CN111400690A - Biological verification method and device - Google Patents

Biological verification method and device Download PDF

Info

Publication number
CN111400690A
CN111400690A CN202010220337.9A CN202010220337A CN111400690A CN 111400690 A CN111400690 A CN 111400690A CN 202010220337 A CN202010220337 A CN 202010220337A CN 111400690 A CN111400690 A CN 111400690A
Authority
CN
China
Prior art keywords
application
verification
biological
service
sending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010220337.9A
Other languages
Chinese (zh)
Other versions
CN111400690B (en
Inventor
胡锦华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202210284307.3A priority Critical patent/CN114817884A/en
Priority to CN202010220337.9A priority patent/CN111400690B/en
Publication of CN111400690A publication Critical patent/CN111400690A/en
Priority to PCT/CN2020/142549 priority patent/WO2021190070A1/en
Application granted granted Critical
Publication of CN111400690B publication Critical patent/CN111400690B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

One or more embodiments of the present specification disclose a biometric verification method and apparatus, which are used to solve the problems that the existing biometric verification method has high requirements on terminal integration performance, cannot meet the requirements of risk operation, and easily causes the leakage of user biometric information. The method comprises the following steps: and responding to a service request sent by a service requester, and sending a biological verification request aiming at the service requester to a second application. And when an information acquisition instruction sent by the second application is received, acquiring the biological characteristic information of the service request party, which is matched with the biological verification mode. And sending the acquired biological characteristic information to the second application, wherein the second application is used for verifying the biological characteristic information. And receiving the first check result sent by the second application, and determining whether to process the service request according to the first check result.

Description

Biological verification method and device
Technical Field
The present disclosure relates to the field of biometric identification technologies, and in particular, to a biometric verification method and apparatus.
Background
As the application programs on the user terminals become more and more extensive, the security of the user information becomes a critical issue that must be solved in the information era today. In the related art, an information checking module integrated inside an application program is usually used to check the validity or security of information. However, considering the technology and operation capability of the application itself, such a verification method not only increases the integration difficulty of the application, but also cannot be countered by lawless persons for a long time, resulting in a reduction of the risk operation capability. In addition, the verification method needs to store the user information in the local terminal, which not only occupies the terminal resources, but also easily causes the leakage of the user information.
Disclosure of Invention
In one aspect, one or more embodiments of the present disclosure provide a biometric verification method applied to a first application, including: responding to a service request sent by a service requester, and sending a biological verification request aiming at the service requester to a second application, wherein the biological verification request comprises identification information of the first application and a biological verification mode corresponding to the service requester. And when an information acquisition instruction sent by the second application is received, acquiring the biological characteristic information of the service request party, which is matched with the biological verification mode. And sending the acquired biological characteristic information to the second application, wherein the second application is used for verifying the biological characteristic information and sending a first verification result corresponding to the biological characteristic information to the first application. And receiving the first check result sent by the second application, and determining whether to process the service request according to the first check result.
In another aspect, one or more embodiments of the present disclosure provide a biometric verification method applied to a second application, including: receiving a biological verification request aiming at a service request party and sent by a first application, wherein the biological verification request comprises identification information of the first application and a biological verification mode of the service request party. And sending an information acquisition instruction to the first application, wherein the information acquisition instruction is used for instructing the first application to acquire the biological characteristic information of the service requester matched with the biological verification mode, and sending the biological characteristic information to the second application. And receiving the biological characteristic information sent by the first application. And verifying the biological characteristic information to obtain a first verification result, and sending the first verification result to the first application.
In yet another aspect, one or more embodiments of the present specification provide a biometric verification apparatus for use in a first application, including: the first sending module is used for responding to a service request sent by a service requester and sending a biological verification request aiming at the service requester to a second application, wherein the biological verification request comprises identification information of the first application and a biological verification mode corresponding to the service requester. And the first acquisition module is used for acquiring the biological characteristic information matched with the biological verification mode of the service requester when receiving the information acquisition instruction sent by the second application. The second sending module is used for sending the acquired biological characteristic information to the second application, and the second application is used for verifying the biological characteristic information and sending a first verification result corresponding to the biological characteristic information to the first application. And the first determining module is used for receiving the first checking result sent by the second application and determining whether to process the service request according to the first checking result.
In yet another aspect, one or more embodiments of the present specification provide a biometric verification apparatus for use in a second application, including: the first receiving module receives a biological verification request aiming at a service request party and sent by a first application, wherein the biological verification request comprises identification information of the first application and a biological verification mode of the service request party. And the third sending module is used for sending an information acquisition instruction to the first application, wherein the information acquisition instruction is used for indicating the first application to acquire the biological characteristic information of the service request party, which is matched with the biological verification mode, and sending the biological characteristic information to the second application. And the second receiving module is used for receiving the biological characteristic information sent by the first application. And the first verification module is used for verifying the biological characteristic information to obtain a first verification result and sending the first verification result to the first application.
In yet another aspect, one or more embodiments of the present specification provide a biometric verification device, including: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: responding to a service request sent by a service requester, and sending a biological verification request aiming at the service requester to a second application, wherein the biological verification request comprises identification information of the first application and a biological verification mode corresponding to the service requester. And when an information acquisition instruction sent by the second application is received, acquiring the biological characteristic information of the service request party, which is matched with the biological verification mode. And sending the acquired biological characteristic information to the second application, wherein the second application is used for verifying the biological characteristic information and sending a first verification result corresponding to the biological characteristic information to the first application. And receiving the first check result sent by the second application, and determining whether to process the service request according to the first check result.
In yet another aspect, one or more embodiments of the present specification provide a biometric verification device, including: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: receiving a biological verification request aiming at a service request party and sent by a first application, wherein the biological verification request comprises identification information of the first application and a biological verification mode of the service request party. And sending an information acquisition instruction to the first application, wherein the information acquisition instruction is used for instructing the first application to acquire the biological characteristic information of the service requester matched with the biological verification mode, and sending the biological characteristic information to the second application. And receiving the biological characteristic information sent by the first application. And verifying the biological characteristic information to obtain a first verification result, and sending the first verification result to the first application.
In yet another aspect, one or more embodiments of the present specification provide a storage medium storing computer-executable instructions that, when executed, implement the following: responding to a service request sent by a service requester, and sending a biological verification request aiming at the service requester to a second application, wherein the biological verification request comprises identification information of the first application and a biological verification mode corresponding to the service requester. And when an information acquisition instruction sent by the second application is received, acquiring the biological characteristic information of the service request party, which is matched with the biological verification mode. And sending the acquired biological characteristic information to the second application, wherein the second application is used for verifying the biological characteristic information and sending a first verification result corresponding to the biological characteristic information to the first application. And receiving the first check result sent by the second application, and determining whether to process the service request according to the first check result.
In yet another aspect, one or more embodiments of the present specification provide a storage medium storing computer-executable instructions that, when executed, implement the following: receiving a biological verification request aiming at a service request party and sent by a first application, wherein the biological verification request comprises identification information of the first application and a biological verification mode of the service request party. And sending an information acquisition instruction to the first application, wherein the information acquisition instruction is used for instructing the first application to acquire the biological characteristic information of the service requester matched with the biological verification mode, and sending the biological characteristic information to the second application. And receiving the biological characteristic information sent by the first application. And verifying the biological characteristic information to obtain a first verification result, and sending the first verification result to the first application.
Drawings
In order to more clearly illustrate one or more embodiments or technical solutions in the prior art in the present specification, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in one or more embodiments of the present specification, and other drawings can be obtained by those skilled in the art without inventive exercise.
FIG. 1 is a schematic flow chart diagram of a biometric verification method according to one embodiment of the present description;
FIG. 2 is a schematic flow chart diagram of a biometric verification method according to another embodiment of the present description;
FIG. 3 is a schematic flow chart diagram of a biometric verification method according to yet another embodiment of the present disclosure;
FIG. 4 is a schematic block diagram of a biometric verification device in accordance with an embodiment of the present disclosure;
FIG. 5 is a schematic block diagram of a biometric verification device according to another embodiment of the present disclosure;
FIG. 6 is a schematic block diagram of a biometric verification device in accordance with an embodiment of the present description;
fig. 7 is a schematic block diagram of a biometric verification device according to another embodiment of the present specification.
Detailed Description
One or more embodiments of the present disclosure provide a biometric verification method and apparatus, so as to solve the problems that the existing biometric verification method has a high requirement on terminal integration performance, cannot meet the requirement of risk operation, and easily causes leakage of user biometric information.
In order to make those skilled in the art better understand the technical solutions in one or more embodiments of the present disclosure, the technical solutions in one or more embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in one or more embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all embodiments. All other embodiments that can be derived by a person skilled in the art from one or more of the embodiments of the present disclosure without making any creative effort shall fall within the protection scope of one or more of the embodiments of the present disclosure.
Fig. 1 is a schematic flow chart of a biometric verification method according to an embodiment of the present disclosure, as shown in fig. 1, applied to a first application, including:
s102, responding to a service request sent by a service request party, sending a biological verification request aiming at the service request party to a second application, wherein the biological verification request comprises identification information of the first application and a biological verification mode corresponding to the service request party.
The biometric verification method may be any one of the existing biometric verification methods, such as fingerprint recognition, iris recognition, face recognition, and the like.
The first application may be any application installed on a terminal device (e.g., a mobile phone, a personal computer, etc.). The identification information of the first application may be one or more items of information such as an application name, an application icon, and a code corresponding to the application of the first application.
The biometric verification method corresponding to the service requester is the biometric verification method adopted when the service requester is subjected to biometric verification. The corresponding biological verification mode of the service requester can be designated by the service requester or randomly designated by the first application.
The service request may be any kind of request that the first user can handle, e.g. the first application is a cell phone bank APP, the service request may be a transfer request, a payment request, etc.
And S104, when receiving the information acquisition instruction sent by the second application, acquiring the biological characteristic information matched with the biological verification mode of the service request party.
The biometric information matched with the biometric verification mode, namely the acquired biometric information is consistent with the information type required to be verified by the biometric verification mode. For example, if the biometric verification method is face recognition, the biometric information matched with the biometric verification method is face feature information (or facial feature information); if the biological verification mode is fingerprint identification, the matched biological characteristic information is fingerprint characteristic information; if the biological verification mode is iris recognition, the matched biological characteristic information is iris characteristic information; and so on.
And S106, sending the acquired biological characteristic information to a second application, wherein the second application is used for verifying the biological characteristic information and sending a first verification result corresponding to the biological characteristic information to the first application.
S108, receiving a first check result sent by the second application, and determining whether to process the service request according to the first check result.
The first verification result comprises verification success information or verification failure information. And the second application can determine whether to process the service request according to the first check result. Optionally, if the first verification result includes verification success information, the service request is processed; or, further checking other information related to the service request. And if the first verification result comprises verification failure information, refusing to process the service request or performing biological verification on the service request party again.
By adopting the technical scheme of one or more embodiments of the specification, the biological verification request aiming at the service request party is sent to the second application, the second application performs biological verification on the service request party, and the biological verification result is fed back to the first application, so that the first application can realize biological verification by using a biological authentication mechanism of a third-party application (namely, the second application), and a biological verification module is not required to be integrated in the first application, thereby reducing the integration difficulty of the first application; moreover, because the biometric authentication mechanism of the second application is used for biometric verification, only one piece of biometric information of the service requester needs to be stored at the second application end, and the biometric information does not need to be stored locally, so that the problem of occupying local resources of the terminal is avoided, and the leakage risk of the biometric information is reduced.
In one embodiment, before sending the biometric verification request for the service requester to the second application, it may be determined whether the service requester agrees to perform the biometric verification using the biometric verification mechanism of the second application. If the service requester agrees to perform the biometric verification using the biometric verification mechanism of the second application, a biometric verification mode for performing the biometric verification on the service requester can be further determined. The biometric verification method can be any one of the existing biometric verification methods, such as fingerprint identification, iris identification, face identification and the like.
When determining whether the service requester agrees to perform the biometric verification by using the biometric verification mechanism of the second application, a first prompt message may be sent, where the first prompt message is used to prompt the service requester to perform the biometric verification by using the second application. For example, a first prompt message "whether to use the second application for the biometric verification" is displayed on the screen of the terminal device where the first application is located. If the service requester selects 'yes', determining that the service requester agrees to perform the biometric verification using the second application; if the service requester chooses "no," it may be determined that the service requester does not agree to use the second application for the biometric verification.
When receiving a confirmation operation (such as the service requester selects "yes") for the first prompt message input by the service requester, sending a biological check request to the second application, so that whether to use a biological check mechanism of the second application can be selected according to the requirement of the service requester, and the service processing experience of the service requester is improved.
Under the condition that the service requester agrees to perform the biological verification by using the second application, a biological verification mode for performing the biological verification on the service requester can be further determined. Specifically, the biometric verification method for performing biometric verification on the service requester can be determined according to the biometric verification method information input by the service requester. For example, the information "please select a biometric verification mode" is displayed on the screen of the terminal device where the first application is located, at this time, options corresponding to multiple biometric verification modes are also displayed at the same time for the service requester to select, and the mode corresponding to the option selected by the service requester is used as the biometric verification mode of the current biometric verification.
Of course, the service requester may also select multiple options, i.e., select multiple biometric schemes. In this case, different ways of biometric verification may be performed sequentially using the second application. For example, the service requester selects two modes of "face recognition" and "fingerprint recognition" in sequence, when the second application performs the biometric verification, the biometric verification is performed on the service requester by using the face recognition mode first, and when the face recognition is passed, the biometric verification is performed on the service requester by using the fingerprint recognition mode. Obviously, the accuracy of the biological verification result can be improved by adopting various biological verification modes for biological verification, so that the safety of business processing is improved.
In an embodiment, after receiving a first verification result sent by a second application to a service requester, if the first verification result is a verification pass, a service verification request for the service request may be further sent to the second application, so that the second application verifies the validity of the service request according to the service verification request, and sends a second verification result corresponding to the validity to the first application. And after the first application receives a second check result sent by the second application, if the second check result is that the check is passed, the service request is processed.
In this embodiment, the validity check of the service request may include any one or more checks, such as: checking whether the service type corresponding to the service request belongs to a specified type; checking whether the parameters of the service request are correct; checking whether the service content corresponding to the service request is reasonable; and so on.
In this embodiment, after the first application performs the biological verification by using the biological verification mechanism of the second application, the second application may further verify whether the service request is legal, so as to ensure the security of the service processing to the greatest extent.
In one embodiment, the first verification result includes callback function address information of a service interface providing the biometric verification service for the second application. Based on the callback function address information, when the first application utilizes the second application to check the validity of the service request, the service check request can be directly sent to the service interface corresponding to the callback function address information, and the second application does not need to forward the service check request to the service interface, so that the expenditure of application resources is saved, and the service check speed is increased.
In one embodiment, after receiving a first verification result sent by a second application to a service requester, if the first verification result is that the verification is not passed, sending a second prompt message, where the second prompt message is used to prompt the service requester to re-input biometric information. And when the biological characteristic information input again by the service request party is acquired, the acquired biological characteristic information is sent to the second application for rechecking, and whether the service request is processed or not is determined according to the rechecked check result.
In this embodiment, if the first verification result is that the verification fails, the biometric verification may be performed again, so as to avoid a situation that the verification fails due to an operation error of the service requester. In addition, a time threshold of the biometric verification may be preset, that is, when the biometric verification time reaches the time threshold, if the biometric verification is still failed, the biometric verification is not performed any more, and the service request may be rejected at this time.
Fig. 2 is a schematic flow chart of a biometric verification method according to another embodiment of the present disclosure, as shown in fig. 2, applied to a second application, including:
s202, receiving a biological verification request aiming at a service request party and sent by a first application, wherein the biological verification request comprises identification information of the first application and a biological verification mode of the service request party.
The biometric verification method may be any one of the existing biometric verification methods, such as fingerprint recognition, iris recognition, face recognition, and the like.
The first application may be any application installed on a terminal device (e.g., a mobile phone, a personal computer, etc.). The identification information of the first application may be one or more items of information such as an application name, an application icon, and a code corresponding to the application of the first application.
The biometric verification method corresponding to the service requester is the biometric verification method adopted when the service requester is subjected to biometric verification. The corresponding biological verification mode of the service requester can be designated by the service requester or randomly designated by the first application.
The service request may be any kind of request that the first user can handle, e.g. the first application is a cell phone bank APP, the service request may be a transfer request, a payment request, etc.
And S204, sending an information acquisition instruction to the first application, wherein the information acquisition instruction is used for indicating the first application to acquire the biological characteristic information matched with the biological verification mode of the service request party and sending the biological characteristic information to the second application.
The biometric information matched with the biometric verification mode, namely the acquired biometric information is consistent with the information type required to be verified by the biometric verification mode. For example, if the biometric verification method is face recognition, the biometric information matched with the biometric verification method is face feature information (or facial feature information); if the biological verification mode is fingerprint identification, the matched biological characteristic information is fingerprint characteristic information; if the biological verification mode is iris recognition, the matched biological characteristic information is iris characteristic information; and so on.
S206, receiving the biological characteristic information sent by the first application.
S208, the biological characteristic information is verified to obtain a first verification result, and the first verification result is sent to the first application.
The first verification result comprises verification success information or verification failure information. And the second application can determine whether to process the service request according to the first check result. Optionally, if the first verification result includes verification success information, the service request is processed; or, further checking other information related to the service request. And if the first verification result comprises verification failure information, refusing to process the service request or performing biological verification on the service request party again.
In one embodiment, when the second application verifies the biometric information, a service interface for providing a biometric verification service may be invoked, the service interface verifies the biometric information, and returns the first verification result to the second application.
In one embodiment, the first verification result includes information of whether the verification passed (e.g., whether the verification passed or failed) and callback function address information of a service interface providing the biometric verification service for the second application. Based on the callback function address information contained in the first verification result, when the second application performs validity verification on the service request for the first application, the first application can directly send the service verification request to the service interface corresponding to the callback function address information without forwarding the service verification request to the service interface by the second application, so that the expenditure of application resources is saved, and the service verification speed is increased.
In an embodiment, the second application may receive a service check request for the service request sent by the first application, check the validity of the service request according to the service check request to obtain a second check result, and send the second check result to the first application. So that the first application determines whether to process the service request based on the second check result.
In this embodiment, after receiving a service check request for a service request sent by a first application, a second application may invoke a service interface for providing a check service, check the validity of the service request by the service interface, return a second check result to the second application, and return the check result to the first application by the second application.
According to the technical scheme provided by the embodiment, the biological verification can be performed on the service request party based on the biological verification request aiming at the service request party and sent by the first application, and the biological verification result is fed back to the first application, so that the biological verification can be realized by the first application by using a biological authentication mechanism of a third-party application (namely, a second application), and a biological verification module is not required to be integrated in the first application, so that the integration difficulty of the first application is reduced; moreover, because the biometric authentication mechanism of the second application is used for biometric verification, only one piece of biometric information of the service requester needs to be stored at the second application end, and the biometric information does not need to be stored locally, so that the problem of occupying local resources of the terminal is avoided, and the leakage risk of the biometric information is reduced.
Fig. 3 is a schematic flow chart of a biometric verification method according to still another embodiment of the present specification, where, as shown in fig. 3, the service requester is a first user, and the method includes:
s301, when the first application receives a service request sent by the first user, sending a first prompt message to prompt the first user whether to use the second application for biological verification.
S302, when the first application receives the confirmation operation aiming at the first prompt message and input by the first user, a biological verification mode for performing biological verification on the first user is determined.
In this step, the biometric verification method may be any one of the existing biometric verification methods, such as fingerprint recognition, iris recognition, face recognition, and the like. A biometric verification method for biometric verification of the first user may be determined according to the biometric verification method information input by the first user. For example, the information "please select a biometric verification method" is displayed on the screen of the terminal device where the first application is located, at this time, the options corresponding to the multiple biometric verification methods are also displayed at the same time for the first user to select, and the method corresponding to the option selected by the first user is used as the biometric verification method of the current biometric verification.
And S303, the first application sends a biological verification request aiming at the first user to the second application, wherein the biological verification request comprises the identification information of the first application and a biological verification mode corresponding to the service request party.
S304, the second application sends an information acquisition instruction to the first application based on the biological verification request so as to instruct the first application to acquire the biological characteristic information of the first user, wherein the biological characteristic information is matched with the biological verification mode.
S305, the first application acquires the biological characteristic information of the first user matched with the biological verification mode and sends the biological characteristic information to the second application.
In this step, when the first application acquires the biometric information of the first user that matches the biometric verification method, an information acquisition function that matches the biometric verification method may be invoked. For example, if the biometric verification method is face recognition, the first application may display a window for acquiring face information on a terminal screen, and when the first user puts the face image into the window, the first application may acquire the face information of the first user. For another example, if the biometric verification method is fingerprint recognition, the first application may display a window for entering a fingerprint on a terminal screen, or prompt the first user to enter a fingerprint through a designated key on the terminal. After the first user inputs the fingerprint through the window or the designated key, the first application acquires the fingerprint information of the first user.
S306, the second application calls the biological verification service interface to carry out biological verification on the first user based on the acquired biological characteristic information to obtain a first verification result, and the first verification result is returned to the second application.
S307, the second application sends the received first verification result to the first application.
S308, the first application judges whether the biological verification of the first user passes or not according to the first verification result; if yes, go to S309; if not, returning to S305, that is, obtaining the biometric information of the first user again to perform biometric verification again.
S309, the first application sends a service check request for the service request to the second application.
The service check request is used for requesting the second application to check the validity of the service request, and the service check request includes relevant information of the service request, such as service type, service content and the like.
S310, the second application checks the legality of the service request to obtain a second checking result, and the second checking result is returned to the first application.
The validity check of the service request may include any one or more checks, such as: checking whether the service type corresponding to the service request belongs to a specified type; checking whether the parameters of the service request are correct; checking whether the service content corresponding to the service request is reasonable; and so on.
S311, if the second check result is that the check is passed, the first application processes the service request.
According to the technical scheme provided by the embodiment, the first application sends the biological verification request aiming at the first user to the second application, the second application performs biological verification on the first user, and the biological verification result is fed back to the first application, so that the first application can realize biological verification by using a biological authentication mechanism of a third-party application (namely, the second application), and a biological verification module is not required to be integrated in the first application, so that the integration difficulty of the first application is reduced; moreover, since the biometric authentication mechanism of the second application is used for biometric verification, only one piece of biometric information of the first user needs to be stored at the second application end, and local storage is not needed, so that the problem of occupying local resources of the terminal is avoided, and the leakage risk of the biometric information is reduced.
In summary, particular embodiments of the present subject matter have been described. Other embodiments are within the scope of the following claims. In some cases, the actions recited in the claims can be performed in a different order and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may be advantageous.
Based on the same idea, the biometric verification method provided in one or more embodiments of the present specification further provides a biometric verification apparatus.
Fig. 4 is a schematic flow chart of a biometric verification apparatus according to an embodiment of the present specification, as shown in fig. 4, the apparatus is applied to a first application, and includes:
a first sending module 410, configured to send a biometric verification request for a service requester to a second application in response to the service request from the service requester; the biological verification request comprises identification information of the first application and a biological verification mode corresponding to the service requester;
a first obtaining module 420, configured to obtain, when receiving an information obtaining instruction sent by the second application, biometric information of the service requester matching the biometric verification method;
a second sending module 430, configured to send the obtained biometric information to the second application; the second application is used for verifying the biological characteristic information and sending a first verification result corresponding to the biological characteristic information to the first application;
a first determining module 440, configured to receive the first verification result sent by the second application; and determining whether to process the service request according to the first check result.
In one embodiment, the apparatus further comprises:
the first prompt module sends out first prompt information before sending the biological verification request aiming at the service requester to the second application; the first prompt message is used for prompting the service requester whether to use the second application for biological verification;
the first transmitting module 410 includes:
and the first sending unit is used for sending the biological verification request to the second application when receiving the confirmation operation which is input by the service requester and aims at the first prompt message.
In one embodiment, the apparatus further comprises:
and the second determining module is used for determining the biological verification mode for performing biological verification on the service requester according to the biological verification mode information input by the service requester before the biological verification request aiming at the service requester is sent to the second application.
In one embodiment, the first determining module 440 includes:
a second sending unit, configured to send a service verification request for the service request to the second application if the first verification result is that verification passes; the second application is used for checking the legality of the service request according to the service checking request and sending a second checking result corresponding to the legality to the first application;
a receiving unit, configured to receive the second check result sent by the second application;
and the processing unit is used for processing the service request if the second check result is that the check is passed.
In one embodiment, the first verification result includes callback function address information of a service interface providing a biometric verification service for the second application;
the second sending unit is further configured to:
and sending the service verification request to the service interface according to the callback function address information.
In one embodiment, the first determining module 440 includes:
the prompting unit is used for sending out second prompting information if the first verification result is that the verification is not passed; the second prompt message is used for prompting the service requester to input the biological characteristic message again;
and the determining unit is used for sending the biological characteristic information obtained again to the second application for rechecking when the biological characteristic information input again by the service request party is obtained, and determining whether to process the service request according to the rechecked check result.
By adopting the device in one or more embodiments of the specification, the biological verification request aiming at the service requester is sent to the second application, the second application performs biological verification on the service requester, and the biological verification result is fed back to the first application, so that the first application can realize biological verification by using a biological authentication mechanism of a third-party application (namely, the second application), and an integrated biological verification module in the first application is not needed, thereby reducing the integration difficulty of the first application; moreover, because the biometric authentication mechanism of the second application is used for biometric verification, only one piece of biometric information of the service requester needs to be stored at the second application end, and the biometric information does not need to be stored locally, so that the problem of occupying local resources of the terminal is avoided, and the leakage risk of the biometric information is reduced.
It should be understood by those skilled in the art that the above-mentioned biometric verification apparatus can be used to implement the biometric verification method applied to the first application, and the detailed description thereof should be similar to the above-mentioned method, and therefore, in order to avoid the complexity, the detailed description thereof is omitted.
Fig. 5 is a schematic flow chart of a biometric verification apparatus according to another embodiment of the present specification, as shown in fig. 5, which is applied to a second application including:
a first receiving module 510, which receives a biometric verification request for a service requester sent by a first application; the biological verification request comprises identification information of the first application and a biological verification mode of the service requester;
a third sending module 520, configured to send an information obtaining instruction to the first application; the information acquisition instruction is used for indicating the first application to acquire the biological characteristic information of the service request party, which is matched with the biological verification mode, and sending the biological characteristic information to the second application;
a second receiving module 530, configured to receive the biometric information sent by the first application;
the first verification module 540 is configured to verify the biometric information to obtain a first verification result, and send the first verification result to the first application.
In one embodiment, the apparatus further comprises:
a third receiving module, configured to receive a service verification request for the service request sent by the first application;
the second check module is used for checking the legality of the service request according to the service check request to obtain a second check result;
and the fourth sending module is used for sending the second check result to the first application.
In one embodiment, the first verification result includes information of whether the verification is passed and callback function address information of a service interface providing a biometric verification service for the second application.
By adopting the device in one or more embodiments of the specification, the business requester can be subjected to biological verification based on a biological verification request aiming at the business requester and sent by the first application, and a biological verification result is fed back to the first application, so that the first application can realize biological verification by using a biological authentication mechanism of a third-party application (namely, a second application), and a biological verification module is not required to be integrated in the first application, thereby reducing the integration difficulty of the first application; moreover, because the biometric authentication mechanism of the second application is used for biometric verification, only one piece of biometric information of the service requester needs to be stored at the second application end, and the biometric information does not need to be stored locally, so that the problem of occupying local resources of the terminal is avoided, and the leakage risk of the biometric information is reduced.
It should be understood by those skilled in the art that the above-mentioned biometric verification apparatus can be used to implement the biometric verification method applied to the second application, and the detailed description thereof should be similar to the above-mentioned method, and therefore, in order to avoid the complexity, the detailed description thereof is omitted.
Along the same lines, one or more embodiments of the present specification also provide a biometric verification device, as shown in fig. 6. The biometric verification device may vary significantly depending on configuration or performance, and may include one or more processors 601 and memory 602, where the memory 602 may have one or more stored applications or data stored therein. Wherein the memory 602 may be transient or persistent storage. The application program stored in memory 602 may include one or more modules (not shown), each of which may include a series of computer-executable instructions for a biological verification device. Still further, the processor 601 may be configured to communicate with the memory 602 to execute a series of computer-executable instructions in the memory 602 on the biometric verification device. The biometric verification apparatus may also include one or more power supplies 603, one or more wired or wireless network interfaces 604, one or more input-output interfaces 605, one or more keyboards 606.
In particular, in this embodiment, the biometric verification device includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the biometric verification device, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
responding to a service request sent by a service requester, and sending a biological verification request aiming at the service requester to a second application; the biological verification request comprises identification information of the first application and a biological verification mode corresponding to the service requester;
when an information acquisition instruction sent by the second application is received, acquiring biological characteristic information of the service request party, which is matched with the biological verification mode;
sending the acquired biological characteristic information to the second application; the second application is used for verifying the biological characteristic information and sending a first verification result corresponding to the biological characteristic information to the first application;
receiving the first verification result sent by the second application; and determining whether to process the service request according to the first check result.
Optionally, the computer executable instructions, when executed, may further cause the processor to:
sending first prompt information before sending a biological verification request aiming at the service requester to a second application; the first prompt message is used for prompting the service requester whether to use the second application for biological verification;
the sending a biometric verification request for the service requester to a second application comprises:
and when receiving a confirmation operation aiming at the first prompt message and input by the service requester, sending the biological verification request to the second application.
Optionally, the computer executable instructions, when executed, may further cause the processor to:
before sending a biological verification request aiming at the service requester to a second application, determining the biological verification mode for performing biological verification on the service requester according to biological verification mode information input by the service requester.
Optionally, the computer executable instructions, when executed, may further cause the processor to:
if the first verification result is that the verification is passed, sending a service verification request aiming at the service request to the second application; the second application is used for checking the legality of the service request according to the service checking request and sending a second checking result corresponding to the legality to the first application;
receiving the second check result sent by the second application;
and if the second check result is that the check is passed, processing the service request.
Optionally, the first verification result includes callback function address information of a service interface providing the biometric verification service for the second application;
the computer executable instructions, when executed, may further cause the processor to:
and sending the service verification request to the service interface according to the callback function address information.
Optionally, the computer executable instructions, when executed, may further cause the processor to:
if the first verification result is that the verification is not passed, sending second prompt information; the second prompt message is used for prompting the service requester to input the biological characteristic message again;
and when the biological characteristic information input again by the service request party is acquired, sending the acquired biological characteristic information to the second application for rechecking, and determining whether to process the service request according to the rechecked verification result.
Along the same lines, one or more embodiments of the present specification also provide a biometric verification device, as shown in fig. 7. The biometric verification device may vary significantly depending on configuration or performance, and may include one or more processors 701 and memory 702, where the memory 702 may have one or more stored applications or data stored therein. Memory 702 may be, among other things, transient storage or persistent storage. The application program stored in memory 702 may include one or more modules (not shown), each of which may include a series of computer-executable instructions for a biological verification device. Still further, the processor 701 may be configured to communicate with the memory 702 to execute a series of computer-executable instructions in the memory 702 on the biometric verification device. The biometric verification apparatus may also include one or more power supplies 703, one or more wired or wireless network interfaces 704, one or more input-output interfaces 705, and one or more keyboards 706.
In particular, in this embodiment, the biometric verification device includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the biometric verification device, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
receiving a biological verification request aiming at a service requester and sent by a first application; the biological verification request comprises identification information of the first application and a biological verification mode of the service requester;
sending an information acquisition instruction to the first application; the information acquisition instruction is used for indicating the first application to acquire the biological characteristic information of the service request party, which is matched with the biological verification mode, and sending the biological characteristic information to the second application;
receiving the biological characteristic information sent by the first application;
and verifying the biological characteristic information to obtain a first verification result, and sending the first verification result to the first application.
Optionally, the first verification result includes information on whether the verification is passed and callback function address information of a service interface providing the biometric verification service for the second application.
Optionally, the computer executable instructions, when executed, may further cause the processor to:
receiving a service checking request aiming at the service request sent by the first application;
according to the service checking request, checking the validity of the service request to obtain a second checking result;
sending the second check result to the first application.
One or more embodiments of the present specification also propose a computer-readable storage medium storing one or more programs, the one or more programs comprising instructions, which when executed by an electronic device comprising a plurality of application programs, are capable of causing the electronic device to perform the above-mentioned biometric verification method, and in particular for performing:
responding to a service request sent by a service requester, and sending a biological verification request aiming at the service requester to a second application; the biological verification request comprises identification information of the first application and a biological verification mode corresponding to the service requester;
when an information acquisition instruction sent by the second application is received, acquiring biological characteristic information of the service request party, which is matched with the biological verification mode;
sending the acquired biological characteristic information to the second application; the second application is used for verifying the biological characteristic information and sending a first verification result corresponding to the biological characteristic information to the first application;
receiving the first verification result sent by the second application; and determining whether to process the service request according to the first check result.
One or more embodiments of the present specification also propose a computer-readable storage medium storing one or more programs, the one or more programs comprising instructions, which when executed by an electronic device comprising a plurality of application programs, are capable of causing the electronic device to perform the above-mentioned biometric verification method, and in particular for performing:
receiving a biological verification request aiming at a service requester and sent by a first application; the biological verification request comprises identification information of the first application and a biological verification mode of the service requester;
sending an information acquisition instruction to the first application; the information acquisition instruction is used for indicating the first application to acquire the biological characteristic information of the service request party, which is matched with the biological verification mode, and sending the biological characteristic information to the second application;
receiving the biological characteristic information sent by the first application;
and verifying the biological characteristic information to obtain a first verification result, and sending the first verification result to the first application.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the various elements may be implemented in the same one or more software and/or hardware implementations in implementing one or more embodiments of the present description.
One skilled in the art will recognize that one or more embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
One or more embodiments of the present specification are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
One or more embodiments of the present description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only one or more embodiments of the present disclosure, and is not intended to limit the present disclosure. Various modifications and alterations to one or more embodiments described herein will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of one or more embodiments of the present specification should be included in the scope of claims of one or more embodiments of the present specification.

Claims (18)

1. A biometric verification method, applied to a first application, comprising:
responding to a service request sent by a service requester, and sending a biological verification request aiming at the service requester to a second application; the biological verification request comprises identification information of the first application and a biological verification mode corresponding to the service requester;
when an information acquisition instruction sent by the second application is received, acquiring biological characteristic information of the service request party, which is matched with the biological verification mode;
sending the acquired biological characteristic information to the second application; the second application is used for verifying the biological characteristic information and sending a first verification result corresponding to the biological characteristic information to the first application;
receiving the first verification result sent by the second application; and determining whether to process the service request according to the first check result.
2. The method of claim 1, prior to sending the biometric verification request for the service requestor to the second application, further comprising:
sending out first prompt information; the first prompt message is used for prompting the service requester whether to use the second application for biological verification;
the sending a biometric verification request for the service requester to a second application comprises:
and when receiving a confirmation operation aiming at the first prompt message and input by the service requester, sending the biological verification request to the second application.
3. The method of claim 2, prior to sending the biometric verification request for the service requestor to the second application, further comprising:
and determining the biological verification mode for performing biological verification on the service requester according to the biological verification mode information input by the service requester.
4. The method of claim 1, the determining whether to process the service request according to the first check result, comprising:
if the first verification result is that the verification is passed, sending a service verification request aiming at the service request to the second application; the second application is used for checking the legality of the service request according to the service checking request and sending a second checking result corresponding to the legality to the first application;
receiving the second check result sent by the second application;
and if the second check result is that the check is passed, processing the service request.
5. The method of claim 4, the first verification result comprising callback function address information of a service interface providing a biometric verification service for the second application;
the sending, to the second application, a service check request for the service request includes:
and sending the service verification request to the service interface according to the callback function address information.
6. The method of claim 1, the determining whether to process the service request according to the first check result, comprising:
if the first verification result is that the verification is not passed, sending second prompt information; the second prompt message is used for prompting the service requester to input the biological characteristic message again;
and when the biological characteristic information input again by the service request party is acquired, sending the acquired biological characteristic information to the second application for rechecking, and determining whether to process the service request according to the rechecked verification result.
7. A biometric verification method, applied to a second application, comprising:
receiving a biological verification request aiming at a service requester and sent by a first application; the biological verification request comprises identification information of the first application and a biological verification mode of the service requester;
sending an information acquisition instruction to the first application; the information acquisition instruction is used for indicating the first application to acquire the biological characteristic information of the service request party, which is matched with the biological verification mode, and sending the biological characteristic information to the second application;
receiving the biological characteristic information sent by the first application;
and verifying the biological characteristic information to obtain a first verification result, and sending the first verification result to the first application.
8. The method of claim 7, the first verification result comprising information of whether the verification passed and callback function address information of a service interface providing a biometric verification service for the second application.
9. The method of claim 7, further comprising:
receiving a service checking request aiming at the service request sent by the first application;
according to the service checking request, checking the validity of the service request to obtain a second checking result;
sending the second check result to the first application.
10. A biometric verification device for use in a first application, comprising:
the system comprises a first sending module, a second sending module and a third sending module, wherein the first sending module is used for responding to a service request sent by a service requester and sending a biological verification request aiming at the service requester to a second application; the biological verification request comprises identification information of the first application and a biological verification mode corresponding to the service requester;
the first acquisition module is used for acquiring the biological characteristic information matched with the biological verification mode of the service requester when receiving an information acquisition instruction sent by the second application;
the second sending module is used for sending the acquired biological characteristic information to the second application; the second application is used for verifying the biological characteristic information and sending a first verification result corresponding to the biological characteristic information to the first application;
the first determining module is used for receiving the first checking result sent by the second application; and determining whether to process the service request according to the first check result.
11. The apparatus of claim 10, further comprising:
the first prompt module sends out first prompt information before sending the biological verification request aiming at the service requester to the second application; the first prompt message is used for prompting the service requester whether to use the second application for biological verification;
the first transmitting module includes:
and the first sending unit is used for sending the biological verification request to the second application when receiving the confirmation operation which is input by the service requester and aims at the first prompt message.
12. The apparatus of claim 11, further comprising:
and the second determining module is used for determining the biological verification mode for performing biological verification on the service requester according to the biological verification mode information input by the service requester before the biological verification request aiming at the service requester is sent to the second application.
13. A biometric verification device for use in a second application, comprising:
the first receiving module is used for receiving a biological verification request aiming at a service requester and sent by a first application; the biological verification request comprises identification information of the first application and a biological verification mode of the service requester;
the third sending module is used for sending an information acquisition instruction to the first application; the information acquisition instruction is used for indicating the first application to acquire the biological characteristic information of the service request party, which is matched with the biological verification mode, and sending the biological characteristic information to the second application;
the second receiving module is used for receiving the biological characteristic information sent by the first application;
and the first verification module is used for verifying the biological characteristic information to obtain a first verification result and sending the first verification result to the first application.
14. The apparatus of claim 13, further comprising:
a third receiving module, configured to receive a service verification request for the service request sent by the first application;
the second check module is used for checking the legality of the service request according to the service check request to obtain a second check result;
and the fourth sending module is used for sending the second check result to the first application.
15. A biometric verification device, applied to a first application, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
responding to a service request sent by a service requester, and sending a biological verification request aiming at the service requester to a second application; the biological verification request comprises identification information of the first application and a biological verification mode corresponding to the service requester;
when an information acquisition instruction sent by the second application is received, acquiring biological characteristic information of the service request party, which is matched with the biological verification mode;
sending the acquired biological characteristic information to the second application; the second application is used for verifying the biological characteristic information and sending a first verification result corresponding to the biological characteristic information to the first application;
receiving the first verification result sent by the second application; and determining whether to process the service request according to the first check result.
16. A biometric verification device for use in a second application, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving a biological verification request aiming at a service requester and sent by a first application; the biological verification request comprises identification information of the first application and a biological verification mode of the service requester;
sending an information acquisition instruction to the first application; the information acquisition instruction is used for indicating the first application to acquire the biological characteristic information of the service request party, which is matched with the biological verification mode, and sending the biological characteristic information to the second application;
receiving the biological characteristic information sent by the first application;
and verifying the biological characteristic information to obtain a first verification result, and sending the first verification result to the first application.
17. A storage medium storing computer-executable instructions that, when executed, implement the following:
responding to a service request sent by a service requester, and sending a biological verification request aiming at the service requester to a second application; the biological verification request comprises identification information of the first application and a biological verification mode corresponding to the service requester;
when an information acquisition instruction sent by the second application is received, acquiring biological characteristic information of the service request party, which is matched with the biological verification mode;
sending the acquired biological characteristic information to the second application; the second application is used for verifying the biological characteristic information and sending a first verification result corresponding to the biological characteristic information to the first application;
receiving the first verification result sent by the second application; and determining whether to process the service request according to the first check result.
18. A storage medium storing computer-executable instructions that, when executed, implement the following:
receiving a biological verification request aiming at a service requester and sent by a first application; the biological verification request comprises identification information of the first application and a biological verification mode of the service requester;
sending an information acquisition instruction to the first application; the information acquisition instruction is used for indicating the first application to acquire the biological characteristic information of the service request party, which is matched with the biological verification mode, and sending the biological characteristic information to the second application;
receiving the biological characteristic information sent by the first application;
and verifying the biological characteristic information to obtain a first verification result, and sending the first verification result to the first application.
CN202010220337.9A 2020-03-25 2020-03-25 Biological verification method and device Active CN111400690B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN202210284307.3A CN114817884A (en) 2020-03-25 2020-03-25 Biological verification method and device
CN202010220337.9A CN111400690B (en) 2020-03-25 2020-03-25 Biological verification method and device
PCT/CN2020/142549 WO2021190070A1 (en) 2020-03-25 2020-12-31 Biological verification method and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010220337.9A CN111400690B (en) 2020-03-25 2020-03-25 Biological verification method and device

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202210284307.3A Division CN114817884A (en) 2020-03-25 2020-03-25 Biological verification method and device

Publications (2)

Publication Number Publication Date
CN111400690A true CN111400690A (en) 2020-07-10
CN111400690B CN111400690B (en) 2022-03-29

Family

ID=71431387

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202210284307.3A Pending CN114817884A (en) 2020-03-25 2020-03-25 Biological verification method and device
CN202010220337.9A Active CN111400690B (en) 2020-03-25 2020-03-25 Biological verification method and device

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202210284307.3A Pending CN114817884A (en) 2020-03-25 2020-03-25 Biological verification method and device

Country Status (2)

Country Link
CN (2) CN114817884A (en)
WO (1) WO2021190070A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021190070A1 (en) * 2020-03-25 2021-09-30 支付宝(杭州)信息技术有限公司 Biological verification method and apparatus
CN113918131A (en) * 2021-12-09 2022-01-11 成都泰盟软件有限公司 Face recognition method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001020422A2 (en) * 1999-09-15 2001-03-22 Bogo Tech Inc. Financial service system using fingerprint identification and method thereof
US20180107814A1 (en) * 2016-10-13 2018-04-19 Alibaba Group Holding Limited User identity authentication using virtual reality
CN110099029A (en) * 2018-01-30 2019-08-06 阿里健康信息技术有限公司 A kind of auth method, terminal device and server
CN110324276A (en) * 2018-03-28 2019-10-11 腾讯科技(深圳)有限公司 A kind of method, system, terminal and electronic equipment logging in application
CN110581833A (en) * 2018-06-11 2019-12-17 中移(杭州)信息技术有限公司 Service security protection method and device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120210436A1 (en) * 2011-02-14 2012-08-16 Alan Rouse System and method for fingerprinting in a cloud-computing environment
CN112769834B (en) * 2016-08-30 2023-09-26 创新先进技术有限公司 Identity verification system, method and platform
CN108449186B (en) * 2018-06-11 2020-06-05 京东数字科技控股有限公司 Security verification method and device
CN110147664A (en) * 2019-04-19 2019-08-20 深圳壹账通智能科技有限公司 The method and relevant device of authentication based on centralization database
CN114817884A (en) * 2020-03-25 2022-07-29 支付宝(杭州)信息技术有限公司 Biological verification method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001020422A2 (en) * 1999-09-15 2001-03-22 Bogo Tech Inc. Financial service system using fingerprint identification and method thereof
US20180107814A1 (en) * 2016-10-13 2018-04-19 Alibaba Group Holding Limited User identity authentication using virtual reality
CN110099029A (en) * 2018-01-30 2019-08-06 阿里健康信息技术有限公司 A kind of auth method, terminal device and server
CN110324276A (en) * 2018-03-28 2019-10-11 腾讯科技(深圳)有限公司 A kind of method, system, terminal and electronic equipment logging in application
CN110581833A (en) * 2018-06-11 2019-12-17 中移(杭州)信息技术有限公司 Service security protection method and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021190070A1 (en) * 2020-03-25 2021-09-30 支付宝(杭州)信息技术有限公司 Biological verification method and apparatus
CN113918131A (en) * 2021-12-09 2022-01-11 成都泰盟软件有限公司 Face recognition method and system

Also Published As

Publication number Publication date
WO2021190070A1 (en) 2021-09-30
CN114817884A (en) 2022-07-29
CN111400690B (en) 2022-03-29

Similar Documents

Publication Publication Date Title
CN109190539B (en) Face recognition method and device
US9059858B1 (en) User characteristic based digital signature of documents
CN111212075B (en) Service request processing method and device, electronic equipment and computer storage medium
CN108965250B (en) Digital certificate installation method and system
CN110175828B (en) User verification method and device based on bank card quick payment signing
US9569607B2 (en) Security verification method and apparatus
CN109298926B (en) Method and device for entering resource transfer party into resource transfer platform and electronic equipment
CN108960839B (en) Payment method and device
US9235840B2 (en) Electronic transaction notification system and method
CN111400690B (en) Biological verification method and device
CN113205416A (en) Service processing method and system based on block chain prediction machine
EP3720044B1 (en) Electronic certificate transmission method, apparatus and device
CN111552942B (en) Identity authentication method, system, device and computer storage medium
KR20190016084A (en) DATA TRANSMITTING METHOD, DATA TRANSMITTER, DATA RECEIVER, AND SYSTEM
CN113630253A (en) Login method, device, computer system and readable storage medium
CN111611572B (en) Real-name authentication method and device based on face authentication
US20190018868A1 (en) Method of inputting document information, device, server, and storage medium
CN110008668B (en) Data processing method, device and storage medium
CN111611571A (en) Real-name authentication method and device
CN110544087A (en) Mobile payment method, device, equipment and computer readable storage medium
CN113572827B (en) Registration processing method and device
CN112990940B (en) Enterprise authentication method and device
CN106408304B (en) Account security management method and device
CN114980099B (en) Method, device and equipment for connecting equipment
CN111539742B (en) Information processing method, information processing device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40033226

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant