CN113177850A - Method and device for multi-party identity authentication of insurance - Google Patents

Method and device for multi-party identity authentication of insurance Download PDF

Info

Publication number
CN113177850A
CN113177850A CN202110406421.4A CN202110406421A CN113177850A CN 113177850 A CN113177850 A CN 113177850A CN 202110406421 A CN202110406421 A CN 202110406421A CN 113177850 A CN113177850 A CN 113177850A
Authority
CN
China
Prior art keywords
information
acquisition
verification
identity authentication
user identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110406421.4A
Other languages
Chinese (zh)
Inventor
郑鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guoren Property Insurance Co ltd
Original Assignee
Guoren Property Insurance Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guoren Property Insurance Co ltd filed Critical Guoren Property Insurance Co ltd
Priority to CN202110406421.4A priority Critical patent/CN113177850A/en
Publication of CN113177850A publication Critical patent/CN113177850A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Abstract

The invention relates to the field of user identity authentication in insurance industry, in particular to a method and a device for multi-party identity authentication of insurance, wherein the method comprises the following steps: acquiring a user identity authentication request, and returning commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition; the method comprises the steps of receiving at least two kinds of verification information in image information, sound source information, handwriting information, password information and fingerprint information, searching verification information in a user identity verification database, comparing the verification information with the verification information respectively to obtain comparison results of passing verification of all verification information, enabling the user to have wide selectivity of input verification information, being capable of performing identity verification according to actual conditions, being suitable for collecting verification information of users in various scenes and being high in safety factor.

Description

Method and device for multi-party identity authentication of insurance
Technical Field
The invention relates to the field of user identity authentication in insurance industry, in particular to a method and a device for multi-party identity authentication of insurance.
Background
At present, most of traditional insurance business handling is transferred from online to online, the business handling rate is greatly improved, but the identity authentication of users is also developed from offline papery to online systematization, and the user identity authentication of the internet systematization mostly adopts verification modes with lower safety factors such as character passwords or graphic passwords, and the passwords are easy to leak or be cracked, so that the real identity of the users is difficult to verify, and the benefit result of insurance is seriously influenced.
Nowadays, with the continuous progress of the times, the trend of artificial intelligence is coming, most systems also combine a relatively safe verification method such as face recognition or living body detection on the basis of a character password, and although certain safety is improved, the system is extremely unfriendly for people who suffer from facial injuries and have difficult extraction of face features.
Therefore, the way of verifying the identity of the user in the current service on the insurance line needs to be further improved.
Disclosure of Invention
In view of the above, embodiments of the present invention are proposed to provide a method and apparatus for secure multi-party authentication that overcomes or at least partially solves the above mentioned problems.
The invention provides an insurance multiparty identity authentication method, which comprises the following steps:
acquiring a user identity authentication request, and returning commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition according to the user identity authentication request;
receiving at least two kinds of verification information of image information, sound source information, handwriting information, password information and fingerprint information in a preset first time threshold, searching verification information corresponding to each verification information of a user in a preset user identity verification database according to type identification of each verification information and identity identification of the user, and comparing the verification information with the verification information respectively to obtain comparison results of passing verification of all verification information;
when the type value of the comparison result meets a preset type threshold value, sending an identity rechecking request to a third-party authentication system, wherein the rechecking request comprises verification information which passes verification and verification information corresponding to the verification information; when the type value of the comparison result does not meet the preset type threshold value, sending a result that the user identity authentication request fails;
and receiving a user identity authentication certificate returned according to the rechecking request, and sending a result that the user identity authentication request passes.
Preferably, the handwriting information includes character shape characteristics of the user handwriting input acquired through a handwriting acquisition command, and force characteristics of pressing a screen when the user inputs characters by handwriting;
comparing the handwriting information in the verification information, comprising:
comparing the similarity of the character shape features with initial character shape features prestored in the user identity storage database, and comparing the similarity of the strength features with initial strength shape features prestored in the user identity storage database;
and if the obtained similarity of the handwriting information and the handwriting information meets a preset similarity threshold, the acquired handwriting information is qualified.
Preferably, after the sending of the result that the user identity authentication request passes, the method includes:
opening the system access authority and recording the opening time according to the user identity authentication certificate;
and monitoring the access of the user within a preset second time threshold, and closing the permission of accessing the system again when the opening time exceeds the second time threshold.
Preferably, the method further includes, after receiving the user identity authentication request, returning commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition, and fingerprint acquisition, the method further including:
returning a first acquisition command of image acquisition, sound source acquisition and handwriting acquisition according to the user identity authentication request;
receiving at least one first verification information of the image information, the sound source information and the handwriting information, searching corresponding verification information in a user identity verification database according to the first verification information, and comparing for the first time;
if the type value of the verification passing result after the first comparison meets a preset first type threshold, returning a second acquisition command of password acquisition and fingerprint acquisition;
and receiving at least one second verification information of the password information and the fingerprint information, searching corresponding verification information in a user identity verification database according to the second verification information, comparing for the second time, and sending an identity rechecking request to a third-party authentication system if the type value of a verification passing result after the second comparison meets a preset second type threshold value.
Also provided is an insurance multiparty identity authentication method, comprising:
responding to a user identity authentication request triggered by user interface operation and sending the user identity authentication request;
receiving commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition, correspondingly starting a camera, a microphone and a screen touch induction switch according to the commands, and acquiring and sending at least two verification information of image information, sound source information, handwriting information, password information and fingerprint information within a preset first time threshold;
obtaining the result that the user identity authentication request fails, and resending the user identity authentication request; or obtaining the result that the user identity authentication request passes.
Preferably, the receiving commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition includes:
dividing a display interface into a plurality of display areas according to the preset number of split screens, wherein the test information acquired according to different acquisition commands corresponds to one of the display areas;
and displaying an interface in the corresponding display area based on the collected different experience-solving information.
There is also provided an insured multiparty identity authentication device comprising:
the command returning module is used for acquiring a user identity authentication request and returning commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition according to the user identity authentication request;
the information verification module is used for receiving at least two kinds of verification information in image information, sound source information, handwriting information, password information and fingerprint information within a preset first time threshold, searching verification information corresponding to each verification information of a user in a preset user identity verification database according to a type identifier of each verification information and an identity identifier of the user, and comparing the verification information with the verification information respectively to obtain comparison results of passing verification of all verification information;
the rechecking request module is used for sending an identity rechecking request to a third-party authentication system when the type value of the comparison result meets a preset type threshold value, wherein the rechecking request comprises the verification information which passes the verification and the verification information corresponding to the verification information; when the type value of the comparison result does not meet the preset type threshold value, sending a result that the user identity authentication request fails;
and the certificate receiving module is used for receiving the user identity authentication certificate returned according to the rechecking request and sending a result that the user identity authentication request passes.
There is also provided an insured multiparty identity authentication device comprising:
the request sending module is used for responding to a user identity authentication request triggered by user interface operation and sending the user identity authentication request;
the information acquisition module is used for receiving commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition, correspondingly starting a camera, a microphone and a screen touch inductive switch according to the commands, and acquiring and sending at least two verification information of the image information, the sound source information, the handwriting information, the password information and the fingerprint information within a preset first time threshold;
the result acquisition module is used for acquiring the result that the user identity authentication request fails and resending the user identity authentication request; or obtaining the result that the user identity authentication request passes.
There is also provided an electronic device comprising a processor, a memory and a computer program stored on the memory and capable of running on the processor, the computer program when executed by the processor implementing a method of insured multiparty identity authentication as described above.
There is also provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements a method of insured multiparty identity authentication as described above.
The embodiment of the invention has the following advantages:
according to the invention, by simultaneously carrying out image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition, only the verification information is required to meet the preset number through the type during verification, the selection of the input verification information of the user is wide, the identity verification can be carried out according to the actual condition, the method is suitable for acquiring the verification information of the user in various scenes, and the safety factor is high.
Drawings
FIG. 1 is a flow chart of the steps of a method of insuring multi-party identity authentication of the present invention;
FIG. 2 is a flow chart of the steps of another method of insuring multi-party identity authentication of the present invention;
FIG. 3 is a block diagram of an apparatus for secure multi-party authentication of the present invention;
FIG. 4 is a block diagram of another embodiment of an apparatus for secure multi-party authentication;
FIG. 5 is a block diagram of the architecture of an insured multi-party identity authenticated computer device of the present invention.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
An execution subject of the method for secure multi-party identity authentication provided by the embodiment of the present application is generally a computer device with certain computing capability, and the computer device includes: a terminal device, which may be a user device, a mobile device, a user terminal, a cellular telephone, a cordless telephone, a personal digital assistant, a handheld device, a computing device, a vehicle device, a wearable device, or the like, or a server or other processing device. In some possible implementations, the user classification model training method and the user classification method may be implemented by a processor calling computer-readable instructions stored in a memory.
The following describes a method for secure multi-party identity authentication disclosed in the present application, taking an execution subject as a computer device as an example.
Referring to fig. 1, an insurance multiparty authentication method includes,
s10, acquiring a user identity authentication request, and returning commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition according to the user identity authentication request;
s11, receiving at least two kinds of verification information of image information, sound source information, handwriting information, password information and fingerprint information within a preset first time threshold, searching verification information which belongs to the user and corresponds to each piece of the verification information in a preset user identity verification database according to the type identification of each piece of the verification information and the identity identification of the user, and comparing the verification information with the verification information respectively to obtain comparison results of passing verification of all verification information;
s12, when the type value of the comparison result meets the preset type threshold value, sending an identity rechecking request to a third-party authentication system, wherein the rechecking request comprises verification information which passes verification and verification information corresponding to the verification information; when the type value of the comparison result does not meet the preset type threshold value, sending a result that the user identity authentication request fails;
and S13, receiving the user identity authentication voucher returned according to the rechecking request, and sending a result that the user identity authentication request passes.
In the technical scheme, a user identity authentication server (hereinafter referred to as a server) receives a user identity authentication request initiated by a user terminal (hereinafter referred to as a terminal), and the server sends a user feature acquisition command input by a user through the terminal to the terminal according to the authentication request and acquires feature information such as a face image, a sound source, handwriting, a password, a fingerprint and the like.
It should be noted that the terminal simultaneously starts a camera to collect images according to all collection commands, the microphone collects sound sources, the screen inducts and collects handwriting, passwords and fingerprints, meanwhile, the terminal interface displays collection prompt information to a user, and the terminal loudspeaker sends collection prompt voice to the user. The user can input various kinds of experience-solving information successively according to the acquisition prompt information and the acquisition prompt voice.
Understandably, after any piece of check information is collected within a preset first time threshold, the terminal stops the collection work of the piece of check information, and when the collection time reaches the critical value of the first time threshold, the terminal item server sends all collected check information. And if the types of the check information are less than two or preset type values, indicating that the acquisition fails, executing the acquisition command again by the terminal, deleting the previously acquired check information and acquiring again.
And in the first time threshold, after all the verification information received by the server, correspondingly searching the verification information in the database and comparing the verification information with the verification information one by one, and if the compared type value reaches the range of the preset type threshold, indicating that the verification information meets the requirement. For example, the terminal successfully collects 4 kinds of verification information within the first time threshold, the type threshold required to pass by the server is two or more, and as long as two kinds of comparison of the 4 kinds of verification information pass, the collected verification information can be judged to totally meet the certification requirement, and then the verification information passing the comparison and the verification information corresponding to the verification information are sent to a third-party certification system for rechecking, so that the safety and the accuracy of the certification are improved.
Generally, the third-party authentication system may be an online system of a national authentication agency, stores identity information of each user, has a more advanced comparison technology, can quickly compare verification information and verification information that are passed through in comparison, and if a rechecking result passes, sends a user identity authentication certificate of the user to the server, reconfirms the authenticity of the user according to the certificate, and sends a result that an authentication request passes to the terminal.
Next, the above authentication method will be further explained.
In one embodiment, the handwriting information includes character shape characteristics of the user handwriting input acquired through a handwriting acquisition command, and force characteristics of pressing a screen when the user inputs characters by handwriting;
the method comprises the steps of searching the authentication information which belongs to the user and corresponds to each piece of affiliated checking information in a preset user authentication database according to the type identification of each piece of checking information and the identification of the user, comparing the authentication information with the checking information respectively to obtain comparison results of all checked information passing authentication, including,
comparing the similarity of the character shape features with initial character shape features prestored in the user identity storage database, and comparing the similarity of the strength features with initial strength shape features prestored in the user identity storage database;
and if the obtained similarity of the handwriting information and the handwriting information meets a preset similarity threshold, the acquired handwriting information is qualified.
It can be understood that the handwriting recognition algorithm can be used for performing similarity recognition comparison on the character shape characteristics and the strength characteristics in the handwriting information. In addition, the collected images, sound sources and fingerprints can be identified and judged by adopting corresponding identification algorithms.
In an embodiment, after sending the result that the user authentication request passes, the method includes:
opening the system access authority and recording the opening time according to the user identity authentication certificate;
and monitoring the access of the user within a preset second time threshold, and closing the permission of accessing the system again when the opening time exceeds the second time threshold range.
Before opening the access right to the user, the insurance system needs to obtain an authentication certificate from a third-party organization based on the verification information that the user identity is correct, and open the access right of the system through the certificate. Generally, once the user identity verification passes, the system can be accessed for many times under the condition of keeping verification information, and in order to improve the security of the system, when the open access authority exceeds the range of the second time threshold, the re-access authority is closed, namely, the user needs to perform identity authentication again when the user needs to access again after exiting the system.
In an embodiment, the returning of the commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition according to the user identity authentication request further includes:
returning a first acquisition command of image acquisition, sound source acquisition and handwriting acquisition according to the user identity authentication request;
receiving at least one first verification information of the image information, the sound source information and the handwriting information, searching corresponding verification information in a user identity verification database according to the first verification information, and comparing for the first time;
if the type value of the verification passing result after the first comparison meets a preset first type threshold, returning a second acquisition command of password acquisition and fingerprint acquisition;
and receiving at least one second verification information of the password information and the fingerprint information, searching corresponding verification information in a user identity verification database according to the second verification information, comparing for the second time, and sending an identity rechecking request to a third-party authentication system if the type value of a verification passing result after the second comparison meets a preset second type threshold value.
The embodiment provides another verification sequence, that is, first verification information including at least one of an image, a sound source or handwriting is collected, after the first verification information passes verification, second verification information is collected and verified, and if the second verification information passes verification, the collected verification information is indicated to pass through as a whole. In this embodiment, one of the image information, the sound source information and the handwriting information needs to be identified and compared, and one of the password information and the fingerprint information needs to be identified and compared, so that the safety and accuracy of the identity authentication are further improved.
As shown in fig. 2, there is also provided an insurance multiparty identity authentication method, including:
s20, responding to the user identity authentication request triggered by the user interface operation and sending the request;
s21, receiving commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition, correspondingly starting a camera, a microphone and a screen touch inductive switch according to the commands, and acquiring and sending at least two verification information of image information, sound source information, handwriting information, password information and fingerprint information within a preset first time threshold;
s22, obtaining the result that the user identity authentication request fails, and resending the user identity authentication request; or obtaining the result that the user identity authentication request passes.
The above-mentioned embodiment is an authentication method for a user terminal, which mainly responds to an identity authentication request initiated by a user, receives each acquisition command of a user identity authentication server, starts a corresponding acquisition switch to acquire various information input by the user, and sends the information to be verified.
In an embodiment, the receiving commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition includes:
dividing a display interface into a plurality of display areas according to the preset number of split screens, wherein the test information acquired according to different acquisition commands corresponds to one of the display areas;
and displaying an interface in the corresponding display area based on the collected different experience-solving information.
On the terminal display interface, a plurality of information input by a user are collected simultaneously, split screen processing can be adopted for the display interface, namely, a part of display area is used for image collection and display, a part of display area is used for handwriting collection and display, a part of display area is used for password collection and display, and the like, so that the user can perform various operations based on the same interface, and the experience of the user is improved.
It should be noted that, for simplicity of description, the method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the illustrated order of acts, as some steps may occur in other orders or concurrently in accordance with the embodiments of the present invention. Further, those skilled in the art will appreciate that the embodiments described in the specification are presently preferred and that no particular act is required to implement the invention.
Referring to fig. 3, there is shown an insured multiparty identity authentication device comprising:
the command returning module 100 is used for acquiring a user identity authentication request and returning commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition according to the user identity authentication request;
the information verification module 110 is configured to receive at least two kinds of verification information, namely image information, sound source information, handwriting information, password information and fingerprint information, within a preset first time threshold, search, in a preset user authentication database, verification information corresponding to each piece of verification information of a user according to a type identifier of each piece of verification information and an identity identifier of the user, compare the verification information with the verification information, and obtain comparison results that all pieces of verification information pass verification;
a rechecking request module 120, configured to send an identity rechecking request to a third-party authentication system when the category value of the comparison result meets a preset category threshold, where the rechecking request includes verification-passing validation information and verification information corresponding to the validation-passing validation information; when the type value of the comparison result does not meet the preset type threshold value, sending a result that the user identity authentication request fails;
and the credential receiving module 130 is configured to receive the user identity authentication credential returned according to the rechecking request, and send a result that the user identity authentication request passes.
Referring to fig. 4, another insured multi-party identity authentication apparatus is shown comprising:
a request sending module 200, configured to respond to and send a user identity authentication request triggered by a user interface operation;
the information acquisition module 210 is configured to receive commands for image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition, correspondingly turn on a camera, a microphone and a screen touch inductive switch according to each command, acquire at least two verification information of image information, sound source information, handwriting information, password information and fingerprint information within a preset first time threshold, and send the verification information;
a result obtaining module 220, configured to obtain a result that the user identity authentication request fails, and resend the user identity authentication request; or obtaining the result that the user identity authentication request passes.
For the device embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
As shown in fig. 5, the computer device for secure multiparty identity authentication of the present invention is shown, and may specifically include the following:
in an embodiment of the present invention, the present invention further provides a computer device, where the computer device 12 is represented in a general computing device, and the components of the computer device 12 may include but are not limited to: one or more processors or processing units 16, a system memory 28, and a bus 18 that couples various system components including the system memory 28 and the processing unit 16.
Bus 18 represents one or more of any of several types of bus 18 structures, including a memory bus 18 or memory controller, a peripheral bus 18, an accelerated graphics port, and a processor or local bus 18 using any of a variety of bus 18 architectures. By way of example, such architectures include, but are not limited to, Industry Standard Architecture (ISA) bus 18, micro-channel architecture (MAC) bus 18, enhanced ISA bus 18, audio Video Electronics Standards Association (VESA) local bus 18, and Peripheral Component Interconnect (PCI) bus 18.
Computer device 12 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by computer device 12 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 28 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM)31 and/or cache memory 32. Computer device 12 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 34 may be used to read from and write to non-removable, nonvolatile magnetic media (commonly referred to as "hard drives"). Although not shown in FIG. 5, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to bus 18 by one or more data media interfaces. The memory may include at least one program product having a set (e.g., at least one) of program modules 42, with the program modules 42 configured to carry out the functions of embodiments of the invention.
A program/utility 41 having a set (at least one) of program modules 42 may be stored, for example, in memory, such program modules 42 including, but not limited to, an operating system, one or more application programs, other program modules 42, and program data, each of which examples or some combination thereof may comprise an implementation of a network environment. Program modules 42 generally carry out the functions and/or methodologies of the described embodiments of the invention.
Computer device 12 may also communicate with one or more external devices 14 (e.g., keyboard, pointing device, display 24, camera, etc.), with one or more devices that enable a user to interact with computer device 12, and/or with any devices (e.g., network card, modem, etc.) that enable computer device 12 to communicate with one or more other computing devices. Such communication may be through an input/output (I/O) interface 22. Also, computer device 12 may communicate with one or more networks (e.g., a Local Area Network (LAN)), a Wide Area Network (WAN), and/or a public network (e.g., the Internet) via network adapter 20. As shown, the network adapter 21 communicates with the other modules of the computer device 12 via the bus 18. It should be understood that although not shown in the figures, other hardware and/or software modules may be used in conjunction with computer device 12, including but not limited to: microcode, device drivers, redundant processing units 16, external disk drive arrays, RAID systems, tape drives, and data backup storage systems 34, etc.
The processing unit 16 executes various functional applications and data processing by running programs stored in the system memory 28, for example, to implement an insurance multiparty identity authentication method provided by an embodiment of the present invention.
In an embodiment of the present invention, the present invention further provides a computer readable storage medium, on which a computer program is stored, which when executed by a processor, implements a method of secure multi-party identity authentication as provided in all embodiments of the present application.
Any combination of one or more computer-readable media may be employed. The computer readable medium may be a computer-readable storage medium or a computer-readable signal medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPOM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Computer program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, embodiments of the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present invention are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing terminal to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing terminal to cause a series of operational steps to be performed on the computer or other programmable terminal to produce a computer implemented process such that the instructions which execute on the computer or other programmable terminal provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications of these embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the embodiments of the invention.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or terminal that comprises the element.
The method and the device for the insurance multi-party identity authentication provided by the invention are introduced in detail, and the principle and the implementation mode of the invention are explained by applying specific examples in the text, and the description of the above embodiments is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A method of multi-party identity authentication for insurance, comprising:
acquiring a user identity authentication request, and returning commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition according to the user identity authentication request;
receiving at least two kinds of verification information of image information, sound source information, handwriting information, password information and fingerprint information in a preset first time threshold, searching verification information corresponding to each verification information of a user in a preset user identity verification database according to type identification of each verification information and identity identification of the user, and comparing the verification information with the verification information respectively to obtain comparison results of passing verification of all verification information;
when the type value of the comparison result meets a preset type threshold value, sending an identity rechecking request to a third-party authentication system, wherein the rechecking request comprises verification information which passes verification and verification information corresponding to the verification information; when the type value of the comparison result does not meet the preset type threshold value, sending a result that the user identity authentication request fails;
and receiving a user identity authentication certificate returned according to the rechecking request, and sending a result that the user identity authentication request passes.
2. The method according to claim 1, wherein the handwriting information includes character shape characteristics of the user handwriting input collected by a handwriting collection command, force characteristics of pressing a screen when the user handwriting inputs characters;
comparing the handwriting information in the verification information, comprising:
comparing the similarity of the character shape features with initial character shape features prestored in the user identity storage database, and comparing the similarity of the strength features with initial strength shape features prestored in the user identity storage database;
and if the obtained similarity of the handwriting information and the handwriting information meets a preset similarity threshold, the acquired handwriting information is qualified.
3. The method according to claim 1, wherein after sending the result that the user identity authentication request is passed, the method comprises:
opening the system access authority and recording the opening time according to the user identity authentication certificate;
and monitoring the access of the user within a preset second time threshold, and closing the permission of accessing the system again when the opening time exceeds the second time threshold.
4. The method of claim 1, wherein the returning of commands for image capture, sound source capture, handwriting capture, password capture, and fingerprint capture according to the user identity authentication request is further followed by:
returning a first acquisition command of image acquisition, sound source acquisition and handwriting acquisition according to the user identity authentication request;
receiving at least one first verification information of the image information, the sound source information and the handwriting information, searching corresponding verification information in a user identity verification database according to the first verification information, and comparing for the first time;
if the type value of the verification passing result after the first comparison meets a preset first type threshold, returning a second acquisition command of password acquisition and fingerprint acquisition;
and receiving at least one second verification information of the password information and the fingerprint information, searching corresponding verification information in a user identity verification database according to the second verification information, comparing for the second time, and sending an identity rechecking request to a third-party authentication system if the type value of a verification passing result after the second comparison meets a preset second type threshold value.
5. An insurance multiparty identity authentication method, comprising:
responding to a user identity authentication request triggered by user interface operation and sending the user identity authentication request;
receiving commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition, correspondingly starting a camera, a microphone and a screen touch induction switch according to the commands, and acquiring and sending at least two verification information of image information, sound source information, handwriting information, password information and fingerprint information within a preset first time threshold;
obtaining the result that the user identity authentication request fails, and resending the user identity authentication request; or, obtaining the result that the user identity authentication request passes.
6. The method of claim 5, wherein receiving commands for image capture, sound source capture, handwriting capture, password capture, and fingerprint capture comprises:
dividing a display interface into a plurality of display areas according to the preset number of split screens, wherein the test information acquired according to different acquisition commands corresponds to one of the display areas;
and displaying an interface in the corresponding display area based on the collected different experience-solving information.
7. An insured multiparty identity authentication device, comprising:
the command returning module is used for acquiring a user identity authentication request and returning commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition according to the user identity authentication request;
the information verification module is used for receiving at least two kinds of verification information in image information, sound source information, handwriting information, password information and fingerprint information within a preset first time threshold, searching verification information corresponding to each verification information of a user in a preset user identity verification database according to a type identifier of each verification information and an identity identifier of the user, and comparing the verification information with the verification information respectively to obtain comparison results of passing verification of all verification information;
the rechecking request module is used for sending an identity rechecking request to a third-party authentication system when the type value of the comparison result meets a preset type threshold value, wherein the rechecking request comprises the verification information which passes the verification and the verification information corresponding to the verification information; when the type value of the comparison result does not meet the preset type threshold value, sending a result that the user identity authentication request fails;
and the certificate receiving module is used for receiving the user identity authentication certificate returned according to the rechecking request and sending a result that the user identity authentication request passes.
8. An insured multiparty identity authentication device, comprising:
the request sending module is used for responding to a user identity authentication request triggered by user interface operation and sending the user identity authentication request;
the information acquisition module is used for receiving commands of image acquisition, sound source acquisition, handwriting acquisition, password acquisition and fingerprint acquisition, correspondingly starting a camera, a microphone and a screen touch inductive switch according to the commands, and acquiring and sending at least two verification information of the image information, the sound source information, the handwriting information, the password information and the fingerprint information within a preset first time threshold;
the result acquisition module is used for acquiring the result that the user identity authentication request fails and resending the user identity authentication request; or obtaining the result that the user identity authentication request passes.
9. Electronic device, characterized in that it comprises a processor, a memory and a computer program stored on said memory and capable of running on said processor, said computer program, when executed by said processor, implementing the method according to any one of claims 1 to 6.
10. Computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon a computer program which, when being executed by a processor, carries out the method according to any one of claims 1 to 6.
CN202110406421.4A 2021-04-15 2021-04-15 Method and device for multi-party identity authentication of insurance Pending CN113177850A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110406421.4A CN113177850A (en) 2021-04-15 2021-04-15 Method and device for multi-party identity authentication of insurance

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110406421.4A CN113177850A (en) 2021-04-15 2021-04-15 Method and device for multi-party identity authentication of insurance

Publications (1)

Publication Number Publication Date
CN113177850A true CN113177850A (en) 2021-07-27

Family

ID=76923407

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110406421.4A Pending CN113177850A (en) 2021-04-15 2021-04-15 Method and device for multi-party identity authentication of insurance

Country Status (1)

Country Link
CN (1) CN113177850A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114090678A (en) * 2022-01-18 2022-02-25 云丁网络技术(北京)有限公司 Database information management method and system
CN114741677A (en) * 2022-03-18 2022-07-12 深圳技师学院 Method and device for distributing data access authority based on user behavior fingerprint
CN114785539A (en) * 2022-03-04 2022-07-22 清华大学 High-reliability password verification method and device based on neuromorphic device
CN115208616A (en) * 2022-05-20 2022-10-18 深圳铸泰科技有限公司 Internet of things safety monitoring method and system based on double engines
WO2023040451A1 (en) * 2021-09-17 2023-03-23 支付宝(杭州)信息技术有限公司 Resource transfer

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103593623A (en) * 2013-11-15 2014-02-19 深圳市中兴移动通信有限公司 Sub-screen display method and device
CN107330104A (en) * 2017-07-07 2017-11-07 国政通科技股份有限公司 A kind of utilization communication network verifies the method and system of user real identification
CN109190351A (en) * 2018-09-19 2019-01-11 宁辛 On-line signature person identity authorization system based on mobile terminal, device and method
CN109801008A (en) * 2018-06-15 2019-05-24 意盛(北京)科技有限责任公司 The method and system of authentication
CN109922031A (en) * 2017-12-13 2019-06-21 金联汇通信息技术有限公司 A kind of method, apparatus and server of authentication review
CN112232443A (en) * 2020-11-20 2021-01-15 中国联合网络通信集团有限公司 Identity authentication method, device, equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103593623A (en) * 2013-11-15 2014-02-19 深圳市中兴移动通信有限公司 Sub-screen display method and device
CN107330104A (en) * 2017-07-07 2017-11-07 国政通科技股份有限公司 A kind of utilization communication network verifies the method and system of user real identification
CN109922031A (en) * 2017-12-13 2019-06-21 金联汇通信息技术有限公司 A kind of method, apparatus and server of authentication review
CN109801008A (en) * 2018-06-15 2019-05-24 意盛(北京)科技有限责任公司 The method and system of authentication
CN109190351A (en) * 2018-09-19 2019-01-11 宁辛 On-line signature person identity authorization system based on mobile terminal, device and method
CN112232443A (en) * 2020-11-20 2021-01-15 中国联合网络通信集团有限公司 Identity authentication method, device, equipment and storage medium

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023040451A1 (en) * 2021-09-17 2023-03-23 支付宝(杭州)信息技术有限公司 Resource transfer
CN114090678A (en) * 2022-01-18 2022-02-25 云丁网络技术(北京)有限公司 Database information management method and system
CN114785539A (en) * 2022-03-04 2022-07-22 清华大学 High-reliability password verification method and device based on neuromorphic device
CN114741677A (en) * 2022-03-18 2022-07-12 深圳技师学院 Method and device for distributing data access authority based on user behavior fingerprint
CN114741677B (en) * 2022-03-18 2023-05-02 深圳技师学院 Method and device for distributing data access rights based on user behavior fingerprints
CN115208616A (en) * 2022-05-20 2022-10-18 深圳铸泰科技有限公司 Internet of things safety monitoring method and system based on double engines
CN115208616B (en) * 2022-05-20 2023-06-23 深圳铸泰科技有限公司 Internet of things safety monitoring method and system based on double engines

Similar Documents

Publication Publication Date Title
US10853676B1 (en) Validating identity and/or location from video and/or audio
Labayen et al. Online student authentication and proctoring system based on multimodal biometrics technology
CN113177850A (en) Method and device for multi-party identity authentication of insurance
WO2018166187A1 (en) Server, identity verification method and system, and a computer-readable storage medium
US6810480B1 (en) Verification of identity and continued presence of computer users
JP6697265B2 (en) Using the ability to speak as proof of human interaction
WO2021175019A1 (en) Guide method for audio and video recording, apparatus, computer device, and storage medium
US9122913B2 (en) Method for logging a user in to a mobile device
CN105100108B (en) A kind of login authentication method based on recognition of face, apparatus and system
US20140343943A1 (en) Systems, Computer Medium and Computer-Implemented Methods for Authenticating Users Using Voice Streams
TW201907330A (en) Method, device, device and data processing method for identity authentication
BR102014027735A2 (en) methods for handwriting verification and user authentication
US10635887B2 (en) Manual signature authentication system and method
US9202035B1 (en) User authentication based on biometric handwriting aspects of a handwritten code
CN106888204B (en) Implicit identity authentication method based on natural interaction
US11665153B2 (en) Voice biometric authentication in a virtual assistant
CN113656761B (en) Business processing method and device based on biological recognition technology and computer equipment
Vivaracho-Pascual et al. On the use of mobile phones and biometrics for accessing restricted web services
CN111241873A (en) Image reproduction detection method, training method of model thereof, payment method and payment device
WO2020007191A1 (en) Method and apparatus for living body recognition and detection, and medium and electronic device
CN107808082B (en) Electronic device, data access verification method, and computer-readable storage medium
KR102604319B1 (en) Speaker authentication system and method
CN112201254A (en) Non-sensitive voice authentication method, device, equipment and storage medium
CN115906028A (en) User identity verification method and device and self-service terminal
CN111339829B (en) User identity authentication method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210727