely setting a second preset amount, carrying out risk control when the exchange amount of the ID of the same bill holder exceeds the second preset amount, executing corresponding bill refund processing according to conditions, or carrying out secondary verification, wherein the secondary verification can comprise a manual verification mode, for example, a background database or a terminal sends a request, the manual verification mode intervenes, and the bill carrying information, the bill holder information and the bill associated characteristic information are verified.
Referring to fig. 8, in order to prevent the lower confidence ticket amount from affecting the point redemption, step S25 may also be performed: and judging whether the confidence of the bill is low and the bill amount is larger than a third preset amount. When the confidence of the bill is low and the amount of the bill is greater than the third preset amount, S252 is executed: and executing corresponding bill refund processing or performing secondary verification. When the amount is less than or equal to the third preset amount, or the confidence is high, S251 is executed: and (4) after the bill is approved, carrying out point exchange. The third preset amount can be set, for example, the numerical value of the third preset amount is set to be lower, once the bill confidence coefficient is low, the bill refunding processing is executed, or secondary auditing is performed, the bill with low bill confidence coefficient is prevented from being exchanged, and the purpose of risk prevention and control is achieved.
Referring to fig. 9, embodiment 2 provides a method for processing ticket data based on biometric identification, including:
s01: identifying a bill to be identified, and after acquiring bill bearing information of the bill to be identified, performing biological feature identification authentication on a bill holder; wherein the biometric identification comprises at least one of: the method comprises the steps of face recognition, fingerprint recognition, pupil recognition, palm print recognition and finger vein recognition, after bill recognition is completed, biological feature recognition authentication is carried out, the biological feature recognition authentication is used as a means for improving the safety of bill data processing, and the situations of artificial tampering and imposition are prevented.
S02: after the biological characteristic identification authentication is passed, determining the bill associated characteristic information;
s03: and determining a corresponding bill processing strategy according to the bill associated characteristic information, finishing the bill point exchange according to the corresponding bill processing strategy, realizing the automatic exchange of the bill, avoiding manual processing and improving the exchange efficiency of the bill.
In some implementations, the information of the bill holder is determined according to the biological characteristics of the bill holder, and the relationship among the bill, the bill holder, the information of the bill holder and the biological characteristics of the bill holder is established, so that data mapping and processing are facilitated; furthermore, the ticket association characteristic information may be determined according to the ticket holder information and the ticket carrying information, and optionally, the ticket association characteristic information includes at least one of the following: the bill bearing information can be subdivided into the bill exchange information, the bill confidence coefficient and the bill identification times, and a bill processing strategy is formulated according to the bill bearing information, so that the processing efficiency is improved, and the safety is improved.
Referring to fig. 10 and 11, embodiment 3 provides a data processing system for a ticket based on biometric identification, including a biometric identification module 1 for performing biometric identification authentication on a ticket holder; wherein the biometric identification comprises at least one of: face identification, fingerprint identification, pupil identification, palm print identification and finger vein identification; the bill identification module 2 is used for identifying a bill to be identified, acquiring the bill bearing information of the bill to be identified, and then determining the associated characteristic information of the bill; and the bill processing module 3 is used for associating the characteristic information with the bill and determining a corresponding bill processing strategy. In some implementation processes, the biological feature identification authentication can be completed through the biological identification module, then the bill identification is carried out to obtain the bill bearing information, the bill association feature information can be determined through the biological feature identification and the bill bearing information, the bill identification and processing efficiency is improved through the mode of carrying out the biological feature identification authentication, and the bill identification of a user who does not pass the biological feature identification authentication is avoided; the bill identification is carried out firstly, then the biological characteristic identification authentication is carried out, the biological characteristic identification authentication is carried out after the bill identification is finished, the situations of artificial imposition and falsification are prevented, the biological characteristic identification authentication is used as a safety guarantee, and the safety is improved.
In some implementation processes, the information of the bill holder can be determined according to the biological characteristics of the bill holder, and the relationship among the biological characteristics of the bill, the bill holder and the information of the bill holder is established, so that the information is prevented from being tampered, and the information safety is improved; and the bill association characteristic information can be determined according to the information of the bill holder, the information of the bill bearer and the relationship among the biological characteristics of the bill, the bill holder and the information of the bill holder.
Referring to fig. 2, in order to improve the reliability and convenience of the biometric authentication of the ticket holder, the process of performing the biometric authentication on the ticket holder is as follows:
s11: extracting face characteristic information according to the acquired face image information of the bill holder;
s12: carrying out similarity comparison on the extracted face feature information and sample face feature information in a bottom library;
s13: if the similarity is larger than a preset similarity threshold, the authentication is passed;
s14: and if the similarity is less than or equal to the preset similarity threshold, rejecting or performing secondary audit. The authentication of the bill holder in the bottom base can be completed through a face recognition technology, the bottom base can be a member bottom base of a merchant, and can also be a redemption bottom base of the bill score, so that the historical data of the bill holder can be conveniently called through the authentication, and the historical data can be conveniently accumulated.
Referring to fig. 3, to better complete the biometric authentication of the ticket holder, the following steps can be performed before the biometric authentication of the ticket holder:
s111: collecting a sample biometric characteristic of a user;
s112: and storing the matching relation between the sample biological characteristics and the user, establishing a bottom base, and training the bottom base through a convolutional neural network algorithm to improve the identification accuracy.
In some implementations, the way to collect the sample biometric features of the user is: and acquiring the sample biological characteristics of the user through a gate with a biological characteristic acquisition device. For example, when a user places a membership card on a sensing device of a gate, the sensing device can identify the identity of the user, and meanwhile, a biological characteristic acquisition device (such as a face snapshot machine) on the gate acquires face information of the user, so that the face information of the user is matched with the identity information of the user and stored. By adopting the method, the bottom library is established.
In some implementations, the ticket association characteristic information includes at least one of: ticket holder information corresponding to the ticket (e.g., match information between the ticket and the ticket holder), ticket redemption information associated with the ticket holder (e.g., relationship between the ticket holder and the amount of the ticket, or redemption points), ticket confidence (e.g., confidence in the authenticity of the ticket and related information), number of ticket identifications; by subdividing the associated characteristic information of the bills and matching the subdivided associated information of the bills, the high-efficiency and high-reliability bill point redemption is realized.
The method can also be used for identifying the bill to be identified through a bill identification application program, after the bill bearing information of the bill to be identified is acquired, an identity information input interface appears, through the identity information input interface, the information of a bill holder is input, and the process of identity information input can be carried out in one of the following modes: image recognition of a bill holder ID, manual input of a number of the bill holder ID, image recognition plus manual correction of the input of the bill holder ID, reading of the bill holder ID by NFC/RFID; and determining the bill associated characteristic information according to the bill holder information and the bill bearing information, and establishing a mapping relation among the bill bearing information, the bill holder information and the bill associated characteristic information, so as to facilitate the subsequent bill data processing by utilizing a bill processing strategy.
In some implementations, the ticket identification application is: the merchant APP, wherein, there is bill recognition function module in the merchant APP, the merchant APP can work through one of following mode: through the mobile terminal that is equipped with trade company APP, through the fixed floodgate machine that is equipped with trade company APP, through the user terminal who runs trade company APP.
In some implementation processes, the ticket recognition application may further use a wechat applet, where the wechat applet has an API for calling a cloud ticket recognition function module, for example, the wechat applet may be set on a terminal of a merchant, for example, the wechat applet may run on a terminal of a user, and when ticket recognition is required, the ticket recognition application performs ticket recognition.
In some implementations, the ticket-bearing information includes at least one of: the method comprises the steps of acquiring bill bearing information in multiple dimensions, determining bill association information in corresponding dimensions, and conveniently establishing and matching corresponding bill processing strategies according to bill ID (for example, serial number of the bill), bill amount (for example, consumption amount of the bill, discount amount, amount participating in conversion and the like), bill printing time, bill printing place, commodities recorded on the bill, wherein the bill bearing information comprises bill holder ID which can be membership card, score card, city card, identity ID and the like of the bill holder.
To improve redemption efficiency and develop ticket processing policies, ticket redemption information associated with the ticket holder includes at least one of: the method comprises the steps of bill amount corresponding to the same bill holder ID, the number of times of bill redemption of the same bill holder ID in preset time and the total amount of bill redemption of the same bill holder ID in preset time. And determining a corresponding bill processing strategy according to the amount and frequency of the bill exchange information associated with the bill holder and the total amount in the preset time so as to avoid risks caused by overlarge amount, overhigh frequency and larger total amount in the preset time, and also appointing the corresponding bill processing strategy to perform corresponding risk prevention and control, thereby improving the reliability and safety of bill data processing.
In the process of processing actual bill data, the condition of low bill confidence degree often occurs, and in order to avoid the exchange risk and problem caused by low bill confidence degree, the relevant rule under the condition of low bill confidence degree can be firstly set, and the low bill confidence degree includes the following situations: and if the bill has a null value and is changed, optimizing a corresponding bill processing strategy according to the condition that the confidence coefficient of the bill is low.
Referring to fig. 4, in some implementations, the ticket processing policy includes S21: and judging whether the bill sum corresponding to the ID of the same bill holder is smaller than a first preset sum. When the sum is less than the first preset amount, S211 is performed: and (4) after the bill is approved, carrying out point exchange. When the sum is greater than or equal to the first preset amount, S212 is performed: and executing bill refund processing or performing secondary verification. For example, the first preset amount can be properly reduced, when the value of the bill amount corresponding to the same bill holder ID is small, the checking can be directly passed, the exchange efficiency is improved, and meanwhile, the large-amount bill amount is prevented from being counterfeited by refuting the large-amount bill amount or checking the large-amount bill amount for the second time.
Referring to fig. 5, in some implementations, the processing is performed by S22: and judging whether the number of times that the bills with the same bill ID are identified by different bill holders is greater than a second preset number of times. When the number of times is greater than the second preset number of times, executing S222: and (5) bill refuting treatment or secondary auditing. When the number of times is less than or equal to the second preset number of times, executing S221: and (4) after the bill is approved, carrying out point exchange. The second preset number of times can be set to 1, when the bill identification and exchange process is continuously carried out after the bill with the same bill ID is exchanged, the continuous exchange of the bill with the same bill ID is rejected, or the exchange number of the bill with the same bill ID and the ID of a bill holder carrying out the exchange are secondarily checked, so that the repeated exchange is prevented; in some cases, in order to encourage family consumption or friend consumption and improve user stickiness, the bills with the same bill ID can be set to be redeemed for a plurality of times by different IDs, so as to improve the liveness of different bill holders ID, the second preset number can be set to be N, N is greater than or equal to 2, and N is a positive integer, and in order to prevent malicious redemption, the numerical value of the second preset number can be reasonably set.
Referring to fig. 6 and 7, in order to ensure that the redemption frequency and the redemption amount value within the preset time of the same ticket holder ID are within the normal range and the risk controllable range, step S23 may be further performed: and judging whether the number of times of exchanging the bills for the points of the same bill holder ID in a preset time is greater than a first preset number of times. When the number of times is greater than the first preset number of times, executing S232: and executing corresponding bill refund processing or performing secondary verification. When the number of times is less than or equal to the first preset number of times, executing S231: and (4) after the bill is approved, carrying out point exchange. For example, the situation that the bills are automatically checked and passed by utilizing a first preset amount of money is prevented from occurring, then the scores are exchanged for malicious high-frequency times is avoided, when the number of times that the same bill holder ID exchanges the scores within a preset time is larger than a first preset number of times, risk management and control are performed, corresponding bill refunding processing is performed according to the situation, and secondary checking can be performed to avoid repeated exchange under a normal condition. Alternatively, step S24 may be performed: and judging whether the total sum of the bill exchange points of the same bill holder ID in a preset time is larger than a second preset sum. When the sum is greater than the second preset amount, executing S242: and executing corresponding bill refund processing or performing secondary verification. When the sum is less than or equal to the second preset amount, executing S241: and (4) after the bill is approved, carrying out point exchange. The method comprises the steps of setting a threshold value of the total amount of the points in unit time, namely setting a second preset amount, carrying out risk control when the exchange amount of the ID of the same bill holder exceeds the second preset amount, executing corresponding bill refund processing according to conditions, or carrying out secondary verification, wherein the secondary verification can comprise a manual verification mode, for example, a background database or a terminal sends a request, the manual verification mode intervenes, and the bill carrying information, the bill holder information and the bill associated characteristic information are verified.
Referring to fig. 8, in order to prevent the lower confidence ticket amount from affecting the point redemption, step S25 may also be performed: and judging whether the confidence of the bill is low and the bill amount is larger than a third preset amount. When the confidence of the bill is low and the amount of the bill is greater than the third preset amount, S252 is executed: and executing corresponding bill refund processing or performing secondary verification. When the amount is less than or equal to the third preset amount, or the confidence is high, S251 is executed: and (4) after the bill is approved, carrying out point exchange. The third preset amount can be set, for example, the numerical value of the third preset amount is set to be lower, once the bill confidence coefficient is low, the bill refunding processing is executed, or secondary auditing is performed, the bill with low bill confidence coefficient is prevented from being exchanged, and the purpose of risk prevention and control is achieved.
In this embodiment, the bill data processing method based on biometric identification device executes the above system or method, and specific functions and technical effects are as follows with reference to the above embodiment, and are not described herein again.
Other embodiments of the present application also provide an apparatus, which may include: one or more processors; and one or more media having instructions stored thereon that, when executed by the one or more processors, cause the apparatus to perform the method of fig. 1. In practical applications, the device may be used as a terminal device, and may also be used as a server, where examples of the terminal device may include: the mobile terminal includes a smart phone, a tablet computer, an electronic book reader, an MP3 (Moving Picture Experts Group Audio Layer III) player, an MP4 (Moving Picture Experts Group Audio Layer IV) player, a laptop, a vehicle-mounted computer, a desktop computer, a set-top box, an intelligent television, a wearable device, and the like.
The embodiment of the present application further provides a non-volatile readable storage medium, where one or more modules (programs) are stored in the storage medium, and when the one or more modules are applied to a device, the device may be enabled to execute instructions (instructions) of steps included in the ticket data processing method in fig. 1 to 8 according to the embodiment of the present application.
Fig. 12 is a schematic hardware structure diagram of a terminal device according to an embodiment of the present application. As shown, the terminal device may include: an input device 1100, a first processor 1101, an output device 1102, a first memory 1103, and at least one communication bus 1104. The communication bus 1104 is used to implement communication connections between the elements. The first memory 1103 may include a high-speed RAM memory, and may also include a non-volatile storage NVM, such as at least one disk memory, and the first memory 1103 may store various programs for performing various processing functions and implementing the method steps of the present embodiment.
Alternatively, the first processor 1101 may be, for example, a Central Processing Unit (CPU), an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), a Digital Signal Processing Device (DSPD), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a controller, a microcontroller, a microprocessor, or other electronic components, and the first processor 1101 is coupled to the input device 1100 and the output device 1102 through a wired or wireless connection.
Optionally, the input device 1100 may include a variety of input devices, such as at least one of a user-oriented user interface, a device-oriented device interface, a software programmable interface, a camera, and a sensor. Optionally, the device interface facing the device may be a wired interface for data transmission between devices, or may be a hardware plug-in interface (e.g., a USB interface, a serial port, etc.) for data transmission between devices; optionally, the user-facing user interface may be, for example, a user-facing control key, a voice input device for receiving voice input, and a touch sensing device (e.g., a touch screen with a touch sensing function, a touch pad, etc.) for receiving user touch input; optionally, the programmable interface of the software may be, for example, an entry for a user to edit or modify a program, such as an input pin interface or an input interface of a chip; the output devices 1102 may include output devices such as a display, audio, and the like.
In this embodiment, the processor of the terminal device includes a function for executing each module of the speech recognition apparatus in each device, and specific functions and technical effects may refer to the above embodiments, which are not described herein again.
Fig. 12 is a schematic hardware structure diagram of a terminal device according to an embodiment of the present application. FIG. 13 is a specific embodiment of the implementation of FIG. 12. As shown, the terminal device of the present embodiment may include a second processor 1201 and a second memory 1202.
The second processor 1201 executes the computer program code stored in the second memory 1202 to implement the method described in fig. 4 in the above embodiment.
The second memory 1202 is configured to store various types of data to support operations at the terminal device. Examples of such data include instructions for any application or method operating on the terminal device, such as messages, pictures, videos, and so forth. The second memory 1202 may include a Random Access Memory (RAM) and may also include a non-volatile memory (non-volatile memory), such as at least one disk memory.
Optionally, a second processor 1201 is provided in the processing assembly 1200. The terminal device may further include: communication component 1203, power component 1204, multimedia component 1205, speech component 1206, input/output interfaces 1207, and/or sensor component 1208. The specific components included in the terminal device are set according to actual requirements, which is not limited in this embodiment.
The processing component 1200 generally controls the overall operation of the terminal device. The processing assembly 1200 may include one or more second processors 1201 to execute instructions to perform all or part of the steps of the data processing method described above. Further, the processing component 1200 can include one or more modules that facilitate interaction between the processing component 1200 and other components. For example, the processing component 1200 can include a multimedia module to facilitate interaction between the multimedia component 1205 and the processing component 1200.
The power supply component 1204 provides power to the various components of the terminal device. The power components 1204 may include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for the terminal device.
The multimedia components 1205 include a display screen that provides an output interface between the terminal device and the user. In some embodiments, the display screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the display screen includes a touch panel, the display screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation.
The voice component 1206 is configured to output and/or input voice signals. For example, the voice component 1206 includes a Microphone (MIC) configured to receive external voice signals when the terminal device is in an operational mode, such as a voice recognition mode. The received speech signal may further be stored in the second memory 1202 or transmitted via the communication component 1203. In some embodiments, the speech component 1206 further comprises a speaker for outputting speech signals.
The input/output interface 1207 provides an interface between the processing component 1200 and peripheral interface modules, which may be click wheels, buttons, etc. These buttons may include, but are not limited to: a volume button, a start button, and a lock button.
The sensor component 1208 includes one or more sensors for providing various aspects of status assessment for the terminal device. For example, the sensor component 1208 may detect an open/closed state of the terminal device, relative positioning of the components, presence or absence of user contact with the terminal device. The sensor assembly 1208 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact, including detecting the distance between the user and the terminal device. In some embodiments, the sensor assembly 1208 may also include a camera or the like.
The communication component 1203 is configured to facilitate communications between the terminal device and other devices in a wired or wireless manner. The terminal device may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In one embodiment, the terminal device may include a SIM card slot therein for inserting a SIM card therein, so that the terminal device may log onto a GPRS network to establish communication with the server via the internet.
From the above, the communication component 1203, the voice component 1206, the input/output interface 1207 and the sensor component 1208 involved in the embodiment of fig. 13 may be implemented as input devices in the embodiment of fig. 12.
The foregoing embodiments are merely illustrative of the principles and utilities of the present invention and are not intended to limit the invention. Any person skilled in the art can modify or change the above-mentioned embodiments without departing from the spirit and scope of the present invention. Accordingly, it is intended that all equivalent modifications or changes which can be made by those skilled in the art without departing from the spirit and technical spirit of the present invention be covered by the claims of the present invention.

Claims (39)

1. A bill data processing method based on biological recognition is characterized by comprising the following steps:
performing biological characteristic identification authentication on the bill holder; wherein the biometric identification comprises at least one of:
face identification, fingerprint identification, pupil identification, palm print identification and finger vein identification;
after the biological characteristic identification authentication is passed, identifying a bill to be identified, acquiring bill bearing information of the bill to be identified, and determining bill associated characteristic information;
and determining a corresponding bill processing strategy according to the bill association characteristic information.
2. The biometric-based ticket data processing method of claim 1,
the ticket associated characteristic information comprises at least one of the following: bill holder information corresponding to the bill, bill redemption information associated with the bill holder, bill confidence, number of bill identifications.
3. The method of claim 2, wherein the ticket holder information is determined based on a biometric characteristic of the ticket holder;
and determining the bill association characteristic information according to the bill holder information and the bill bearing information.
4. The method for processing the bill data based on the biological recognition according to claim 1, wherein the process of performing the biological recognition authentication on the bill holder is as follows:
extracting face characteristic information according to the acquired face image information of the bill holder;
carrying out similarity comparison on the extracted face feature information and sample face feature information in a bottom library;
and if the similarity is greater than a preset similarity threshold, the authentication is passed.
5. The method of claim 1, wherein before biometric authentication of the ticket holder, the method further comprises:
collecting a sample biometric characteristic of a user;
and storing the matching relation between the sample biological characteristics and the user, and establishing a base.
6. The method of claim 5, wherein the biometric-based data processing method comprises the following steps:
and acquiring the sample biological characteristics of the user through a gate with a biological characteristic acquisition device.
7. The biometric-based ticket data processing method of claim 2, wherein the ticket bearing information comprises at least one of: bill ID, bill amount, bill printing time, bill printing place, and merchandise recorded on the bill.
8. The biometric-based ticket data processing method of claim 7, wherein the ticket holder information comprises a ticket holder identification (ticket holder ID).
9. The biometric-based ticket data processing method of claim 8, wherein the ticket redemption information associated with the ticket holder comprises at least one of:
the bill amount corresponding to the same bill holder ID; the number of times the same bill holder ID redeems the bills for points within a preset time; the same ticket holder ID redeems the ticket for the total amount of points within a preset time.
10. The biometric-based ticket data processing method of claim 2, wherein said low ticket confidence comprises the following: the ticket has null value and the ticket is changed.
11. The method for processing data of bills based on biological recognition according to claim 9, wherein if the sum of bills corresponding to the same bill holder ID is less than a first preset sum, the bill is approved and the credit is redeemed.
12. The biometric-based ticket data processing method of claim 8, wherein the ticket refund process is performed if the number of times that the tickets of the same ticket ID are recognized by different ticket holders ID is greater than a second preset number of times.
13. The biometric-based ticket data processing method of claim 9, wherein if the same ticket holder ID is redeemed for credits more than a first predetermined number of times within a predetermined time; or if the total sum of the bill exchange points of the same bill holder ID is larger than a second preset amount within a preset time, refuting the bill or performing secondary verification.
14. The biometric-based ticket data processing method of claim 10, wherein if the ticket confidence is low and the ticket amount is greater than a third preset amount, the ticket is rejected; or, performing secondary examination.
15. The biometric-based ticket data processing method of claim 1, wherein the ticket to be recognized is recognized by a ticket recognition application; wherein,
the bill identification application program is as follows: the device comprises a merchant APP, wherein a bill identification function module is arranged in the merchant APP.
16. The biometric-based ticket data processing method of claim 1, wherein the ticket to be recognized is recognized by a ticket recognition application; wherein the bill identification application is: and the WeChat applet comprises an API for calling the cloud bill identification function module.
17. An apparatus, comprising: one or more processors; and one or more machine readable media having instructions stored thereon that, when executed by the one or more processors, cause the apparatus to perform the method recited by one or more of claims 1-16.
18. One or more media having instructions stored thereon that, when executed by one or more processors, cause an apparatus to perform the method recited by one or more of claims 1-16.
19. A bill data processing method based on biological recognition is characterized by comprising the following steps:
identifying a bill to be identified, and after acquiring bill bearing information of the bill to be identified, performing biological feature identification authentication on a bill holder; wherein the biometric identification comprises at least one of: face identification, fingerprint identification, pupil identification, palm print identification and finger vein identification;
after the biological characteristic identification authentication is passed, determining the bill associated characteristic information;
and determining a corresponding bill processing strategy according to the bill association characteristic information.
20. The method of claim 19, wherein the ticket holder information is determined based on a biometric characteristic of the ticket holder; and determining the bill association characteristic information according to the bill holder information and the bill bearing information.
21. The biometric-based ticket data processing method of claim 19,
the ticket associated characteristic information comprises at least one of the following: bill holder information corresponding to the bill, bill redemption information associated with the bill holder, bill confidence, number of bill identifications.
22. A biometric-based ticket data processing system, comprising:
the biological recognition module is used for carrying out biological characteristic recognition and authentication on the bill holder; wherein the biometric identification comprises at least one of: face identification, fingerprint identification, pupil identification, palm print identification and finger vein identification;
the bill identification module is used for identifying a bill to be identified, acquiring the bill bearing information of the bill to be identified and then determining the associated characteristic information of the bill;
and the bill processing module is used for associating the characteristic information with the bill and determining a corresponding bill processing strategy.
23. The biometric-based ticket data processing system of claim 22,
the ticket associated characteristic information comprises at least one of the following: bill holder information corresponding to the bill, bill redemption information associated with the bill holder, bill confidence, number of bill identifications.
24. The biometric-based ticket data processing system of claim 22, wherein the ticket holder information is determined based on a biometric characteristic of a ticket holder;
and determining the bill association characteristic information according to the bill holder information and the bill bearing information.
25. The biometric-based ticket data processing system of claim 22, wherein the biometric authentication of the ticket holder is performed by:
extracting face characteristic information according to the acquired face image information of the bill holder;
carrying out similarity comparison on the extracted face feature information and sample face feature information in a bottom library;
and if the similarity is greater than a preset similarity threshold, the authentication is passed.
26. The biometric-based ticket data processing system of claim 22, further comprising, prior to biometric authentication of the ticket holder:
collecting a sample biometric characteristic of a user;
and storing the matching relation between the sample biological characteristics and the user, and establishing a base.
27. The biometric-based ticket data processing system of claim 26, wherein the means for capturing a sample biometric of the user is:
and acquiring the sample biological characteristics of the user through a gate with a biological characteristic acquisition device.
28. The biometric-based ticket data processing system of claim 23, wherein the ticket bearing information comprises at least one of: bill ID, bill amount, bill printing time, bill printing place, and merchandise recorded on the bill.
29. The biometric-based ticket data processing system of claim 28, wherein the ticket holder information comprises a ticket holder identification (ticket holder ID).
30. The biometric-based ticket data processing system of claim 29, wherein the ticket redemption information associated with the ticket holder comprises at least one of:
the bill amount corresponding to the same bill holder ID; the number of times the same bill holder ID redeems the bills for points within a preset time; the same ticket holder ID redeems the ticket for the total amount of points within a preset time.
31. The biometric-based ticket data processing system of claim 23, wherein said low ticket confidence comprises the following: the ticket has null value and the ticket is changed.
32. The biometric-based ticket data processing system of claim 30, wherein if the amount of the ticket corresponding to the same ticket holder ID is less than a first predetermined amount, the ticket audit is passed and the point is redeemed.
33. The biometric-based ticket data processing system of claim 29, wherein the ticket refund process is performed if the tickets of the same ticket ID are recognized by different ticket holder IDs more than a second preset number of times.
34. The biometric-based ticket data processing system of claim 30, wherein if the same ticket holder ID is redeemed for credits more than a first predetermined number of times within a predetermined time; or if the total sum of the bill exchange points of the same bill holder ID is larger than a second preset amount within a preset time, refuting the bill or performing secondary verification.
35. The biometric-based ticket data processing system of claim 31, wherein if the ticket confidence is low and the ticket amount is greater than a third preset amount, refuting the ticket; or, performing secondary examination.
36. The biometric-based ticket data processing system of claim 22, wherein the ticket to be recognized is recognized by a ticket recognition application; wherein,
the bill identification application program is as follows: the device comprises a merchant APP, wherein a bill identification function module is arranged in the merchant APP.
37. The biometric-based ticket data processing system of claim 22, wherein the ticket to be recognized is recognized by a ticket recognition application; wherein the bill identification application is: and the WeChat applet comprises an API for calling the cloud bill identification function module.
38. An apparatus, comprising: one or more processors; and one or more machine readable media having instructions stored thereon that, when executed by the one or more processors, cause the apparatus to perform the method of one or more of claims 19-21.
39. One or more media having instructions stored thereon that, when executed by one or more processors, cause an apparatus to perform the method of one or more of claims 19-21.
CN201911032633.XA 2019-10-28 2019-10-28 Bill data processing method, system, device and medium based on biological recognition Pending CN110807660A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911032633.XA CN110807660A (en) 2019-10-28 2019-10-28 Bill data processing method, system, device and medium based on biological recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911032633.XA CN110807660A (en) 2019-10-28 2019-10-28 Bill data processing method, system, device and medium based on biological recognition

Publications (1)

Publication Number Publication Date
CN110807660A true CN110807660A (en) 2020-02-18

Family

ID=69489444

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911032633.XA Pending CN110807660A (en) 2019-10-28 2019-10-28 Bill data processing method, system, device and medium based on biological recognition

Country Status (1)

Country Link
CN (1) CN110807660A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113255467A (en) * 2021-04-30 2021-08-13 广州有酱料网络科技有限公司 Seasoning raw material selling intelligent tracing system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107808301A (en) * 2017-09-19 2018-03-16 谢锡华 Invoice exchanges consumption points data processing method, system and storage medium
CN109685551A (en) * 2018-12-05 2019-04-26 深圳正品创想科技有限公司 Information processing method and its device, server and information processing system
CN110298940A (en) * 2019-05-10 2019-10-01 车巴达(苏州)网络科技有限公司 Intelligent clearance method, apparatus and computer equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107808301A (en) * 2017-09-19 2018-03-16 谢锡华 Invoice exchanges consumption points data processing method, system and storage medium
CN109685551A (en) * 2018-12-05 2019-04-26 深圳正品创想科技有限公司 Information processing method and its device, server and information processing system
CN110298940A (en) * 2019-05-10 2019-10-01 车巴达(苏州)网络科技有限公司 Intelligent clearance method, apparatus and computer equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113255467A (en) * 2021-04-30 2021-08-13 广州有酱料网络科技有限公司 Seasoning raw material selling intelligent tracing system

Similar Documents

Publication Publication Date Title
US10614334B2 (en) Extraction of data from a digital image
CN106713255B (en) User information management method and system
CN107688940A (en) Bio-identification transaction processing method and system
CN101853542A (en) IC card consumption system integrating finger vein identification technology
CN110826442B (en) Bill data processing method, system, equipment and medium based on in-vivo detection
CN112446704A (en) Safe transaction management method and safe transaction management device
KR20060032247A (en) Apparatus and method for prohibiting false electronic banking using face recognition technology
CN103456104B (en) Delinquency prevention system and delinquency prevention method
CN109313782A (en) Pre-approval financial transaction provides system and method
US12079322B2 (en) Authentication system and authentication method
CN110807660A (en) Bill data processing method, system, device and medium based on biological recognition
CN110827096A (en) Bill data processing method, system, equipment and medium based on payment system
CN113077262A (en) Catering settlement method, device, system, machine readable medium and equipment
CN102054155A (en) IC card reader with ID card identifying function
CN110826548A (en) Bill data processing method, system, device and machine readable medium
CN110827068A (en) Bill data processing method, system, device and medium based on payment system
US20240211574A1 (en) Learning model creating system, learning model creating method, and program
US20240202743A1 (en) Learning model evaluation system, learning model evaluation method, and program
CA2797890C (en) Portable communication equipment, system and method for communicating between a local terminal and a plurality of portable equipment
CN110826443B (en) Bill data processing method, system, device and medium based on in vivo detection
CN205015999U (en) Automatic deposit and withdrawal device
EP4117328A1 (en) Authentication system, authentication method, and program
US20240144713A1 (en) Methods and systems for determining the authenticity of an identity document
CN113052568A (en) Business data auditing method, device, machine readable medium and equipment
WO2020042050A1 (en) System and method for issuing and converting virtual currency in physical ticket mode

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 511458 room 1009, No.26, Jinlong Road, Nansha District, Guangzhou City, Guangdong Province (only for office use)

Applicant after: Guangzhou yuncongkaifeng Technology Co., Ltd

Address before: 511458 room 1009, No.26, Jinlong Road, Nansha District, Guangzhou City, Guangdong Province (only for office use)

Applicant before: GUANGZHOU KAIFENG TECHNOLOGY Co.,Ltd.

CB02 Change of applicant information
RJ01 Rejection of invention patent application after publication

Application publication date: 20200218

RJ01 Rejection of invention patent application after publication