CN112464200B - Authentication risk detection method and system - Google Patents

Authentication risk detection method and system Download PDF

Info

Publication number
CN112464200B
CN112464200B CN202110139578.5A CN202110139578A CN112464200B CN 112464200 B CN112464200 B CN 112464200B CN 202110139578 A CN202110139578 A CN 202110139578A CN 112464200 B CN112464200 B CN 112464200B
Authority
CN
China
Prior art keywords
authentication
result
login
risk
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110139578.5A
Other languages
Chinese (zh)
Other versions
CN112464200A (en
Inventor
刘铜强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Antai Weiao Information Technology Co ltd
Original Assignee
Beijing Antai Weiao Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Antai Weiao Information Technology Co ltd filed Critical Beijing Antai Weiao Information Technology Co ltd
Priority to CN202110139578.5A priority Critical patent/CN112464200B/en
Publication of CN112464200A publication Critical patent/CN112464200A/en
Application granted granted Critical
Publication of CN112464200B publication Critical patent/CN112464200B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Educational Administration (AREA)
  • Development Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Game Theory and Decision Science (AREA)
  • Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application discloses an authentication risk detection method and system, wherein the authentication risk detection system comprises: at least one login device and a server; wherein the at least one login device: the authentication data acquisition device is used for sending a login request, acquiring a received authentication data acquisition instruction and sending authentication data to a server; a server: for performing the steps of: receiving a login request, wherein the login request at least comprises: account information and device information; determining an authentication mode according to the login request; acquiring authentication data according to the authentication mode, and processing the authentication data to obtain an authentication result; and generating a login result according to the authentication result, and storing the login result as a historical login result. The method and the device have the technical effects of realizing dynamic identification of the authentication risk and realizing further management and control measures according to the authentication risk, so that the authentication safety is improved.

Description

Authentication risk detection method and system
Technical Field
The present application relates to the field of computer technologies, and in particular, to an authentication risk detection method and system.
Background
Generally, before using the network application, a user often needs to provide an identity credential to an identity authentication system to prove the identity of the user, so that the security of identity authentication is the basis of the security of the network application. In order to ensure the security of identity authentication, various authentication methods are provided in different identity authentication systems, for example: username/password, digital certificate, biometric, dynamic password, and the like.
However, the current authentication mode always has the security threat that an attacker forges or steals the identity credential of the user to carry out login.
Disclosure of Invention
The present application aims to provide an authentication risk detection method and system, which have the technical effects of dynamically identifying an authentication risk, and implementing further management and control measures according to the authentication risk, thereby improving authentication security.
To achieve the above object, the present application provides an authentication risk detection system, including: at least one login device and a server; wherein the at least one login device: for sending a login request; receiving an authentication data acquisition instruction, and sending authentication data to a server; a server: for performing the steps of: receiving a login request, wherein the login request at least comprises: account information and device information; determining an authentication mode according to the login request; acquiring authentication data according to the authentication mode, and processing the authentication data to obtain an authentication result; and generating a login result according to the authentication result, and storing the login result as a historical login result.
As above, wherein the server comprises: the device comprises a transceiving unit, an analysis unit, an authentication processing unit and a storage unit; wherein the transceiver unit: the system comprises a login request receiving unit, an analysis unit and a display unit, wherein the login request is received and uploaded to the analysis unit; an analysis unit: receiving a login request, analyzing the login request and determining an authentication mode; an authentication processing unit: the authentication device is used for acquiring authentication data according to the authentication mode, authenticating the authentication data and generating an authentication result; obtaining a login result according to the authentication result; a storage unit: the device is used for storing a historical login result, a historical login device and a historical login position; receiving a first access request, and feeding back a historical login result to the analysis unit according to the first access request; for storing the decision characteristic; for receiving the authentication access request and feeding back the corresponding sub-decision feature.
As above, wherein the authentication processing unit includes: the system comprises a collecting unit, an authentication unit and a detection unit; a collecting unit: the authentication data acquisition device is used for generating an authentication data acquisition instruction according to an authentication mode and receiving authentication data fed back after the authentication data acquisition instruction is issued; an authentication unit: calling an authentication model according to the authentication data, authenticating the authentication data by using the authentication model, and generating an authentication result; a detection unit: and the system is used for analyzing the authentication result and generating a login result.
The application also provides an authentication risk detection method, which comprises the following steps: receiving a login request, wherein the login request at least comprises: account information and device information; determining an authentication mode according to the login request; acquiring authentication data according to the authentication mode, and processing the authentication data to obtain an authentication result; and generating a login result according to the authentication result, and storing the login result as a historical login result.
As above, the sub-step of determining the authentication method according to the login request is as follows: reading account information in the login request, and generating an account risk result according to the account information; wherein the account risk result is YFX or WFX; reading equipment information in the login request, and generating an equipment risk result according to the equipment information; wherein the equipment risk result is YFX or WFX; determining an authentication type according to the account risk result and the equipment risk result, wherein the authentication type comprises the following steps: self-selection authentication and push authentication; and determining an authentication mode according to the authentication type and the equipment type.
As above, wherein the sub-step of generating the account risk result according to the account information is as follows: obtaining an account historical risk value according to the account information; analyzing the historical risk value of the account, generating an account risk result, and when the historical risk value of the account is greater than or equal to a preset account safety threshold, generating the account risk result as WFX; when the historical risk value of the account is less than the preset account security threshold, the generated account risk result is YFX.
As above, wherein the sub-step of obtaining the historical risk value of the account according to the account information is as follows: generating a first access request according to an account name in the account information; sending a first access request, and receiving a historical login result fed back according to the first access request; and analyzing the historical login result to obtain the historical risk value of the account.
As above, the specific formula of the historical risk value of the account is as follows:
Figure 326462DEST_PATH_IMAGE001
(ii) a Wherein the content of the first and second substances,
Figure 933024DEST_PATH_IMAGE002
is an account historical risk value;
Figure 785442DEST_PATH_IMAGE003
is shown as
Figure 8613DEST_PATH_IMAGE003
The result of each historical login is displayed,
Figure 73521DEST_PATH_IMAGE004
Figure 190382DEST_PATH_IMAGE005
the total number of the historical login results;
Figure 89068DEST_PATH_IMAGE006
is as follows
Figure 799535DEST_PATH_IMAGE003
The result value of the history login result, if the history login result is successful, the result value is
Figure 933713DEST_PATH_IMAGE007
When the history login result is login failure, the method will be executed
Figure 311605DEST_PATH_IMAGE008
As above, the sub-step of obtaining the authentication data according to the authentication method and processing the authentication data to obtain the authentication result is as follows: acquiring authentication data according to an authentication mode; calling an authentication model according to the authentication data; and authenticating the authentication data by using the authentication model and generating an authentication result.
As above, when the authentication data is video data, the called authentication model is a video authentication model, and the sub-step of authenticating the authentication data by the video authentication model is as follows: the method comprises the steps of authenticating static face data in video data to generate a first authentication result, wherein the first authentication result is as follows: wrong or correct; and when the first authentication result is correct, authenticating the voiceprint data in the video data to generate a second authentication result, wherein the second authentication result is as follows: wrong or correct; and when the second authentication result is correct, authenticating the dynamic face data in the video data to generate a third authentication result, wherein the third authentication result is as follows: wrong or correct; when the third authentication result is wrong, directly indicating that the authentication fails and generating a login result as login failure; and when the third authentication result is correct, generating an authentication result as successful authentication.
The method and the device have the technical effects of realizing dynamic identification of the authentication risk and realizing further management and control measures according to the authentication risk, so that the authentication safety is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and other drawings can be obtained by those skilled in the art according to the drawings.
FIG. 1 is a schematic diagram of an embodiment of an authentication risk detection system;
fig. 2 is a flowchart of an embodiment of an authentication risk detection method.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, the present application provides an authentication risk detection system, comprising: at least one login device and a server.
Wherein the at least one login device 110: for sending a login request; and receiving an authentication data acquisition instruction, and sending the authentication data to the server.
The server 120: for performing the steps of:
receiving a login request, wherein the login request at least comprises: account information and device information;
determining an authentication mode according to the login request;
acquiring authentication data according to the authentication mode, and processing the authentication data to obtain an authentication result;
and generating a login result according to the authentication result, and storing the login result as a historical login result.
Further, the server 120 includes: the device comprises a transceiving unit, an analysis unit, an authentication processing unit and a storage unit.
Wherein the transceiver unit: the analysis unit is used for receiving the login request and uploading the login request to the analysis unit.
An analysis unit: and receiving a login request, analyzing the login request and determining an authentication mode.
An authentication processing unit: the authentication device is used for acquiring authentication data according to the authentication mode, authenticating the authentication data and generating an authentication result; and obtaining a login result according to the authentication result.
A storage unit: the device is used for storing a historical login result, a historical login device and a historical login position; receiving a first access request, and feeding back a historical login result to the analysis unit according to the first access request; for storing the decision characteristic; for receiving the authentication access request and feeding back the corresponding sub-decision feature.
Further, the authentication processing unit includes: the device comprises a collecting unit, an authentication unit and a detection unit.
A collecting unit: and the authentication data acquisition module is used for generating an authentication data acquisition instruction according to the authentication mode and receiving the authentication data fed back after the authentication data acquisition instruction is issued.
An authentication unit: and calling an authentication model according to the authentication data, authenticating the authentication data by using the authentication model, and generating an authentication result.
A detection unit: and the system is used for analyzing the authentication result and generating a login result.
As shown in fig. 2, the present application provides an authentication risk detection method, including the following steps:
s210: receiving a login request, wherein the login request at least comprises: account information and device information.
Specifically, after receiving the login request sent by the login device through the transceiver unit, the server uploads the login request to the analysis unit, and S220 is executed. Wherein, the login request at least comprises: account information and device information.
Wherein the account information at least includes: an account name.
The device information includes at least: device location and device type.
Specifically, the device location is location information of a login device that currently sends the login request.
The device type is the device model and device ID of the login device currently sending the login request. The authentication provided by different device types varies.
S220: and determining an authentication mode according to the login request.
The authentication mode at least comprises one of video authentication, image authentication, voice authentication, signature authentication and password authentication.
Further, the sub-step of determining the authentication mode according to the login request is as follows:
s2201: reading account information in the login request, and generating an account risk result according to the account information; where the account risk result is YFX or WFX.
Specifically, the sub-step of generating the account risk result according to the account information is as follows:
s22011: and obtaining the historical risk value of the account according to the account information.
Specifically, the substep of obtaining the historical risk value of the account according to the account information is as follows:
s220111: and generating a first access request according to the account name in the account information.
Specifically, the analysis unit generates a first access request according to the account name in the account information, and executes S220112.
S220112: and sending a first access request, and receiving a historical login result fed back according to the first access request.
Specifically, after generating the first access request, the analysis unit sends the first access request to the storage unit, the storage unit queries the stored historical login results according to the first access request, feeds back all the historical login results corresponding to the account name to the analysis unit, and executes S220113.
The historical login results are all the login results of the account except the current login, and the login results comprise login failure and login success.
S220113: and analyzing the historical login result to obtain the historical risk value of the account.
Specifically, the analyzing unit receives all the historical registration results, analyzes the historical registration results to obtain the historical risk value of the account, and executes S22012.
Further, the specific formula of the historical risk value of the account is as follows:
Figure 243176DEST_PATH_IMAGE009
wherein the content of the first and second substances,
Figure 440939DEST_PATH_IMAGE010
is an account historical risk value;
Figure 254174DEST_PATH_IMAGE011
is shown as
Figure 345627DEST_PATH_IMAGE011
The result of each historical login is displayed,
Figure 320536DEST_PATH_IMAGE012
Figure 130230DEST_PATH_IMAGE013
the total number of the historical login results;
Figure 481576DEST_PATH_IMAGE014
is as follows
Figure 427536DEST_PATH_IMAGE011
The result value of the history login result, if the history login result is successful, the result value is
Figure 838925DEST_PATH_IMAGE015
When the history login result is login failure, the method will be executed
Figure 870335DEST_PATH_IMAGE016
S22012: analyzing the historical risk value of the account, generating an account risk result, and when the historical risk value of the account is greater than or equal to a preset account safety threshold, generating the account risk result as WFX; when the historical risk value of the account is less than the preset account security threshold, the generated account risk result is YFX.
Specifically, the analysis unit analyzes the historical risk value of the account and generates an account risk result, and when the historical risk value of the account is greater than or equal to a preset account security threshold, the current login account has no risk, and the generated account risk result is WFX; when the historical risk value of the account is smaller than the preset account security threshold, indicating that the currently logged-in account is at risk, the generated account risk result is YFX. After the analysis unit generates an account risk result, S2202 is executed.
S2202: reading equipment information in the login request, and generating an equipment risk result according to the equipment information; where the equipment risk result is YFX or WFX.
Further, the sub-step of generating the device risk result according to the device information is as follows:
s22021: and obtaining a device comparison result according to the device type in the device information.
Further, the substep of obtaining the device comparison result according to the device type in the device information is as follows:
s220211: and generating a second access request according to the device type in the device information.
Specifically, the analysis unit generates a second access request according to the device type in the device information, and executes S220212.
S220212: and sending a second access request, and receiving the historical login equipment fed back according to the second access request.
Specifically, after generating the second access request, the analysis unit sends the second access request to the storage unit, the storage unit queries the stored history login devices according to the second access request, feeds back all history login devices corresponding to the account name to the analysis unit, and executes S220213.
The historical login devices are all the login devices which are used by the account except the device used for the login.
S220213: and comparing the current equipment type according to the historical login equipment, and generating an equipment comparison result, wherein the equipment comparison result is XT or BT.
Specifically, after receiving all the historical login devices, the analysis unit compares all the historical login devices with the current device type one by one, and if the current device type is different from all the historical login devices, the analysis unit indicates that the current device type is the login device used for the first time, the login risk exists, and the generated device comparison result is BT; if the current equipment type is the same as one of the historical login equipment, the current equipment type is the login equipment used once, the login risk does not exist, and the generated equipment comparison result is XT.
S22022: and obtaining a position comparison result according to the position of the equipment in the equipment information.
Further, the substep of obtaining the position comparison result according to the device position in the device information is as follows:
s220221: and generating a third access request according to the device position in the device information.
Specifically, the analysis unit generates a third access request according to the device location in the device information, and executes S220222.
S220222: and sending a third access request and receiving the historical login position fed back according to the third access request.
Specifically, after generating the third access request, the analysis unit sends the third access request to the storage unit, the storage unit queries the stored historical login location according to the third access request, and feeds back all the historical login locations corresponding to the account name to the analysis unit, and S220223 is executed.
The historical login positions are all login positions of the account when the account is logged in except the position where the account is logged in.
S220223: and comparing the current equipment position according to the historical login position, and generating a position comparison result, wherein the position comparison result is XT or BT.
Further, the substeps of comparing the current device location according to the historical login location and generating a location comparison result are as follows:
s2202231: and analyzing the historical login position to obtain a safe login range.
Specifically, the analyzing unit analyzes the history registration positions after receiving all the history registration positions to obtain the security registration range, and executes S2202232.
Furthermore, after all the historical login positions are obtained, an origin point is set
Figure 25373DEST_PATH_IMAGE017
Constructing a coordinate axis to enable all historical login positions to be located in a first quadrant of the coordinate axis, and selecting a distance origin
Figure 91418DEST_PATH_IMAGE018
Historical login location with minimum distance
Figure 408130DEST_PATH_IMAGE019
And from the origin
Figure 926836DEST_PATH_IMAGE020
Historical login location with maximum distance
Figure 885565DEST_PATH_IMAGE021
As the edge contour point of the security login range, the specific formula of the security login range is as follows:
Figure 681482DEST_PATH_IMAGE022
wherein the content of the first and second substances,
Figure 824888DEST_PATH_IMAGE023
is the current device location;
Figure 706256DEST_PATH_IMAGE024
is the central point of the safe login range;
Figure 65081DEST_PATH_IMAGE025
is the radius of the secure login scope.
S2202232: comparing the current equipment position by using the safety login range, generating a position comparison result, and if the current equipment position falls into the safety login range, determining the generated position comparison result to be XT; and if the current equipment position falls out of the safe login range, the generated position comparison result is BT.
Specifically, after the analysis unit obtains the safety login range, the analysis unit compares the current equipment position by using the safety login range, generates a position comparison result, and meets the requirement if the current equipment position falls into the safety login range
Figure 715505DEST_PATH_IMAGE026
If the current equipment position is within the normal activity range of the user, the login position is safe, and the generated position comparison result is XT; if the current device location falls outside the safe login range, that is
Figure 905178DEST_PATH_IMAGE027
And if so, indicating that the current equipment position is out of the normal activity range of the user, the login position has risk, and the generated position comparison result is BT.
S22023: and generating an equipment risk result according to the equipment comparison result and the position comparison result.
Specifically, if at least one BT exists in the device comparison result and the location comparison result, it indicates that there is a risk in login, and the generated device risk result is YFX; if the equipment comparison result and the position comparison result are both XT, it indicates that no risk exists in login, and the generated equipment risk result is WFX.
S2203: determining an authentication type according to the account risk result and the equipment risk result, wherein the authentication type comprises the following steps: self-chosen authentication and push authentication.
Specifically, if at least one YFX exists in the account risk result and the device risk result, it indicates that there is a risk in login, and it is determined that the authentication mode is push authentication; and if at least one WFX exists in the account risk result and the equipment risk result, indicating that no risk exists in login, and determining that the authentication mode is optional authentication.
Wherein the discretionary authentication at least comprises: video authentication, image authentication, voice authentication, signature authentication, and password authentication.
Wherein the push authentication at least comprises: video authentication, image authentication and voice authentication.
S2204: and determining an authentication mode according to the authentication type and the equipment type.
Specifically, the analysis unit selects one or more authentication modes of self-selection authentication or push authentication as the authentication mode adopted by the login according to the authentication type and the equipment type, and feeds the determined authentication mode back to the authentication processing unit.
S230: acquiring authentication data according to the authentication mode, processing the authentication data and acquiring an authentication result, wherein the authentication result comprises: authentication failure and authentication success.
Further, the sub-step of obtaining the authentication data according to the authentication mode and processing the authentication data to obtain the authentication result is as follows:
s2301: and acquiring authentication data according to the authentication mode.
Further, the sub-step of obtaining the authentication data according to the authentication mode is as follows:
s23011: and generating an authentication data acquisition instruction according to the authentication mode.
Specifically, after receiving the authentication method fed back by the analysis unit, the authentication processing unit generates an authentication data acquisition instruction according to the authentication method, and executes S23012.
S21012: and issuing an authentication data acquisition instruction, and receiving authentication data fed back after the authentication data acquisition instruction is issued.
Specifically, the authentication processing unit sends the authentication data acquisition instruction to the login device, the login device acquires the authentication data according to the authentication data acquisition instruction, feeds the authentication data back to the authentication processing unit, and executes S2302.
The authentication data at least comprises any one of video data, image data, voice data, signature data and password data.
Further, as an embodiment, the authentication data is video data, and the video data includes: the face recognition method comprises the steps of static face data of a login user, voiceprint data of verification conditions read by the login user and issued in real time, and dynamic face data when the login user reads the verification conditions issued in real time.
The verification condition may be a short sentence composed of one or more of numbers, characters and letters.
S2302: and calling an authentication model according to the authentication data.
Specifically, after acquiring the authentication data, the acquisition unit sends the authentication data to the authentication unit, and the authentication unit calls a pre-stored authentication model according to the authentication data to execute S2303.
S2303: and authenticating the authentication data by using the authentication model and generating an authentication result.
Wherein the authentication model comprises at least: video authentication model, image authentication model, voice authentication model, signature authentication model and password authentication model.
Specifically, the authentication model is used to authenticate the acquired authentication data, and if the authentication data fails, the generated authentication result is authentication failure, and if the authentication data succeeds, the generated authentication result is authentication success.
Further, as an embodiment, when the authentication data is video data, the called authentication model is a video authentication model, and the sub-step of authenticating the authentication data through the video authentication model is as follows:
s23031: the method comprises the steps of authenticating static face data in video data to generate a first authentication result, wherein the first authentication result is as follows: wrong or correct.
Further, the sub-step of authenticating the static face data in the video data and generating the first authentication result is as follows:
s230311: and performing feature extraction on static face data in the video data to obtain the face features to be authenticated.
Specifically, the video authentication model extracts the features of static face data in the video data, and takes the extracted face features as the face features to be authenticated.
S230312: and issuing a face judgment feature acquisition instruction and receiving the fed back face judgment feature.
Specifically, the video authentication model issues a face judgment feature acquisition instruction to the storage unit, wherein the face judgment feature acquisition instruction includes an account name. And the storage unit inquires the judgment features according to the face judgment feature acquisition instruction and feeds back corresponding face judgment features to the video authentication model.
Wherein the determination feature includes: and sub-judgment features such as a face judgment feature, a voiceprint judgment feature, a feature point standard judgment feature and the like.
The characteristic point standard judgment characteristic comprises the following steps: standard static features and standard dynamic features.
S230313: and authenticating the face features to be authenticated by using the face judgment features to generate a first authentication result.
Specifically, the face feature to be authenticated is authenticated by using the face determination feature, and if the face feature to be authenticated is the same as the face determination feature, the generated first authentication result is correct; and if the face features to be authenticated are different from the face judgment features, the generated first authentication result is an error.
And when the first authentication result is wrong, directly indicating that the authentication fails and generating a login result as login failure.
S23032: and when the first authentication result is correct, authenticating the voiceprint data in the video data to generate a second authentication result, wherein the second authentication result is as follows: wrong or correct.
Further, the sub-step of authenticating the voiceprint data in the video data and generating the second authentication result is as follows:
s230321: and carrying out feature extraction on the voiceprint data in the video data to obtain the voiceprint features to be authenticated.
Specifically, the video authentication model extracts the features of the voiceprint data in the video data, and uses the extracted voiceprint features as the voiceprint features to be authenticated.
S230322: and issuing a voiceprint judgment characteristic acquisition instruction and receiving the feedback voiceprint judgment characteristic.
Specifically, the video authentication model issues a voiceprint determination feature acquisition instruction to the storage unit, wherein the voiceprint determination feature acquisition instruction includes an account name. And the storage unit inquires the judgment characteristics according to the voiceprint judgment characteristic acquisition instruction and feeds back the corresponding voiceprint judgment characteristics to the video authentication model.
S230323: and authenticating the voiceprint feature to be authenticated by utilizing the voiceprint judgment feature to generate a first authentication result.
Specifically, the voiceprint determination feature is used for authenticating the voiceprint feature to be authenticated, and if the voiceprint feature to be authenticated is the same as the voiceprint determination feature, the generated second authentication result is correct; and if the voiceprint feature to be authenticated is different from the voiceprint judging feature, the generated second authentication result is an error.
And when the second authentication result is wrong, directly indicating that the authentication fails and generating a login result as login failure.
S23033: and when the second authentication result is correct, authenticating the dynamic face data in the video data to generate a third authentication result, wherein the third authentication result is as follows: wrong or correct.
Further, the sub-step of authenticating the dynamic face data in the video data and generating a third authentication result is as follows:
s230331: and extracting the regional characteristic points of each frame of image in the dynamic human face data according to the time sequence to obtain the lip characteristic points of each frame.
Specifically, the video authentication model detects lip key points of each frame of image in the dynamic face data through an SDM algorithm as lip feature points.
S230332: and analyzing the lip feature points to obtain the static feature to be judged and the motion feature to be judged.
Specifically, the position coordinates of each frame of lip feature points are calculated to serve as the static features to be judged of the current frame lip. And calculating the displacement change of each frame of lip feature point between the current frame and the previous frame as the motion feature to be judged of the lip change of the current frame.
S230333: and acquiring a standard characteristic judgment feature of the characteristic points, and analyzing the static characteristic to be judged and the dynamic characteristic to be judged by using the standard characteristic judgment feature of the characteristic points to obtain an authentication matching degree value.
Further, the calculation formula of the authentication matching value is as follows:
Figure 398476DEST_PATH_IMAGE028
wherein the content of the first and second substances,
Figure 433428DEST_PATH_IMAGE029
in order to authenticate the value of the match metric,
Figure 328572DEST_PATH_IMAGE030
is as follows
Figure 423567DEST_PATH_IMAGE031
Static matching degree of individual character of static characteristic to be judged,
Figure 404161DEST_PATH_IMAGE032
Figure 242804DEST_PATH_IMAGE033
the total number of characters in the verification condition;
Figure 867821DEST_PATH_IMAGE034
is as follows
Figure 258351DEST_PATH_IMAGE035
The dynamic matching degree of the single character of the dynamic feature similarity to be judged,
Figure 601607DEST_PATH_IMAGE036
wherein, a number, a letter or a letter is a character. The static matching degree of the single character is the similarity degree value of the static characteristic to be judged and the corresponding standard static characteristic. The dynamic matching degree of the single character is the similarity degree value of the dynamic characteristic to be judged and the corresponding standard dynamic characteristic.
S230334: generating a third authentication result according to the authentication matching value; if the authentication matching degree value is larger than or equal to the preset similarity threshold value, the generated third authentication result is authentication success; and if the authentication matching degree value is smaller than the preset similarity threshold value, the generated third authentication result is authentication failure.
Specifically, when the third authentication result is an error, the authentication failure is directly indicated, and the login result is generated as a login failure.
And when the third authentication result is correct, generating an authentication result as successful authentication.
S240: and generating a login result according to the authentication result, and storing the login result as a historical login result.
Wherein, the login result comprises: login failure and login success.
Specifically, when the authentication result is successful, the generated login result is successful login. And when the authentication result is authentication failure, the generated login result is login failure.
Further, the device type and the device location corresponding to the successful login result are respectively stored as a history login device and a history login location.
The method and the device have the technical effects of realizing dynamic identification of the authentication risk and realizing further management and control measures according to the authentication risk, so that the authentication safety is improved.
While the preferred embodiments of the present application have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, the scope of protection of the present application is intended to be interpreted to include the preferred embodiments and all variations and modifications that fall within the scope of the present application. It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the present application and their equivalents, the present application is intended to include such modifications and variations as well.

Claims (7)

1. An authentication risk detection system, comprising: at least one login device and a server;
wherein the at least one login device: for sending a login request; receiving an authentication data acquisition instruction, and sending authentication data to a server;
a server: for performing the steps of:
receiving a login request, wherein the login request at least comprises: account information and device information;
determining an authentication mode according to the login request;
acquiring authentication data according to the authentication mode, and processing the authentication data to obtain an authentication result;
generating a login result according to the authentication result, and storing the login result as a historical login result;
the sub-step of determining the authentication mode according to the login request is as follows:
reading account information in the login request, and generating an account risk result according to the account information; wherein the account risk result is YFX or WFX; wherein, the current login account has no risk, and the generated account risk result is WFX; if the currently logged-in account has a risk, the generated account risk result is YFX;
reading equipment information in the login request, and generating an equipment risk result according to the equipment information; wherein the equipment risk result is YFX or WFX; when the login has risk, the generated equipment risk result is YFX; when no risk exists in login, the generated equipment risk result is WFX;
determining an authentication type according to the account risk result and the equipment risk result, wherein the authentication type comprises the following steps: self-selection authentication and push authentication;
determining an authentication mode according to the authentication type and the equipment type;
the sub-step of obtaining the authentication result is as follows:
acquiring authentication data according to an authentication mode;
calling an authentication model according to the authentication data;
authenticating the authentication data by using the authentication model and generating an authentication result;
when the authentication data is video data, the called authentication model is a video authentication model, and the substep of authenticating the authentication data through the video authentication model is as follows:
the method comprises the steps of authenticating static face data in video data to generate a first authentication result, wherein the first authentication result is as follows: wrong or correct;
and when the first authentication result is correct, authenticating the voiceprint data in the video data to generate a second authentication result, wherein the second authentication result is as follows: wrong or correct;
and when the second authentication result is correct, authenticating the dynamic face data in the video data to generate a third authentication result, wherein the third authentication result is as follows: wrong or correct; when the third authentication result is wrong, directly indicating that the authentication fails and generating a login result as login failure; when the third authentication result is correct, generating an authentication result as successful authentication;
the substep of authenticating the dynamic face data in the video data and generating a third authentication result is as follows:
extracting the regional characteristic points of each frame of image in the dynamic human face data according to the time sequence to obtain the lip characteristic points of each frame;
analyzing the lip feature points to obtain static features to be judged and motion features to be judged; calculating the position coordinates of each frame of lip feature points as the static features to be judged of the lip shape of the current frame; calculating the displacement change of each frame of lip feature point between the current frame and the previous frame as the motion feature to be judged of the lip change of the current frame;
acquiring standard judging features of the feature points, and analyzing the static features to be judged and the dynamic features to be judged by using the standard judging features of the feature points to obtain an authentication matching degree value;
generating a third authentication result according to the authentication matching value; if the authentication matching degree value is larger than or equal to the preset similarity threshold value, the generated third authentication result is authentication success; if the authentication matching degree value is smaller than the preset similarity threshold value, the generated third authentication result is authentication failure;
the calculation formula of the authentication matching degree value is as follows:
Figure DEST_PATH_IMAGE001
wherein the content of the first and second substances,
Figure 136053DEST_PATH_IMAGE002
in order to authenticate the value of the match metric,
Figure DEST_PATH_IMAGE003
is as follows
Figure 950556DEST_PATH_IMAGE004
Static matching degree of individual character of static characteristic to be judged,
Figure DEST_PATH_IMAGE005
Figure 883877DEST_PATH_IMAGE006
the total number of characters in the verification condition;
Figure DEST_PATH_IMAGE007
is as follows
Figure 615073DEST_PATH_IMAGE008
The dynamic matching degree of the single character of the dynamic feature similarity to be judged,
Figure DEST_PATH_IMAGE009
(ii) a The static matching degree of the single character is the similarity degree value of the static characteristic to be judged and the corresponding standard static characteristic; the dynamic matching degree of the single character is the similarity degree value of the dynamic characteristic to be judged and the corresponding standard dynamic characteristic;
the sub-step of generating the equipment risk result according to the equipment information is as follows:
obtaining an equipment comparison result according to the equipment type in the equipment information;
obtaining a position comparison result according to the position of the equipment in the equipment information;
generating an equipment risk result according to the equipment comparison result and the position comparison result;
the substep of obtaining the position comparison result according to the device position in the device information is as follows:
generating a third access request according to the device position in the device information;
sending a third access request, and receiving a historical login position fed back according to the third access request;
comparing the current equipment position according to the historical login position, and generating a position comparison result, wherein the position comparison result is XT or BT;
the substep of comparing the current device position according to the historical login position and generating a position comparison result is as follows:
analyzing the historical login position to obtain a safe login range;
comparing the current equipment position by using the safety login range, generating a position comparison result, and if the current equipment position falls into the safety login range, determining the generated position comparison result to be XT; if the current equipment position falls out of the safe login range, the generated position comparison result is BT;
wherein, after obtaining all the historical login positions, an origin point is set
Figure 155907DEST_PATH_IMAGE010
Constructing a coordinate axis to enable all historical login positions to be located in a first quadrant of the coordinate axis, and selecting a distance origin
Figure 503712DEST_PATH_IMAGE010
Historical login location with minimum distance
Figure DEST_PATH_IMAGE011
And from the origin
Figure 975144DEST_PATH_IMAGE012
Historical login location with maximum distance
Figure DEST_PATH_IMAGE013
As the edge contour point of the security login range, the specific formula of the security login range is as follows:
Figure 314508DEST_PATH_IMAGE014
wherein the content of the first and second substances,
Figure DEST_PATH_IMAGE015
is the current device location;
Figure 541090DEST_PATH_IMAGE016
is the central point of the safe login range;
Figure DEST_PATH_IMAGE017
is the radius of the secure login scope.
2. The authentication risk detection system of claim 1, wherein the server comprises: the device comprises a transceiving unit, an analysis unit, an authentication processing unit and a storage unit;
wherein the transceiver unit: the system comprises a login request receiving unit, an analysis unit and a display unit, wherein the login request is received and uploaded to the analysis unit;
an analysis unit: receiving a login request, analyzing the login request and determining an authentication mode;
an authentication processing unit: the authentication device is used for acquiring authentication data according to the authentication mode, authenticating the authentication data and generating an authentication result; obtaining a login result according to the authentication result;
a storage unit: the device is used for storing a historical login result, a historical login device and a historical login position; receiving a first access request, and feeding back a historical login result to the analysis unit according to the first access request; for storing the decision characteristic; for receiving the authentication access request and feeding back the corresponding sub-decision feature.
3. The authentication risk detection system according to claim 2, wherein the authentication processing unit comprises: the system comprises a collecting unit, an authentication unit and a detection unit;
a collecting unit: the authentication data acquisition device is used for generating an authentication data acquisition instruction according to an authentication mode and receiving authentication data fed back after the authentication data acquisition instruction is issued;
an authentication unit: calling an authentication model according to the authentication data, authenticating the authentication data by using the authentication model, and generating an authentication result;
a detection unit: and the system is used for analyzing the authentication result and generating a login result.
4. An authentication risk detection method, comprising:
receiving a login request, wherein the login request at least comprises: account information and device information;
determining an authentication mode according to the login request;
acquiring authentication data according to the authentication mode, and processing the authentication data to obtain an authentication result;
generating a login result according to the authentication result, and storing the login result as a historical login result;
the sub-step of determining the authentication mode according to the login request is as follows:
reading account information in the login request, and generating an account risk result according to the account information; wherein the account risk result is YFX or WFX; wherein, the current login account has no risk, and the generated account risk result is WFX; if the currently logged-in account has a risk, the generated account risk result is YFX;
reading equipment information in the login request, and generating an equipment risk result according to the equipment information; wherein the equipment risk result is YFX or WFX; when the login has risk, the generated equipment risk result is YFX; when no risk exists in login, the generated equipment risk result is WFX;
determining an authentication type according to the account risk result and the equipment risk result, wherein the authentication type comprises the following steps: self-selection authentication and push authentication;
determining an authentication mode according to the authentication type and the equipment type;
the sub-step of obtaining the authentication result is as follows:
acquiring authentication data according to an authentication mode;
calling an authentication model according to the authentication data;
authenticating the authentication data by using the authentication model and generating an authentication result;
when the authentication data is video data, the called authentication model is a video authentication model, and the substep of authenticating the authentication data through the video authentication model is as follows:
the method comprises the steps of authenticating static face data in video data to generate a first authentication result, wherein the first authentication result is as follows: wrong or correct;
and when the first authentication result is correct, authenticating the voiceprint data in the video data to generate a second authentication result, wherein the second authentication result is as follows: wrong or correct;
and when the second authentication result is correct, authenticating the dynamic face data in the video data to generate a third authentication result, wherein the third authentication result is as follows: wrong or correct; when the third authentication result is wrong, directly indicating that the authentication fails and generating a login result as login failure; when the third authentication result is correct, generating an authentication result as successful authentication;
the substep of authenticating the dynamic face data in the video data and generating a third authentication result is as follows:
extracting the regional characteristic points of each frame of image in the dynamic human face data according to the time sequence to obtain the lip characteristic points of each frame;
analyzing the lip feature points to obtain static features to be judged and motion features to be judged; calculating the position coordinates of each frame of lip feature points as the static features to be judged of the lip shape of the current frame; calculating the displacement change of each frame of lip feature point between the current frame and the previous frame as the motion feature to be judged of the lip change of the current frame;
acquiring standard judging features of the feature points, and analyzing the static features to be judged and the dynamic features to be judged by using the standard judging features of the feature points to obtain an authentication matching degree value;
generating a third authentication result according to the authentication matching value; if the authentication matching degree value is larger than or equal to the preset similarity threshold value, the generated third authentication result is authentication success; if the authentication matching degree value is smaller than the preset similarity threshold value, the generated third authentication result is authentication failure;
the calculation formula of the authentication matching degree value is as follows:
Figure 392503DEST_PATH_IMAGE018
wherein the content of the first and second substances,
Figure DEST_PATH_IMAGE019
in order to authenticate the value of the match metric,
Figure 729943DEST_PATH_IMAGE020
is as follows
Figure DEST_PATH_IMAGE021
Static matching degree of individual character of static characteristic to be judged,
Figure 920884DEST_PATH_IMAGE022
Figure DEST_PATH_IMAGE023
the total number of characters in the verification condition;
Figure 990471DEST_PATH_IMAGE024
is as follows
Figure DEST_PATH_IMAGE025
The dynamic matching degree of the single character of the dynamic feature similarity to be judged,
Figure 516131DEST_PATH_IMAGE026
(ii) a The static matching degree of the single character is the similarity degree value of the static characteristic to be judged and the corresponding standard static characteristic; the dynamic matching degree of the single character is the similarity degree value of the dynamic characteristic to be judged and the corresponding standard dynamic characteristic;
the sub-step of generating the equipment risk result according to the equipment information is as follows:
obtaining an equipment comparison result according to the equipment type in the equipment information;
obtaining a position comparison result according to the position of the equipment in the equipment information;
generating an equipment risk result according to the equipment comparison result and the position comparison result;
the substep of obtaining the position comparison result according to the device position in the device information is as follows:
generating a third access request according to the device position in the device information;
sending a third access request, and receiving a historical login position fed back according to the third access request;
comparing the current equipment position according to the historical login position, and generating a position comparison result, wherein the position comparison result is XT or BT;
the substep of comparing the current device position according to the historical login position and generating a position comparison result is as follows:
analyzing the historical login position to obtain a safe login range;
comparing the current equipment position by using the safety login range, generating a position comparison result, and if the current equipment position falls into the safety login range, determining the generated position comparison result to be XT; if the current equipment position falls out of the safe login range, the generated position comparison result is BT;
wherein, after obtaining all the historical login positions, an origin point is set
Figure DEST_PATH_IMAGE027
Constructing a coordinate axis to enable all historical login positions to be located in a first quadrant of the coordinate axis, and selecting a distance origin
Figure 407995DEST_PATH_IMAGE027
Historical login location with minimum distance
Figure 171551DEST_PATH_IMAGE028
And from the origin
Figure 536673DEST_PATH_IMAGE027
Historical login location with maximum distance
Figure DEST_PATH_IMAGE029
As the edge contour point of the security login range, the specific formula of the security login range is as follows:
Figure 31852DEST_PATH_IMAGE030
wherein the content of the first and second substances,
Figure DEST_PATH_IMAGE031
is the current device location;
Figure 976675DEST_PATH_IMAGE032
is the central point of the safe login range;
Figure DEST_PATH_IMAGE033
is the radius of the secure login scope.
5. The authentication risk detection method according to claim 4, wherein the sub-step of generating an account risk result from the account information is as follows:
obtaining an account historical risk value according to the account information;
analyzing the historical risk value of the account, generating an account risk result, and when the historical risk value of the account is greater than or equal to a preset account safety threshold value, indicating that no risk exists in the currently logged account, wherein the generated account risk result is WFX; when the historical risk value of the account is smaller than the preset account security threshold, the current logged-in account is at risk, and the generated account risk result is YFX.
6. The authentication risk detection method according to claim 5, wherein the sub-step of obtaining the historical risk value of the account from the account information is as follows:
generating a first access request according to an account name in the account information;
sending a first access request, and receiving a historical login result fed back according to the first access request;
and analyzing the historical login result to obtain the historical risk value of the account.
7. The authentication risk detection method according to claim 6, wherein the specific formula of the historical risk value of the account is as follows:
Figure 63579DEST_PATH_IMAGE034
wherein the content of the first and second substances,
Figure DEST_PATH_IMAGE035
is an account historical risk value;
Figure 553598DEST_PATH_IMAGE036
is shown as
Figure 585007DEST_PATH_IMAGE036
The result of each historical login is displayed,
Figure DEST_PATH_IMAGE037
Figure 740045DEST_PATH_IMAGE038
the total number of the historical login results;
Figure DEST_PATH_IMAGE039
is as follows
Figure 25664DEST_PATH_IMAGE036
The result value of the history login result, if the history login result is successful, the result value is
Figure 732589DEST_PATH_IMAGE040
When the history login result is login failure, the method will be executed
Figure DEST_PATH_IMAGE041
CN202110139578.5A 2021-02-02 2021-02-02 Authentication risk detection method and system Active CN112464200B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110139578.5A CN112464200B (en) 2021-02-02 2021-02-02 Authentication risk detection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110139578.5A CN112464200B (en) 2021-02-02 2021-02-02 Authentication risk detection method and system

Publications (2)

Publication Number Publication Date
CN112464200A CN112464200A (en) 2021-03-09
CN112464200B true CN112464200B (en) 2021-09-21

Family

ID=74802516

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110139578.5A Active CN112464200B (en) 2021-02-02 2021-02-02 Authentication risk detection method and system

Country Status (1)

Country Link
CN (1) CN112464200B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112989318B (en) * 2021-05-12 2021-09-14 北京安泰伟奥信息技术有限公司 Authentication detection method and system
CN113641970B (en) * 2021-08-16 2022-08-26 深圳竹云科技有限公司 Risk detection method and device and computing equipment
CN116976897A (en) * 2023-09-20 2023-10-31 青岛华正信息技术股份有限公司 Digital execution system and method for comprehensive safety management index
CN117708806B (en) * 2023-12-14 2024-05-07 北京安泰伟奥信息技术有限公司 Security authentication risk detection method, system, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790260A (en) * 2017-02-03 2017-05-31 国政通科技股份有限公司 A kind of multiple-factor identity identifying method
CN107172049A (en) * 2017-05-19 2017-09-15 北京信安世纪科技有限公司 A kind of intelligent identity identification system
CN109450959A (en) * 2019-01-08 2019-03-08 四川九洲电器集团有限责任公司 A kind of multiple-factor identity identifying method based on threat level
CN111859362A (en) * 2020-06-09 2020-10-30 中国科学院数据与通信保护研究教育中心 Multi-stage identity authentication method in mobile environment and electronic device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105827641A (en) * 2016-05-13 2016-08-03 沃通电子认证服务有限公司 Context awareness type dynamic unified authentication method and system
CN108259436B (en) * 2016-12-29 2021-01-01 中国移动通信集团公司 User identity authentication processing method, application server and authentication system server
CN109214632B (en) * 2017-07-05 2022-01-28 创新先进技术有限公司 Risk control method and equipment
US10756901B2 (en) * 2019-08-01 2020-08-25 Alibaba Group Holding Limited Blockchain-based identity authentication method, apparatus, and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790260A (en) * 2017-02-03 2017-05-31 国政通科技股份有限公司 A kind of multiple-factor identity identifying method
CN107172049A (en) * 2017-05-19 2017-09-15 北京信安世纪科技有限公司 A kind of intelligent identity identification system
CN109450959A (en) * 2019-01-08 2019-03-08 四川九洲电器集团有限责任公司 A kind of multiple-factor identity identifying method based on threat level
CN111859362A (en) * 2020-06-09 2020-10-30 中国科学院数据与通信保护研究教育中心 Multi-stage identity authentication method in mobile environment and electronic device

Also Published As

Publication number Publication date
CN112464200A (en) 2021-03-09

Similar Documents

Publication Publication Date Title
CN112464200B (en) Authentication risk detection method and system
US11238349B2 (en) Conditional behavioural biometrics
US10114935B2 (en) Technologies for login pattern based multi-factor authentication
KR102038851B1 (en) Method and system for verifying identities
US6810480B1 (en) Verification of identity and continued presence of computer users
US9122913B2 (en) Method for logging a user in to a mobile device
JP2013122679A (en) Biometric authentication system with high safety
KR101823145B1 (en) Robust biometric feature extraction with and without reference point
CN113987466B (en) Information sequencing auditing method and device based on middlebox and storage medium
US11711215B2 (en) Methods, systems, and media for secure authentication of users based on a biometric identifier and knowledge-based secondary information
CN112532655A (en) Login method and system
CN112818300A (en) Electronic contract generating method and device, computer equipment and storage medium
EP2701096A2 (en) Image processing device and image processing method
CN107451451B (en) Unlocking control method and related product
CN114730371A (en) Detecting hostile instances in a biometric-based authentication system using registered biometric datasets
Neha et al. Biometric re-authentication: An approach towards achieving transparency in user authentication
CN110738499A (en) User identity authentication method and device, computer equipment and storage medium
CN112272195B (en) Dynamic detection authentication system and method thereof
Kumar et al. Remote User Authentication Scheme: A Comparative Analysis and Improved Behavioral Biometrics Based Authentication Scheme
CN117728960B (en) Standard data digital conversion verification method and system based on electronic signature
CN117349811B (en) Information authentication system based on user identity
CN117494092B (en) Scenic spot ticket non-inductive verification method, system and medium based on living organism identification
US9405891B1 (en) User authentication
US12026242B2 (en) Key generation apparatus, key utilization apparatus, and key generation method
EP4068676A1 (en) Key generation device, key utilization device, and key generation method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant