CN115567281A - Data processing method and device and server - Google Patents

Data processing method and device and server Download PDF

Info

Publication number
CN115567281A
CN115567281A CN202211156205.XA CN202211156205A CN115567281A CN 115567281 A CN115567281 A CN 115567281A CN 202211156205 A CN202211156205 A CN 202211156205A CN 115567281 A CN115567281 A CN 115567281A
Authority
CN
China
Prior art keywords
target
user
secret information
data
face feature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211156205.XA
Other languages
Chinese (zh)
Inventor
杨徵穹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202211156205.XA priority Critical patent/CN115567281A/en
Publication of CN115567281A publication Critical patent/CN115567281A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

The specification provides a data processing method, a data processing device and a server, and is applied to the technical field of network security. The corresponding secret information can be generated in advance according to a preset encryption rule, and the face feature template of the user is processed by utilizing the secret information to obtain the ciphertext data of the face feature template of the user. After the facial features of the target user are obtained from the target image carried by the target identity verification request and the target feature set is established, the user database can be inquired according to the user identification of the target user, and the ciphertext data of the target facial feature template is obtained; then, screening out test features matched with the ciphertext data of the target face feature template from the target feature set, and restoring test secret information based on the test features; and then, the identity of the target user is verified according to the target secret information and the test secret information. Therefore, the identity verification of the user can be realized by using the ciphertext data of the face feature template of the user, and the face feature template of the user is prevented from being revealed.

Description

Data processing method and device and server
Technical Field
The present specification belongs to the technical field of network security, and in particular, to a data processing method, apparatus, and server.
Background
In the technical field of network security, a pre-stored face feature template of a user is often required to be used for carrying out face recognition on the user so as to carry out identity verification on the user.
However, based on the existing method, the face feature template of the user is easily revealed during storage and use. Moreover, once the face feature template of the user is revealed, the data security of the user is seriously threatened.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The specification provides a data processing method, a data processing device and a server, wherein a face feature template of a user is processed by using secret information according to a preset encryption rule, so that the data security of the face feature template of the user is effectively protected, and the face feature template of the user is prevented from being leaked; moreover, the identity of the user can be efficiently and safely verified by using the ciphertext data of the face feature template of the user, which is obtained based on the preset encryption rule.
The present specification provides a data processing method including:
receiving a target identity verification request; the target identity authentication request at least carries a user identifier of a target user and a target image containing a face of the target user;
extracting the face features of a target user from the target image, and establishing a corresponding target feature set;
inquiring a user database according to the user identification of the target user to obtain ciphertext data of the corresponding target face feature template; the ciphertext data of the target face feature template is obtained by processing the target face feature template of the target user by using target secret information according to a preset encryption rule in advance; the user database stores ciphertext data of face feature templates of a plurality of users;
screening out the face features matched with the ciphertext data of the target face feature template from the target feature set to serve as test features; obtaining corresponding testing secret information according to the testing characteristics;
and determining whether the identity verification of the target user passes or not according to the target secret information and the test secret information.
In one embodiment, prior to receiving the target authentication request, the method further comprises:
acquiring a target face image containing the face of a target user and a user identifier of the target user, which are provided by the target user during registration;
constructing a target face characteristic template corresponding to the user identification of the target user according to the target face image;
generating target secret information corresponding to a target user according to a preset encryption rule; processing the target face feature template by using target secret information according to a preset encryption rule to obtain ciphertext data of the target face feature template;
and storing the ciphertext data of the target face feature template and the corresponding relation between the ciphertext data of the target face feature template and the user identification of the target user into a user database.
In one embodiment, processing the target face feature template by using the target secret information according to a preset encryption rule to obtain ciphertext data of the target face feature template, includes:
constructing a corresponding target polynomial according to the target secret information;
utilizing a target polynomial to map the face features contained in the target face feature template to obtain a target data set containing a plurality of mapped face features;
generating a preset number of hash points according to a preset hash point generation algorithm and a target face image; merging a preset number of hash points into a target data set to obtain a merged target data set;
carrying out disorder processing on data contained in the merged target data set to obtain a disorder target data set; and the disordered target data set is used as ciphertext data of the target human face feature template.
In one embodiment, generating a preset number of hash points according to a preset hash point generation algorithm and a target face image includes:
constructing a first point set according to pixel points in a target face image;
performing iteration processing of a preset number of rounds by using the first point set according to a preset hash point generation algorithm to obtain a second point set;
and acquiring a preset number of hash points according to the second point set.
In one embodiment, according to a preset hash point generation algorithm, performing a preset number of rounds of iterative processing on a first point set to obtain a second point set, including:
performing iterative processing on the current wheel to obtain a second point set of the current wheel as follows:
and randomly taking the data value of one pixel point from the first point set of the previous round as the data point of the current round, and merging the data point of the current round into the second point set of the previous round to obtain the second point set of the current round.
In one embodiment, after obtaining the second set of points for the current wheel, the method further comprises:
detecting whether the number of data points contained in a second point set of the current wheel is equal to a preset number or not;
stopping the iterative processing under the condition that the number of the data points contained in the second point set of the current wheel is determined to be equal to the preset number; and determining a second set of points for the current wheel as the second set of points.
In one embodiment, after detecting whether the number of data points included in the second set of points of the current wheel is equal to the preset number, the method further comprises:
under the condition that the number of the data points contained in the second point set of the current wheel is smaller than the preset number, determining other data points in the threshold neighborhood of the data points of the current wheel except the face features contained in the target face feature template as a third point set of the current wheel;
and filtering data points contained in the third point set of the current wheel from the first point set of the previous wheel to obtain the first point set of the current wheel.
In one embodiment, obtaining corresponding test secret information according to the test characteristics includes:
constructing a test polynomial according to the test characteristics;
and obtaining corresponding test secret information through reduction processing according to the test polynomial.
In one embodiment, determining whether the target user's authentication is passed based on the target secret information and the test secret information includes:
comparing the target secret information with the test secret information to obtain a target comparison result;
and according to the target comparison result, determining that the identity of the target user passes the authentication under the condition that the difference value between the target secret information and the test secret information is smaller than or equal to a preset difference threshold value.
In one embodiment, after determining that the target user's identity is verified, the method further comprises:
and receiving and responding to a target data processing request initiated by a target user, and performing corresponding target data processing.
In one embodiment, after comparing the target secret information and the test secret information to obtain a target comparison result, the method further comprises:
according to the target comparison result, under the condition that the difference value between the target secret information and the test secret information is larger than a preset difference threshold value, the identity verification of the target user is determined to be failed; and generating an error prompt.
This specification also provides a data processing apparatus including:
the receiving module is used for receiving a target identity authentication request; the target identity authentication request at least carries a user identifier of a target user and a target image containing a face of the target user;
the establishing module is used for extracting the face characteristics of a target user from the target image and establishing a corresponding target characteristic set;
the acquisition module is used for inquiring the user database according to the user identification of the target user and acquiring the ciphertext data of the corresponding target face feature template; the ciphertext data of the target face feature template is obtained by processing the target face feature template of the target user by using target secret information according to a preset encryption rule in advance; the user database stores ciphertext data of face feature templates of a plurality of users;
the matching module is used for screening out the face features matched with the ciphertext data of the target face feature template from the target feature set to serve as test features; obtaining corresponding testing secret information according to the testing characteristics;
and the verification module is used for determining whether the identity verification of the target user passes according to the target secret information and the test secret information.
The present specification also provides a server comprising a processor and a memory for storing processor-executable instructions which, when executed by the processor, implement the steps of the data processing method.
The present specification also provides a computer readable storage medium having stored thereon computer instructions which, when executed by a processor, carry out the steps of the data processing method.
The present specification also provides a computer program product comprising a computer program which when executed by a processor performs the steps of: receiving a target identity authentication request; the target identity authentication request at least carries a user identifier of a target user and a target image containing the face of the target user; extracting the face features of a target user from the target image, and establishing a corresponding target feature set; inquiring a user database according to the user identification of the target user to obtain ciphertext data of the corresponding target face feature template; the ciphertext data of the target face feature template is obtained by processing the target face feature template of the target user by using target secret information according to a preset encryption rule in advance; the user database stores ciphertext data of face feature templates of a plurality of users; screening out the face features matched with the ciphertext data of the target face feature template from the target feature set to serve as test features; obtaining corresponding test secret information according to the test characteristics; and determining whether the identity verification of the target user passes or not according to the target secret information and the test secret information.
Before specific implementation, based on the data processing method, the data processing device, and the server provided by the present specification, corresponding secret information may be generated in advance according to a preset encryption rule, and the face feature template of the user is processed by using the secret information, so as to obtain ciphertext data of the face feature template of the user. In specific implementation, after the facial features of a target user are acquired from a target image carried by a target identity authentication request and a corresponding target feature set is established, a user database can be queried according to the user identification of the target user, and ciphertext data of a corresponding target facial feature template is acquired; then, screening out test features matched with the ciphertext data of the target face feature template from the target feature set, and restoring corresponding test secret information based on the test features; and determining whether the identity verification of the target user passes or not according to the target secret information and the test secret information. The ciphertext data of the face feature template is generated according to the preset encryption rule and used for replacing a conventional face feature template, so that the fact that the face feature template is revealed in the storage and use processes can be effectively avoided. Therefore, the face feature template of the user can be processed by utilizing the secret information according to the preset encryption rule, the data security of the face feature template of the user is effectively protected, and the face feature template of the user is prevented from being revealed; moreover, the ciphertext data of the face feature template of the user, which is obtained based on the preset encryption rule, is used for replacing the conventional face feature template, so that the identity verification of the user can be efficiently and safely realized.
Drawings
In order to more clearly illustrate the embodiments of the present specification, the drawings needed to be used in the embodiments will be briefly described below, and the drawings in the following description are only some of the embodiments described in the specification, and it is obvious to those skilled in the art that other drawings can be obtained based on the drawings without any inventive work.
FIG. 1 is a flow diagram illustrating a data processing method according to an embodiment of the present disclosure;
FIG. 2 is a diagram illustrating an example of a scenario in which an embodiment of the data processing method provided in the present specification is applied;
FIG. 3 is a diagram illustrating an embodiment of a data processing method according to an embodiment of the present disclosure;
FIG. 4 is a diagram illustrating an embodiment of a data processing method according to an embodiment of the present disclosure;
fig. 5 is a schematic structural component diagram of a server provided in an embodiment of the present specification;
fig. 6 is a schematic structural component diagram of a data processing apparatus according to an embodiment of the present specification.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present specification, and not all of the embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present specification without any inventive step should fall within the scope of protection of the present specification.
Referring to fig. 1, an embodiment of the present disclosure provides a data processing method, where the method is specifically applied to a server side. In specific implementation, the method may include the following:
s101: receiving a target identity verification request; the target identity authentication request at least carries a user identifier of a target user and a target image containing the face of the target user;
s102: extracting the face features of a target user from the target image, and establishing a corresponding target feature set;
s103: inquiring a user database according to the user identification of the target user to obtain ciphertext data of the corresponding target face feature template; the ciphertext data of the target face feature template is obtained by processing the target face feature template of the target user by using target secret information according to a preset encryption rule in advance; the user database stores ciphertext data of face feature templates of a plurality of users;
s104: screening out the face features matched with the ciphertext data of the target face feature template from the target feature set as test features; obtaining corresponding testing secret information according to the testing characteristics;
s105: and determining whether the identity verification of the target user passes or not according to the target secret information and the test secret information.
In some embodiments, referring to fig. 2, the data processing method may be specifically applied to the server side.
The server may specifically include a background server that is applied to a network platform side and is capable of implementing functions such as data transmission and data processing. Specifically, the server may be, for example, an electronic device having data operation, storage function and network interaction function. Alternatively, the server may also be a software program that runs in the electronic device and provides support for data processing, storage, and network interaction. In the present embodiment, the number of servers is not particularly limited. The server may specifically be one server, several servers, or a server cluster formed by several servers.
In this embodiment, when a target user needs to request the server to perform related target data processing, and the target data is relatively important and needs to check the user identity of the target user, the target user may first initiate a target identity authentication request to the server through the target terminal.
The target terminal may specifically include a front end that is applied to a target user side and is capable of implementing functions such as data acquisition and data transmission. Specifically, the target terminal may be an electronic device such as a desktop computer, a tablet computer, a notebook computer, and a mobile phone. Alternatively, the target terminal may be a software application capable of running in the electronic device. For example, it may be some APP running on a cell phone, etc.
Correspondingly, the server can receive and carry out identity authentication on the target user according to the target identity authentication request; under the condition that the identity authentication of the target user is determined to be passed, the server can respond to an instruction initiated by the target user to process target data requested by the target user.
The target data processing may specifically include at least one of the following data processing: settlement of the trade order; logging in a user account; query traffic data, etc.
In some embodiments, the target authentication request may at least carry a user identifier of the target user and a target image including a face of the target user.
The user identifier may be specifically understood as identification information capable of indicating a target user, for example, a user name, a user number, a registered mobile phone number, and the like of the target user.
It should be noted that, in this specification, the information data related to the user is obtained and used on the premise that the user knows and agrees. Moreover, the acquisition, storage, use, processing and the like of the information data all conform to relevant regulations of national laws and regulations.
The target image may be a photo including a target user face, or a screenshot including a target user face captured from a video.
In some embodiments, after receiving the target identity authentication request, the server may extract facial features (which may also be referred to as facial feature points) of the target user by performing corresponding feature engineering on the target image; and summarizing the human face features to establish and obtain a target feature set corresponding to the target image.
Furthermore, a plurality of key features (for example, facial features at the eyes, facial feature points at the nose, facial feature points at the cheekbones, facial feature points at the mouth, and the like) can be extracted from the target image in a targeted manner, so as to establish a target feature set with a relatively small data volume.
In some embodiments, the server may query the user database according to the user identifier of the target user to find ciphertext data of the face feature template of the user corresponding to the user identifier of the target user, as the ciphertext data of the target face feature template.
The user database may store ciphertext data of face feature templates of a plurality of users. And the ciphertext data of the face feature template of each user corresponds to the user identifier of one user.
The ciphertext data of the face feature template of the user may be obtained by processing the target face feature template by using related secret information according to a preset encryption rule in advance.
It should be noted that the ciphertext data of the face feature template of the user is not simply encrypted by using a secret key, but is processed by using a preset encryption rule, and includes a data set of hash points and is out of order. Therefore, even if a third party obtains the ciphertext data of the face feature template of a certain user, the accurate and real face feature template still cannot be obtained, and the ciphertext data of the face feature template cannot be directly used, so that the data safety of the face feature template of the user can be effectively protected, and the face feature template of the user is prevented from being revealed. The following description will be made about the manner of obtaining the ciphertext data of the face feature template of the user.
The secret information may be specifically understood as a numeric character string generated according to a preset encryption rule and related to a user. The secret information is not disclosed to the outside, and may be set to be held only by the server.
The user database can also store the corresponding relation between the face feature template of each user and the user identification. Further, the user database may further store secret information used when the face feature templates of the respective users are processed according to a preset encryption rule. In addition, the user database may further store a polynomial used when the face feature templates of the respective users are processed according to a preset encryption rule.
In some embodiments, referring to fig. 3, before receiving the target authentication request, the method may specifically further include the following:
s1: acquiring a target face image containing the face of a target user and a user identifier of the target user, which are provided by the target user during registration;
s2: constructing a target face feature template corresponding to the user identification of the target user according to the target face image;
s3: generating target secret information corresponding to a target user according to a preset encryption rule; processing the target face characteristic template by using the target secret information according to a preset encryption rule to obtain ciphertext data of the target face characteristic template;
s4: and storing the ciphertext data of the target face feature template and the corresponding relation between the ciphertext data of the target face feature template and the user identification of the target user into a user database.
By the method, the face feature template of the user acquired during user registration can be generated and processed by using the corresponding secret information based on the preset encryption rule, so that the face feature template of the user is subjected to secret processing, and the ciphertext data of the face feature template of the user is obtained and stored and used. Therefore, even if the ciphertext data of the face feature template of the user is leaked or stolen, the true and accurate face feature template cannot be obtained based on the ciphertext data of the face feature template of the user, and accordingly the face feature template can be effectively prevented from being leaked.
In some embodiments, referring to fig. 4, the processing, according to the preset encryption rule, the target face feature template by using the target secret information to obtain the ciphertext data of the target face feature template may include the following contents:
s1: constructing a corresponding target polynomial according to the target secret information;
s2: utilizing a target polynomial to map the face features contained in the target face feature template to obtain a target data set containing a plurality of mapped face features;
s3: generating a preset number of hash points according to a preset hash point generation algorithm and a target face image; merging a preset number of hash points into a target data set to obtain a merged target data set;
s4: carrying out disorder processing on data contained in the combined target data set to obtain a disorder target data set; and taking the disordered target data set as ciphertext data of the target face feature template.
In some embodiments, the target secret information may be specifically understood as a numeric character string related to the target user generated according to a preset encryption rule.
Specifically, the generating of the target secret information corresponding to the target user according to the preset encryption rule may include the following: and generating a digital character string as target secret information by using the user identification of the target user based on a random number generator according to a preset encryption rule. Wherein the random string comprises a specified number of sequentially arranged numeric characters.
Wherein, the specific numerical value of the appointed quantity is flexibly set according to the specific situation and the requirement of confidentiality precision.
In some embodiments, the constructing the corresponding target polynomial according to the target secret information may include, in specific implementation: and according to the arrangement sequence of the numerical characters in the target secret information, respectively determining the numerical characters in the target secret information as coefficients of terms in the polynomial to obtain the target polynomial.
Specifically, the numeric character in the target secret information ranked at the first data bit may be determined as a coefficient of a term with the highest degree in the polynomial, and the numeric character in the target secret information ranked at the second data bit may be determined as a coefficient of a term with the second highest degree in the polynomial, and so on. Wherein the degree of the highest degree term in the polynomial is the specified number minus 1.
For example, the target secret information is a numeric character string [2,1,2,5,7,3,4 ] shown below]A total of 7 numeric characters arranged in order, that is, a specified number of 7, are included. And each numeric character is located in one data bit. For example, the numerical character of the first data bit is2, the numeric character of the second data bit is 1, and so on. Based on the number of numeric characters of the above target secret information, the degree of the highest-degree term in the target polynomial can be determined to be 7-1=6. Further, according to a preset encryption rule, the following target polynomial may be constructed: p (X) =2X 6 +X 5 +2X 4 +5X 3 +7X 2 +3X+4。
In some embodiments, specifically, when the target polynomial is used to map the face features included in the target face feature template, the face features included in the target face feature template may be sequentially substituted into the target polynomial, and corresponding data values are calculated as the mapped face features; and combining the mapped human face features to obtain the target data set. In this case, if the data value in the target data set is directly used, the real human face feature cannot be known.
In some embodiments, a preset number of hash points are generated according to a preset hash point generation algorithm and a target face image; and merging a preset number of hash points into the target data set to obtain a merged target data set, wherein the specific implementation may include the following contents:
s1: constructing a first point set according to pixel points in a target face image;
s2: performing iteration processing of a preset number of rounds by using the first point set according to a preset hash point generation algorithm to obtain a second point set;
s3: and acquiring a preset number of hash points according to the second point set.
Specifically, a first point set, which may be denoted as CI, may be constructed and obtained according to data values of pixel points in the face image. The second set of points can be denoted as CV.
In some embodiments, the first point set is used for a preset number of rounds of iterative processing according to a preset hash point generation algorithm to obtain a second point set, and in specific implementation, multiple rounds of iterative processing are performed, and each round of iterative processing can add one data point in the second point set; and performing multiple rounds of iteration processing, stopping iteration when the number of the data points contained in the second point set is equal to the preset number, and obtaining the required second point set.
In specific implementation, the iterative processing of the current round may be performed in the following manner to obtain the second point set of the current round:
and randomly taking the data value of one pixel point from the first point set of the previous round as the data point of the current round, and merging the data point of the current round into the second point set of the previous round to obtain the second point set of the current round.
Specifically, a data point p can be randomly taken out from the CI of the previous round as the data point of the current round, and added to the CV of the previous round to obtain the CV of the current round.
In some embodiments, after obtaining the second set of points of the current wheel, when the method is implemented, the method may further include: detecting whether the number of data points contained in a second point set of the current wheel is equal to a preset number or not; stopping the iterative processing under the condition that the number of the data points contained in the second point set of the current wheel is determined to be equal to the preset number; and determining a second set of points for the current wheel as the second set of points.
In some embodiments, after detecting whether the number of data points included in the second set of points of the current wheel is equal to the preset number, when the method is implemented, the method may further include: under the condition that the number of the data points contained in the second point set of the current wheel is smaller than the preset number, determining other data points in the threshold neighborhood of the data points of the current wheel except the face features contained in the target face feature template as a third point set of the current wheel; and filtering data points contained in the third point set of the current wheel from the first point set of the previous wheel to obtain the first point set of the current wheel. And then, the first point set can be used as the first point set of the previous round, and the iteration processing of the next round is continued.
Specifically, a numerical region with a data value difference of less than 2x from the data value of the current round data point p may be determined as the threshold neighborhood of p. Wherein, x is a threshold value and can be flexibly set according to specific situations and precision requirements. Finding out data points which are located in the threshold field of p and do not belong to the face features in the target face feature template, and combining the data points to obtain a third point set of the current wheel, wherein the third point set can be marked as XS; and filtering data points contained in the XS of the current wheel from the CI of the previous wheel to obtain the CI of the current wheel.
Specifically, when performing the first round of iterative processing, other data points in the threshold neighborhood of the face features in the target face feature template except the face features included in the target face feature template may be determined first, and used as XS of the first round; and filtering the data points contained in the initial CI and the third point set (or the intersection of the CI and the XS) to obtain the CI of the zeroth round. And then randomly taking out a pixel point from the CI of the zeroth round and adding the pixel point into the empty CV to obtain the CV of the first round. And then, filtering data points protected by the XS of the first round in the CI of the zeroth round to obtain the CI of the first round.
Specifically, for example, when a preset number of hash points are generated according to a preset hash point generation algorithm and a target face image, the input may be: newly created empty sets CV, XS, and CI; the output may be: CV is a mean value. When the algorithm is operated specifically, the method can comprise the following steps:
a. counting all points in a range of which the distance around a real face feature point (for example, a face feature contained in a target face feature template) is less than or equal to 2x, and adding the points into a set XS; wherein x is a threshold value;
b. deleting all points in the set XS from the face image pixel point set CI;
c. randomly selecting a pixel point from the set CI and adding the pixel point into the set CV;
d. counting all points within a distance of 2x around the randomly selected pixel points in the step c as centers, and deleting the points from the set CI;
e. repeating the steps c and d until the number of the elements in the CV reaches the requirement of the number of the hash points;
f. the hash point set CV is returned.
Based on the embodiment, the required number of hash points with higher quality can be determined efficiently; moreover, the hash points determined according to the method have higher similarity with real human face features contained in the target human face feature template, so that a third party cannot accurately distinguish the human face features and the hash points, and the effects of hiding the human face features and carrying out secret protection on the human face features can be achieved; meanwhile, the hash points determined according to the method cannot contain real face features in the target face feature template, so that the real face features cannot be leaked.
In some embodiments, the predetermined number of hash points may be merged into the target data set to obtain a merged target data set. Further, the combined target data set is subjected to disorder processing so as to disorder the hash points in the target data set and the mapped face features, and ciphertext data of the target face feature template is obtained. Through the processing, even if a third party obtains the ciphertext data of the target face feature template, the mapped face features and hash points cannot be distinguished, and therefore the real face feature template of the user cannot be accurately obtained.
In some embodiments, in specific implementation, the server does not need to perform data processing such as decryption on the ciphertext data of the target face feature template, and can directly use the ciphertext data of the target face feature template to match the target feature set extracted based on the target image, so as to implement identity verification on the target user. Therefore, only the ciphertext data of the target face feature template hiding the real face features appear in the whole matching process, so that the data safety of the target face feature template can be further protected, and the real face feature template is prevented from being revealed.
In some embodiments, the screening of the face features from the target feature set, which are matched with the ciphertext data of the target face feature template, as test features may include the following steps: mapping the human face features in the target feature set by using a target polynomial to obtain mapped features; and screening a plurality of human face features corresponding to the mapped features with the difference value smaller than a preset feature difference threshold value in the ciphertext data of the target human face feature template from the target feature set to serve as matched test features.
In some embodiments, the obtaining of the corresponding test secret information according to the test characteristics may include the following steps: constructing a test polynomial according to the test characteristics; and obtaining corresponding test secret information through reduction processing according to the test polynomial.
In some embodiments, the constructing a test polynomial according to the test characteristics may include: and performing data fitting according to the test characteristics and the mapped characteristics of the test characteristics to obtain the test polynomial.
In some embodiments, the obtaining the corresponding test secret information through the reduction processing according to the test polynomial may include, in specific implementation: and arranging the items in the test polynomial according to the sequence of the times from big to small, and then sequentially taking out the coefficients of the items to obtain the test secret information.
In some embodiments, the determining whether the identity verification of the target user passes according to the target secret information and the test secret information may include the following steps:
s1: comparing the target secret information with the test secret information to obtain a target comparison result;
s2: and according to the target comparison result, determining that the identity of the target user passes the authentication under the condition that the difference value between the target secret information and the test secret information is smaller than or equal to a preset difference threshold value.
Specifically, when comparing, the digital characters at the same data bit positions of the target secret information and the test secret information can be respectively compared, and the difference value of the digital characters at each data bit position is calculated and used as a target comparison result.
Specifically, when it is determined that the difference value between the target secret information and the test secret information is greater than a preset difference threshold value, it is determined that the authentication of the target user fails.
In some embodiments, after determining that the identity authentication of the target user passes, when the method is implemented, the method may further include: and receiving and responding to a target data processing request initiated by a target user, and performing corresponding target data processing.
As can be seen from the above, before specific implementation, based on the data processing method provided in the embodiments of the present specification, corresponding secret information may be generated in advance according to a preset encryption rule, and the face feature template of the user is processed by using the secret information, so as to obtain ciphertext data of the face feature template of the user. In specific implementation, after the face features of a target user are obtained from a target image carried by a target identity authentication request and a target feature set is established, a user database can be queried according to the user identification of the target user to obtain ciphertext data of a corresponding target face feature template; then screening out test features matched with the ciphertext data of the target face feature template from the target feature set, and restoring corresponding test secret information based on the test features; and determining whether the identity verification of the target user passes or not according to the target secret information and the test secret information. Therefore, the face feature template of the user can be processed by utilizing the secret information according to the preset encryption rule, the data security of the face feature template of the user is effectively protected, and the face feature template of the user is prevented from being leaked; moreover, the identity verification of the user can be efficiently and safely realized by using the ciphertext data of the face feature template of the user, which is obtained based on the preset encryption rule.
Embodiments of the present specification further provide a server, including a processor and a memory for storing processor-executable instructions, where the processor, when implemented, may perform the following steps according to the instructions: receiving a target identity verification request; the target identity authentication request at least carries a user identifier of a target user and a target image containing a face of the target user; extracting the face features of a target user from the target image, and establishing a corresponding target feature set; inquiring a user database according to the user identification of the target user to obtain ciphertext data of a corresponding target face feature template; the ciphertext data of the target face feature template is obtained by processing the target face feature template of the target user by using target secret information according to a preset encryption rule in advance; the user database stores ciphertext data of face feature templates of a plurality of users; screening out the face features matched with the ciphertext data of the target face feature template from the target feature set to serve as test features; obtaining corresponding test secret information according to the test characteristics; and determining whether the identity verification of the target user passes or not according to the target secret information and the test secret information.
In order to more accurately complete the above instructions, referring to fig. 5, another specific server is provided in the embodiments of the present specification, wherein the server includes a network communication port 501, a processor 502 and a memory 503, and the above structures are connected by an internal cable, so that the structures can perform specific data interaction.
The network communication port 501 may be specifically configured to receive a target identity authentication request; the target identity authentication request at least carries a user identifier of a target user and a target image containing a face of the target user.
The processor 502 may be specifically configured to extract facial features of a target user from the target image, and establish a corresponding target feature set; inquiring a user database according to the user identification of the target user to obtain ciphertext data of a corresponding target face feature template; the ciphertext data of the target face feature template is obtained by processing the target face feature template of the target user by using target secret information according to a preset encryption rule in advance; the user database stores ciphertext data of face feature templates of a plurality of users; screening out the face features matched with the ciphertext data of the target face feature template from the target feature set to serve as test features; obtaining corresponding test secret information according to the test characteristics; and determining whether the identity verification of the target user passes or not according to the target secret information and the test secret information.
The memory 503 may be specifically configured to store a corresponding instruction program.
In this embodiment, the network communication port 501 may be a virtual port that is bound to different communication protocols, so that different data can be sent or received. For example, the network communication port may be a port responsible for web data communication, a port responsible for FTP data communication, or a port responsible for mail data communication. In addition, the network communication port can also be a communication interface or a communication chip of an entity. For example, it may be a wireless mobile network communication chip, such as GSM, CDMA, etc.; it can also be a Wifi chip; it may also be a bluetooth chip.
In this embodiment, the processor 502 may be implemented in any suitable manner. For example, the processor may take the form of, for example, a microprocessor or processor and a computer-readable medium that stores computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, an embedded microcontroller, and so forth. The description is not intended to be limiting.
In this embodiment, the memory 503 may include multiple layers, and in a digital system, the memory may be any memory as long as it can store binary data; in an integrated circuit, a circuit without a real form and with a storage function is also called a memory, such as a RAM, a FIFO and the like; in the system, the storage device in physical form is also called a memory, such as a memory bank, a TF card and the like.
The embodiments of the present specification further provide a computer-readable storage medium based on the above data processing method, where the computer-readable storage medium stores computer program instructions, and when the computer program instructions are executed, the computer program instructions implement: receiving a target identity verification request; the target identity authentication request at least carries a user identifier of a target user and a target image containing the face of the target user; extracting the face features of a target user from the target image, and establishing a corresponding target feature set; inquiring a user database according to the user identification of the target user to obtain ciphertext data of a corresponding target face feature template; the ciphertext data of the target face feature template is obtained by processing the target face feature template of the target user by using target secret information according to a preset encryption rule in advance; the user database stores ciphertext data of face feature templates of a plurality of users; screening out the face features matched with the ciphertext data of the target face feature template from the target feature set to serve as test features; obtaining corresponding test secret information according to the test characteristics; and determining whether the identity verification of the target user passes or not according to the target secret information and the test secret information.
In this embodiment, the storage medium includes, but is not limited to, a Random Access Memory (RAM), a Read-Only Memory (ROM), a Cache (Cache), a Hard Disk (HDD), or a Memory Card (Memory Card). The memory may be used to store computer program instructions. The network communication unit may be an interface for performing network connection communication, which is set in accordance with a standard prescribed by a communication protocol.
In this embodiment, the functions and effects specifically realized by the program instructions stored in the computer-readable storage medium can be explained in comparison with other embodiments, and are not described herein again.
Embodiments of the present specification further provide a computer program product, which includes a computer program, and when executed by a processor, the computer program implements the following steps: receiving a target identity authentication request; the target identity authentication request at least carries a user identifier of a target user and a target image containing a face of the target user; extracting the face features of a target user from the target image, and establishing a corresponding target feature set; inquiring a user database according to the user identification of the target user to obtain ciphertext data of the corresponding target face feature template; the ciphertext data of the target face feature template is obtained by processing the target face feature template of the target user by using target secret information according to a preset encryption rule in advance; the user database stores ciphertext data of face feature templates of a plurality of users; screening out the face features matched with the ciphertext data of the target face feature template from the target feature set as test features; obtaining corresponding testing secret information according to the testing characteristics; and determining whether the identity verification of the target user passes or not according to the target secret information and the test secret information.
Referring to fig. 6, in a software level, an embodiment of the present specification further provides a data processing apparatus, which may specifically include the following structural modules:
the receiving module 601 may be specifically configured to receive a target identity authentication request; the target identity authentication request at least carries a user identifier of a target user and a target image containing a face of the target user;
the establishing module 602 may be specifically configured to extract, from the target image, a face feature of a target user, and establish a corresponding target feature set;
the obtaining module 603 may be specifically configured to query a user database according to a user identifier of a target user, and obtain ciphertext data of a corresponding target face feature template; the ciphertext data of the target face feature template is obtained by processing the target face feature template of the target user by using target secret information according to a preset encryption rule in advance; the user database stores ciphertext data of face feature templates of a plurality of users;
the matching module 604 may be specifically configured to screen, from the target feature set, a face feature that matches ciphertext data of the target face feature template, as a test feature; obtaining corresponding testing secret information according to the testing characteristics;
the verification module 605 may specifically be configured to determine whether the identity of the target user passes the authentication according to the target secret information and the test secret information.
In some embodiments, before receiving the target identity authentication request, the apparatus, when implemented, may be further configured to obtain a target face image that includes a face of the target user and is provided by the target user during registration, and a user identifier of the target user; constructing a target face feature template corresponding to the user identification of the target user according to the target face image; generating target secret information corresponding to a target user according to a preset encryption rule; processing the target face feature template by using target secret information according to a preset encryption rule to obtain ciphertext data of the target face feature template; and storing the ciphertext data of the target face feature template and the corresponding relation between the ciphertext data of the target face feature template and the user identification of the target user into a user database.
In some embodiments, when the apparatus is implemented, the target face feature template may be further processed by using the target secret information according to a preset encryption rule to obtain ciphertext data of the target face feature template: constructing a corresponding target polynomial according to the target secret information; utilizing a target polynomial to map the face features contained in the target face feature template to obtain a target data set containing a plurality of mapped face features; generating a preset number of hash points according to a preset hash point generation algorithm and a target face image; merging a preset number of hash points into a target data set to obtain a merged target data set; carrying out disorder processing on data contained in the merged target data set to obtain a disorder target data set; and the disordered target data set is used as ciphertext data of the target human face feature template.
In some embodiments, when the apparatus is implemented, a preset number of hash points may be generated according to a preset hash point generation algorithm and a target face image in the following manner: constructing a first point set according to pixel points in the target face image; performing iteration processing of a preset number of rounds by using the first point set according to a preset hash point generation algorithm to obtain a second point set; and acquiring a preset number of hash points according to the second point set.
In some embodiments, the apparatus, when implemented, may perform the iterative processing of the current round to obtain the second set of points of the current round in the following manner: and randomly taking the data value of one pixel point from the first point set of the previous round as the data point of the current round, and merging the data point of the current round into the second point set of the previous round to obtain the second point set of the current round.
In some embodiments, after obtaining the second set of points of the current wheel, when the apparatus is implemented, the apparatus may be further configured to detect whether a number of data points included in the second set of points of the current wheel is equal to a preset number; stopping the iterative processing under the condition that the number of the data points contained in the second point set of the current wheel is determined to be equal to the preset number; and determining a second set of points for the current wheel as the second set of points.
In some embodiments, after detecting whether the number of data points included in the second point set of the current wheel is equal to the preset number, when the apparatus is implemented, the apparatus may be further configured to determine, when it is determined that the number of data points included in the second point set of the current wheel is smaller than the preset number, other data points, except for the face feature included in the target face feature template, in a threshold neighborhood of the data point of the current wheel as a third point set of the current wheel; and filtering data points contained in the third point set of the current wheel from the first point set of the previous wheel to obtain the first point set of the current wheel.
In some embodiments, when the apparatus is implemented, the corresponding test secret information may be obtained according to the test characteristics in the following manner: constructing a test polynomial according to the test characteristics; and obtaining corresponding test secret information through reduction processing according to the test polynomial.
In some embodiments, the apparatus, when embodied, may determine whether the target user's authentication passes based on the target secret information and the test secret information in the following manner: comparing the target secret information with the test secret information to obtain a target comparison result; and according to the target comparison result, determining that the identity of the target user passes the authentication under the condition that the difference value between the target secret information and the test secret information is less than or equal to a preset difference threshold value.
In some embodiments, after it is determined that the authentication of the target user is passed, the apparatus, when implemented in detail, may be further configured to receive and respond to a target data processing request initiated by the target user, and perform corresponding target data processing.
In some embodiments, after the target secret information and the test secret information are compared to obtain the target comparison result, when the device is implemented, the device may be further configured to determine, according to the target comparison result, that the authentication of the target user fails in a case where it is determined that a difference value between the target secret information and the test secret information is greater than a preset difference threshold value; and generating an error prompt.
It should be noted that, the units, devices, modules, etc. illustrated in the above embodiments may be implemented by a computer chip or an entity, or implemented by a product with certain functions. For convenience of description, the above devices are described as being divided into various modules by functions, and are described separately. It is to be understood that, in implementing the present specification, functions of each module may be implemented in one or more pieces of software and/or hardware, or a module that implements the same function may be implemented by a combination of a plurality of sub-modules or sub-units, or the like. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
As can be seen from the above, before the data processing apparatus provided in this specification is implemented specifically, the corresponding secret information may be generated in advance according to a preset encryption rule, and the face feature template of the user is processed by using the secret information, so as to obtain ciphertext data of the face feature template of the user. In specific implementation, after the facial features of a target user are acquired from a target image carried by a target identity authentication request and a target feature set is established, a user database can be queried according to the user identification of the target user, and ciphertext data of a corresponding target facial feature template is acquired; then screening out test features matched with the ciphertext data of the target face feature template from the target feature set, and restoring corresponding test secret information based on the test features; and determining whether the identity verification of the target user passes or not according to the target secret information and the test secret information. Therefore, the face feature template of the user can be processed by utilizing the secret information according to the preset encryption rule, the data security of the face feature template of the user is effectively protected, and the face feature template of the user is prevented from being leaked; moreover, the identity verification of the user can be efficiently and safely realized by using the ciphertext data of the face feature template of the user, which is obtained based on the preset encryption rule.
Although the present specification provides method steps as described in the examples or flowcharts, additional or fewer steps may be included based on conventional or non-inventive means. The order of steps recited in the embodiments is merely one manner of performing the steps in a multitude of sequences, and does not represent a unique order of performance. When an apparatus or client product in practice executes, it may execute sequentially or in parallel (e.g., in a parallel processor or multithreaded processing environment, or even in a distributed data processing environment) according to the embodiments or methods shown in the figures. The terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the presence of additional identical or equivalent elements in processes, methods, articles, or apparatus that include the recited elements is not excluded. The terms first, second, etc. are used to denote names, but not any particular order.
Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may therefore be considered as a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be conceived to be both a software module implementing the method and a structure within a hardware component.
This description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, classes, etc. that perform particular tasks or implement particular abstract data types. The specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer-readable storage media including memory storage devices.
From the above description of the embodiments, it is clear to those skilled in the art that the present specification can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions in this specification may be essentially embodied in the form of a software product, which may be stored in a storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., and includes several instructions for enabling a computer device (which may be a personal computer, a mobile terminal, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments in this specification.
The embodiments in the present specification are described in a progressive manner, and the same or similar parts in the embodiments are referred to each other, and each embodiment focuses on differences from other embodiments. The description is operational with numerous general purpose or special purpose computing system environments or configurations. For example: personal computers, server computers, hand-held or portable devices, tablet-type devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable electronic devices, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
While the specification has been described with examples, those skilled in the art will appreciate that there are numerous variations and permutations of the specification that do not depart from the spirit of the specification, and it is intended that the appended claims include such variations and modifications that do not depart from the spirit of the specification.

Claims (15)

1. A data processing method, comprising:
receiving a target identity authentication request; the target identity authentication request at least carries a user identifier of a target user and a target image containing a face of the target user;
extracting the face features of a target user from the target image, and establishing a corresponding target feature set;
inquiring a user database according to the user identification of the target user to obtain ciphertext data of a corresponding target face feature template; the ciphertext data of the target face feature template is obtained by processing the target face feature template of the target user by using target secret information according to a preset encryption rule in advance; the user database stores ciphertext data of face feature templates of a plurality of users;
screening out the face features matched with the ciphertext data of the target face feature template from the target feature set as test features; obtaining corresponding test secret information according to the test characteristics;
and determining whether the identity verification of the target user passes or not according to the target secret information and the test secret information.
2. The method of claim 1, wherein prior to receiving the target authentication request, the method further comprises:
acquiring a target face image containing the face of a target user and a user identifier of the target user, which are provided by the target user during registration;
constructing a target face feature template corresponding to the user identification of the target user according to the target face image;
generating target secret information corresponding to a target user according to a preset encryption rule; processing the target face feature template by using target secret information according to a preset encryption rule to obtain ciphertext data of the target face feature template;
and storing the ciphertext data of the target face feature template and the corresponding relation between the ciphertext data of the target face feature template and the user identifier of the target user into a user database.
3. The method of claim 2, wherein processing the target face feature template by using the target secret information according to a preset encryption rule to obtain ciphertext data of the target face feature template comprises:
constructing a corresponding target polynomial according to the target secret information;
mapping the face features contained in the target face feature template by using a target polynomial to obtain a target data set containing a plurality of mapped face features;
generating a preset number of hash points according to a preset hash point generation algorithm and a target face image; merging a preset number of hash points into a target data set to obtain a merged target data set;
carrying out disorder processing on data contained in the combined target data set to obtain a disorder target data set; and the disordered target data set is used as ciphertext data of the target human face feature template.
4. The method according to claim 3, wherein generating a predetermined number of hash points according to a predetermined hash point generation algorithm and the target face image comprises:
constructing a first point set according to pixel points in a target face image;
performing iteration processing of a preset number of rounds by using the first point set according to a preset hash point generation algorithm to obtain a second point set;
and acquiring a preset number of hash points according to the second point set.
5. The method of claim 4, wherein performing a predetermined number of rounds of iterative processing using the first set of points according to a predetermined hash point generation algorithm to obtain a second set of points comprises:
performing iterative processing on the current wheel to obtain a second point set of the current wheel as follows:
and randomly taking the data value of one pixel point from the first point set of the previous round as the data point of the current round, and merging the data point of the current round into the second point set of the previous round to obtain the second point set of the current round.
6. The method of claim 5, wherein after obtaining the second set of points for the current round, the method further comprises:
detecting whether the number of data points contained in a second point set of the current wheel is equal to a preset number or not;
stopping the iterative processing under the condition that the number of the data points contained in the second point set of the current wheel is determined to be equal to the preset number; and determining a second set of points for the current wheel as the second set of points.
7. The method of claim 6, wherein after detecting whether the number of data points included in the second set of points for the current wheel is equal to the preset number, the method further comprises:
under the condition that the number of the data points contained in the second point set of the current wheel is smaller than the preset number, determining other data points in the threshold neighborhood of the data points of the current wheel except the face features contained in the target face feature template as a third point set of the current wheel;
and filtering data points contained in the third point set of the current wheel from the first point set of the previous wheel to obtain the first point set of the current wheel.
8. The method of claim 3, wherein obtaining the corresponding test secret information according to the test characteristics comprises:
constructing a test polynomial according to the test characteristics;
and obtaining corresponding test secret information through reduction processing according to the test polynomial.
9. The method of claim 8, wherein determining whether the target user's authentication is successful based on the target secret information and the test secret information comprises:
comparing the target secret information with the test secret information to obtain a target comparison result;
and according to the target comparison result, determining that the identity of the target user passes the authentication under the condition that the difference value between the target secret information and the test secret information is less than or equal to a preset difference threshold value.
10. The method of claim 9, wherein after determining that the target user's authentication passed, the method further comprises:
and receiving and responding to a target data processing request initiated by a target user, and performing corresponding target data processing.
11. The method of claim 7, wherein after comparing the target secret information and the test secret information to obtain the target comparison result, the method further comprises:
according to the target comparison result, under the condition that the difference value between the target secret information and the test secret information is larger than a preset difference threshold value, the identity verification of the target user is determined not to be passed; and generating an error prompt.
12. A data processing apparatus, characterized by comprising:
the receiving module is used for receiving a target identity authentication request; the target identity authentication request at least carries a user identifier of a target user and a target image containing the face of the target user;
the establishing module is used for extracting the face characteristics of a target user from the target image and establishing a corresponding target characteristic set;
the acquisition module is used for inquiring the user database according to the user identification of the target user and acquiring the ciphertext data of the corresponding target face feature template; the ciphertext data of the target face feature template is obtained by processing the target face feature template of the target user by using target secret information according to a preset encryption rule in advance; the user database stores ciphertext data of face feature templates of a plurality of users;
the matching module is used for screening out the face features matched with the ciphertext data of the target face feature template from the target feature set to serve as test features; obtaining corresponding test secret information according to the test characteristics;
and the verification module is used for determining whether the identity verification of the target user passes according to the target secret information and the test secret information.
13. A server comprising a processor and a memory for storing processor-executable instructions which, when executed by the processor, implement the steps of the method of any one of claims 1 to 11.
14. A computer readable storage medium having stored thereon computer instructions which, when executed by a processor, carry out the steps of the method of any one of claims 1 to 11.
15. A computer program product comprising a computer program which, when executed by a processor, carries out the steps of the method according to any one of claims 1 to 11.
CN202211156205.XA 2022-09-22 2022-09-22 Data processing method and device and server Pending CN115567281A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211156205.XA CN115567281A (en) 2022-09-22 2022-09-22 Data processing method and device and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211156205.XA CN115567281A (en) 2022-09-22 2022-09-22 Data processing method and device and server

Publications (1)

Publication Number Publication Date
CN115567281A true CN115567281A (en) 2023-01-03

Family

ID=84740265

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211156205.XA Pending CN115567281A (en) 2022-09-22 2022-09-22 Data processing method and device and server

Country Status (1)

Country Link
CN (1) CN115567281A (en)

Similar Documents

Publication Publication Date Title
CN104281794A (en) Password storing and verifying method and password storing and verifying device
CN109547426B (en) Service response method and server
CN110543516A (en) Intelligent contract processing method and device, computer equipment and storage medium
CN111859368A (en) Weak password generation method, password detection method, device and electronic equipment
CN112073444B (en) Data set processing method and device and server
CN109145651B (en) Data processing method and device
CN112257086A (en) User privacy data protection method and electronic equipment
CN106685945B (en) Service request processing method, service handling number verification method and terminal thereof
CN106572074A (en) Method and device for verifying identifying code
CN113656497A (en) Data verification method and device based on block chain
CN113779536A (en) User access method, system, electronic device and medium
CN107294981B (en) Authentication method and equipment
CN107995167B (en) Equipment identification method and server
CN112053159A (en) Transaction data verification method and device, risk control server and business server
CN109857748B (en) Contract data processing method and device and electronic equipment
CN115567281A (en) Data processing method and device and server
CN114625756A (en) Data query method and device and server
CN113674083A (en) Internet financial platform credit risk monitoring method, device and computer system
CN111459899A (en) Log sharing method and device and terminal equipment
CN111212153A (en) IP address checking method, device, terminal equipment and storage medium
CN112085589A (en) Method and device for determining safety of rule model and server
CN111291044A (en) Sensitive data identification method and device, electronic equipment and storage medium
CN116450745B (en) Multi-device-based note file operation method, system and readable storage medium
CN114567451B (en) Identity verification method, identity verification device, computer equipment and storage medium
CN112765588B (en) Identity recognition method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination