CN115085995A - Identity authentication method, system, electronic equipment and storage medium - Google Patents

Identity authentication method, system, electronic equipment and storage medium Download PDF

Info

Publication number
CN115085995A
CN115085995A CN202210652073.3A CN202210652073A CN115085995A CN 115085995 A CN115085995 A CN 115085995A CN 202210652073 A CN202210652073 A CN 202210652073A CN 115085995 A CN115085995 A CN 115085995A
Authority
CN
China
Prior art keywords
target user
jigsaw
characteristic information
verification
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210652073.3A
Other languages
Chinese (zh)
Other versions
CN115085995B (en
Inventor
吕明明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202210652073.3A priority Critical patent/CN115085995B/en
Publication of CN115085995A publication Critical patent/CN115085995A/en
Application granted granted Critical
Publication of CN115085995B publication Critical patent/CN115085995B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The application provides an identity authentication method, an identity authentication system, electronic equipment and a storage medium, which can be applied to the field of cloud computing or the field of finance, and when an identity authentication request of a target user is detected, biological characteristic information of the target user is collected, and initial identity authentication is carried out on the target user based on the biological characteristic information; if the initial identity of the target user passes the verification, generating a jigsaw verification code based on a preset verification code generation algorithm so that the target user can jigsaw by using a jigsaw to be verified; the preset verification code generation algorithm is stored to the client when the cloud server is networked; the jigsaw verification code comprises a jigsaw to be verified and a target jigsaw; when the target user is detected to finish the jigsaw, acquiring the jigsaw finished by the target user based on the jigsaw verification code, and checking the jigsaw by using the target jigsaw; and if the jigsaw is consistent with the target jigsaw, determining that the jigsaw is verified to pass, and determining that the identity of the target user is verified to pass.

Description

Identity authentication method, system, electronic equipment and storage medium
Technical Field
The present invention relates to the field of automated testing technologies, and in particular, to an identity authentication method, an identity authentication system, an electronic device, and a storage medium.
Background
With the development of science and technology, in order to ensure the use safety of users, many software is provided with a verification code function, and the function requires the users to operate according to prompts, so as to distinguish whether the users are the users or not, or whether the users are the users operating the users or not.
In the prior art, when authentication is required, a corresponding authentication request is sent to a server, and after receiving the authentication request, the server generates a corresponding authentication code according to the received authentication request and feeds back the authentication code. However, this method needs networking, and if the current network environment is not good, the situation that the verification code cannot be received easily occurs, so that the user may not receive the verification code for a long time, the user experience is poor, and the user authentication is performed only through the verification code, the situation that the user authentication is inaccurate easily occurs, and the user authentication accuracy is low.
Disclosure of Invention
The invention provides an identity authentication method, an identity authentication system, electronic equipment and a storage medium, and aims to improve user experience and improve user identity authentication accuracy.
The invention discloses an identity authentication method applied to a client, which comprises the following steps:
when an identity authentication request of a target user is detected, acquiring biological characteristic information of the target user, and performing initial identity authentication on the target user based on the biological characteristic information;
if the initial identity authentication of the target user passes, generating a jigsaw verification code based on a preset verification code generation algorithm so that the target user can use the jigsaw to be verified to jigsaw; the preset verification code generation algorithm is stored to the client by the cloud server when the cloud server is networked; the jigsaw verification code comprises a jigsaw to be verified and a target jigsaw;
when the target user is detected to finish the jigsaw puzzle, acquiring the jigsaw puzzle finished by the target user based on the jigsaw puzzle verification code, and checking the jigsaw puzzle by using the target jigsaw puzzle;
and if the jigsaw puzzle is consistent with the target jigsaw puzzle, determining that the jigsaw puzzle passes verification, and determining that the identity of the target user passes verification.
Optionally, when it is detected that the target user performs an identity authentication request, acquiring biometric information of the target user, and performing initial identity authentication on the target user based on the biometric information, includes:
when an identity authentication request of a target user is detected, acquiring iris characteristic information of the target user;
comparing the iris characteristic information of the target user with the standard iris characteristic information of the target user; and the standard iris characteristic information of the target user is stored in a local database of the client in advance.
Optionally, when it is detected that the target user performs an identity authentication request, obtaining biometric information of the target user, and performing initial identity authentication on the target user based on the biometric information, includes:
when the target user is detected to carry out an identity authentication request, acquiring voiceprint characteristic information of the target user;
and comparing the voiceprint characteristic information of the target user with the standard voiceprint characteristic information of the target user.
Optionally, the method further includes:
if the identity of the user passes the verification, corresponding verification passing information is generated, and the verification passing information is uploaded to a cloud server as important data when networking is performed;
and generating general data according to the target jigsaw and the jigsaw, and storing the general data in the local database of the client.
Optionally, before acquiring the biometric information of the target user, the method further includes:
positioning the target user and obtaining the aim of authenticating the target user;
judging whether the number of times of the target user performing the location identity verification on the positioning indication is greater than a preset number of times or not;
if the number of times of the target user performing the location identity verification at the positioning indication for the purpose is greater than a preset number of times, uploading corresponding generated abnormal information to a cloud server, and forbidding the target user to perform the identity verification;
wherein, the collecting the biological characteristic information of the target user comprises:
and if the number of times of the target user performing the position identity verification on the positioning indication for the purpose is not more than the preset number of times, acquiring the biological characteristic information of the target user.
The second aspect of the present invention discloses an identity authentication system, which is applied to a client, and the system comprises:
the system comprises an acquisition module, a verification module and a verification module, wherein the acquisition module is used for acquiring biological characteristic information of a target user when the target user is detected to carry out an identity verification request, and carrying out initial identity verification on the target user based on the biological characteristic information;
the core processing module is used for generating a jigsaw verification code based on a preset verification code generation algorithm if the initial identity verification of the target user passes so that the target user can utilize the jigsaw to be verified to be jigsaw; the preset verification code generation algorithm is stored to the client by the cloud server when the cloud server is networked; the jigsaw verification code comprises a jigsaw to be verified and a target jigsaw;
the edge calculation module is used for acquiring the jigsaw finished by the target user based on the jigsaw verification code when the target user is detected to finish the jigsaw, and checking the jigsaw by using the target jigsaw;
and the identity verification determining module is used for determining that the jigsaw is verified to pass if the jigsaw is consistent with the target jigsaw and determining that the identity verification of the target user passes.
Optionally, the acquisition module includes:
the iris acquisition module is used for acquiring iris characteristic information of a target user when detecting that the target user carries out an identity authentication request; comparing the iris characteristic information of the target user with the standard iris characteristic information of the target user; and the standard iris characteristic information of the target user is stored in a local database of the client in advance.
Optionally, the acquisition module includes:
the voiceprint acquisition module is used for acquiring voiceprint characteristic information of the target user when the target user is detected to carry out an identity authentication request;
and comparing the voiceprint characteristic information of the target user with the standard voiceprint characteristic information of the target user.
A third aspect of the present invention discloses an electronic apparatus comprising: the system comprises a processor and a memory, wherein the processor and the memory are connected through a communication bus; the processor is used for calling and executing the program stored in the memory; the memory is used for storing a program for implementing the identity verification method as disclosed in the first aspect of the present invention.
A fourth aspect of the present invention discloses a computer-readable storage medium having stored therein computer-executable instructions for performing the identity verification method as disclosed in the first aspect of the present invention.
The invention provides an identity authentication method, an identity authentication system, electronic equipment and a storage medium, wherein when a client is networked with a cloud server, a preset authentication code generation algorithm can be stored in the client in advance, so that when the client detects that a target user needs to perform identity authentication, the client can acquire biological characteristic information of the target user and perform initial identity authentication on the target user based on the acquired biological characteristic information; under the condition that the initial identity authentication of the target user passes, generating and displaying a corresponding jigsaw verification code based on a verification code generation algorithm which is set in advance so that the target user can jigsaw by utilizing the jigsaw verification code; when the target user is detected to finish the jigsaw, acquiring the jigsaw finished by the target user based on the jigsaw verification code, and checking the jigsaw by using the target jigsaw; and if the jigsaw is verified to pass, determining that the identity of the target user is verified to pass. According to the technical scheme provided by the invention, when the client is networked with the cloud server, the preset verification code generation algorithm can be stored in the client in advance, the edge computing mode is adopted, namely, the identity authentication is transferred from the cloud server to the client, and the corresponding verification code can be quickly generated and fed back even if the current network environment of the client is poor, so that the user experience is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a schematic flow chart of an identity authentication method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an authentication system according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In this application, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
It should be noted that the identity authentication method provided by the invention can be used in the field of cloud computing, the field of big data, the technical field of data processing or the financial field. The above description is only an example and does not limit the application field of the authentication provided by the present invention.
And (3) edge calculation: the method is characterized in that a nearest-end service is provided nearby by adopting an open platform integrating network, computing, storage and application core capabilities on one side close to an object or a data source. The application program is initiated at the edge side, so that a faster network service response is generated, and the basic requirements of the industry in the aspects of real-time business, application intelligence, safety, privacy protection and the like are met. The edge computation is between the physical entity and the industrial connection, or on top of the physical entity. And the cloud computing still can access the historical data of the edge computing.
Referring to fig. 1, a schematic flow chart of an authentication method provided in an embodiment of the present invention is shown, and is applied to a client, where software with an authentication function is installed in the client, and the authentication method specifically includes the following steps:
s101: when the target user is detected to carry out the identity authentication request, the target user is positioned, and the purpose of carrying out the identity authentication on the target user is obtained.
In the embodiment of the application, after the target user opens the software installed on the client, the software triggers the cloud server to send the authentication request to the client, and after receiving the authentication request, the client can locate the target user through a locating function and obtain the purpose of authenticating the target user.
It should be noted that the Positioning function may be a Global Positioning System (GPS) on the client; the purpose of the target user for authentication may be withdrawal, transfer, payment, etc.
S102: judging whether the number of times of the target user for carrying out the position identity verification of the positioning indication is greater than the preset number of times; if the number of times of the target user performing the location identity verification at the location indication by the target is greater than the preset number of times, executing step S103; if the number of times of the target user performing the location identity verification at the location indication by the target is not greater than the preset number of times, step S104 is executed.
In the embodiment of the application, if the user performs identity authentication for the same reason for a plurality of times at the same position, it can be considered that an abnormal condition exists currently. The abnormal condition may be that the target user is an abnormal user, and the currently held client may not be the target user, so that the target user may be prohibited from performing subsequent authentication, and meanwhile, corresponding abnormal information may be generated to prompt that the target user may be an abnormal user.
In the specific process of executing step S102, after the current location of the target user is located and the target user performs the authentication purpose, it may be further determined whether the number of times of performing the authentication at the location indicated by the location of the target user is greater than the preset number of times for the target user, if the number of times of performing the authentication at the location indicated by the target user is greater than the preset number of times for the target user, that is, the target user performs the authentication at the same location for the same reason for multiple times, at this time, the target user may be considered as an abnormal user, and then corresponding abnormal information may be generated, and the target user is prohibited from performing subsequent authentication, that is, step S103 is executed.
If the number of times that the target user performs location authentication at the location indication by the target is not greater than the preset number of times, the target user may be allowed to perform subsequent authentication, i.e., step S104 is performed.
S103: and uploading the generated corresponding abnormal information to a cloud server, and forbidding the target user to carry out identity authentication.
In the specific process of executing step S103, in a case that it is determined that the target user may be an abnormal user, corresponding abnormal information may be generated, and the target user may be prohibited from performing subsequent authentication.
In the embodiment of the application, after the corresponding abnormal information is generated, the generated abnormal information can be uploaded to the cloud server.
S104: biometric information of a target user is collected.
In the specific implementation of step S104, after determining that the target user has not been verified at the same location for the same reason for multiple times, the biometric information of the target user may be collected.
In the embodiment of the present application, the biometric information may be iris feature information or voiceprint feature information. The setting can be made according to practical application, and the embodiment of the application is not limited.
S105: performing initial identity verification on the target user based on the biological characteristic information; if the initial authentication of the target user passes, step S106 is executed.
In the specific implementation process of step S105, after the biometric information of the target user is collected, the standard generation feature information of the target user may be further obtained, and the biometric information of the target user and the target biometric information are compared, and if they are consistent, it is determined that the initial authentication of the target user passes; and if the authentication is inconsistent, determining that the initial authentication of the target user is not passed.
In the embodiment of the application, the standard biological characteristic information of each user can be collected in advance, and the collected standard biological characteristic information of each user is stored in the local database of the client, so that the standard biological characteristic information of the target user can be quickly obtained from the local database even if the current network environment of the client is not good.
As a preferred mode of the embodiment of the application, if the acquired biometric information is iris feature information, standard iris feature information of the target user can be acquired, and the iris feature information of the target user is compared with the standard iris feature information of the target user; if the identity of the target user is consistent with the identity of the target user, determining that the initial identity authentication of the target user passes; and if the identity information is inconsistent, determining that the initial identity authentication of the target user is not passed.
As another preferred mode of the embodiment of the present application, if the collected biometric feature information is voiceprint feature information, the standard voiceprint feature information of the target user can be obtained, and the voiceprint feature information of the target user is compared with the standard voiceprint feature information of the target user; if the identity of the target user is consistent with the identity of the target user, determining that the initial identity authentication of the target user passes; and if the authentication is inconsistent, determining that the initial authentication of the target user is not passed.
S106: and generating a jigsaw verification code based on a preset verification code generation algorithm so that the target user can use the jigsaw to be verified to be a jigsaw, wherein the jigsaw verification code comprises the jigsaw to be verified and the target jigsaw.
The preset verification code generation algorithm is stored to the client by the cloud server when the cloud server is networked.
In the embodiment of the application, the verification code generation algorithm can be preset, and when the client is networked with the cloud server, the preset verification code generation algorithm is stored in the local database of the client in advance. The preset verification code generation algorithm can generate a jigsaw to be verified and a target jigsaw in the form of a jigsaw pattern. The jigsaw to be verified is the jigsaw which is combined by the user, and the target jigsaw is a standard picture.
In the specific process of step S106, after the initial identity authentication of the target user is determined to pass, the verification code generation algorithm pre-stored in the local database of the client may be directly used to generate the puzzle verification code, and the puzzle to be verified in the puzzle verification code is displayed, so that the user can combine the puzzles by using the puzzle to be verified to obtain the puzzle.
S107: when the target user is detected to finish the jigsaw, acquiring the jigsaw finished by the target user based on the jigsaw verification code, and checking the jigsaw by using the target jigsaw; if the jigsaw puzzle is consistent with the target jigsaw puzzle, executing step S108; if the target tile is the same as the target tile, step S109 is executed.
In the specific process of executing step S107, when it is detected that the target user completes the combined puzzle by using the puzzle to be verified to obtain the puzzle, the obtained puzzle may be compared with the target puzzle in the puzzle verification code, and if the obtained puzzle is consistent with the target puzzle, it is determined that the puzzle passes verification, and it is further determined that the identity verification of the target user passes, and the target user may be allowed to perform a subsequent service using software.
If the obtained jigsaw puzzle is not consistent with the target jigsaw puzzle, the jigsaw puzzle verification is determined not to be passed, and further the identity verification of the target user can be determined not to be passed, and the target user can not be allowed to use the software to carry out subsequent services.
Further, in the embodiment of the application, if the user passes the authentication, corresponding authentication passing information is generated, and the authentication passing information is uploaded to the cloud server as important data when networking is performed or the network environment is good. The bandwidth can be saved, and the data are uploaded to the cloud server when the network resources are abundant.
And generating general data according to the target jigsaw and the jigsaw, and storing the general data in a local database of the client. And when the network is connected or the network environment is good, the general data of the local database of the storage client side is uploaded to the cloud server, so that the storage space of the local database of the client side can be saved, the bandwidth can be saved, and the data can be uploaded to the cloud server when the network resources are abundant.
The operation data generated in the process of combining the jigsaw puzzle by the user can be used as useless data, the useless data are stored into the local data of the client, and when the preset time is up, the useless data stored in the local database can be cleared, so that the storage space of the local database of the client can be saved.
S108: and determining that the jigsaw is verified to pass, and determining that the target user is verified to pass.
S109: and determining that the jigsaw verification fails and determining that the identity verification of the target user fails.
The invention provides an identity authentication method, which can store a preset authentication code generation algorithm to a client in advance when the client is networked with a cloud server, so that the client can acquire biological characteristic information of a target user when detecting that the target user needs to perform identity authentication and perform initial identity authentication on the target user based on the acquired biological characteristic information; under the condition that the initial identity authentication of the target user passes, generating and displaying a corresponding jigsaw verification code based on a verification code generation algorithm which is set in advance so that the target user can jigsaw by utilizing the jigsaw verification code; when the target user is detected to finish the jigsaw, acquiring the jigsaw finished by the target user based on the jigsaw verification code, and checking the jigsaw by using the target jigsaw; and if the jigsaw is verified to pass, determining that the identity of the target user is verified to pass. According to the technical scheme provided by the invention, when the client is networked with the cloud server, the preset verification code generation algorithm can be stored in the client in advance, the edge computing mode is adopted, namely, the identity authentication is transferred from the cloud server to the client, and the corresponding verification code can be quickly generated and fed back even if the current network environment of the client is poor, so that the user experience is improved.
Corresponding to the identity authentication method disclosed in the embodiment of the present invention, an embodiment of the present invention further provides an identity authentication system, as shown in fig. 2, where the system includes:
the acquisition module 21 is configured to acquire biometric information of a target user when it is detected that the target user makes an authentication request, and perform initial authentication on the target user based on the biometric information;
the core processing module 22 is configured to generate a jigsaw verification code based on a preset verification code generation algorithm if the initial identity verification of the target user passes, so that the target user can jigsaw by using a jigsaw to be verified; the preset verification code generation algorithm is stored to the client when the cloud server is networked; the jigsaw verification code comprises a jigsaw to be verified and a target jigsaw;
the edge calculation module 23 is configured to, when it is detected that the target user completes the puzzle, obtain a puzzle completed by the target user based on the puzzle verification code, and check the puzzle by using the target puzzle;
and the authentication determining module 24 is configured to determine that the puzzle passes the verification if the puzzle is consistent with the target puzzle, and determine that the target user passes the authentication.
The specific principle and the execution process of each unit in the identity verification system disclosed in the embodiment of the present invention are the same as those of the identity verification method disclosed in fig. 1 in the embodiment of the present invention, and reference may be made to corresponding parts in the identity verification method disclosed in fig. 1 in the embodiment of the present invention, which are not described herein again.
The invention provides an identity authentication system, which can store a preset authentication code generation algorithm to a client in advance when the client is networked with a cloud server, so that the client can acquire biological characteristic information of a target user when detecting that the target user needs to perform identity authentication and perform initial identity authentication on the target user based on the acquired biological characteristic information; under the condition that the initial identity authentication of the target user passes, generating and displaying a corresponding jigsaw verification code based on a verification code generation algorithm which is set in advance so that the target user can jigsaw by utilizing the jigsaw verification code; when the target user is detected to finish the jigsaw, acquiring the jigsaw finished by the target user based on the jigsaw verification code, and checking the jigsaw by using the target jigsaw; and if the jigsaw is verified to pass, determining that the identity of the target user is verified to pass. According to the technical scheme provided by the invention, when the client is networked with the cloud server, the preset verification code generation algorithm can be stored in the client in advance, the edge computing mode is adopted, namely, the identity authentication is transferred from the cloud server to the client, and the corresponding verification code can be quickly generated and fed back even if the current network environment of the client is poor, so that the user experience is improved.
Optionally, the acquisition module includes:
the iris acquisition module is used for acquiring iris characteristic information of a target user when the target user is detected to carry out an identity authentication request; comparing the iris characteristic information of the target user with the standard iris characteristic information of the target user; the standard iris characteristic information of the target user is stored in a local database of the client in advance.
Optionally, the acquisition module includes:
the voiceprint acquisition module is used for acquiring voiceprint characteristic information of the target user when the target user is detected to carry out an identity authentication request;
and comparing the voiceprint characteristic information of the target user with the standard voiceprint characteristic information of the target user.
Optionally, the identity authentication system provided by the present invention further includes:
the first data interaction module is used for generating corresponding verification passing information if the identity of the user passes the verification, and uploading the verification passing information serving as important data to the cloud server when the network is connected;
and the data storage module is used for generating general data according to the target jigsaw and the jigsaw and storing the general data in a local database of the client.
Optionally, the identity authentication system provided by the present invention further includes:
the positioning module is used for positioning the target user and acquiring the aim of authenticating the target user;
the judging module is used for judging whether the number of times of the target user for carrying out the position identity verification of the positioning indication is greater than the preset number of times;
the second data interaction module is used for uploading the generated corresponding abnormal information to the cloud server and forbidding the target user to carry out identity authentication if the number of times of the target user carrying out the identity authentication at the position indicated by the positioning instruction for the purpose is greater than the preset number of times;
the acquisition module is further used for acquiring the biological characteristic information of the target user if the number of times of the target user performing the location identity verification at the location indication for the purpose is not more than the preset number of times.
An embodiment of the present application further provides an electronic device, which includes: the system comprises a processor and a memory, wherein the processor and the memory are connected through a communication bus; the processor is used for calling and executing the program stored in the memory; the memory is used for storing a program, and the program is used for realizing the identity authentication method.
Referring now to FIG. 3, a block diagram of an electronic device suitable for use in implementing the disclosed embodiments of the invention is shown. The electronic devices in the disclosed embodiments of the present invention may include, but are not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., in-vehicle navigation terminals), and the like, and fixed terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 3 is only an example, and should not bring any limitations to the function and scope of use of the disclosed embodiments of the present invention.
As shown in fig. 3, the electronic device may include a processing device (e.g., a central processing unit, a graphics processor, etc.) 301 that may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)302 or a program loaded from a storage device 308 into a Random Access Memory (RAM) 303. In the RAM 303, various programs and data necessary for the operation of the electronic apparatus are also stored. The processing device 301, the ROM 302, and the RAM 303 are connected to each other via a bus 304. An input/output (I/O) interface 305 is also connected to bus 304.
Generally, the following devices may be connected to the I/O interface 305: input devices 306 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; an output device 307 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage devices 308 including, for example, magnetic tape, hard disk, etc.; and a communication device 309. The communication means 309 may allow the electronic device to communicate wirelessly or by wire with other devices to exchange data. While fig. 3 illustrates an electronic device having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
In particular, according to the embodiments of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a non-transitory computer readable medium, the computer program comprising program code for performing the method of authentication illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication means 309, or installed from the storage means 308, or installed from the ROM 302. The computer program performs the above-described functions defined in the authentication method of the disclosed embodiment of the invention when executed by the processing device 301.
Furthermore, an embodiment of the present invention further provides a computer-readable storage medium, where computer-executable instructions are stored in the computer-readable storage medium, and the computer-executable instructions are used to execute an identity verification method.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: when an identity authentication request of a target user is detected, acquiring biological characteristic information of the target user, and performing initial identity authentication on the target user based on the biological characteristic information; if the initial identity authentication of the target user passes, generating a jigsaw verification code based on a preset verification code generation algorithm so that the target user can use the jigsaw to be verified to jigsaw; the preset verification code generation algorithm is stored to the client by the cloud server when the cloud server is networked; the jigsaw verification code comprises a jigsaw to be verified and a target jigsaw; when the target user is detected to finish the jigsaw puzzle, acquiring the jigsaw puzzle finished by the target user based on the jigsaw puzzle verification code, and checking the jigsaw puzzle by using the target jigsaw puzzle; and if the jigsaw puzzle is consistent with the target jigsaw puzzle, determining that the jigsaw puzzle passes verification, and determining that the identity of the target user passes verification.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
It should be noted that the computer readable medium disclosed in the present invention may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, the system or system embodiments are substantially similar to the method embodiments and therefore are described in a relatively simple manner, and reference may be made to some of the descriptions of the method embodiments for related points. The above-described system and system embodiments are merely illustrative, wherein units described as separate components may or may not be physically separate, and components shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement without inventive effort.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that it is obvious to those skilled in the art that various modifications and improvements can be made without departing from the principle of the present invention, and these modifications and improvements should also be considered as the protection scope of the present invention.

Claims (10)

1. An identity authentication method applied to a client, the method comprising:
when an identity authentication request of a target user is detected, acquiring biological characteristic information of the target user, and performing initial identity authentication on the target user based on the biological characteristic information;
if the initial identity authentication of the target user passes, generating a jigsaw verification code based on a preset verification code generation algorithm so that the target user can use the jigsaw to be verified to jigsaw; the preset verification code generation algorithm is stored to the client by the cloud server when the cloud server is networked; the jigsaw verification code comprises a jigsaw to be verified and a target jigsaw;
when the target user is detected to finish the jigsaw puzzle, acquiring the jigsaw puzzle finished by the target user based on the jigsaw puzzle verification code, and checking the jigsaw puzzle by using the target jigsaw puzzle;
and if the jigsaw puzzle is consistent with the target jigsaw puzzle, determining that the jigsaw puzzle passes the verification, and determining that the identity of the target user passes the verification.
2. The method of claim 1, wherein when it is detected that a target user performs an authentication request, acquiring biometric information of the target user, and performing initial authentication on the target user based on the biometric information comprises:
when an identity authentication request of a target user is detected, acquiring iris characteristic information of the target user;
comparing the iris characteristic information of the target user with the standard iris characteristic information of the target user; and the standard iris characteristic information of the target user is stored in a local database of the client in advance.
3. The method of claim 1, wherein when it is detected that a target user performs an authentication request, acquiring biometric information of the target user, and performing initial authentication on the target user based on the biometric information comprises:
when the target user is detected to carry out an identity authentication request, acquiring voiceprint characteristic information of the target user;
and comparing the voiceprint characteristic information of the target user with the standard voiceprint characteristic information of the target user.
4. The method of claim 1, further comprising:
if the identity of the user passes the verification, corresponding verification passing information is generated, and the verification passing information is uploaded to a cloud server as important data when networking is performed;
and generating general data according to the target jigsaw and the jigsaw, and storing the general data in the local database of the client.
5. The method of claim 1, wherein prior to collecting biometric information of a target user, the method further comprises:
positioning the target user and obtaining the aim of authenticating the target user;
judging whether the number of times of the target user performing the location identity verification on the positioning indication is greater than a preset number of times or not;
if the number of times of the target user performing the location identity verification at the positioning indication for the purpose is greater than a preset number of times, uploading corresponding generated abnormal information to a cloud server, and forbidding the target user to perform the identity verification;
wherein, the collecting the biological characteristic information of the target user comprises:
and if the number of times of the target user performing the position identity verification on the positioning indication for the purpose is not more than the preset number of times, acquiring the biological characteristic information of the target user.
6. An identity verification system applied to a client, the system comprising:
the system comprises an acquisition module, a verification module and a verification module, wherein the acquisition module is used for acquiring biological characteristic information of a target user when the target user is detected to carry out an identity verification request, and carrying out initial identity verification on the target user based on the biological characteristic information;
the core processing module is used for generating a jigsaw verification code based on a preset verification code generation algorithm if the initial identity verification of the target user passes so that the target user can utilize the jigsaw to be verified to be jigsaw; the preset verification code generation algorithm is stored to the client by the cloud server when the cloud server is networked; the jigsaw verification code comprises a jigsaw to be verified and a target jigsaw;
the edge calculation module is used for acquiring the jigsaw finished by the target user based on the jigsaw verification code when the target user is detected to finish the jigsaw, and checking the jigsaw by using the target jigsaw;
and the identity verification determining module is used for determining that the jigsaw is verified to pass if the jigsaw is consistent with the target jigsaw and determining that the identity verification of the target user passes.
7. The system of claim 6, wherein the acquisition module comprises:
the iris acquisition module is used for acquiring iris characteristic information of a target user when the target user is detected to carry out an identity authentication request; comparing the iris characteristic information of the target user with the standard iris characteristic information of the target user; and the standard iris characteristic information of the target user is stored in a local database of the client in advance.
8. The system of claim 6, wherein the acquisition module comprises:
the voiceprint acquisition module is used for acquiring voiceprint characteristic information of the target user when the target user is detected to carry out an identity authentication request;
and comparing the voiceprint characteristic information of the target user with the standard voiceprint characteristic information of the target user.
9. An electronic device, comprising: the system comprises a processor and a memory, wherein the processor and the memory are connected through a communication bus; the processor is used for calling and executing the program stored in the memory; the memory for storing a program for implementing the authentication method according to any one of claims 1 to 5.
10. A computer-readable storage medium having computer-executable instructions stored thereon for performing the method of authentication of any of claims 1-5.
CN202210652073.3A 2022-06-10 2022-06-10 Identity verification method, system, electronic equipment and storage medium Active CN115085995B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210652073.3A CN115085995B (en) 2022-06-10 2022-06-10 Identity verification method, system, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210652073.3A CN115085995B (en) 2022-06-10 2022-06-10 Identity verification method, system, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN115085995A true CN115085995A (en) 2022-09-20
CN115085995B CN115085995B (en) 2024-06-21

Family

ID=83250385

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210652073.3A Active CN115085995B (en) 2022-06-10 2022-06-10 Identity verification method, system, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115085995B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007235823A (en) * 2006-03-03 2007-09-13 Nec Corp Loss notification system, portable terminal, loss notification method, and program
CN101534195A (en) * 2008-03-12 2009-09-16 株式会社理光 Authentication method, authentication device, and recording medium
US20100322464A1 (en) * 2007-07-30 2010-12-23 Beak Gy Young Security system using encoded image with puzzled image
US20130024334A1 (en) * 2011-07-08 2013-01-24 Douglas Everett Kozlay Personal biometric authentication system for secure timekeeping
CN109858221A (en) * 2019-01-14 2019-06-07 Oppo广东移动通信有限公司 Application control method and relevant apparatus
US20200184052A1 (en) * 2018-12-10 2020-06-11 Conflu3nce Ltd. System and method for user recognition based on cognitive interactions
CN111625805A (en) * 2019-02-28 2020-09-04 阿里巴巴集团控股有限公司 Verification method, verification device, electronic equipment and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007235823A (en) * 2006-03-03 2007-09-13 Nec Corp Loss notification system, portable terminal, loss notification method, and program
US20100322464A1 (en) * 2007-07-30 2010-12-23 Beak Gy Young Security system using encoded image with puzzled image
CN101534195A (en) * 2008-03-12 2009-09-16 株式会社理光 Authentication method, authentication device, and recording medium
US20130024334A1 (en) * 2011-07-08 2013-01-24 Douglas Everett Kozlay Personal biometric authentication system for secure timekeeping
US20200184052A1 (en) * 2018-12-10 2020-06-11 Conflu3nce Ltd. System and method for user recognition based on cognitive interactions
CN109858221A (en) * 2019-01-14 2019-06-07 Oppo广东移动通信有限公司 Application control method and relevant apparatus
CN111625805A (en) * 2019-02-28 2020-09-04 阿里巴巴集团控股有限公司 Verification method, verification device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN115085995B (en) 2024-06-21

Similar Documents

Publication Publication Date Title
CN106600259B (en) Mobile payment method and device and mobile terminal
CN105306204B (en) Security verification method, device and system
EP3179790A1 (en) Method and apparatus for determining location of target portable device
CN111581291A (en) Data processing method and device, electronic equipment and readable medium
US11451539B2 (en) Identity identification and preprocessing
US9225700B1 (en) Proximity-based authentication
CN111833507B (en) Visitor authentication method, device, equipment and computer readable storage medium
CN105989485B (en) Service management method and device
JP2020509622A (en) Wireless network type detection method and apparatus and electronic device
CN110958234B (en) Application login control method and device and storage medium
CN113630253A (en) Login method, device, computer system and readable storage medium
CA3043471A1 (en) Method and apparatus for security verification based on biometric feature
CN109587625B (en) Method, server, client, storage medium and equipment for determining position information
CN111400690B (en) Biological verification method and device
CN111311358B (en) Information processing method and device and electronic equipment
CN110855655B (en) Information verification method, device, equipment and storage medium
CN115085995B (en) Identity verification method, system, electronic equipment and storage medium
CN107623715B (en) Identity information acquisition method and device
CN108235228B (en) Safety verification method and device
KR20150094544A (en) Authentication processing system
CN111784355B (en) Transaction security verification method and device based on edge calculation
CN113760768A (en) Test method, monitoring platform, electronic equipment and storage medium
CN115021937B (en) User identity authentication method, system, electronic equipment and storage medium
CN110544099A (en) Payment method, payment processing system and payment acceptance terminal based on block chain
CN115099803A (en) Payment method and system based on edge calculation, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant