CN113486317A - Authentication method, authentication device, electronic device, and storage medium - Google Patents

Authentication method, authentication device, electronic device, and storage medium Download PDF

Info

Publication number
CN113486317A
CN113486317A CN202110764786.4A CN202110764786A CN113486317A CN 113486317 A CN113486317 A CN 113486317A CN 202110764786 A CN202110764786 A CN 202110764786A CN 113486317 A CN113486317 A CN 113486317A
Authority
CN
China
Prior art keywords
user
authentication
identity
identity verification
face image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110764786.4A
Other languages
Chinese (zh)
Inventor
许意道
汪文锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202110764786.4A priority Critical patent/CN113486317A/en
Publication of CN113486317A publication Critical patent/CN113486317A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/53Querying
    • G06F16/532Query formulation, e.g. graphical querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/5866Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using information manually generated, e.g. tags, keywords, comments, manually generated location and time information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Library & Information Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present disclosure provides an identity authentication method, which relates to the field of artificial intelligence or finance, etc. The identity authentication method comprises the following steps: responding to the identity authentication operation of a user, and acquiring contact information of the user and a face image of a service worker; carrying out face recognition on the service personnel based on the face image to obtain an identity verification result; and sending the identity verification result to the user according to the contact information. The present disclosure also provides an authentication apparatus, a device, a storage medium, and a program product.

Description

Authentication method, authentication device, electronic device, and storage medium
Technical Field
The present disclosure relates to the field of artificial intelligence or finance, and more particularly, to an authentication method, apparatus, device, medium, and program product.
Background
When various organizations develop business, business staff may go to the residence, work unit or place designated by the user to promote or handle the business. For example, business personnel contract with the user for time to visit by prior telephone contact, and then visit to promote or transact business. Some users usually can not confirm the identity of the users, some users confirm the identity of the users through certificates of service personnel, and the identities of some users are directly defaulted when the users know the identity of the users and the service personnel. During the business process of business personnel, the user may register personal information or handle the business on the spot.
In the course of implementing the disclosed concept, the inventors found that there are at least the following problems in the prior art:
if the identity of the business personnel is fake or the business personnel is left from the affiliated organization, the user cannot effectively verify the identity of the business personnel, and information leakage and even property loss can be caused.
Disclosure of Invention
In view of the foregoing, the present disclosure provides an identity authentication method, apparatus, device, medium, and program product capable of effectively authenticating the identity of a service person through face recognition.
One aspect of the disclosed embodiments provides a method of identity verification. The identity authentication method comprises the following steps: responding to the identity authentication operation of a user, and acquiring contact information of the user and a face image of a service worker; carrying out face recognition on the service personnel based on the face image to obtain an identity verification result; and sending the identity verification result to the user according to the contact information.
According to an embodiment of the present disclosure, the performing face recognition on the service person based on the face image to obtain an authentication result includes: searching from a preset face database based on the face image to obtain the identity verification result based on the search result; and when the registered face image of the service personnel is searched, the identity verification result is passed.
According to an embodiment of the present disclosure, when the authentication result is pass, the method further includes: obtaining personal information of the service personnel based on the identity verification result; and storing the identity verification result in association with personnel information in an identity verification process to obtain an identity verification record, wherein the personnel information comprises the personal information of the user and the personal information of the service personnel.
According to an embodiment of the present disclosure, when the authentication result is failed, the method further includes: and storing the identity authentication result, the personal information of the user and the face image in a correlation manner to obtain an abnormal information record.
According to the embodiment of the disclosure, the authentication options are configured in advance in a trusted channel, and the authentication operation responding to the user comprises: responding to the operation that the user clicks the authentication option. The sending the authentication result to the user according to the contact information comprises: and sending the identity verification result to the user through the trusted channel by using a voice notification and/or text notification mode.
According to an embodiment of the present disclosure, when the voice notification is used, the sending the authentication result to the user through the trusted channel includes: initiating a voice call to the user by using an intelligent outbound system; and when the user connects the voice call, broadcasting the identity verification result.
Another aspect of the embodiments of the present disclosure provides an identity authentication apparatus, including: the device comprises an acquisition module, an identification module and a sending module. The acquisition module is used for responding to the identity authentication operation of a user and acquiring the contact information of the user and the face image of a service worker; the identification module is used for carrying out face identification on the service personnel based on the face image so as to obtain an identity verification result; and the sending module is used for sending the identity verification result to the user according to the contact information.
Another aspect of the present disclosure provides an electronic device including: one or more processors; memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method as described above.
Another aspect of the present disclosure also provides a computer-readable storage medium having stored thereon executable instructions that, when executed by a processor, cause the processor to perform the method as described above.
Another aspect of the disclosure also provides a computer program product comprising a computer program which, when executed by a processor, implements the method as described above.
One or more of the embodiments described above have the following advantages or benefits: the problem that the identity of a service person cannot be effectively verified by a user can be at least partially solved, the face image of the service person is obtained, face recognition is carried out on the service person, the identity verification result is obtained, the identity of the service person can be effectively confirmed by the user, and therefore the situations such as information leakage and property loss are avoided.
Drawings
The foregoing and other objects, features and advantages of the disclosure will be apparent from the following description of embodiments of the disclosure, which proceeds with reference to the accompanying drawings, in which:
fig. 1 schematically shows an application scenario diagram of an authentication method according to an embodiment of the present disclosure;
fig. 2 schematically shows a flow chart of an authentication method according to an embodiment of the present disclosure;
fig. 3 schematically shows a flow chart of an authentication method according to another embodiment of the present disclosure;
fig. 4 schematically shows a flow chart of an authentication method according to a further embodiment of the present disclosure;
fig. 5 schematically shows a flow chart of an authentication method according to a further embodiment of the present disclosure;
fig. 6 schematically shows a block diagram of the structure of an authentication device according to an embodiment of the present disclosure; and
fig. 7 schematically shows a block diagram of an electronic device adapted to implement an authentication method according to an embodiment of the present disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is illustrative only and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B and C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
In the related art, for example, a financial institution, an insurance institution, a communication institution or other institutions provide various services or businesses to users. Taking a bank as an example, business personnel can collect customer information and perform related business, such as handling credit cards or selling financial products. If lawbreakers counterfeit the regular identity of service personnel by counterfeiting certificates, the lawbreakers can deal with related services, so as to deceive personal information of users and even perform fraud. The user may suffer a loss if the user cannot effectively verify the identity of the service personnel.
Embodiments of the present disclosure provide an identity authentication method, apparatus, electronic device, storage medium, and program product. The identity authentication method comprises the following steps: and responding to the authentication operation of the user, and acquiring the contact information of the user and the face image of the business personnel. And carrying out face recognition on the service personnel based on the face image to obtain an identity verification result. And sending the authentication result to the user according to the contact information.
According to the embodiment of the disclosure, the face image of the service personnel is acquired, the face of the service personnel is identified, the identity verification result is acquired, and the identity of the service personnel can be effectively confirmed by the user, so that the situations such as information leakage and property loss are avoided.
It should be noted that the identity authentication method, apparatus, electronic device, storage medium, and program product provided in the embodiments of the present disclosure may be used in the face recognition technology in the field of artificial intelligence in the aspects related to identity authentication, and may also be used in various fields other than the face recognition technology, such as the financial field. The application fields of the identity authentication method, the identity authentication device, the electronic device, the storage medium and the program product provided by the embodiment of the disclosure are not limited.
In the technical scheme of the disclosure, the collection, storage, use, processing, transmission, provision or application of the personal information of the related user or business personnel are all in accordance with the regulations of related laws and regulations, necessary confidentiality measures are taken, and the customs of the public order is not violated.
Fig. 1 schematically shows an application scenario diagram of an identity verification method according to an embodiment of the present disclosure.
As shown in fig. 1, the application scenario 100 according to this embodiment may include terminal devices 101, 102, 103, a network 104 and a server 105. Network 104 is the medium used to provide communication links between terminal devices 101, ]02, ]03 and server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like. The terminal devices 101, 102, 103 may have installed thereon various communication client applications, such as shopping-like applications, web browser applications, search-like applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only).
The terminal devices 101, 102, 103 may be various electronic devices capable of providing a camera function, having a camera, a display screen, and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (for example only) providing support for websites browsed by users using the terminal devices 101, 102, 103. The background management server may analyze and perform other processing on the received data such as the user request, and feed back a processing result (e.g., a webpage, information, or data obtained or generated according to the user request) to the terminal device.
It should be noted that the authentication method provided by the embodiment of the present disclosure may be generally performed by the server 105. Accordingly, the authentication device provided by the embodiment of the present disclosure may be generally disposed in the server 105. The authentication method provided by the embodiments of the present disclosure may also be performed by a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Accordingly, the authentication apparatus provided in the embodiment of the present disclosure may also be disposed in a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
The identity authentication method according to the embodiment of the present disclosure will be described in detail below with reference to fig. 2 to 5 based on the scenario described in fig. 1.
Fig. 2 schematically shows a flow chart of an authentication method according to an embodiment of the present disclosure.
As shown in fig. 2, the authentication method of this embodiment includes operations S210 to S230.
In operation S210, in response to the user authentication operation, the contact information of the user and the face image of the service person are obtained.
According to the embodiment of the disclosure, the authentication option can be configured in advance in the trusted channel, and the response to the authentication operation of the user includes: and responding to the operation of clicking the authentication option by the user. In some embodiments, the trusted channel includes, for example, an official public number of an organization to which the business person belongs, an official application (such as a mobile phone application or a computer application), an official web page, or the like, such as at least one of the above information. The trusted channel can provide an identity authentication option for a user to select, and the identity authentication function can be executed after the user clicks the option. For example, a mapping relationship between an authentication option and an authentication function is set, identification information is obtained after a user clicks, and a face recognition system is called based on the identification information.
According to an embodiment of the present disclosure, the contact information of the user may include a phone number, a user account, or a mailbox address, for example, at least one of the above information.
According to the embodiment of the disclosure, the mode of acquiring the face image of the service personnel may be field shooting, or network downloading, or receiving transmission of other devices, and the disclosure does not limit the mode.
In operation S220, a service person performs face recognition based on the face image to obtain an authentication result.
According to the embodiment of the disclosure, the affiliated organization of the business personnel can enter personal information of the business personnel in advance, such as face images, names, departments, jobs, business ranges or contact ways and the like. For example, identity authentication is initiated through the official public number of the organization a, and if the business person belongs to the organization a, the relevant information of the business person can be acquired based on the face recognition result, and an identity authentication result is generated to indicate the identity of the business person.
In operation S230, the authentication result is transmitted to the user according to the contact information.
According to an embodiment of the present disclosure, sending the authentication result to the user according to the contact information includes: and sending the identity verification result to the user through a trusted channel by using a voice notification and/or text notification mode.
In some embodiments, referring to fig. 1, for example, a user logs in to an official public number, an application, or a web page and clicks on an authentication option using the terminal device 101. Then, the camera of the terminal device 101 may be called to capture a face image of the business person. Then, the face image is transmitted to the server 105 for face recognition. After the server 105 obtains the authentication result, the authentication result is sent to the user through a trusted channel by means of voice notification and/or text notification. For example, the user can dial the mobile phone to perform voice notification, and perform text notification by public number push, application program push, web site mail or mail, etc. In other embodiments, the authentication option may be sent for the user to click on based on a keyword sent by the user, such as "authentication," by text chat with the smart client in an official public number, application, or web page.
In the related art, for example, there may be some cases where the elderly people have poor protection capability and are easily fraudulently identified by illegal persons. By using the identity authentication method of the embodiment of the disclosure, the face image of the service personnel is acquired, the face of the service personnel is identified, and the identity authentication result is acquired, so that the user can effectively confirm the identity of the service personnel, and the situations such as information leakage and property loss are avoided.
It should be noted that, in some embodiments, the obtaining of the contact information of the user may be performed after the face recognition is performed, or may be performed before operation S230, independently of operation S210 and operation S220.
Fig. 3 schematically shows a flow chart of an authentication method according to another embodiment of the present disclosure.
As shown in fig. 3, the authentication method of this embodiment includes operations S210 to S220, and operations S310 to S320. Operations S210 to S220 refer to the content of fig. 2, which is not described herein.
In operation S310, a voice call is initiated to a user using the intelligent outbound system.
In operation S320, after the user connects the voice call, an authentication result is broadcasted.
According to an embodiment of the present disclosure, referring to fig. 1, after obtaining the authentication result, the server 105 may invoke the intelligent outbound system to automatically dial the mobile phone of the user. And after the user connects the telephone, the identity verification result is automatically broadcasted by using the outbound robot, so that automatic identity verification can be realized, and the verification efficiency is improved. In addition, the intelligent outbound system can use official telephones of the organizations of the service personnel to dial the mobile phones of the users, thereby improving the trust sense of the users.
Fig. 4 schematically shows a flow chart of an authentication method according to a further embodiment of the present disclosure.
As shown in fig. 4, the authentication method of this embodiment includes operations S210, S230, and S410 to S450.
In operation S210, in response to the user authentication operation, the contact information of the user and the face image of the service person are obtained.
In operation S410, a search is performed from a preset face database based on the face image to obtain an authentication result based on the search result. When the registered face image of the service personnel is searched, the identity verification result is passed.
According to the embodiment of the present disclosure, for example, the a organization obtains a registered face image for face registration in advance for each business person and stores it in the face database, and personal information of each business person is associated with the registered face image. Firstly, after a face image of a verified service person is acquired, preprocessing the face image and acquiring feature data of the face image. Then, the feature data is compared with all face images in the face database to perform searching, such as calculating the similarity between the feature data and the corresponding feature data of each face image in the face database. Then, when the similarity between the face image during verification and one face image meets a preset condition, for example, when the euclidean distance between the corresponding feature data of the two images is less than or equal to a preset threshold, it can be determined that the registered face image of the verified service person is searched, and at this time, the identity verification result is passed. In addition, when the corresponding registered face image is not searched, the authentication result is failed.
In operation S230, the authentication result is transmitted to the user according to the contact information.
In operation S420, it is determined whether the authentication result is a pass. When the authentication result is pass, operation S430 is performed. When the identity verification result is not passed, operation S450 is performed.
In operation S430, when the authentication result is pass, personal information of the service person is obtained based on the authentication result.
According to the embodiment of the disclosure, after the registered face image of the authenticated service person is searched, for example, the associated service person information can be acquired.
In operation S440, the authentication result is stored in association with the personal information in the authentication process to obtain an authentication record, wherein the personal information includes the personal information of the user and the personal information of the business person.
According to the embodiment of the disclosure, before a user initiates an authentication operation through an official public number, for example, the user usually logs in a user account, and the account is bound with personal information of the user. The personal information of the user includes, for example, a name, communication information, a unit, a member level, and the like. Personal information of the business person includes, for example, name, department, job title, business scope or contact address, etc.
According to the embodiment of the disclosure, for example, each organization can internally stipulate that when business personnel promote business at home, the user can actively initiate identity verification operation. The system can be used for counting, recording, tracing and the like of the home-going situation of business personnel, and integrally analyzing the business promotion situation.
In operation S450, when the identity verification result is failed, the method further includes: and storing the identity authentication result, the personal information of the user and the face image in a correlated manner to obtain an abnormal information record.
In some embodiments, if a service person of the a organization leaves the job, the a organization typically cancels the service authority corresponding to the service person and deletes the service authority from the face database. Therefore, when the identity of a service person impersonated by a lawless person or a person who still impersonates the identity of a regular service person after leaving the office is authenticated, the authentication result is failed. At this time, the image of the authenticated service person, the personal information of the user, the authentication result, the location, the time and other information can be stored in association with each other, so that an abnormal information record can be formed. If any user is still suffering a loss, the material may be provided to the relevant department if necessary.
In other embodiments, when the verified service person is a formal person of the organization a, if the authentication result is failed. Reasons of failure, such as network problems, light problems, definition problems or problems existing during registration, can be analyzed through abnormal information records. The reliability of the identity authentication of business personnel and the safety of user information can be improved, and the confidence and the safety of users are improved.
Although the various operations of the methods are described above in a particular order, embodiments of the disclosure are not so limited, and the operations described above may be performed in other orders as desired. For example, step S420 may be performed after step S230, before or simultaneously with step S230.
The workflow of the authentication method according to the embodiment of the present disclosure is described below with reference to fig. 5, taking the business staff of bank B as an example to perform business marketing.
Fig. 5 schematically shows a flow chart of an authentication method according to a further embodiment of the present disclosure.
As shown in fig. 5, the authentication method of this embodiment includes operations S510 to S570.
In operation S510, a trusted channel selection is provided for a user. If the business personnel remind the user, the business personnel are authenticated through channels such as public numbers of banks B, mobile phone banks or web pages, and the business personnel are recorded to work promoted at the home.
In operation S520, a service person authentication function is initiated. According to the embodiment of the disclosure, if the user clicks the authentication option in the public number, the service personnel authentication function is initiated in response to the authentication operation of the user.
It should be noted that, before operation S510, bank B may perform operation S521, to enter personal information of the inline service personnel, for example, to enter registered face images of the respective service personnel into the face database, and associate corresponding personal information.
In operation S530, it is determined whether the authentication result is a pass. In the embodiment of the present disclosure, the operation S210 and the operation S410 may be referred to obtain the authentication result, and then it may be determined whether the authentication result passes. When the authentication result is pass, operation S540 is performed. When the identity verification result is failed, operations S540 and S560 are performed at the same time.
In operation S540, a user authentication result is fed back. According to the embodiment of the disclosure, referring to operations S310 to S320, the user mobile phone is automatically dialed by intelligent outbound, and the authentication result is broadcasted after the user mobile phone is connected. In some embodiments, the user can switch to the manual agent after switching on, and the manual agent broadcasts the identity verification result.
In operation S550, an authentication record is obtained. Reference may be made to operations S430 to S440, which are not described herein.
In operation S560, when the authentication result is failure, the user is prompted whether to re-initiate authentication. If the user chooses to re-initiate authentication, operation S510 may be performed. If the user chooses not to reinitiate authentication, operation S570 may be performed.
In operation S570, an abnormal information record is obtained. Reference may be made to operation S450, which is not described herein.
Based on the identity verification method, the disclosure also provides an identity verification device. The apparatus will be described in detail below with reference to fig. 6.
Fig. 6 schematically shows a block diagram of the structure of an authentication apparatus according to an embodiment of the present disclosure.
As shown in fig. 6, the authentication apparatus 600 of this embodiment includes an obtaining module 610, an identifying module 620, and a sending module 630.
The obtaining module 610 may perform operation S210, for example, to obtain contact information of the user and a facial image of a business person in response to an authentication operation of the user.
According to the embodiment of the disclosure, the authentication option can be configured in advance in the trusted channel, and the response to the authentication operation of the user includes: and responding to the operation of clicking the authentication option by the user.
The recognition module 620 may perform operation S220, for example, to perform face recognition on the service person based on the face image to obtain an authentication result.
According to an embodiment of the present disclosure, the recognition module 620 may further perform operation S410, for example, to perform a search from a preset human face database based on the human face image, so as to obtain an authentication result based on the search result. When the registered face image of the service personnel is searched, the identity verification result is passed.
The sending module 630 may perform operation S230, for example, for sending the authentication result to the user according to the contact information.
According to an embodiment of the present disclosure, the sending module 630 may send the authentication result to the user through a trusted channel by using a voice notification and/or a text notification. Wherein, sending the authentication result to the user by means of voice notification comprises: and initiating a voice call to the user by utilizing the intelligent outbound system. And after the user connects the voice call, an identity verification result is broadcasted.
According to an embodiment of the present disclosure, the authentication apparatus 600 may further include a recording module. The recording module may perform operations S430 to S440, for example, to obtain personal information of the service person based on the authentication result when the authentication result is pass. And storing the authentication result in association with personnel information in the authentication process to obtain an authentication record, wherein the personnel information comprises the personal information of the user and the personal information of the service personnel.
In some embodiments of the present disclosure, the recording module may further perform operation S450, for example, to store the authentication result, the personal information of the user, and the face image in association to obtain an abnormal information record when the authentication result is failed.
According to an embodiment of the present disclosure, any plurality of the obtaining module 610, the identifying module 620, and the sending module 630 may be combined and implemented in one module, or any one of the modules may be split into a plurality of modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of the other modules and implemented in one module. According to an embodiment of the present disclosure, at least one of the obtaining module 610, the identifying module 620, and the sending module 630 may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented by hardware or firmware, such as any other reasonable manner of integrating or packaging a circuit, or may be implemented by any one of or a suitable combination of software, hardware, and the same. Alternatively, at least one of the obtaining module 610, the identifying module 620 and the sending module 630 may be at least partially implemented as a computer program module, which when executed may perform a corresponding function.
Fig. 7 schematically shows a block diagram of an electronic device adapted to implement an authentication method according to an embodiment of the present disclosure.
As shown in fig. 7, an electronic device 700 according to an embodiment of the present disclosure includes a processor 701, which can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)702 or a program loaded from a storage section 708 into a Random Access Memory (RAM) 703. The processor 701 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or associated chipset, and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), among others. The processor 701 may also include on-board memory for caching purposes. The processor 701 may comprise a single processing unit or a plurality of processing units for performing the different actions of the method flows according to embodiments of the present disclosure.
In the RAM 703, various programs and data necessary for the operation of the electronic apparatus 700 are stored. The processor 701, the ROM 702, and the RAM 703 are connected to each other by a bus 704. The processor 701 performs various operations of the method flows according to the embodiments of the present disclosure by executing programs in the ROM 702 and/or the RAM 703. Note that the programs may also be stored in one or more memories other than the ROM 702 and RAM 703. The processor 701 may also perform various operations of method flows according to embodiments of the present disclosure by executing programs stored in the one or more memories.
Electronic device 700 may also include input/output (I/O) interface 705, which input/output (I/O) interface 705 is also connected to bus 704, according to an embodiment of the present disclosure. The electronic device 700 may also include one or more of the following components connected to the I/O interface 705: an input portion 706 including a keyboard, a mouse, and the like; an output section 707 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 708 including a hard disk and the like; and a communication section 709 including a network interface card such as a LAN card, a modem, or the like. The communication section 709 performs communication processing via a network such as the internet. A drive 710 is also connected to the I/O interface 705 as needed. A removable medium 711 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 710 as necessary, so that a computer program read out therefrom is mounted into the storage section 708 as necessary.
The present disclosure also provides a computer-readable storage medium, which may be contained in the apparatus/device/system described in the above embodiments; or may exist separately and not be assembled into the device/apparatus/system. The computer-readable storage medium carries one or more programs which, when executed, implement the method according to an embodiment of the disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to embodiments of the present disclosure, a computer-readable storage medium may include the ROM 702 and/or the RAM 703 and/or one or more memories other than the ROM 702 and the RAM 703 described above.
Embodiments of the present disclosure also include a computer program product comprising a computer program containing program code for performing the method illustrated in the flow chart. The program code is for causing a computer system to carry out the method according to the embodiments of the disclosure, when the computer program product is run on the computer system.
The computer program performs the above-described functions defined in the system/apparatus of the embodiments of the present disclosure when executed by the processor 701. The systems, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
In one embodiment, the computer program may be hosted on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted in the form of a signal on a network medium, distributed, downloaded and installed via the communication section 709, and/or installed from the removable medium 711. The computer program containing program code may be transmitted using any suitable network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
In such an embodiment, the computer program can be downloaded and installed from a network through the communication section 709, and/or installed from the removable medium 711. The computer program, when executed by the processor 701, performs the above-described functions defined in the system of the embodiment of the present disclosure. The systems, devices, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
In accordance with embodiments of the present disclosure, program code for executing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, these computer programs may be implemented using high level procedural and/or object oriented programming languages, and/or assembly/machine languages. The programming language includes, but is not limited to, programming languages such as Java, C + +, python, the "C" language, or the like. The program code may execute entirely on the user computing device, partly on the user device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The embodiments of the present disclosure have been described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described separately above, this does not mean that the measures in the embodiments cannot be used in advantageous combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be devised by those skilled in the art without departing from the scope of the present disclosure, and such alternatives and modifications are intended to be within the scope of the present disclosure.

Claims (10)

1. An identity verification method comprising:
responding to the identity authentication operation of a user, and acquiring contact information of the user and a face image of a service worker;
carrying out face recognition on the service personnel based on the face image to obtain an identity verification result; and
and sending the identity verification result to the user according to the contact information.
2. The identity authentication method of claim 1, wherein the performing face recognition on the service person based on the face image to obtain an identity authentication result comprises:
searching from a preset face database based on the face image to obtain the identity verification result based on the search result;
and when the registered face image of the service personnel is searched, the identity verification result is passed.
3. The authentication method as claimed in claim 2, wherein when the authentication result is pass, the method further comprises:
obtaining personal information of the service personnel based on the identity verification result;
and storing the identity verification result in association with personnel information in an identity verification process to obtain an identity verification record, wherein the personnel information comprises the personal information of the user and the personal information of the service personnel.
4. The authentication method according to claim 2, wherein when the authentication result is failed, the method further comprises:
and storing the identity authentication result, the personal information of the user and the face image in a correlation manner to obtain an abnormal information record.
5. The identity authentication method of claim 1, comprising pre-configuring identity authentication options in a trusted channel, wherein the responding to the user's identity authentication operation comprises:
responding to the operation that the user clicks the authentication option.
6. The authentication method of claim 5, wherein the sending the authentication result to the user according to the contact information comprises:
and sending the identity verification result to the user through the trusted channel by using a voice notification and/or text notification mode.
7. The authentication method of claim 6, wherein the sending the authentication result to the user through the trusted channel when using the voice notification mode comprises:
initiating a voice call to the user by using an intelligent outbound system;
and when the user connects the voice call, broadcasting the identity verification result.
8. An authentication apparatus comprising:
the acquisition module is used for responding to the identity authentication operation of a user and acquiring the contact information of the user and the face image of a business worker;
the identification module is used for carrying out face identification on the service personnel based on the face image so as to obtain an identity verification result; and
and the sending module is used for sending the identity verification result to the user according to the contact information.
9. An electronic device, comprising:
one or more memories storing executable instructions; and
one or more processors executing the executable instructions to implement the method of any one of claims 1-7.
10. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method of any one of claims 1 to 7.
CN202110764786.4A 2021-07-06 2021-07-06 Authentication method, authentication device, electronic device, and storage medium Pending CN113486317A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110764786.4A CN113486317A (en) 2021-07-06 2021-07-06 Authentication method, authentication device, electronic device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110764786.4A CN113486317A (en) 2021-07-06 2021-07-06 Authentication method, authentication device, electronic device, and storage medium

Publications (1)

Publication Number Publication Date
CN113486317A true CN113486317A (en) 2021-10-08

Family

ID=77941536

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110764786.4A Pending CN113486317A (en) 2021-07-06 2021-07-06 Authentication method, authentication device, electronic device, and storage medium

Country Status (1)

Country Link
CN (1) CN113486317A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130318591A1 (en) * 2011-01-27 2013-11-28 Tencent Technology (Shenzhen) Company Limited Method And Apparatus For Managing Identity For Mobile Terminal
CN103744895A (en) * 2013-12-24 2014-04-23 深圳先进技术研究院 Method and device for obtaining resident identity information
CN109740490A (en) * 2018-12-27 2019-05-10 深圳市商汤科技有限公司 Auth method and device
CN110264243A (en) * 2019-05-21 2019-09-20 深圳壹账通智能科技有限公司 Product promotion method, apparatus, equipment and storage medium based on In vivo detection

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130318591A1 (en) * 2011-01-27 2013-11-28 Tencent Technology (Shenzhen) Company Limited Method And Apparatus For Managing Identity For Mobile Terminal
CN103744895A (en) * 2013-12-24 2014-04-23 深圳先进技术研究院 Method and device for obtaining resident identity information
CN109740490A (en) * 2018-12-27 2019-05-10 深圳市商汤科技有限公司 Auth method and device
CN110264243A (en) * 2019-05-21 2019-09-20 深圳壹账通智能科技有限公司 Product promotion method, apparatus, equipment and storage medium based on In vivo detection

Similar Documents

Publication Publication Date Title
CN113098870B (en) Phishing detection method and device, electronic equipment and storage medium
EP2748781B1 (en) Multi-factor identity fingerprinting with user behavior
US8880435B1 (en) Detection and tracking of unauthorized computer access attempts
US20170201518A1 (en) Method and system for real-time authentication of user access to a resource
CN111461739B (en) Bank mobile comprehensive service system and device suitable for second-level legal person
CA3034249A1 (en) Systems and methods for improving kba identity authentication questions
US10462257B2 (en) Method and apparatus for obtaining user account
CN112106049A (en) System and method for generating private data isolation and reporting
US20190124157A1 (en) System and Method for Processing Context Data for Interaction Sessions
WO2022134836A1 (en) Article value evaluation method and apparatus, and computer device and storage medium
Chiu et al. Privacy, security, infrastructure and cost issues in internet banking in the Philippines: initial trust formation
CN113139869A (en) Credit investigation authorization query processing method and device
US11790638B2 (en) Monitoring devices at enterprise locations using machine-learning models to protect enterprise-managed information and resources
CN109214801B (en) Electronic payment confirmation method, device and storage medium
CN114268461A (en) User identity authentication method, device, server, terminal and storage medium
CN113191902A (en) Transaction processing method and device based on block chain, electronic equipment and medium
CN117172786A (en) Identity authentication method, device, equipment, medium and program product
US20140214423A1 (en) Technology For Combating Mobile Phone Criminal Activity
CN115471228A (en) Financial business certificate checking method, device, equipment and storage medium
CN113486317A (en) Authentication method, authentication device, electronic device, and storage medium
CN109327814B (en) Short message processing method and device, electronic equipment and readable storage medium
US20190073469A1 (en) Verification system
CN117874733B (en) Transaction execution method and system
CN113055536B (en) Method, device, equipment and medium for verifying telephone customer service identity and telephone customer service
US20210304156A1 (en) Systems and methods for customer identity protection from service or product providers

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination