CN116629901A - Request processing method, device, computer equipment and storage medium - Google Patents

Request processing method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN116629901A
CN116629901A CN202310699649.6A CN202310699649A CN116629901A CN 116629901 A CN116629901 A CN 116629901A CN 202310699649 A CN202310699649 A CN 202310699649A CN 116629901 A CN116629901 A CN 116629901A
Authority
CN
China
Prior art keywords
user
information
data
biological characteristic
characteristic information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310699649.6A
Other languages
Chinese (zh)
Inventor
罗嘉欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Property and Casualty Insurance Company of China Ltd
Original Assignee
Ping An Property and Casualty Insurance Company of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Property and Casualty Insurance Company of China Ltd filed Critical Ping An Property and Casualty Insurance Company of China Ltd
Priority to CN202310699649.6A priority Critical patent/CN116629901A/en
Publication of CN116629901A publication Critical patent/CN116629901A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Development Economics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Technology Law (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the application belongs to the field of artificial intelligence and financial science and technology, and relates to a request processing method, which comprises the following steps: if a data query request triggered by a user is received, real-name authentication information of the user is queried based on the user information; if the real-name authentication information is not queried, acquiring current video data of the user; analyzing the video data to obtain the biological characteristic information of the user; randomly screening target biological characteristic information from the biological characteristic information; verifying the identity of the user based on the certificate information and the target biological characteristic information; and if the authentication is passed, responding to the data query request. The application also provides a request processing device, computer equipment and a storage medium. In addition, the application also relates to a blockchain technology, and the biological characteristic information can be stored in the blockchain. The application can be applied to the data query scene in the financial field, realizes the automatic and intelligent multi-dimensional identity verification of the user, and ensures the safety of data query request processing.

Description

Request processing method, device, computer equipment and storage medium
Technical Field
The present application relates to the field of artificial intelligence and financial technology, and in particular, to a method and apparatus for processing a request, a computer device, and a storage medium.
Background
With the rapid development of internet finance, the requirements of finance science and technology companies on the safety of user accounts are higher and higher, in order to ensure the safety of user accounts and provide more advanced services for users, the finance science and technology companies all require the authentication of users in some data inquiry scenes, the authentication is used for checking the authenticity of user data, and the establishment of a perfect and reliable internet credit basis is facilitated.
The conventional authentication method such as authentication code input or face recognition is usually adopted in the authentication process of the data query scene of the conventional finance and science company, so that more active operations are required for users, the user experience is poor, and the authentication method is too simple and is easy to cause the condition of data fake, thereby being incapable of effectively ensuring the accuracy of authentication.
Disclosure of Invention
The embodiment of the application aims to provide a request processing method, a request processing device, computer equipment and a storage medium, so as to solve the technical problems that a user needs more active operations in the conventional authentication mode of a data query scene, the user experience is poor, the authentication mode is too simple, the situation of data falsification is easy to occur, and the accuracy of authentication cannot be effectively ensured.
In order to solve the above technical problems, the embodiment of the present application provides a request processing method, which adopts the following technical scheme:
judging whether a data query request triggered by a user is received or not; wherein, the data query request carries user information and certificate information of the user;
if yes, inquiring real-name authentication information of the user based on the user information;
if the real-name authentication information is not queried, collecting the current video data of the user;
analyzing the video data to obtain the biological characteristic information of the user;
randomly screening a preset number of target biological characteristic information from the biological characteristic information;
authenticating the user based on the credential information and the target biometric information;
and if the authentication is passed, responding to the data query request.
Further, the step of analyzing the video data to obtain the biometric information of the user specifically includes:
analyzing the video data to obtain an analyzed video image;
extracting a key frame from the video image to obtain a corresponding key frame image;
identifying the key frame image based on a pre-trained identification model to obtain a character image of the user;
And extracting biological characteristics of the character image to obtain biological characteristic information of the user.
Further, the step of authenticating the user based on the certificate information and the target biometric information specifically includes:
obtaining standard certificate information corresponding to the user information from a preset standard authentication library;
comparing the certificate information with the standard certificate information;
if the comparison is passed, obtaining the feature type of the target biological feature information;
based on the feature type, standard biological feature information corresponding to the user information is obtained from the standard authentication library;
comparing the biometric information with the standard biometric information;
if the comparison is passed, the user is judged to pass the authentication, and if the comparison is not passed, the user is judged to not pass the authentication.
Further, the target biological features include lip features and facial texture features; the step of comparing the biometric information with the standard biometric information specifically includes:
obtaining standard lip features corresponding to the lip features from the standard authentication library, and obtaining standard facial line features corresponding to the facial line features;
Based on similarity comparison between the lip features and the standard lip features, a corresponding comparison result is obtained;
if the comparison result is that the comparison is passed, calculating the similarity between the facial grain characteristics and the standard facial grain characteristics;
judging whether the similarity is larger than a preset similarity threshold value or not;
if the similarity threshold is larger than the similarity threshold, generating a first verification result of the user passing the identity verification, otherwise, generating a first verification result of the user failing the identity verification.
Further, the step of randomly screening a preset number of target biometric information from the biometric information specifically includes:
numbering the various biological characteristic information by using preset numbers;
acquiring a preset number;
randomly extracting a preset number of designated numbers from all the numbers;
acquiring specified biological characteristic information corresponding to the specified number from all the biological characteristic information;
and taking the specified biological characteristic information as the target biological characteristic information.
Further, the request processing method further includes:
collecting credit data of the user based on the user information;
Preprocessing the credit data to obtain target credit data;
calling a preset user evaluation model;
and performing evaluation processing on the target credit data based on the user evaluation model to generate a user evaluation value of the user.
In order to solve the above technical problems, the embodiment of the present application further provides a request processing device, which adopts the following technical scheme:
the loading module is used for loading a target page of the embedded point which is generated in advance based on the rule of the embedded point of the resource bit;
the calling module is used for calling a target interface corresponding to the target page;
the collection module is used for collecting service burial point data corresponding to the target resource bit in the target page in a preset time period based on the target interface;
the generation module is used for generating product conversion data corresponding to the target resource bit based on the service burial point data;
and the processing module is used for recommending and replacing the products in the target resource bit based on the product conversion data.
Further, the step of preprocessing the credit data to obtain target credit data specifically includes:
verifying the validity of the credit data based on a preset verification rule, and extracting first credit data with the validity from the credit data;
Carrying out structuring processing on the first credit data to obtain second credit data;
and taking the second credit data as the target credit data.
In order to solve the above technical problems, the embodiment of the present application further provides a computer device, which adopts the following technical schemes:
the judging module is used for judging whether a data query request triggered by a user is received or not; wherein, the data query request carries user information and certificate information of the user;
the query module is used for querying real-name authentication information of the user based on the user information if yes;
the first acquisition module is used for acquiring the current video data of the user if the real-name authentication information is not queried;
the analysis module is used for analyzing the video data to obtain the biological characteristic information of the user;
the screening module is used for randomly screening a preset number of target biological characteristic information from the biological characteristic information;
the verification module is used for carrying out identity verification on the user based on the certificate information and the target biological characteristic information;
and the processing module is used for responding to the data query request if the identity verification is passed.
In order to solve the above technical problems, an embodiment of the present application further provides a computer readable storage medium, which adopts the following technical schemes:
loading a target page of a buried point generated in advance based on a resource bit buried point rule;
invoking a target interface corresponding to the target page;
collecting service burial point data corresponding to a target resource bit in the target page by a user in a preset time period based on the target interface;
generating product conversion data corresponding to the target resource bit based on the service burial point data;
and recommending and replacing the product in the target resource bit based on the product conversion data.
Compared with the prior art, the embodiment of the application has the following main beneficial effects:
in the embodiment of the application, whether a data query request triggered by a user is received is firstly judged; if yes, inquiring real-name authentication information of the user based on the user information; if the real-name authentication information is not queried, collecting the current video data of the user; then analyzing the video data to obtain the biological characteristic information of the user; randomly screening a preset number of target biological characteristic information from the biological characteristic information; subsequently, carrying out identity verification on the user based on the certificate information and the target biological characteristic information; and if the authentication is passed, responding to the data query request. In the process of processing the data query request triggered by the user, if the real-name authentication information of the user is not queried, the embodiment of the application automatically and intelligently performs multiple authentication processing based on the certificate information and the target biological characteristic information on the user, thereby greatly reducing the user operation cost of the user, improving the user experience, improving the processing accuracy of authentication on the user, avoiding the condition of data falsification, ensuring the accuracy of the generated authentication result of the user, further performing adaptive response processing on the data query request triggered by the user according to the obtained authentication result, effectively avoiding adverse effects caused by responding the data query request input by an illegal user, and effectively ensuring the normalization and the safety in the processing process of the data query request.
Drawings
In order to more clearly illustrate the solution of the present application, a brief description will be given below of the drawings required for the description of the embodiments of the present application, it being apparent that the drawings in the following description are some embodiments of the present application, and that other drawings may be obtained from these drawings without the exercise of inventive effort for a person of ordinary skill in the art.
FIG. 1 is an exemplary system architecture diagram in which the present application may be applied;
FIG. 2 is a flow chart of one embodiment of a request processing method according to the present application;
FIG. 3 is a schematic diagram of an embodiment of a request processing apparatus according to the present application;
FIG. 4 is a schematic structural diagram of one embodiment of a computer device in accordance with the present application.
Detailed Description
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs; the terminology used in the description of the applications herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application; the terms "comprising" and "having" and any variations thereof in the description of the application and the claims and the description of the drawings above are intended to cover a non-exclusive inclusion. The terms first, second and the like in the description and in the claims or in the above-described figures, are used for distinguishing between different objects and not necessarily for describing a sequential or chronological order.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the application. The appearances of such phrases in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments.
In order to make the person skilled in the art better understand the solution of the present application, the technical solution of the embodiment of the present application will be clearly and completely described below with reference to the accompanying drawings.
As shown in fig. 1, a system architecture 100 may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 is used as a medium to provide communication links between the terminal devices 101, 102, 103 and the server 105. The network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The user may interact with the server 105 via the network 104 using the terminal devices 101, 102, 103 to receive or send messages or the like. Various communication client applications, such as a web browser application, a shopping class application, a search class application, an instant messaging tool, a mailbox client, social platform software, etc., may be installed on the terminal devices 101, 102, 103.
The terminal devices 101, 102, 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablet computers, electronic book readers, MP3 players (Moving Picture Experts Group Audio Layer III, dynamic video expert compression standard audio plane 3), MP4 (Moving Picture Experts Group Audio Layer IV, dynamic video expert compression standard audio plane 4) players, laptop and desktop computers, and the like.
The server 105 may be a server providing various services, such as a background server providing support for pages displayed on the terminal devices 101, 102, 103.
It should be noted that, the request processing method provided by the embodiment of the present application is generally executed by a server/terminal device, and accordingly, the request processing apparatus is generally disposed in the server/terminal device.
It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
With continued reference to FIG. 2, a flow chart of one embodiment of a request processing method according to the present application is shown. The order of the steps in the flowchart may be changed and some steps may be omitted according to various needs. The request processing method provided by the embodiment of the application can be applied to any scene needing to be subjected to data query, and can be applied to products of the scenes, such as data query in the field of financial insurance. The request processing method comprises the following steps:
Step S201, judging whether a data query request triggered by a user is received; the data query request carries user information and certificate information of the user.
In this embodiment, the electronic device (e.g., the server/terminal device shown in fig. 1) on which the request processing method operates may acquire the user information and the credential information through a wired connection manner or a wireless connection manner. It should be noted that the wireless connection may include, but is not limited to, 3G/4G/5G connection, wiFi connection, bluetooth connection, wiMAX connection, zigbee connection, UWB (ultra wideband) connection, and other now known or later developed wireless connection. The user information may include name information of the user or user account information. The credential information may include identification cards, port and australia passes, passports, drivers licenses, military licenses, and the like.
And step S202, if yes, inquiring real-name authentication information of the user based on the user information.
In this embodiment, the real-name authentication information of the user may be queried from a third party authentication system, for example, a public security office identity authentication system or a designated third party trusted database, based on the user information.
Step 203, if the real-name authentication information is not queried, collecting the current video data of the user.
In this embodiment, when a data query request triggered by a user is received, a video connection may be opened, and current video data of the user may be collected through a camera of the electronic device.
And step S204, analyzing the video data to obtain the biological characteristic information of the user.
In this embodiment, the above specific implementation process of analyzing the video data to obtain the biometric information of the user will be described in further detail in the following specific embodiments, which will not be described herein.
Step S205, randomly screening out a preset number of target biological characteristic information from the biological characteristic information.
In this embodiment, the above specific implementation process of randomly screening the preset number of target biometric information from the biometric information will be described in further detail in the following specific embodiments, which will not be described herein.
Step S206, carrying out identity verification on the user based on the certificate information and the target biological characteristic information.
In this embodiment, the identity authentication scheme proposed in this embodiment may be applied to government institutions, academic systems, financial institutions (e.g., banks, etc.). The above specific implementation process of authenticating the user based on the certificate information and the target biometric information will be described in further detail in the following specific embodiments, which will not be described herein.
Step S207, if the identity verification is passed, responding to the data query request.
In this embodiment, the response processing for the data query request may be completed by acquiring the query data corresponding to the data query request and transmitting the query data to the user. For the query scenario of insurance data or bank data, the query data may include business data, transaction data, payment data, and the like. And the blockchain may be used to store data such as business data, transaction data, payment data, and the like.
Firstly judging whether a data query request triggered by a user is received or not; if yes, inquiring real-name authentication information of the user based on the user information; if the real-name authentication information is not queried, collecting the current video data of the user; then analyzing the video data to obtain the biological characteristic information of the user; randomly screening a preset number of target biological characteristic information from the biological characteristic information; subsequently, carrying out identity verification on the user based on the certificate information and the target biological characteristic information; and if the authentication is passed, responding to the data query request. In the process of processing the data query request triggered by the user, if the real-name authentication information of the user is not queried, the method and the device automatically and intelligently perform multiple identity verification processing based on the certificate information and the target biological characteristic information on the user, greatly reduce the user operation cost of the user, promote the user experience, improve the processing accuracy of the identity verification of the user, avoid the condition of data falsification, ensure the accuracy of the generated identity verification result of the user, and further perform adaptive response processing on the data query request triggered by the user according to the obtained identity verification result, thereby effectively avoiding bad results caused by responding the data query request input by an illegal user, and effectively ensuring the normalization and the safety in the processing process of the data query request.
In some optional implementation manners, if the real-name authentication information of the user is not queried, further performing real-name authentication processing on the user, specifically, detecting whether the certificate information filled in by the user is an identity card or not through a certificate number algorithm rule; and when the card is detected to be a non-identity card, entering a semi-automatic authentication channel to prompt a user to upload the photo of the personal certificate and the photo of the certificate. And extracting the characteristics of the face image of the user and the face image of the certificate by an image recognition technology, and comparing the similarity of the pictures by a face comparison technology. When the similarity reaches a set threshold (e.g., > 90%) it is considered that the verification is passed. When the user has objection to the automatic authentication result, the user can transfer to manually check whether the authentication photo and the certificate photo are consistent. After the information is passed, the information is uploaded to the risk-producing main account system to complete identity authentication, and otherwise, the user is allowed to upload again. When the identity card is detected, whether the certificate information reserved by the mobile phone number input by the user in the operator is the same as the certificate information currently input manually by the user is detected through an operator safety verification technology. If the same, the six digits after the user inputs the document number are matched with the reserved information of the user, namely the authentication is passed. If the user inputs the certificate number and then the six digits are wrong or the certificate information reserved by the mobile phone number input by the user in the operator is detected to be different from the certificate information currently manually input by the user, the user is prompted to conduct face recognition. Face recognition adopts face image recognition and living body detection to ensure safety, and a biological recognition technology is used for acquiring characteristics. And comparing the user face recognition with a database of the public security department, and setting a threshold value for the similarity, wherein the user face recognition is considered to be finished, namely authentication is passed. The user face recognition fails (the face recognition is tried for 3 times in the same day at most), and the user is prompted to perform binding card authentication. The user inputs the bank debit card number and the reserved mobile phone number, and verifies the verification code through the reserved mobile phone number. And the off-line card opening process is authenticated by off-line network points, so that legal requirements are met, and the user can be considered to successfully bind the card to finish real-name authentication. In addition, any one of the above 3 authentication methods is completed, namely, the user is considered to complete real-name authentication. When all the authentication of the user fails in the above way, the user real-name authentication is considered to fail, and the background stores information for subsequent departments such as silver guard, network credit office, public security and the like to conduct evidence collection investigation, and prompts the user authentication failure.
In some alternative implementations, step S204 includes the steps of:
and analyzing the video data to obtain an analyzed video image.
In this embodiment, when a data query request triggered by a user is received, a video connection may be opened, and current video data of the user may be collected through a camera of the electronic device.
And extracting the key frames of the video images to obtain corresponding key frame images.
In this embodiment, the key frame refers to a frame including the whole body of the user.
And identifying the key frame image based on a pre-trained identification model to obtain the character image of the user.
In this embodiment, the identification model is a pre-trained model for identifying the content of the image.
And extracting biological characteristics of the character image to obtain biological characteristic information of the user.
In this embodiment, an image generating network may be constructed, and a training sample collected in advance is used to train the image generating network in combination with a deep learning compression method, so as to obtain an identification model with an image feature extraction function, where the identification model is used to extract a character image of a user. The biometric information may include one or more of facial feature information, iris feature information, fingerprint feature information, palm print feature information, and the like. The face feature information may include the shape of the facial organ, the relative positional relationship of the facial organ, the size relationship of the facial organ, and the like.
The video data is analyzed to obtain an analyzed video image; then, extracting a key frame from the video image to obtain a corresponding key frame image; then, recognizing the key frame image based on a pre-trained recognition model to obtain a character image of the user; and extracting biological characteristics of the character image to obtain biological characteristic information of the user. Based on the use of the identification model, the method and the device can realize the rapid and intelligent extraction of the biological characteristic information of the user from the collected current video data of the user, and ensure the data accuracy of the biological characteristic information.
In some alternative implementations of the present embodiment, step S206 includes the steps of:
and acquiring standard certificate information corresponding to the user information from a preset standard authentication library.
In this embodiment, the standard authentication library is a third party authentication system, for example, may be a public security office identity authentication system or a designated third party trusted database.
And comparing the certificate information with the standard certificate information.
In this embodiment, the information comparison may be performed between the certificate information and the standard certificate information, and if the comparison results of the two are consistent, it is determined that the certificate information and the standard certificate information are compared and passed, and if the comparison results of the two are inconsistent, it is determined that the certificate information and the standard certificate information are not compared and passed.
And if the comparison is passed, acquiring the feature type of the target biological feature information.
In this embodiment, the feature type refers to type information corresponding to the target biometric information. For example, if the target biometric information is an iris, the corresponding feature type is an iris type.
And acquiring standard biological characteristic information corresponding to the user information from the standard authentication library based on the characteristic type.
In this embodiment, all the specified biometric information corresponding to the user information may be obtained from the standard authentication library, and standard biometric information matching the feature type may be selected from the specified biometric information based on the feature type.
And comparing the biological characteristic information with the standard biological characteristic information.
In this embodiment, the specific implementation process of comparing the biometric information with the standard biometric information will be described in further detail in the following specific embodiments, which will not be described herein.
If the comparison is passed, the user is judged to pass the authentication, and if the comparison is not passed, the user is judged to not pass the authentication.
The method comprises the steps of obtaining standard certificate information corresponding to user information from a preset standard authentication library; then comparing the certificate information with the standard certificate information; if the comparison is passed, obtaining the feature type of the target biological feature information; based on the feature type, standard biological feature information corresponding to the user information is acquired from the standard authentication library; subsequently comparing the biological characteristic information with the standard biological characteristic information; if the comparison is passed, the user is judged to pass the authentication, and if the comparison is not passed, the user is judged to not pass the authentication. According to the application, through the use of the standard authentication library, multiple identity authentication processing based on the certificate information and the target biological characteristic information is performed on the user, so that the processing accuracy of the identity authentication result of the user is improved, the accuracy of the generated identity authentication result of the user is ensured, and further, the data query request triggered by the user can be adaptively processed according to the obtained identity authentication result, thereby effectively avoiding adverse consequences caused by responding to the data query request input by an illegal user, and effectively ensuring the normalization and safety in the processing process of the data query request.
In some alternative implementations, the target biometric includes a lip feature and a facial texture feature; the comparing the biometric information with the standard biometric information comprises the following steps:
and obtaining standard lip characteristics corresponding to the lip characteristics from the standard authentication library, and obtaining standard facial line characteristics corresponding to the facial line characteristics.
And carrying out similarity comparison on the lip features and the standard lip features to obtain corresponding comparison results.
In this embodiment, the feature similarity between the lip feature and the standard lip feature may be calculated, if the obtained feature similarity is greater than a preset feature similarity threshold, it is determined that the lip feature is compared with the standard lip feature, and if the obtained feature similarity is less than the feature similarity threshold, it is determined that the lip feature is not compared with the standard lip feature. The value of the feature similarity threshold is not particularly limited, and may be set according to actual service usage requirements.
And if the comparison result is that the comparison is passed, calculating the similarity between the facial texture features and the standard facial texture features.
In this embodiment, the similarity calculation between the facial texture feature and the standard facial texture feature may be performed based on a similarity algorithm. The similarity algorithm may be a cosine algorithm, a euclidean distance algorithm, or the like, and is not particularly limited.
And judging whether the similarity is larger than a preset similarity threshold value.
In this embodiment, the value of the similarity threshold is not limited specifically, and may be set according to the actual service usage requirement.
If the similarity threshold is larger than the similarity threshold, generating a first verification result of the user passing the identity verification, otherwise, generating a first verification result of the user failing the identity verification.
The application obtains the standard lip characteristics corresponding to the lip characteristics from the standard authentication library and obtains the standard facial texture characteristics corresponding to the facial texture characteristics; then, carrying out similarity comparison on the lip characteristics and the standard lip characteristics to obtain corresponding comparison results; if the comparison result is that the comparison is passed, calculating the similarity between the facial grain characteristics and the standard facial grain characteristics; subsequently judging whether the similarity is larger than a preset similarity threshold value or not; if the similarity threshold is larger than the similarity threshold, generating a first verification result of the user passing the identity verification, otherwise, generating a first verification result of the user failing the identity verification. The application carries out multiple identity verification processing based on certificate information, lip characteristics and facial line characteristics on the user through the use of the standard authentication library, improves the processing accuracy of the identity verification of the user, ensures the accuracy of the generated identity verification result of the user, and further can carry out adaptive processing on the data query request triggered by the user according to the obtained identity verification result, thereby effectively avoiding bad results caused by responding to the data query request input by an illegal user and effectively ensuring the normalization and the safety in the processing process of the data query request.
In some alternative implementations, step S204 includes the steps of:
and numbering various biological characteristic information by using preset numbers.
In this embodiment, the selection of the numbers is not particularly limited, and may be determined according to actual use requirements. For example, the number of all the biometric information is acquired, and then, based on the number, a plurality of natural numbers matching the number are sequentially acquired from 1 as the above numbers.
And obtaining a preset number.
In this embodiment, the preset number of values is not limited, and may be determined according to actual use requirements, for example, 2,3, etc.
Randomly extracting a preset number of designated numbers from all the numbers.
And acquiring the specified biological characteristic information corresponding to the specified number from all the biological characteristic information.
And taking the specified biological characteristic information as the target biological characteristic information.
The application numbers various biological characteristic information by using preset numbers; then obtaining a preset number; randomly extracting a preset number of designated numbers from all the numbers; and acquiring specified biological characteristic information corresponding to the specified number from all the biological characteristic information, and taking the specified biological characteristic information as the target biological characteristic information. The application screens the biological characteristic information based on the preset number and the preset number, can screen the needed target biological characteristic information from all biological characteristic information, and improves the acquisition intelligence of the target biological characteristic information.
In some optional implementations of this embodiment, the electronic device may further perform the following steps:
and collecting credit data of the user based on the user information.
In this embodiment, the credit data may include learning data, financial data, resident data, travel data, and the like. The method can obtain the learning data of the user by inquiring the interfacing learning system, obtain the financial data of the user by identifying the financial data matched with the user, obtain the living data of the user by identifying the real estate data of the user, and obtain the travel data of the user by inquiring the interfacing traffic system
And preprocessing the credit data to obtain target credit data.
In this embodiment, the specific implementation process of preprocessing the credit data to obtain the target credit data is described in further detail in the following specific embodiments, which will not be described herein.
And calling a preset user evaluation model.
In this embodiment, the user evaluation model may include a scoring index system and a scoring calculation rule that are constructed according to actual business requirements.
And performing evaluation processing on the target credit data based on the user evaluation model to generate a user evaluation value of the user.
In this embodiment, the target credit data may be input as input data into the user evaluation model, and the target credit data is calculated by the user evaluation model using the internal scoring index system and the scoring calculation rule, so as to obtain the user evaluation value of the user.
The credit data of the user is collected based on the user information; preprocessing the credit data to obtain target credit data; then calling a preset user evaluation model; and performing evaluation processing on the target credit data based on the user evaluation model to generate a user evaluation value of the user. The application carries out credit data of the user based on the use of the user evaluation model, can realize the rapid and intelligent generation of the user evaluation value of the user, ensures the accuracy of the generated user evaluation value, is beneficial to carrying out corresponding business processing based on the user evaluation value, and improves the working experience of business personnel.
In some optional implementations of this embodiment, the preprocessing the credit data to obtain target credit data includes the following steps:
And verifying the validity of the credit data based on a preset verification rule, and extracting first credit data with validity from the credit data.
In this embodiment, the verification rule is a judgment rule that is created according to an actual service usage requirement and matches with credit data of various users, and is used to judge validity of the credit data of the users.
And carrying out structuring processing on the first credit data to obtain second credit data.
In this embodiment, the structuring process refers to a process of converting the first credit data into data conforming to a format specified in the user evaluation model.
And taking the second credit data as the target credit data.
The method comprises the steps of verifying the validity of credit data based on a preset verification rule, and extracting first credit data with the validity from the credit data; and then carrying out structuring processing on the first credit data to obtain second credit data, and taking the second credit data as the target credit data. The application processes the credit data based on the use of the verification rule, can rapidly and accurately screen the first credit data with validity from the credit data, ensures the validity of the first credit data, avoids the calculation processing of invalid data, and saves manpower and material resources. In addition, the first credit data is structured to obtain final target credit data, so that the subsequent calculation process based on the user evaluation model can be smoothly carried out, and the generation efficiency of the user evaluation value is improved.
It is emphasized that the biometric information may also be stored in a blockchain node in order to further ensure privacy and security of the biometric information.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The Blockchain (Blockchain), which is essentially a decentralised database, is a string of data blocks that are generated by cryptographic means in association, each data block containing a batch of information of network transactions for verifying the validity of the information (anti-counterfeiting) and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, an application services layer, and the like.
The embodiment of the application can acquire and process the related data based on the artificial intelligence technology. Among these, artificial intelligence (Artificial Intelligence, AI) is the theory, method, technique and application system that uses a digital computer or a digital computer-controlled machine to simulate, extend and extend human intelligence, sense the environment, acquire knowledge and use knowledge to obtain optimal results.
Artificial intelligence infrastructure technologies generally include technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technologies, operation/interaction systems, mechatronics, and the like. The artificial intelligence software technology mainly comprises a computer vision technology, a robot technology, a biological recognition technology, a voice processing technology, a natural language processing technology, machine learning/deep learning and other directions.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by computer readable instructions stored in a computer readable storage medium that, when executed, may comprise the steps of the embodiments of the methods described above. The storage medium may be a nonvolatile storage medium such as a magnetic disk, an optical disk, a Read-Only Memory (ROM), or a random access Memory (Random Access Memory, RAM).
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited in order and may be performed in other orders, unless explicitly stated herein. Moreover, at least some of the steps in the flowcharts of the figures may include a plurality of sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, the order of their execution not necessarily being sequential, but may be performed in turn or alternately with other steps or at least a portion of the other steps or stages.
With further reference to fig. 3, as an implementation of the method shown in fig. 2, the present application provides an embodiment of a request processing apparatus, where an embodiment of the apparatus corresponds to the embodiment of the method shown in fig. 2, and the apparatus is specifically applicable to various electronic devices.
As shown in fig. 3, the request processing apparatus 300 according to the present embodiment includes: the device comprises a judging module 301, a querying module 302, a first collecting module 303, an analyzing module 304, a screening module 305, a verifying module 306 and a processing module 307. Wherein:
a judging module 301, configured to judge whether a data query request triggered by a user is received; wherein, the data query request carries user information and certificate information of the user;
a query module 302, configured to query real-name authentication information of the user based on the user information if yes;
the first collection module 303 is configured to collect current video data of the user if the real-name authentication information is not queried;
the parsing module 304 is configured to parse the video data to obtain biometric information of the user;
a screening module 305, configured to randomly screen a preset number of target biometric information from the biometric information;
A verification module 306, configured to perform identity verification on the user based on the certificate information and the target biometric information;
and a processing module 307, configured to respond to the data query request if the authentication passes.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the request processing method in the foregoing embodiment one by one, which is not described herein again.
In some alternative implementations of the present embodiment, the parsing module 304 includes:
the analysis sub-module is used for analyzing the video data to obtain an analyzed video image;
the first extraction sub-module is used for extracting key frames of the video images to obtain corresponding key frame images;
the identification sub-module is used for identifying the key frame image based on a pre-trained identification model to obtain a character image of the user;
and the second extraction submodule is used for extracting the biological characteristics of the character image to obtain the biological characteristic information of the user.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the request processing method in the foregoing embodiment one by one, which is not described herein again.
In some alternative implementations of the present embodiment, the verification module 306 includes:
the first acquisition sub-module is used for acquiring standard certificate information corresponding to the user information from a preset standard authentication library;
the first comparison sub-module is used for comparing the certificate information with the standard certificate information;
the second acquisition sub-module is used for acquiring the characteristic type of the target biological characteristic information if the comparison is passed;
a third obtaining sub-module, configured to obtain standard biometric information corresponding to the user information from the standard authentication library based on the feature type;
the second comparison sub-module is used for comparing the biological characteristic information with the standard biological characteristic information;
and the judging sub-module is used for judging that the user passes the identity verification if the comparison passes, and judging that the user fails the identity verification if the comparison does not pass.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the request processing method in the foregoing embodiment one by one, and are not described herein again.
In some optional implementations of this embodiment, the target biometric includes a lip feature and a facial texture feature; the second alignment sub-module includes:
An obtaining unit, configured to obtain standard lip features corresponding to the lip features from the standard authentication library, and obtain standard facial texture features corresponding to the facial texture features;
the comparison unit is used for carrying out similarity comparison on the basis of the lip features and the standard lip features to obtain corresponding comparison results;
the calculating unit is used for calculating the similarity between the facial grain characteristics and the standard facial grain characteristics if the comparison result is that the comparison is passed;
the judging unit is used for judging whether the similarity is larger than a preset similarity threshold value or not;
and the generating unit is used for generating a first verification result of the user passing the identity verification if the similarity threshold value is larger than the similarity threshold value, otherwise, generating a first verification result of the user failing the identity verification.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the request processing method in the foregoing embodiment one by one, which is not described herein again.
In some alternative implementations of the present embodiment, the screening module 305 includes:
the coding sub-module is used for numbering various biological characteristic information by using preset numbers;
A fourth obtaining sub-module, configured to obtain a preset number;
the extraction sub-module is used for randomly extracting a preset number of designated numbers from all the numbers;
a fifth obtaining sub-module, configured to obtain specified biometric information corresponding to the specified number from all the biometric information;
and the first determining submodule is used for taking the specified biological characteristic information as the target biological characteristic information.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the request processing method in the foregoing embodiment one by one, which is not described herein again.
In some optional implementations of this embodiment, the request processing apparatus further includes:
the second acquisition module is used for acquiring credit data of the user based on the user information;
the preprocessing module is used for preprocessing the credit data to obtain target credit data;
the calling module is used for calling a preset user evaluation model;
and the evaluation module is used for performing evaluation processing on the target credit data based on the user evaluation model and generating a user evaluation value of the user.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the request processing method in the foregoing embodiment one by one, which is not described herein again.
In some optional implementations of this embodiment, the preprocessing module includes:
the verification sub-module is used for verifying the validity of the credit data based on a preset verification rule, and extracting first credit data with the validity from the credit data;
the processing sub-module is used for carrying out structural processing on the first credit data to obtain second credit data;
and the second determining submodule is used for taking the second credit data as the target credit data.
In this embodiment, the operations performed by the modules or units respectively correspond to the steps of the request processing method in the foregoing embodiment one by one, which is not described herein again.
In order to solve the technical problems, the embodiment of the application also provides computer equipment. Referring specifically to fig. 4, fig. 4 is a basic structural block diagram of a computer device according to the present embodiment.
The computer device 4 comprises a memory 41, a processor 42, a network interface 43 communicatively connected to each other via a system bus. It should be noted that only computer device 4 having components 41-43 is shown in the figures, but it should be understood that not all of the illustrated components are required to be implemented and that more or fewer components may be implemented instead. It will be appreciated by those skilled in the art that the computer device herein is a device capable of automatically performing numerical calculations and/or information processing in accordance with predetermined or stored instructions, the hardware of which includes, but is not limited to, microprocessors, application specific integrated circuits (Application Specific Integrated Circuit, ASICs), programmable gate arrays (fields-Programmable Gate Array, FPGAs), digital processors (Digital Signal Processor, DSPs), embedded devices, etc.
The computer equipment can be a desktop computer, a notebook computer, a palm computer, a cloud server and other computing equipment. The computer equipment can perform man-machine interaction with a user through a keyboard, a mouse, a remote controller, a touch pad or voice control equipment and the like.
The memory 41 includes at least one type of readable storage medium including flash memory, hard disk, multimedia card, card memory (e.g., SD or DX memory, etc.), random Access Memory (RAM), static Random Access Memory (SRAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), programmable Read Only Memory (PROM), magnetic memory, magnetic disk, optical disk, etc. In some embodiments, the storage 41 may be an internal storage unit of the computer device 4, such as a hard disk or a memory of the computer device 4. In other embodiments, the memory 41 may also be an external storage device of the computer device 4, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash Card (Flash Card) or the like, which are provided on the computer device 4. Of course, the memory 41 may also comprise both an internal memory unit of the computer device 4 and an external memory device. In this embodiment, the memory 41 is typically used to store an operating system and various application software installed on the computer device 4, such as computer readable instructions for requesting a processing method. Further, the memory 41 may be used to temporarily store various types of data that have been output or are to be output.
The processor 42 may be a central processing unit (Central Processing Unit, CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments. The processor 42 is typically used to control the overall operation of the computer device 4. In this embodiment, the processor 42 is configured to execute computer readable instructions stored in the memory 41 or process data, such as computer readable instructions for executing the request processing method.
The network interface 43 may comprise a wireless network interface or a wired network interface, which network interface 43 is typically used for establishing a communication connection between the computer device 4 and other electronic devices.
Compared with the prior art, the embodiment of the application has the following main beneficial effects:
in the embodiment of the application, whether a data query request triggered by a user is received is firstly judged; if yes, inquiring real-name authentication information of the user based on the user information; if the real-name authentication information is not queried, collecting the current video data of the user; then analyzing the video data to obtain the biological characteristic information of the user; randomly screening a preset number of target biological characteristic information from the biological characteristic information; subsequently, carrying out identity verification on the user based on the certificate information and the target biological characteristic information; and if the authentication is passed, responding to the data query request. In the process of processing the data query request triggered by the user, if the real-name authentication information of the user is not queried, the embodiment of the application automatically and intelligently performs multiple authentication processing based on the certificate information and the target biological characteristic information on the user, thereby greatly reducing the user operation cost of the user, improving the user experience, improving the processing accuracy of authentication on the user, avoiding the condition of data falsification, ensuring the accuracy of the generated authentication result of the user, further performing adaptive response processing on the data query request triggered by the user according to the obtained authentication result, effectively avoiding adverse effects caused by responding the data query request input by an illegal user, and effectively ensuring the normalization and the safety in the processing process of the data query request.
The present application also provides another embodiment, namely, a computer-readable storage medium storing computer-readable instructions executable by at least one processor to cause the at least one processor to perform the steps of the request processing method as described above.
Compared with the prior art, the embodiment of the application has the following main beneficial effects:
in the embodiment of the application, whether a data query request triggered by a user is received is firstly judged; if yes, inquiring real-name authentication information of the user based on the user information; if the real-name authentication information is not queried, collecting the current video data of the user; then analyzing the video data to obtain the biological characteristic information of the user; randomly screening a preset number of target biological characteristic information from the biological characteristic information; subsequently, carrying out identity verification on the user based on the certificate information and the target biological characteristic information; and if the authentication is passed, responding to the data query request. In the process of processing the data query request triggered by the user, if the real-name authentication information of the user is not queried, the embodiment of the application automatically and intelligently performs multiple authentication processing based on the certificate information and the target biological characteristic information on the user, thereby greatly reducing the user operation cost of the user, improving the user experience, improving the processing accuracy of authentication on the user, avoiding the condition of data falsification, ensuring the accuracy of the generated authentication result of the user, further performing adaptive response processing on the data query request triggered by the user according to the obtained authentication result, effectively avoiding adverse effects caused by responding the data query request input by an illegal user, and effectively ensuring the normalization and the safety in the processing process of the data query request.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method according to the embodiments of the present application.
It is apparent that the above-described embodiments are only some embodiments of the present application, but not all embodiments, and the preferred embodiments of the present application are shown in the drawings, which do not limit the scope of the patent claims. This application may be embodied in many different forms, but rather, embodiments are provided in order to provide a thorough and complete understanding of the present disclosure. Although the application has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that modifications may be made to the embodiments described in the foregoing description, or equivalents may be substituted for elements thereof. All equivalent structures made by the content of the specification and the drawings of the application are directly or indirectly applied to other related technical fields, and are also within the scope of the application.

Claims (10)

1. A method of processing a request, comprising the steps of:
judging whether a data query request triggered by a user is received or not; wherein, the data query request carries user information and certificate information of the user;
if yes, inquiring real-name authentication information of the user based on the user information;
if the real-name authentication information is not queried, collecting the current video data of the user;
analyzing the video data to obtain the biological characteristic information of the user;
randomly screening a preset number of target biological characteristic information from the biological characteristic information;
authenticating the user based on the credential information and the target biometric information;
and if the authentication is passed, responding to the data query request.
2. The method for processing a request according to claim 1, wherein the step of parsing the video data to obtain the biometric information of the user specifically comprises:
analyzing the video data to obtain an analyzed video image;
extracting a key frame from the video image to obtain a corresponding key frame image;
identifying the key frame image based on a pre-trained identification model to obtain a character image of the user;
And extracting biological characteristics of the character image to obtain biological characteristic information of the user.
3. The method according to claim 1, wherein the step of authenticating the user based on the certificate information and the target biometric information comprises:
obtaining standard certificate information corresponding to the user information from a preset standard authentication library;
comparing the certificate information with the standard certificate information;
if the comparison is passed, obtaining the feature type of the target biological feature information;
based on the feature type, standard biological feature information corresponding to the user information is obtained from the standard authentication library;
comparing the biometric information with the standard biometric information;
if the comparison is passed, the user is judged to pass the authentication, and if the comparison is not passed, the user is judged to not pass the authentication.
4. The request processing method according to claim 3, wherein the target biological features include lip features and facial texture features; the step of comparing the biometric information with the standard biometric information specifically includes:
Obtaining standard lip features corresponding to the lip features from the standard authentication library, and obtaining standard facial line features corresponding to the facial line features;
based on similarity comparison between the lip features and the standard lip features, a corresponding comparison result is obtained;
if the comparison result is that the comparison is passed, calculating the similarity between the facial grain characteristics and the standard facial grain characteristics;
judging whether the similarity is larger than a preset similarity threshold value or not;
if the similarity threshold is larger than the similarity threshold, generating a first verification result of the user passing the identity verification, otherwise, generating a first verification result of the user failing the identity verification.
5. The request processing method according to claim 1, wherein the step of randomly screening a predetermined number of target biometric information from the biometric information comprises:
numbering the various biological characteristic information by using preset numbers;
acquiring a preset number;
randomly extracting a preset number of designated numbers from all the numbers;
acquiring specified biological characteristic information corresponding to the specified number from all the biological characteristic information;
And taking the specified biological characteristic information as the target biological characteristic information.
6. The request processing method according to claim 1, characterized in that the request processing method further comprises:
collecting credit data of the user based on the user information;
preprocessing the credit data to obtain target credit data;
calling a preset user evaluation model;
and performing evaluation processing on the target credit data based on the user evaluation model to generate a user evaluation value of the user.
7. The method for processing a request according to claim 6, wherein the step of preprocessing the credit data to obtain target credit data specifically comprises:
verifying the validity of the credit data based on a preset verification rule, and extracting first credit data with the validity from the credit data;
carrying out structuring processing on the first credit data to obtain second credit data;
and taking the second credit data as the target credit data.
8. A request processing apparatus, comprising:
the judging module is used for judging whether a data query request triggered by a user is received or not; wherein, the data query request carries user information and certificate information of the user;
The query module is used for querying real-name authentication information of the user based on the user information if yes;
the first acquisition module is used for acquiring the current video data of the user if the real-name authentication information is not queried;
the analysis module is used for analyzing the video data to obtain the biological characteristic information of the user;
the screening module is used for randomly screening a preset number of target biological characteristic information from the biological characteristic information;
the verification module is used for carrying out identity verification on the user based on the certificate information and the target biological characteristic information;
and the processing module is used for responding to the data query request if the identity verification is passed.
9. A computer device comprising a memory having stored therein computer readable instructions which when executed implement the steps of the request processing method of any of claims 1 to 7.
10. A computer readable storage medium having stored thereon computer readable instructions which when executed by a processor implement the steps of the request processing method according to any of claims 1 to 7.
CN202310699649.6A 2023-06-13 2023-06-13 Request processing method, device, computer equipment and storage medium Pending CN116629901A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310699649.6A CN116629901A (en) 2023-06-13 2023-06-13 Request processing method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310699649.6A CN116629901A (en) 2023-06-13 2023-06-13 Request processing method, device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116629901A true CN116629901A (en) 2023-08-22

Family

ID=87609848

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310699649.6A Pending CN116629901A (en) 2023-06-13 2023-06-13 Request processing method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116629901A (en)

Similar Documents

Publication Publication Date Title
CN109389723B (en) Visitor management method and device using face recognition and computer equipment
CN107808118A (en) Personal identification method, electronic installation and computer-readable recording medium
CN112651841B (en) Online business handling method, online business handling device, server and computer readable storage medium
CN110796054B (en) Certificate verification method and device
CN110795714A (en) Identity authentication method and device, computer equipment and storage medium
CN113656761B (en) Business processing method and device based on biological recognition technology and computer equipment
CN112330331A (en) Identity verification method, device and equipment based on face recognition and storage medium
CN112395582B (en) Job entry management method, system, computer device and storage medium
CN114996675A (en) Data query method and device, computer equipment and storage medium
CN114386013A (en) Automatic student status authentication method and device, computer equipment and storage medium
CN113591603A (en) Certificate verification method and device, electronic equipment and storage medium
CN116681045A (en) Report generation method, report generation device, computer equipment and storage medium
CN116956326A (en) Authority data processing method and device, computer equipment and storage medium
CN111709851A (en) Hotel safety check-in method, device and equipment based on RFID and facial recognition
CN116453125A (en) Data input method, device, equipment and storage medium based on artificial intelligence
CN116629901A (en) Request processing method, device, computer equipment and storage medium
CN112733645A (en) Handwritten signature verification method and device, computer equipment and storage medium
CN115690920B (en) Credible living body detection method for medical identity authentication and related equipment
CN112417886A (en) Intention entity information extraction method and device, computer equipment and storage medium
CN113988223B (en) Certificate image recognition method, device, computer equipment and storage medium
TWI786977B (en) Finger authenticity recognition method, electronic device, and storage medium
CN116823168A (en) Abnormal medical item detection method, device, computer equipment and storage medium
CN116822454A (en) Formula configuration method, device, computer equipment and storage medium
CN117422523A (en) Product online method and device, computer equipment and storage medium
CN117094827A (en) Data generation method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination