CN116405227A - Identity authentication method and device, storage medium and electronic equipment - Google Patents

Identity authentication method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN116405227A
CN116405227A CN202310465980.1A CN202310465980A CN116405227A CN 116405227 A CN116405227 A CN 116405227A CN 202310465980 A CN202310465980 A CN 202310465980A CN 116405227 A CN116405227 A CN 116405227A
Authority
CN
China
Prior art keywords
image
target
video
authenticated
feature vector
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310465980.1A
Other languages
Chinese (zh)
Inventor
曾琦
陈永录
贾建红
余四洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202310465980.1A priority Critical patent/CN116405227A/en
Publication of CN116405227A publication Critical patent/CN116405227A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/14Systems for two-way working
    • H04N7/141Systems for two-way working between two video terminals, e.g. videophone

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses an identity authentication method, an identity authentication device, a storage medium and electronic equipment, and relates to the field of financial science and technology. The method comprises the following steps: responding to a video call request, and establishing video connection between a first object and a second object, wherein the video call request is a request initiated by the first object through a first device for carrying out video call with the second object; obtaining a target video stream according to video connection, and determining a target image to be authenticated according to the target video stream, wherein the target video stream is a video stream within a preset duration range; and carrying out identity authentication on the first object according to the target image to be authenticated to obtain an authentication result, wherein the authentication result is used for providing data reference for the second object. The invention solves the technical problem of low auditing efficiency when the identity of the client is authenticated by manually intercepting the face image of the client in the prior art.

Description

Identity authentication method and device, storage medium and electronic equipment
Technical Field
The invention relates to the field of financial science and technology, in particular to an identity authentication method, an identity authentication device, a storage medium and electronic equipment.
Background
With the advancement of non-contact financial service modes, financial institutions (e.g., banks) transfer certain businesses (e.g., authentication, etc.) that would otherwise require customers to go online to a website to go online to pass audio-video auditing. At present, when a customer handles an identity authentication auditing service through a remote video call, the customer is mainly guided to shoot through a customer service oral cavity in the related technology so as to acquire an identification photo required by the identity authentication, when the shot photo does not meet the identification standard, the customer service needs to manually re-capture a picture, and when the identity authentication is carried out, the customer service needs to manually submit and compare, the customer service needs to carry out manual operation for a plurality of times in the service handling process, the auditing efficiency is low, the error rate is high, and the interaction experience of the customer is poor.
In view of the above problems, no effective solution has been proposed at present.
Disclosure of Invention
The embodiment of the invention provides an identity authentication method, an identity authentication device, a storage medium and electronic equipment, which at least solve the technical problem of low auditing efficiency when the identity authentication is performed on a client due to the fact that a face image of the client is intercepted manually in the prior art.
According to an aspect of an embodiment of the present invention, there is provided an identity authentication method including: responding to a video call request, and establishing video connection between a first object and a second object, wherein the video call request is a request initiated by the first object through a first device for carrying out video call with the second object; obtaining a target video stream according to video connection, and determining a target image to be authenticated according to the target video stream, wherein the target video stream is a video stream within a preset duration range; and carrying out identity authentication on the first object according to the target image to be authenticated to obtain an authentication result, wherein the authentication result is used for providing data reference for the second object.
Further, according to the video connection, obtaining the target video stream includes: according to the video connection, a first image of a first object is acquired, and the first image is displayed to a second object; in the case of abnormal display of the first image, a target video stream is acquired.
Further, determining a target image to be authenticated according to the target video stream includes: image acquisition is carried out from the target video stream, and a second image of the first object is obtained; performing image preprocessing on the second image to obtain a processed image; determining the face position of the first object according to the processed image, and generating face coordinate information of the first object, wherein the face coordinate information is information for representing the position of the face feature point of the first object; carrying out face alignment processing on the processed image according to the face coordinate information to obtain an image conforming to a preset shape; performing face coding processing on the image conforming to the preset shape to obtain a first feature vector of a first object; and acquiring a reference feature vector of the first object, and determining a target image to be authenticated according to the first feature vector and the reference feature vector, wherein the reference feature vector is an archiving feature vector of the first object.
Further, determining the target image to be authenticated according to the first feature vector and the reference feature vector includes: performing similarity calculation on the first feature vector and the reference feature vector to obtain first similarity between the first feature vector and the reference feature vector; comparing the first similarity with a first threshold value to obtain a first comparison result; if the first comparison result is that the first similarity is larger than a first threshold value, the second image is taken as a target image to be authenticated; and if the first comparison result is that the first similarity is smaller than or equal to a first threshold value, re-executing the step of image acquisition from the target video stream until the first similarity is larger than the first threshold value, and taking the current image as the target image to be authenticated.
Further, according to the target image to be authenticated, performing identity authentication on the first object to obtain an authentication result, including: comparing the target image to be authenticated with the reference image corresponding to the reference feature vector to obtain a second comparison result; if the second comparison result is that the comparison is successful, determining that the authentication result is that the authentication is passed; if the second comparison result is comparison failure, obtaining failure times of the comparison failure, and determining an authentication result according to the failure times.
Further, determining the authentication result according to the failure times includes: if the failure times are smaller than or equal to the second threshold value, re-executing the step of image acquisition from the target video stream, and determining an authentication result according to the re-acquired image; if the failure times are greater than the second threshold, sending shooting instructions to the first object by the second object according to the video connection, shooting based on the video connection to obtain a third image of the first object, and determining an authentication result according to the third image, wherein the shooting instructions are used for indicating the first object to adjust the face position.
Further, before establishing the video connection between the first object and the second object in response to the video call request, the method further includes: receiving a video call request; judging whether the network environment of the first equipment is in a target network environment or not; if the network environment of the first equipment is in the target network environment, entering a waiting response page corresponding to the video call request; if the network environment of the first device is not in the target network environment, generating target prompt information, wherein the target prompt information is used for prompting the first object to switch the network environment.
According to another aspect of the embodiment of the present invention, there is also provided an identity authentication device, including: the first response module is used for responding to a video call request, and establishing video connection between the first object and the second object, wherein the video call request is a request of the first object for carrying out video call with the second object initiated by the first device; the first determining module is used for obtaining a target video stream according to video connection and determining a target image to be authenticated according to the target video stream, wherein the target video stream is a video stream within a preset duration range; the first processing module is used for carrying out identity authentication on the first object according to the target image to be authenticated to obtain an authentication result, wherein the authentication result is used for providing data reference for the second object.
According to another aspect of the embodiments of the present invention, there is also provided a computer-readable storage medium having a computer program stored therein, wherein the computer program is configured to perform the above-described authentication method when run.
According to another aspect of an embodiment of the present invention, there is also provided an electronic device including one or more processors; and a memory for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement a method for running the program, wherein the program is configured to perform the identity authentication method described above when run.
In the embodiment of the invention, a mode of automatically collecting face images of a client from a video stream is adopted, firstly, a video call request is responded, video connection between a first object and a second object is established, then a target video stream is obtained according to the video connection, a target image to be authenticated is determined according to the target video stream, and then identity authentication is carried out on the first object according to the target image to be authenticated, so that an authentication result is obtained. The video call request is a request of a first object to perform video call with a second object initiated by a first device, the target video stream is a video stream within a preset duration range, and the authentication result is used for providing data reference for the second object.
In the process, the video connection between the client and the seat customer service is established, a data basis is provided for acquiring the target video stream, and the target video stream can be acquired according to the video connection, so that the face image of the client can be automatically acquired from the video stream to obtain the target image to be authenticated, and further the identity authentication can be carried out on the client according to the target image to be authenticated to obtain an authentication result, so that the acquisition of the portrait picture under the condition that the client does not feel is realized, the labor cost and the time cost are greatly reduced, the audio/video auditing authentication efficiency and accuracy are improved, and the client experience of the audio/video auditing process is improved.
Therefore, through the technical scheme of the invention, the purposes of automatically acquiring the face image of the client, reducing redundant operation of the customer service in the business handling process, reducing the error rate of manual operation and improving the client experience are achieved, so that the technical effect of improving the auditing and authentication efficiency is realized, and the technical problem of low auditing efficiency when the identity authentication is carried out on the client due to the fact that the face image of the client is intercepted manually in the prior art is solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiments of the invention and together with the description serve to explain the invention and do not constitute a limitation on the invention. In the drawings:
FIG. 1 is a flow chart of an alternative authentication method according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of an alternative authentication audit process according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of an alternative image auto-acquisition process according to an embodiment of the invention;
FIG. 4 is a schematic diagram of an alternative identity authentication device according to an embodiment of the present invention;
fig. 5 is a schematic diagram of an alternative electronic device according to an embodiment of the invention.
Detailed Description
In order that those skilled in the art will better understand the present invention, a technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in which it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, shall fall within the scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the invention described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be noted that, the related information (including, but not limited to, user equipment information, user personal information, etc.) and data (including, but not limited to, data for presentation, analyzed data, etc.) related to the present invention are information and data authorized by the user or sufficiently authorized by each party. For example, an interface is provided between the system and the relevant user or institution, before acquiring the relevant information, the system needs to send an acquisition request to the user or institution through the interface, and acquire the relevant information after receiving the consent information fed back by the user or institution.
Example 1
According to an embodiment of the present invention, there is provided an embodiment of an identity authentication method, it being noted that the steps shown in the flowcharts of the figures may be performed in a computer system such as a set of computer executable instructions, and although a logical order is shown in the flowcharts, in some cases the steps shown or described may be performed in an order different from that herein.
FIG. 1 is a flow chart of an alternative identity authentication method according to an embodiment of the present invention, as shown in FIG. 1, the method comprising the steps of:
step S101, responding to a video call request, and establishing video connection between a first object and a second object, wherein the video call request is a request of the first object to perform video call with the second object initiated by the first device.
In the above steps, the video call request may be responded by an application system, a processor, an electronic device, or the like, optionally, the video call request may be responded by an identity authentication system, the first object may be a customer who handles a service remotely through a mobile phone bank, the second object may be a video agent customer service, and the first device may be a terminal device used by the customer, for example, a mobile phone, a tablet computer, a notebook computer, a PC, or the like.
Specifically, a client enters a mobile banking video auditing prompt page, initiates a video call request, a video agent customer service confirms to be connected with video service through terminal equipment (such as a PC), responds to the video call request through an identity authentication system associated with the terminal equipment used by the video agent customer service, displays a service page of the video agent customer service in the terminal equipment used by the client, and establishes video connection between the client and the video agent customer service.
Step S102, obtaining a target video stream according to video connection, and determining a target image to be authenticated according to the target video stream, wherein the target video stream is a video stream within a preset duration range.
Specifically, the target video stream may be a video stream within a preset time period, for example, a video stream within 1 minute after the video connection is established. The target image to be authenticated may be a face image of the customer for identification comparison. According to the target video stream, a target image to be authenticated can be determined, for example, by collecting images from the target video stream, the target image to be authenticated can be determined from the collected images.
Step S103, carrying out identity authentication on the first object according to the target image to be authenticated to obtain an authentication result, wherein the authentication result is used for providing data reference for the second object.
Specifically, identity recognition comparison can be performed according to the target image to be authenticated and the reference image archived by the client (namely, the face image of the client in the righting posture), so that identity authentication of the client is realized, and optionally, the identity authentication system performs identity recognition comparison on the target image to be authenticated and the reference image archived by the client by adopting a pre-trained face recognition model, so that a comparison result is obtained, and thus, an authentication result can be obtained according to the comparison result.
Specifically, after the identity of the first object is authenticated according to the target image to be authenticated, the authentication result is displayed in a service interface of the second device (namely, the terminal device used by the video agent customer service), and the video agent customer service determines a final auditing result according to the authentication result.
Based on the scheme defined in the steps S101 to S103, it can be known that in the embodiment of the present invention, a manner of automatically collecting a face image of a client from a video stream is adopted, first, a video connection between a first object and a second object is established in response to a video call request, then a target video stream is obtained according to the video connection, a target image to be authenticated is determined according to the target video stream, and then identity authentication is performed on the first object according to the target image to be authenticated, so as to obtain an authentication result. The video call request is a request of a first object to perform video call with a second object initiated by a first device, the target video stream is a video stream within a preset duration range, and the authentication result is used for providing data reference for the second object.
It is easy to notice that in the above process, by establishing the video connection between the client and the seat customer service, a data basis is provided for obtaining the target video stream, and the target video stream can be obtained according to the video connection, so that the face image of the client can be automatically collected from the video stream to obtain the target image to be authenticated, and further the identity authentication can be performed on the client according to the target image to be authenticated to obtain the authentication result, thereby realizing the acquisition of the portrait picture under the condition that the client does not feel, greatly reducing the labor cost and the time cost, improving the efficiency and accuracy of the audio/video auditing authentication, and improving the client experience of the audio/video auditing process.
Therefore, through the technical scheme of the invention, the purposes of automatically acquiring the face image of the client, reducing redundant operation of the customer service in the business handling process, reducing the error rate of manual operation and improving the client experience are achieved, so that the technical effect of improving the auditing and authentication efficiency is realized, and the technical problem of low auditing efficiency when the identity authentication is carried out on the client due to the fact that the face image of the client is intercepted manually in the prior art is solved.
In an alternative embodiment, obtaining the target video stream from the video connection includes: according to the video connection, a first image of a first object is acquired, and the first image is displayed to a second object; in the case of abnormal display of the first image, a target video stream is acquired.
Specifically, in the process of acquiring a target video stream according to video connection, first, a first image of a client is acquired according to the video connection, namely, after a video call is connected, a face image (namely, the first image) of the client is automatically acquired by an identity authentication system, and the image is displayed for a video agent customer service through a service interface of a terminal device used by the video agent customer service.
Specifically, if the acquired first image can be normally displayed in the service interface, the video agent customer service clicks the "submit-compare" option, and the identity authentication system adopts a pre-trained face recognition model to perform identity recognition comparison on the first image and the reference image archived by the client, so as to obtain a comparison result; if the acquired first image cannot be normally displayed in the service interface, that is, the first image is abnormally displayed, the identity authentication system acquires the target video stream, for example, acquires the video stream within 1 minute after the video connection is established.
It is to be noted that, according to video connection, face images of clients are automatically acquired, so that the face images are acquired under the condition that the clients do not feel, the labor cost and the time cost are greatly reduced, the video auditing and authentication efficiency is improved, and the client experience is improved.
In an alternative embodiment, determining a target image to be authenticated from a target video stream includes: image acquisition is carried out from the target video stream, and a second image of the first object is obtained; performing image preprocessing on the second image to obtain a processed image; determining the face position of the first object according to the processed image, and generating face coordinate information of the first object, wherein the face coordinate information is information for representing the position of the face feature point of the first object; carrying out face alignment processing on the processed image according to the face coordinate information to obtain an image conforming to a preset shape; performing face coding processing on the image conforming to the preset shape to obtain a first feature vector of a first object; and acquiring a reference feature vector of the first object, and determining a target image to be authenticated according to the first feature vector and the reference feature vector, wherein the reference feature vector is an archiving feature vector of the first object.
Specifically, in the process of determining the target image to be authenticated according to the target video stream, image acquisition is performed from the target video stream to obtain a second image of the first object, for example, image acquisition is performed from the video stream within 1 minute after video connection is established to obtain a face image (i.e., a second image) of the client.
Further, the second image is subjected to image preprocessing to obtain a processed image, optionally, the identity authentication system adopts a pre-trained face recognition model to perform image preprocessing on the second image to obtain a processed image, specifically, an original image (namely the second image) is input into the pre-trained face recognition model, and the second image is subjected to gray processing through the pre-trained face recognition model to obtain the processed image.
Further, according to the processed image, the face position of the first object can be determined, and the face coordinate information of the first object is generated. Specifically, the face coordinate information is information for representing the position of a face feature point of a client, for example, facial feature position information of a face, a pre-trained face recognition model can calculate gradients of pixels in an image according to the processed image to obtain a gradient histogram, detect the position of the face in the image by using the gradient histogram, cut the face and mark the coordinate position, and generate face coordinate information of the client.
Further, face alignment processing is performed on the processed image according to the face coordinate information, so that an image conforming to a preset shape can be obtained. Specifically, the pre-trained face recognition model can position feature points on a face according to the face coordinate information, and align each feature point to a standard shape through geometric transformation (such as rotation, scaling and the like), namely align the face feature points of a client to a preset standard position (such as a face position of the client in a right posture), so as to obtain an image conforming to the preset shape.
Further, face coding processing is performed on the image conforming to the preset shape, so that a first feature vector of the first object can be obtained. Specifically, the pre-trained face recognition model can re-mark the coordinate positions of the images conforming to the preset shape to obtain face coordinate information, and then the pixel values of the face images are converted into feature vectors through feature extraction processing to obtain first feature vectors of clients.
Further, a reference feature vector of the first object is obtained, and a target image to be authenticated is determined according to the first feature vector and the reference feature vector. Specifically, the reference feature vector is an archived feature vector of the client, that is, a feature vector corresponding to a reference image archived by the client, and the pre-trained face recognition model can determine the target image to be authenticated according to the first feature vector and the reference feature vector.
The face recognition technology is used for automatically acquiring the face image of the client, acquiring the portrait image under the condition that the client does not feel in the video auditing process is realized, higher-quality auditing service transacting experience is provided for the client, the manual operation load of video agent customer service personnel is reduced, the video auditing and authentication efficiency is improved, and the working efficiency of the video agent customer service personnel is improved.
In an alternative embodiment, determining the target image to be authenticated based on the first feature vector and the reference feature vector includes: performing similarity calculation on the first feature vector and the reference feature vector to obtain first similarity between the first feature vector and the reference feature vector; comparing the first similarity with a first threshold value to obtain a first comparison result; if the first comparison result is that the first similarity is larger than a first threshold value, the second image is taken as a target image to be authenticated; and if the first comparison result is that the first similarity is smaller than or equal to a first threshold value, re-executing the step of image acquisition from the target video stream until the first similarity is larger than the first threshold value, and taking the current image as the target image to be authenticated.
Optionally, in the process of determining the target image to be authenticated according to the first feature vector and the reference feature vector, performing similarity calculation on the first feature vector and the reference feature vector to obtain a first similarity between the first feature vector and the reference feature vector, and specifically, performing similarity calculation on the first feature vector and the reference feature vector through a pre-trained face recognition model to obtain the first similarity between the first feature vector and the reference feature vector.
Further, the first similarity is compared with a first threshold value, and a first comparison result is obtained; if the first comparison result is that the first similarity is larger than a first threshold value, the second image is taken as a target image to be authenticated; and if the first comparison result is that the first similarity is smaller than or equal to a first threshold value, re-executing the step of image acquisition from the target video stream until the first similarity is larger than the first threshold value, and taking the current image as the target image to be authenticated.
Specifically, a first threshold is preset according to service requirements, for example, the first threshold is 85%, the first similarity is compared with the first threshold, if the calculated first similarity is greater than 85%, the similarity between the second image and the reference image archived by the client is considered to be greater than 85%, the second image is selected for identification comparison, and the second image is used as a target image to be authenticated; if the calculated first similarity is less than or equal to 85%, the similarity between the second image and the reference image archived by the client is considered to be less than or equal to 85%, and image acquisition is performed again from the target video stream, namely, an image with the similarity between the second image and the reference image archived by the client being greater than 85% is acquired, and the current image is taken as the target image to be authenticated.
The method is characterized in that the target image to be authenticated can be determined by carrying out similarity calculation on the first feature vector and the reference feature vector, a data basis is provided for subsequent identity authentication identification, redundant operation of video agent customer service in the service handling process is reduced, the error rate of manual operation is reduced, and the accuracy of video auditing and authentication is improved.
In an alternative embodiment, the identity authentication is performed on the first object according to the target image to be authenticated, to obtain an authentication result, including: comparing the target image to be authenticated with the reference image corresponding to the reference feature vector to obtain a second comparison result; if the second comparison result is that the comparison is successful, determining that the authentication result is that the authentication is passed; if the second comparison result is comparison failure, obtaining failure times of the comparison failure, and determining an authentication result according to the failure times.
Specifically, in the process of carrying out identity authentication on the first object according to the target image to be authenticated to obtain an authentication result, comparing the target image to be authenticated with a reference image corresponding to the reference feature vector to obtain a second comparison result. Optionally, after determining the target image to be authenticated, displaying the target image to be authenticated in a service interface of a terminal device used by the video agent customer service, clicking a "submit-compare" option by the video agent customer service, and comparing the target image to be authenticated with a reference image by an identity authentication system by adopting a pre-trained face recognition model to realize the identity authentication of the client.
Specifically, the second comparison result may represent the similarity degree between the face in the target image to be authenticated and the face in the reference image, and according to the service requirement, an identification threshold for identity authentication identification is preset, for example, the identification threshold is 95%, if the similarity degree between the target image to be authenticated and the reference image is greater than 95%, the second comparison result is successful in comparison, further, the authentication result is determined to be authentication passing, and optionally, the video agent customer service informs the client that the identity authentication passes through video call; if the similarity between the target image to be authenticated and the reference image is less than or equal to 95%, the second comparison result is a comparison failure, further, the failure times of the comparison failure are obtained, and the authentication result is determined according to the failure times.
By comparing the target image to be authenticated with the reference image corresponding to the reference feature vector, the identity authentication of the client is realized, the error rate of manual operation is reduced, and the accuracy of video auditing and authentication is improved.
In an alternative embodiment, determining the authentication result based on the number of failures includes: if the failure times are smaller than or equal to the second threshold value, re-executing the step of image acquisition from the target video stream, and determining an authentication result according to the re-acquired image; if the failure times are greater than the second threshold, sending shooting instructions to the first object by the second object according to the video connection, shooting based on the video connection to obtain a third image of the first object, and determining an authentication result according to the third image, wherein the shooting instructions are used for indicating the first object to adjust the face position.
Specifically, a second threshold is preset according to service requirements, for example, the second threshold is 2 times, if the failure times are less than or equal to 2 times, that is, the comparison is unsuccessful for less than or equal to 2 times, automatic image acquisition is performed again from the target video stream, and an authentication result is determined according to the acquired image; if the failure times are more than 2 times, namely 3 times of comparison is unsuccessful, a manual screenshot link of the video agent customer service is entered, the video agent customer service guides the client to adjust the position through video conversation dictation (namely, a second object sends shooting instructions to a first object), the video agent customer service clicks a screenshot option in a service interface, a third image of the client is obtained based on video connection shooting, and an authentication result is determined according to the third image.
In this embodiment, the automatic image acquisition is preferably adopted to realize the identity authentication of the client, and the manual image acquisition is used to ensure the smooth proceeding of the authentication and verification service, thereby providing a better verification service handling experience for the client.
In an alternative embodiment, the video call request is received before a video connection between the first object and the second object is established in response to the video call request; judging whether the network environment of the first equipment is in a target network environment or not; if the network environment of the first equipment is in the target network environment, entering a waiting response page corresponding to the video call request; if the network environment of the first device is not in the target network environment, generating target prompt information, wherein the target prompt information is used for prompting the first object to switch the network environment.
Specifically, the target network environment may be a wifi environment, the client enters a mobile phone bank video auditing prompt page, initiates a video call request, receives the video call request through an identity authentication system, judges whether a terminal device used by the client is in the wifi environment, and if the terminal device is in the wifi environment, enters a page for calling a remote video agent customer service, namely, enters a waiting response page corresponding to the video call request; if the client is not in the wifi environment, generating target prompt information, for example, a popup frame prompts the client to switch network environment, clicking the client to enter a page calling remote video agent customer service, and clicking the client to cancel to return to the mobile banking video audit prompt page.
It should be noted that, by judging whether the network environment of the first device is in the target network environment, the client can be prompted to switch the network environment, so that a better auditing service handling experience is provided for the client, and the client's pleasure is improved.
FIG. 2 is a schematic diagram of an alternative authentication auditing procedure according to an embodiment of the present invention, as shown in FIG. 2, mainly including the following steps:
step 1: the client enters a mobile phone bank video auditing prompt page to initiate an audio-video call.
Step 2: judging whether the client operates in the wifi environment, if yes, entering a remote audio and video customer service page, if not, prompting by a popup frame, wherein the client clicks to enter the remote audio and video customer service page, and clicks to cancel to return to a mobile phone bank video auditing prompting page.
Step 3: and (4) the audio and video customer service confirms to connect the audio and video service, and the client side displays an audio and video customer service page and goes to the step (4).
Step 4: after the video is connected, firstly, an image is acquired and displayed on the customer service side, and if the face recognition photo displayed on the customer service side can be normally displayed, the step 6 is shifted to enter a hand-over comparison link.
Step 5: if the customer service side shows that the face recognition photo of the customer is abnormal in display, the system acquires a first picture with the similarity to the face recognition reference photo of the customer being more than 85% from the video stream within 1 minute after the video connection is established, fills the first picture, and then pops up a frame prompt after the acquisition is successful to prompt that the automatic acquisition is completed, please submit the comparison, and then the step 6 is carried out; after the acquisition fails, the elastic frame prompts that the automatic acquisition fails and the manual screenshot is requested, and the step 7 is performed.
Step 6: customer service clicking and submitting comparison, wherein the system compares the acquired image with the customer archive image, prompts that the customer service comparison result is 'passing' after the comparison is passed, and goes to step 8 to enter a final auditing link; the first and second system comparison is not passed, and the customer service comparison result is prompted to be 'not passed', and the step 7 is carried out to enter a manual customer service screenshot link; and (3) if the third system comparison is not passed, informing the client that the third system comparison cannot be processed, turning to the step 8, and entering a final auditing link.
Step 7: the customer service clicks a 'ready screenshot' button in the page, the customer side invokes a face outline frame, the customer service guides the customer to adjust the position through dictation, then clicks the 'screenshot' button, the system automatically uploads the screenshot to the seat page, and the system goes to step 6 to enter a submitting and comparing link.
Step 8: and the customer service selects a final auditing result according to the comparison result, clicks and submits the auditing result, hangs up the call by the customer or the customer service, displays the auditing result page on the customer side, and ends the flow.
Fig. 3 is a schematic diagram of an optional automatic image acquisition flow according to an embodiment of the present invention, as shown in fig. 3, when a customer service side shows that a customer's face recognition photo is abnormal in display, image acquisition is performed, that is, after the customer establishes video connection with an audio/video customer service, a customer side image is acquired through a video stream, then image preprocessing is performed through a pre-trained face recognition model, an original image is input, the image is grayed, gradients of pixels in the image are calculated, a gradient histogram is used to detect a face position, a face is cut and marked with a coordinate position, then face alignment is performed, feature points on the face are positioned, each feature point is aligned to a standard shape through geometric transformation (for example, rotation, scaling, etc.), face coding and feature extraction are performed, pixel values of the face image of the converted standard shape are marked with coordinates, pixel values of the face image are converted into a determinable feature vector, then face matching is performed, and feature vectors of the face image of the customer archived and the feature vector of the original image are compared, so that a similarity score is obtained.
It should be noted that, in this embodiment, according to the face recognition technology, in the video auditing process, the portrait picture is preferentially obtained under the condition that the client does not feel, so that the audio and video auditing and authentication efficiency of the remote bank is improved, and the client experience of the audio and video auditing process is improved. Through the audio and video auditing and authenticating method based on face recognition, customer service can automatically acquire required portrait pictures in the cold talk stage when the customer just turns on the video, and finally, the audio and video auditing and authenticating operation is successfully completed, so that good customer experience can be provided, the manual operation load of audio and video customer service personnel is reduced, and the working efficiency of the customer service personnel is improved. The biological information of the client is obtained through face recognition, and the face recognition photos meeting the conditions are filled after the biological information is automatically compared with the networking check photos, so that the manual operation content of customer service personnel is reduced, the audio and video auditing and authentication efficiency is improved, and the error rate of manual operation is reduced.
Therefore, through the technical scheme of the invention, the purposes of automatically acquiring the face image of the client, reducing redundant operation of the customer service in the business handling process, reducing the error rate of manual operation and improving the client experience are achieved, so that the technical effect of improving the auditing and authentication efficiency is realized, and the technical problem of low auditing efficiency when the identity authentication is carried out on the client due to the fact that the face image of the client is intercepted manually in the prior art is solved.
Example 2
According to an embodiment of the present invention, there is provided an embodiment of an identity authentication device, wherein fig. 4 is a schematic diagram of an alternative identity authentication device according to an embodiment of the present invention, as shown in fig. 4, and the device includes: a first response module 401, configured to respond to a video call request, and establish a video connection between a first object and a second object, where the video call request is a request initiated by the first object through a first device to perform a video call with the second object; the first determining module 402 is configured to obtain a target video stream according to video connection, and determine a target image to be authenticated according to the target video stream, where the target video stream is a video stream within a preset duration range; the first processing module 403 is configured to perform identity authentication on the first object according to the target image to be authenticated, to obtain an authentication result, where the authentication result is used to provide a data reference for the second object.
It should be noted that the first response module 401, the first determination module 402, and the first processing module 403 correspond to steps S101 to S103 in the above embodiment, and the three modules are the same as examples and application scenarios implemented by the corresponding steps, but are not limited to those disclosed in the above embodiment 1.
Optionally, the first determining module includes: the first acquisition module is used for acquiring a first image of a first object according to video connection and displaying the first image to a second object; and the first acquisition module is used for acquiring the target video stream under the condition that the first image is displayed abnormally.
Optionally, the first determining module further includes: the second acquisition module is used for acquiring images from the target video stream to obtain a second image of the first object; the second processing module is used for carrying out image preprocessing on the second image to obtain a processed image; the second determining module is used for determining the face position of the first object according to the processed image and generating face coordinate information of the first object, wherein the face coordinate information is information for representing the position of the face feature point of the first object; the third processing module is used for carrying out face alignment processing on the processed image according to the face coordinate information to obtain an image conforming to a preset shape; the fourth processing module is used for carrying out face coding processing on the image conforming to the preset shape to obtain a first feature vector of the first object; and the third determining module is used for acquiring a reference feature vector of the first object and determining a target image to be authenticated according to the first feature vector and the reference feature vector, wherein the reference feature vector is an archiving feature vector of the first object.
Optionally, the third determining module includes: the first calculation module is used for carrying out similarity calculation on the first feature vector and the reference feature vector to obtain first similarity between the first feature vector and the reference feature vector; the first comparison module is used for comparing the first similarity with a first threshold value to obtain a first comparison result; a fourth determining module, configured to take the second image as the target image to be authenticated if the first comparison result is that the first similarity is greater than the first threshold; and the fifth determining module is used for re-executing the step of image acquisition from the target video stream if the first comparison result is that the first similarity is smaller than or equal to the first threshold value until the first similarity is larger than the first threshold value, and taking the current image as the target image to be authenticated.
Optionally, the first processing module includes: the second comparison module is used for comparing the target image to be authenticated with the reference image corresponding to the reference feature vector to obtain a second comparison result; the sixth determining module is configured to determine that the authentication result is authentication pass if the second comparison result is that the comparison is successful; and a seventh determining module, configured to obtain the number of failures of the comparison failure if the second comparison result is the comparison failure, and determine the authentication result according to the number of failures.
Optionally, the seventh determining module includes: the eighth determining module is configured to re-execute the step of collecting the image from the target video stream if the failure number is less than or equal to the second threshold, and determine an authentication result according to the re-collected image; and the ninth determining module is used for sending a shooting instruction to the first object by the second object according to the video connection if the failure times are greater than the second threshold value, shooting the third image of the first object based on the video connection, and determining an authentication result according to the third image, wherein the shooting instruction is used for indicating the first object to adjust the face position.
Optionally, the identity authentication device further includes: the receiving module is used for receiving the video call request before the video connection between the first object and the second object is established in response to the video call request; the judging module is used for judging whether the network environment of the first equipment is in a target network environment; the conversion module is used for entering a waiting response page corresponding to the video call request if the network environment of the first equipment is in the target network environment; the generating module is used for generating target prompt information if the network environment of the first equipment is not in the target network environment, wherein the target prompt information is used for prompting the first object to switch the network environment.
Example 3
According to another aspect of the embodiments of the present invention, there is also provided a computer-readable storage medium having a computer program stored therein, wherein the computer program is configured to perform the above-described authentication method when run.
Example 4
According to another aspect of the embodiments of the present invention, there is also provided an electronic device, wherein fig. 5 is a schematic diagram of an alternative electronic device according to an embodiment of the present invention, as shown in fig. 5, the electronic device including one or more processors; and a memory for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement a method for running the program, wherein the program is configured to perform the identity authentication method described above when run. The processor when executing the program implements the following steps: responding to a video call request, and establishing video connection between a first object and a second object, wherein the video call request is a request initiated by the first object through a first device for carrying out video call with the second object; obtaining a target video stream according to video connection, and determining a target image to be authenticated according to the target video stream, wherein the target video stream is a video stream within a preset duration range; and carrying out identity authentication on the first object according to the target image to be authenticated to obtain an authentication result, wherein the authentication result is used for providing data reference for the second object.
Optionally, the processor when executing the program further implements the following steps: obtaining a target video stream according to the video connection, including: according to the video connection, a first image of a first object is acquired, and the first image is displayed to a second object; in the case of abnormal display of the first image, a target video stream is acquired.
Optionally, the processor when executing the program further implements the following steps: determining a target image to be authenticated according to the target video stream, including: image acquisition is carried out from the target video stream, and a second image of the first object is obtained; performing image preprocessing on the second image to obtain a processed image; determining the face position of the first object according to the processed image, and generating face coordinate information of the first object, wherein the face coordinate information is information for representing the position of the face feature point of the first object; carrying out face alignment processing on the processed image according to the face coordinate information to obtain an image conforming to a preset shape; performing face coding processing on the image conforming to the preset shape to obtain a first feature vector of a first object; and acquiring a reference feature vector of the first object, and determining a target image to be authenticated according to the first feature vector and the reference feature vector, wherein the reference feature vector is an archiving feature vector of the first object.
Optionally, the processor when executing the program further implements the following steps: determining a target image to be authenticated according to the first feature vector and the reference feature vector, including: performing similarity calculation on the first feature vector and the reference feature vector to obtain first similarity between the first feature vector and the reference feature vector; comparing the first similarity with a first threshold value to obtain a first comparison result; if the first comparison result is that the first similarity is larger than a first threshold value, the second image is taken as a target image to be authenticated; and if the first comparison result is that the first similarity is smaller than or equal to a first threshold value, re-executing the step of image acquisition from the target video stream until the first similarity is larger than the first threshold value, and taking the current image as the target image to be authenticated.
Optionally, the processor when executing the program further implements the following steps: according to the target image to be authenticated, carrying out identity authentication on the first object to obtain an authentication result, wherein the authentication result comprises the following steps: comparing the target image to be authenticated with the reference image corresponding to the reference feature vector to obtain a second comparison result; if the second comparison result is that the comparison is successful, determining that the authentication result is that the authentication is passed; if the second comparison result is comparison failure, obtaining failure times of the comparison failure, and determining an authentication result according to the failure times.
Optionally, the processor when executing the program further implements the following steps: determining an authentication result according to the failure times, including: if the failure times are smaller than or equal to the second threshold value, re-executing the step of image acquisition from the target video stream, and determining an authentication result according to the re-acquired image; if the failure times are greater than the second threshold, sending shooting instructions to the first object by the second object according to the video connection, shooting based on the video connection to obtain a third image of the first object, and determining an authentication result according to the third image, wherein the shooting instructions are used for indicating the first object to adjust the face position.
Optionally, the processor when executing the program further implements the following steps: receiving a video call request before a video connection between a first object and a second object is established in response to the video call request; judging whether the network environment of the first equipment is in a target network environment or not; if the network environment of the first equipment is in the target network environment, entering a waiting response page corresponding to the video call request; if the network environment of the first device is not in the target network environment, generating target prompt information, wherein the target prompt information is used for prompting the first object to switch the network environment.
The device herein may be a server, PC, PAD, cell phone, etc.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
In the foregoing embodiments of the present invention, the descriptions of the embodiments are emphasized, and for a portion of this disclosure that is not described in detail in this embodiment, reference is made to the related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed technology content may be implemented in other manners. The above-described embodiments of the apparatus are merely exemplary, and the division of the units, for example, may be a logic function division, and may be implemented in another manner, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be through some interfaces, units or modules, or may be in electrical or other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied essentially or in part or all of the technical solution or in part in the form of a software product stored in a storage medium, including instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The foregoing is merely a preferred embodiment of the present invention and it should be noted that modifications and adaptations to those skilled in the art may be made without departing from the principles of the present invention, which are intended to be comprehended within the scope of the present invention.

Claims (10)

1. An identity authentication method, comprising:
responding to a video call request, and establishing video connection between a first object and a second object, wherein the video call request is a request of the first object to perform video call with the second object initiated by first equipment;
acquiring a target video stream according to the video connection, and determining a target image to be authenticated according to the target video stream, wherein the target video stream is a video stream within a preset duration range;
and carrying out identity authentication on the first object according to the target image to be authenticated to obtain an authentication result, wherein the authentication result is used for providing data reference for the second object.
2. The method of claim 1, wherein obtaining a target video stream from the video connection comprises:
according to the video connection, a first image of the first object is collected, and the first image is displayed to the second object;
And under the condition that the first image is abnormal in display, acquiring the target video stream.
3. The method of claim 1, wherein determining a target image to be authenticated from the target video stream comprises:
acquiring an image from the target video stream to obtain a second image of the first object;
performing image preprocessing on the second image to obtain a processed image;
determining the face position of the first object according to the processed image, and generating face coordinate information of the first object, wherein the face coordinate information is information for representing the position of the face feature point of the first object;
performing face alignment processing on the processed image according to the face coordinate information to obtain an image conforming to a preset shape;
performing face coding processing on the image conforming to the preset shape to obtain a first feature vector of the first object;
and acquiring a reference feature vector of the first object, and determining the target image to be authenticated according to the first feature vector and the reference feature vector, wherein the reference feature vector is an archiving feature vector of the first object.
4. A method according to claim 3, wherein determining the target image to be authenticated from the first feature vector and the reference feature vector comprises:
performing similarity calculation on the first feature vector and the reference feature vector to obtain a first similarity between the first feature vector and the reference feature vector;
comparing the first similarity with a first threshold value to obtain a first comparison result;
if the first comparison result is that the first similarity is larger than the first threshold value, the second image is used as the target image to be authenticated;
and if the first comparison result is that the first similarity is smaller than or equal to the first threshold value, the step of image acquisition from the target video stream is re-executed until the first similarity is larger than the first threshold value, and the current image is taken as the target image to be authenticated.
5. The method of claim 4, wherein authenticating the first object according to the target image to be authenticated to obtain an authentication result comprises:
comparing the target image to be authenticated with the reference image corresponding to the reference feature vector to obtain a second comparison result;
If the second comparison result is that the comparison is successful, determining that the authentication result is authentication passing;
if the second comparison result is comparison failure, obtaining failure times of the comparison failure, and determining the authentication result according to the failure times.
6. The method of claim 5, wherein determining the authentication result based on the number of failures comprises:
if the failure times are smaller than or equal to a second threshold value, re-executing the step of collecting the images from the target video stream, and determining the authentication result according to the re-collected images;
if the failure times are greater than the second threshold, sending shooting instructions to the first object by the second object according to the video connection, obtaining a third image of the first object based on video connection shooting, and determining the authentication result according to the third image, wherein the shooting instructions are used for indicating the first object to adjust the face position.
7. The method of claim 1, wherein prior to establishing the video connection between the first object and the second object in response to the video call request, the method further comprises:
Receiving the video call request;
judging whether the network environment of the first equipment is in a target network environment or not;
if the network environment of the first equipment is in the target network environment, entering a waiting response page corresponding to the video call request;
and if the network environment of the first equipment is not in the target network environment, generating target prompt information, wherein the target prompt information is used for prompting the first object to switch the network environment.
8. An identity authentication device, comprising:
the first response module is used for responding to a video call request, and establishing video connection between a first object and a second object, wherein the video call request is a request initiated by the first object through first equipment for carrying out video call with the second object;
the first determining module is used for obtaining a target video stream according to the video connection and determining a target image to be authenticated according to the target video stream, wherein the target video stream is a video stream within a preset duration range;
the first processing module is used for carrying out identity authentication on the first object according to the target image to be authenticated to obtain an authentication result, wherein the authentication result is used for providing data reference for the second object.
9. A computer readable storage medium, characterized in that the computer readable storage medium has stored therein a computer program, wherein the computer program is arranged to execute the identity authentication method of any one of claims 1 to 7 at run-time.
10. An electronic device, the electronic device comprising one or more processors; a memory for storing one or more programs that, when executed by the one or more processors, cause the one or more processors to implement a method for running a program, wherein the program is configured to perform the identity authentication method of any one of claims 1 to 7 when run.
CN202310465980.1A 2023-04-26 2023-04-26 Identity authentication method and device, storage medium and electronic equipment Pending CN116405227A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310465980.1A CN116405227A (en) 2023-04-26 2023-04-26 Identity authentication method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310465980.1A CN116405227A (en) 2023-04-26 2023-04-26 Identity authentication method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN116405227A true CN116405227A (en) 2023-07-07

Family

ID=87019847

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310465980.1A Pending CN116405227A (en) 2023-04-26 2023-04-26 Identity authentication method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN116405227A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116912925A (en) * 2023-09-14 2023-10-20 齐鲁空天信息研究院 Face recognition method, device, electronic equipment and medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116912925A (en) * 2023-09-14 2023-10-20 齐鲁空天信息研究院 Face recognition method, device, electronic equipment and medium

Similar Documents

Publication Publication Date Title
CN107292150B (en) User identity confirmation method and device in security information processing
WO2019223177A1 (en) Electronic signature authentication method and system, computer device and storage medium
US20130332346A1 (en) Self-service terminal, self-service system and transaction service method
TWI616821B (en) Bar code generation method, bar code based authentication method and related terminal
US20230044612A1 (en) Transaction Terminal Fraud Processing
US20170103397A1 (en) Video identification method and computer program product thereof
US11521208B2 (en) System and method for authenticating transactions from a mobile device
CN116405227A (en) Identity authentication method and device, storage medium and electronic equipment
US20160132882A1 (en) System and method for investigating fraudulent activity
CN112396004A (en) Method, apparatus and computer-readable storage medium for face recognition
CN114090989A (en) Identity authentication method, system and device
CN114553838A (en) Method, system and server for implementing remote service handling
CN110929237A (en) Identity verification system, method and device and information verification system
CN111027987A (en) Self-service real-time audio and video remote face-signing method, system and device and storable medium
US10504119B2 (en) System and method for executing remote electronic authentication
US20220414193A1 (en) Systems and methods for secure adaptive illustrations
US20230005301A1 (en) Control apparatus, control method, and non-transitory computer readable medium
US20220245628A1 (en) Secure Transactions Over Communications Sessions
CN115063234A (en) Image quality inspection method, server and system for credit card application
WO2021068485A1 (en) User identity verification method and apparatus for multi-party video, and computer device
CN113792279A (en) Identity authentication method, device, system, equipment and storage medium
CN112035043A (en) Video call processing method and related equipment
CN109003190B (en) Nuclear protection method, computer readable storage medium and terminal equipment
US20190173864A1 (en) System and Method for Verifying User Supplied Items Asserted About the User For Searching
CN112165594A (en) Service handling method and device based on video communication and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination