CN113177795B - Identity identification method, device, equipment and medium - Google Patents

Identity identification method, device, equipment and medium Download PDF

Info

Publication number
CN113177795B
CN113177795B CN202110647085.2A CN202110647085A CN113177795B CN 113177795 B CN113177795 B CN 113177795B CN 202110647085 A CN202110647085 A CN 202110647085A CN 113177795 B CN113177795 B CN 113177795B
Authority
CN
China
Prior art keywords
input behavior
preset
historical
behavior feature
features
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110647085.2A
Other languages
Chinese (zh)
Other versions
CN113177795A (en
Inventor
杜志军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202110647085.2A priority Critical patent/CN113177795B/en
Publication of CN113177795A publication Critical patent/CN113177795A/en
Application granted granted Critical
Publication of CN113177795B publication Critical patent/CN113177795B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Artificial Intelligence (AREA)
  • Evolutionary Computation (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Software Systems (AREA)
  • Evolutionary Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • General Health & Medical Sciences (AREA)
  • Molecular Biology (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the specification discloses an identity recognition method, an identity recognition device, identity recognition equipment and an identity recognition medium. The scheme comprises the following steps: acquiring input behavior characteristics when a user inputs a password; calculating the similarity of the input behavior features and preset input behavior features in a preset input behavior feature set; judging whether the numerical value of at least one similarity in the similarity of the input behavior features and each preset input behavior feature in the preset input behavior feature set is larger than or equal to a first threshold value, and obtaining a first judgment result; and if the first judgment result indicates that the numerical value of the similarity between the input behavior feature and each preset input behavior feature in the preset input behavior feature set is smaller than the first threshold value, executing an identity verification process based on biological information identification for the user.

Description

Identity identification method, device, equipment and medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a method, an apparatus, a device, and a medium for identity identification.
Background
With the development of computer technology, the payment security of mobile devices is an important issue, and although users often set payment passwords, there are potential risks of password leakage and mastering. And under the condition that the mobile phone and the password of the victim are obtained, the operations such as transferring accounts, paying and the like can be easily realized. At present, the service end cannot track whether the owner operates or the acquaintance is stolen.
Therefore, how to identify the identity of the user to improve the security is a technical problem to be solved.
Disclosure of Invention
The embodiment of the specification provides an identity recognition method, device, equipment and medium, which are used for solving the problem that the user identity of an operating user cannot be confirmed in the existing method.
In order to solve the above technical problems, the embodiments of the present specification are implemented as follows:
the identity recognition method provided by the embodiment of the specification comprises the following steps:
acquiring input behavior characteristics when a user inputs a password;
calculating the similarity of the input behavior features and preset input behavior features in a preset input behavior feature set to obtain the similarity of the input behavior features and each preset input behavior feature in the input behavior feature set; the preset input behavior feature set comprises at least one preset input behavior feature;
judging whether the numerical value of at least one similarity in the similarity of the input behavior features and each preset input behavior feature in the preset input behavior feature set is larger than or equal to a first threshold value, and obtaining a first judgment result;
and if the first judgment result indicates that the numerical value of the similarity between the input behavior feature and each preset input behavior feature in the preset input behavior feature set is smaller than the first threshold value, executing an identity verification process based on biological information identification for the user.
The embodiment of the specification provides an identity recognition device, which comprises:
the feature acquisition module is used for acquiring the input behavior feature when the user inputs the password;
the similarity calculation module is used for calculating the similarity of the input behavior features and preset input behavior features in a preset input behavior feature set to obtain the similarity of the input behavior features and each preset input behavior feature in the input behavior feature set; the preset input behavior feature set comprises at least one preset input behavior feature;
the judging module is used for judging whether the numerical value of at least one similarity in the similarity of the input behavior features and each preset input behavior feature in the preset input behavior feature set is larger than or equal to a first threshold value, so as to obtain a first judging result;
and the identity verification module is used for executing an identity verification flow based on biological information identification for the user if the first judgment result indicates that the numerical value of the similarity between the input behavior feature and each preset input behavior feature in the preset input behavior feature set is smaller than the first threshold value.
The embodiment of the specification provides an identity recognition device, which comprises:
At least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
acquiring input behavior characteristics when a user inputs a password;
calculating the similarity of the input behavior features and preset input behavior features in a preset input behavior feature set to obtain the similarity of the input behavior features and each preset input behavior feature in the input behavior feature set; the preset input behavior feature set comprises at least one preset input behavior feature;
judging whether the numerical value of at least one similarity in the similarity of the input behavior features and each preset input behavior feature in the preset input behavior feature set is larger than or equal to a first threshold value, and obtaining a first judgment result;
and if the first judgment result indicates that the numerical value of the similarity between the input behavior feature and each preset input behavior feature in the preset input behavior feature set is smaller than the first threshold value, executing an identity verification process based on biological information identification for the user.
Embodiments of the present disclosure provide a computer readable medium having computer readable instructions stored thereon, the computer readable instructions being executable by a processor to implement an identification method.
One embodiment of the present specification achieves the following advantageous effects: by calculating the similarity of the input behavior characteristics and the preset input behavior characteristics when the user inputs the password, when the values of the similarity of the input behavior characteristics of the user inputting the password and the preset input behavior characteristics in the preset input behavior characteristic set are smaller than a first threshold, determining that the current user has risks, and executing an identity verification process based on biological information identification aiming at the user to identify whether the current user is a real user of a known account or not, thereby improving the security of the account.
Drawings
In order to more clearly illustrate the embodiments of the present description or the technical solutions in the prior art, the drawings that are required to be used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments described in the present application, and that other drawings may be obtained according to these drawings without inventive effort to a person skilled in the art.
Fig. 1 is a schematic diagram of an application scenario of an identification method according to an embodiment of the present disclosure;
fig. 2 is a schematic flow chart of an identification method according to an embodiment of the present disclosure;
FIG. 3 is a lane diagram of an identification method according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of an identification device according to an embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of an identification device according to an embodiment of the present disclosure.
Detailed Description
For the purposes of making the objects, technical solutions and advantages of one or more embodiments of the present specification more clear, the technical solutions of one or more embodiments of the present specification will be clearly and completely described below in connection with specific embodiments of the present specification and corresponding drawings. It will be apparent that the described embodiments are only some, but not all, of the embodiments of the present specification. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without undue burden, are intended to be within the scope of one or more embodiments herein.
The following describes in detail the technical solutions provided by the embodiments of the present specification with reference to the accompanying drawings.
In the prior art, when mobile payment is performed, only a correct password input is needed to complete a payment operation, because the server providing the payment service only checks the payment account and the input password. If the equipment (such as a mobile phone, a computer and the like) for carrying out mobile payment is stolen, meanwhile, the account password of the user is leaked, and the risk of theft of funds is caused. In particular, there are cases where acquaintance is working, such as a child holding a parent's mobile phone, or a friend holding a mobile phone with each other, such a loss of funds is difficult to control.
In order to solve the drawbacks of the prior art, the present solution provides the following embodiments:
fig. 1 is a schematic application scenario diagram of an identification method according to an embodiment of the present disclosure. As shown in fig. 1, the scheme mainly includes a terminal 1 and a server 2. In practical application, a user can input a password into the terminal 1 to perform operations such as payment and account login, when the user inputs the password into the terminal 1, the terminal 1 can acquire operation data such as an input mode selected when the user inputs the password, a key time interval during input, and a key pressure, and the server 2 can acquire the operation data acquired from the terminal 1 when the user inputs the password, so as to obtain the input behavior characteristics when the user inputs the password. The server 2 may store a preset input behavior feature set in advance, where the preset input behavior feature in the feature set is a behavior feature of the real user. For example, when a user performs a payment operation through an application program in the terminal, a registered user of the application program may be a real user of the application program in the terminal. The server 2 can calculate the similarity between the input behavior feature of the user inputting the password and the preset input behavior feature in the preset input behavior feature set, when the similarity between the input behavior feature of the user inputting the password and the preset input behavior feature in the preset input behavior feature set is smaller, the user inputting the password may not be a real user, the biometric authentication needs to be aroused, the authentication process based on the biometric information identification is executed for the user, further whether the user is a real user is determined, the phenomenon that the account is stolen can be found and intercepted in time, and the safety of the user account is improved. For the scene of paying through the password, the resource loss of the user can be effectively avoided.
Next, a specific description will be given of an identification method provided for an embodiment of the specification with reference to the accompanying drawings:
fig. 2 is a schematic flow chart of an identification method according to an embodiment of the present disclosure. From the program perspective, the execution subject of the flow may be a program or an application client that is installed on an application server.
As shown in fig. 2, the process may include the steps of:
step 202: and acquiring the input behavior characteristics of the user when inputting the password.
In the embodiment of the specification, the user can input the password through the terminal to perform service processing, such as payment, account login and other operations through the password. The terminal can acquire operation data such as an input mode selected by a user when inputting the password, a key time interval when inputting the password, pressure of keys and the like, and can acquire the input behavior characteristics when inputting the password by the user based on the operation data. The terminal may be a cell phone, a computer, an intelligent wearable device, etc.
In the embodiment of the present disclosure, the input behavior feature when the user inputs the password is obtained based on the entire operation behavior of the user that inputs the password at the current time, and is a piece of feature data that represents the operation behavior of the user that inputs the password at the current time.
Step 204: calculating the similarity of the input behavior features and preset input behavior features in a preset input behavior feature set to obtain the similarity of the input behavior features and each preset input behavior feature in the input behavior feature set; the preset input behavior feature set comprises at least one preset input behavior feature.
In the embodiment of the present disclosure, the preset input behavior feature may be a behavior feature of inputting a password for a real user of the terminal, and may be used to distinguish whether the user inputting the password in the terminal is the real user. In the embodiment of the specification, the similarity between the input behavior characteristics generated when the user inputs the password and the preset input behavior characteristics can be calculated, so that whether the user inputting the password is a real user or not can be judged.
Step 206: and judging whether the numerical value of at least one similarity in the similarity of the input behavior features and each preset input behavior feature in the preset input behavior feature set is larger than or equal to a first threshold value, and obtaining a first judgment result.
Step 208: and if the first judgment result indicates that the numerical value of the similarity between the input behavior feature and each preset input behavior feature in the preset input behavior feature set is smaller than the first threshold value, executing an identity verification process based on biological information identification for the user.
In the embodiment of the present disclosure, when the similarity between the input behavior feature of the user inputting the password and the preset input behavior feature is smaller, it may be determined that the user currently inputting the password may not be the real user of the terminal, and in order to ensure security, the user may be verified by performing biometric information, and the user is required to input biometric information, such as face information, fingerprint information, and the like, to verify the identity of the user.
It should be understood that the method according to one or more embodiments of the present disclosure may include the steps in which some of the steps are interchanged as needed, or some of the steps may be omitted or deleted.
In the method in fig. 2, by calculating the similarity between the input behavior feature and the preset input behavior feature when the user inputs the password, when the value of the similarity between the input behavior feature of the user inputting the password and each preset input behavior feature in the preset input behavior feature set is smaller than a first threshold, determining that the current user has risk, and executing an authentication process based on biological information identification for the user to identify whether the current user is a real user of a known account, thereby improving the security of the account.
When the password is stolen by others, the stolen phenomenon can be found in time, an identity verification process based on biological information identification is executed, whether the user inputting the password is a real user or not is further confirmed, and account safety is determined.
For example, when a child purchases an article by using a mobile phone of a parent, even if knowing a payment password set by the parent, due to the difference of input behavior characteristics when the child and the parent input the password, the child can determine that the input password is not a real user of the terminal, and the user needs to further execute an authentication process based on biological information identification to finish payment, so that the phenomenon that the acquaintance steals the user terminal to pay the password can be avoided, and the transaction security can be improved.
The examples of the present specification also provide some specific embodiments of the method based on the method of fig. 2, which is described below.
Optionally, after obtaining the first determination result in the embodiment of the present disclosure, the method may further include:
and if the first judgment result indicates that the value of at least one similarity in the similarity of the input behavior feature and each preset input behavior feature in the preset input behavior feature set is greater than or equal to the first threshold value, confirming that the user is a real user of a known account.
In practical applications, the user may perform service processing in an application program of the terminal, for example, may perform payment service processing in an application program having a payment function. The known account can be a registered account in the terminal or an account with which the account information is not registered just, and the user can perform business processing in the registered account or register the account with which the account information is not registered just by inputting a password. The actual user of the known account may be the user who registers the known account or the user who frequently uses the known account.
As an implementation manner, in the embodiment of the present disclosure, the server may calculate, one by one, the similarity between an input behavior feature and a preset input behavior feature in a preset input behavior feature set, may determine, when calculating the similarity between an input behavior feature and any one preset input behavior feature, whether a value of the similarity between the input behavior feature and any one preset input behavior feature is greater than or equal to a first threshold, and if the value of the similarity is greater than or equal to the first threshold, may confirm that the user is a real user of a known account, and may not calculate the similarity with other preset input behavior features any more; if the value of the similarity is smaller than a first threshold, another preset input behavior feature can be selected from the preset input behavior feature set to perform similarity calculation, and so on, if the value of the similarity between the preset input behavior feature and the input behavior feature is larger than or equal to the first threshold in the preset input behavior feature set, the user can be confirmed to be a real user of the known account, and if the value of the similarity between the input behavior feature and each preset input behavior feature in the preset input behavior feature set is smaller than the first threshold, an identity verification process based on biological information identification is executed for the user.
As another implementation manner, in this embodiment of the present disclosure, the similarity between the behavior feature and each preset input behavior feature in the input behavior feature set may be input, then the maximum similarity in the calculated similarities is selected, and whether the value of the maximum similarity is greater than or equal to a first threshold is determined, if yes, it may be determined that the user is a real user of a known account; if not, executing an authentication flow based on biological information identification for the user.
In practical application, gesture behaviors of each user are different when inputting passwords, such as the weight of keys, the clicking pressure of corresponding screens is different, and for example, some people type fast, some people type slow, the time consumption of password input is different, for example, the personal habit of the user is different, some people are used to use a nine-square lattice, and some people learn the modes of full spelling, handwriting and the like. These behavioral characteristics may be used to describe a user.
The input behavior characteristics of the user in the embodiment of the present disclosure are characteristics obtained based on at least one of an input manner, a key pressure, a key area, a key duration and a key position adopted when the user inputs the password at the current time.
The input mode can comprise a nine-square box, a full spelling, handwriting and the like, and implicitly represents the use habit of different people when inputting characters.
The key pressure can be the pressure of the user pressing the key in the keyboard provided by the terminal for each character, and represents the difference of the weight of keys of different people. Wherein the measurement can be performed by means of a pressure sensor or the like. In practical applications, the key pressure may include the pressure of the user on each key, or may include the mean, variance, extremum, etc. of the pressures corresponding to all the keys pressed by the user when the user inputs the password, where the key pressure may also correspond to the character represented by the key, or may also correspond to the relative position information of the key in the keyboard.
The key area is the area of contact between the finger and the screen when the user inputs the password, and can reflect the key difference of different people. In practical application, the sensor in the terminal can detect the key area information, for example, when the touch screen in the terminal is a capacitive screen, the area of contact between the finger and the screen can be determined based on the current in the screen; the area of the finger pressing key can be determined based on the position range of the finger pressing key; the area of the key pressed by the finger can also be determined based on factors such as the temperature of the finger contacted by the key. In practical applications, the key area may correspond to the character represented by the key, or may correspond to the relative position information of the key in the keyboard.
The key duration can comprise the duration of pressing each key by the user and the duration of inputting the password once completely, and also can comprise the key interval duration between adjacent characters in the password input by the user and the like, and can reflect the input speed habits of different people.
The key position may be a pressed key position when the user presses each key corresponding to a coordinate position of a screen in the terminal, or a pressed key position corresponding to a coordinate position of a keyboard displayed in the terminal.
In consideration of practical application, a user may input a password by using a security keyboard provided by a terminal application program, and the position of a number in the security keyboard may change during each password input, in this embodiment of the present disclosure, the key position of the key of the user may be obtained according to the position of the pressed key on the key relative to the position of the area of the key when the user presses the key based on the area of each key as a base position, and the key position information when the user inputs the password may be obtained by combining the position information with the position information of the key in the entire keyboard or the screen.
It will be appreciated that the behavior data when obtaining the user input password may be determined according to actual needs, and the foregoing is merely illustrative of the solution of the present application, and the specific manner of obtaining the user input password is not specifically limited herein.
In practical application, features can be extracted from the acquired information such as input mode, key pressure, key duration, key position and the like by utilizing feature extraction, and the behavior of one-time password input of a user can be converted into a behavior feature. An input behavior feature may represent the operational behavior of a user entering a password, based on the overall characteristic behavior of the user entering the password.
In practical applications, the number of dimensions of the features extracted from the behavior data of the user input password may be more, for example, the number of dimensions of the features extracted from the behavior data of the user input password is 40, in order to simplify the calculation amount, the dimension reduction process may be performed on the extracted input behavior features, for example, the dimension of the extracted 40-dimensional input behavior features is reduced to 16 dimensions, so as to facilitate subsequent calculation.
After the input behavior feature when the user inputs the password is obtained in the embodiment of the present disclosure, the method may further include:
performing dimension reduction processing on the input behavior characteristics based on a neural network model to obtain dimension reduced input behavior characteristics;
the calculating the similarity between the input behavior feature and the preset input behavior feature in the preset input behavior feature set specifically includes:
And calculating the similarity between the input behavior characteristics after the dimension reduction and the preset input behavior characteristics in the preset input behavior characteristic set.
The neural network model for dimension reduction in the embodiments of the present disclosure may be a pre-trained neural network model, where DNNs (deep neural networks) including a plurality of fully connected layers may be trained by a triple loss training method to obtain a neural network model for dimension reduction processing, and after dimension reduction processing by using the model, the low-dimensional features of the same person are very similar, and the low-dimensional features of different persons are dissimilar.
In practical application, the server can record the behavior characteristics of the user when inputting the password each time, can regard the history behavior characteristics of the user when inputting the password correctly each time as the behavior characteristics of the real user of the terminal, can calculate the similarity between the behavior characteristics of the current new password input and each recorded history behavior when inputting the new password, and can determine the current user inputting the password as the real user of the terminal if the behavior characteristics of the current password input are similar to most of the history behavior characteristics.
Considering that each password input corresponds to a historical input behavior feature in practical application, as the number of times of inputting passwords by a user increases, the number of the historical input behavior features of the user also increases, if the input behavior feature when the user inputs the passwords at the current time is compared with each historical input behavior feature, the similarity is calculated, and the calculation amount of a server is large. In addition, the characteristics of the input behavior of the same user in the case of generating multiple historical input behavior characteristics of the same user in the case of inputting the password multiple times by adopting the same input mode may be similar or the characteristics of the input speed, the key pressure and the like of the user may be the same, so that the comparison between the input behavior characteristics of the user in the previous time of inputting the password and the multiple similar characteristics may also cause resource waste.
In order to more effectively determine whether the user inputting the password is a real user, in the embodiment of the present disclosure, the preset input behavior feature set is obtained based on the historical input behavior feature of the real user inputting the preset password of the known account, which may specifically include:
acquiring a historical input behavior feature set of the real user aiming at the preset password; the historical input behavior feature set comprises at least one historical input behavior feature generated when the real user inputs the preset password;
Clustering is carried out on the historical input behavior characteristics in the historical input behavior characteristic set, and a clustering result is obtained;
and obtaining the preset input behavior feature set based on the clustering result.
The historical input behavior feature may be an input behavior feature obtained based on a behavior of the user inputting the password before the user inputs the password this time, for example, may be an input behavior feature of the user inputting the password in a preset time period before the user inputs the password this time, or may be a historical input behavior feature of selecting a preset number of pieces closest to the user inputting the password this time according to a sequence from near to far in time. The specific manner of selecting the historical input behavior feature is not limited herein, as long as the preset input behavior feature can be determined according to the selected historical input behavior feature.
In consideration of practical application, when a user resets a password for a newly registered user or a user of an application program, the number of times of service processing performed by the user inputting the password is small, the number of pieces of behavior data of the user inputting the password recorded in a server is small, in order to more accurately identify the user inputting the password, in the embodiment of the specification, the behavior characteristics of the user inputting the password at present can be compared with all the history behavior characteristics, and when the number of pieces of history input behavior characteristics recorded in the server is large, a plurality of pieces of representative behavior characteristics are selected from a plurality of pieces of history input behavior characteristics to serve as preset input behavior characteristics, and are compared with the behavior characteristics of the current user inputting the password to perform identity identification.
Before the clustering processing is performed on the historical input behavior features in the historical input behavior feature set, the embodiment of the present disclosure further includes:
judging whether the number of the historical input behavior features contained in the historical input behavior feature set is larger than or equal to a first preset number or not, and obtaining a second judgment result;
if the second judgment result indicates that the number of the historical input behavior features contained in the historical input behavior feature set is smaller than the first preset number, determining the historical input behavior features contained in the historical input behavior feature set as preset input behavior features in the preset input behavior feature set;
the clustering processing of the historical input behavior characteristics in the historical input behavior characteristic set specifically comprises the following steps:
and if the second judgment result indicates that the number of the historical input behavior features contained in the historical input behavior feature set is greater than or equal to the first preset number, clustering the historical input behavior features in the historical input behavior feature set.
The first preset number may be set according to actual requirements, which is not specifically limited herein.
In order to improve the clustering efficiency, in the embodiment of the present disclosure, the dimension reduction process may be further performed on each of the historical input behavior features subjected to the clustering process, and then the clustering process may be performed on the dimension reduced historical input behavior features to obtain a preset input behavior feature set.
In this embodiment of the present disclosure, before the clustering processing is performed on the historical input behavior features in the historical input behavior feature set, the method may further include:
performing dimension reduction processing on the historical input behavior feature set to obtain a dimension-reduced historical input behavior feature set; the historical input behavior characteristics in the dimensionality-reduced historical input behavior characteristic set are the dimensionality-reduced historical input behavior characteristics;
the clustering the historical input behavior features in the historical input behavior feature set may specifically include:
and clustering each historical input behavior feature in the dimensionality reduced historical input behavior feature set.
The performing the dimension reduction processing on the historical input behavior feature set may specifically include: and performing dimension reduction processing on each historical input behavior feature in the historical input behavior feature set. Clustering is carried out on each historical input behavior feature in the historical input behavior feature set after dimension reduction, and the clustering is carried out on each historical input behavior feature after dimension reduction.
In the prior art, a mean value is generally calculated from a plurality of behavior features, and then the mean value is used to represent typical behavior features of a user. Although this method is effective, there is a certain information loss, because the average value is not a real behavior feature, but is a result of accumulating and averaging a large number of behaviors, if the user behavior itself has several different input characteristics, adverse effects will be generated, for example, when the user inputs a password through a full spelling input mode, one characteristic corresponds to another characteristic when inputting the password through a nine-square input mode, and performance will be reduced by adopting average processing.
In order to more accurately determine the preset input behavior characteristics according with the behavior characteristics of the user, in the embodiment of the present disclosure, clustering the historical input behavior characteristics in the set of historical input behavior characteristics may specifically include:
for any one of the historical input behavior features in the historical input behavior feature set, calculating the similarity of the any one of the historical input behavior features and other historical input behavior features in the historical input behavior feature set to obtain the similarity of the any one of the historical input behavior features and each other historical input behavior feature in the historical input behavior feature set; the other historical input behavior features are the historical input behavior features except any one of the historical input behavior features in the historical input behavior feature set;
Determining the number of other historical input behavior features, of which the number of the similarity between the other historical input behavior features and any one historical input behavior feature is larger than or equal to a second threshold, in the historical input behavior feature set;
judging whether the number of the strips is larger than or equal to a second preset number of strips or not to obtain a third judging result;
and if the third judging result indicates that the number of the historical input behavior features is greater than or equal to a second preset number of the historical input behavior features, determining any one of the historical input behavior features as one preset input behavior feature in the preset input behavior feature set.
The second threshold and the second preset number may be set according to actual requirements, which is not limited herein. In practical application, a plurality of differentiated behavior features can be mined from the historical input behavior feature set by adjusting the second threshold value and/or the second preset number, so that a more comprehensive description can be provided for the user behavior, for example, when the user adopts different input modes, the corresponding input behavior features are different, and the specific method can select the different input behavior features corresponding to the different input modes, so that the user inputting the password can be identified more accurately.
In order to reduce the similarity of preset input behavior features in the preset input behavior feature set and avoid comparison calculation between the input behavior features of the current user input password and the excessive similar behavior features, after determining that the arbitrary one of the historical input behavior features is one preset input behavior feature in the preset input behavior feature set in the embodiment of the present disclosure, the method may further include:
and deleting any one of the historical input behavior characteristics and other historical input behavior characteristics with the similarity with the any one of the historical input behavior characteristics, wherein the similarity value of the other historical input behavior characteristics is larger than or equal to a second threshold value.
In the embodiment of the specification, in the set of the historical input behavior characteristics deleted, the historical input behavior characteristics determined to be the preset input behavior characteristics and the historical input behavior characteristics similar to the preset input behavior characteristics are selected at will for clustering, and so on, a plurality of different historical input behavior characteristics can be obtained as the preset input behavior characteristics.
In practical application, the K-means clustering algorithm can be adopted for clustering.
In this embodiment of the present disclosure, a cosine similarity calculation method may be used to calculate the similarity, where the calculating the similarity between the any one historical input behavior feature and other historical input behavior features in the historical input behavior feature set may specifically include:
and calculating the similarity between any one of the historical input behavior features and other historical input behavior features in the historical input behavior feature set based on a cosine similarity calculation method.
The calculating the similarity between the input behavior feature and the preset input behavior feature in the preset input behavior feature set may specifically include:
and calculating the similarity between the input behavior feature and the preset input behavior feature in the preset input behavior feature set based on a cosine similarity calculation method. The input behavior feature is the same as the feature dimension of the preset input behavior feature.
In the embodiment of the present disclosure, when performing the dimension reduction processing on the input behavior feature and the preset input behavior feature, the same pre-trained neural network model may be adopted, and the dimension of the obtained dimension reduced input behavior feature may be the same as the dimension of the dimension reduced preset input behavior feature.
The embodiment of the present specification executes an authentication procedure based on biometric information identification for the user, which may specifically include:
transmitting indication information for indicating the user to input the biological identity information to the terminal; the terminal is used for executing the password input operation by the user;
acquiring biological identity information acquired by the terminal; the biological identity information includes: at least one of face information, fingerprint information, iris information, and sound information;
judging whether the biological identity information is consistent with preset identity information or not;
if so, the user identity verification is passed, and the user is determined to be the real user of the known account.
In practical application, when a user registers an account or uses the account for the first time, the server can collect biological identity information of the user and store the biological identity information as user identity credentials, wherein the preset identity information can be information which is collected in advance and can prove the identity of the real user.
In order to ensure the reliability of the data, the preset identity information in the embodiment of the present disclosure may be stored in the blockchain system, and the server may acquire the preset identity information from the blockchain system when performing the identity verification.
Whether the biological identity information input by the user inputting the password is consistent with the preset identity information or not is judged, and whether the similarity between the biological identity information input by the user and the preset identity information is larger than or equal to a preset threshold value or not can be also understood.
The method provided in the embodiment of the present specification is to perform risk assessment on an operation behavior of inputting a password by a user, identify whether the user inputting the password is a real user of a terminal account, and in the embodiment of the present specification, verify the password input by the user, and specifically, the method may further include:
acquiring a password input by the user;
and judging whether the password is consistent with a preset password or not.
The preset password is a real password corresponding to the terminal application program, and can be used for logging in the application program or carrying out service processing after the application program is logged in, for example, services such as payment can be carried out through the password.
In this embodiment of the present disclosure, after a user inputs a password, the identity of the user may be identified based on the input behavior feature when the user inputs the password, to determine whether the user inputting the password is a real user, and then determine whether the user inputting the password is correct, specifically, after the method in this embodiment of the present disclosure confirms that the user is a real user of a known account, the method may further include:
Acquiring a password input by the user;
judging whether the password is consistent with a preset password or not;
if the password is consistent, the password passes verification, and the target task is executed; the target task may be a service executed based on the password;
if the password is inconsistent, the task processing is ended, and prompt information indicating the password error can be sent to the terminal.
In the password payment scene, if the password input by the user is verified to be the preset password of the payment account, a payment task can be carried out, namely, the corresponding payment amount is deducted from the payment account; if the password input by the user is incorrect, the payment task is finished, and the server can also send prompt information indicating that the password is incorrect to the terminal.
As another implementation manner, in the embodiment of the present specification, after the user inputs the password, whether the password input by the user is the preset password is verified, then the identity of the user is identified based on the input behavior feature when the user inputs the password, and whether the user inputting the password is the real user is determined, specifically, before the input behavior feature when the user inputs the password is obtained in the embodiment of the present specification, the method may further include:
acquiring a password input by the user;
Judging whether the password is consistent with a preset password or not;
if the task is inconsistent, finishing task processing, and sending prompt information representing password errors to the terminal;
the obtaining the input behavior characteristics when the user inputs the password specifically comprises the following steps:
if the input behavior characteristics are consistent, the input behavior characteristics of the user when inputting the password are obtained.
Wherein the target task may be performed after confirming that the user is a real user of a known account based on the input behavior characteristics when the user inputs the password.
In order to more clearly describe the identity recognition method provided in the embodiment of the present disclosure, the following description is made in a scenario of password payment, and fig. 3 is a lane diagram of the identity recognition method provided in the embodiment of the present disclosure, where, as shown in fig. 3, the method may include a feature collection stage, a judgment stage, and a payment stage, and specifically may include:
step 302: the user enters a password in the terminal.
Step 304: the terminal collects the operation information of the user when inputting the password, and can comprise the information such as an input mode, key pressure, key area, key duration, key position and the like adopted when the user inputs the password.
Step 306: based on the operation information acquired by the terminal, the server acquires the input behavior characteristics when the user inputs the password.
Step 308: the server calculates the similarity of the input behavior features and preset input behavior features in a preset input behavior feature set to obtain the similarity of the input behavior features and each preset input behavior feature in the input behavior feature set; the preset input behavior feature set comprises at least one preset input behavior feature. The preset input behavior feature is the behavior feature of the real user of the terminal inputting the preset password, and can represent the real user of the terminal.
Step 310: and judging whether the numerical value of at least one similarity in the similarity of the input behavior features and each preset input behavior feature in the preset input behavior feature set is larger than or equal to a first threshold.
Step 312: and if the value of at least one similarity in the similarity between the input behavior feature and each preset input behavior feature in the preset input behavior feature set is greater than or equal to the first threshold, confirming that the user is a real user of a known account.
Step 314: and if the numerical value of the similarity between the input behavior feature and each preset input behavior feature in the preset input behavior feature set is smaller than the first threshold value, executing an identity verification process based on biological information identification for the user.
Wherein, the authentication process based on the biological information recognition is performed for the user, which may include:
step 316: and transmitting indication information for indicating the user to input the biological identity information to the terminal.
Step 318: and the terminal receives the indication information sent by the server.
Step 320: the terminal collects the biological identity information.
Step 322: the server acquires the biological identity information acquired by the terminal.
Step 324: judging whether the biological identity information is consistent with preset identity information or not; if so, the user identity verification is passed, and the user is confirmed to be a real user, as shown in step 312; if the user identity authentication fails, a prompt message indicating the identity authentication failure may be sent to the terminal, the payment fails, and the payment process is ended, as shown in step 332.
In the embodiment of the present disclosure, after determining that the user is a real user based on the input behavior feature of the user input password, the password input by the user may be further verified, specifically:
step 326: the server obtains a password input by a user in the terminal, wherein the password can be a character string formed by at least one character of numbers, letters and symbols.
Step 328: and judging whether the password is consistent with a preset password or not.
Step 330: if the password is consistent with the preset password, the password verification is passed, and the payment is completed.
Step 332: if the password is inconsistent with the preset password, password verification fails, payment fails, the payment process is finished, and prompt information indicating password errors can be sent to the terminal.
Based on the same thought, the embodiment of the specification also provides a device corresponding to the method. Fig. 4 is a schematic structural diagram of an identification device according to an embodiment of the present disclosure. As shown in fig. 4, the apparatus may include:
a feature acquisition module 402, configured to acquire an input behavior feature when a user inputs a password;
the similarity calculation module 404 is configured to calculate a similarity between the input behavior feature and a preset input behavior feature in a preset input behavior feature set, so as to obtain a similarity between the input behavior feature and each preset input behavior feature in the input behavior feature set; the preset input behavior feature set comprises at least one preset input behavior feature;
a judging module 406, configured to judge whether a value of at least one similarity of the input behavior features and the similarities of each preset input behavior feature in the preset input behavior feature set is greater than or equal to a first threshold, so as to obtain a first judgment result;
The authentication module 408 is configured to execute an authentication process based on biometric information recognition for the user if the first determination result indicates that the values of the similarity between the input behavior feature and each preset input behavior feature in the preset input behavior feature set are smaller than the first threshold.
Based on the same thought, the embodiment of the specification also provides equipment corresponding to the method. Fig. 5 is a schematic structural diagram of an identification device according to an embodiment of the present disclosure. As shown in fig. 5, the apparatus 500 may include:
at least one processor 510; the method comprises the steps of,
a memory 530 communicatively coupled to the at least one processor; wherein,,
the memory 530 stores instructions 520 executable by the at least one processor 510, the instructions being executable by the at least one processor 510 to enable the at least one processor 510 to:
acquiring input behavior characteristics when a user inputs a password;
calculating the similarity of the input behavior features and preset input behavior features in a preset input behavior feature set to obtain the similarity of the input behavior features and each preset input behavior feature in the input behavior feature set; the preset input behavior feature set comprises at least one preset input behavior feature;
Judging whether the numerical value of at least one similarity in the similarity of the input behavior features and each preset input behavior feature in the preset input behavior feature set is larger than or equal to a first threshold value, and obtaining a first judgment result;
and if the first judgment result indicates that the numerical value of the similarity between the input behavior feature and each preset input behavior feature in the preset input behavior feature set is smaller than the first threshold value, executing an identity verification process based on biological information identification for the user.
Based on the same thought, the embodiment of the specification also provides a computer readable medium corresponding to the method. The computer readable medium has stored thereon computer readable instructions executable by a processor to implement the method of identification described above.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for the apparatus shown in fig. 5, the description is relatively simple as it is substantially similar to the method embodiment, with reference to the partial description of the method embodiment being relevant.
In the 90 s of the 20 th century, improvements to one technology could clearly be distinguished as improvements in hardware (e.g., improvements to circuit structures such as diodes, transistors, switches, etc.) or software (improvements to the process flow). However, with the development of technology, many improvements of the current method flows can be regarded as direct improvements of hardware circuit structures. Designers almost always obtain corresponding hardware circuit structures by programming improved method flows into hardware circuits. Therefore, an improvement of a method flow cannot be said to be realized by a hardware entity module. For example, a programmable logic device (ProgrammableLogicDevice, PLD) (e.g., field programmable gate array (FieldProgrammableGate Array, FPGA)) is an integrated circuit whose logic function is determined by the programming of the device by a user. The designer programs itself to "integrate" a digital system onto a single PLD without requiring the chip manufacturer to design and fabricate application specific integrated circuit chips. Moreover, nowadays, instead of manually manufacturing integrated circuit chips, such programming is mostly implemented by using "logic compiler" software, which is similar to the software compiler used in program development and writing, and the original code before the compiling is also written in a specific programming language, which is called hardware description language (HardwareDescriptionLanguage, HDL), and HDL is not only one but a plurality of kinds, such as ABEL (AdvancedBooleanExpressionLanguage), AHDL (AlteraHardwareDescription Language), confluence, CUPL (cornelluniversal programming language), HDCal, JHDL (javahard script language), lava, lola, myHDL, PALASM, RHDL (Ruby HardwareDescriptionLanguage), etc., VHDL (Very-High-SpeedIntegrated CircuitHardwareDescriptionLanguage) and Verilog are currently most commonly used. It will also be apparent to those skilled in the art that a hardware circuit implementing the logic method flow can be readily obtained by merely slightly programming the method flow into an integrated circuit using several of the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, application specific integrated circuits (ApplicationSpecificIntegratedCircuit, ASIC), programmable logic controllers, and embedded microcontrollers, examples of which include, but are not limited to, the following microcontrollers: ARC625D, atmelAT91SAM, microchipPIC F26K20 and silicane labsc8051F320, the memory controller may also be implemented as part of the control logic of the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller in a pure computer readable program code, it is well possible to implement the same functionality by logically programming the method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers, etc. Such a controller may thus be regarded as a kind of hardware component, and means for performing various functions included therein may also be regarded as structures within the hardware component. Or even means for achieving the various functions may be regarded as either software modules implementing the methods or structures within hardware components.
The system, apparatus, module or unit set forth in the above embodiments may be implemented in particular by a computer chip or entity, or by a product having a certain function. One typical implementation is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being functionally divided into various units, respectively. Of course, the functions of each element may be implemented in one or more software and/or hardware elements when implemented in the present application.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In one typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include volatile memory in a computer-readable medium, random Access Memory (RAM) and/or nonvolatile memory, etc., such as Read Only Memory (ROM) or flash memory (flashRAM). Memory is an example of computer-readable media.
Computer readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device. Computer-readable media, as defined herein, does not include transitory computer-readable media (transshipment) such as modulated data signals and carrier waves.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises the element.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The foregoing is merely exemplary of the present application and is not intended to limit the present application. Various modifications and changes may be made to the present application by those skilled in the art. Any modifications, equivalent substitutions, improvements, etc. which are within the spirit and principles of the present application are intended to be included within the scope of the claims of the present application.

Claims (16)

1. An identity recognition method, comprising:
acquiring input behavior characteristics when a user inputs a password;
calculating the similarity of the input behavior features and preset input behavior features in a preset input behavior feature set to obtain the similarity of the input behavior features and each preset input behavior feature in the preset input behavior feature set; the preset input behavior feature set comprises at least one preset input behavior feature; the preset input behavior features are historical input behavior features, the number of corresponding appointed other historical input behavior features in the historical input behavior feature set is larger than or equal to a second preset number, and the appointed other historical input behavior features are other historical input behavior features, the number of similarity between the other historical input behavior features and the historical input behavior features in the historical input behavior feature set is larger than or equal to a second threshold value; the historical input behavior feature set comprises at least one historical input behavior feature generated when a real user inputs a preset password;
Judging whether the numerical value of at least one similarity in the similarity of the input behavior features and each preset input behavior feature in the preset input behavior feature set is larger than or equal to a first threshold value, and obtaining a first judgment result;
and if the first judgment result indicates that the numerical value of the similarity between the input behavior feature and each preset input behavior feature in the preset input behavior feature set is smaller than the first threshold value, executing an identity verification process based on biological information identification for the user.
2. The method of claim 1, further comprising, after the obtaining the first determination result:
and if the first judgment result indicates that the value of at least one similarity in the similarity of the input behavior feature and each preset input behavior feature in the preset input behavior feature set is greater than or equal to the first threshold value, confirming that the user is a real user of a known account.
3. The method of claim 1, wherein the input behavior feature is a feature obtained based on at least one of an input manner, a key pressure, a key area, a key duration, and a key position used when the user inputs the password at the previous time.
4. The method of claim 1, further comprising, after the obtaining the input behavior feature when the user inputs the password:
performing dimension reduction processing on the input behavior characteristics based on a neural network model to obtain dimension reduced input behavior characteristics;
the calculating the similarity between the input behavior feature and the preset input behavior feature in the preset input behavior feature set specifically includes:
and calculating the similarity between the input behavior characteristics after the dimension reduction and the preset input behavior characteristics in the preset input behavior characteristic set.
5. The method according to claim 1, wherein the set of preset input behavior features is derived based on historical input behavior features of a real user of a known account when entering a preset password, in particular comprising:
acquiring a historical input behavior feature set of the real user aiming at the preset password; the historical input behavior feature set comprises at least one historical input behavior feature generated when the real user inputs the preset password;
clustering is carried out on the historical input behavior characteristics in the historical input behavior characteristic set, and a clustering result is obtained;
and obtaining the preset input behavior feature set based on the clustering result.
6. The method of claim 5, further comprising, prior to clustering the historical input behavior features in the set of historical input behavior features:
judging whether the number of the historical input behavior features contained in the historical input behavior feature set is larger than or equal to a first preset number or not, and obtaining a second judgment result;
if the second judgment result indicates that the number of the historical input behavior features contained in the historical input behavior feature set is smaller than the first preset number, determining the historical input behavior features contained in the historical input behavior feature set as preset input behavior features in the preset input behavior feature set;
the clustering processing of the historical input behavior characteristics in the historical input behavior characteristic set specifically comprises the following steps:
and if the second judgment result indicates that the number of the historical input behavior features contained in the historical input behavior feature set is greater than or equal to the first preset number, clustering the historical input behavior features in the historical input behavior feature set.
7. The method of claim 5, further comprising, prior to clustering the historical input behavior features in the set of historical input behavior features:
Performing dimension reduction processing on the historical input behavior feature set to obtain a dimension-reduced historical input behavior feature set; the historical input behavior characteristics in the dimensionality-reduced historical input behavior characteristic set are the dimensionality-reduced historical input behavior characteristics;
the clustering processing of the historical input behavior characteristics in the historical input behavior characteristic set specifically comprises the following steps:
and clustering each historical input behavior feature in the dimensionality reduced historical input behavior feature set.
8. The method of claim 5, wherein the clustering the historical input behavior features in the set of historical input behavior features specifically comprises:
for any one of the historical input behavior features in the historical input behavior feature set, calculating the similarity of the any one of the historical input behavior features and other historical input behavior features in the historical input behavior feature set to obtain the similarity of the any one of the historical input behavior features and each other historical input behavior feature in the historical input behavior feature set; the other historical input behavior features are the historical input behavior features except any one of the historical input behavior features in the historical input behavior feature set;
Determining the number of other historical input behavior features, of which the number of the similarity between the other historical input behavior features and any one historical input behavior feature is larger than or equal to a second threshold, in the historical input behavior feature set;
judging whether the number of the strips is larger than or equal to a second preset number of strips or not to obtain a third judging result;
and if the third judging result indicates that the number of the historical input behavior features is greater than or equal to a second preset number of the historical input behavior features, determining any one of the historical input behavior features as one preset input behavior feature in the preset input behavior feature set.
9. The method of claim 8, after the determining that the any one of the historical input behavior features is one of the set of preset input behavior features, further comprising:
and deleting any one of the historical input behavior characteristics and other historical input behavior characteristics with the similarity with the any one of the historical input behavior characteristics, wherein the similarity value of the other historical input behavior characteristics is larger than or equal to a second threshold value.
10. The method according to claim 8, wherein the calculating the similarity between the any one of the historical input behavior features and other historical input behavior features in the set of historical input behavior features specifically includes:
And calculating the similarity between any one of the historical input behavior features and other historical input behavior features in the historical input behavior feature set based on a cosine similarity calculation method.
11. The method according to claim 1, wherein the calculating the similarity between the input behavior feature and a preset input behavior feature in a preset input behavior feature set specifically comprises:
based on a cosine similarity calculation method, calculating similarity between the input behavior characteristics and preset input behavior characteristics in a preset input behavior characteristic set; the input behavior feature is the same as the feature dimension of the preset input behavior feature.
12. The method according to claim 1, wherein the authentication procedure based on biological information identification is performed for the user, specifically comprising:
transmitting indication information for indicating the user to input the biological identity information to the terminal;
acquiring biological identity information acquired by the terminal; the biological identity information includes: at least one of face information, fingerprint information, iris information, and sound information;
judging whether the biological identity information is consistent with preset identity information or not;
if so, the user identity verification is passed, and the user is determined to be the real user of the known account.
13. The method of claim 1, the method further comprising:
acquiring a password input by the user;
and judging whether the password is consistent with a preset password or not.
14. An identity recognition device, comprising:
the feature acquisition module is used for acquiring the input behavior feature when the user inputs the password;
the similarity calculation module is used for calculating the similarity of the input behavior features and preset input behavior features in a preset input behavior feature set to obtain the similarity of the input behavior features and each preset input behavior feature in the preset input behavior feature set; the preset input behavior feature set comprises at least one preset input behavior feature; the preset input behavior features are historical input behavior features, the number of corresponding appointed other historical input behavior features in the historical input behavior feature set is larger than or equal to a second preset number, and the appointed other historical input behavior features are other historical input behavior features, the number of similarity between the other historical input behavior features and the historical input behavior features in the historical input behavior feature set is larger than or equal to a second threshold value; the historical input behavior feature set comprises at least one historical input behavior feature generated when a real user inputs a preset password;
The judging module is used for judging whether the numerical value of at least one similarity in the similarity of the input behavior features and each preset input behavior feature in the preset input behavior feature set is larger than or equal to a first threshold value, so as to obtain a first judging result;
and the identity verification module is used for executing an identity verification flow based on biological information identification for the user if the first judgment result indicates that the numerical value of the similarity between the input behavior feature and each preset input behavior feature in the preset input behavior feature set is smaller than the first threshold value.
15. An identification device comprising:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
acquiring input behavior characteristics when a user inputs a password;
calculating the similarity of the input behavior features and preset input behavior features in a preset input behavior feature set to obtain the similarity of the input behavior features and each preset input behavior feature in the preset input behavior feature set; the preset input behavior feature set comprises at least one preset input behavior feature; the preset input behavior features are historical input behavior features, the number of corresponding appointed other historical input behavior features in the historical input behavior feature set is larger than or equal to a second preset number, and the appointed other historical input behavior features are other historical input behavior features, the number of similarity between the other historical input behavior features and the historical input behavior features in the historical input behavior feature set is larger than or equal to a second threshold value; the historical input behavior feature set comprises at least one historical input behavior feature generated when a real user inputs a preset password;
Judging whether the numerical value of at least one similarity in the similarity of the input behavior features and each preset input behavior feature in the preset input behavior feature set is larger than or equal to a first threshold value, and obtaining a first judgment result;
and if the first judgment result indicates that the numerical value of the similarity between the input behavior feature and each preset input behavior feature in the preset input behavior feature set is smaller than the first threshold value, executing an identity verification process based on biological information identification for the user.
16. A computer readable medium having stored thereon computer readable instructions executable by a processor to implement the identification method of any of claims 1 to 13.
CN202110647085.2A 2021-06-10 2021-06-10 Identity identification method, device, equipment and medium Active CN113177795B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110647085.2A CN113177795B (en) 2021-06-10 2021-06-10 Identity identification method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110647085.2A CN113177795B (en) 2021-06-10 2021-06-10 Identity identification method, device, equipment and medium

Publications (2)

Publication Number Publication Date
CN113177795A CN113177795A (en) 2021-07-27
CN113177795B true CN113177795B (en) 2023-04-25

Family

ID=76927721

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110647085.2A Active CN113177795B (en) 2021-06-10 2021-06-10 Identity identification method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN113177795B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115022046A (en) * 2022-06-02 2022-09-06 北京天融信网络安全技术有限公司 Method and device for verifying trusted user, storage medium and electronic equipment
CN115859247B (en) * 2023-02-20 2023-08-15 中国信息通信研究院 Password security verification method and device, electronic equipment and readable storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111523103A (en) * 2020-05-09 2020-08-11 支付宝(杭州)信息技术有限公司 User identity identification method and device and electronic equipment

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5808974B2 (en) * 2011-07-29 2015-11-10 セコム株式会社 Face image authentication device
CN106485521A (en) * 2015-08-26 2017-03-08 中国联合网络通信集团有限公司 User credit degree appraisal procedure and device
CN107622072B (en) * 2016-07-15 2021-08-17 阿里巴巴集团控股有限公司 Identification method for webpage operation behavior, server and terminal
CN107871279A (en) * 2017-09-30 2018-04-03 上海壹账通金融科技有限公司 User ID authentication method and application server
CN109272320A (en) * 2018-08-16 2019-01-25 阿里巴巴集团控股有限公司 Personal identification method, device and equipment based on user behavior characteristics
CN109409061A (en) * 2018-09-27 2019-03-01 深圳壹账通智能科技有限公司 The method and apparatus of authentication
SG10202000100YA (en) * 2020-01-06 2020-07-29 Alipay Labs Singapore Pte Ltd Biometric based user identity verification
CN111639213B (en) * 2020-05-28 2023-11-14 上海依图信息技术有限公司 Abnormal behavior identification method and device
CN112348321A (en) * 2020-10-21 2021-02-09 上海淇玥信息技术有限公司 Risk user identification method and device and electronic equipment

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111523103A (en) * 2020-05-09 2020-08-11 支付宝(杭州)信息技术有限公司 User identity identification method and device and electronic equipment

Also Published As

Publication number Publication date
CN113177795A (en) 2021-07-27

Similar Documents

Publication Publication Date Title
US9589120B2 (en) Behavior based authentication for touch screen devices
CN104408341B (en) Smart phone user identity identifying method based on gyroscope behavioural characteristic
CN113177795B (en) Identity identification method, device, equipment and medium
TWI725758B (en) Operation user identification method, device and equipment
CN111539740B (en) Payment method, device and equipment
CN107194213B (en) Identity recognition method and device
CN109428719A (en) A kind of auth method, device and equipment
CN104517094A (en) Identity authentication method and identity authentication device
TWI694383B (en) Electronic device with fingerprint identification function and fingerprint identification method
CN111506889B (en) User verification method and device based on similar user group
CN107180222B (en) Fingerprint sensing system and method
US9202035B1 (en) User authentication based on biometric handwriting aspects of a handwritten code
CN112200796B (en) Image processing method, device and equipment based on privacy protection
KR20120082772A (en) Apparatus and method for statistical user identification using incremental user behavior
CN112215613B (en) Password verification method, device, equipment and medium
EP3622435B1 (en) Method and apparatus for security verification based on biometric feature
CN110532755B (en) Computer-implemented risk identification method and device
CN105243304A (en) Mobile terminal unlocking method and apparatus
CN110674480A (en) Behavior data processing method, device and equipment and readable storage medium
CN111242105A (en) User identification method, device and equipment
CN112836612B (en) Method, device and system for user real-name authentication
CN110851808A (en) Identity authentication method and device, electronic equipment and computer readable storage medium
CN111784352A (en) Authentication risk identification method and device and electronic equipment
CN110705439A (en) Information processing method, device and equipment
Cîrlugea et al. Facial Recognition Software for Android Operating Systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant