CN112541171A - Identity authentication method and device, electronic equipment and computer readable medium - Google Patents

Identity authentication method and device, electronic equipment and computer readable medium Download PDF

Info

Publication number
CN112541171A
CN112541171A CN201910897310.0A CN201910897310A CN112541171A CN 112541171 A CN112541171 A CN 112541171A CN 201910897310 A CN201910897310 A CN 201910897310A CN 112541171 A CN112541171 A CN 112541171A
Authority
CN
China
Prior art keywords
information
fingerprint
fingerprint image
authentication
target user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910897310.0A
Other languages
Chinese (zh)
Inventor
周玉佳
曹轶麟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jiacheng Zhisheng Technology Co ltd
Original Assignee
Beijing Jiacheng Zhisheng Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jiacheng Zhisheng Technology Co ltd filed Critical Beijing Jiacheng Zhisheng Technology Co ltd
Priority to CN201910897310.0A priority Critical patent/CN112541171A/en
Publication of CN112541171A publication Critical patent/CN112541171A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1324Sensors therefor by using geometrical optics, e.g. using prisms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • G06V40/1359Extracting features related to ridge properties; Determining the fingerprint type, e.g. whorl or loop
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Optics & Photonics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The embodiment of the disclosure discloses an identity authentication method, an identity authentication device, electronic equipment and a computer readable medium. One embodiment of the method comprises: sending prompt information to wearable equipment of a target user; receiving user information; and determining whether the identity authentication of the target user passes or not according to the user information. This embodiment enables accurate identity authentication.

Description

Identity authentication method and device, electronic equipment and computer readable medium
Technical Field
Embodiments of the present disclosure relate to the field of computer technologies, and in particular, to an identity authentication method and apparatus, an electronic device, and a computer-readable medium.
Background
Identity authentication is also called as "identity verification" or "identity authentication", and refers to a process of confirming an identity of an operator in a computer and a computer network system, so as to determine whether the user has access and use rights to a certain resource, thereby enabling access policies of the computer and the network system to be reliably and effectively executed, preventing an attacker from impersonating a legitimate user to obtain the access rights of the resource, ensuring the security of the system and data, and authorizing the legitimate interests of the accessor.
Disclosure of Invention
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
Some embodiments of the present disclosure propose identity authentication methods, apparatuses, electronic devices and computer readable media.
In a first aspect, some embodiments of the present disclosure provide an identity authentication method, including: sending prompt information to wearable equipment of a target user; receiving user information, wherein the user information comprises at least one of the following items: fingerprint images collected by the wearable device in response to prompt information, and physiological information collected by the wearable device in response to the prompt information; and determining whether the identity authentication of the target user passes or not according to the user information.
In a second aspect, some embodiments of the present disclosure provide an identity authentication apparatus, the apparatus comprising: a transmitting unit configured to transmit prompt information to a wearable device of a target user; a receiving unit configured to receive user information, wherein the user information includes at least one of: fingerprint images collected by the wearable device in response to prompt information, and physiological information collected by the wearable device in response to the prompt information; and the authentication unit is configured to determine whether the identity authentication of the target user passes according to the user information.
In a third aspect, some embodiments of the present disclosure provide an identity authentication method, apparatus, electronic device, and computer-readable medium.
According to the identity authentication method, the identity authentication device, the electronic equipment and the computer readable medium, prompt information is sent to wearable equipment of a target user, user information collected by the wearable equipment in response to the prompt information is received, and identity authentication is completed according to the user information. Therefore, the user information is effectively utilized, and accurate identity authentication is realized.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numbers refer to the same or similar elements. It should be understood that the drawings are schematic and that elements and features are not necessarily drawn to scale.
FIG. 1 is an architectural diagram of an exemplary system in which some embodiments of the present disclosure may be applied;
fig. 2 is a flow diagram of some embodiments of an identity authentication method according to the present disclosure;
FIG. 3 is a schematic block diagram of some embodiments of an identity authentication device according to the present disclosure;
FIG. 4 is a schematic block diagram of an electronic device suitable for use in implementing some embodiments of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings. The embodiments and features of the embodiments in the present disclosure may be combined with each other without conflict.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
Fig. 1 illustrates an exemplary system architecture 100 of an identity authentication method or identity authentication device to which some embodiments of the present disclosure may be applied.
As shown in fig. 1, the system architecture 100 may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 serves as a medium for providing communication links between the terminal devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to take fingerprints and the like. Various authentication applications, such as payment-type applications, storage-type applications, etc., may be installed on the terminal devices 101, 102, 103.
The terminal apparatuses 101, 102, and 103 may be hardware or software. When the terminal devices 101, 102, 103 are hardware, they may be various electronic devices with fingerprint acquisition function, including but not limited to smart phones, tablet computers, e-book readers, laptop portable computers, desktop computers, and the like. When the terminal apparatuses 101, 102, 103 are software, they can be installed in the electronic apparatuses listed above. It may be implemented, for example, as multiple software or software modules to provide distributed services, or as a single software or software module. And is not particularly limited herein.
The server 105 may be a server providing various services, such as a background authentication server providing support for authentication by the terminal devices 101, 102, 103. The background identity authentication server can analyze and process the received data such as the fingerprint and feed back the processing result (such as the identity authentication result) to the terminal equipment.
It should be noted that the method for identity authentication provided by the embodiments of the present disclosure is generally performed by the server 105. Accordingly, means for pushing information is typically provided in the server 105.
The server may be hardware or software. When the server is hardware, it may be implemented as a distributed server cluster formed by multiple servers, or may be implemented as a single server. When the server is software, it may be implemented as multiple pieces of software or software modules, for example, to provide distributed services, or as a single piece of software or software module. And is not particularly limited herein.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
With continued reference to fig. 2, a flow 200 of some embodiments of an identity authentication method according to the present disclosure is shown. The identity authentication method comprises the following steps:
step 201, sending prompt information to a wearable device of a target user.
In some embodiments, the performing subject of the identity authentication method (e.g., the server shown in fig. 1) may send the prompt message to the wearable device of the target user through a wired connection or a wireless connection. The prompt information generally refers to information prompting the user that information needs to be collected, for example, a voice prompt of "please complete fingerprint collection" or the like. Here, the target user generally refers to a user who needs to perform identity authentication.
Step 202, receiving user information.
In some embodiments, the wearable device collects user information of the target user in response to the prompt message in step 201 and sends the collected user information to an executing entity (e.g., a server shown in fig. 1), where the user information includes at least one of the following: the wearable device responds to the prompt information to acquire the fingerprint image, and the wearable device responds to the prompt information to acquire the physiological information. The fingerprint acquisition can be performed by means of optical technology and by using a semiconductor capacitance sensor. Here, the above-mentioned fingerprint collection by means of optical technology generally means that a finger is placed on an optical lens, and the finger is projected on a Charge Coupled Device (CCD) by a prism under the irradiation of an internal light source, so as to form a digitized multi-gray fingerprint image with black ridges (lines with certain width and direction in the fingerprint image) and white valleys (recessed portions between lines), which can be processed by the fingerprint device algorithm. The acquisition can also be the acquisition of the wearable device to other physiological information such as the body temperature, the pulse and the like of the target user. Here, the physiological information generally includes physiological information of the target user such as pulse, heartbeat, palm print, degree of skin dryness, facial features, iris, voice print, and the like. Voiceprint (Voiceprint), a spectrum of sound waves carrying verbal information displayed by an electroacoustical instrument. The facial features include feature information of a specific part and overall feature information.
Step 203, determining whether the identity authentication of the target user passes according to the user information.
In some embodiments, an executing entity (e.g., the server shown in fig. 1) of the identity authentication method may compare the received user information with pre-stored information or images, and if the comparison is consistent, the identity authentication of the target user is passed. Here, the identity authentication may be performed using only a fingerprint image in the user information, or may be performed using only physiological information in the user information. The pre-stored information or image may be pre-stored in the wearable device, or may be pre-stored in the server.
As an example, an executing agent (e.g., the server shown in fig. 1) of the identity authentication method may match the received fingerprint image with a pre-stored fingerprint image, and if the matching is the same, the identity authentication may pass. For example, the matching may be comparing the number of endpoints of the captured fingerprint in the fingerprint image with the number of endpoints of the pre-stored fingerprint in the pre-stored fingerprint image. The pre-stored fingerprint image generally refers to a wearable device that pre-collects a fingerprint image of a target user. The matching of the physiological information may be to match the physiological information of the target user with pre-stored physiological information. For example, matching pulse information or heartbeat frequency information of the target user, for example, acquiring the heartbeat frequency of the user a as 80 times per minute, comparing the heartbeat frequency of the pre-stored physiological information for 80 times per minute, and if the heartbeat frequency is consistent or close to the heartbeat frequency, the matching is passed; and matching when the voiceprint of the collected user and the pre-stored voiceprint goodness of fit reaches more than 80%. The end point is usually the starting point or the ending point of the fingerprint line.
In some optional implementation manners of some embodiments, in response to that the user information includes the fingerprint image and the physiological information, matching a pre-stored fingerprint image according to the fingerprint image, and determining whether the fingerprint authentication of the target user passes; matching the physiological information with pre-stored physiological information according to the physiological information to determine whether the physiological authentication of the target user passes; and determining that the target user identity authentication is passed in response to the fingerprint authentication passing and the physiological authentication passing. Here, fingerprint authentication generally refers to a process of matching a fingerprint image of a target user with a pre-stored fingerprint image. Here, the physiological authentication generally refers to a process of matching target user physiological information with pre-stored physiological information.
In some optional implementations of some embodiments, the executing subject may select a first feature point in the fingerprint image; selecting two first end points which are closest to the first characteristic point, and enabling the first characteristic point and the two first end points to form a triangle; and determining that the fingerprint authentication is passed in response to the fact that the side lengths of the triangles formed in the fingerprint image and the prestored fingerprint image are equal. Here, the above feature points generally refer to break points, bifurcation points, and turning points occurring in the fingerprint lines. A break point generally refers to a point in a fingerprint where a line breaks. A bifurcation point generally refers to a point in a fingerprint where a line splits into two or more lines. The turning point is generally a point in the fingerprint where a line turns. The first endpoint mentioned above generally refers to the endpoint closest to the first feature point. The selected first feature point may be a selected random point or a selected specific point. The first characteristic point selected in the fingerprint image and the first characteristic point selected in the prestored fingerprint image are the same point.
As an example, the execution subject may select one feature point a in the fingerprint image as a first feature point, select two end points bc closest to the feature point a as two first end points, calculate side lengths of ac, ab, and bc in a triangle formed by the points abc, and if the side lengths of the triangle formed in the pre-stored fingerprint image and the user fingerprint image are equal, the fingerprint authentication is passed.
In some optional implementations of some embodiments, the executing subject may select a second feature point in the fingerprint image; determining at least one second endpoint closest to the second feature point, and determining the number of endpoints and the number of bifurcation points in the at least one second endpoint; and determining a ratio of the number of endpoints to the number of bifurcation points; and determining that the identity authentication is passed in response to the fingerprint image being the same as the proportion in the prestored fingerprint image. The selected second feature point may be a selected random point or a selected specific point. The second endpoint is generally the endpoint closest to the second feature point. The second characteristic point selected in the fingerprint image and the first characteristic point selected in the center of the prestored fingerprint image are the same point.
As an example, the execution subject may select one feature point a as a second feature point, select three end points bcd nearest to a, determine that an intersection point in bcd is d, and then the ratio of the end point to the intersection point is 3/1, and if the end points in the pre-stored fingerprint image, the number of the intersection points and the ratio of the end points to the intersection points are the same as those in the captured fingerprint image, the fingerprint authentication is passed.
In some optional implementation manners of some embodiments, the execution subject may send alarm information to a device having a display function in response to that the identity authentication of the target user fails more than a predetermined number of times, and control the device to display the alarm information. The predetermined number of times is usually set manually. The devices with display function include, but are not limited to, smart phones, tablet computers, e-book readers, laptop portable computers, desktop computers, and the like. The alarm information can be a segment of characters or voice and the like.
The method provided by some embodiments of the present disclosure realizes accurate identity authentication according to user information.
With further reference to fig. 3, as an implementation of the methods shown in the above figures, the present disclosure provides some embodiments of an identity authentication apparatus, which correspond to those shown in fig. 2, and which can be applied in various electronic devices.
As shown in fig. 3, the identity authentication apparatus 300 of some embodiments includes: transmission section 301, reception section 302, and authentication section 303. Wherein, the sending unit 301 is configured to send prompt information to the wearable device of the target user; the receiving unit is configured to receive user information, wherein the user information includes at least one of: fingerprint images collected by the wearable device in response to prompt information, and physiological information collected by the wearable device in response to the prompt information; and the authentication unit is configured to determine whether the identity authentication of the target user passes according to the user information.
In some embodiments, the sending unit 301 of the identity authentication apparatus 300 may send the prompt message to the wearable device of the target user through a wired connection manner or a wireless connection manner. The prompt information generally refers to information prompting the user that information needs to be collected, for example, a voice prompt of "please complete fingerprint collection" or the like. Here, the target user generally refers to a user who needs to perform identity authentication.
In some embodiments, the wearable device collects user information of the target user in response to the prompt information sent by the sending unit 301 and sends the collected user information to the receiving unit 302. Wherein the user information includes at least one of: the wearable device responds to the prompt information to acquire the fingerprint image, and the wearable device responds to the prompt information to acquire the physiological information. The fingerprint acquisition can be performed by means of optical technology and by using a semiconductor capacitance sensor. Here, the above-mentioned fingerprint collection by means of optical technology generally means that a finger is placed on an optical lens, and the finger is projected on a Charge Coupled Device (CCD) by a prism under the irradiation of an internal light source, so as to form a digitized multi-gray fingerprint image with black ridges (lines with certain width and direction in the fingerprint image) and white valleys (recessed portions between lines), which can be processed by the fingerprint device algorithm. The acquisition can also be the acquisition of the wearable device to other physiological information such as the body temperature, the pulse and the like of the target user. Here, the physiological information generally includes physiological information such as pulse, heartbeat, palm print, skin dryness, iris, and the like of the target user.
In some embodiments, the authentication unit 303 may compare the received user information with pre-stored information or images, and if the comparison is consistent, the identity authentication of the target user is passed. Here, the identity authentication may be performed using only a fingerprint image in the user information, or may be performed using only physiological information in the user information.
Referring now to fig. 4, a schematic diagram of an electronic device (e.g., the server of fig. 1) 400 suitable for use in implementing some embodiments of the present disclosure is shown. The server shown in fig. 4 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 4, electronic device 400 may include a processing device (e.g., central processing unit, graphics processor, etc.) 401 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)402 or a program loaded from a storage device 408 into a Random Access Memory (RAM) 403. In the RAM403, various programs and data necessary for the operation of the electronic apparatus 400 are also stored. The processing device 401, the ROM402, and the RAM603 are connected to each other via a bus 404. An input/output (I/O) interface 405 is also connected to bus 404.
Generally, the following devices may be connected to the I/O interface 405: input devices 406 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; an output device 407 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 408 including, for example, tape, hard disk, etc.; and a communication device 409. The communication means 409 may allow the electronic device 400 to communicate wirelessly or by wire with other devices to exchange data. While fig. 4 illustrates an electronic device 400 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided. Each block shown in fig. 4 may represent one device or may represent multiple devices as desired.
In particular, according to some embodiments of the present disclosure, the processes described above with reference to the flow diagrams may be implemented as computer software programs. For example, some embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In some such embodiments, the computer program may be downloaded and installed from a network through the communication device 409, or from the storage device 408, or from the ROM 402. The computer program, when executed by the processing apparatus 401, performs the above-described functions defined in the methods of some embodiments of the present disclosure.
It should be noted that the computer readable medium described above in some embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In some embodiments of the disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In some embodiments of the present disclosure, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
In some embodiments, the clients, servers may communicate using any currently known or future developed network Protocol, such as HTTP (HyperText Transfer Protocol), and may interconnect with any form or medium of digital data communication (e.g., a communications network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: sending prompt information to wearable equipment of a target user; receiving user information, wherein the user information comprises at least one of the following items: fingerprint images collected by the wearable device in response to prompt information, and physiological information collected by the wearable device in response to the prompt information; and determining whether the identity authentication of the target user passes or not according to the user information.
Computer program code for carrying out operations for embodiments of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in some embodiments of the present disclosure may be implemented by software, and may also be implemented by hardware. The described units may also be provided in a processor, and may be described as: a processor includes a transmitting unit, a receiving unit, and an authentication unit. Where the names of these units do not in some cases constitute a limitation of the unit itself, for example, the sending unit may also be described as a "unit sending reminder information to the wearable device of the target user".
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), systems on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), and the like.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention in the embodiments of the present disclosure is not limited to the specific combination of the above-mentioned features, but also encompasses other embodiments in which any combination of the above-mentioned features or their equivalents is made without departing from the inventive concept as defined above. For example, the above features and (but not limited to) technical features with similar functions disclosed in the embodiments of the present disclosure are mutually replaced to form the technical solution.

Claims (8)

1. An identity authentication method comprising:
sending prompt information to wearable equipment of a target user;
receiving user information, wherein the user information comprises at least one of the following: fingerprint images acquired by the wearable device in response to the prompt information, and physiological information acquired by the wearable device in response to the prompt information;
and determining whether the identity authentication of the target user passes or not according to the user information.
2. The method of claim 1, wherein the method further comprises:
responding to the user information including the fingerprint image and the physiological information, matching the fingerprint image with a pre-stored fingerprint image according to the fingerprint image, and determining whether the fingerprint authentication of the target user passes; and
according to the physiological information, matching with pre-stored physiological information to determine whether the physiological authentication of the target user passes;
and determining that the target user identity authentication is passed in response to the fingerprint authentication passing and the physiological authentication passing.
3. The method of claim 1, wherein the determining whether the fingerprint authentication of the target user is passed by matching with a pre-stored fingerprint image according to the fingerprint image comprises:
selecting a first feature point in the fingerprint image;
selecting two first end points which are closest to the first feature point, and enabling the first feature point and the two first end points to form a triangle;
and determining that the fingerprint authentication is passed in response to the fact that the side lengths of the fingerprint and the triangle formed in the pre-stored fingerprint image are equal.
4. The method of claim 1, wherein the determining whether the fingerprint authentication of the target user is passed by matching with a pre-stored fingerprint image according to the fingerprint image comprises:
selecting a second feature point in the fingerprint image;
determining at least one second endpoint closest to the second feature point, and determining the number of endpoints and the number of bifurcation points in the at least one second endpoint; and
determining a ratio of the number of endpoints to the number of bifurcation points;
determining that fingerprint authentication is passed in response to the fingerprint image being the same as the proportion in the pre-stored fingerprint image.
5. The method of claim 1, further comprising:
and responding to the situation that the identity authentication of the target user does not pass more than the preset times, sending alarm information to equipment with a display function, and controlling the equipment to display the alarm information.
6. An apparatus for identity authentication, comprising:
a transmitting unit configured to transmit prompt information to a wearable device of a target user;
a receiving unit configured to receive user information, wherein the user information includes at least one of: fingerprint images acquired by the wearable device in response to the prompt information, and physiological information acquired by the wearable device in response to the prompt information;
and the authentication unit is configured to determine whether the identity authentication of the target user passes according to the user information.
7. An electronic device, comprising:
one or more processors;
a storage device having one or more programs stored thereon,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-5.
8. A computer-readable medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the method of any one of claims 1-5.
CN201910897310.0A 2019-09-23 2019-09-23 Identity authentication method and device, electronic equipment and computer readable medium Pending CN112541171A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910897310.0A CN112541171A (en) 2019-09-23 2019-09-23 Identity authentication method and device, electronic equipment and computer readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910897310.0A CN112541171A (en) 2019-09-23 2019-09-23 Identity authentication method and device, electronic equipment and computer readable medium

Publications (1)

Publication Number Publication Date
CN112541171A true CN112541171A (en) 2021-03-23

Family

ID=75013067

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910897310.0A Pending CN112541171A (en) 2019-09-23 2019-09-23 Identity authentication method and device, electronic equipment and computer readable medium

Country Status (1)

Country Link
CN (1) CN112541171A (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101739564A (en) * 2008-11-12 2010-06-16 深圳富泰宏精密工业有限公司 System and method for fingerprint identification
CN106127014A (en) * 2016-08-31 2016-11-16 珠海市魅族科技有限公司 A kind of biological information recognition method and terminal
CN106797561A (en) * 2014-11-29 2017-05-31 华为技术有限公司 A kind of identity identifying method and wearable device
CN107016546A (en) * 2017-03-31 2017-08-04 上海族蚂信息科技有限公司 A kind of system and method for the autonomous formulation transaction flow for possessing security mechanism
CN107368723A (en) * 2017-06-06 2017-11-21 深圳市科迈爱康科技有限公司 A kind of identity identifying method, wearable device and computer-readable recording medium
WO2018000396A1 (en) * 2016-06-30 2018-01-04 华为技术有限公司 Authentication method and communication terminal
US20180205557A1 (en) * 2015-09-14 2018-07-19 Alibaba Group Holding Limited Identity authentication using a wearable device
CN108985028A (en) * 2018-05-30 2018-12-11 努比亚技术有限公司 Safety identification control method, wearable device and computer readable storage medium
US20190114407A1 (en) * 2016-06-07 2019-04-18 Alibaba Group Holding Limited Method and device for identity authentication
CN110096320A (en) * 2018-01-29 2019-08-06 华为技术有限公司 The display methods and device of authentication window

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101739564A (en) * 2008-11-12 2010-06-16 深圳富泰宏精密工业有限公司 System and method for fingerprint identification
CN106797561A (en) * 2014-11-29 2017-05-31 华为技术有限公司 A kind of identity identifying method and wearable device
US20180205557A1 (en) * 2015-09-14 2018-07-19 Alibaba Group Holding Limited Identity authentication using a wearable device
US20190114407A1 (en) * 2016-06-07 2019-04-18 Alibaba Group Holding Limited Method and device for identity authentication
WO2018000396A1 (en) * 2016-06-30 2018-01-04 华为技术有限公司 Authentication method and communication terminal
CN108925144A (en) * 2016-06-30 2018-11-30 华为技术有限公司 A kind of identity identifying method and communication terminal
CN106127014A (en) * 2016-08-31 2016-11-16 珠海市魅族科技有限公司 A kind of biological information recognition method and terminal
CN107016546A (en) * 2017-03-31 2017-08-04 上海族蚂信息科技有限公司 A kind of system and method for the autonomous formulation transaction flow for possessing security mechanism
CN107368723A (en) * 2017-06-06 2017-11-21 深圳市科迈爱康科技有限公司 A kind of identity identifying method, wearable device and computer-readable recording medium
CN110096320A (en) * 2018-01-29 2019-08-06 华为技术有限公司 The display methods and device of authentication window
CN108985028A (en) * 2018-05-30 2018-12-11 努比亚技术有限公司 Safety identification control method, wearable device and computer readable storage medium

Similar Documents

Publication Publication Date Title
KR102407821B1 (en) Data processing method, terminal device, and data processing system
CN112434620B (en) Scene text recognition method, device, equipment and computer readable medium
CN112311841A (en) Information pushing method and device, electronic equipment and computer readable medium
CN113326013A (en) Information interaction method and device and electronic equipment
CN118115158A (en) Authentication system and computer-implemented method
CN111447191B (en) Information interaction method and device and electronic equipment
CN113127829A (en) Business processing method and system, wearable device and computer readable storage medium
CN110765490A (en) Method and apparatus for processing information
CN111241518B (en) User authentication method, device, equipment and medium
US11924636B2 (en) System and method for authenticating using a multi-provider platform
CN112541171A (en) Identity authentication method and device, electronic equipment and computer readable medium
US20230372830A1 (en) Apparatus and methods for simulating authentication within the metaverse
CN116110159A (en) User authentication method, device and medium based on CFCA authentication standard
CN112434619B (en) Case information extraction method, apparatus, device and computer readable medium
CN116361121A (en) Abnormal interface alarm method, device, electronic equipment and computer readable medium
CN110956129A (en) Method, apparatus, device and medium for generating face feature vector
CN111062995A (en) Method and device for generating face image, electronic equipment and computer readable medium
CN112434064A (en) Data processing method, device, medium and electronic equipment
JP7301024B2 (en) Information provision system and information provision method
CN111355750B (en) Method and device for recognizing brute force password cracking behavior
CN115085995B (en) Identity verification method, system, electronic equipment and storage medium
CN110896374B (en) Method and equipment for generating user information and sending request information
CN112269518B (en) Touch control method and device
CN113077353B (en) Method, device, electronic equipment and medium for generating nuclear insurance conclusion
CN113537028B (en) Control method, apparatus, device and medium for face recognition system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination