CN113821778A - Fingerprint authentication risk control method and device - Google Patents

Fingerprint authentication risk control method and device Download PDF

Info

Publication number
CN113821778A
CN113821778A CN202010562375.2A CN202010562375A CN113821778A CN 113821778 A CN113821778 A CN 113821778A CN 202010562375 A CN202010562375 A CN 202010562375A CN 113821778 A CN113821778 A CN 113821778A
Authority
CN
China
Prior art keywords
user
fingerprint information
authority
permission
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010562375.2A
Other languages
Chinese (zh)
Inventor
王圣慧
宋正宇
王石峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Anji Zhidian Holding Co Ltd
Original Assignee
Chezhubang Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chezhubang Beijing Technology Co Ltd filed Critical Chezhubang Beijing Technology Co Ltd
Priority to CN202010562375.2A priority Critical patent/CN113821778A/en
Publication of CN113821778A publication Critical patent/CN113821778A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60LPROPULSION OF ELECTRICALLY-PROPELLED VEHICLES; SUPPLYING ELECTRIC POWER FOR AUXILIARY EQUIPMENT OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRODYNAMIC BRAKE SYSTEMS FOR VEHICLES IN GENERAL; MAGNETIC SUSPENSION OR LEVITATION FOR VEHICLES; MONITORING OPERATING VARIABLES OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRIC SAFETY DEVICES FOR ELECTRICALLY-PROPELLED VEHICLES
    • B60L53/00Methods of charging batteries, specially adapted for electric vehicles; Charging stations or on-board charging equipment therefor; Exchange of energy storage elements in electric vehicles
    • B60L53/30Constructional details of charging stations
    • B60L53/31Charging columns specially adapted for electric vehicles
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60LPROPULSION OF ELECTRICALLY-PROPELLED VEHICLES; SUPPLYING ELECTRIC POWER FOR AUXILIARY EQUIPMENT OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRODYNAMIC BRAKE SYSTEMS FOR VEHICLES IN GENERAL; MAGNETIC SUSPENSION OR LEVITATION FOR VEHICLES; MONITORING OPERATING VARIABLES OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRIC SAFETY DEVICES FOR ELECTRICALLY-PROPELLED VEHICLES
    • B60L53/00Methods of charging batteries, specially adapted for electric vehicles; Charging stations or on-board charging equipment therefor; Exchange of energy storage elements in electric vehicles
    • B60L53/60Monitoring or controlling charging stations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T10/00Road transport of goods or passengers
    • Y02T10/60Other road transportation technologies with climate change mitigation effect
    • Y02T10/70Energy storage systems for electromobility, e.g. batteries
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T10/00Road transport of goods or passengers
    • Y02T10/60Other road transportation technologies with climate change mitigation effect
    • Y02T10/7072Electromobility specific charging systems or methods for batteries, ultracapacitors, supercapacitors or double-layer capacitors
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02T90/10Technologies relating to charging of electric vehicles
    • Y02T90/12Electric charging stations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02T90/10Technologies relating to charging of electric vehicles
    • Y02T90/16Information or communication technologies improving the operation of electric vehicles
    • Y02T90/167Systems integrating technologies related to power network operation and communication or information technologies for supporting the interoperability of electric or hybrid vehicles, i.e. smartgrids as interface for battery charging of electric vehicles [EV] or hybrid vehicles [HEV]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S30/00Systems supporting specific end-user applications in the sector of transportation
    • Y04S30/10Systems supporting the interoperability of electric or hybrid vehicles
    • Y04S30/14Details associated with the interoperability, e.g. vehicle recognition, authentication, identification or billing
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

The invention discloses a fingerprint authentication risk control method and a device, which are applied to a server and used for firstly receiving target fingerprint information; acquiring preset fingerprint information matched with the target fingerprint information from a database based on the target fingerprint information; then based on the preset fingerprint information, obtaining the user authority of a user corresponding to the preset fingerprint information, wherein the user authority is generated according to the historical behavior data of the user; and finally, performing fingerprint authentication on the target fingerprint information according to the user authority. Therefore, the user permission is generated according to the historical behavior data of the user, permission limitation can be set for the user according to some historical malicious behaviors of the user, fingerprint authentication can be carried out on the target fingerprint information according to the permission limitation, and fingerprint authentication limitation can be carried out on the user with the malicious behaviors, so that the charging risk is controlled, and the charging risk is reduced.

Description

Fingerprint authentication risk control method and device
Technical Field
The invention relates to the technical field of electric vehicle charging, in particular to a fingerprint authentication risk control method and device.
Background
With the improvement of environmental protection requirements, new energy automobiles are more and more popular. For an electric vehicle or a plug-in hybrid electric vehicle, charging is a problem that needs to be solved, and therefore, various manufacturers perform respective charging pile layouts to provide charging services for electric vehicles of different brands for compensation. The user can use the charging account registered by the user for charging, but the charging risk is high because the user may have some malicious behaviors.
Disclosure of Invention
In view of the above, the present invention is proposed in order to provide a fingerprint authentication risk control method and apparatus that overcomes or at least partially solves the above problems.
In one aspect of the present invention, a fingerprint authentication risk control method is provided, where the method is applied to a server, and the method includes:
receiving target fingerprint information;
acquiring preset fingerprint information matched with the target fingerprint information from a database based on the target fingerprint information;
based on the preset fingerprint information, obtaining user permission of a user corresponding to the preset fingerprint information, wherein the user permission is generated according to historical behavior data of the user;
and performing fingerprint authentication on the target fingerprint information according to the user authority.
Optionally, the user right includes a right level; the fingerprint authentication of the target fingerprint information according to the user authority comprises the following steps:
and performing fingerprint authentication on the target fingerprint information according to the permission level so as to enable the user to obtain the permission corresponding to the permission level.
Optionally, after the fingerprint authentication is performed on the target fingerprint information, the method further includes:
and if the fingerprint authentication fails, sending the target historical behavior data for generating the user authority to a user side for displaying.
Optionally, after the target historical behavior data for generating the user permission is sent to the user side for display, the method further includes:
receiving first complaint information of a user aiming at the target historical behavior data;
and updating the user authority of the user based on the first complaint information.
Optionally, the method further includes:
and generating the user authority of the preset fingerprint information according to the historical behavior data of the user.
Optionally, the generating the user right of the preset fingerprint information according to the historical behavior data of the user includes:
and setting authority levels for preset fingerprint information corresponding to the user according to the historical behavior data of the user.
Optionally, after the generating the user right of the preset fingerprint information, the method further includes:
judging whether the maintaining time of the user authority exceeds a preset time or not;
and if so, updating the user authority according to the historical behavior data of the user.
Optionally, after the generating the user right of the preset fingerprint information, the method further includes:
receiving second complaint information of the user aiming at the user authority;
and updating the user authority of the user based on the second complaint information.
In another aspect of the present invention, there is provided a fingerprint authentication risk control apparatus according to another embodiment of the present application, where the apparatus is applied to a server, and the apparatus includes:
the fingerprint receiving module is used for receiving target fingerprint information;
the fingerprint matching module is used for acquiring preset fingerprint information matched with the target fingerprint information from a database based on the target fingerprint information;
the authority obtaining module is used for obtaining user authority of a user corresponding to the preset fingerprint information based on the preset fingerprint information, and the user authority is generated according to historical behavior data of the user;
and the fingerprint authentication module is used for carrying out fingerprint authentication on the target fingerprint information according to the user authority.
Optionally, the user right includes a right level; the fingerprint authentication module comprises:
and the fingerprint authentication submodule is used for performing fingerprint authentication on the target fingerprint information according to the authority level so as to enable the user to obtain the authority corresponding to the authority level.
Optionally, the apparatus further includes:
and the data sending module is used for sending the target historical behavior data for generating the user authority to a user side for displaying if the fingerprint authentication fails after the fingerprint authentication is carried out on the target fingerprint information.
Optionally, the apparatus further includes:
the first information receiving module is used for receiving first complaint information of a user aiming at the target historical behavior data after the target historical behavior data generating the user permission is sent to a user side for display;
and the first permission updating module is used for updating the user permission of the user based on the first complaint information.
Optionally, the apparatus further includes:
and the authority generation module is used for generating the user authority of the preset fingerprint information according to the historical behavior data of the user.
Optionally, the authority generation module includes:
and the permission level setting module is used for setting permission levels for preset fingerprint information corresponding to the user according to the historical behavior data of the user.
Optionally, the apparatus further includes:
the time judgment module is used for judging whether the maintenance time of the user authority exceeds the preset time or not after the user authority of the preset fingerprint information is generated;
and the second permission updating module is used for updating the user permission according to the historical behavior data of the user if the user permission updating module is yes.
Optionally, the apparatus further includes:
the second information receiving module is used for receiving second complaint information of the user aiming at the user authority after the user authority of the preset fingerprint information is generated;
and the third permission updating module is used for updating the user permission of the user based on the second complaint information.
The invention discloses a readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned method.
The invention discloses a server comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor performing the steps of the method.
The technical scheme provided in the embodiment of the application at least has the following technical effects or advantages:
in the execution process, target fingerprint information is received firstly; acquiring preset fingerprint information matched with the target fingerprint information from a database based on the target fingerprint information; then based on the preset fingerprint information, obtaining the user authority of a user corresponding to the preset fingerprint information, wherein the user authority is generated according to the historical behavior data of the user; and finally, performing fingerprint authentication on the target fingerprint information according to the user authority. Therefore, the user permission is generated according to the historical behavior data of the user, permission limitation can be set for the user according to some historical malicious behaviors of the user, fingerprint authentication can be carried out on the target fingerprint information according to the permission limitation, and fingerprint authentication limitation can be carried out on the user with the malicious behaviors, so that the charging risk is controlled, and the charging risk is reduced.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
FIG. 1 shows a flowchart of a fingerprint authentication risk control method according to one embodiment of the invention;
fig. 2 shows a block diagram of a fingerprint authentication risk control device according to an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The embodiment of the invention provides a fingerprint authentication risk control method and device, and aims to solve the technical problem of high charging risk in the prior art.
In one embodiment of the invention, a fingerprint authentication risk control method is provided and applied to a server. This server can belong to charging system, and in this charging system, this server accessible control connection vehicle mounted terminal's car high in the clouds, the stake high in the clouds and the user side of connecting the electric pile realize the charging control based on fingerprint verification.
In one embodiment, a charging system for implementing charge control for fingerprint authentication is first introduced.
As an alternative embodiment, the charging system of the present embodiment includes: vehicle-mounted terminal, car high in the clouds, fill electric pile, server, stake high in the clouds and user.
The charging pile can establish communication with the pile cloud end so as to transmit data of the charging pile to the pile cloud end; the charging pile can further comprise a charging gun, a fingerprint identification module can be arranged on the charging gun, and fingerprint information of a charging user is collected through fingerprint collection equipment and then transmitted to the pile cloud end; the server obtains data of the pile cloud end through communication with the pile cloud end. Under the general condition, different producers possess respective stake high in the clouds, and the stake high in the clouds of same producer connects the electric pile that fills that same producer set up.
The Vehicle-mounted terminal is mounted on a Vehicle and can establish communication with a Vehicle cloud so as to acquire an Identification code (for example, a VIN (Vehicle Identification Number) of the Vehicle; the Vehicle cloud may be understood as a Vehicle networking Platform, for example, SEAT Connect used by the public and Microsoft Vehicle networking Platform (Microsoft Connected Vehicle Platform) used by toyota.
The user side can install an application program (APP) to collect fingerprint information, identity information, identification codes of vehicles and the like of the user. In addition, the user terminal can be in communication connection with the server so as to transmit the information to the server for storage and binding the information. In addition, the server can also generate a charging order according to the data of the pile cloud end and transmit the charging order to the user end for displaying.
The server can obtain behavior data generated in the charging process of the user, such as order payment condition, malicious charging gun plugging and unplugging behavior, charging frequency and the like.
It should be noted that the pile cloud and the server may be integrated together to form a set of devices, for example, a so-called pile cloud server; or the cloud end and the server are separately arranged and are connected through communication to transmit data.
As another embodiment, the charging system of the present embodiment includes: the system comprises a server, an identification code sending module, a charging pile, a pile cloud end and a user end, wherein the identification code sending module is installed on a target vehicle and used for communicating with the server.
Wherein, the identification code sending module directly communicates with the server, and the server can send the target identification code of the module by receiving the identification code. Other connection relations refer to the foregoing embodiments, and are not described herein.
The above is a description of the structure and connection relationship of the charging system for realizing charging according to the embodiments of the present application.
In the following, how to control the risk of fingerprint authentication to reduce the charging risk is specifically described in conjunction with the foregoing charging system.
Referring to fig. 1, the fingerprint authentication risk control method of the present embodiment specifically executes the following steps:
s102, receiving target fingerprint information.
In a specific implementation process, the target fingerprint information may refer to fingerprint information recorded in the charging pile by a user for starting charging service or maintenance personnel for maintaining the charging pile. Specifically, when target fingerprint information indicates that the user is in order to open charging service, when filling the fingerprint information that electric pile was typeeed, for the convenience of user's use, the user can be through the fingerprint collection equipment of the integration on the rifle that charges that fills electric pile type target fingerprint information. After the charging gun collects the target fingerprint information, the target fingerprint information is transmitted to the pile cloud end, and the server can receive the target fingerprint information from the pile cloud end. Of course, the server may also directly receive the target fingerprint information from the fingerprint acquisition device in a wireless communication manner, and therefore, the present application is not particularly limited to the manner of acquiring the target fingerprint information.
And S104, acquiring preset fingerprint information matched with the target fingerprint information from a database based on the target fingerprint information.
In a specific implementation process, the preset fingerprint information refers to fingerprint information of the user, which is acquired by the server in advance, and specifically, the fingerprint information of the user can be acquired in advance through a user side in communication connection with the server. In the matching process, the matching can be performed by using a fingerprint comparison method. For example, the similarity comparison of fingerprint patterns can be performed by using an image processing technology, so as to obtain a conclusion of whether the fingerprint patterns are matched.
The preset fingerprint information matched with the target fingerprint information is the fingerprint information acquired during the registration or authentication of the user, so that the preset fingerprint information matched with the target fingerprint information is obtained from the database, the user is an authenticated charging user, and the subsequent charging step can be carried out; otherwise, the user is not the charging authentication user, and the charging step cannot be continued, so that the safety of the charging authentication is guaranteed.
S106, based on the preset fingerprint information, obtaining user permission of a user corresponding to the preset fingerprint information, wherein the user permission is generated according to historical behavior data of the user.
In a specific implementation process, the user right refers to a right that the user can have in the charging or maintenance process based on the preset fingerprint information, for example, a charging right, a charging prohibition right, a charging number limiting right, a charging duration limiting right, and the like. The historical behavior data of the user refers to behavior data generated by historical charging or maintenance of the user, such as order payment condition, malicious plugging and unplugging of a charging gun, charging frequency and the like.
As an alternative embodiment, the user rights may include a level of rights. In a specific implementation process, the permission level may include a plurality of permission levels, for example, a first permission level, a second permission level, and a third permission level, where each permission level corresponds to a specific user permission. Illustratively, the user right of the first authority level comprises normal charging, the user right of the second authority level comprises charging number limitation or charging time limitation, and the user right of the third authority level comprises charging prohibition. The number of the permission levels and the user permission corresponding to each permission level can be set according to needs, and the embodiment is not limited.
Specifically, the method for setting the user permission may include various methods, for example, adding the user preset fingerprint information of the third permission level to a blacklist to implement charging prohibition, and adding the user preset fingerprint information of the first permission level to a whitelist to implement normal charging.
As an alternative embodiment, in order to survive the user right, the method further includes: and generating the user authority of the preset fingerprint information according to the historical behavior data of the user.
In a specific implementation process, the database may include fingerprint information of a plurality of charging users that is obtained by the server in advance, and certainly also includes preset fingerprint information of the user in this embodiment.
Specifically, the generating the user right of the preset fingerprint information according to the historical behavior data of the user includes: and setting authority levels for preset fingerprint information corresponding to the user according to the historical behavior data of the user.
In the specific implementation process, the user authority is generated according to the historical behavior data of the user, so the authority level can also be generated according to the historical behavior data of the user. Specifically, when the historical behavior data of the user shows that the user has overdue unpaid orders, the user authority of the preset fingerprint information of the user can be set to prohibit or limit charging, specifically, the user authority of the preset fingerprint information of the user can be set to prohibit or limit charging according to the number of overdue unpaid orders or the overdue time, for example, only one overdue unpaid order is available, and the overdue time does not exceed the preset overdue time, so that charging can be limited; charging may be inhibited if the overdue unpaid order exceeds two or the overdue time exceeds a preset overdue time.
As an optional embodiment, after the generating the user right of the preset fingerprint information, the method further includes:
judging whether the maintaining time of the user authority exceeds a preset time or not; and if so, updating the user authority according to the historical behavior data of the user.
In a specific implementation, the preset time may be set as required, for example, 10 days, 20 days, 30 days, etc. Since the user authority is generated according to the historical behavior data of the user, and the historical behavior data of the user is updated at any time, that is, some malicious behaviors of the user may be only examples, or non-malicious temporary behaviors, and the behaviors of the user may be recovered to normal over time. Therefore, the user authority can be updated after the preset time, so that unnecessary authority limitation on the user is avoided, and the influence on the normal use of the user is avoided. Therefore, whether the maintaining time of the user authority exceeds the preset time or not needs to be judged at variable time; and if the maintaining time of the user authority exceeds the preset time, updating the user authority according to the latest historical behavior data of the user.
As an optional embodiment, after the generating the user right of the preset fingerprint information, the method further includes: receiving second complaint information of the user aiming at the user authority; and updating the user authority of the user based on the second complaint information.
In a specific implementation process, the second complaint information may be complaint about the user authority generated by the user, and complaint information submitted for the user authority. Specifically, the malicious behavior in the historical behavior data of the user may be only an example, or a non-malicious temporary behavior and a system error, and therefore, in addition to the timing update through the user right, the user right of the user may also be updated by receiving the second complaint information of the user and based on the second complaint information. Specifically, the user right and the historical behavior data of the generated right thereof may be sent to the user side for display, that is, the user may refer to the user right and generate the key historical behavior data of the user right through the app of the user side, for example, the user queries that the user right is the third right level, and charging is prohibited, so that the user right is limited to the third right level because a plurality of overdue orders are not paid, but in a practical situation, the user fails to submit payment every time, and because of a system problem, a plurality of overdue orders are not paid. Therefore, under the condition of non-malicious behaviors, the user authority can be updated in time through timely complaints of the user, the user can be ensured to normally perform fingerprint authentication, and the limitation of errors on the user is avoided.
And S108, performing fingerprint authentication on the target fingerprint information according to the user authority.
In the implementation process, it has been described in the foregoing that the user right may include a plurality of right levels; as an optional implementation manner, the performing fingerprint authentication on the target fingerprint information according to the user right includes: and performing fingerprint authentication on the target fingerprint information according to the permission level so as to enable the user to obtain the permission corresponding to the permission level.
In a specific implementation process, the permission level may include a plurality of permission levels, for example, a first permission level, a second permission level, and a third permission level, where each permission level corresponds to a specific user permission. Illustratively, the user right of the first authority level comprises normal charging, the user right of the second authority level comprises charging number limitation or charging time limitation, and the user right of the third authority level comprises charging prohibition. The number of the permission levels and the user permission corresponding to each permission level can be set according to needs, and the embodiment is not limited. Specifically, the method for setting the user permission may include various methods, for example, adding the user preset fingerprint information of the third permission level to a blacklist to implement charging prohibition, and adding the user preset fingerprint information of the first permission level to a whitelist to implement normal charging.
Illustratively, if the user obtains the authority corresponding to the authority level as the charging authority, the fingerprint authentication of the target fingerprint information can be performed according to the first authority level of the user, and at this time, the fingerprint authentication of the target fingerprint information is successful, and the charging authority is opened to the user, so that the user can charge without limit.
Therefore, the user permission is generated according to the historical behavior data of the user, permission limitation can be set for the user according to some historical malicious behaviors of the user, fingerprint authentication can be carried out on the target fingerprint information according to the permission limitation, the fingerprint authentication limitation can be carried out on the user with the malicious behaviors, the user is prevented from generating the malicious behaviors again, the charging risk is controlled, and the charging risk is reduced.
As an optional embodiment, after the fingerprint authentication of the target fingerprint information, the method further includes: and if the fingerprint authentication fails, sending the target historical behavior data for generating the user authority to a user side for displaying.
In the specific implementation process, the failure of fingerprint authentication indicates that the user authority is limited, and the operation after the fingerprint authentication is successful cannot be performed. At this time, the target historical behavior data for generating the user right may be sent to the user side for displaying, so that the user knows the reason why the user right is limited.
Further, after the target historical behavior data for generating the user permission is sent to the user side for display, the method further includes:
receiving first complaint information of a user aiming at the target historical behavior data; and updating the user authority of the user based on the first complaint information.
In a specific implementation process, different from the second complaint information, the first complaint information is complaint information submitted based on display of target historical behavior data by a user end after fingerprint authentication fails. Because the user may not look up the habit of the user authority, the target historical behavior data generating the user authority can be sent to the user side for displaying after the fingerprint authentication fails, so that the user can know the reason why the user authority is limited, and first complaint information of the user aiming at the target historical behavior data is received; and updating the user authority of the user based on the first complaint information.
Therefore, in one or more embodiments of the present application, a user may perform complaint through two channels, that is, the user actively refers to the user right to perform complaint, and after the fingerprint authentication fails, the user is prompted to perform complaint. Therefore, after the server receives the first complaint information and the second complaint information, the user right of the user is updated, and the charging safety is improved while the user right is guaranteed.
The technical scheme provided in the embodiment of the application at least has the following technical effects or advantages:
the method of the embodiment is applied to a server, and in the execution process, target fingerprint information is received firstly; acquiring preset fingerprint information matched with the target fingerprint information from a database based on the target fingerprint information; then based on the preset fingerprint information, obtaining the user authority of a user corresponding to the preset fingerprint information, wherein the user authority is generated according to the historical behavior data of the user; and finally, performing fingerprint authentication on the target fingerprint information according to the user authority. Therefore, the user permission is generated according to the historical behavior data of the user, permission limitation can be set for the user according to some historical malicious behaviors of the user, fingerprint authentication can be carried out on the target fingerprint information according to the permission limitation, and fingerprint authentication limitation can be carried out on the user with the malicious behaviors, so that the charging risk is controlled, and the charging risk is reduced.
Example two
Based on the same inventive concept as the first embodiment, the present embodiment provides a fingerprint authentication risk control apparatus, which is applied to a server, and referring to fig. 2, the apparatus includes:
the fingerprint receiving module is used for receiving target fingerprint information;
the fingerprint matching module is used for acquiring preset fingerprint information matched with the target fingerprint information from a database based on the target fingerprint information;
the authority obtaining module is used for obtaining user authority of a user corresponding to the preset fingerprint information based on the preset fingerprint information, and the user authority is generated according to historical behavior data of the user;
and the fingerprint authentication module is used for carrying out fingerprint authentication on the target fingerprint information according to the user authority.
As an alternative embodiment, the user right includes a right level; the fingerprint authentication module comprises:
and the fingerprint authentication submodule is used for performing fingerprint authentication on the target fingerprint information according to the authority level so as to enable the user to obtain the authority corresponding to the authority level.
As an alternative embodiment, the apparatus further comprises:
and the data sending module is used for sending the target historical behavior data for generating the user authority to a user side for displaying if the fingerprint authentication fails after the fingerprint authentication is carried out on the target fingerprint information.
As an alternative embodiment, the apparatus further comprises:
the first information receiving module is used for receiving first complaint information of a user aiming at the target historical behavior data after the target historical behavior data generating the user permission is sent to a user side for display;
and the first permission updating module is used for updating the user permission of the user based on the first complaint information.
As an alternative embodiment, the apparatus further comprises:
and the authority generation module is used for generating the user authority of the preset fingerprint information according to the historical behavior data of the user.
As an optional embodiment, the authority generation module includes:
and the permission level setting module is used for setting permission levels for preset fingerprint information corresponding to the user according to the historical behavior data of the user.
As an alternative embodiment, the apparatus further comprises:
the time judgment module is used for judging whether the maintenance time of the user authority exceeds the preset time or not after the user authority of the preset fingerprint information is generated;
and the second permission updating module is used for updating the user permission according to the historical behavior data of the user if the user permission updating module is yes.
As an alternative embodiment, the apparatus further comprises:
the second information receiving module is used for receiving second complaint information of the user aiming at the user authority after the user authority of the preset fingerprint information is generated;
and the third permission updating module is used for updating the user permission of the user based on the second complaint information.
The technical scheme provided in the embodiment of the application at least has the following technical effects or advantages:
the device of the embodiment is applied to a server, and in the execution process, the target fingerprint information is received by using a fingerprint receiving module; acquiring preset fingerprint information matched with the target fingerprint information from a database by using a fingerprint matching module based on the target fingerprint information; then, acquiring user permission of a user corresponding to the preset fingerprint information by using a permission acquisition module based on the preset fingerprint information, wherein the user permission is generated according to historical behavior data of the user; and finally, performing fingerprint authentication on the target fingerprint information by using a fingerprint authentication module according to the user permission. Therefore, the user permission is generated according to the historical behavior data of the user, permission limitation can be set for the user according to some historical malicious behaviors of the user, fingerprint authentication can be carried out on the target fingerprint information according to the permission limitation, and fingerprint authentication limitation can be carried out on the user with the malicious behaviors, so that the charging risk is controlled, and the charging risk is reduced.
Based on the same inventive concept as in the previous embodiments, embodiments of the present invention further provide a readable storage medium, on which a computer program is stored, which when executed by a processor implements the steps of the method of an embodiment.
Based on the same inventive concept as in the foregoing embodiments, an embodiment of the present invention further provides a server, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor implements the steps of the method according to the first embodiment when executing the computer program.
The algorithms and displays presented herein are not inherently related to any particular computer, virtual machine, or other apparatus. Various general purpose devices may be used with the teachings herein. The required structure for constructing such a device will be apparent from the description above. Moreover, the present invention is not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functionality of some or all of the components of the readable storage medium, server, apparatus, or device according to embodiments of the present invention. The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names.

Claims (18)

1. A fingerprint authentication risk control method is applied to a server and comprises the following steps:
receiving target fingerprint information;
acquiring preset fingerprint information matched with the target fingerprint information from a database based on the target fingerprint information;
based on the preset fingerprint information, obtaining user permission of a user corresponding to the preset fingerprint information, wherein the user permission is generated according to historical behavior data of the user;
and performing fingerprint authentication on the target fingerprint information according to the user authority.
2. The method of claim 1, wherein the user permissions comprise a permission level; the fingerprint authentication of the target fingerprint information according to the user authority comprises the following steps:
and performing fingerprint authentication on the target fingerprint information according to the permission level so as to enable the user to obtain the permission corresponding to the permission level.
3. The method of claim 1, wherein after the fingerprinting the target fingerprint information, the method further comprises:
and if the fingerprint authentication fails, sending the target historical behavior data for generating the user authority to a user side for displaying.
4. The method of claim 3, wherein after the sending the target historical behavior data that generated the user permissions to a user for display, the method further comprises:
receiving first complaint information of a user aiming at the target historical behavior data;
and updating the user authority of the user based on the first complaint information.
5. The method of claim 1, wherein the method further comprises:
and generating the user authority of the preset fingerprint information according to the historical behavior data of the user.
6. The method of claim 5, wherein the generating the user authority of the preset fingerprint information according to the historical behavior data of the user comprises:
and setting authority levels for preset fingerprint information corresponding to the user according to the historical behavior data of the user.
7. The method of claim 6 or 5, wherein after the generating of the user authority of the preset fingerprint information, the method further comprises:
judging whether the maintaining time of the user authority exceeds a preset time or not;
and if so, updating the user authority according to the historical behavior data of the user.
8. The method of claim 6 or 5, wherein after the generating of the user authority of the preset fingerprint information, the method further comprises:
receiving second complaint information of the user aiming at the user authority;
and updating the user authority of the user based on the second complaint information.
9. A fingerprint authentication risk control apparatus, wherein the apparatus is applied to a server, the apparatus comprising:
the fingerprint receiving module is used for receiving target fingerprint information;
the fingerprint matching module is used for acquiring preset fingerprint information matched with the target fingerprint information from a database based on the target fingerprint information;
the authority obtaining module is used for obtaining user authority of a user corresponding to the preset fingerprint information based on the preset fingerprint information, and the user authority is generated according to historical behavior data of the user;
and the fingerprint authentication module is used for performing fingerprint authentication on the target fingerprint information according to the user authority.
10. The apparatus of claim 9, wherein the user permissions comprise permission levels; the fingerprint authentication module comprises:
and the fingerprint authentication submodule is used for performing fingerprint authentication on the target fingerprint information according to the authority level so as to enable the user to obtain the authority corresponding to the authority level.
11. The apparatus of claim 10, wherein the apparatus further comprises:
and the data sending module is used for sending the target historical behavior data for generating the user authority to a user side for displaying if the fingerprint authentication fails after the fingerprint authentication is carried out on the target fingerprint information.
12. The apparatus of claim 11, wherein the apparatus further comprises:
the first information receiving module is used for receiving first complaint information of a user aiming at the target historical behavior data after the target historical behavior data generating the user permission is sent to a user side for display;
and the first permission updating module is used for updating the user permission of the user based on the first complaint information.
13. The apparatus of claim 9, wherein the apparatus further comprises:
and the authority generation module is used for generating the user authority of the preset fingerprint information according to the historical behavior data of the user.
14. The apparatus of claim 13, wherein the rights generation module comprises:
and the permission level setting module is used for setting permission levels for preset fingerprint information corresponding to the user according to the historical behavior data of the user.
15. The apparatus of claim 13 or 14, further comprising:
the time judgment module is used for judging whether the maintenance time of the user authority exceeds the preset time or not after the user authority of the preset fingerprint information is generated;
and the second permission updating module is used for updating the user permission according to the historical behavior data of the user if the user permission updating module is yes.
16. The apparatus of claim 13 or 14, further comprising:
the second information receiving module is used for receiving second complaint information of the user aiming at the user authority after the user authority of the preset fingerprint information is generated;
and the third permission updating module is used for updating the user permission of the user based on the second complaint information.
17. A readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 8.
18. A server comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the steps of the method of any one of claims 1 to 8 are performed when the program is executed by the processor.
CN202010562375.2A 2020-06-18 2020-06-18 Fingerprint authentication risk control method and device Pending CN113821778A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010562375.2A CN113821778A (en) 2020-06-18 2020-06-18 Fingerprint authentication risk control method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010562375.2A CN113821778A (en) 2020-06-18 2020-06-18 Fingerprint authentication risk control method and device

Publications (1)

Publication Number Publication Date
CN113821778A true CN113821778A (en) 2021-12-21

Family

ID=78924465

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010562375.2A Pending CN113821778A (en) 2020-06-18 2020-06-18 Fingerprint authentication risk control method and device

Country Status (1)

Country Link
CN (1) CN113821778A (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006178855A (en) * 2004-12-24 2006-07-06 Ntt Communications Kk User authority controller, user authority control method and user authority control program
CN106327695A (en) * 2016-09-13 2017-01-11 广州爱电牛互联网科技有限公司 Fingerprint identification-based new energy car charging pile and charging method
CN106570390A (en) * 2016-10-27 2017-04-19 努比亚技术有限公司 Equipment permission control method and device
CN107423869A (en) * 2017-04-18 2017-12-01 黄海虹 It is a kind of that the system for driving authority is limited based on traffic historical record
CN107967759A (en) * 2017-09-29 2018-04-27 深圳市宜邻社科技有限公司 Mobile power leasing method, device, terminal and computer-readable recording medium
CN108200159A (en) * 2017-12-29 2018-06-22 深圳市轱辘车联数据技术有限公司 A kind of vehicle sharing method, server and readable storage medium storing program for executing
CN109003394A (en) * 2018-07-26 2018-12-14 徐春红 A kind of public charging pile application method based on Internet of Things artificial intelligence
CN109815685A (en) * 2019-01-18 2019-05-28 新华网股份有限公司 Method for managing user right, device, electronic equipment and readable storage medium storing program for executing
CN110588427A (en) * 2019-09-29 2019-12-20 重庆国翰能源发展有限公司 Fill electric pile control system and fill electric pile based on biological identification
CN110660166A (en) * 2019-09-26 2020-01-07 广州小鹏汽车科技有限公司 Charging pile sharing method and device, storage medium and computer equipment

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006178855A (en) * 2004-12-24 2006-07-06 Ntt Communications Kk User authority controller, user authority control method and user authority control program
CN106327695A (en) * 2016-09-13 2017-01-11 广州爱电牛互联网科技有限公司 Fingerprint identification-based new energy car charging pile and charging method
CN106570390A (en) * 2016-10-27 2017-04-19 努比亚技术有限公司 Equipment permission control method and device
CN107423869A (en) * 2017-04-18 2017-12-01 黄海虹 It is a kind of that the system for driving authority is limited based on traffic historical record
CN107967759A (en) * 2017-09-29 2018-04-27 深圳市宜邻社科技有限公司 Mobile power leasing method, device, terminal and computer-readable recording medium
CN108200159A (en) * 2017-12-29 2018-06-22 深圳市轱辘车联数据技术有限公司 A kind of vehicle sharing method, server and readable storage medium storing program for executing
CN109003394A (en) * 2018-07-26 2018-12-14 徐春红 A kind of public charging pile application method based on Internet of Things artificial intelligence
CN109815685A (en) * 2019-01-18 2019-05-28 新华网股份有限公司 Method for managing user right, device, electronic equipment and readable storage medium storing program for executing
CN110660166A (en) * 2019-09-26 2020-01-07 广州小鹏汽车科技有限公司 Charging pile sharing method and device, storage medium and computer equipment
CN110588427A (en) * 2019-09-29 2019-12-20 重庆国翰能源发展有限公司 Fill electric pile control system and fill electric pile based on biological identification

Similar Documents

Publication Publication Date Title
CN107650863B (en) Vehicle sharing method and system
CN107615291B (en) Method and system for safely and automatically obtaining service from machine equipment server
CN107786548B (en) Charging management method and device, server and computer readable storage medium
CN102859935B (en) Virtual machine remote is utilized to safeguard the system and method for the multiple clients in electric network
CN103035054B (en) NFC intelligent automobile key system with permission and authorization functions
CN110546670A (en) sharing system
CN109819049B (en) Method, system and device for remotely controlling vehicle
CN103679005A (en) Method to enable development mode of a secure electronic control unit
CN103677892A (en) Authorization scheme to enable special privilege mode in secure electronic control unit
Plappert et al. Attack surface assessment for cybersecurity engineering in the automotive domain
CN106600083B (en) Management method and equipment for driver order taking
CN106897627B (en) Method for ensuring automobile ECU to be free from attack and automatically updated
CN113506119A (en) APP-based charging pile transaction management method and system
CN110111447B (en) Internet of vehicles verification method and device
CN112428865B (en) Charging pile and control method thereof, server and control method thereof, and charging pile system
CN110674527B (en) Privacy protection method, medium, equipment and device based on owner identity authentication
CN113821778A (en) Fingerprint authentication risk control method and device
EP3730339B1 (en) Charging an electric vehicle
CN113525151B (en) Electric automobile charging method and related equipment
CN109067745B (en) Method for authenticating vehicle occupant, apparatus, device and storage medium therefor
CN106599619A (en) Verification method and device
US20210184865A1 (en) In-vehicle controller and method for embedding certificate for same
CN107231355A (en) Anti- method, terminal, server, device and the storage medium for cracking binding service
US11038877B2 (en) Systems and methods for device fingerprint determination in a transportation service
CN113903121A (en) 5G Internet of things terminal and communication method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220701

Address after: 313300 room 101-27, building 1, No. 236, Lingyan Road, Lingfeng street, Anji County, Huzhou City, Zhejiang Province (self declaration)

Applicant after: Zhejiang Anji Zhidian Holding Co.,Ltd.

Address before: 100020 unit 3805-3815, 38 / F, building 8, 91 Jianguo Road, Chaoyang District, Beijing

Applicant before: CHEZHUBANG (BEIJING) TECHNOLOGY Co.,Ltd.