CN112926709A - User identity verification method and device and electronic equipment - Google Patents

User identity verification method and device and electronic equipment Download PDF

Info

Publication number
CN112926709A
CN112926709A CN202110336184.9A CN202110336184A CN112926709A CN 112926709 A CN112926709 A CN 112926709A CN 202110336184 A CN202110336184 A CN 202110336184A CN 112926709 A CN112926709 A CN 112926709A
Authority
CN
China
Prior art keywords
user
voice
electronic equipment
prompting
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110336184.9A
Other languages
Chinese (zh)
Inventor
徐炎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202110336184.9A priority Critical patent/CN112926709A/en
Publication of CN112926709A publication Critical patent/CN112926709A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0029Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement being specially adapted for wireless interrogation of grouped or bundled articles tagged with wireless record carriers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Abstract

The embodiment of the specification provides a method and a device for verifying the identity of a user and an electronic device, wherein in the method for verifying the identity of the user, after a voice instruction that the user requests to perform identity verification is detected, the electronic device acquires certificate information of the user in response to the voice instruction, prompts the user to adjust the position of the electronic device through voice, acquires a face image of the user through a front camera or a rear camera of the electronic device, and then sends the certificate information of the user and the face image of the user to a server, so that the server can verify the identity of the user according to the certificate information of the user and the face image of the user, and therefore the user can be guided to complete face brushing and identity verification operations through voice interaction with the user.

Description

User identity verification method and device and electronic equipment
[ technical field ] A method for producing a semiconductor device
The embodiment of the specification relates to the technical field of internet, in particular to a user identity verification method and device and electronic equipment.
[ background of the invention ]
In the prior art, a user can handle many things by using remote operation without going to a site office, for example: remote office, remote shopping and/or remote account opening, etc. Wherein, remote account opening enables a common user to obtain great convenience, such as: national subsidies and/or loans and the like can be applied, but the existing remote account opening scheme is not suitable for disabled users, particularly vision-disabled users. Thus, the visually impaired user cannot enjoy the convenience of remote account opening, and therefore, it is necessary to provide a scheme for verifying the user identity so that the visually impaired user can also enjoy the convenience of remote account opening.
[ summary of the invention ]
The embodiment of the specification provides a user identity verification method and device and electronic equipment, so that a vision disorder user can remotely perform self-verification, and the use experience of the vision disorder user is improved.
In a first aspect, an embodiment of the present specification provides a method for verifying a user identity, including: after a voice instruction that a user requests identity authentication is detected, responding to the voice instruction, and acquiring certificate information of the user by the electronic equipment; prompting the user to adjust the position of the electronic equipment through voice, and acquiring a face image of the user through a front camera or a rear camera of the electronic equipment; and sending the certificate information of the user and the face image of the user to a server so that the server can verify the identity of the user according to the certificate information of the user and the face image of the user.
In the method for verifying the user identity, after a voice instruction that a user requests to perform identity verification is detected, in response to the voice instruction, the electronic device acquires the certificate information of the user, prompts the user to adjust the position of the electronic device through voice, collects the face image of the user through a front camera or a rear camera of the electronic device, and then sends the certificate information of the user and the face image of the user to the server, so that the server can verify the user identity according to the certificate information of the user and the face image of the user, interaction with the user through voice can be realized, and the user is guided to complete face brushing and body verification operations. For the vision disorder user, after the operation is carried out according to the voice prompt, the electronic equipment can acquire the certificate information of the vision disorder user and acquire the face image which meets the preset requirement of the vision disorder user, so that the vision disorder user can remotely carry out the verification, and the use experience of the vision disorder user is improved.
In one possible implementation manner, the acquiring, by the electronic device, the credential information of the user includes: prompting the user to place the user's certificate at a target location through voice, wherein the distance between the target location and the electronic device is less than or equal to a predetermined distance threshold; and acquiring the certificate information of the user through the near field communication function of the electronic equipment.
In one possible implementation manner, the prompting, by voice, the user to place the certificate of the user in the target location further includes: and if the short-distance communication function of the electronic equipment is not detected to be opened, prompting the user to start the short-distance communication function of the electronic equipment through voice.
In one possible implementation manner, the acquiring, by the electronic device, the credential information of the user includes: prompting the user to place the user's credentials in a fixed location via voice; prompting the user to adjust the position of the electronic equipment through voice, and acquiring the image of the certificate through a front camera or a rear camera of the electronic equipment; and identifying the image of the certificate to acquire the certificate information of the user.
In one possible implementation manner, after the capturing the face image of the user by the front or rear camera of the electronic device, the method further includes: if the electronic equipment determines that the acquired face image does not meet the preset requirement, the steps of prompting the user to adjust the position of the electronic equipment through voice and acquiring the face image of the user through a front camera or a rear camera of the electronic equipment are repeatedly executed until the acquired face image meets the preset requirement.
In a second aspect, an embodiment of the present specification provides an apparatus for verifying a user identity, where the apparatus is disposed in an electronic device, and the apparatus for verifying a user identity includes: the detection module is used for detecting a voice instruction of a user requesting identity authentication; the acquisition module is used for responding to the voice instruction after the voice instruction is detected by the detection module, and acquiring the certificate information of the user; the prompting module is used for prompting the user to adjust the position of the electronic equipment through voice; the acquisition module is used for acquiring the face image of the user through a front camera or a rear camera of the electronic equipment; and the sending module is used for sending the certificate information of the user and the face image of the user to a server so that the server can verify the identity of the user according to the certificate information of the user and the face image of the user.
In one possible implementation manner, the prompting module is specifically configured to prompt the user to place the certificate of the user at a target location through voice, where a distance between the target location and the electronic device is less than or equal to a predetermined distance threshold; the acquisition module is specifically configured to acquire credential information of the user through a near field communication function of the electronic device.
In one possible implementation manner, the prompting module is further configured to prompt the user to start the near field communication function of the electronic device through voice if the detecting module detects that the near field communication function of the electronic device is not turned on before the user is prompted to place the certificate of the user at the target position through voice.
In one possible implementation manner, the prompt module is specifically configured to prompt the user to place the certificate of the user in a fixed position through voice; prompting the user to adjust the position of the electronic equipment through voice; the acquisition module is specifically used for acquiring the image of the certificate through a front-mounted or rear-mounted camera of the electronic equipment; the acquisition module is specifically configured to identify the image of the certificate and acquire the certificate information of the user.
In a third aspect, an embodiment of the present specification provides an electronic device, including: at least one processor; and at least one memory communicatively coupled to the processor, wherein: the memory stores program instructions executable by the processor, the processor calling the program instructions to be able to perform the method provided by the first aspect.
In a fourth aspect, embodiments of the present specification provide a non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform the method provided in the first aspect.
It should be understood that the second to fourth aspects of the embodiments of the present description are consistent with the technical solution of the first aspect of the embodiments of the present description, and similar beneficial effects are obtained in all aspects and corresponding possible implementation manners, and are not described again.
[ description of the drawings ]
In order to more clearly illustrate the technical solutions of the embodiments of the present disclosure, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present disclosure, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
Fig. 1 is a flowchart of a method for verifying a user identity according to an embodiment of the present disclosure;
fig. 2 is a flowchart of a method for verifying a user identity according to another embodiment of the present disclosure;
FIG. 3 is a flow chart of a method for verifying a user's identity according to yet another embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of a device for verifying user identity according to an embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure.
[ detailed description ] embodiments
For better understanding of the technical solutions in the present specification, the following detailed description of the embodiments of the present specification is provided with reference to the accompanying drawings.
It should be understood that the described embodiments are only a few embodiments of the present specification, and not all embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present specification without any inventive step are within the scope of the present specification.
The terminology used in the embodiments of the specification is for the purpose of describing particular embodiments only and is not intended to be limiting of the specification. As used in the specification examples and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
Nowadays, remote operations are increasingly valued by users, such as: remote office, remote shopping and/or remote account opening, etc. Wherein, remote account opening enables a common user to obtain great convenience, such as: national subsidies and/or loans can be applied, but the existing remote account opening scheme is for common users, and the scheme is not suitable for disabled users, particularly vision-disabled users, by scanning certificates and faces to complete personal authentication.
The above, very simple interaction for the ordinary user, is made extremely difficult for the visually impaired user to accomplish because the visually impaired user cannot see the real world.
Based on the above problems, embodiments of the present specification provide a method for verifying a user identity, so that a visually handicapped user can remotely perform a self-verification, thereby conveniently obtaining some convenient services and improving the use experience of the visually handicapped user.
Fig. 1 is a flowchart of a method for verifying a user identity according to an embodiment of the present disclosure, and as shown in fig. 1, the method for verifying a user identity may include:
step 102, after detecting a voice instruction of a user requesting authentication, responding to the voice instruction, and acquiring the certificate information of the user by the electronic equipment.
The certificate information of the user may include information such as a name, a certificate number, a face image, and the like, and the specific content of the certificate information is not limited in this embodiment.
And 104, the electronic equipment prompts a user to adjust the position of the electronic equipment through voice, and a front camera or a rear camera of the electronic equipment is used for collecting the face image of the user.
Further, after step 104, the method may further include: if the electronic equipment determines that the acquired face image does not meet the preset requirement, the steps of prompting the user to adjust the position of the electronic equipment through voice and acquiring the face image of the user through a front camera or a rear camera of the electronic equipment are repeatedly executed until the acquired face image meets the preset requirement. Wherein, the predetermined requirement may include one or a combination of the following: the face in the face image is clear, the face is a front face (i.e. not turning head or lowering head, etc.), and the five sense organs are clear without occlusion, etc., and the present embodiment does not limit the predetermined requirements.
Specifically, taking the example of capturing the face image of the user through the front-facing camera as an example, after the electronic device acquires the certificate information of the user, the capturing of the face image of the user through the front-facing camera may be continued. In this step, the electronic device operates the voice prompt and the face detection algorithm together, after the front-facing camera collects the face image of the user, the electronic device detects whether the collected face image meets the predetermined requirement through the face detection algorithm, and if the face image collected by the front-facing camera does not meet the predetermined requirement, the electronic device prompts the user to adjust the position of the electronic device through the voice prompt, for example: and lifting upwards, moving leftwards, moving forwards and/or keeping still and the like until the front camera acquires a face image meeting the preset requirement.
And 106, the electronic equipment sends the certificate information of the user and the face image of the user to a server so that the server can verify the identity of the user according to the certificate information of the user and the face image of the user.
Specifically, after receiving the certificate information of the user and the face image of the user, the server may perform face comparison verification and silent live body verification according to the certificate information of the user and the face image of the user. The face comparison verification is to compare the received face image with a face image in certificate information, and if matching is successful and the judgment result of the silent living body verification is that the face in the face image is a living body face, the verification of the user verification is successful.
In the method for verifying the user identity, after a voice instruction that a user requests to perform identity verification is detected, in response to the voice instruction, the electronic device acquires the certificate information of the user, prompts the user to adjust the position of the electronic device through voice, collects the face image of the user through a front camera or a rear camera of the electronic device, and then sends the certificate information of the user and the face image of the user to the server, so that the server can verify the user identity according to the certificate information of the user and the face image of the user, interaction with the user through voice can be realized, and the user is guided to complete face brushing and body verification operations. For the vision disorder user, after the operation is carried out according to the voice prompt, the electronic equipment can acquire the certificate information of the vision disorder user and acquire the face image which meets the preset requirement of the vision disorder user, so that the vision disorder user can remotely carry out the verification, and the use experience of the vision disorder user is improved.
Fig. 2 is a flowchart of a method for verifying a user identity according to another embodiment of the present description, as shown in fig. 2, in the embodiment shown in fig. 1 of the present description, step 102 may include:
step 202, after detecting a voice instruction of the user requesting to perform identity authentication, in response to the voice instruction, the electronic device prompts the user to place the certificate of the user at a target position through voice.
And the distance between the target position and the electronic equipment is smaller than or equal to a preset distance threshold value.
And step 204, acquiring the certificate information of the user through the near field communication function of the electronic equipment.
In this embodiment, the near field communication function may be a Near Field Communication (NFC) function, and certainly, the near field communication may also be other types of communication functions, and the specific type of the near field communication function is not limited in this embodiment; the predetermined distance threshold may be less than or equal to the longest communication distance of the short-range communication function, and the specific size may be set by itself, for example, the predetermined distance threshold may be 5 cm.
Taking the near field communication function as the NFC function as an example, after detecting a voice instruction that a user requests to perform authentication, the electronic device may prompt the user to place the certificate of the user at a target location through voice, for example: the user is prompted to paste the certificate on the back of the electronic equipment, and then the electronic equipment can extract the certificate information of the certificate through the NFC function.
Further, the electronic device prompts the user to place the certificate of the user at the target position through voice, and if the fact that the near field communication function of the electronic device is not opened is detected, the user is prompted to start the near field communication function of the electronic device through voice.
Fig. 3 is a flowchart of a method for verifying a user identity according to another embodiment of the present specification, as shown in fig. 3, in the embodiment shown in fig. 1 of the present specification, step 102 may include:
step 302, after detecting a voice command that the user requests to perform identity authentication, in response to the voice command, the electronic device prompts the user to place the user's certificate in a fixed position through voice.
And step 304, prompting a user to adjust the position of the electronic equipment through voice, and acquiring the image of the certificate through a front camera or a rear camera of the electronic equipment.
And step 306, identifying the image of the certificate and acquiring the certificate information of the user.
For example, the fixed location may be on a desk, that is, after detecting a voice command requesting authentication from a user, in response to the voice command, the electronic device may play a voice prompt similar to "place a document on a desk without moving the document" to the user, then the electronic device may run the voice prompt together with an image detection algorithm, after the front or rear camera captures the image of the document, the electronic device detects the captured image of the document through the image detection algorithm, and if the image of the document captured by the front or rear camera is poor in definition, the electronic device may prompt the user to adjust the location of the electronic device through the voice prompt, for example: and lifting upwards, moving leftwards, moving forwards and/or keeping still and the like until the front or rear camera collects a clear certificate image.
And then, the electronic equipment can perform image recognition on the acquired certificate image to acquire certificate information.
The following describes the authentication method for the user identity by taking an electronic device as an example of a smart phone.
During specific implementation, target application software (APP) with a core authentication function can be installed in the smart phone, the user can call the target APP through voice, the voice calling the target APP can serve as a voice instruction for requesting to perform identity authentication, and after the smart phone receives the voice, the target APP can be operated.
After the target APP operates, the target APP can prompt a user to attach the certificate to the back of the smart phone through the voice service of the target APP. Then, by utilizing the NFC function of the smart phone, the target APP can conveniently acquire the certificate information of the certificate, including the information of names, certificate numbers, face images and the like.
And after the certificate information is successfully acquired, entering an acquisition link of the face image. In this link, the voice interaction of target APP and the face detection algorithm of leading camera are operated together, and after user's face image was gathered to leading camera, can detect whether the face image who gathers accords with the predetermined requirement through face detection algorithm, if the face image that leading camera gathered is not conform to above-mentioned predetermined requirement, then target APP can be through the position of voice prompt user adjustment smart mobile phone, for example: and lifting upwards, moving leftwards, moving forwards and/or keeping still and the like until the front camera acquires a face image meeting the preset requirement.
And finally, the target APP sends the certificate information and the face image to the server, and after the server receives the certificate information and the face image, the server can perform face comparison verification and silence live body verification according to the certificate information and the face image. The face comparison verification is to compare the received face image with a face image in certificate information, and if matching is successful and the judgment result of the silent living body verification is that the face in the face image is a living body face, the verification of the user verification is successful.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
Fig. 4 is a schematic structural diagram of a device for verifying a user identity according to an embodiment of the present disclosure, where the device for verifying a user identity is disposed in an electronic device, and as shown in fig. 4, the device for verifying a user identity may include: the device comprises a detection module 41, an acquisition module 42, a prompt module 43, an acquisition module 44 and a sending module 45;
the detection module 41 is configured to detect a voice instruction that a user requests to perform identity authentication;
an acquiring module 42, configured to, after the detecting module 41 detects the voice instruction, respond to the voice instruction to acquire credential information of a user;
a prompt module 43, configured to prompt a user to adjust a position of the electronic device through voice;
the acquisition module 44 is used for acquiring the face image of the user through a front camera or a rear camera of the electronic equipment;
and a sending module 45, configured to send the certificate information of the user and the face image of the user to a server, so that the server verifies the identity of the user according to the certificate information of the user and the face image of the user.
In an implementation manner of this embodiment, the prompting module 43 is specifically configured to prompt, through a voice, a user to place a certificate of the user at a target location, where a distance between the target location and the electronic device is less than or equal to a predetermined distance threshold;
the obtaining module 42 is specifically configured to obtain the credential information of the user through the near field communication function of the electronic device.
Further, the prompting module 43 is further configured to prompt the user to turn on the near field communication function of the electronic device by voice if the detecting module 41 detects that the near field communication function of the electronic device is not turned on before prompting the user to place the certificate of the user at the target position by voice.
In another implementation manner of this embodiment, the prompting module 43 is specifically configured to prompt the user to place the certificate of the user in a fixed position through voice; prompting the user to adjust the position of the electronic equipment through voice;
the acquisition module 44 is specifically used for acquiring the image of the certificate through a front camera or a rear camera of the electronic device;
the obtaining module 42 is specifically configured to identify the image of the certificate and obtain the certificate information of the user.
The user identity verifying apparatus provided in the embodiment shown in fig. 4 may be used to execute the technical solutions of the method embodiments shown in fig. 1 to fig. 3 in this specification, and the implementation principle and the technical effects of the technical solutions may further refer to the related descriptions in the method embodiments.
Fig. 5 is a schematic structural diagram of an electronic device provided in an embodiment of the present specification, and as shown in fig. 5, the electronic device may include at least one processor; and at least one memory communicatively coupled to the processor, wherein: the memory stores program instructions executable by the processor, and the processor calls the program instructions to execute the method for verifying the identity of the user provided by the embodiments shown in fig. 1 to 3 in the present specification.
The electronic device may be an intelligent terminal device such as a smart phone, a tablet computer, or a smart watch, and the form of the electronic device is not limited in this embodiment.
FIG. 5 illustrates a block diagram of an exemplary electronic device suitable for use in implementing embodiments of the present specification. The electronic device shown in fig. 5 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present specification.
As shown in fig. 5, the electronic device is in the form of a general purpose computing device. Components of the electronic device may include, but are not limited to: one or more processors 410, a communication interface 420, a memory 430, and a communication bus 440 that connects the various components (including the memory 430, the communication interface 420, and the processing unit 410).
Communication bus 440 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, or a local bus using any of a variety of bus architectures. For example, communication bus 440 may include, but is not limited to, an Industry Standard Architecture (ISA) bus, a micro channel architecture (MAC) bus, an enhanced ISA bus, a Video Electronics Standards Association (VESA) local bus, and a Peripheral Component Interconnect (PCI) bus.
Electronic devices typically include a variety of computer system readable media. Such media may be any available media that is accessible by the electronic device and includes both volatile and nonvolatile media, removable and non-removable media.
Memory 430 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM) and/or cache memory. Memory 430 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of the embodiments described herein with respect to fig. 1-3.
A program/utility having a set (at least one) of program modules, including but not limited to an operating system, one or more application programs, other program modules, and program data, may be stored in memory 430, each of which examples or some combination may include an implementation of a network environment. The program modules generally perform the functions and/or methods of the embodiments described in fig. 1-3 herein.
The processor 410 executes various functional applications and data processing by executing programs stored in the memory 430, for example, implementing the method for verifying the identity of a user provided in the embodiments shown in fig. 1 to 3 of the present specification.
The embodiment of the present specification provides a non-transitory computer-readable storage medium, which stores computer instructions, and the computer instructions cause the computer to execute the method for verifying the identity of a user provided by the embodiment shown in fig. 1 to 3 of the present specification.
The non-transitory computer readable storage medium described above may take any combination of one or more computer readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a Read Only Memory (ROM), an Erasable Programmable Read Only Memory (EPROM) or flash memory, an optical fiber, a portable compact disc read only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, Radio Frequency (RF), etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of the present description may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the description of the specification, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the specification. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present specification, "a plurality" means at least two, e.g., two, three, etc., unless explicitly defined otherwise.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing steps of a custom logic function or process, and alternate implementations are included within the scope of the preferred embodiment of the present description in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the embodiments of the present description.
The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrases "if determined" or "if detected (a stated condition or event)" may be interpreted as "when determined" or "in response to a determination" or "when detected (a stated condition or event)" or "in response to a detection (a stated condition or event)", depending on the context.
It should be noted that the terminal referred to in the embodiments of the present specification may include, but is not limited to, a Personal Computer (PC), a Personal Digital Assistant (PDA), a wireless handheld device, a tablet computer (tablet computer), a mobile phone, an MP3 player, an MP4 player, and the like.
In the several embodiments provided in this specification, it should be understood that the disclosed system, apparatus, and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions in actual implementation, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
In addition, functional units in the embodiments of the present description may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions to enable a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute some steps of the methods described in the embodiments of the present disclosure. And the aforementioned storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a Read Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above description is only a preferred embodiment of the present disclosure, and should not be taken as limiting the present disclosure, and any modifications, equivalents, improvements, etc. made within the spirit and principle of the present disclosure should be included in the scope of the present disclosure.

Claims (11)

1. A method of verifying the identity of a user, comprising:
after a voice instruction that a user requests identity authentication is detected, responding to the voice instruction, and acquiring certificate information of the user by the electronic equipment;
prompting the user to adjust the position of the electronic equipment through voice, and acquiring a face image of the user through a front camera or a rear camera of the electronic equipment;
and sending the certificate information of the user and the face image of the user to a server so that the server can verify the identity of the user according to the certificate information of the user and the face image of the user.
2. The method of claim 1, wherein the electronic device acquiring credential information of the user comprises:
prompting the user to place the user's certificate at a target location through voice, wherein the distance between the target location and the electronic device is less than or equal to a predetermined distance threshold;
and acquiring the certificate information of the user through the near field communication function of the electronic equipment.
3. The method of claim 2, wherein said voice prompting the user to place the user's credentials at a target location further comprises:
and if the short-distance communication function of the electronic equipment is not detected to be opened, prompting the user to start the short-distance communication function of the electronic equipment through voice.
4. The method of claim 1, wherein the electronic device acquiring credential information of the user comprises:
prompting the user to place the user's credentials in a fixed location via voice;
prompting the user to adjust the position of the electronic equipment through voice, and acquiring the image of the certificate through a front camera or a rear camera of the electronic equipment;
and identifying the image of the certificate to acquire the certificate information of the user.
5. The method of claim 1, wherein after the capturing of the image of the user's face by the front or rear facing camera of the electronic device, further comprising:
if the electronic equipment determines that the acquired face image does not meet the preset requirement, the steps of prompting the user to adjust the position of the electronic equipment through voice and acquiring the face image of the user through a front camera or a rear camera of the electronic equipment are repeatedly executed until the acquired face image meets the preset requirement.
6. An apparatus for verifying user identity, provided in an electronic device, the apparatus comprising:
the detection module is used for detecting a voice instruction of a user requesting identity authentication;
the acquisition module is used for responding to the voice instruction after the voice instruction is detected by the detection module, and acquiring the certificate information of the user;
the prompting module is used for prompting the user to adjust the position of the electronic equipment through voice;
the acquisition module is used for acquiring the face image of the user through a front camera or a rear camera of the electronic equipment;
and the sending module is used for sending the certificate information of the user and the face image of the user to a server so that the server can verify the identity of the user according to the certificate information of the user and the face image of the user.
7. The apparatus of claim 6, wherein,
the prompting module is specifically used for prompting the user to place the certificate of the user at a target position through voice, and the distance between the target position and the electronic equipment is smaller than or equal to a preset distance threshold value;
the acquisition module is specifically configured to acquire credential information of the user through a near field communication function of the electronic device.
8. The apparatus of claim 7, wherein,
the prompting module is further used for prompting the user to start the near field communication function of the electronic equipment through voice if the detection module detects that the near field communication function of the electronic equipment is not started before the user is prompted to place the certificate of the user at the target position through voice.
9. The apparatus of claim 6, wherein,
the prompting module is specifically used for prompting the user to place the certificate of the user at a fixed position through voice; prompting the user to adjust the position of the electronic equipment through voice;
the acquisition module is specifically used for acquiring the image of the certificate through a front-mounted or rear-mounted camera of the electronic equipment;
the acquisition module is specifically configured to identify the image of the certificate and acquire the certificate information of the user.
10. An electronic device, comprising:
at least one processor; and
at least one memory communicatively coupled to the processor, wherein:
the memory stores program instructions executable by the processor, the processor invoking the program instructions to perform the method of any of claims 1 to 5.
11. A non-transitory computer readable storage medium storing computer instructions that cause the computer to perform the method of any of claims 1 to 5.
CN202110336184.9A 2021-03-29 2021-03-29 User identity verification method and device and electronic equipment Pending CN112926709A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110336184.9A CN112926709A (en) 2021-03-29 2021-03-29 User identity verification method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110336184.9A CN112926709A (en) 2021-03-29 2021-03-29 User identity verification method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN112926709A true CN112926709A (en) 2021-06-08

Family

ID=76176442

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110336184.9A Pending CN112926709A (en) 2021-03-29 2021-03-29 User identity verification method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN112926709A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106572049A (en) * 2015-10-09 2017-04-19 腾讯科技(深圳)有限公司 Identity verifying apparatus and method
CN206147663U (en) * 2016-08-19 2017-05-03 北京旷视科技有限公司 Authentication system based on face identification
CN109284593A (en) * 2018-09-06 2019-01-29 北京旷视科技有限公司 Auth method, device and electronic equipment
CN112133314A (en) * 2020-09-24 2020-12-25 深圳前海微众银行股份有限公司 Method, device, equipment and storage medium for setting and verifying voiceprint password

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106572049A (en) * 2015-10-09 2017-04-19 腾讯科技(深圳)有限公司 Identity verifying apparatus and method
CN206147663U (en) * 2016-08-19 2017-05-03 北京旷视科技有限公司 Authentication system based on face identification
CN109284593A (en) * 2018-09-06 2019-01-29 北京旷视科技有限公司 Auth method, device and electronic equipment
CN112133314A (en) * 2020-09-24 2020-12-25 深圳前海微众银行股份有限公司 Method, device, equipment and storage medium for setting and verifying voiceprint password

Similar Documents

Publication Publication Date Title
CN109993150B (en) Method and device for identifying age
US9843667B2 (en) Electronic device and call service providing method thereof
US11232186B2 (en) Systems for fingerprint sensor triggered voice interaction in an electronic device
CN107231682A (en) Reduce terminal SAR processing method, device and terminal
CN104243500A (en) Intelligent login method and system for users
WO2018233110A1 (en) Payment data verification method and device
CN112667984A (en) Identity authentication method and device, electronic equipment and storage medium
CN106980836B (en) Identity verification method and device
WO2016124008A1 (en) Voice control method, apparatus and system
CN112989299A (en) Interactive identity recognition method, system, device and medium
CN106507301A (en) Authentication method and device
CN112133296A (en) Full-duplex voice control method, device, storage medium and voice equipment
CN112926709A (en) User identity verification method and device and electronic equipment
CN116301381A (en) Interaction method, related equipment and system
CN111601000B (en) Communication network fraud identification method and device and electronic equipment
CN113420271A (en) Identity authentication method, device, equipment and storage medium
CN114222302A (en) Calling method and device for abnormal call, electronic equipment and storage medium
CN112863511A (en) Signal processing method, signal processing apparatus, and storage medium
CN112133314A (en) Method, device, equipment and storage medium for setting and verifying voiceprint password
CN112750247A (en) Participant identification method, identification system, computer device, and medium
WO2022233239A1 (en) Upgrading method and apparatus, and electronic device
KR101432484B1 (en) User outhenticaion system, apparatus and method for user outhenticaion in the system
CN109379499A (en) A kind of voice call method and device
CN114582078B (en) Self-service deposit and withdrawal method and self-service deposit and withdrawal system
CN112966680B (en) Certificate picture acquisition method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210608