CN113515735A - Data processing method, device, equipment and medium - Google Patents

Data processing method, device, equipment and medium Download PDF

Info

Publication number
CN113515735A
CN113515735A CN202011079659.2A CN202011079659A CN113515735A CN 113515735 A CN113515735 A CN 113515735A CN 202011079659 A CN202011079659 A CN 202011079659A CN 113515735 A CN113515735 A CN 113515735A
Authority
CN
China
Prior art keywords
application program
user
target application
biometric
configuration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011079659.2A
Other languages
Chinese (zh)
Other versions
CN113515735B (en
Inventor
郭润增
黄家宇
王军
吴志伟
吴进发
洪哲鸣
张菁芸
张晋铭
孙士友
夏凯
张志强
卢鑫畅
唐惠忠
周俊
耿志军
王少鸣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202011079659.2A priority Critical patent/CN113515735B/en
Publication of CN113515735A publication Critical patent/CN113515735A/en
Application granted granted Critical
Publication of CN113515735B publication Critical patent/CN113515735B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)

Abstract

The embodiment of the application discloses a data processing method, a data processing device, data processing equipment and a computer readable storage medium. The method comprises the following steps: receiving an authorized login request sent by a third-party application program based on a biological characteristic identification service interface of a target application program, responding to the authorized login request, and silently acquiring biological characteristics of a first user at the third-party application program side; comparing the biological characteristics of the first user with the configuration biological characteristics in the local database corresponding to the terminal where the target application program is located, generating an authentication result of the first user according to the comparison result, generating authorization service information according to the authentication result, and returning the authorization service information to the third-party application program based on the biological characteristic identification service interface. Therefore, the data processing method provided by the embodiment of the application can effectively reduce the resource consumption in the authorized login process, effectively improve the authorized login efficiency, and effectively improve the user experience through a non-inductive authorized login mode.

Description

Data processing method, device, equipment and medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a data processing method, a data processing apparatus, a data processing device, and a computer-readable storage medium.
Background
With the rapid development of computer technology, a great number of application programs are emerging in the internet. Most applications require that the user login before full functionality can be used (e.g., the user must login before the payment function of the payment program can be used). In order to simplify the registration and login process of the user, many applications provide an authorized login function, for example, when the user uses a third-party application (e.g., a game application), the user can perform authorized login on the third-party application through a target application (e.g., WeChat) that the user has logged in, so as to use the complete function of the third-party application. Currently, when a target application program authorizes and logs in a third-party application program, the third-party application program needs to jump to an authorization confirmation page of the target application program, a user authorizes the target application program in the authorization confirmation page, and the target application program jumps back to the third-party application program after the authorization is successful; such an authorized login manner is relatively cumbersome to operate, requires frequent switching between applications, is relatively high in resource consumption, and is relatively poor in user experience.
Disclosure of Invention
Embodiments of the present invention provide a data processing method, an apparatus, a device, and a computer-readable storage medium, which can simplify operations in an authorization login process, do not need to switch application programs, and implement a non-inductive authorization login.
In one aspect, an embodiment of the present application provides a data processing method, including:
receiving an authorized login request sent by a third-party application program based on a biological characteristic identification service interface of a target application program;
responding to the authorized login request, and silently acquiring the biological characteristics of the first user at the third-party application program side;
comparing the biological characteristics of the first user with the configuration biological characteristics in the local database of the terminal where the target application program is located, and generating an identity verification result of the first user according to the comparison result;
and generating authorization service information according to the identity verification result, and returning the authorization service information to the third-party application program based on the biological characteristic identification service interface, wherein the authorization service information is used for indicating that the third-party application program successfully obtains the biological characteristic identification authentication authorization service or indicating that the third-party application program fails to obtain the biological characteristic identification authentication authorization service.
In the embodiment of the application, after receiving an authorized login request sent by a third-party application program, a target application program silently acquires the biological characteristics of a first user at the third-party application program side, and compares the biological characteristics of the first user with the configuration biological information in a local database of a terminal where the target application program is located to obtain the identity recognition result of the first user, so that authorized service information responding to the authorized login request is generated. In the authorization login process, the collection of the biological characteristics of the first user and the authentication process of the first user are finished by background silence of the target application program, the first user does not need to participate in operation, and the non-sensitive authorization login can be quickly realized without switching and jumping between the third-party application program and the target application program, so that the resource consumption in the authorization login process is effectively reduced, the authorization login efficiency is effectively improved, and the user experience can be effectively improved through the non-sensitive authorization login mode.
In one aspect, an embodiment of the present application provides a data processing method, including:
displaying a login interface of a third-party application program, wherein the login interface comprises an authorized login entry of a target application program;
when the authorized login entrance of the target application program is triggered, calling a biological characteristic identification service interface of the target application program;
sending an authorization login request to a target application program based on the biological characteristic identification service interface, wherein the authorization login request is used for requesting the target application program to provide biological characteristic identification authorization service, and the authorization login request enables the target application program to acquire the biological characteristics of a first user at the third-party application program side for identity authentication and returns authorization service information according to an identity authentication result;
and if the authorization service information indicates that the third-party application program successfully obtains the biological characteristic identification authorization service, jumping from the login interface of the third-party application program to the service interface of the third-party application program.
In the embodiment of the application, a login interface of a third-party application program is displayed, when an authorized login entry of the target application program is triggered, a biological characteristic identification service interface of the target application program is called, an authorized login request is sent to the target application program based on the biological characteristic identification service interface, and if the authorized service information indicates that the third-party application program successfully obtains biological characteristic identification authorized service, the login interface of the third-party application program is jumped to a service interface of the third-party application program. The authorization login process is completed in the process of displaying the login interface of the third-party application program, and if the authorization login is successful, the third-party application program obtains the biological characteristic authorization service, the service interface of the third-party application program can be directly output for the first user to use; in the authorization login process, switching and jumping between the third-party application program and the target application program are not performed, a user does not need to participate in authorization operation, and the whole authorization login process is realized in a silent mode at the background of the target application program, so that the non-inductive authorization login is realized, and the user experience is effectively improved.
In one aspect, an embodiment of the present application provides a data processing apparatus, including:
the acquisition unit is used for receiving an authorized login request sent by a third-party application program based on a biological characteristic identification service interface of a target application program;
the processing unit is used for responding to the authorized login request and silently acquiring the biological characteristics of the first user at the third-party application program side; the system comprises a terminal, a first user, a second user and a third user, wherein the terminal is used for storing a target application program, the first user is used for accessing the biological characteristics of the first user, and the second user is used for accessing the biological characteristics of the first user; and the system is used for generating authorization service information according to the identity verification result and returning the authorization service information to the third-party application program based on the biological characteristic identification service interface, wherein the authorization service information is used for indicating that the third-party application program successfully obtains the biological characteristic identification authentication authorization service or indicating that the third-party application program fails to obtain the biological characteristic identification authentication authorization service.
In one embodiment, the local database contains N configured biometrics, N being a positive integer; the processing unit is further configured to compare the biometric characteristic of the first user with a configured biometric characteristic in a local database of the terminal where the target application program is located, and specifically configured to:
traversing N configuration biological characteristics from a local database;
respectively comparing the biological characteristics of the first user with the N configured biological characteristics one by one;
if the configuration biological characteristics matched with the biological characteristics of the first user exist in the N configuration biological characteristics, the comparison is successful;
if the configuration biological characteristics matched with the biological characteristics of the first user do not exist in the N configuration biological characteristics, the comparison is failed.
In one embodiment, the processing unit is further configured to compare the biometric characteristic of the first user with a configured biometric characteristic in a local database of a terminal where the target application is located, and specifically configured to:
acquiring an identifier of a second user currently logged in the target application program;
acquiring the configuration biological characteristics of the second user from the local database according to the identification of the second user;
comparing the biometric characteristic of the first user with the configured biometric characteristic of the second user;
if the biological characteristics of the first user are matched with the configuration biological characteristics of the second user, the comparison is successful;
if the first user's biometric characteristic does not match the second user's configured biometric characteristic, the comparison fails.
In one embodiment, the local database includes M configured biometrics, M being a positive integer; m configuration biological characteristics are obtained by collecting and registering P application programs in the terminal, wherein P is a positive integer, and the target application program is any one of the P application programs; the processing unit is further configured to compare the biometric characteristic of the first user with a configured biometric characteristic in a local database of the terminal where the target application program is located, and specifically configured to:
acquiring at least one configuration biological characteristic acquired by acquisition and registration in a target application program from a local database;
comparing the biometric characteristic of the first user with at least one configured biometric characteristic;
if the at least one configuration biological characteristic has a configuration biological characteristic matched with the biological characteristic of the first user, the comparison is successful;
if the at least one configuration biometric feature does not have a configuration biometric feature matching the biometric feature of the first user, the comparison fails.
In one embodiment, the processing unit is further configured to:
acquiring login information of a currently logged-in online user in a target application program;
and if the login information indicates that the online users currently log in the associated equipment of the terminal at the same time, synchronizing the database in the associated equipment with the local database.
In one embodiment, the processing unit is further configured to:
displaying a configuration page of the target application program, wherein the configuration page comprises a biological characteristic registration service interface of the target application program;
when the biological characteristic registration interface is selected, outputting a biological characteristic registration page of the target application program;
acquiring configuration biological characteristics of a user requesting registration at a target application program side in a biological characteristic registration page;
storing the configuration biological characteristics of the user requesting registration, the identification of the user requesting registration and the identification of the target application program in a local database in an associated manner;
wherein configuring the biometric comprises at least one of: facial features, iris features.
In one embodiment, the configuration page further comprises a biometric deletion interface; the processing unit is further configured to:
when the biological characteristic deleting interface is selected, acquiring the identification of a user requesting to delete at the target application program side;
querying a local database for whether to store a configuration biometric associated with the identity of the user requesting deletion;
if so, the configured biometric associated with the identity of the user requesting deletion is deleted from the local database.
In one embodiment, after receiving an authorized login request sent by the third-party application based on the biometric service interface of the target application, the processing unit is further configured to:
obtaining an authorization list of a target application program, wherein the authorization list comprises at least one identifier of an authorized application program, and the authorized application program refers to an application program with a request right of a biological characteristic identification service;
and if the third-party application program does not belong to the authorization list, sending notification information to the third-party application program through the biological characteristic identification service interface, wherein the notification information is used for notifying the third-party application program that the third-party application program is not authorized to request the biological characteristic identification service from the target application program.
In one aspect, an embodiment of the present application provides a data processing apparatus, including:
the display unit is used for displaying a login interface of the third-party application program, and the login interface comprises an authorized login entry of the target application program;
the processing unit is used for calling a biological characteristic identification service interface of the target application program when the authorized login entrance of the target application program is triggered; the system comprises a target application program, a biological characteristic identification service interface, a third party application program side and a server side, wherein the target application program is used for acquiring the biological characteristics of a first user at the third party application program side, and the biological characteristic identification service interface is used for sending an authorization login request to the target application program based on the biological characteristic identification service interface, the authorization login request is used for requesting the target application program to provide a biological characteristic identification authorization service, and the authorization login request enables the target application program to acquire the biological characteristics of the first user at the third party application program side for identity authentication and returns authorization service information according to an identity authentication result; and the service interface is used for jumping from the login interface of the third-party application program to the third-party application program if the authorization service information indicates that the third-party application program successfully obtains the biological characteristic identification authorization service.
In one embodiment, a software development kit corresponding to the biometric service interface of the target application program is integrated in the third-party application program; the processing unit is further configured to, when the authorized login entry of the target application is triggered, invoke a biometric service interface of the target application, and specifically configured to:
when the authorized login entry of the target application program is triggered, operating a software development kit to call a biological characteristic recognition service interface of the target application program;
based on the biological characteristic recognition service interface and the software development toolkit, the third-party application program and the target application program can communicate in a cross-process communication mode.
In one aspect, the present application provides a data processing apparatus, comprising:
a processor adapted to execute a computer program;
a computer-readable storage medium, in which a computer program is stored which, when executed by a processor, implements the data processing method described above.
In one aspect, the present application provides a computer-readable storage medium storing a computer program adapted to be loaded by a processor and to perform the above-mentioned data processing method.
In one aspect, the present application provides a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions, so that the computer device executes the data processing method.
In the embodiment of the application, an authorized login request sent by a third-party application program is received, the biological characteristics of a first user at the program side of the third-party application program are collected in a silent mode, the biological characteristics of the first user are compared with the configuration biological information in the local database of the terminal where the target application program is located, the identity recognition result of the first user is obtained, and then authorized service information responding to the authorized login request is generated. In the authorization login process, the collection of the biological characteristics of the first user and the authentication process of the first user are finished by background silence of the target application program, the first user does not need to participate in operation, and the non-sensitive authorization login can be quickly realized without switching and jumping between the third-party application program and the target application program, so that the resource consumption in the authorization login process is effectively reduced, the authorization login efficiency is effectively improved, and the user experience can be effectively improved through the non-sensitive authorization login mode.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 illustrates an architecture diagram of a data processing system provided by an exemplary embodiment of the present application;
FIG. 2 illustrates a flow chart of a data processing method provided by an exemplary embodiment of the present application;
FIG. 3a illustrates a flow diagram of data processing provided by an exemplary embodiment of the present application;
FIG. 3b illustrates an authorization interface jump diagram provided by an exemplary embodiment of the present application;
FIG. 4 illustrates a flow chart of another data processing method provided by an exemplary embodiment of the present application;
FIG. 5 illustrates a flow chart of another data processing method provided by an exemplary embodiment of the present application;
FIG. 6a is a schematic diagram illustrating an interface in configuring a biometric acquisition process provided by an exemplary embodiment of the present application;
FIG. 6b is a schematic diagram illustrating a process for registering configuration biometrics, provided by an exemplary embodiment of the present application;
FIG. 6c is a schematic diagram illustrating an interface in configuring a biometric deletion process provided by an exemplary embodiment of the present application;
FIG. 6d is a schematic diagram illustrating a process for deleting a biometric provided by an exemplary embodiment of the present application;
FIG. 6e is a process diagram illustrating the processing of data provided by an exemplary embodiment of the present application;
FIG. 7 is a block diagram of a data processing apparatus according to an exemplary embodiment of the present application;
FIG. 8 is a block diagram illustrating another data processing apparatus according to an exemplary embodiment of the present application;
fig. 9 shows a schematic structural diagram of a data processing device according to an exemplary embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the accompanying drawings.
Embodiments of the present Application relate to Application programs (applications), which are computer programs that can perform one or more specific tasks, and are a collection of computer data and computer instructions that are combined in a specific order. The application program can be run in the terminal, thereby providing various application functions for the terminal side user. The division is made according to the application functions provided by the application programs, and the types of the application programs may include but are not limited to: instant messaging applications, payment applications, audio-visual applications, gaming applications, office applications, and the like. Typically, a user needs to register and log in to an application before using the full application functionality of the application. The registration refers to that a user submits a registration request to an application program, the registration request carries registration information (including a user name and a password) of the user, and a server of the application program performs registration operation, wherein the registration operation includes: and checking whether the user name conflicts, whether the password meets the requirement, whether key information (such as a mobile phone number, real-name authentication information and the like) is real and the like, storing the registration information of the user by the server after the registration is successful, distributing an identity identifier which can uniquely determine the identity of the user to the user, and enabling the user to become a registered user of the application program. The login is a process of proving the identity of a user to an application program, and comprises the steps of inputting login information (a registered and correct user name and password) in the application program for authentication, and after the login information is authenticated (namely, the user logs in successfully), the user can use corresponding functions provided by the application program.
Embodiments of the present Application also relate to Software Development Kits (SDKs) and Application Programming Interfaces (APIs). The SDK is a set of development tools for creating application software for a specific software package, software framework, hardware platform, operating system, and the like, and the set includes documents, paradigms, and tools related to the development of a certain type of software. By API is meant a number of predefined functions for communicating data. APIs are used to join different components in a system. The third application, after being authorized, may access a set of routines in the target application through the API provided by the target application without accessing the source code or understanding the details of the internal operating mechanisms.
The authorized login refers to a process that a user can log in and authorize the third-party application program by a target application program which the user has logged in the process of using the third-party application program, and various information required by login is provided for the third-party application program by the target application program in the authorized login process, wherein the various information comprises information for proving the identity of the user, credential information such as a login bill of the user in the target application program and the like; by means of authorized login, a user can conveniently log in the third-party application program and use the application function provided by the user without performing registration or login operation in the third-party application program, for example, if the user1 wants to log in the audio-visual application program by using a login account number in the social application program, the user1 performs login authorization on the audio-visual application program by triggering an authorization confirmation button in the social application program after logging in the social application program; after the login is authorized successfully, the audio-visual application program can obtain various information required by the login from the social application program, and at this time, the user1 can use the application function provided by the audio-visual application program.
The embodiment of the application provides a data processing scheme of an application program, wherein the scheme comprises the following steps: after receiving an authorized login request sent by a third-party application program, the target application program silently acquires the biological characteristics of a first user at the third-party application program side through biological characteristic identification service, compares the acquired biological characteristics with the configuration biological characteristics stored in a local database of a terminal where the target application program is located to obtain an identity authentication result of the first user, and generates authorized service information according to the identity authentication result. Wherein, the silent acquisition means: the process from the acquisition of the biometric feature of the first user by the target application to the generation of the authorization service information is completed in the background of the terminal where the target application is located, and is imperceptible to the first user (i.e., the user does not need to perform an authorization confirmation operation in the target application).
FIG. 1 illustrates an architecture diagram of a data processing system provided by an exemplary embodiment of the present application. As shown in FIG. 1, the data processing system may include a target application and a third party application. The target application is an application capable of providing an authorized login service, which may include, but is not limited to, a social application, a shopping application, a payment application, and the like. The third party application is an application that requests authorization to log in to the service, and may include, but is not limited to, a gaming application, a shopping application, a video and audio application, and the like. In the data processing system shown in FIG. 1, the number of third-party applications may be plural for one target application; for one third-party application, the number of the target applications may be multiple, and the number of the target applications and the number of the third-party applications are not limited in the present application.
In the data processing system shown in fig. 1, the flow of data processing mainly includes: firstly, when an authorized login entry of a target application program in a third-party application program is triggered, the third-party application program sends an authorized login request to the target application program; for example, the user1 selects to log in through the application 2 in the login interface of the application 1. The target application program responds to an authorized login request sent by the third-party application program based on the biological characteristic identification service interface of the target application program, and silently acquires the biological characteristics of the first user at the third-party application program side; for example, the target application program responds to an authorized login request sent by the third-party application program based on the biological feature recognition service interface of the target application program, and a camera of a terminal where the target application program is located is called in the background to collect the facial features of the first user. The target application program obtains the configuration biological characteristics (stored in the local database of the terminal and used for comparing with the biological characteristics of the first user) in the local database of the terminal; for example, the target application acquires all the facial features in the local database of the terminal. And fourthly, the target application program compares the acquired biological characteristics of the first user with the acquired configuration biological characteristics in the local database to obtain the identity verification result of the first user. And the target application program generates authorization service information according to the identity verification result of the first user and returns the authorization service information to the three-party application program, and if the authorization service information indicates that the third-party application program successfully obtains the login authorization of the target application program, the authorization service information also comprises an authorization login certificate. After receiving the authorization service information, the third-party application program acquires the related information (such as name, mobile phone number and the like) of the first user from the target application program through the authorization login certificate, and displays a service interface of the third-party application program.
In the embodiment of the application, after receiving an authorized login request sent by a third-party application program, a target application program silently acquires the biological characteristics of a first user at the program side of the third-party application program, and compares the biological characteristics of the first user with the configuration biological information in a local database of a terminal where the target application program is located to obtain the identity recognition result of the first user, so that the authorized service information responding to the authorized login request is generated. In the authorization login process, the collection of the biological characteristics of the first user and the authentication process of the first user are finished by background silence of the target application program, the first user does not need to participate in operation, and the non-sensitive authorization login can be quickly realized without switching and jumping between the third-party application program and the target application program, so that the resource consumption in the authorization login process is effectively reduced, the authorization login efficiency is effectively improved, and the user experience can be effectively improved through the non-sensitive authorization login mode.
Based on the above description, the data processing method proposed by the embodiment of the present application will be described in detail below with reference to the accompanying drawings.
Fig. 2 shows a flowchart of a data processing method according to an exemplary embodiment of the present application. The data processing method may be executed by the third-party application shown in fig. 1, as shown in fig. 2, the data processing method includes, but is not limited to, the following steps 201 to 204:
201. and displaying a login interface of the third-party application program.
And displaying a login interface of the third-party application program on a terminal where the third-party application program is located, wherein the login interface of the third-party application program comprises an authorized login entry of the target application program. Page 301 in fig. 3a illustrates a third party application login interface diagram provided by an exemplary embodiment of the present application. As shown in interface 301 in fig. 3a, the login interface of the third party application includes authorized login entries 302 of three applications, as well as a head frame, an account number input field, a password input field, and a login button.
202. When the authorized login entry of the target application program is triggered, the third-party application program calls the biometric service interface of the target application program.
The biological characteristic recognition service interface is provided by the target application program and is used for calling the biological characteristic recognition service of the target application program, and the third party application program and the target application program can communicate in a cross-process communication mode based on the biological characteristic recognition service interface and the software development kit. In one embodiment, a software development kit corresponding to the biometric service interface of the target application is integrated into the third-party application, and the third-party application calls the biometric service interface of the target application by running the software development kit.
203. The third party application sends an authorized login request to the target application based on the biometric identification service interface.
The third party application program enables the target application program to acquire the biological characteristics of the first user at the third party application program side for identity verification through the authorized login request, and returns authorization service information according to the identity verification result. Fig. 3a is a schematic flow chart illustrating a data processing method according to an exemplary embodiment of the present application. As shown in fig. 3a, after receiving an authorized login request sent by a third-party application program, a target application program invokes a biometric identification service, collects biometric features (such as a face image) of a first user at the third-party application program side by using a 3D camera, compares the collected biometric features of the first user with configured biometric features in a local library to obtain an authentication result, and generates authorization service information according to the authentication result and returns the authorization service information to the third-party application program based on a biometric identification service interface.
204. And if the authorization service information indicates that the third-party application program successfully obtains the biological characteristic identification authorization service, jumping from the login interface of the third-party application program to the service interface of the third-party application program.
If the authorization service information indicates that the third-party application program successfully obtains the biometric identification authorization service, the third-party application program obtains the relevant information (such as a user name, a user head portrait and the like) of the first user from the target application program through the login credentials carried by the authorization service information, and jumps to a service interface of the third-party application program from the login interface of the third-party application program. Fig. 3b shows an authorization interface jump diagram provided in an exemplary embodiment of the present application. As shown in fig. 3b, after the user triggers the authorized login entry 302 of the target application program, if the authorization service information indicates that the third-party application program successfully obtains the biometric authentication authorization service, the login interface of the third-party application program jumps to the service interface of the third-party application program. That is, the process visible to the first user is jumping from the login interface of the third party application to the service interface of the third party application, and the target application is invisible to the authorized login process of the third party application, i.e., the first user is not sensible.
In one embodiment, during the process of the target application program acquiring the biological characteristics of the first user at the third-party application program side (i.e. before jumping from the login interface of the third-party application program to the service interface of the third-party application program), the third-party application program displays prompting information on the login interface, wherein the prompting information is used for prompting the first user to wait for the authorized login result, namely, the biological characteristic acquisition process of the target application program is not sensible (invisible) to the first user.
In the embodiment of the application, a login interface of a third-party application program is displayed, when an authorized login entry of the target application program is triggered, a biological characteristic identification service interface of the target application program is called, an authorized login request is sent to the target application program based on the biological characteristic identification service interface, and if the authorized service information indicates that the third-party application program successfully obtains biological characteristic identification authorized service, the login interface of the third-party application program is jumped to a service interface of the third-party application program. It can be seen that the process visible to the first user is jumping from the login interface of the third-party application to the service interface of the third-party application, and the target application is invisible to the authorized login process of the third-party application, i.e. the first user is not sensible. The data processing method provided by the embodiment of the application can simplify the user operation in the authorization process and realize the sensorless authorization login.
Fig. 4 is a flowchart illustrating another data processing method according to an exemplary embodiment of the present application. The data processing method may be performed by the target application shown in fig. 1, and as shown in fig. 4, the data processing method includes, but is not limited to, the following steps 401 to 404:
401. the target application program receives an authorized login request sent by the third-party application program based on the biological characteristic identification service interface of the target application program.
The biometric services interface is an interface provided by the target application for invoking the target application to provide biometric services. The authorized login request is used for requesting to acquire the login authority granted by the target application program. After the third-party application program obtains the login authority granted by the target application program, the authorized login can be realized based on the login credential provided by the target application program. In addition, after the third-party application program authorizes login, the third-party application program can obtain the authority (such as payment, sharing and the like) for executing target operation.
402. In response to the authorized login request, the target application silently captures a biometric of the first user at the third-party application side.
The biometric feature refers to a feature for distinguishing a target organism from other organisms, and may include: facial features, iris features, and the like. Silent acquisition refers to a background acquisition process under the condition that a user does not perceive; specifically, the method comprises the following steps: and under the condition that the first user is not aware, the target application program calls the feature acquisition interface in the background to acquire the biological features of the first user at the third-party application program side. For example, the target application calls a front-facing camera of the terminal in the background to collect the facial features of the first user at the third-party application side.
403. And the target application program compares the biological characteristics of the first user with the configuration biological characteristics in the local database of the terminal where the target application program is located, and generates an identity verification result of the first user according to the comparison result.
The target application program can compare the biological characteristics of the first user with part or all of the configuration biological characteristics in a local database of the terminal where the target application program is located, if the configuration biological characteristics matched with the biological characteristics of the first user exist in the local database, the comparison is successful, and the authentication result of the first user generated by the target application program is used for indicating that the first user passes the authentication; if the local database does not have the configured biological characteristics matched with the biological characteristics of the first user, the comparison fails, and the authentication result of the first user generated by the target application program is used for indicating that the first user authentication fails.
In one embodiment, the target application traverses all the configuration biological features in the local database of the terminal where the target application is located, and compares the biological features of the first user with all the configuration biological features in the local database one by one until the configuration biological features matched with the biological features of the first user are found from all the configuration biological features or all the configuration biological features in the local database are compared.
In another embodiment, the target application program obtains, through its own identifier, at least one configuration biometric feature that is collected and registered in the target application program in a local database of the terminal where the target application program is located, and compares the biometric feature of the first user with the at least one configuration biometric feature one by one until a configuration biometric feature that matches the biometric feature of the first user is found from the at least one configuration biometric feature, or all configuration biometric features that are collected and registered in the target application program are compared.
In another embodiment, the target application program obtains an identifier of a second user currently logged in the target application program, and obtains the configured biometric features of the second user from a local database of a terminal where the target application program is located through the identifier of the second user, and compares the biometric features of the first user with the configured biometric features of the second user one by one until the configured biometric features matched with the biometric features of the first user are found from the configured biometric features of the second user, or all the configured biometric features of the second user are compared.
404. And the target application program generates authorization service information according to the identity verification result and returns the authorization service information to the third-party application program based on the biological characteristic identification service interface.
When the identity verification result indicates that the identity verification of the first user passes, the generated authorization service information is used for indicating that the third-party application program successfully obtains the biometric authentication authorization service (namely, the third-party application program obtains the login authority granted by the target application program); at this time, the authorization service information also carries a login credential. When the identity verification result indicates that the identity verification of the first user is failed, the generated authorization service information is used for indicating that the third-party application program fails to obtain the biometric authentication authorization service (namely, the third-party application program does not obtain the login authority granted by the target application program).
In the embodiment of the application, after receiving an authorized login request sent by a third-party application program, a target application program silently acquires the biological characteristics of a first user at the program side of the third-party application program, and compares the biological characteristics of the first user with the configuration biological information in a local database of a terminal where the target application program is located to obtain the identity recognition result of the first user, so that the authorized service information responding to the authorized login request is generated. In the authorization login process, the collection of the biological characteristics of the first user and the authentication process of the first user are finished by background silence of the target application program, the first user does not need to participate in operation, and the non-sensitive authorization login can be quickly realized without switching and jumping between the third-party application program and the target application program, so that the resource consumption in the authorization login process is effectively reduced, the authorization login efficiency is effectively improved, and the user experience can be effectively improved through the non-sensitive authorization login mode.
Fig. 5 is a flow chart illustrating another data processing method according to an exemplary embodiment of the present application. The data processing method may be executed by the target application shown in fig. 1, and as shown in fig. 5, the data processing method includes, but is not limited to, the following steps 501 to 517:
501. the target application program receives an authorized login request sent by the third-party application program based on the biological characteristic identification service interface of the target application program.
The specific implementation of step 501 may refer to the implementation of step 401 in fig. 4, and is not described herein again.
502. An authorization list of the target application is obtained.
The authorization list is used to indicate authorized applications that can obtain authorization of the target application, and the authorization list includes an identification of at least one authorized application. In one embodiment, the target application may obtain the authorization list from a corresponding backend server or a memory of the terminal where the target application resides.
503. And judging whether the third-party application program belongs to the authority list of the target application program.
And the target application program judges whether the identifier of the third-party application program is in the acquired authority list of the target application program. If the identifier of the third-party application program is not in the permission list, it indicates that the third-party application program does not have the permission to obtain the authorization of the target application program, and continues to execute step 504; if the identifier of the third-party application is in the permission list, it indicates that the third-party application has the permission to obtain the authorization of the target application, and step 505 is continued.
504. The target application sends notification information to the third party application through the biometric identification service interface.
The notification information is used for notifying the third-party application program that the third-party application program does not have the right to request the target application program to call the biological characteristic identification service, namely, the third-party application program does not have the right to perform authorized login through the target application program. For example, assuming that the third-party application is an application with an information leakage risk, after acquiring the permission list, the target application determines that the identifier of the third-party application is not in the permission list, and rejects the authorized login request of the third-party application and sends notification information to the third-party application.
505. In response to the authorized login request, the target application silently captures a biometric of the first user at the third-party application side.
The specific implementation of step 505 can refer to the implementation of step 402 in fig. 4, and is not described herein again. In one embodiment, the target application calls a feature acquisition interface (such as a 3D camera) of the terminal to silently acquire the biological features (such as a face image, an iris, a face print and the like) of the first user at the third-party application side.
In another embodiment, after the target application program silently acquires the biological characteristics of the first user at the third-party application program side, the target application program acquires login information of a currently logged-in online user in the target application program, wherein the login information includes whether the online user is currently logged in the associated device of the terminal where the target application program is located at the same time. And if the login information indicates that the online user is currently logged in the associated equipment of the terminal where the target application program is located, synchronizing the database in the associated equipment and the local database of the terminal where the target application program is located. The device associated with the terminal where the target application program is located is that the device is also provided with the target application program, and the identifier of the online user currently logged in the target application program in the device is the same as the identifier of the online user currently logged in the target application program in the terminal. For example, assuming that the current user1 logs in both the device 1 and the device 2 through the identifier 1, the device 1 and the device 2 are associated devices. At this time, the databases in the device 1 and the device 2 are synchronized.
It is understood that after step 505 is performed, the target application may continue to perform steps 506 and 507; alternatively, the execution continues with step 508-step 510; alternatively, step 511 and step 512 are continued.
506. The target application traverses the N configuration biometrics from the local database.
In one embodiment, the local database contains N configuration biometrics, where N is a positive integer. The N configuration biological characteristics are registered by all or part of the application program in the terminal where the target application program is located; for example, N configuration biometrics may all be registered by the application 1, or x may be registered by the application 1, y may be registered by the application 2, and z may be registered by the application 3, where N is x + y + z, and x, y, and z are positive integers. The target application program traverses the local database to obtain N configuration biological characteristics registered in the local database.
507. And the target application program compares the biological characteristics of the first user with the N configured biological characteristics respectively to obtain the identity verification result of the first user.
Specifically, the target application program compares the biometric features of the first user with all the configuration biometric features in the local database one by one until the configuration biometric features matched with the biometric features of the first user are found from all the configuration biometric features or all the configuration biometric features in the local database are compared. If the configuration biological characteristics matched with the biological characteristics of the first user exist in the N configuration biological characteristics, the first user identity authentication is judged to be passed; and if the configuration biological characteristics matched with the biological characteristics of the first user do not exist in the N configuration biological characteristics, judging that the first user identity authentication is not passed.
508. The target application program obtains the identification of the second user currently logged in the target application program.
The identity of the second user may uniquely indicate the identity of the second user. For example, assuming that the current user1 logs in the target application using the account "user 1", the target application acquires the account "user 1" of the user 1.
509. The target application obtains the configured biometric of the second user from the local database based on the identification of the second user.
In one embodiment, each configured biometric in the local database is associated with an identification of the user who acquired the registered configured biometric. Table 1 shows an associated storage manner for configuring a biometric feature provided in an embodiment of the present application:
table 1 configuration of a biometric storage table
Configuring biometric serial numbers Identification of associated user
Configuring biometric 1 user2
Configuring biometric 2 user1
Configuring biometrics 3 user3
Configuring biometric 4 user1
Configuring biometric 5 user3
As can be seen from table 1, configuration biometric 1 is associated with "user 2", configuration biometric 2 is associated with "user 1", configuration biometric 3 is associated with "user 3", configuration biometric 4 is associated with "user 1", and configuration biometric 5 is associated with "user 3". Assuming that the manner of storing the configuration biometric in the local database is shown in table 1, and the identifier of the user1 is "user 1", the configuration biometric of the user1 obtained by the target application from the local database is: configuration biometric 2 and configuration biometric 4.
510. And the target application program compares the biological characteristics of the first user with the configuration biological characteristics of the second user to obtain the identity verification result of the first user.
Specifically, the target application program compares the biometric features of the first user with the configuration biometric features of the second user one by one until the configuration biometric features matched with the biometric features of the first user are found from the configuration biometric features of the second user, or all the configuration biometric features of the second user are compared. If the configuration biological characteristics matched with the biological characteristics of the first user exist in the configuration biological characteristics of the second user, the first user identity authentication is judged to be passed; and if the configuration biological characteristics matched with the biological characteristics of the first user do not exist in the configuration biological characteristics of the second user, judging that the first user identity authentication is not passed.
511. The target application program obtains at least one configuration biological characteristic obtained by acquisition and registration in the target application program from a local database.
In one embodiment, the local database includes M configuration biometrics, M being a positive integer. The M configuration biological characteristics are obtained by collecting and registering P application programs in the terminal where the target application program is located, wherein P is a positive integer. The target application may refer to any one of the P applications. Each configuration biometric in the local database is associated with an identification of the application that acquired the registered configuration biometric. Table 2 shows another way of storing the configuration biometrics in association provided in the embodiment of the present application:
table 2 configuration of a biometric storage table
Configuring biometric serial numbers Identification of associated applications
Configuring biometric 1 app1
Configuring biometric 2 app3
Configuring biometrics 3 app1
Configuring biometric 4 app2
Configuring biometric 5 app3
As can be seen from table 2, configuration biometric 1 is associated with "app 1", configuration biometric 2 is associated with "app 3", configuration biometric 3 is associated with "app 1", configuration biometric 4 is associated with "app 2", and configuration biometric 5 is associated with "app 3". Assuming that the manner of storing the configuration biometrics in the local database is as shown in table 2, and the identifier of the application program 1 is "app 1", at least one configuration biometric obtained by the target application program from the local database and acquired and registered in the application program 1 is: configuration biometric 1 and configuration biometric 3.
512. The target application program compares the biological characteristics of the first user with at least one configuration biological characteristic to obtain an identity verification result of the first user.
Specifically, the target application program compares the biometric features of the first user with at least one configuration biometric obtained by performing acquisition registration in the target application program one by one until the configuration biometric features matched with the biometric features of the first user are found from the at least one configuration biometric features, or all the configuration biometric features acquired and registered in the target application program are compared. If the at least one configuration biology acquired by the acquisition and registration in the target application program has the configuration biological characteristics matched with the biological characteristics of the first user, judging that the first user identity authentication is passed; and if the at least one configured creature acquired and registered in the target application program does not have the configured biological characteristics matched with the biological characteristics of the first user, judging that the first user identity authentication is not passed.
513. And the target application program generates authorization service information according to the identity verification result and returns the authorization service information to the third-party application program based on the biological characteristic identification service interface.
The specific implementation of step 513 can refer to the implementation of step 404 in fig. 4, and is not described herein again.
514. When the biological characteristic registration interface is triggered, the target application program collects the configuration biological characteristics of the user requesting registration at the target application program side.
Specifically, the terminal where the target application program is located displays a configuration page of the target application program, the configuration page includes a biometric registration service interface (such as a "add face" button) of the target application program, when the biometric registration interface is selected, the biometric registration page of the target application program is displayed, and the configuration biometric of the user requesting registration at the target application program side is collected in the biometric registration page.
Fig. 6a is a schematic diagram illustrating an interface in a process of configuring a biometric acquisition according to an exemplary embodiment of the present application. As shown in fig. 6a, the configuration page includes a "enter biometric information" button corresponding to the biometric registration service interface, and when the user clicks the "enter biometric information" button, the biometric registration page is displayed, the biometric registration page includes a configured biometric acquisition area 601, and the configured biometric acquisition area 601 synchronously displays the configured biometric acquired by the configured biometric acquisition interface (for example, displays a face image acquired by a camera).
515. And the target application program stores the configuration biological characteristics of the user requesting registration, the identification of the user requesting registration and the identification of the target application program in a local database in an associated manner.
Configuring the biometric comprises at least one of: facial features, iris features. After the target application program collects the configuration biological characteristics of the user requesting to register at the target application program side, the configuration biological characteristics of the user requesting to register, the identification of the user requesting to register and the identification of the target application program are stored in a local database in an associated mode. Table 3 shows another way of storing the configuration biometrics in association provided in the embodiment of the present application:
table 3 configuration of biometric storage table
Configuring biometric serial numbers Identification of associated applications Identification of associated user
Configuring biometric 1 app1 user2
Configuring biometric 2 app3 user1
Configuring biometrics 3 app1 user3
Configuring biometric 4 app2 user1
Configuring biometric 5 app3 user3
As can be seen from table 3, configuration biometric 1 is associated with "app 1" and "user 2", configuration biometric 2 is associated with "app 3" and "user 1", configuration biometric 3 is associated with "app 1" and "user 3", configuration biometric 4 is associated with "app 2" and "user 1", and configuration biometric 5 is associated with "app 3" and "user 3".
Fig. 6b is a schematic diagram illustrating a process of registering configuration biometrics according to an exemplary embodiment of the present application. As shown in fig. 6b, the configuration page includes a "enter biometric information" button corresponding to the biometric registration service interface, and when the user clicks the "enter biometric information" button, the target application invokes the biometric identification service through the registration request, that is, the configuration biometric of the user requesting registration is acquired through the 3D camera, and the configuration biometric of the user requesting registration is updated to the local database, and the target application acquires the registration result returned by the biometric identification service. Optionally, the terminal where the target application is located displays the result of the configured biometric registration.
516. When the biological characteristic deleting interface is triggered, the target application program acquires the identification of the user requesting deletion on the target application program side.
Specifically, the terminal where the target application program is located displays a configuration page of the target application program, the configuration page includes a biometric deletion service interface (such as a "delete face" button) of the target application program, when the biometric deletion interface is selected, the identifier of the user requesting deletion at the target application program side is obtained, and whether the local database stores the configuration biometric associated with the identifier of the user requesting deletion is queried.
Fig. 6c is a schematic diagram illustrating an interface in a process of configuring biometric deletion according to an exemplary embodiment of the present application. As shown in fig. 6c, the configuration page includes a "delete biometric information" button corresponding to the biometric deletion service interface, and when the user clicks the "delete biometric information" button, a deletion result page is displayed, where the deletion result page includes deletion result information (e.g., "xxx user biometric information is successfully deleted").
517. If the local database has the configuration biometric associated with the identity of the user requesting deletion, the target application deletes the configuration biometric in the local database associated with the identity of the user requesting deletion.
Fig. 6d is a schematic diagram illustrating a process of deleting a biometric feature according to an exemplary embodiment of the present application. As shown in fig. 6d, the configuration page includes a "delete biometric information" button corresponding to the biometric deletion service interface, and when the user clicks the "delete biometric information" button, the target application invokes the biometric identification service through the delete request, that is, queries whether the local database stores the configured biometric associated with the identifier of the user requesting deletion, and if the local database has the configured biometric associated with the identifier of the user requesting deletion, the target application deletes the configured biometric associated with the identifier of the user requesting deletion in the local database. The target application program obtains the registration result returned by the biological characteristic identification service. Optionally, the terminal where the target application program is located displays the biometric deletion result.
Fig. 6e shows a process diagram of data processing according to an exemplary embodiment of the present application. As shown in fig. 6e, the third-party application may send an operation request (e.g., a login authorization request) to the target application through the interface associated with the biometric software development kit of the target application, and after receiving the operation request of the third-party application, the target application starts the biometric identification service, the service runs in the background of the terminal where the target application program is located after being started, and when an authentication service request is received through an authentication service interface, the biological characteristics (such as a human face image) of the first user at the third-party application program side are collected through the 3D camera, and comparing the collected biological characteristics of the first user with the configured biological characteristics in the local library to obtain an identity verification result, generating authorization service information by the target application program according to the identity verification result, and returning authorization service information to the third party application based on the biometric identification service interface. When a registration service request is received through the registration service interface, the configuration biological characteristics of the user requesting registration are collected through the 3D camera, and the configuration biological characteristics of the user requesting registration are updated to the local database. When a delete service request is received through the delete service interface, whether the local database stores the configuration biological characteristics associated with the identification of the user requesting deletion is inquired, and if the local database has the configuration biological characteristics associated with the identification of the user requesting deletion, the target application program deletes the configuration biological characteristics associated with the identification of the user requesting deletion in the local database.
On the basis of the embodiment of fig. 4, the target application may compare the collected biometric features of the first user by using a comparison method corresponding to the storage manner of the biometric features configured in the local database; the new configuration biological characteristics are added through the biological characteristic registration service interface, the configuration biological characteristics in the local database are deleted through the biological characteristic deletion service interface, the configuration biological characteristics in the associated equipment can be synchronized, and whether the third-party application program has the authority of requesting the biological characteristic identification service or not is judged through the authorization list. The data processing method provided by the embodiment of the application can be used for flexibly operating (such as reading, newly adding and deleting) the configuration biological characteristics in the local database; in addition, the security of data in the target application program can be improved through the authorization list.
While the method of the embodiments of the present application has been described in detail above, to facilitate better implementation of the above-described aspects of the embodiments of the present application, the apparatus of the embodiments of the present application is provided below accordingly.
Referring to fig. 7, fig. 7 is a schematic structural diagram of a data processing apparatus according to an exemplary embodiment of the present application, where the data processing apparatus may be mounted on a data processing device where a third party application is located in the foregoing method embodiment, and the data processing apparatus may be a plug-in the data processing device; the data processing apparatus shown in fig. 7 may be used to perform some or all of the functions in the method embodiment described above with respect to fig. 2. Wherein, the detailed description of each unit is as follows:
a display unit 701, configured to display a login interface of a third-party application, where the login interface includes an authorized login entry of a target application;
a processing unit 702, configured to invoke a biometric service interface of a target application when an authorized login entry of the target application is triggered; the system comprises a target application program, a biological characteristic identification service interface, a third party application program side and a server side, wherein the target application program is used for acquiring the biological characteristics of a first user at the third party application program side, and the biological characteristic identification service interface is used for sending an authorization login request to the target application program based on the biological characteristic identification service interface, the authorization login request is used for requesting the target application program to provide a biological characteristic identification authorization service, and the authorization login request enables the target application program to acquire the biological characteristics of the first user at the third party application program side for identity authentication and returns authorization service information according to an identity authentication result; and the service interface is used for jumping from the login interface of the third-party application program to the third-party application program if the authorization service information indicates that the third-party application program successfully obtains the biological characteristic identification authorization service.
In one embodiment, a software development kit corresponding to the biometric service interface of the target application program is integrated in the third-party application program; the processing unit 702 is further configured to, when the authorized login entry of the target application is triggered, invoke a biometric service interface of the target application, and specifically configured to:
when the authorized login entry of the target application program is triggered, operating a software development kit to call a biological characteristic recognition service interface of the target application program;
based on the biological characteristic recognition service interface and the software development toolkit, the third-party application program and the target application program can communicate in a cross-process communication mode.
According to an embodiment of the present application, some steps involved in the data processing method shown in fig. 2 may be performed by various units in the data processing apparatus shown in fig. 7. For example, step 201 shown in fig. 2 may be performed by the display unit 701 shown in fig. 7, and steps 202 to 204 may be performed by the processing unit 702 shown in fig. 7. The units in the data processing apparatus shown in fig. 7 may be respectively or entirely combined into one or several other units to form one or several other units, or some unit(s) may be further split into multiple functionally smaller units to form one or several other units, which may achieve the same operation without affecting the achievement of the technical effect of the embodiments of the present application. The units are divided based on logic functions, and in practical application, the functions of one unit can be realized by a plurality of units, or the functions of a plurality of units can be realized by one unit. In other embodiments of the present application, the data processing apparatus may also include other units, and in practical applications, the functions may also be implemented by being assisted by other units, and may be implemented by cooperation of a plurality of units.
According to another embodiment of the present application, the data processing apparatus as shown in fig. 7 may be constructed by running a computer program (including program codes) capable of executing the steps involved in the corresponding method as shown in fig. 2 on a general-purpose computing apparatus such as a computer including a processing element such as a Central Processing Unit (CPU), a random access storage medium (RAM), a read-only storage medium (ROM), and a storage element, and the data processing method of the embodiment of the present application may be implemented. The computer program may be recorded on a computer-readable recording medium, for example, and loaded and executed in the above-described computing apparatus via the computer-readable recording medium.
Based on the same inventive concept, the principle and the advantageous effect of the data processing apparatus provided in the embodiment of the present application for solving the problem are similar to the principle and the advantageous effect of the data processing method in the embodiment of the present application for solving the problem, and for brevity, the principle and the advantageous effect of the implementation of the method may be referred to, and are not described herein again.
Referring to fig. 8, fig. 8 is a schematic structural diagram of another data processing apparatus provided in an exemplary embodiment of the present application, where the data processing apparatus may be mounted on a data processing device where a target application program is located in the foregoing method embodiment, and the data processing apparatus may be a plug-in the data processing device; the data processing apparatus shown in fig. 8 may be used to perform some or all of the functions in the method embodiments described above with respect to fig. 4 and 5. Wherein, the detailed description of each unit is as follows:
an obtaining unit 801, configured to receive an authorized login request sent by a third-party application based on a biometric service interface of a target application;
the processing unit 802 is configured to respond to the authorized login request, and to silently acquire a biometric feature of the first user at the third-party application side; the system comprises a terminal, a first user, a second user and a third user, wherein the terminal is used for storing a target application program, the first user is used for accessing the biological characteristics of the first user, and the second user is used for accessing the biological characteristics of the first user; and the system is used for generating authorization service information according to the identity verification result and returning the authorization service information to the third-party application program based on the biological characteristic identification service interface, wherein the authorization service information is used for indicating that the third-party application program successfully obtains the biological characteristic identification authentication authorization service or indicating that the third-party application program fails to obtain the biological characteristic identification authentication authorization service.
In one embodiment, the local database contains N configured biometrics, N being a positive integer; the processing unit 802 is further configured to compare the biometric characteristic of the first user with the configured biometric characteristic in the local database of the terminal where the target application program is located, and specifically configured to:
traversing N configuration biological characteristics from a local database;
respectively comparing the biological characteristics of the first user with the N configured biological characteristics one by one;
if the configuration biological characteristics matched with the biological characteristics of the first user exist in the N configuration biological characteristics, the comparison is successful;
if the configuration biological characteristics matched with the biological characteristics of the first user do not exist in the N configuration biological characteristics, the comparison is failed.
In an embodiment, the processing unit 802 is further configured to compare the biometric characteristic of the first user with a configured biometric characteristic in a local database of a terminal where the target application is located, and specifically to:
acquiring an identifier of a second user currently logged in the target application program;
acquiring the configuration biological characteristics of the second user from the local database according to the identification of the second user;
comparing the biometric characteristic of the first user with the configured biometric characteristic of the second user;
if the biological characteristics of the first user are matched with the configuration biological characteristics of the second user, the comparison is successful;
if the first user's biometric characteristic does not match the second user's configured biometric characteristic, the comparison fails.
In one embodiment, the local database includes M configured biometrics, M being a positive integer; m configuration biological characteristics are obtained by collecting and registering P application programs in the terminal, wherein P is a positive integer, and the target application program is any one of the P application programs; the processing unit 802 is further configured to compare the biometric characteristic of the first user with the configured biometric characteristic in the local database of the terminal where the target application program is located, and specifically configured to:
acquiring at least one configuration biological characteristic acquired by acquisition and registration in a target application program from a local database;
comparing the biometric characteristic of the first user with at least one configured biometric characteristic;
if the at least one configuration biological characteristic has a configuration biological characteristic matched with the biological characteristic of the first user, the comparison is successful;
if the at least one configuration biometric feature does not have a configuration biometric feature matching the biometric feature of the first user, the comparison fails.
In one embodiment, the processing unit 802 is further configured to:
acquiring login information of a currently logged-in online user in a target application program;
and if the login information indicates that the online users currently log in the associated equipment of the terminal at the same time, synchronizing the database in the associated equipment with the local database.
In one embodiment, the processing unit 802 is further configured to:
displaying a configuration page of the target application program, wherein the configuration page comprises a biological characteristic registration service interface of the target application program;
when the biological characteristic registration interface is selected, outputting a biological characteristic registration page of the target application program;
acquiring configuration biological characteristics of a user requesting registration at a target application program side in a biological characteristic registration page;
storing the configuration biological characteristics of the user requesting registration, the identification of the user requesting registration and the identification of the target application program in a local database in an associated manner;
wherein configuring the biometric comprises at least one of: facial features, iris features.
In one embodiment, the configuration page further comprises a biometric deletion interface; the processing unit 802 is further configured to:
when the biological characteristic deleting interface is selected, acquiring the identification of a user requesting to delete at the target application program side;
querying a local database for whether to store a configuration biometric associated with the identity of the user requesting deletion;
if so, the configured biometric associated with the identity of the user requesting deletion is deleted from the local database.
In one embodiment, after receiving an authorized login request sent by a third-party application based on the biometric service interface of the target application, the processing unit 802 is further configured to:
obtaining an authorization list of a target application program, wherein the authorization list comprises at least one identifier of an authorized application program, and the authorized application program refers to an application program with a request right of a biological characteristic identification service;
and if the third-party application program does not belong to the authorization list, sending notification information to the third-party application program through the biological characteristic identification service interface, wherein the notification information is used for notifying the third-party application program that the third-party application program is not authorized to request the biological characteristic identification service from the target application program.
According to an embodiment of the present application, some steps involved in the data processing methods shown in fig. 4 and 5 may be performed by respective units in the data processing apparatus shown in fig. 8. For example, step 401 shown in fig. 4 may be performed by the acquisition unit 801 shown in fig. 8, and steps 402 to 404 may be performed by the processing unit 802 shown in fig. 8. Step 501, step 502, step 508 and step 511 shown in fig. 5 may be performed by the acquisition unit 801 shown in fig. 8, and steps 503 to 507, step 509, step 510 and step 512 to step 517 may be performed by the processing unit 802 shown in fig. 8. The units in the data processing apparatus shown in fig. 8 may be respectively or entirely combined into one or several other units to form one or several other units, or some unit(s) may be further split into multiple functionally smaller units to form one or several other units, which may achieve the same operation without affecting the achievement of the technical effect of the embodiments of the present application. The units are divided based on logic functions, and in practical application, the functions of one unit can be realized by a plurality of units, or the functions of a plurality of units can be realized by one unit. In other embodiments of the present application, the data processing apparatus may also include other units, and in practical applications, the functions may also be implemented by being assisted by other units, and may be implemented by cooperation of a plurality of units.
According to another embodiment of the present application, the data processing apparatus as shown in fig. 8 may be constructed by running a computer program (including program codes) capable of executing the steps involved in the respective methods as shown in fig. 4 and 5 on a general-purpose computing apparatus such as a computer including a processing element such as a Central Processing Unit (CPU), a random access storage medium (RAM), a read-only storage medium (ROM), and a storage element, and the data processing method of the embodiment of the present application may be implemented. The computer program may be recorded on a computer-readable recording medium, for example, and loaded and executed in the above-described computing apparatus via the computer-readable recording medium.
Based on the same inventive concept, the principle and the advantageous effect of the data processing apparatus provided in the embodiment of the present application for solving the problem are similar to the principle and the advantageous effect of the data processing method in the embodiment of the present application for solving the problem, and for brevity, the principle and the advantageous effect of the implementation of the method may be referred to, and are not described herein again.
Referring to fig. 9, fig. 9 is a schematic structural diagram of a data processing device according to an exemplary embodiment of the present application, where the data processing device includes at least a processor 901, a communication interface 902, and a memory 903. The processor 901, the communication interface 902, and the memory 903 may be connected by a bus or in other manners, and in this embodiment of the application, the connection by the bus is taken as an example. The processor 901 (or Central Processing Unit (CPU)) is a computing core and a control core of the data Processing device, and can analyze various instructions in the terminal device and process various data of the terminal device, for example: the CPU can be used for analyzing a power-on and power-off instruction sent to the terminal equipment by a user and controlling the terminal equipment to carry out power-on and power-off operation; the following steps are repeated: the CPU may transmit various types of interactive data between the internal structures of the terminal device, and so on. The communication interface 902 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI, mobile communication interface, etc.), and may be controlled by the processor 901 to transmit and receive data; the communication interface 902 may also be used for transmission and interaction of data within the terminal device. A Memory 903(Memory) is a Memory device in the terminal device and stores programs and data. It is understood that the memory 903 herein may include both the built-in memory of the terminal device and, of course, the expansion memory supported by the terminal device. The memory 903 provides storage space that stores the operating system of the terminal device, which may include, but is not limited to: android system, iOS system, Windows Phone system, etc., which are not limited in this application.
In one embodiment, the data processing device may be a terminal in which the third party application is located in fig. 1. In this case, the processor 901 performs the following operations by executing the executable program code in the memory 903:
displaying a login interface of a third-party application program, wherein the login interface comprises an authorized login entry of a target application program;
when the authorized login entrance of the target application program is triggered, calling a biological characteristic identification service interface of the target application program;
sending an authorization login request to a target application program based on the biological characteristic identification service interface, wherein the authorization login request is used for requesting the target application program to provide biological characteristic identification authorization service, and the authorization login request enables the target application program to acquire the biological characteristics of a first user at the third-party application program side for identity authentication and returns authorization service information according to an identity authentication result;
and if the authorization service information indicates that the third-party application program successfully obtains the biological characteristic identification authorization service, jumping from the login interface of the third-party application program to the service interface of the third-party application program.
As an optional implementation manner, a software development kit corresponding to the biometric service interface of the target application program is integrated in the third-party application program; when the authorized login entry of the target application is triggered, the specific implementation manner of the processor 901 invoking the biometric service interface of the target application is as follows:
when the authorized login entry of the target application program is triggered, operating a software development kit to call a biological characteristic recognition service interface of the target application program;
based on the biological characteristic recognition service interface and the software development toolkit, the third-party application program and the target application program can communicate in a cross-process communication mode.
In one embodiment, the data processing device may be a terminal in which the target application is located in fig. 1. In this case, the processor 901 performs the following operations by executing the executable program code in the memory 903:
receiving an authorized login request sent by a third-party application program based on a biological characteristic identification service interface of a target application program;
responding to the authorized login request, and silently acquiring the biological characteristics of the first user at the third-party application program side;
comparing the biological characteristics of the first user with the configuration biological characteristics in the local database of the terminal where the target application program is located, and generating an identity verification result of the first user according to the comparison result;
and generating authorization service information according to the identity verification result, and returning the authorization service information to the third-party application program based on the biological characteristic identification service interface, wherein the authorization service information is used for indicating that the third-party application program successfully obtains the biological characteristic identification authentication authorization service or indicating that the third-party application program fails to obtain the biological characteristic identification authentication authorization service.
As an alternative embodiment, the local database contains N configured biometrics, where N is a positive integer; the specific implementation manner of comparing the biometric characteristic of the first user with the configured biometric characteristic in the local database of the terminal where the target application program is located by the processor 901 is as follows:
traversing N configuration biological characteristics from a local database;
respectively comparing the biological characteristics of the first user with the N configured biological characteristics one by one;
if the configuration biological characteristics matched with the biological characteristics of the first user exist in the N configuration biological characteristics, the comparison is successful;
if the configuration biological characteristics matched with the biological characteristics of the first user do not exist in the N configuration biological characteristics, the comparison is failed.
As an optional implementation manner, the specific implementation manner of comparing the biometric characteristic of the first user with the configured biometric characteristic in the local database of the terminal where the target application is located by the processor 901 is as follows:
acquiring an identifier of a second user currently logged in the target application program;
acquiring the configuration biological characteristics of the second user from the local database according to the identification of the second user;
comparing the biometric characteristic of the first user with the configured biometric characteristic of the second user;
if the biological characteristics of the first user are matched with the configuration biological characteristics of the second user, the comparison is successful;
if the first user's biometric characteristic does not match the second user's configured biometric characteristic, the comparison fails.
As an optional implementation, the local database includes M configured biometrics, where M is a positive integer; m configuration biological characteristics are obtained by collecting and registering P application programs in the terminal, wherein P is a positive integer, and the target application program is any one of the P application programs; the specific implementation manner of comparing the biometric characteristic of the first user with the configured biometric characteristic in the local database of the terminal where the target application program is located by the processor 901 is as follows:
acquiring at least one configuration biological characteristic acquired by acquisition and registration in a target application program from a local database;
comparing the biometric characteristic of the first user with at least one configured biometric characteristic;
if the at least one configuration biological characteristic has a configuration biological characteristic matched with the biological characteristic of the first user, the comparison is successful;
if the at least one configuration biometric feature does not have a configuration biometric feature matching the biometric feature of the first user, the comparison fails.
As an alternative embodiment, the processor 901 further performs the following operations by executing the executable program code in the memory 903:
acquiring login information of a currently logged-in online user in a target application program;
and if the login information indicates that the online users currently log in the associated equipment of the terminal at the same time, synchronizing the database in the associated equipment with the local database.
As an alternative embodiment, the processor 901 further performs the following operations by executing the executable program code in the memory 903:
displaying a configuration page of the target application program, wherein the configuration page comprises a biological characteristic registration service interface of the target application program;
when the biological characteristic registration interface is selected, outputting a biological characteristic registration page of the target application program;
acquiring configuration biological characteristics of a user requesting registration at a target application program side in a biological characteristic registration page;
storing the configuration biological characteristics of the user requesting registration, the identification of the user requesting registration and the identification of the target application program in a local database in an associated manner;
wherein configuring the biometric comprises at least one of: facial features, iris features.
As an optional implementation manner, the configuration page further includes a biometric deletion interface; the processor 901, by executing the executable program code in the memory 903, also performs the following operations:
when the biological characteristic deleting interface is selected, acquiring the identification of a user requesting to delete at the target application program side;
querying a local database for whether to store a configuration biometric associated with the identity of the user requesting deletion;
if so, the configured biometric associated with the identity of the user requesting deletion is deleted from the local database.
As an alternative embodiment, after receiving an authorized login request sent by the third-party application based on the biometric service interface of the target application, the processor 901 further performs the following operations by executing the executable program code in the memory 903:
obtaining an authorization list of a target application program, wherein the authorization list comprises at least one identifier of an authorized application program, and the authorized application program refers to an application program with a request right of a biological characteristic identification service;
and if the third-party application program does not belong to the authorization list, sending notification information to the third-party application program through the biological characteristic identification service interface, wherein the notification information is used for notifying the third-party application program that the third-party application program is not authorized to request the biological characteristic identification service from the target application program.
Based on the same inventive concept, the principle and the advantageous effect of the data processing apparatus to solve the problem provided in the embodiment of the present application are similar to the principle and the advantageous effect of the data processing method to solve the problem in the embodiment of the present application, and for brevity, the principle and the advantageous effect of the implementation of the method may be referred to, and are not described herein again.
The embodiment of the present application further provides a computer-readable storage medium, in which a computer program is stored, where the computer program is suitable for being loaded by a processor and executing the data processing method of the foregoing method embodiment.
Embodiments of the present application also provide a computer program product or a computer program comprising computer instructions stored in a computer-readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions to cause the computer device to execute the above-mentioned data processing method.
It should be noted that, for simplicity of description, the above-mentioned embodiments of the method are described as a series of acts or combinations, but those skilled in the art should understand that the present application is not limited by the order of acts described, as some steps may be performed in other orders or simultaneously according to the present application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.
The steps in the method of the embodiment of the application can be sequentially adjusted, combined and deleted according to actual needs.
The modules in the device can be merged, divided and deleted according to actual needs.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, which may include: flash disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
While the foregoing is directed to embodiments of the present invention, other and further embodiments of the invention may be devised without departing from the basic scope thereof, and the scope thereof is determined by the claims that follow.

Claims (14)

1. A data processing method, comprising:
receiving an authorized login request sent by a third-party application program based on a biological characteristic identification service interface of a target application program;
in response to the authorized login request, silently acquiring the biological characteristics of the first user at the third-party application program side;
comparing the biological characteristics of the first user with the configuration biological characteristics in the local database of the terminal where the target application program is located, and generating an identity verification result of the first user according to the comparison result;
and generating authorization service information according to the identity verification result, and returning the authorization service information to the third-party application program based on the biological characteristic identification service interface, wherein the authorization service information is used for indicating that the third-party application program successfully obtains the biological characteristic identification authentication authorization service or indicating that the third-party application program fails to obtain the biological characteristic identification authentication authorization service.
2. The method of claim 1, wherein the local database contains N configured biometrics, N being a positive integer;
the comparing the biometric characteristic of the first user with the configuration biometric characteristic in the local database of the terminal where the target application program is located includes:
traversing the N configuration biometrics from the local database;
comparing the biological characteristics of the first user with the N configured biological characteristics one by one;
if the configuration biological characteristics matched with the biological characteristics of the first user exist in the N configuration biological characteristics, the comparison is successful;
if the configuration biological features matched with the biological features of the first user do not exist in the N configuration biological features, the comparison is failed.
3. The method of claim 1, wherein comparing the biometric characteristic of the first user with the configured biometric characteristic in the local database of the terminal where the target application is located comprises:
acquiring an identifier of a second user currently logged in the target application program;
acquiring the configuration biological characteristics of the second user from the local database according to the identification of the second user;
comparing the biometric characteristic of the first user with the configuration biometric characteristic of the second user;
if the biological characteristics of the first user are matched with the configuration biological characteristics of the second user, the comparison is successful;
and if the biological characteristics of the first user are not matched with the configuration biological characteristics of the second user, the comparison is failed.
4. The method of claim 1, wherein the local database includes M configuration biometrics, M being a positive integer; the M configuration biological characteristics are obtained by collecting and registering P application programs in the terminal, P is a positive integer, and the target application program is any one of the P application programs;
the comparing the biometric characteristic of the first user with the configuration biometric characteristic in the local database of the terminal where the target application program is located includes:
acquiring at least one configuration biological characteristic acquired by acquisition and registration in the target application program from the local database;
comparing the first user's biometric characteristic to the at least one configuration biometric characteristic;
if the at least one configuration biological characteristic has a configuration biological characteristic matched with the biological characteristic of the first user, the comparison is successful;
if the at least one configuration biological characteristic does not have a configuration biological characteristic matched with the biological characteristic of the first user, the comparison fails.
5. The method of claim 1, wherein the method further comprises:
obtaining login information of a currently logged-in online user in the target application program;
and if the login information indicates that the online user currently logs in the associated equipment of the terminal at the same time, synchronizing the database in the associated equipment with the local database.
6. The method of claim 1, wherein the method further comprises:
displaying a configuration page of the target application program, wherein the configuration page comprises a biological characteristic registration service interface of the target application program;
when the biological characteristic registration interface is selected, outputting a biological characteristic registration page of the target application program;
acquiring the configuration biological characteristics of the user requesting registration at the target application program side in the biological characteristic registration page;
storing the configuration biological characteristics of the user requesting registration, the identification of the user requesting registration and the identification of the target application program in the local database in an associated manner;
wherein the configuration biometric comprises at least one of: facial features, iris features.
7. The method of claim 6, wherein the configuration page further includes a biometric deletion interface; the method further comprises the following steps:
when the biological characteristic deleting interface is selected, acquiring the identification of the user requesting to delete at the target application program side;
querying the local database for whether to store a configuration biometric associated with the identification of the user requesting deletion;
if so, deleting the configured biometric associated with the identity of the user requesting deletion from the local database.
8. The method of claim 1, wherein after receiving an authorized login request sent by a third party application based on a biometric service interface of a target application, the method further comprises:
obtaining an authorization list of the target application program, wherein the authorization list comprises an identifier of at least one authorized application program, and the authorized application program refers to an application program having a request right of the biometric identification service;
and if the third-party application program does not belong to the authorization list, sending notification information to the third-party application program through the biological characteristic identification service interface, wherein the notification information is used for notifying the third-party application program that the third-party application program is not authorized to request the biological characteristic identification service from the target application program.
9. A data processing method, comprising:
displaying a login interface of a third-party application program, wherein the login interface comprises an authorized login entry of a target application program;
when the authorized login entrance of the target application program is triggered, calling a biological characteristic identification service interface of the target application program;
sending an authorization login request to the target application program based on the biological characteristic identification service interface, wherein the authorization login request is used for requesting the target application program to provide a biological characteristic identification authorization service, and the authorization login request enables the target application program to acquire the biological characteristics of the first user at the third-party application program side for identity authentication and returns authorization service information according to an identity authentication result;
and if the authorization service information indicates that the third-party application program successfully obtains the biological characteristic identification authorization service, jumping from a login interface of the third-party application program to a service interface of the third-party application program.
10. The method of claim 9, wherein a software development kit corresponding to the biometric service interface of the target application is integrated into the third-party application;
when the authorized login entry of the target application program is triggered, the biometric identification service interface of the target application program is called, and the method comprises the following steps:
when the authorized login entry of the target application program is triggered, operating the software development kit to call a biometric service interface of the target application program;
and based on the biological characteristic identification service interface and the software development kit, the third-party application program and the target application program can communicate in a cross-process communication mode.
11. A data processing apparatus, comprising:
the acquisition unit is used for receiving an authorized login request sent by a third-party application program based on a biological characteristic identification service interface of a target application program;
the processing unit is used for responding to the authorized login request and silently acquiring the biological characteristics of the first user at the third-party application program side; the system comprises a first user, a second user and a third user, wherein the first user is used for acquiring a biological characteristic of the first user and a configuration biological characteristic in a local database of a terminal where a target application program is located; and the system is used for generating authorization service information according to the identity verification result and returning the authorization service information to the third-party application program based on the biological characteristic identification service interface, wherein the authorization service information is used for indicating that the third-party application program successfully obtains the biological characteristic identification authentication authorization service or indicating that the third-party application program fails to obtain the biological characteristic identification authentication authorization service.
12. A data processing apparatus, comprising
The display unit is used for displaying a login interface of a third-party application program, wherein the login interface comprises an authorized login entry of a target application program;
the processing unit is used for calling a biological characteristic identification service interface of the target application program when the authorized login entrance of the target application program is triggered; the system comprises a target application program, a biometric identification service interface, a third party application program side and a user interface, wherein the target application program is used for providing a biometric identification service, the biometric identification service interface is used for receiving a biometric identification request from the user interface, the user interface is used for receiving a biometric identification service request from the user interface, and the biometric identification service interface is used for receiving a biometric identification service request from the user interface; and if the authorization service information indicates that the third-party application program successfully obtains the biometric identification authorization service, jumping from a login interface of the third-party application program to a service interface of the third-party application program.
13. A data processing apparatus, characterized by comprising:
a processor adapted to execute a computer program;
computer-readable storage medium, in which a computer program is stored which, when being executed by the processor, carries out the data processing method of any one of claims 1 to 8, or carries out the data processing method of claim 9 or 10.
14. A computer-readable storage medium, characterized in that it stores a computer program adapted to be loaded by a processor and to perform a data processing method according to any one of claims 1 to 8, or to implement a data processing method according to claim 9 or 10.
CN202011079659.2A 2020-10-10 2020-10-10 Data processing method, device, equipment and medium Active CN113515735B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011079659.2A CN113515735B (en) 2020-10-10 2020-10-10 Data processing method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011079659.2A CN113515735B (en) 2020-10-10 2020-10-10 Data processing method, device, equipment and medium

Publications (2)

Publication Number Publication Date
CN113515735A true CN113515735A (en) 2021-10-19
CN113515735B CN113515735B (en) 2024-05-17

Family

ID=78060219

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011079659.2A Active CN113515735B (en) 2020-10-10 2020-10-10 Data processing method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN113515735B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018113130A1 (en) * 2016-12-22 2018-06-28 华为技术有限公司 Application program authorization method, terminal, and server
CN108650246A (en) * 2018-04-25 2018-10-12 广州逗号智能零售有限公司 A kind of third party's account logon method, apparatus and system
CN110287691A (en) * 2019-05-21 2019-09-27 深圳壹账通智能科技有限公司 Application program login method, device, equipment and storage medium
CN111241499A (en) * 2020-01-07 2020-06-05 腾讯科技(深圳)有限公司 Application program login method, device, terminal and storage medium
CN111241527A (en) * 2020-01-03 2020-06-05 北京奇艺世纪科技有限公司 Silent login method and device, electronic equipment and storage medium
CN111259358A (en) * 2020-01-07 2020-06-09 数字广东网络建设有限公司 Login method, login device, computer equipment and storage medium
CN111538965A (en) * 2020-04-15 2020-08-14 支付宝(杭州)信息技术有限公司 Authorized login method, device and system of application program

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018113130A1 (en) * 2016-12-22 2018-06-28 华为技术有限公司 Application program authorization method, terminal, and server
CN108650246A (en) * 2018-04-25 2018-10-12 广州逗号智能零售有限公司 A kind of third party's account logon method, apparatus and system
CN110287691A (en) * 2019-05-21 2019-09-27 深圳壹账通智能科技有限公司 Application program login method, device, equipment and storage medium
CN111241527A (en) * 2020-01-03 2020-06-05 北京奇艺世纪科技有限公司 Silent login method and device, electronic equipment and storage medium
CN111241499A (en) * 2020-01-07 2020-06-05 腾讯科技(深圳)有限公司 Application program login method, device, terminal and storage medium
CN111259358A (en) * 2020-01-07 2020-06-09 数字广东网络建设有限公司 Login method, login device, computer equipment and storage medium
CN111538965A (en) * 2020-04-15 2020-08-14 支付宝(杭州)信息技术有限公司 Authorized login method, device and system of application program

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
刘大红;刘明;: "第三方应用与开放平台OAuth认证互连技术研究", 电脑知识与技术, no. 22 *
李梁磊;邵立嵩;王传勇;刘勇;: "一种基于FIDOUAF架构的开放授权方案", 信息网络安全, no. 06 *

Also Published As

Publication number Publication date
CN113515735B (en) 2024-05-17

Similar Documents

Publication Publication Date Title
US11190527B2 (en) Identity verification and login methods, apparatuses, and computer devices
CN109510849B (en) Cloud-storage account authentication method and device
JP5514200B2 (en) Improved biometric authentication and identification
CN109600306B (en) Method, device and storage medium for creating session
CN103856472B (en) A kind of method and device of Account Logon
CN105337974B (en) Account authorization method, account login method, account authorization device and client
CN110225035B (en) Third party account binding and logging method, server, terminal and device
US20160366588A1 (en) User mode control method and system based on iris recognition technology for mobile terminal
CN106992956B (en) Method, device and system for realizing authentication between devices
CN108234124B (en) Identity verification method, device and system
CN108683871A (en) Transaction processing system, method, user terminal based on video and storage medium
US9332433B1 (en) Distributing access and identification tokens in a mobile environment
CN109831441B (en) Identity authentication method, system and related components
CN110086799B (en) Identity verification method and device
CN109726545B (en) Information display method, equipment, computer readable storage medium and device
WO2016119341A1 (en) Method and device for implementing multi-user login mode, and computer storage medium
CN113259140B (en) Cloud conference box rapid conference entering method and system
CN108769059B (en) Verification method, device, medium and computing equipment
CN112286632B (en) Cloud platform, cloud platform management method and device, electronic equipment and storage medium
CN108234412B (en) Identity verification method and device
CN108234113B (en) Identity verification method, device and system
WO2018006326A1 (en) Method and system for verification based on intelligent entrance guard by means of mobile terminal and picture password
CN113515735A (en) Data processing method, device, equipment and medium
CN108234409B (en) Identity verification method and device
CN112422570B (en) Game login method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40054040

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant