CN113343211B - Data processing method, processing system, electronic device and storage medium - Google Patents

Data processing method, processing system, electronic device and storage medium Download PDF

Info

Publication number
CN113343211B
CN113343211B CN202110707028.9A CN202110707028A CN113343211B CN 113343211 B CN113343211 B CN 113343211B CN 202110707028 A CN202110707028 A CN 202110707028A CN 113343211 B CN113343211 B CN 113343211B
Authority
CN
China
Prior art keywords
authentication
target user
information
survival
mode
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110707028.9A
Other languages
Chinese (zh)
Other versions
CN113343211A (en
Inventor
邓敏捷
程功
侯士文
张宋茂
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
ICBC Technology Co Ltd
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
ICBC Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC, ICBC Technology Co Ltd filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202110707028.9A priority Critical patent/CN113343211B/en
Publication of CN113343211A publication Critical patent/CN113343211A/en
Application granted granted Critical
Publication of CN113343211B publication Critical patent/CN113343211B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present disclosure provides a data processing method, which can be applied to the financial field and the information security technical field. The data processing method comprises the following steps: acquiring identity information and video information of a target user, wherein the video information comprises face information of the target user; performing survival authentication on a target user by adopting a first authentication mode, and outputting a first authentication result, wherein the first authentication mode comprises a mode of performing survival authentication according to identity information and video information; under the condition that the first authentication result represents that the survival authentication fails, acquiring audio information of a user, wherein the audio information comprises voiceprint information of a target user; and performing survival authentication on the target user by adopting a second authentication mode, and outputting a second authentication result, wherein the second authentication mode comprises a mode of performing survival authentication according to the identity information and the audio information. The present disclosure also provides a data processing apparatus, a device, a storage medium, and a program product.

Description

Data processing method, processing system, electronic device and storage medium
Technical Field
The present disclosure relates to the field of finance and information security technologies, and more particularly, to a data processing method, apparatus, device, medium, and program product.
Background
At present, some subsidy policies need to carry out periodic survival authentication on subsidiaries, but due to the lack of unified planning management and continuous attention, when some unexpected conditions happen to special people, such as the special people going out of the country, going out of the country or having successfully obtained huge wealth from self-entrepreneurial, the subsidies can still be continuously issued, and unnecessary financial waste is caused.
In implementing the disclosed concept, the inventors found that there are at least the following problems in the related art: the existing survival authentication method is single and cannot meet the special authentication requirements of subsidizing personnel.
Disclosure of Invention
In view of the above, the present disclosure provides a data processing method, apparatus, device, medium, and program product.
According to a first aspect of the present disclosure, there is provided a data processing method including:
acquiring identity information and video information of a target user, wherein the video information comprises face information of the target user;
performing survival authentication on the target user by adopting a first authentication mode, and outputting a first authentication result, wherein the first authentication mode comprises a mode of performing survival authentication according to the identity information and the video information;
under the condition that the first authentication result represents that the survival authentication fails, acquiring audio information of the user, wherein the audio information comprises voiceprint information of the target user;
and performing survival authentication on the target user by adopting a second authentication mode, and outputting a second authentication result, wherein the second authentication mode comprises a mode of performing survival authentication according to the identity information and the audio information.
According to an embodiment of the present disclosure, the data processing method further includes:
acquiring the success rate of survival authentication of the target user in a preset time period by adopting a first authentication mode;
and under the condition that the success rate is lower than a first preset threshold value, adjusting the authentication sequence of the first authentication mode and the second authentication mode so that the target user firstly passes through the second authentication mode to carry out survival authentication, and under the condition that authentication fails, passing through the first authentication mode to carry out survival authentication.
According to an embodiment of the present disclosure, the performing survival authentication on the target user by using the first authentication method, and outputting the first authentication result includes:
and under the condition that the survival authentication fails, the survival authentication step is repeatedly executed until the repetition times of the survival authentication reaches a second preset threshold value, and the first authentication result is output.
According to an embodiment of the present disclosure, the data processing method further includes:
acquiring the failure times of the target user in survival authentication by adopting the first authentication mode within a preset time period;
and under the condition that the failure times reach a third preset threshold, adjusting the second preset threshold so as to reduce the time for the repetition times to reach the second preset threshold.
According to an embodiment of the present disclosure, the acquiring identity information and video information of a target user includes:
acquiring a survival authentication request, wherein the survival authentication request comprises the identity information of the target user;
and responding to the survival authentication request, and acquiring the identity information and the video information.
According to an embodiment of the present disclosure, in a case that the first authentication result indicates that the survival authentication fails, the obtaining of the audio information of the target user includes:
displaying a voiceprint authentication text under the condition that the first authentication result represents that the survival authentication fails;
and responding to the audio input operation corresponding to the voiceprint authentication text to acquire the audio information.
According to an embodiment of the present disclosure, performing survival authentication on the target user according to the second authentication manner, and outputting the second authentication result includes:
processing the audio information and outputting target voiceprint information of the target user;
comparing sample voiceprint information corresponding to the target user with the target voiceprint information in a database, and outputting a matching value, wherein the data comprises the sample voiceprint information of at least one user;
and outputting a second authentication result representing that the survival authentication is successful under the condition that the matching value is greater than the fourth preset threshold value.
According to an embodiment of the present disclosure, the data processing method further includes:
acquiring sample audio information and the identity information of the target user;
processing the sample audio information to obtain the sample voiceprint information corresponding to the target user;
associating the sample voiceprint information with the identity information of the target user to generate voiceprint verification information;
and storing the voiceprint verification information to the database.
According to an embodiment of the present disclosure, outputting a second authentication result indicating that the survival authentication is successful when the matching value is greater than the fourth preset threshold includes:
acquiring a verification password under the condition that the matching value is larger than the fourth preset threshold value;
comparing the verification password with a sample password corresponding to the target user in the database, and outputting a matching result;
and outputting the second authentication result under the condition that the matching result represents that the input of the verification password is correct.
A second aspect of the present disclosure provides a data processing apparatus comprising:
the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring identity information and video information of a target user, and the video information comprises face information of the target user;
the first output module is used for performing survival authentication on the target user by adopting a first authentication mode and outputting a first authentication result, wherein the first authentication mode comprises a mode of performing survival authentication according to the identity information and the video information;
a second obtaining module, configured to obtain audio information of the user when the first authentication result indicates that the survival authentication fails, where the audio information includes voiceprint information of the target user;
and the second output module is used for carrying out survival authentication on the target user by adopting a second authentication mode and outputting a second authentication result, wherein the second authentication mode comprises a mode of carrying out survival authentication according to the identity information and the audio information.
A third aspect of the present disclosure provides an electronic device, comprising: one or more processors; a memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the above-described data processing method.
A fourth aspect of the present disclosure also provides a computer-readable storage medium having stored thereon executable instructions that, when executed by a processor, cause the processor to perform the above-mentioned data processing method.
A fifth aspect of the present disclosure also provides a computer program product comprising a computer program which, when executed by a processor, implements the above-described data processing method.
According to the embodiment of the disclosure, identity authentication is performed on a target user according to video information by acquiring the identity information and the video information of the target user, under the condition that the identity authentication fails, audio information of the target user is acquired, identity authentication is performed again according to a voiceprint in the audio information, and finally an authentication result is output. Because the video and audio dual authentication is carried out in the identity authentication process, the diversity of the survival authentication is increased, and the authentication requirements of different age groups and different crowds can be met. The problem of single authentication method in the related art is solved.
Drawings
The foregoing and other objects, features and advantages of the disclosure will be apparent from the following description of embodiments of the disclosure, which proceeds with reference to the accompanying drawings, in which:
fig. 1 schematically shows an application scenario diagram of a data processing method according to an embodiment of the present disclosure.
Fig. 2 schematically shows a flow chart of a data processing method according to an embodiment of the present disclosure.
Fig. 3 schematically illustrates a method for running a timed task according to an embodiment of the present disclosure.
Fig. 4 schematically illustrates a schematic diagram of survival authentication according to an embodiment of the present disclosure.
Fig. 5 schematically shows a block diagram of a data processing apparatus according to an embodiment of the present disclosure.
Fig. 6 schematically shows a block diagram of an electronic device adapted to implement a data processing method according to an embodiment of the present disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is illustrative only and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B, and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B, and C" would include but not be limited to systems that have A alone, B alone, C alone, A and B together, A and C together, B and C together, and/or A, B, and C together, etc.).
Currently, corresponding subsidy policies are established for some vulnerable groups, such as: cash subsidies are issued to some poverty-stricken people, etc. Before subsidizing the population, the population needs to be subjected to periodic survival certification.
However, due to lack of unified planning management and continuous attention, when some unexpected situations occur to special people, such as going out of the country, or creating industry by oneself, and a huge wealth is obtained successfully, subsidies can still be issued continuously, and unnecessary financial waste is caused.
In implementing the disclosed concept, the inventors found that there are at least the following problems in the related art: the existing survival authentication method is single and cannot meet the special authentication requirements of subsidizing personnel.
An embodiment of the present disclosure provides a data processing method, including: acquiring identity information and video information of a target user, wherein the video information comprises face information of the target user; performing survival authentication on a target user by adopting a first authentication mode, and outputting a first authentication result, wherein the first authentication mode comprises a mode of performing survival authentication according to identity information and video information; under the condition that the first authentication result represents that the survival authentication fails, acquiring audio information of a user, wherein the audio information comprises voiceprint information of a target user; and performing survival authentication on the target user by adopting a second authentication mode, and outputting a second authentication result, wherein the second authentication mode comprises a mode of performing survival authentication according to the identity information and the audio information.
It should be noted that the data processing method and apparatus of the embodiments of the present disclosure may be used in the financial field and the information security technology field, and may also be used in any technical field other than the financial field and the information security technology field, and the application field of the data processing method and apparatus of the present disclosure is not limited.
Fig. 1 schematically shows an application scenario diagram of a data processing method according to an embodiment of the present disclosure.
As shown in fig. 1, the application scenario 100 according to this embodiment may include a network, a terminal device, and a server. The network 104 serves as a medium for providing communication links between the terminal devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like. The terminal devices 101, 102, 103 may have installed thereon various communication client applications, such as shopping-like applications, web browser applications, search-like applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only).
The terminal devices 101, 102, 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (for example only) providing support for websites browsed by users using the terminal devices 101, 102, 103. The background management server may analyze and perform other processing on the received data such as the user request, and feed back a processing result (e.g., a webpage, information, or data obtained or generated according to the user request) to the terminal device.
It should be noted that the data processing method provided by the embodiment of the present disclosure may be generally executed by the server 105. Accordingly, the data processing apparatus provided by the embodiments of the present disclosure may be generally disposed in the server 105. The data processing method provided by the embodiment of the present disclosure may also be executed by a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Accordingly, the data processing apparatus provided by the embodiment of the present disclosure may also be disposed in a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
The data processing method of the disclosed embodiment will be described in detail below with fig. 2 to 4 based on the scenario described in fig. 1.
Fig. 2 schematically shows a flow chart of a data processing method according to an embodiment of the present disclosure.
As shown in fig. 2, the data processing method of the embodiment includes operations S201 to S204, and the data processing method may be performed by a terminal device or a server.
In operation S201, identity information and video information of a target user are obtained, where the video information includes face information of the target user.
According to an embodiment of the present disclosure, the identity information may include, for example, a name and an identification number of the target user, etc. The video information may include, for example, a real-time face video of the target user, and the face video may include, for example, a video containing the face information of the target user for a preset time length, and the like.
In operation S202, a first authentication method is used to perform survival authentication on the target user, and a first authentication result is output, where the first authentication method includes a method of performing survival authentication according to the identity information and the video information.
According to the embodiment of the disclosure, the target face information corresponding to the target user is determined according to the identity information of the target user. And performing survival authentication on the target user through the video information.
According to the embodiment of the disclosure, under the condition that the survival authentication passes, for example, one or more video screenshots can be intercepted, and whether the target user is the user himself or not is determined according to comparison between the face information in the video screenshots and the target face information. And generating a first authentication result under the condition that the face information in the video information is determined to be the target user.
In operation S203, in a case that the first authentication result represents that the survival authentication fails, audio information of the user is acquired, where the audio information includes voiceprint information of the target user.
According to embodiments of the present disclosure, the audio information may include, for example, a recording of a target user's utterance, or the like.
In operation S204, a second authentication method is used to perform survival authentication on the target user, and a second authentication result is output, where the second authentication method includes a method of performing survival authentication according to the identity information and the audio information.
According to the embodiment of the disclosure, identity authentication is performed on a target user according to video information by acquiring identity information and video information of the target user, audio information of the target user is acquired under the condition that the identity authentication fails, identity authentication is performed again according to voiceprints in the audio information, and finally an authentication result is output. Because the video and audio dual authentication is carried out in the identity authentication process, the diversity of the survival authentication is increased, and the authentication requirements of different age groups and different crowds can be met. The problem of single authentication method in the related art is solved.
According to an embodiment of the present disclosure, different kinds of target users have authentication periods of different time lengths. For example, the authentication period may be divided into 1 month/time, 3 months/time, 6 months/time, and 12 months/time according to target users of different age groups. The authentication period of the target user of the smaller age group may be set to 12 months/time, for example, and the authentication period of the target user of the larger age group is set to 6 months/time, 3 months/time, and 1 month/time in this order according to the preset age group division rule.
According to an embodiment of the present disclosure, at the beginning of each authentication cycle, an authentication reminder needs to be sent to the target user. The authentication reminding mode can comprise short messages, telephones and the like. The present disclosure does not limit the manner of the authentication prompt.
According to the embodiment of the disclosure, a timing task can be set for the authentication reminder of each user, and the timing task is operated on the first day of each authentication period so as to remind the target user of survival authentication.
Fig. 3 schematically illustrates a method for running a timed task according to an embodiment of the present disclosure.
As shown in fig. 3, the method includes operations S301 to S305.
First, operation S301 is performed to start a timing task. Then, in operation S302, it is detected whether the target user needs to perform survival authentication.
According to the embodiment of the disclosure, after the timing task is started, the target user needs to be detected. And if the last authentication result represents that the user does not need to carry out survival authentication again, closing the timing task for the target user.
According to an embodiment of the present disclosure, the reason why the survival authentication is not required may include, for example, a country of departure, a death, and the like. If the target user does not need to perform the survival authentication, operation S305 is performed to end the authentication.
If the detection result indicates that the target user needs to perform the survival authentication, operation S303 is performed to detect whether the target user is the authentication expiration time at the end of the month.
According to the embodiment of the present disclosure, since the generation of the certificate is performed periodically, each period thereof has a certificate validation time and a certificate expiration time. The authentication validation time may include, for example, a time when the target user completes the survival authentication. The authentication expiration time may include, for example, the last day of each period for each target user. For example, in 1 month/time of the authentication period of a certain user, if the user completes the survival authentication in 1 month 1, the 1 month 1 is the authentication validation time of the user in the authentication period of this time, and correspondingly, the 1 month 31 is the authentication expiration time of the user in the authentication period of this time.
According to the embodiment of the present disclosure, if it is not the authentication expiration time of the target user at the end of the month, operation S305 is performed to end the authentication.
In case that the end of the month is the authentication expiration time of the target user, operation S304 is performed to modify the authentication state of the target user.
According to an embodiment of the present disclosure, the authentication status of the target user may include, for example, a last authentication status and a present authentication status. And when the authentication expiration time of the target user is at the end of the month, modifying the last authentication state of the target user into 'authenticated' and modifying the current authentication state of the target user into 'unauthenticated'.
According to an embodiment of the present disclosure, the data processing method further includes:
acquiring the success rate of survival authentication of a target user in a preset time period by adopting a first authentication mode; and under the condition that the success rate is lower than a first preset threshold value, adjusting the authentication sequence of the first authentication mode and the second authentication mode so that the target user performs survival authentication through the second authentication mode first, and under the condition that the authentication fails, performing survival authentication through the first authentication mode.
According to the embodiment of the disclosure, when the target user adopts the first authentication mode for authentication, the success rate of the first authentication mode of the target user can be acquired. And under the condition that the success rate of the target user adopting the first authentication mode is low, adjusting the sequence of the first authentication mode and the second authentication mode when the target user carries out survival authentication next time. The target user is authenticated by adopting the second authentication mode, and the authentication efficiency of the target user is improved.
According to the embodiment of the disclosure, performing survival authentication on a target user by adopting a first authentication mode, and outputting a first authentication result comprises:
and under the condition of failure of the survival authentication, repeatedly executing the survival authentication step until the repetition times of the survival authentication reach a second preset threshold value, and outputting a first authentication result.
According to the embodiment of the present disclosure, the second preset threshold may include, for example, 5 times, 8 times, 10 times, and the like, and the specific times may be set according to specific implementation needs. For example, if the number of failures of a certain target user in the first authentication mode reaches a second preset threshold, the result of authentication failure is output.
According to an embodiment of the present disclosure, the data processing method further includes:
acquiring the failure times of survival authentication of a target user in a preset time period by adopting a first authentication mode; and under the condition that the failure times reach a third preset threshold, adjusting the second preset threshold so as to reduce the time for the repetition times to reach the second preset threshold.
According to the embodiment of the present disclosure, the maximum authenticable number of the first authentication means may be preset for each target user, for example. If the number of times that a certain user adopts the first authentication mode to perform authentication reaches the maximum authenticable number of times when the certain user survives authentication at a certain time and the success rate is lower than a preset threshold value, the maximum authenticable number of times of the user during the authentication at the next period is reduced, so that the user can perform authentication in the second authentication mode as soon as possible.
And if the maximum authenticable times of the target user are submitted to zero, marking the target user. And detects the failure reason of the target user. The reason for the failure can be detected, for example, by manual review.
If the failure reason of the target user is not caused by human malice, the authentication mode is adjusted. When the survival authentication is performed on the user, the authentication is performed by adopting the second authentication mode, and when the second authentication mode fails, the authentication is performed by adopting the first authentication mode.
If the failure cause of the target user is caused by human malice, the authentication method is not adjusted.
According to an embodiment of the present disclosure, acquiring identity information and video information of a target user includes:
acquiring a survival authentication request, wherein the survival authentication request comprises identity information of a target user; and responding to the survival authentication request, and acquiring identity information and video information.
According to the embodiment of the disclosure, the target user can actively perform survival authentication operation after receiving the authentication prompt. The liveness authentication request may be generated, for example, by a liveness authentication operation.
According to the embodiment of the disclosure, under the condition that the first authentication result represents that the survival authentication fails, acquiring the audio information of the target user comprises:
displaying a voiceprint authentication text under the condition that the first authentication result represents that the survival authentication fails; and responding to the audio input operation corresponding to the voiceprint authentication text, and acquiring audio information.
According to an embodiment of the present disclosure, the second authentication means may comprise, for example, voiceprint authentication. Voiceprint authentication can include, for example, text-dependent voiceprint authentication and text-independent voiceprint authentication.
According to the embodiment of the disclosure, the text-related voiceprint authentication method may include, for example, acquiring a voiceprint of a target user according to a specified content in advance, reading the specified content in real time by the target user during authentication, collecting the voiceprint, and performing authentication by comparing the two voiceprints.
According to an embodiment of the present disclosure, the text-independent voiceprint authentication method may include, for example, a voiceprint authentication method in which prescribed content is not set.
According to the embodiment of the present disclosure, performing survival authentication on the target user according to the second authentication method, and outputting the second authentication result includes:
processing the audio information and outputting target voiceprint information of a target user; comparing sample voiceprint information corresponding to a target user with target voiceprint information in a database, and outputting a matching value, wherein the data comprises the sample voiceprint information of at least one user; and outputting a second authentication result representing successful survival authentication under the condition that the matching value is greater than a fourth preset threshold value.
According to an embodiment of the present disclosure, the data processing method further includes:
acquiring sample audio information and identity information of a target user; processing the sample audio information to obtain sample voiceprint information corresponding to a target user; associating the sample voiceprint information with the identity information of the target user to generate voiceprint verification information; and storing the voiceprint verification information into a database.
According to the embodiment of the disclosure, the voiceprint recognition effect can be improved through the text-related voiceprint authentication method.
For example, when collecting sample voiceprint information of a target user, identity information of the target user is entered first, and the identity information may include a name, an identification number, and the like. The specified content is then presented, which may include, for example, a string of numbers or a piece of text. And reading by the target user according to the specified content to acquire the audio information of the target user. And processing the audio information to obtain sample voiceprint information of the target user. And associating the sample voiceprint information with the identity information of the target user, and storing the sample voiceprint information and the identity information of the target user into a database so as to be called during later-period survival authentication.
According to the embodiment of the disclosure, outputting the second authentication result representing successful survival authentication when the matching value is greater than the fourth preset threshold comprises:
acquiring a verification password under the condition that the matching value is greater than a fourth preset threshold value; comparing the verification password with a sample password corresponding to the target user in the database, and outputting a matching result; and outputting a second authentication result under the condition that the matching result represents that the verification password is input correctly.
According to an embodiment of the present disclosure, the second authentication manner may include two stages of voiceprint authentication and password verification, for example. And after the voiceprint authentication is successful, a password verification stage is carried out. The password authentication method can be, for example, a secret problem, a character string password, or the like.
For example, after the voiceprint information of the target user is successfully matched with the sample voiceprint information in the database, a verification password entry page can be presented. The target user may, for example, input a preset verification password in the page, and after the verification password passes, generate a second authentication result that is successfully authenticated.
According to the embodiment of the disclosure, two verification stages of voiceprint authentication and password verification are arranged in the second authentication mode, so that the authentication accuracy is increased.
Fig. 4 schematically illustrates a schematic diagram of survival authentication according to an embodiment of the present disclosure.
As shown in fig. 4, the flow of survivability authentication may include, for example, a first authentication phase 401 and a second authentication phase 402.
After a certain authentication period begins, the system sends an authentication prompt to the user. And after receiving the authentication prompt, the target user starts to carry out survival authentication operation.
And acquiring the input operation of the identity information of the target user, for example, receiving an identity card number, a name and the like input by the target user.
After the input is complete, the first authentication phase 401 is entered. Firstly, video information of a target user is acquired, for example, living body authentication can be performed by issuing instructions, for example, instructions may include shaking head, blinking, opening mouth, and the like. After the living body authentication is completed, the system shoots the face information of the target user and compares the face information with the face information in the database.
And completing the survival authentication under the condition that the comparison is passed. And under the condition of failed comparison, if the comparison times do not exceed the preset threshold value, the comparison is carried out again until the comparison is passed.
If the number of comparisons exceeds a predetermined threshold, a second authentication phase 402 is entered. Firstly, displaying sample characters, and acquiring voiceprint information of a target user. And comparing according to the voiceprint information of the target user.
And displaying the password authentication interface under the condition of successful comparison. And under the condition that the voiceprint information comparison fails, if the comparison times do not exceed the preset threshold value, the comparison is carried out again until the comparison is passed. And if the voiceprint information comparison times exceed a preset threshold value, the survival authentication fails.
And after the password authentication interface is displayed, acquiring a verification password input by the user and verifying whether the password is correct or not.
And if the password comparison is successful, completing the survival authentication. And under the condition that the password comparison fails, if the comparison times do not exceed the preset threshold value, the target user is prompted to re-input the password for comparison until the comparison is passed. And if the comparison times exceed a preset threshold value, the survival authentication fails.
According to the embodiment of the disclosure, the subsidy is controlled to be issued in a manner of being strongly associated with the survival authentication, so that the subsidy is accurately issued in place, is not frequently issued and is not abused. The timed task reminding is used for accurately reminding different types of people, and on one hand, special people are reminded to carry out survival authentication on time; on the other hand, the reminding period is different according to different crowds, and mass messages cannot be sent blindly, so that the cost of short messages, flow and the like is saved. Meanwhile, by paying attention to the survival authentication state of the special population in real time, the survival quality information and the movement of the special population can be mastered in time. If the survival authentication is not completed by a special crowd for a certain month, the staff can find out in time when giving allowance, contact the special crowd through the telephone, the short message and the like, know the situation in time, and if the special crowd has difficulty or has some unfortunate situations, can carry out social assistance in the first time.
Fig. 5 schematically shows a block diagram of a data processing apparatus according to an embodiment of the present disclosure.
As shown in fig. 5, the data processing apparatus 500 of this embodiment includes a first obtaining module 501, a first output module 502, a second obtaining module 503, and a second output module 504.
The first obtaining module 501 is configured to obtain identity information and video information of a target user, where the video information includes face information of the target user. In an embodiment, the first obtaining module 501 may be configured to perform the operation S201 described above, which is not described herein again.
The first output module 502 is configured to perform survival authentication on the target user in a first authentication manner, and output a first authentication result, where the first authentication manner includes a manner of performing survival authentication according to the identity information and the video information. In an embodiment, the first output module 502 may be configured to perform the operation S202 described above, which is not described herein again.
The second obtaining module 503 is configured to obtain audio information of the user when the first authentication result represents that the survival authentication fails, where the audio information includes voiceprint information of the target user. In an embodiment, the second obtaining module 503 may be configured to perform the operation S203 described above, which is not described herein again.
And a second output module 504, configured to perform survival authentication on the target user in a second authentication manner, and output a second authentication result, where the second authentication manner includes a manner of performing survival authentication according to the identity information and the audio information. In an embodiment, the second output module 504 may be configured to perform the operation S204 described above, which is not described herein again.
According to the embodiment of the disclosure, identity authentication is performed on a target user according to video information by acquiring the identity information and the video information of the target user, under the condition that the identity authentication fails, audio information of the target user is acquired, identity authentication is performed again according to a voiceprint in the audio information, and finally an authentication result is output. Because the video and audio dual authentication is carried out in the identity authentication process, the diversity of the survival authentication is increased, and the authentication requirements of different age groups and different crowds can be met. The problem of single authentication method in the related art is solved.
According to an embodiment of the present disclosure, the data processing apparatus 500 further includes a third obtaining module and a first adjusting module.
And the third acquisition module is used for acquiring the success rate of survival authentication of the target user in the first authentication mode within the preset time period.
And the first adjusting module is used for adjusting the authentication sequence of the first authentication mode and the second authentication mode under the condition that the success rate is lower than a first preset threshold value, so that the target user performs survival authentication through the second authentication mode first, and performs survival authentication through the first authentication mode under the condition that the authentication fails.
According to an embodiment of the present disclosure, the first output module 502 includes a first output unit.
And the first output unit is used for repeatedly executing the survival authentication step under the condition that the survival authentication fails until the repetition frequency of the survival authentication reaches a second preset threshold value, and outputting a first authentication result.
According to an embodiment of the present disclosure, the data processing apparatus 500 further includes a fourth obtaining module and a second adjusting module.
And the fourth acquisition module is used for acquiring the failure times of the target user for carrying out the survival authentication by adopting the first authentication mode in the preset time period.
And the second adjusting module is used for adjusting the second preset threshold value under the condition that the failure times reach the third preset threshold value so as to reduce the time for the repetition times to reach the second preset threshold value.
According to an embodiment of the present disclosure, the first obtaining module 501 includes a first obtaining unit and a second obtaining unit.
The first obtaining unit is used for obtaining a survival authentication request, wherein the survival authentication request comprises identity information of a target user.
And the second acquisition unit is used for responding to the survival authentication request and acquiring the identity information and the video information.
According to an embodiment of the present disclosure, the second obtaining module 503 includes a presentation unit and a third obtaining unit.
And the display unit is used for displaying the voiceprint authentication text under the condition that the first authentication result represents that the survival authentication fails.
And a third acquisition unit configured to acquire the audio information in response to an audio input operation corresponding to the voiceprint authentication text.
According to an embodiment of the present disclosure, the second output module 504 includes a second output unit, a comparison unit, and a third output unit.
And the second output unit is used for processing the audio information and outputting the target voiceprint information of the target user.
The comparison unit is used for comparing sample voiceprint information corresponding to the target user with the target voiceprint information in the database and outputting a matching value, wherein the data comprises the sample voiceprint information of at least one user;
and the third output unit is used for outputting a second authentication result representing successful survival authentication under the condition that the matching value is greater than a fourth preset threshold value.
According to an embodiment of the present disclosure, the data processing apparatus 500 further includes a fifth obtaining module, a processing module, a generating module, and a storing module.
And the fifth acquisition module is used for acquiring the sample audio information and the identity information of the target user.
And the processing module is used for processing the sample audio information to obtain sample voiceprint information corresponding to the target user.
And the generating module is used for associating the sample voiceprint information with the identity information of the target user to generate voiceprint verification information.
And the storage module is used for storing the voiceprint verification information to the database.
According to an embodiment of the present disclosure, the third output unit includes a first acquisition subunit, a first output subunit, and a second output subunit.
And the first obtaining subunit is used for obtaining the verification password under the condition that the matching value is greater than a fourth preset threshold value.
And the first output subunit is used for comparing the verification password with a sample password corresponding to the target user in the database and outputting a matching result.
And the second output subunit is used for outputting a second authentication result under the condition that the matching result represents that the verification password is input correctly.
According to the embodiment of the present disclosure, any multiple modules of the first obtaining module 501, the first outputting module 502, the second obtaining module 503 and the second outputting module 504 may be combined into one module to be implemented, or any one module may be split into multiple modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of the other modules and implemented in one module. According to an embodiment of the present disclosure, at least one of the first obtaining module 501, the first outputting module 502, the second obtaining module 503, and the second outputting module 504 may be implemented at least partially as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented by hardware or firmware in any other reasonable manner of integrating or packaging a circuit, or implemented by any one of three implementations of software, hardware, and firmware, or implemented by a suitable combination of any several of them. Alternatively, at least one of the first obtaining module 501, the first output module 502, the second obtaining module 503 and the second output module 504 may be at least partially implemented as a computer program module, which when executed may perform a corresponding function.
Fig. 6 schematically shows a block diagram of an electronic device adapted to implement a data processing method according to an embodiment of the present disclosure.
As shown in fig. 6, an electronic device 600 according to an embodiment of the present disclosure includes a processor 601, which can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. Processor 601 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or associated chipset, and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), among others. The processor 601 may also include onboard memory for caching purposes. Processor 601 may include a single processing unit or multiple processing units for performing different actions of a method flow according to embodiments of the disclosure.
In the RAM 603, various programs and data necessary for the operation of the electronic apparatus 600 are stored. The processor 601, the ROM 602, and the RAM 603 are connected to each other via a bus 604. The processor 601 performs various operations of the method flows according to the embodiments of the present disclosure by executing programs in the ROM 602 and/or RAM 603. It is to be noted that the programs may also be stored in one or more memories other than the ROM 602 and RAM 603. The processor 601 may also perform various operations of the method flows according to embodiments of the present disclosure by executing programs stored in the one or more memories.
Electronic device 600 may also include input/output (I/O) interface 605, input/output (I/O) interface 605 also connected to bus 604, according to an embodiment of the present disclosure. The electronic device 600 may also include one or more of the following components connected to the I/O interface 605: an input portion 606 including a keyboard, a mouse, and the like; an output portion 607 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. The driver 610 is also connected to the I/O interface 605 as needed. A removable medium 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 610 as necessary, so that a computer program read out therefrom is mounted in the storage section 608 as necessary.
The present disclosure also provides a computer-readable storage medium, which may be contained in the apparatus/device/system described in the above embodiments; or may exist separately and not be assembled into the device/apparatus/system. The computer-readable storage medium carries one or more programs which, when executed, implement the method according to an embodiment of the disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to an embodiment of the present disclosure, a computer-readable storage medium may include ROM 602 and/or RAM 603 and/or one or more memories other than ROM 602 and RAM 603 described above.
Embodiments of the present disclosure also include a computer program product comprising a computer program containing program code for performing the method illustrated in the flow chart. When the computer program product runs in a computer system, the program code is used for causing the computer system to realize the item recommendation method provided by the embodiment of the disclosure.
The computer program performs the above-described functions defined in the system/apparatus of the embodiments of the present disclosure when executed by the processor 601. The systems, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
In one embodiment, the computer program may be hosted on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted, distributed in the form of signals over a network medium, downloaded and installed via the communication section 609, and/or installed from a removable medium 611. The computer program containing program code may be transmitted using any suitable network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 609, and/or installed from the removable medium 611. The computer program, when executed by the processor 601, performs the above-described functions defined in the system of the embodiments of the present disclosure. The systems, devices, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
In accordance with embodiments of the present disclosure, program code for executing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, these computer programs may be implemented using high level procedural and/or object oriented programming languages, and/or assembly/machine languages. The programming language includes, but is not limited to, programming languages such as Java, C + +, python, the "C" language, or the like. The program code may execute entirely on the user computing device, partly on the user device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that various combinations and/or combinations of features recited in the various embodiments and/or claims of the present disclosure can be made, even if such combinations or combinations are not expressly recited in the present disclosure. In particular, various combinations and/or combinations of the features recited in the various embodiments and/or claims of the present disclosure may be made without departing from the spirit or teaching of the present disclosure. All such combinations and/or associations are within the scope of the present disclosure.
The embodiments of the present disclosure are described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described separately above, this does not mean that the measures in the embodiments cannot be used in advantageous combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be devised by those skilled in the art without departing from the scope of the present disclosure, and such alternatives and modifications are intended to be within the scope of the present disclosure.

Claims (11)

1. A method of data processing, comprising:
acquiring identity information and video information of a target user, wherein the video information comprises face information of the target user;
adopting a first authentication mode to carry out survival authentication on the target user, comprising the following steps: under the condition that the survival authentication fails, the survival authentication step is repeatedly executed until the repetition times of the survival authentication reach a second preset threshold value, and the first authentication result is output, wherein the first authentication mode comprises a mode of carrying out the survival authentication according to the identity information and the video information, and different types of target users have authentication periods with different time lengths; acquiring the failure times of the target user in survival authentication by adopting the first authentication mode within a preset time period;
under the condition that the failure times reach a third preset threshold value, adjusting the second preset threshold value to reduce the time that the repetition times reach the second preset threshold value;
under the condition that the first authentication result represents that the survival authentication fails, acquiring audio information of the user, wherein the audio information comprises voiceprint information of the target user;
and performing survival authentication on the target user by adopting a second authentication mode, and outputting a second authentication result, wherein the second authentication mode comprises a mode of performing survival authentication according to the identity information and the audio information.
2. The method of claim 1, further comprising:
acquiring the success rate of survival authentication of the target user in a preset time period by adopting a first authentication mode;
and under the condition that the success rate is lower than a first preset threshold value, adjusting the authentication sequence of the first authentication mode and the second authentication mode so that the target user firstly passes through the second authentication mode to carry out survival authentication, and under the condition that authentication fails, passing through the first authentication mode to carry out survival authentication.
3. The method of claim 1, wherein the obtaining identity information and video information of a target user comprises:
acquiring a survival authentication request, wherein the survival authentication request comprises the identity information of the target user;
and responding to the survival authentication request, and acquiring the identity information and the video information.
4. The method of claim 1, wherein, in the case that the first authentication result represents that the survival authentication fails, the obtaining of the audio information of the target user comprises:
displaying a voiceprint authentication text under the condition that the first authentication result represents that the survival authentication fails;
and responding to the audio input operation corresponding to the voiceprint authentication text to acquire the audio information.
5. The method of claim 1, wherein the performing survival authentication on the target user according to the second authentication manner, and outputting the second authentication result comprises:
processing the audio information and outputting target voiceprint information of the target user;
comparing sample voiceprint information corresponding to the target user with the target voiceprint information in a database, and outputting a matching value, wherein the data comprises the sample voiceprint information of at least one user;
and outputting a second authentication result representing that the survival authentication is successful under the condition that the matching value is greater than the fourth preset threshold value.
6. The method of claim 5, further comprising:
acquiring sample audio information and the identity information of the target user;
processing the sample audio information to obtain the sample voiceprint information corresponding to the target user;
associating the sample voiceprint information with the identity information of the target user to generate voiceprint verification information;
and storing the voiceprint verification information to the database.
7. The method of claim 5, wherein the outputting of the second authentication result indicating that the survival authentication is successful if the matching value is greater than the fourth preset threshold value comprises:
acquiring a verification password under the condition that the matching value is larger than the fourth preset threshold value;
comparing the verification password with a sample password corresponding to the target user in the database, and outputting a matching result;
and outputting the second authentication result under the condition that the matching result represents that the input of the verification password is correct.
8. A data processing apparatus comprising:
the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring identity information and video information of a target user, and the video information comprises face information of the target user;
the first output module is used for performing survival authentication on the target user by adopting a first authentication mode, and comprises: under the condition that the survival authentication fails, the survival authentication step is repeatedly executed until the repetition times of the survival authentication reach a second preset threshold value, and the first authentication result is output, wherein the first authentication mode comprises a mode of performing the survival authentication according to the identity information and the video information, and different types of target users have authentication periods with different time lengths;
the fourth obtaining module is used for obtaining the failure times of the target user for survival authentication in a preset time period by adopting the first authentication mode;
a second adjusting module, configured to adjust the second preset threshold when the failure times reach a third preset threshold, so as to reduce a time for the repetition times to reach the second preset threshold;
a second obtaining module, configured to obtain audio information of the user when the first authentication result indicates that the survival authentication fails, where the audio information includes voiceprint information of the target user;
and the second output module is used for carrying out survival authentication on the target user in a second authentication mode and outputting a second authentication result, wherein the second authentication mode comprises a mode of carrying out survival authentication according to the identity information and the audio information.
9. An electronic device, comprising:
one or more processors;
a storage device for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method recited in any of claims 1-7.
10. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method according to any one of claims 1 to 7.
11. A computer program product comprising a computer program which, when executed by a processor, implements the method according to any one of claims 1 to 9.
CN202110707028.9A 2021-06-24 2021-06-24 Data processing method, processing system, electronic device and storage medium Active CN113343211B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110707028.9A CN113343211B (en) 2021-06-24 2021-06-24 Data processing method, processing system, electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110707028.9A CN113343211B (en) 2021-06-24 2021-06-24 Data processing method, processing system, electronic device and storage medium

Publications (2)

Publication Number Publication Date
CN113343211A CN113343211A (en) 2021-09-03
CN113343211B true CN113343211B (en) 2023-04-07

Family

ID=77478573

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110707028.9A Active CN113343211B (en) 2021-06-24 2021-06-24 Data processing method, processing system, electronic device and storage medium

Country Status (1)

Country Link
CN (1) CN113343211B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114090678A (en) * 2022-01-18 2022-02-25 云丁网络技术(北京)有限公司 Database information management method and system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101086791A (en) * 2006-06-05 2007-12-12 株式会社日立制作所 Organism authentication device, organism authentication system, IC card and organism authentication method
CN103501296A (en) * 2013-09-27 2014-01-08 厦门天聪智能软件有限公司 Social insurance survival authentication system based on voiceprint recognition technique and authentication method thereof
CN104408343A (en) * 2014-11-09 2015-03-11 河南华辰智控技术有限公司 Threshold value calculating method for identifying biological features through authentication system
CN107278309A (en) * 2017-05-10 2017-10-20 深圳市汇顶科技股份有限公司 Finger print matching method, device and electronic equipment
CN108335099A (en) * 2018-03-25 2018-07-27 湛江正信科技服务有限公司 Method, apparatus, mobile terminal and the storage medium of mobile payment
CN109344588A (en) * 2018-09-03 2019-02-15 平安科技(深圳)有限公司 Safety certifying method and terminal device
CN110287861A (en) * 2019-06-21 2019-09-27 Oppo广东移动通信有限公司 Fingerprint identification method, device, storage medium and electronic equipment
CN111611568A (en) * 2020-05-20 2020-09-01 浩云科技股份有限公司 Face voiceprint rechecking terminal and identity authentication method thereof

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105512535A (en) * 2016-01-08 2016-04-20 广东德生科技股份有限公司 User authentication method and user authentication device
CN106790054A (en) * 2016-12-20 2017-05-31 四川长虹电器股份有限公司 Interactive authentication system and method based on recognition of face and Application on Voiceprint Recognition
CN109360301A (en) * 2018-09-05 2019-02-19 深圳中兴力维技术有限公司 Access control system and its control method
CN109840494A (en) * 2019-01-28 2019-06-04 北京得意音通技术有限责任公司 Identity identifying method, device, computer program, storage medium and electronic equipment
CN112597478A (en) * 2020-12-25 2021-04-02 上海传英信息技术有限公司 Identity authentication method, electronic device and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101086791A (en) * 2006-06-05 2007-12-12 株式会社日立制作所 Organism authentication device, organism authentication system, IC card and organism authentication method
CN103501296A (en) * 2013-09-27 2014-01-08 厦门天聪智能软件有限公司 Social insurance survival authentication system based on voiceprint recognition technique and authentication method thereof
CN104408343A (en) * 2014-11-09 2015-03-11 河南华辰智控技术有限公司 Threshold value calculating method for identifying biological features through authentication system
CN107278309A (en) * 2017-05-10 2017-10-20 深圳市汇顶科技股份有限公司 Finger print matching method, device and electronic equipment
CN108335099A (en) * 2018-03-25 2018-07-27 湛江正信科技服务有限公司 Method, apparatus, mobile terminal and the storage medium of mobile payment
CN109344588A (en) * 2018-09-03 2019-02-15 平安科技(深圳)有限公司 Safety certifying method and terminal device
CN110287861A (en) * 2019-06-21 2019-09-27 Oppo广东移动通信有限公司 Fingerprint identification method, device, storage medium and electronic equipment
CN111611568A (en) * 2020-05-20 2020-09-01 浩云科技股份有限公司 Face voiceprint rechecking terminal and identity authentication method thereof

Also Published As

Publication number Publication date
CN113343211A (en) 2021-09-03

Similar Documents

Publication Publication Date Title
US9178866B2 (en) Techniques for user authentication
US9979721B2 (en) Method, server, client and system for verifying verification codes
US9251335B2 (en) Evaluating customer security preferences
US11748512B2 (en) Protecting client personal data from customer service agents
US12021857B2 (en) Voice biometric authentication in a virtual assistant
US9519790B2 (en) Evaluating customer security preferences
WO2020206906A1 (en) Registration information processing method and apparatus, computer device, and storage medium
US20170093864A1 (en) Systems and methods for determining whether user is human
CN113507419A (en) Training method of flow distribution model, and flow distribution method and device
CN113343211B (en) Data processing method, processing system, electronic device and storage medium
CN109525552B (en) Dynamic code synchronous process capacity expansion method, dynamic code generator and storage medium
US10270771B1 (en) Mid-session live user authentication
US20220414193A1 (en) Systems and methods for secure adaptive illustrations
CN114301713A (en) Risk access detection model training method, risk access detection method and risk access detection device
CN114201740A (en) Login method, login device, electronic equipment and storage medium
US10853789B2 (en) Dynamic digital consent
CN114118046A (en) Batch transaction processing method and device
US20240184876A1 (en) Multi-dimensional voice-based digital authentication
US11956224B2 (en) Using machine-learning models to authenticate users and protect enterprise-managed information and resources
US20230237180A1 (en) Systems and methods for linking a screen capture to a user support session
US11862179B2 (en) Systems and methods for detecting manipulated vocal samples
US20230247026A1 (en) Systems and methods for secure and remote onboarding
US20240112180A1 (en) Vocal signature systems and methods
AU2015337794A1 (en) Client authentication
CN117808299A (en) Service handling method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant