CN114139120A - Identity authentication method, device, equipment, storage medium and program product - Google Patents

Identity authentication method, device, equipment, storage medium and program product Download PDF

Info

Publication number
CN114139120A
CN114139120A CN202111248062.0A CN202111248062A CN114139120A CN 114139120 A CN114139120 A CN 114139120A CN 202111248062 A CN202111248062 A CN 202111248062A CN 114139120 A CN114139120 A CN 114139120A
Authority
CN
China
Prior art keywords
authentication
user
verification
target
signaling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111248062.0A
Other languages
Chinese (zh)
Inventor
郑永强
杨杰
王进
王炬华
苏贤杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
Original Assignee
China Construction Bank Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp filed Critical China Construction Bank Corp
Priority to CN202111248062.0A priority Critical patent/CN114139120A/en
Publication of CN114139120A publication Critical patent/CN114139120A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the application provides an identity authentication method, an identity authentication device, identity authentication equipment, a storage medium and a program product. In some embodiments of the present application, a customer service sends a target service type required by a user transacting a target service to a server through a customer service terminal, the server determines an authentication operation corresponding to the target service type, and sends a target authentication signaling carrying at least one authentication operation to a user terminal, and the user terminal executes the at least one authentication operation; according to the method and the system, the customer service initiates the target service type required by the user through the customer service terminal, the user who does not need to transact the target service initiates the target service type, the operation flow of the user side is simplified, after the user identity authentication is passed, the subsequent service can be transacted remotely, the service processing efficiency is improved, and the user experience is improved.

Description

Identity authentication method, device, equipment, storage medium and program product
Technical Field
The present application relates to the field of data processing technologies, and in particular, to an authentication method, an authentication device, an authentication apparatus, a storage medium, and a program product.
Background
The traditional bank gradually releases an internet service mode, and provides services for customers in a mobile internet and website transaction mode for some traditional conventional services such as living payment, financing and purchasing, convenient travel and the like. However, some complicated services, such as large deposit and loan, must be accomplished by a professional bank worker to communicate with the customer and to confirm the identity of the customer.
Currently, for some services that need to provide authentication, banks cannot provide a method for remotely handling such services.
Disclosure of Invention
The application provides an identity authentication method, an identity authentication device, identity authentication equipment, a storage medium and a program product, wherein the identity authentication is remotely carried out, and after the identity authentication is passed, subsequent services are remotely handled, so that the service processing efficiency is improved, and the user experience is improved. The technical scheme of the application is as follows:
the embodiment of the application provides an identity authentication method, which comprises the following steps:
generating a target authentication signaling for authenticating the user according to the received target service type required by the user and sent by the customer service terminal, wherein the target authentication signaling carries at least one authentication operation;
sending the target identity verification signaling to a user terminal so that the user terminal can execute the at least one identity verification operation according to the target identity verification signaling;
generating an authentication result signaling according to at least one authentication result returned by the user terminal;
and sending the identity verification result signaling to a customer service terminal so that the customer service terminal executes the subsequent operation of the target service according to the identity verification result signaling.
An embodiment of the present application further provides an identity authentication method, including:
responding to input operation of a target service type required by a user, and sending the target service type required by the user to a server so that the server can generate an identity verification result instruction according to the target service type;
generating a verification result for judging whether the user passes the identity verification according to a received identity verification result instruction sent by the server;
and executing subsequent service operation under the condition that the authentication result of the identity authentication of the user is that the authentication is passed.
An embodiment of the present application further provides an identity authentication apparatus, including:
the system comprises a first generation module, a second generation module and a third generation module, wherein the first generation module is used for generating a target identity verification signaling for verifying the identity of a user according to a received target service type required by the user and sent by a customer service terminal, and the target identity verification signaling carries at least one identity verification operation;
the first sending module is used for sending the target authentication signaling to the user terminal so that the user terminal can execute the at least one authentication operation according to the target authentication signaling;
a second generating module, configured to generate an authentication result signaling according to at least one authentication result returned by the user terminal;
and the second sending module is used for sending the authentication result signaling to the customer service terminal so that the customer service terminal can execute subsequent service operation according to the authentication result signaling.
An embodiment of the present application further provides a server, including:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the method described above.
An embodiment of the present application further provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to implement the above-mentioned method.
Embodiments of the present application also provide a computer program product, which includes computer programs/instructions, and when executed by a processor, the computer programs/instructions implement the method described above.
An embodiment of the present application further provides an identity authentication apparatus, including:
the sending module is used for responding to the input operation of the target service type required by the user and sending the target service type required by the user to the server so that the server can generate an identity verification result instruction according to the target service type;
the generating module is used for generating a verification result for judging whether the user passes the identity verification according to the received identity verification result instruction sent by the server;
and the execution module is used for executing subsequent service operation under the condition that the authentication result of the identity authentication of the user is that the authentication is passed.
An embodiment of the present application further provides a customer service terminal, including:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the method described above.
Embodiments of the present application also provide a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements the method described above.
Embodiments of the present application also provide a computer program product, which includes a computer program/instruction, and when executed by a processor, the computer program/instruction implements the method described above.
The technical scheme provided by the embodiment of the application at least has the following beneficial effects:
in some embodiments of the application, a customer service sends a target service type required by a user transacting a target service to a server through a customer service terminal, the server determines an authentication operation corresponding to the target service type and sends a target authentication signaling carrying at least one authentication operation to a user terminal, and the user terminal executes at least one authentication operation; according to the method and the system, the customer service initiates the target service type required by the user through the customer service terminal, the user who does not need to transact the target service initiates the target service type, the operation flow of the user side is simplified, after the user identity authentication is passed, the subsequent service can be transacted remotely, the service processing efficiency is improved, and the user experience is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and, together with the description, serve to explain the principles of the application and are not to be construed as limiting the application.
Fig. 1 is a schematic structural diagram of an authentication system according to a first embodiment of the present application;
fig. 2a is a schematic flowchart of an authentication method according to a second embodiment of the present application;
fig. 2b is a schematic flowchart of an authentication method according to a third embodiment of the present application;
fig. 3 is a schematic structural diagram of an authentication apparatus according to a fourth embodiment of the present application;
fig. 4 is a schematic structural diagram of an authentication apparatus according to a fifth embodiment of the present application;
fig. 5 is a schematic structural diagram of a server according to a sixth embodiment of the present application;
fig. 6 is a schematic structural diagram of a customer service terminal according to a seventh embodiment of the present application.
Detailed Description
In order to make the technical solutions of the present application better understood by those of ordinary skill in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are capable of operation in sequences other than those illustrated or described herein. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
Currently, for some services that need to provide authentication, banks cannot provide a method for remotely handling such services. For the technical problem, in some embodiments of the present application, a server generates a target authentication signaling for authenticating a user according to a received target service type required by the user and sent by a customer service terminal, where the target authentication signaling carries at least one authentication operation; the server sends the target identity authentication signaling to the user terminal so that the user terminal can execute at least one identity authentication operation according to the target identity authentication signaling; the server generates an authentication result signaling according to at least one authentication result returned by the user terminal; the server sends the authentication result signaling to the customer service terminal so that the customer service terminal can execute the subsequent operation of the target service according to the authentication result signaling; according to the embodiment of the application, the identity authentication is remotely carried out, and after the identity authentication is passed, the follow-up service is remotely handled, so that the service processing efficiency is improved, and the user experience is improved.
The technical solutions provided by the embodiments of the present application are described in detail below with reference to the accompanying drawings.
Fig. 1 is a schematic structural diagram of an authentication system 10 according to a first embodiment of the present application. As shown in fig. 1, the authentication system 10 includes a user terminal 10a, a client terminal 10b and a server 10 c. Wherein, communication connection is established between the user terminal 10a, the customer service terminal 10b and the server 10 c. The user terminal 10a, the client terminal 10b and the server 10c shown in fig. 1 are only exemplary and are not limited to the implementation form.
The user terminal 10a, the customer service terminal 10b and the server 10c may be connected by wire or wirelessly. Optionally, the user terminal 10a and the customer service terminal 10b may establish communication connection with the server 10c by using communication methods such as WIFI, bluetooth, and infrared, or the user terminal 10a and the customer service terminal 10b establish communication connection with the server 10c through a mobile network. The network format of the mobile network may be any one of 2G (gsm), 2.5G (gprs), 3G (WCDMA, TD-SCDMA, CDMA2000, UTMS), 4G (LTE), 4G + (LTE +), WiMax, and the like.
In the present embodiment, the type of the user terminal 10a is not limited. The user terminal 10a includes, but is not limited to, any of the following: personal computer, notebook computer, cell-phone, intelligent bracelet, intelligent wrist-watch and intelligent stereo set.
In the present embodiment, the type of the customer service terminal 10b is not limited. The customer service terminal 10b includes, but is not limited to, any one of the following: personal computer, notebook computer, cell-phone, intelligent bracelet, intelligent wrist-watch and intelligent stereo set.
In the present embodiment, the implementation form of the server 10c is not limited. For example, the server 10c may be a conventional server, a cloud host, a virtual center, or the like. The server 10c mainly includes a processor, a hard disk, a memory, a system bus, and the like, and a general computer architecture type.
In this embodiment, the customer service terminal 10b responds to an input operation on a target service type required by a user, and sends the target service type required by the user to the server 10 c; the server 10c receives a target service type required by the user and generates a target authentication signaling for authenticating the user, wherein the target authentication signaling carries at least one authentication operation; sending the target identity verification signaling to the user terminal 10 a; after receiving the target authentication signaling, the user terminal 10a performs at least one authentication operation according to the target authentication signaling, and generates at least one authentication result; the user terminal 10a sends at least one authentication result to the server 10 c; the server 10c generates an authentication result signaling according to at least one authentication result; the authentication result signaling is sent to the customer service terminal 10b, and the customer service terminal 10b generates a verification result of whether the user authentication passes or not according to the authentication result signaling; and executing subsequent operation of the target service under the condition that the authentication result of the identity authentication of the user is that the authentication is passed.
In one application scenario: the customer service and the user carry out video call through the customer service terminal 10b and the user terminal 10a, and the customer service obtains the required target service type of the user: a loan transaction type; the customer service terminal 10b responds to the input operation of the customer service on the target service type required by the user, and sends the loan service type required by the user to the server 10 c; the server 10c generates a target authentication instruction for authenticating the user according to the loan transaction type, wherein the target authentication instruction carries two authentication operations of head portrait authentication and account password authentication; the server 10c sends the target authentication instruction to the user terminal 10 a; after receiving the target authentication signaling, the user terminal 10a performs two authentication operations of avatar authentication and password authentication according to the target authentication signaling, generates an avatar authentication result and a password authentication result, and the user terminal 10a sends the avatar authentication result and the password authentication result to the server 10 c; the server 10c generates an authentication result signaling according to the avatar authentication result and the password authentication result; the authentication result signaling is sent to the customer service terminal 10b, and the customer service terminal 10b generates a verification result of whether the user authentication passes or not according to the authentication result signaling; and executing the subsequent loan service under the condition that the verification result of the identity verification of the user is that the verification is passed.
In this embodiment, a user initiates a call with a service terminal 10b used by a customer service through a service application of a user terminal 10a used by the user, before the user terminal 10a establishes a call connection with the customer service terminal 10b, the user terminal 10a detects whether the service application is in a login state, and if the service application is in a non-login state, the user terminal 10a executes a reminding operation to remind the user to log in the service application, where the reminding operation includes, but is not limited to, at least one of the following: flicking the screen, shaking and speaking; if the service application is in the login state, the user terminal 10a establishes a call connection with the customer service terminal 10b, and the user and the customer service communicate with the customer service terminal 10b through the user terminal 10 a.
It should be noted that the call between the user terminal 10a and the customer service terminal 10b may be a video call or a voice call, and the embodiment of the present application is not limited thereto. In the process of the user and the customer service calling with the customer service terminal 10b through the user terminal 10a, the customer service can also answer the questions posed by the user through the customer service terminal 10b by words and pictures.
It should be noted that the target service type refers to a service type of a service that a user needs to handle, and in the banking service, the target service type includes, but is not limited to, the following: loan servicing, large deposits, password changes and account information queries.
In the embodiment of the application, in the process of the user and the customer service communicating with the customer service terminal 10b through the user terminal 10a, the customer service obtains the target service type required by the user through the communication content, or the target service type is displayed on the electronic display screen of the customer service terminal 10 b.
In this embodiment, the customer service terminal 10b responds to an input operation on a target service type required by the user, and sends the target service type required by the user to the server, so that the server generates an identity verification result instruction according to the target service type. One way to implement this is that the customer service terminal 10b responds to the trigger operation of the target service type control to obtain the target service type required by the user; the customer service terminal 10b transmits the target service type required by the user to the server 10 c. For example, an interface is displayed on the electronic display screen of the customer service terminal 10b, and the interface includes a plurality of service type controls and confirmation controls; the customer service terminal 10b responds to the trigger operation of the target service type control in the plurality of service type controls to acquire the target service type required by the user; the customer service terminal 10b responds to the trigger operation of the confirmation control, and sends the target service type required by the user to the server 10 c.
In this embodiment, the server 10c receives the target service type required by the user and sent by the customer service terminal 10b, and generates a target authentication signaling for authenticating the user. One way to implement this is that, the server 10c queries the mapping relation table of the service type and the authentication operation according to the received target service type required by the user and sent by the customer service terminal, and obtains at least one authentication operation corresponding to the target service type; and generating a target authentication signaling for authenticating the user according to at least one authentication operation. Each service type corresponds to a corresponding authentication operation, and a mapping relation table between the service type and the authentication operation, for example, the authentication operation corresponding to the loan service: head portrait verification and short message code verification; and (3) identity verification operation corresponding to the large amount deposit: head portrait verification, account password verification, short message code verification and electronic signature verification; and changing the identity authentication operation corresponding to the password: verifying an account password and a short message code; and inquiring identity authentication operation corresponding to the account information: head portrait verification, account password verification and short message code verification. The server 10c, according to the target service type: and (3) loan service, which is to inquire the mapping relation table of the service types and the identity verification operation to obtain the identity verification operation corresponding to the loan service: the server 10c generates a target authentication signaling for authenticating the user according to the avatar authentication and the short message code authentication.
In the above embodiment, the server 10c generates the target authentication signaling for authenticating the user according to at least one authentication operation. One way to implement this is to generate a target authentication signaling for authenticating a user according to at least one event type corresponding to an authentication operation, a verification event identifier, an authentication type, and account information required for authentication. Optionally, a first set separator is added between the event type, the verification event identifier, the verification type and the account information required for verification corresponding to at least one authentication operation, so as to generate a target authentication signaling for authenticating the user. It should be noted that the first setting separator only plays a role in separating the event type, the verification event identifier, the verification type and the account information required for verification, and the first setting separator is not limited in the embodiment of the present application and may be a numeric separator, an alphabetical separator, a special symbol separator or a separator composed of numbers, letters and special symbols. A first setting delimiter, for example, "% #%".
One form of target authentication signaling, for example, OnValidation% #% check information event ID% #% { "faceRecog": "1", "smsCode": "1", "accPwd": "0", "signature": "0" }% #% { "cardNo": ". or" phone no ": "138"; through "% #%" first setting separator, the signaling content can be divided into four parts, the first part is an event type, and OnValidation represents an identity verification event; the second part is a current check event identifier used for marking a primary check event; the third part is a verification type, faceRecog is head portrait verification, smsCode is short message code verification, accPwd is account number password verification, signature is electronic signature verification, a corresponding value of '0' represents that the type verification is not needed, and a corresponding value of '1' represents that the type verification is needed; the fourth part is the information of the account required for verification, cardNo is used for transmitting the account to be verified when the account password is verified, and phoneon is used for transmitting the mobile phone number to be verified when the short message number is verified.
In the present embodiment, the server 10c transmits the target authentication information to the user terminal 10 a. The user terminal 10a receives the target authentication information, identifies the event type, the verification event identifier, the verification type and the account information required for verification of the authentication operation according to the first setting separator, and invokes a relevant function module of the authentication operation to execute the authentication operation. For example, the user terminal 10a identifies, according to the first set separator, that the event type of the authentication operation to be performed is an authentication event, the verification event identifier is a verification information event ID, the verification type is a header verification and a short message code verification, and the account information required for verification is a verified account number "×", and a verified mobile phone number "138 ×"; and calling the head portrait verification module and the short message code verification module to perform identity verification operation.
In the above embodiment, the user terminal 10a performs at least one authentication operation according to the target authentication signaling to obtain at least one authentication result, the user terminal 10a returns the at least one authentication result to the server 10c, and the server 10c generates the authentication result signaling according to the at least one authentication result returned by the user terminal. One way to implement this is to generate an authentication result signaling according to at least one feedback event type, a check event identifier and a check result corresponding to the authentication result. Optionally, a second set delimiter is added between the feedback event type, the verification event identifier and the verification result corresponding to at least one authentication result, so as to generate an authentication result signaling. It should be noted that the second setting separator only plays a role in separating the feedback event type, the verification event identifier and the verification result, and the second setting separator is not limited in this embodiment and may be a numeric separator, an alphabetical separator, a special symbol separator or a separator composed of numbers, letters and special symbols. A second setting delimiter, for example, "% #%".
One form of authentication result signaling, for example, ValidationRst% #% check information event ID% #% { "faceRecogRst": "1 $ @ $ validation result $ @ $ failure reason", "smsCodeRs": "1 $ @ $ validation result $ @ $ failure cause", "accPwdRst": "0 $ @ $ validation result $ @ $ failure reason", "signatureRst": 0$ @ $ validation result $ @ $ failure reason "}. By "% #%" second setting delimiter, the authentication result signaling can be divided into three parts: the first part is a feedback event type, and validationRst represents that customer information verification result information is transmitted by the event; the second part is a verification event identifier, the ID of the verification event fed back this time, and the server updates the action result of requesting the client to verify the information through the ID; the third part is a verification result, faceRecogRSt is a face recognition result, smsCodeRst is a short message code verification result, accPwdRst is an account code verification result, and signatureRst is an electronic signature verification result. The value corresponding to each check result is divided into three parts by $ @ $: the first value represents the verification mode, 0 is not verified, and 1 is needed to be verified; the second part shows the verification result, 1 is unverified, 0 is failed, 1 is successful, 2 is overtime, 3 is client cancellation, and 4 is locking; the third part represents the failure reason and is used for transmitting Chinese description of the failure reason.
In this embodiment, the server 10c sends the authentication result signaling to the customer service terminal 10b, and the customer service terminal 10b generates a verification result indicating whether the authentication of the user passes or not according to the received authentication result instruction sent by the server. One way to implement this is to identify the authentication result command to obtain at least one authentication result for authenticating the user; if at least one identity authentication result is passed, generating an authentication result which is passed by the identity authentication of the user; and if at least one identity authentication result is not verified, generating an authentication result which is used for verifying the identity of the user to be not verified. The customer service terminal 10b identifies the feedback event type, the verification event identifier and the verification result by the second setting separator, and obtains at least one authentication result for authenticating the user. For example, the service terminal 10b identifies the type of the feedback event as information verification result information by using the second set delimiter, the verification event identifier is an ID of the verification event, and the verification result is that the avatar verification passes and the short message code verification passes.
In the system embodiments of the present application, in some embodiments of the present application, a customer service sends a target service type required by a user transacting a target service to a server through a customer service terminal, the server determines an authentication operation corresponding to the target service type, and sends a target authentication signaling carrying at least one authentication operation to a user terminal, and the user terminal executes at least one authentication operation; according to the method and the system, the customer service initiates the target service type required by the user through the customer service terminal, the user who does not need to transact the target service initiates the target service type, the operation flow of the user side is simplified, after the user identity authentication is passed, the subsequent service can be transacted remotely, the service processing efficiency is improved, and the user experience is improved.
In the above-described embodiment, the customer service terminal 10b performs the operation of the subsequent target service in the case where the authentication result of the authentication of the user is authentication pass. For example, the customer service terminal 10b performs the subsequent loan servicing operation in a case where the result of the authentication of the user's identity is that the authentication is passed.
In addition to the above-mentioned authentication system 10, the embodiment of the present application also provides an authentication method, which may depend on the above-mentioned authentication system 10, but is not limited to the authentication system 10 provided in the above-mentioned embodiment.
From the perspective of the server, fig. 2a is a schematic flowchart of an authentication method according to a second embodiment of the present application.
As shown in fig. 2a, the method comprises:
s211: generating a target authentication signaling for authenticating the user according to the received target service type required by the user and sent by the customer service terminal, wherein the target authentication signaling carries at least one authentication operation;
s212: sending the target identity verification signaling to a user terminal so that the user terminal can execute at least one identity verification operation according to the target identity verification signaling;
s213: generating an authentication result signaling according to at least one authentication result returned by the user terminal;
s214: and sending the identity verification result signaling to the customer service terminal so that the customer service terminal can execute the subsequent operation of the target service according to the identity verification result signaling.
From the perspective of the customer service terminal, fig. 2b is a schematic flow chart of an authentication method according to a third embodiment of the present application. As shown in fig. 2b, the method comprises:
s221: responding to input operation of a target service type required by a user, and sending the target service type required by the user to a server so that the server can generate an identity verification result instruction according to the target service type;
s222: generating a verification result for judging whether the user passes the identity verification according to the received identity verification result instruction sent by the server;
s223: and executing subsequent operation of the target service under the condition that the authentication result of the identity authentication of the user is that the authentication is passed.
In the present application, the main body of the method is a server or other computer device, and when the main body of the method is a server, the implementation form of the server is not limited. For example, the server may be a conventional server, a cloud host, a virtual center, or the like server device. The server mainly comprises a processor, a hard disk, a memory, a system bus and the like, and a general computer architecture type.
In the embodiment, the customer service terminal responds to the input operation of the target service type required by the user and sends the target service type required by the user to the server; the server receives a target service type required by a user and generates a target authentication signaling for authenticating the user, wherein the target authentication signaling carries at least one authentication operation; sending a target identity verification signaling to a user terminal; after receiving the target identity authentication signaling, the user terminal executes at least one identity authentication operation according to the target identity authentication signaling and generates at least one identity authentication result; the user terminal sends at least one identity verification result to the server; the server generates an authentication result signaling according to at least one authentication result; the user service terminal sends the authentication result signaling to the customer service terminal, and the customer service terminal generates a verification result of whether the user authentication passes or not according to the authentication result signaling; and executing subsequent operation of the target service under the condition that the authentication result of the identity authentication of the user is that the authentication is passed.
In one application scenario: the method comprises the following steps that video communication is carried out between a customer service and a user through a customer service terminal and a user terminal, and the customer service obtains a target service type required by the user: a loan transaction type; the customer service terminal responds to the input operation of the customer service on the target service type required by the user and sends the loan service type required by the user to the server; the method comprises the steps that a server generates a target identity verification instruction for verifying the identity of a user according to the loan service type, wherein the target identity verification instruction carries two identity verification operations of head portrait verification and account password verification; the server sends a target identity verification instruction to the user terminal; after receiving the target identity authentication signaling, the user terminal executes two kinds of identity authentication operation of head portrait authentication and password authentication according to the target identity authentication signaling and generates a head portrait authentication result and a password authentication result, and the user terminal sends the head portrait authentication result and the password authentication result to the server; the server generates an identity authentication result signaling according to the head portrait authentication result and the password authentication result; the user service terminal sends the authentication result signaling to the customer service terminal, and the customer service terminal generates a verification result of whether the user authentication passes or not according to the authentication result signaling; and executing the subsequent loan service under the condition that the verification result of the identity verification of the user is that the verification is passed.
In this embodiment, a user initiates a call with a customer service terminal used by a customer service through a service application of a user terminal used by the user, before the user terminal establishes a call connection with the customer service terminal, the user terminal detects whether the service application is in a login state, and if the service application is in a non-login state, the user terminal executes a reminding operation to remind the user to log in the service application, wherein the reminding operation includes, but is not limited to, at least one of the following: flicking the screen, shaking and speaking; if the service application is in a login state, the user terminal and the customer service terminal establish a call connection, and the user and the customer service are in a call with the customer service terminal through the user terminal.
It should be noted that the call between the user terminal and the customer service terminal may be a video call or a voice call, and the embodiment of the present application is not limited. In the process that the user and the customer service are communicated with the customer service terminal through the user terminal, the customer service terminal can also answer the questions provided by the user through characters and pictures.
It should be noted that the target service type refers to a service type of a service that a user needs to handle, and in the banking service, the target service type includes, but is not limited to, the following: loan servicing, large deposits, password changes and account information queries.
In the embodiment of the application, in the process of communicating between a user and a customer service terminal through the user terminal, the customer service obtains a target service type required by the user through communication content, or the target service type is displayed on an electronic display screen of the customer service terminal.
In this embodiment, the customer service terminal responds to an input operation on a target service type required by a user, and sends the target service type required by the user to the server, so that the server generates an identity verification result instruction according to the target service type. One way to realize the method is that the customer service terminal responds to the trigger operation of the target service type control to obtain the target service type required by the user; and the customer service terminal sends the target service type required by the user to the server. For example, an interface is displayed on an electronic display screen of the customer service terminal, and the interface comprises a plurality of service type controls and a confirmation control; the customer service terminal responds to the triggering operation of a target service type control in the plurality of service type controls to obtain a target service type required by a user; and the customer service terminal responds to the trigger operation of the confirmation control and sends the target service type required by the user to the server.
In this embodiment, the server receives a target service type required by the user and sent by the customer service terminal, and generates a target authentication signaling for authenticating the user. One way to realize the method is that the server inquires a mapping relation table of the service type and the authentication operation according to the received target service type required by the user and sent by the customer service terminal, and obtains at least one authentication operation corresponding to the target service type; and generating a target authentication signaling for authenticating the user according to at least one authentication operation. Each service type corresponds to a corresponding authentication operation, and a mapping relation table between the service type and the authentication operation, for example, the authentication operation corresponding to the loan service: head portrait verification and short message code verification; and (3) identity verification operation corresponding to the large amount deposit: head portrait verification, account password verification, short message code verification and electronic signature verification; and changing the identity authentication operation corresponding to the password: verifying an account password and a short message code; and inquiring identity authentication operation corresponding to the account information: head portrait verification, account password verification and short message code verification. The server is according to the target service type: and (3) loan service, which is to inquire the mapping relation table of the service types and the identity verification operation to obtain the identity verification operation corresponding to the loan service: the server generates a target identity verification signaling for performing identity verification on the user according to the head portrait verification and the short message code verification.
In the above embodiment, the server generates the target authentication signaling for authenticating the user according to at least one authentication operation. One way to implement this is to generate a target authentication signaling for authenticating a user according to at least one event type corresponding to an authentication operation, a verification event identifier, an authentication type, and account information required for authentication. Optionally, a first set separator is added between the event type, the verification event identifier, the verification type and the account information required for verification corresponding to at least one authentication operation, so as to generate a target authentication signaling for authenticating the user. It should be noted that the first setting separator only plays a role in separating the event type, the verification event identifier, the verification type and the account information required for verification, and the first setting separator is not limited in the embodiment of the present application and may be a numeric separator, an alphabetical separator, a special symbol separator or a separator composed of numbers, letters and special symbols. A first setting delimiter, for example, "% #%".
One form of target authentication signaling, for example, OnValidation% #% check information event ID% #% { "faceRecog": "1", "smsCode": "1", "accPwd": "0", "signature": "0" }% #% { "cardNo": ". or" phone no ": "138"; through "% #%" first setting separator, the signaling content can be divided into four parts, the first part is an event type, and OnValidation represents an identity verification event; the second part is a current check event identifier used for marking a primary check event; the third part is a verification type, faceRecog is head portrait verification, smsCode is short message code verification, accPwd is account number password verification, signature is electronic signature verification, a corresponding value of '0' represents that the type verification is not needed, and a corresponding value of '1' represents that the type verification is needed; the fourth part is the information of the account required for verification, cardNo is used for transmitting the account to be verified when the account password is verified, and phoneon is used for transmitting the mobile phone number to be verified when the short message number is verified.
In this embodiment, the server transmits the target authentication information to the user terminal. The user terminal receives the target identity authentication information, identifies the event type, the verification event identification, the authentication type and the account information required by authentication of the identity authentication operation according to the first set separator, and calls a related function module of the identity authentication operation to execute the identity authentication operation. For example, the user terminal identifies, according to the first set separator, that the event type of the authentication operation to be performed is an authentication event, the verification event identifier is a verification information event ID, the verification type is a header verification and a short message code verification, and the account information required for verification is a verified account number "×", and a verified mobile phone number "138 ×"; and calling the head portrait verification module and the short message code verification module to perform identity verification operation.
In the above embodiment, the user terminal performs at least one authentication operation according to the target authentication signaling to obtain at least one authentication result, the user terminal returns the at least one authentication result to the server, and the server generates the authentication result signaling according to the at least one authentication result returned by the user terminal. One way to implement this is to generate an authentication result signaling according to at least one feedback event type, a check event identifier and a check result corresponding to the authentication result. Optionally, a second set delimiter is added between the feedback event type, the verification event identifier and the verification result corresponding to at least one authentication result, so as to generate an authentication result signaling. It should be noted that the second setting separator only plays a role in separating the feedback event type, the verification event identifier and the verification result, and the second setting separator is not limited in this embodiment and may be a numeric separator, an alphabetical separator, a special symbol separator or a separator composed of numbers, letters and special symbols. A second setting delimiter, for example, "% #%".
One form of authentication result signaling, for example, ValidationRst% #% check information event ID% #% { "faceRecogRst": "1 $ @ $ validation result $ @ $ failure reason", "smsCodeRs": "1 $ @ $ validation result $ @ $ failure cause", "accPwdRst": "0 $ @ $ validation result $ @ $ failure reason", "signatureRst": 0$ @ $ validation result $ @ $ failure reason "}. By "% #%" second setting delimiter, the authentication result signaling can be divided into three parts: the first part is a feedback event type, and validationRst represents that customer information verification result information is transmitted by the event; the second part is a verification event identifier, the ID of the verification event fed back this time, and the server updates the action result of requesting the client to verify the information through the ID; the third part is a verification result, faceRecogRSt is a face recognition result, smsCodeRst is a short message code verification result, accPwdRst is an account code verification result, and signatureRst is an electronic signature verification result. The value corresponding to each check result is divided into three parts by $ @ $: the first value represents the verification mode, 0 is not verified, and 1 is needed to be verified; the second part shows the verification result, 1 is unverified, 0 is failed, 1 is successful, 2 is overtime, 3 is client cancellation, and 4 is locking; the third part represents the failure reason and is used for transmitting Chinese description of the failure reason.
In this embodiment, the server sends the authentication result signaling to the customer service terminal, and the customer service terminal generates a verification result indicating whether the authentication of the user passes or not according to the received authentication result instruction sent by the server. One way to implement this is to identify the authentication result command to obtain at least one authentication result for authenticating the user; if at least one identity authentication result is passed, generating an authentication result which is passed by the identity authentication of the user; and if at least one identity authentication result is not verified, generating an authentication result which is used for verifying the identity of the user to be not verified. And the customer service terminal identifies the second set separator to obtain the type of the feedback event, verifies the event identifier and the verification result and obtains at least one authentication result for authenticating the user. For example, the service terminal identifies the type of the feedback event as information verification result information, the verification event identifier is an ID of the verification event, and the verification result is that the avatar verification passes and the short message code verification passes.
In the above embodiment, the customer service terminal performs the subsequent operation of the target service when the authentication result of the authentication of the user is that the authentication is passed. For example, the customer service terminal performs the subsequent loan service operation when the verification result of the user authentication is that the verification is passed.
In some embodiments of the method of the present application, in some embodiments of the present application, a customer service sends a target service type required by a user transacting a target service to a server through a customer service terminal, the server determines an authentication operation corresponding to the target service type, and sends a target authentication signaling carrying at least one authentication operation to a user terminal, and the user terminal executes at least one authentication operation; according to the method and the system, the customer service initiates the target service type required by the user through the customer service terminal, the user who does not need to transact the target service initiates the target service type, the operation flow of the user side is simplified, after the user identity authentication is passed, the subsequent service can be transacted remotely, the service processing efficiency is improved, and the user experience is improved.
Fig. 3 is a schematic structural diagram of an authentication device 30 according to a fourth embodiment of the present application. As shown in fig. 3, the authentication device 30 includes: a first generation module 31, a first transmission module 32, a second generation module 33 and a second transmission module 34.
The first generating module 31 is configured to generate a target authentication signaling for authenticating the user according to the received target service type required by the user and sent by the customer service terminal, where the target authentication signaling carries at least one authentication operation;
a first sending module 32, configured to send the target authentication signaling to the user terminal, so that the user terminal performs at least one authentication operation according to the target authentication signaling;
a second generating module 33, configured to generate an authentication result signaling according to at least one authentication result returned by the user terminal;
and a second sending module 34, configured to send the authentication result signaling to the customer service terminal, so that the customer service terminal performs a subsequent operation of the target service according to the authentication result signaling.
Optionally, the first generating module 31, when generating a target authentication signaling for authenticating the user according to the received target service type required by the user and sent by the customer service terminal, is configured to:
according to the received target service type required by the user and sent by the customer service terminal, inquiring a mapping relation table of the service type and the authentication operation to obtain at least one authentication operation corresponding to the target service type;
and generating a target authentication signaling for authenticating the user according to at least one authentication operation.
Optionally, the first generating module 31, when generating the target authentication signaling for authenticating the user according to at least one authentication operation, is configured to:
and generating a target authentication signaling for authenticating the user according to the event type, the verification event identifier, the authentication type and the account information required for authentication corresponding to at least one authentication operation.
Optionally, the first generating module 31 is configured to, when generating a target authentication signaling for authenticating the user according to the event type, the verification event identifier, the verification type and the account information required for verification corresponding to at least one authentication operation,:
and adding a first set separator between the event type, the verification event identifier, the verification type and the account information required by verification corresponding to at least one identity verification operation to generate a target identity verification signaling for performing identity verification on the user.
Optionally, when the second generating module 33 generates the authentication result signaling according to at least one authentication result returned by the user terminal, it is configured to:
and generating an authentication result signaling according to the feedback event type, the verification event identifier and the verification result corresponding to at least one authentication result.
Optionally, when the second generating module 33 generates the authentication result signaling according to at least one feedback event type, the check event identifier, and the check result corresponding to the authentication result, is configured to:
and adding a second set separator among the feedback event type, the verification event identifier and the verification result corresponding to at least one identity verification result to generate an identity verification result signaling.
Fig. 4 is a schematic structural diagram of an authentication apparatus 40 according to a fifth embodiment of the present application. As shown in fig. 4, the authentication apparatus 40 includes: a sending module 41, a generating module 42 and an executing module 43.
A sending module 41, configured to respond to an input operation on a target service type required by a user, send the target service type required by the user to a server, so that the server generates an identity verification result instruction according to the target service type;
a generating module 42, configured to generate, according to the received authentication result instruction sent by the server, an authentication result indicating whether the authentication of the user passes or not;
and an executing module 43, configured to execute a subsequent operation of the target service if the authentication result of the authentication of the user is that the authentication is passed.
Optionally, the sending module 41, when sending the target service type required by the user to the server in response to the input operation of the target service type required by the user, is configured to:
responding to the trigger operation of the target service type control, and acquiring a target service type required by a user;
and sending the target service type required by the user to the server.
Optionally, when the generating module 42 generates a verification result indicating whether the user is authenticated according to the received authentication result instruction issued by the server, it is configured to:
identifying the identity verification result instruction to obtain at least one identity verification result for verifying the identity of the user;
if at least one identity authentication result is passed, generating an authentication result which is passed by the identity authentication of the user;
and if at least one identity authentication result is not verified, generating an authentication result which is used for verifying the identity of the user to be not verified.
Fig. 5 is a schematic structural diagram of a server according to a sixth embodiment of the present application. As shown in fig. 5, the server includes: a memory 501 and a processor 502. In addition, the server includes necessary components such as a power component 503, a communication component 504, and the like.
The memory 501 is used for storing a computer program and may be configured to store other various data to support operations on the server. Examples of such data include instructions for any application or method operating on the server.
The memory 501, which may be implemented by any type of volatile or non-volatile memory device or combination thereof, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
A communication component 504 for data transmission with other devices.
The processor 502, which may execute computer instructions stored in the memory 501, is configured to:
optionally, the processor 502 is configured to, when generating a target authentication signaling for authenticating the user according to the received target service type required by the user and sent by the customer service terminal,: generating a target authentication signaling for authenticating the user according to the received target service type required by the user and sent by the customer service terminal, wherein the target authentication signaling carries at least one authentication operation;
sending the target identity verification signaling to a user terminal so that the user terminal can execute at least one identity verification operation according to the target identity verification signaling;
generating an authentication result signaling according to at least one authentication result returned by the user terminal;
and sending the identity verification result signaling to the customer service terminal so that the customer service terminal can execute the subsequent operation of the target service according to the identity verification result signaling.
According to the received target service type required by the user and sent by the customer service terminal, inquiring a mapping relation table of the service type and the authentication operation to obtain at least one authentication operation corresponding to the target service type;
and generating a target authentication signaling for authenticating the user according to at least one authentication operation.
Optionally, the processor 502, when generating a target authentication signaling for authenticating a user according to at least one authentication operation, is configured to:
and generating a target authentication signaling for authenticating the user according to the event type, the verification event identifier, the authentication type and the account information required for authentication corresponding to at least one authentication operation.
Optionally, when generating a target authentication signaling for authenticating the user according to the event type, the verification event identifier, the authentication type and the account information required for authentication corresponding to at least one authentication operation, the processor 502 is configured to:
and adding a first set separator between the event type, the verification event identifier, the verification type and the account information required by verification corresponding to at least one identity verification operation to generate a target identity verification signaling for performing identity verification on the user.
Optionally, the processor 502, when generating the authentication result signaling according to at least one authentication result returned by the user terminal, is configured to:
and generating an authentication result signaling according to the feedback event type, the verification event identifier and the verification result corresponding to at least one authentication result.
Optionally, when the processor 502 generates an authentication result signaling according to at least one feedback event type, a check event identifier, and a check result corresponding to the authentication result, the processor is configured to:
and adding a second set separator among the feedback event type, the verification event identifier and the verification result corresponding to at least one identity verification result to generate an identity verification result signaling.
Correspondingly, the embodiment of the application also provides a computer readable storage medium storing the computer program. The computer-readable storage medium stores a computer program, and the computer program, when executed by one or more processors, causes the one or more processors to perform the steps in the method embodiment of fig. 2 a.
Accordingly, the present application also provides a computer program product, which includes a computer program/instruction, and the computer program/instruction is executed by a processor to perform each step in the method embodiment of fig. 2 a.
Fig. 6 is a schematic structural diagram of a customer service terminal according to a seventh embodiment of the present application. As shown in fig. 6, the customer service terminal includes: a memory 601 and a processor 602. In addition, the customer service terminal also includes necessary components such as a power supply component 603, a communication component 604, and a display 605.
The memory 601 is used for storing computer programs and can be configured to store other various data to support operations on the customer service terminal. Examples of such data include instructions for any application or method operating on the customer service terminal.
The memory 601, which may be implemented by any type of volatile or non-volatile memory device or combination thereof, may include, for example, Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
A communication component 604 for data transmission with other devices.
Processor 602, which may execute computer instructions stored in memory 601, to: responding to input operation of a target service type required by a user, and sending the target service type required by the user to a server so that the server can generate an identity verification result instruction according to the target service type;
generating a verification result for judging whether the user passes the identity verification according to the received identity verification result instruction sent by the server;
and executing subsequent operation of the target service under the condition that the authentication result of the identity authentication of the user is that the authentication is passed.
Optionally, the processor 602, when sending the target service type required by the user to the server in response to the input operation of the target service type required by the user, is configured to:
responding to the trigger operation of the target service type control, and acquiring a target service type required by a user;
and sending the target service type required by the user to the server.
Optionally, when the processor 602 generates a verification result indicating whether the user is authenticated according to the received authentication result instruction issued by the server, the processor is configured to:
identifying the identity verification result instruction to obtain at least one identity verification result for verifying the identity of the user;
if at least one identity authentication result is passed, generating an authentication result which is passed by the identity authentication of the user;
and if at least one identity authentication result is not verified, generating an authentication result which is used for verifying the identity of the user to be not verified.
Correspondingly, the embodiment of the application also provides a computer readable storage medium storing the computer program. The computer-readable storage medium stores a computer program, and the computer program, when executed by one or more processors, causes the one or more processors to perform the steps in the method embodiment of fig. 2 b.
Accordingly, the present application also provides a computer program product, which includes a computer program/instruction, and the computer program/instruction is executed by a processor to perform the steps in the method embodiment of fig. 2 b.
The communication components of fig. 5 and 6 described above are configured to facilitate wired or wireless communication between the device in which the communication component is located and other devices. The device where the communication component is located can access a wireless network based on a communication standard, such as a WiFi, a 2G, 3G, 4G/LTE, 5G and other mobile communication networks, or a combination thereof. In an exemplary embodiment, the communication component receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In one exemplary embodiment, the communication component further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
The power supply components of fig. 5 and 6 described above provide power to the various components of the device in which the power supply components are located. The power components may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device in which the power component is located.
The displays in fig. 5 and 6 described above include screens, which may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation.
An audio component may also be included.
An audio component configurable to output and/or input an audio signal. For example, the audio component includes a Microphone (MIC) configured to receive an external audio signal when the device in which the audio component is located is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in a memory or transmitted via a communication component. In some embodiments, the audio assembly further comprises a speaker for outputting audio signals.
In some embodiments of the present application, in the apparatus, the device, the storage medium, and the program product described above, the customer service sends a target service type required by a user handling a target service to the server through the customer service terminal, the server determines an authentication operation corresponding to the target service type, and sends a target authentication signaling carrying at least one authentication operation to the user terminal, and the user terminal performs at least one authentication operation; according to the method and the system, the customer service initiates the target service type required by the user through the customer service terminal, the user who does not need to transact the target service initiates the target service type, the operation flow of the user side is simplified, after the user identity authentication is passed, the subsequent service can be transacted remotely, the service processing efficiency is improved, and the user experience is improved.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The foregoing are merely exemplary embodiments of the present application and are presented to enable those skilled in the art to understand and practice the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (24)

1. An identity verification method, comprising:
generating a target authentication signaling for authenticating the user according to the received target service type required by the user and sent by the customer service terminal, wherein the target authentication signaling carries at least one authentication operation;
sending the target identity verification signaling to a user terminal so that the user terminal can execute the at least one identity verification operation according to the target identity verification signaling;
generating an authentication result signaling according to at least one authentication result returned by the user terminal;
and sending the identity verification result signaling to a customer service terminal so that the customer service terminal executes the subsequent operation of the target service according to the identity verification result signaling.
2. The method of claim 1, wherein generating a target authentication signaling for authenticating the user according to the received target service type required by the user and sent by the customer service terminal comprises:
according to the received target service type required by the user and sent by the customer service terminal, inquiring a mapping relation table of the service type and the authentication operation to obtain at least one authentication operation corresponding to the target service type;
and generating a target authentication signaling for authenticating the user according to the at least one authentication operation.
3. The method of claim 2, wherein generating target authentication signaling for authenticating the user according to the at least one authentication operation comprises:
and generating a target authentication signaling for authenticating the user according to the event type, the verification event identifier, the authentication type and the account information required for authentication corresponding to the at least one authentication operation.
4. The method according to claim 3, wherein generating a target authentication signaling for authenticating the user according to the event type, the verification event identifier, the authentication type and the account information required for authentication corresponding to the at least one authentication operation comprises:
and adding a first set separator between the event type, the verification event identifier, the verification type and the account information required by verification corresponding to the at least one identity verification operation to generate a target identity verification signaling for performing identity verification on the user.
5. The method according to claim 1, wherein generating an authentication result signaling according to at least one authentication result returned by the ue comprises:
and generating an authentication result signaling according to the feedback event type, the verification event identifier and the verification result corresponding to the at least one authentication result.
6. The method according to claim 5, wherein generating an authentication result signaling according to the feedback event type, the check event identifier and the check result corresponding to the at least one authentication result comprises:
and adding a second set separator among the feedback event type, the verification event identifier and the verification result corresponding to the at least one identity verification result to generate an identity verification result signaling.
7. An identity verification method, comprising:
responding to input operation of a target service type required by a user, and sending the target service type required by the user to a server so that the server can generate an identity verification result instruction according to the target service type;
generating a verification result for judging whether the user passes the identity verification according to a received identity verification result instruction sent by the server;
and executing subsequent operation of the target service under the condition that the authentication result of the identity authentication of the user is that the authentication is passed.
8. The method of claim 7, wherein sending the target service type required by the user to the server in response to the input operation of the target service type required by the user comprises:
responding to the trigger operation of the target service type control, and acquiring a target service type required by a user;
and sending the target service type required by the user to a server.
9. The method of claim 7, wherein generating a verification result indicating whether the user's authentication is passed according to the received authentication result command issued by the server comprises:
identifying the identity verification result instruction to obtain at least one identity verification result for verifying the identity of the user;
if at least one identity authentication result is passed, generating an authentication result that the identity authentication of the user is passed;
and if at least one identity authentication result is not verified, generating an authentication result which is used for verifying the identity of the user to be not verified.
10. An authentication apparatus, comprising:
the system comprises a first generation module, a second generation module and a third generation module, wherein the first generation module is used for generating a target identity verification signaling for verifying the identity of a user according to a received target service type required by the user and sent by a customer service terminal, and the target identity verification signaling carries at least one identity verification operation;
the first sending module is used for sending the target authentication signaling to the user terminal so that the user terminal can execute the at least one authentication operation according to the target authentication signaling;
a second generating module, configured to generate an authentication result signaling according to at least one authentication result returned by the user terminal;
and the second sending module is used for sending the authentication result signaling to the customer service terminal so that the customer service terminal can execute the subsequent operation of the target service according to the authentication result signaling.
11. The identity authentication apparatus according to claim 10, wherein the first generating module, when generating a target identity authentication signaling for authenticating the user according to the received target service type required by the user and sent by the customer service terminal, is configured to:
according to the received target service type required by the user and sent by the customer service terminal, inquiring a mapping relation table of the service type and the authentication operation to obtain at least one authentication operation corresponding to the target service type;
and generating a target authentication signaling for authenticating the user according to the at least one authentication operation.
12. The apparatus according to claim 11, wherein the first generating module, when generating the target authentication signaling for authenticating the user according to the at least one authentication operation, is configured to:
and generating a target authentication signaling for authenticating the user according to the event type, the verification event identifier, the authentication type and the account information required for authentication corresponding to the at least one authentication operation.
13. The identity authentication apparatus according to claim 12, wherein the first generating module, when generating a target identity authentication signaling for authenticating the user according to the event type, the verification event identifier, the authentication type and the account information required for authentication corresponding to the at least one identity authentication operation, is configured to:
and adding a first set separator between the event type, the verification event identifier, the verification type and the account information required by verification corresponding to the at least one identity verification operation to generate a target identity verification signaling for performing identity verification on the user.
14. The identity authentication apparatus according to claim 10, wherein the second generating module, when generating the authentication result signaling according to at least one kind of authentication result returned by the user terminal, is configured to:
and generating an authentication result signaling according to the feedback event type, the verification event identifier and the verification result corresponding to the at least one authentication result.
15. The identity authentication apparatus according to claim 14, wherein the second generating module, when generating the authentication result signaling according to the feedback event type, the check event identifier and the check result corresponding to the at least one authentication result, is configured to:
and adding a second set separator among the feedback event type, the verification event identifier and the verification result corresponding to the at least one identity verification result to generate an identity verification result signaling.
16. A server, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the method of any one of claims 1-6.
17. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method of any one of claims 1-6.
18. A computer program product comprising computer programs/instructions, characterized in that the computer programs/instructions, when executed by a processor, implement the method of any of claims 1-6.
19. An authentication apparatus, comprising:
the sending module is used for responding to the input operation of the target service type required by the user and sending the target service type required by the user to the server so that the server can generate an identity verification result instruction according to the target service type;
the generating module is used for generating a verification result for judging whether the user passes the identity verification according to the received identity verification result instruction sent by the server;
and the execution module is used for executing subsequent operation of the target service under the condition that the verification result of the identity verification of the user is that the verification is passed.
20. The apparatus according to claim 19, wherein the sending module, when sending the target service type required by the user to the server in response to the input operation of the target service type required by the user, is configured to:
responding to the trigger operation of the target service type control, and acquiring a target service type required by a user;
and sending the target service type required by the user to a server.
21. The authentication apparatus according to claim 19, wherein the generating module, when generating the authentication result indicating whether the authentication of the user passes according to the received authentication result instruction issued by the server, is configured to:
identifying the identity verification result instruction to obtain at least one identity verification result for verifying the identity of the user;
if at least one identity authentication result is passed, generating an authentication result that the identity authentication of the user is passed;
and if at least one identity authentication result is not verified, generating an authentication result which is used for verifying the identity of the user to be not verified.
22. A customer service terminal, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the method of any one of claims 7-9.
23. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method of any one of claims 7-9.
24. A computer program product comprising computer programs/instructions, characterized in that the computer programs/instructions, when executed by a processor, implement the method of any of claims 7-9.
CN202111248062.0A 2021-10-26 2021-10-26 Identity authentication method, device, equipment, storage medium and program product Pending CN114139120A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111248062.0A CN114139120A (en) 2021-10-26 2021-10-26 Identity authentication method, device, equipment, storage medium and program product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111248062.0A CN114139120A (en) 2021-10-26 2021-10-26 Identity authentication method, device, equipment, storage medium and program product

Publications (1)

Publication Number Publication Date
CN114139120A true CN114139120A (en) 2022-03-04

Family

ID=80395554

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111248062.0A Pending CN114139120A (en) 2021-10-26 2021-10-26 Identity authentication method, device, equipment, storage medium and program product

Country Status (1)

Country Link
CN (1) CN114139120A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024108900A1 (en) * 2022-11-23 2024-05-30 华为技术有限公司 Electronic signature verification method and apparatus

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024108900A1 (en) * 2022-11-23 2024-05-30 华为技术有限公司 Electronic signature verification method and apparatus

Similar Documents

Publication Publication Date Title
US11671826B2 (en) Voice control and telecommunications service integration
US8990909B2 (en) Out-of-band challenge question authentication
CN108064373B (en) Resource transfer method and device
US9569607B2 (en) Security verification method and apparatus
CN106157027B (en) Payment method, device and system
EP2928154B1 (en) Mobile user authentication applying a call identifier
CN105989485B (en) Service management method and device
JP7286770B2 (en) Authentication for third-party digital wallet provisioning
CN112134788B (en) Event processing method, device, storage medium, mobile terminal and computer
US8494126B2 (en) Method and apparatus for providing IVR system requested data
CN112491861A (en) Login state synchronization method, device and storage medium
TWI619042B (en) System and method for online transaction security, SIM card, mobile phone and online transaction system realized by the method
CN114139120A (en) Identity authentication method, device, equipment, storage medium and program product
CN112217873B (en) Device sharing method, related device and storage medium
CN109768911A (en) Message treatment method, mobile terminal and storage medium
CN114374560A (en) Data processing method, device and storage medium
CN110008668A (en) A kind of data processing method, device and storage medium
WO2020019291A1 (en) Information processing method, electronic device, server, and information processing system
CN113487322B (en) Data processing method and system
US20140179294A1 (en) Electronic device and method for transferring communication session
CN115002690A (en) System, method and device for rapidly acquiring user information based on 5G message
US20200322293A1 (en) Information processing system and method
CN111414604B (en) Authentication method, device, system and storage medium
CN116057892A (en) System and method for authenticated messaging via short-range transceiver
KR102594097B1 (en) User equipment, service providing device, payment system comprising the same, control method thereof and computer readable medium having computer program recorded thereon

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination