CN116777441A - Information verification method, device, equipment and computer readable storage medium - Google Patents

Information verification method, device, equipment and computer readable storage medium Download PDF

Info

Publication number
CN116777441A
CN116777441A CN202211472868.2A CN202211472868A CN116777441A CN 116777441 A CN116777441 A CN 116777441A CN 202211472868 A CN202211472868 A CN 202211472868A CN 116777441 A CN116777441 A CN 116777441A
Authority
CN
China
Prior art keywords
information
user
terminal
verification
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211472868.2A
Other languages
Chinese (zh)
Inventor
李楠
刘涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Suzhou Software Technology Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Suzhou Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Suzhou Software Technology Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202211472868.2A priority Critical patent/CN116777441A/en
Publication of CN116777441A publication Critical patent/CN116777441A/en
Priority to PCT/CN2023/132917 priority patent/WO2024109737A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • G06Q20/1085Remote banking, e.g. home banking involving automatic teller machines [ATMs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The application provides an information verification method, an information verification device, information verification equipment and a computer readable storage medium, wherein the information verification method comprises the following steps: receiving a first verification request carrying identity information of a user to be verified, which is sent by a first terminal; determining the credibility of a user to be verified based on pre-stored reference identity information and identity information; when the credibility characterizes the identity credibility of the user to be verified, determining that the identity verification of the user to be verified is successful, and sending a first verification response to the first terminal, wherein the first verification response is used for triggering the first terminal to output a login interface; receiving a second verification request which is sent by the first terminal and carries login information input by a user to be verified on a login interface; and determining a login verification result of the user to be verified based on the pre-stored reference login information and the login information, and sending the login verification result to the first terminal. Therefore, the operation steps of a user can be simplified, the safety of the system can be ensured, and the purposes of simplifying operation and information safety are achieved.

Description

Information verification method, device, equipment and computer readable storage medium
Technical Field
The present application relates to the field of information security technologies, and in particular, but not limited to, an information verification method, apparatus, device, and computer readable storage medium.
Background
Conventional banking businesses have various inconveniences such as long counter waiting time and incapability of handling the business at any time. With the development of information technology and the improvement of life quality, internet technology is more and more widely applied to life, and unmanned banks well solve the problems existing in the traditional banks.
The unmanned bank is also called self-service bank, no banking staff is needed, and the user can realize self-service through banking equipment, so that the self-service bank has the advantages of low labor cost, convenience in operation, good privacy protection and 24-hour service. However, in order to ensure the security, the current unmanned bank is provided with complex authentication steps, and a bank staff is still required to guide a user aside to complete the complex authentication process, so that the operation steps are numerous, inconvenience is brought to the user, but the security cannot be ensured by simplifying the authentication steps.
Disclosure of Invention
In view of the above, the present application provides an information verification method, apparatus, device and computer readable storage medium, which at least solve the problem that the unmanned bank cannot consider security and simplified operation.
The technical scheme of the embodiment of the application is realized as follows:
at least one embodiment of the present application provides an information verification method, including:
receiving a first verification request sent by a first terminal, wherein the first verification request carries identity information of a user to be verified, and the identity information comprises attribute information and biological characteristic information;
determining the credibility of the user to be verified based on the pre-stored reference identity information, the attribute information and the biological characteristic information;
when the credibility characterizes the identity credibility of the user to be verified, determining that the identity verification of the user to be verified is successful, and sending a first verification response to the first terminal, wherein the first verification response is used for triggering the first terminal to output a login interface;
receiving a second verification request sent by the first terminal, wherein the second verification request carries login information input by the user to be verified on the login interface;
and determining a login verification result of the user to be verified based on the pre-stored reference login information and the login information, and sending the login verification result to the first terminal.
Further, according to at least one embodiment of the present application, the determining the trustworthiness of the user to be authenticated based on the pre-stored reference identity information, the attribute information, and the biometric information includes:
Acquiring pre-stored reference identity information of a reference user, wherein the reference identity information comprises reference attribute information and reference biological characteristic information;
determining the matching degree between the attribute information and the reference attribute information to obtain a first matching degree value;
determining the matching degree between the biological characteristic information and the reference biological characteristic information to obtain a second matching degree value;
and determining the credibility of the user to be verified according to the first matching degree value and the second matching degree value.
Furthermore, in accordance with at least one embodiment of the present application, the method further comprises:
when the credibility characterizes that the identity of the user to be verified is not credible, determining that the identity verification of the user to be verified fails;
and sending a second verification response to the first terminal, wherein the second verification response is used for triggering the first terminal to output prompt information of identity verification failure.
Further, according to at least one embodiment of the present application, the login authentication result includes login authentication success and login authentication failure;
when the login verification result is that the login verification fails, the method further comprises the following steps:
acquiring the login verification result as continuous times of login verification failure;
And when the continuous times reach a preset threshold, sending a control instruction to the first terminal, wherein the control instruction is used for disabling a function of inputting login information on the login interface.
Furthermore, in accordance with at least one embodiment of the present application, the method further comprises:
receiving an update request sent by a second terminal and used for updating reference information, wherein the update request is generated by the second terminal based on update operation of an update user, and the reference information comprises reference identity information and/or reference login information;
generating an identification instruction, and sending the identification instruction to a third terminal, so that the third terminal identifies the validity of the updated user based on the identification instruction, and an identification result is obtained;
when the identification result represents that the updating user is a legal user, determining that the updating user has updating authority, generating an updating instruction based on the updating request, and sending the updating instruction to the second terminal, wherein the updating instruction is used for triggering the second terminal to output an updating interface;
receiving update information sent by the second terminal, wherein the update information is information input by the update user on the update interface;
And updating the reference information by using the updating information to obtain and store the updated reference information.
Furthermore, in accordance with at least one embodiment of the present application, the method further comprises:
when the identification result represents that the updating user is an illegal user, determining that the updating user does not have updating authority;
and sending an update response to the second terminal, wherein the update response is used for triggering the second terminal to output prompt information of update failure.
Furthermore, in accordance with at least one embodiment of the present application, the method further comprises:
receiving a registration request sent by a fourth terminal, wherein the registration request carries registration information input by a registered user on a registration interface output by the fourth terminal, and the registration information comprises registration attribute information, registration biological characteristic information and registration login information;
standardized processing is carried out on the registration attribute information and the registration biological feature information according to a predefined template, so that processed registration information is obtained;
storing the processed registration information as reference identity information of the registered user into a storage space;
storing the registered login information as reference login information of the registered user into the storage space;
And sending a registration response to the fourth terminal, wherein the registration response is used for triggering the fourth terminal to output prompt information of successful registration.
At least one embodiment of the present application provides an information authentication apparatus including:
the first receiving module is used for receiving a first verification request sent by a first terminal, wherein the first verification request carries identity information of a user to be verified, and the identity information comprises attribute information and biological characteristic information;
the first determining module is used for determining the credibility of the user to be verified based on the pre-stored reference identity information, the attribute information and the biological characteristic information;
the first sending module is used for determining that the identity verification of the user to be verified is successful when the credibility characterizes the identity credibility of the user to be verified, and sending a first verification response to the first terminal, wherein the first verification response is used for triggering the first terminal to output a login interface;
the second receiving module is used for receiving a second verification request sent by the first terminal, wherein the second verification request carries login information input by the user to be verified on the login interface;
The second determining module is used for determining a login verification result of the user to be verified based on the pre-stored reference login information and the login information;
and the second sending module is used for sending the login verification result to the first terminal.
At least one embodiment of the present application provides an electronic device including:
a processor; and
a memory for storing a computer program executable on the processor;
wherein the computer program when executed by a processor implements the steps of the information verification method described above.
At least one embodiment of the present application provides a computer-readable storage medium storing computer-executable instructions configured to perform the steps of the above-described information verification method.
The embodiment of the application provides an information verification method, an information verification device, information verification equipment and a computer readable storage medium, wherein the method comprises the following steps: the information verification device receives a first verification request sent by a first terminal, wherein the first verification request carries identity information of a user to be verified, and the identity information comprises attribute information and biological characteristic information; determining the credibility of the user to be verified based on the pre-stored reference identity information, attribute information and biological characteristic information so as to determine whether the identity of the user to be verified is credible or not; when the credibility characterizes the identity credibility of the user to be verified, indicating that the identity verification of the user to be verified is successful, and sending a first verification response to the first terminal so that the first terminal outputs a login interface; the user inputs login information in a login interface output by the first terminal, and the first terminal generates and sends a second verification request to the information verification device according to the login information. After receiving the second verification request sent by the first terminal, the information verification device determines a login verification result of the user to be verified based on the reference login information and the login information stored in advance, and sends the login verification result to the first terminal. When a user uses an unmanned bank to transact business, the business processing system can be accessed only through one-time identity verification operation and one-time login operation by adopting the method provided by the embodiment of the application, and the method not only can simplify the operation steps of the user, but also can ensure the safety, meets the high safety requirement of a bank system, and achieves the aim of taking the simplified operation and the information safety into consideration.
Drawings
In the drawings (which are not necessarily drawn to scale), like numerals may describe similar components in different views. The drawings illustrate generally, by way of example and not by way of limitation, various embodiments discussed herein.
Fig. 1 is a schematic flow chart of an implementation of an information verification method according to an embodiment of the present application;
FIG. 2 is a schematic flow chart of an implementation of the step of determining the credibility of a user to be authenticated in the information authentication method according to the embodiment of the present application;
FIG. 3 is a flowchart illustrating another implementation of the step of updating reference information in the information verification method according to the embodiment of the present application;
FIG. 4 is a schematic flow chart of an implementation of a step of registering a new user in the information verification method according to the embodiment of the present application;
FIG. 5 is a schematic diagram of a composition structure of an information verification system for security support according to an embodiment of the present application;
fig. 6 is a schematic diagram of a composition structure of an information verification device according to an embodiment of the present application;
fig. 7 is a schematic diagram of a composition structure of an electronic device according to an embodiment of the present application.
Detailed Description
The present application will be further described in detail with reference to the accompanying drawings, for the purpose of making the objects, technical solutions and advantages of the present application more apparent, and the described embodiments should not be construed as limiting the present application, and all other embodiments obtained by those skilled in the art without making any inventive effort are within the scope of the present application.
In the following description, reference is made to "some embodiments" which describe a subset of all possible embodiments, but it is to be understood that "some embodiments" can be the same subset or different subsets of all possible embodiments and can be combined with one another without conflict.
In the following description, the terms "first", "second", "third" and the like are merely used to distinguish similar objects and do not represent a particular ordering of the objects, it being understood that the "first", "second", "third" may be interchanged with a particular order or sequence, as permitted, to enable embodiments of the application described herein to be practiced otherwise than as illustrated or described herein.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. The terminology used herein is for the purpose of describing embodiments of the application only and is not intended to be limiting of the application.
The following describes in detail an information verification apparatus according to an embodiment of the present application. The method provided by the embodiment of the application can be realized by a computer program, and each step in the information verification method provided by the embodiment of the application is completed when the computer program is executed. In some embodiments, the computer program may be executed by a processor in an electronic device. Fig. 1 is a schematic flow chart of an implementation of an information verification method according to an embodiment of the present application, as shown in fig. 1, the information verification method includes the following steps:
Step S101, a first authentication request sent by a first terminal is received.
The information verification method provided by the embodiment of the application can be executed by electronic equipment, wherein the electronic equipment can be an information verification device, such as an independent server of each bank, a server cluster or a distributed system formed by a plurality of physical servers, and can also be a cloud server for providing cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communication, middleware services, domain name services, security services, content distribution networks (CDN, content Delivery Network), basic cloud computing services such as big data and an artificial intelligent platform and the like, and is used for assisting terminal equipment of each bank in information verification and business processing.
The first terminal in the embodiment of the application is terminal equipment deployed at a bank and is provided with an information acquisition module capable of acquiring user identity information. When a user needs to use an unmanned bank to transact business, the user needs to log in the system first, and in order to ensure the safety, the identity of the current user is verified first. The user to be verified places the certificate of the user to be verified at the certificate characteristic acquisition sub-module of the information acquisition module, and when the information acquisition module recognizes that the certificate exists, the biological characteristic acquisition sub-module of the information acquisition module is started. The certificate characteristic acquisition submodule acquires user information carried on a certificate as attribute information, and for example, when the user to be verified uses an identity card, information such as name, gender, ethnicity, year, month, day, address, identity card number and the like on the identity card is the attribute information. The biological feature collection submodule collects biological features of a user to be verified, such as facial image features, vein features of fingers or palms and the like, voiceprint features and the like, as biological feature information. Thus obtaining identity information including attribute information and biometric information. And then the first terminal generates a first verification request according to the acquired identity information of the user to be verified, and sends the first verification request to the information verification device.
After receiving a first verification request sent by a first terminal, the information verification device analyzes the first verification request to obtain identity information of a user to be verified, which is carried by the first verification request and comprises attribute information and biological characteristic information.
Step S102, the credibility of the user to be verified is determined based on the pre-stored reference identity information, attribute information and biological characteristic information.
In the embodiment of the application, the reference identity information is stored in the storage space of the information verification device in advance, and the reference identity information is the information stored during user registration.
In one implementation, the trustworthiness of the user to be authenticated may be determined according to the following steps shown in fig. 2:
step S1021, reference identity information of a reference user stored in advance is acquired.
The reference identity information herein includes reference attribute information and reference biometric information. And the information registered during the user registration is used as reference identity information for verifying the subsequent identity information of the user so as to determine whether the user to be verified is the user himself or herself, thereby avoiding the non-licensor from embezzling the certificate to transact banking.
Step S1022, determining the matching degree between the attribute information and the reference attribute information, and obtaining a first matching degree value.
Step S1023, determining the matching degree between the biological characteristic information and the reference biological characteristic information, and obtaining a second matching degree value.
Comparing the attribute information with the reference attribute information, determining the matching degree between the attribute information and the reference attribute information to obtain a first matching degree value which is marked as a, comparing the biological characteristic information with the reference biological characteristic information, and determining the matching degree between the biological characteristic information and the reference biological characteristic information to obtain a second matching degree value which is marked as b.
Step S1024, determining the credibility of the user to be verified according to the first matching degree value and the second matching degree value.
In the embodiment of the application, the magnitude between the first matching degree value a and the first threshold value x can be compared, the magnitude between the second matching degree value b and the second threshold value y can be compared, when a is more than or equal to x and b is more than or equal to y, namely the attribute information is basically matched with the reference attribute information and the biological characteristic information is basically matched with the reference biological characteristic information, the user to be verified is considered to be credible at the moment, and the credibility of the user to be verified is determined to be 1; when a is less than x and/or b is less than y, namely the attribute information is not matched with the reference attribute information and/or the biological characteristic information is not matched with the reference biological characteristic information, the user to be verified is considered to be unreliable, and the credibility of the user to be verified is determined to be 0.
And when the credibility of the user to be verified is 1, representing that the identity of the user to be verified is credible, and when the credibility of the user to be verified is 0, representing that the identity of the user to be verified is not credible.
Step S103, when the credibility characterizes the identity credibility of the user to be verified, the identity verification of the user to be verified is determined to be successful, and a first verification response is sent to the first terminal.
The first verification response is used for triggering the first terminal to output the login interface.
In other embodiments, when the trustworthiness characterizes the identity of the user to be authenticated as not trustworthy, determining that the authentication of the user to be authenticated fails; at this time, the information verification device sends a second verification response to the first terminal, and the second verification response is used for triggering the first terminal to output prompt information of identity verification failure. When the user to be verified fails in authentication, the information authentication device considers that the user to be verified has the possibility of different certificates, and determines that the user fails in authentication, so that the user which fails in authentication is prevented from entering the service processing system, and the security can be improved.
Step S104, a second verification request sent by the first terminal is received.
The second authentication request here carries login information entered by the user to be authenticated on the login interface.
When the information verification device determines that the identity of the user to be verified is credible, a first verification response is sent to the first terminal, and the first terminal outputs a login interface on a display screen of the first terminal based on the first verification response so that the user to be verified inputs login information, such as a login password, on the login interface. The first terminal generates a second verification request based on the login password input by the user to be verified, and sends the second verification request to the information verification device to determine whether the login password input by the user is correct.
Step S105, determining a login verification result of the user to be verified based on the reference login information and the login information stored in advance.
In the embodiment of the application, the login verification result comprises login verification success and login verification failure.
The information verification device obtains reference login information pre-stored by the user from a storage space, such as a reference login password, compares the reference login password with a login password input by the user to be verified, and determines that the login verification result of the user to be verified is login verification success when the reference login password is consistent with the login password input by the user to be verified; when the reference login password is inconsistent with the login password input by the user to be verified, determining that the login verification result of the user to be verified is login verification failure.
Step S106, the login verification result is sent to the first terminal.
The information verification device sends a login verification result to the first terminal, and when the login verification result is that the login verification is successful, the first terminal enters a service processing system, and a user to be verified performs service processing, such as withdrawal, inquiry and the like. When the login verification result is that the login verification fails, the first terminal can output prompt information of "login information error" and can output the login interface again so that the user to be verified inputs login information again.
According to the information verification method provided by the embodiment of the application, an information verification device receives a first verification request sent by a first terminal, wherein the first verification request carries identity information of a user to be verified, and the identity information comprises attribute information and biological characteristic information; determining the credibility of the user to be verified based on the pre-stored reference identity information, attribute information and biological characteristic information so as to determine whether the identity of the user to be verified is credible or not; when the credibility characterizes the identity credibility of the user to be verified, indicating that the identity verification of the user to be verified is successful, and sending a first verification response to the first terminal so that the first terminal outputs a login interface; the user inputs login information in a login interface output by the first terminal, and the first terminal generates and sends a second verification request to the information verification device according to the login information. After receiving the second verification request sent by the first terminal, the information verification device determines a login verification result of the user to be verified based on the reference login information and the login information stored in advance, and sends the login verification result to the first terminal. When a user uses an unmanned bank to transact business, the business processing system can be accessed only through one-time identity verification operation and one-time login operation by adopting the method provided by the embodiment of the application, and the method not only can simplify the operation steps of the user, but also can ensure the safety, meets the high safety requirement of a bank system, and achieves the aim of taking the simplified operation and the information safety into consideration.
In some embodiments, when it is determined in step S105 in the embodiment shown in fig. 1 that the login authentication result of the user to be authenticated is a login authentication failure, the following steps are performed before step S106:
step S11, obtaining login verification results as continuous times of login verification failure.
The information verification device records the log of the user to be verified and acquires the times of the continuous login failure of the user.
Step S12, judging whether the continuous times reach a preset threshold value.
In the embodiment of the application, in order to improve the security, an illegal user is prevented from logging in the system in a multiple test mode, a threshold is preset, for example, 3 times and 5 times, when the number of continuous login failures exceeds the preset threshold, the account is locked, and the step S13 is entered; when the number of continuous login failures does not exceed the preset threshold, step S106 is performed.
And S13, when the continuous times reach a preset threshold value, a control instruction is sent to the first terminal.
The control instruction is used for disabling the function of inputting login information on the login interface, and the input box of the login password is switched to a non-inputtable state.
And by setting a preset threshold, when the number of continuous login failures reaches the preset threshold, continuing to input the login password is forbidden, so that the safety of the user account is further ensured.
In some embodiments, when the user wants to update the reference information registered at the previous time, the information verification apparatus provided by the embodiment of the present application may further perform the following steps shown in fig. 3:
step S301, an update request for updating the reference information sent by the second terminal is received.
The second terminal may be the same device as the first terminal, or may be a different device. The update request is generated by the second terminal based on the update operation of the update user, and the update user can be the same user as the user to be authenticated or can be other users. When the updating user wants to change the pre-stored identity information (such as an identity card address, etc.), the reference information comprises reference identity information, and when the updating user wants to change the login information (such as a login password), the reference information comprises reference login information, and the updating user can update the reference identity information and the reference login information stored in the system at the same time.
Step S302, generating an identification instruction.
In the related art, when a user needs to update reference information, the adopted verification mode is authentication or verification code mode verification, and when an illegal user steals the information of the user, the information verification device cannot identify the illegal user. In the embodiment of the application, in order to further improve the safety of the unmanned bank system, when the reference information needs to be updated, the identity of the updated user is identified manually. After receiving the update request, the information verification device generates an identification instruction, wherein the identification instruction is used for triggering the third terminal to output an identification request so that a bank staff responds to the identification request and manually identifies the identity of the update user by using the third terminal.
Step S303, the identification instruction is sent to the third terminal, so that the third terminal identifies the validity of the updated user based on the identification instruction, and an identification result is obtained.
In the embodiment of the application, the third terminal is a terminal used by a bank staff side. The information verification device sends an identification instruction to the third terminal, the third terminal outputs an identification request on a display screen of the third terminal, when a bank worker executes an acceptance operation for accepting the identification request, the second terminal and the third terminal establish an instant communication channel based on the information verification device, identity information (such as a certificate image and a face video image) of an updated user acquired by the second terminal in real time is transmitted to the third terminal, and the identity information is output in the display screen of the third terminal, so that the bank worker manually identifies whether the updated user is legal or not, when the bank worker is legal, operation for determining that the updated user is legal is executed on the third terminal, and an identification result represents that the updated user is legal; and when the user is illegal, executing operation of determining that the updated user is the illegal user on the third terminal, wherein the identification result characterizes that the updated user is the illegal user.
When the bank staff executes the refusing operation refusing the identification request, the information verification device sends a response message for refusing to update the reference information, wherein the response message carries the prompt information of busy current manual customer service.
Step S304, judging whether the identification result represents that the updated user is a legal user.
When the identification result characterizes the updated user as a legal user, the step S305 is entered; when the identification result characterizes the update user as an illegal user, the process proceeds to step S309.
Step S305 determines that the update user has the update authority, and generates an update instruction based on the update request.
When the identification result received by the information verification device represents that the updating user is a legal user, the updating user is indicated to have the updating authority, and at the moment, an updating instruction is generated based on the updating request so as to update the reference information.
Step S306, send the update instruction to the second terminal.
The update interfaces triggered by the generated update instructions are different due to different update requests. When the update request is used for updating the reference identity information, the generated update instruction is used for triggering the second terminal to output an update interface for updating the reference identity information; when the update request is used for updating the reference login information, the generated update instruction is used for triggering the second terminal to output an update interface for updating the login information; when the update request is used for updating the reference identity information and the reference login information, the generated update instruction is used for triggering the second terminal to output an update interface for updating the reference identity information and the reference login information.
Step S307, receiving the update information sent by the second terminal.
The update user inputs update information in an update interface displayed by the second terminal, and the second terminal transmits the update information to the information verification device.
Step S308, updating the reference information by using the updated information to obtain and store the updated reference information.
Step S309, determining that the update user does not have the update authority, and sending an update response to the second terminal.
When the identification result received by the information verification device indicates that the updated user is an illegal user, the updated user is indicated to have no update authority, and an update response for rejecting the updated reference information is sent to the second terminal, wherein the update response is used for triggering the second terminal to output prompt information of failed update, and the prompt information can further comprise reasons of failure, such as too dark light, face shielding and the like, for prompting the user that the authentication fails.
According to the method provided by the embodiment of the application, when the user needs to update the reference information, the bank staff manually identifies the updated user by using the third terminal, so that the safety of the unmanned bank system can be further improved.
In some embodiments, when there is a new user who wants to register a bank account, the information verification apparatus provided in the embodiment of the present application may further execute the following steps shown in fig. 4:
Step S401, a registration request sent by the fourth terminal is received.
The fourth terminal may be the same device as the first terminal or the second terminal, or may be a different device. The registration request is generated by the fourth terminal based on a registration operation of a registered user, which is a new user, for which reference information is not stored in the storage space. When the new user wants to register the bank account, registration information including registration attribute information, registration biometric information and registration login information is input on a registration interface output from the fourth terminal, and then a registration request is generated according to the registration information and transmitted to the information authentication device.
Step S402, standardized processing is carried out on the registration attribute information and the registration biological feature information according to a predefined template, and the processed registration information is obtained.
In practical application, the information input by the registered user may have the condition of nonstandard format and content, a standardized processing template is predefined in the information verification device, after receiving the registration request, the information verification device analyzes the registration request to obtain registration attribute information, registration biological characteristic information and registration login information, and then standardized processing is carried out on the registration attribute information and the registration biological characteristic information according to the predefined template to obtain the processed registration information.
Step S403, the processed registration information is stored in the storage space as reference identity information of the registered user.
In step S404, the registered login information is stored in the storage space as reference login information of the registered user.
Step S405, a registration response is sent to the fourth terminal.
The registration response is used for triggering the fourth terminal to output prompt information of successful registration.
According to the method provided by the embodiment of the application, when a new user needs to register, the information verification device performs standardized processing on the new user and stores the new user in the storage space, and on the premise of ensuring the safety, the user can finish registration by himself without a bank staff, so that the convenience of the system can be improved, and convenient services can be provided for the user at any time.
In the following, an exemplary application of the embodiment of the present application in a practical application scenario will be described.
With the development of information technology and the improvement of life quality, internet technology is increasingly and widely used in life applications, wherein unmanned banks gradually change the life style of people due to the advantages of low labor cost, convenient operation, good privacy protection and 24-hour service.
In the related art, in order to ensure the security, an unmanned bank sets a complex information verification step, so that when unmanned silver is used, a user must perform a complex information verification process, and excessive operation flows bring inconvenience to normal use of the user, and the conventional information verification method has verification basis change holes, so that when lawless persons change reference information of information verification, the whole system loses security support, and great potential safety hazards exist.
In order to solve the defects of an unmanned bank in information verification in the related art, the embodiment of the application provides an information verification system and an information verification method for security support, and belongs to the technical field of information security verification. The information verification system includes a mobile terminal and an information processing terminal. The mobile terminal comprises a registration module, an information importing module, an information extracting module, a window control module, a password input module, a service selection module, a login module, a basic information importing module and an acquisition module; the information processing terminal comprises a comparison module, a judging module, a database and a manual confirmation module. The service selection module is in communication connection with the manual confirmation module, and the information extraction module is in communication connection with the database.
The information verification system provided by the embodiment of the application can simplify the operation executed by a user when using an unmanned bank, so that the user can enter the mobile terminal only through two operations, the safety is ensured, the normal use of the user is convenient, the safety of standard information change can be ensured, the standard information change by lawless persons is avoided, and the safety of the system can be improved.
Fig. 5 is a schematic diagram of a composition structure of an information verification system for security support according to an embodiment of the present application, and as shown in fig. 5, the system includes a mobile terminal 51 and an information processing terminal 52.
The mobile terminal 51 includes a registration module 511, an information importing module 512, an information extracting module 513, a window control module 514, a password input module 515, a service selecting module 516, a login module 517, a basic information importing module 518, and an acquisition module 519.
The information processing terminal 52 includes a comparison module 521, a judgment module 522, a database 523, and a manual confirmation module 524.
In the system, as shown in fig. 5, the service selection module 516 is communicatively coupled to a manual validation module 524, and the information extraction module 513 is communicatively coupled to a database 523.
The registration module 511 acquires the user registration information and sends it to the information import module 512; the information importing module 512 is configured to import standard personal information and credentials, and send the standard personal information and credentials to the information extracting module 513; the information extraction module 513 is configured to extract face feature information in the certificate and combine standard personal information to generate standard information; the database 523 is used for storing standard information and sending the standard information to the comparison module 521 and the judgment module 522, and the registration module 511 can only be used when the mobile terminal 51 is initialized, and after the use, the registration module 511 cannot enter the information import module 512 again; the user logs in the mobile terminal by using the login module 517 and enters the basic information import module 518; the basic information importing module 518 is configured to import the pending basic information, send the pending basic information to the comparing module 521, generate a start instruction at the same time, and send the start instruction to the collecting module 519; the acquisition module 519 may be a camera, and is configured to capture facial features of a user, generate pending face information, and send the pending face information to the comparison module 521; the comparison module 521 is configured to compare the standard information with the undetermined basic information and undetermined face information; the specific comparison operation comprises the following steps:
S1, calculating a correlation value of standard personal information and undetermined basic information, and marking the correlation value as a;
s2, calculating a correlation value of the face characteristic information and the undetermined face information, and marking the correlation value as b;
s3, if any one of the following conditions occurs, the a and the b do not meet the requirements, and the login module 517 returns, which specifically includes:
1)a<95%,b≥95%;
2)a≥95%,b<95%;
3)a<95%,b<95%;
s4, if a is more than or equal to 95% and b is more than or equal to 95%, a and b meet the requirements, a starting instruction is generated, and the starting instruction is sent to the window control module 514; the window control module 514 is configured to receive the start instruction and start the password input module 515; the user inputs the password to be tested through the password input module 515, and the password input module 515 sends the password to be tested to the judging module 522; the determining module 522 is configured to determine whether the password to be tested is correct, and the specific operation is:
SS1, presetting a standard password;
SS2, comparing the password to be tested with the standard password, if the password to be tested is identical with the standard inquiry password, the password to be tested is correct, and entering into the service selection module 516; if the password to be tested is not matched with the standard password, returning to the password input module 515, and re-inputting the password to be tested after n2 minutes, wherein n is the number of times that the password to be tested is not matched with the standard password;
SS3, when n=4 in step S2, the password input module 515 is locked, the password to be tested cannot be continuously input, the system stops running, and the user selects the service by using the service selection module 516; wherein the service includes a standard information change service; if the standard information change service is selected, a change request is generated and sent to the manual confirmation module 524; the customer service confirms whether the user is a user through the manual confirmation module 524, if not, the change request is refused, and if so, a change instruction is generated and sent to the window control module 514; the window control module 514 restarts the information import module 512 according to the change instruction.
In the embodiment of the application, in the process of logging in a service system by a user, the user enters a basic information import module through a login module, inputs the basic information to be determined into the basic information import module, simultaneously shoots facial features of the user by an acquisition module to form the face information to be determined, uploads the basic information to be determined and the face information to a comparison module respectively, compares standard information with the basic information to be determined and the face information to be determined by the comparison module, determines whether the basic information to be determined and the face information to be determined are qualified, if the basic information to be determined and the face information to be determined are not qualified, stops the subsequent judgment, inputs a password to be determined by a password input module, judges whether the password to be determined is correct by a judgment module, if the password to be determined is incorrect, inputs the password to be determined again after 2 minutes, is incorrect, inputs the password to be determined again after 4 minutes, and then, and the mobile terminal is locked until the operation is completed, if the password is correct, the user can log in the mobile terminal successfully, and the purpose of simple user operation can be achieved.
The system provided by the embodiment of the application ensures that a user can enter the mobile terminal only through two operations, and meanwhile, the safety is ensured, so that the normal use of the user is facilitated.
The embodiment of the application further provides a technical scheme that: an information verification method for security support comprises the following specific steps:
step one: when a user uses the mobile terminal for the first time, the standard personal information and the certificate are imported into the mobile terminal, face characteristic information in the certificate is extracted by the image recognition equipment, the face characteristic information and the standard personal information are integrated to form standard information, and the standard information is uploaded to the information processing terminal for storage;
step two: after the step one is completed, the user inputs the undetermined basic information into the mobile terminal, meanwhile, the acquisition equipment shoots facial features of the user to form undetermined face information, and then the undetermined basic information and the undetermined face information are uploaded to the information processing terminal respectively, and are compared with standard information to determine whether the comparison is qualified or not;
step three: if the comparison in the second step is not qualified, stopping the subsequent judgment, if the comparison is qualified, inputting the password to be tested again by a user, judging whether the password to be tested is correct or not by the information processing terminal, if the password to be tested is incorrect, inputting the password to be tested again after 2 minutes of interval, and if the password to be tested is incorrect, inputting the password to be tested again after 4 minutes of interval, and so on until the mobile terminal is locked up for the fourth time, and if the password to be tested is correct, successfully logging in the mobile terminal;
Step four: after the mobile terminal logs in, the user can select the business to handle at will, if the standard information is selected to change the business, the information processing terminal contacts with the user through customer service and confirms whether the user is a user, if the user is not a user, the user's change request is refused, if the user is a user, the standard information can be changed, and in the fourth step, the basis of whether the user is a user is the existing standard information.
In the process of changing the standard information, customer service contacts with the user through the information processing terminal and confirms whether the user is a user, if the user is not the user, the changing request of the user is refused, and if the user is the user, the standard information can be changed, so that the aim of ensuring the safety of changing the standard information is fulfilled, the standard information is prevented from being changed by lawless persons, and the safety of the system can be improved.
In the embodiment of the application, when a user uses the mobile terminal for the first time, the registration module is used for entering the information import module, then the standard personal information and the certificate are imported, the information extraction module is used for extracting the face characteristic information in the certificate, then the face characteristic information and the standard personal information are integrated, the standard information is formed and uploaded into the database, when the user needs to log in the mobile terminal, the registration module is used for entering the basic information import module, then the basic information import module is used for importing the basic information to be determined, the face characteristic of the user is shot by the acquisition module, the face information to be determined is formed, then the standard information and the face information to be determined are uploaded to the comparison module, the standard information and the face information to be determined are compared, whether the basic information to be determined and the face information to be determined are qualified or not is determined, if the face information is not qualified, then the subsequent judgment is stopped, if the face characteristic information is qualified, the user inputs the password to be determined through the password input module, if the password to be determined to be correct, if the password to be determined to be detected is incorrect, the password to be detected is input again after 2 minutes, the password to be determined to be detected is required to be correct, the password is required to be detected, the user is not to be correctly input again, and after a period of time is required to be equal to the password to 4 minutes, and the user is required to be successfully input the password to be detected again, and the user is successfully detected after the user is successfully to be successfully detected, and the user is used by the user to be successfully moved after the user.
The method provided by the embodiment of the application ensures that a user can enter the mobile terminal only through two operations, meanwhile, the safety is ensured, the normal use of the user is facilitated, if the standard information changing service is selected, the information processing terminal contacts the user through customer service, and confirms whether the user is the user, if the user is not the user, the changing request of the user is refused, and if the user is the user, the standard information can be changed, the purpose of ensuring the safety of standard information changing is achieved, the standard information is prevented from being changed by lawbreakers, and the safety of the system can be improved.
Based on the foregoing embodiments, an embodiment of the present application provides an information verification apparatus, where each module included in the apparatus, and each unit included in each module may be implemented by a processor in a computer device; of course, the method can also be realized by a specific logic circuit; in practice, the processor may be a central processing unit (CPU, central Processing Unit), a microprocessor (MPU, microprocessor Unit), a digital signal processor (DSP, digital Signal Processing), or a field programmable gate array (FPGA, field Programmable Gate Array), or the like.
Fig. 6 is a schematic diagram of a composition structure of the information verification device according to the embodiment of the present application, as shown in fig. 6, the information verification device 600 includes:
a first receiving module 601, configured to receive a first authentication request sent by a first terminal, where the first authentication request carries identity information of a user to be authenticated, where the identity information includes attribute information and biometric information;
a first determining module 602, configured to determine the credibility of the user to be verified based on pre-stored reference identity information, the attribute information and biometric information;
a first sending module 603, configured to determine that authentication of the user to be authenticated is successful when the trust level characterizes the identity of the user to be authenticated is trusted, and send a first authentication response to the first terminal, where the first authentication response is used to trigger the first terminal to output a login interface;
a second receiving module 604, configured to receive a second authentication request sent by the first terminal, where the second authentication request carries login information input by the user to be authenticated on the login interface;
a second determining module 605, configured to determine a login verification result of the user to be verified based on pre-stored reference login information and the login information;
And a second sending module 606, configured to send the login verification result to the first terminal.
In some embodiments, the first determining module 602 is further configured to:
acquiring pre-stored reference identity information of a reference user, wherein the reference identity information comprises reference attribute information and reference biological characteristic information;
determining the matching degree between the attribute information and the reference attribute information to obtain a first matching degree value;
determining the matching degree between the biological characteristic information and the reference biological characteristic information to obtain a second matching degree value;
and determining the credibility of the user to be verified according to the first matching degree value and the second matching degree value.
In some embodiments, the information verification apparatus 600 further comprises:
a third determining module, configured to determine that the identity verification of the user to be verified fails when the credibility characterizes that the identity of the user to be verified is not credible;
and the third sending module is used for sending a second verification response to the first terminal, wherein the second verification response is used for triggering the first terminal to output prompt information of identity verification failure.
In some embodiments, the login verification result includes login verification success and login verification failure;
The information verification apparatus 600 further includes:
the acquisition module is used for acquiring the login verification result as the continuous times of login verification failure when the login verification result is the login verification failure;
and the fourth sending module is used for sending a control instruction to the first terminal when the continuous times reach a preset threshold value, wherein the control instruction is used for disabling a function of inputting login information on the login interface.
In some embodiments, the information verification apparatus 600 further comprises:
the third receiving module is used for receiving an update request sent by the second terminal and used for updating reference information, the update request is generated by the second terminal based on update operation of an update user, and the reference information comprises reference identity information and/or reference login information;
the generation module is used for generating an identification instruction and sending the identification instruction to a third terminal so that the third terminal can identify the validity of the updated user based on the identification instruction to obtain an identification result;
a fourth determining module, configured to determine that the update user has update authority when the identification result indicates that the update user is a legal user, and generate an update instruction based on the update request;
A fifth sending module, configured to send the update instruction to the second terminal, where the update instruction is used to trigger the second terminal to output an update interface;
a fourth receiving module, configured to receive update information sent by the second terminal, where the update information is information input by the update user on the update interface;
and the updating module is used for updating the reference information by utilizing the updating information to obtain and store the updated reference information.
In some embodiments, the information verification apparatus 600 further comprises:
a fifth determining module, configured to determine that the update user does not have update authority when the identification result indicates that the update user is an illegal user;
and the sixth sending module is used for sending an update response to the second terminal, wherein the update response is used for triggering the second terminal to output prompt information of update failure.
In some embodiments, the information verification apparatus 600 further comprises:
a fifth receiving module, configured to receive a registration request sent by a fourth terminal, where the registration request carries registration information input by a registered user on a registration interface output by the fourth terminal, where the registration information includes registration attribute information, registration biometric information, and registration login information;
The standardized processing module is used for carrying out standardized processing on the registration attribute information and the registration biological characteristic information according to a predefined template to obtain processed registration information;
the first storage module is used for storing the processed registration information as the reference identity information of the registered user into a storage space;
the second storage module is used for storing the registered login information serving as reference login information of the registered user into the storage space;
and the seventh sending module is used for sending a registration response to the fourth terminal, wherein the registration response is used for triggering the fourth terminal to output prompt information of successful registration.
It should be noted here that: the description of the embodiment items of the information verification apparatus above, which is similar to the description of the method above, has the same advantageous effects as those of the embodiment of the method. For technical details not disclosed in the embodiments of the information verification apparatus of the present application, those skilled in the art will understand with reference to the description of the embodiments of the method of the present application.
It should be noted that, in the embodiment of the present application, if the above-mentioned information verification method is implemented in the form of a software functional module, and sold or used as a separate product, the information verification method may also be stored in a computer readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be embodied in essence or a part contributing to the prior art in the form of a software product stored in a storage medium, including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read Only Memory (ROM), a magnetic disk, an optical disk, or other various media capable of storing program codes. Thus, embodiments of the application are not limited to any specific combination of hardware and software.
Accordingly, an embodiment of the present application provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the information authentication method provided in the above embodiment.
An embodiment of the present application provides an electronic device, and fig. 7 is a schematic diagram of a composition structure of the electronic device provided by the embodiment of the present application, according to an exemplary structure of the electronic device 700 shown in fig. 7, other exemplary structures of the electronic device 700 may be foreseen, so that the structure described herein should not be considered as a limitation, for example, some components described below may be omitted, or components not described below may be added to adapt to specific requirements of some applications.
The electronic device 700 shown in fig. 7 includes: a processor 701, at least one communication bus 702, a user interface 703, at least one external communication interface 704 and a memory 705. Wherein the communication bus 702 is configured to enable connected communication between these components. The user interface 703 may include a display screen, and the external communication interface 704 may include a standard wired interface and a wireless interface, among others. Wherein the processor 701 is configured to execute a program of the information verification method stored in the memory to implement the steps in the information verification method provided in the above embodiment.
The description of the electronic device and the storage medium embodiments above is similar to that of the method embodiments described above, with similar advantageous effects as the method embodiments. For technical details not disclosed in the electronic device and storage medium embodiments of the present application, please refer to the description of the method embodiments of the present application for understanding.
It should be appreciated that reference throughout this specification to "one embodiment" or "an embodiment" means that a particular feature, structure or characteristic described in connection with the embodiment is included in at least one embodiment of the present application. Thus, the appearances of the phrases "in one embodiment" or "in an embodiment" in various places throughout this specification are not necessarily all referring to the same embodiment. Furthermore, the particular features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. It should be understood that, in various embodiments of the present application, the sequence numbers of the foregoing processes do not mean the order of execution, and the order of execution of the processes should be determined by the functions and internal logic thereof, and should not constitute any limitation on the implementation process of the embodiments of the present application. The foregoing embodiment numbers of the present application are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
In the several embodiments provided by the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above described device embodiments are only illustrative, e.g. the division of the units is only one logical function division, and there may be other divisions in practice, such as: multiple units or components may be combined or may be integrated into another system, or some features may be omitted, or not performed. In addition, the various components shown or discussed may be coupled or directly coupled or communicatively coupled to each other via some interface, whether indirectly coupled or communicatively coupled to devices or units, whether electrically, mechanically, or otherwise.
The units described above as separate components may or may not be physically separate, and components shown as units may or may not be physical units; can be located in one place or distributed to a plurality of network units; some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present application may be integrated in one processing unit, or each unit may be separately used as one unit, or two or more units may be integrated in one unit; the integrated units may be implemented in hardware or in hardware plus software functional units.
Those of ordinary skill in the art will appreciate that: all or part of the steps for implementing the above method embodiments may be implemented by hardware related to program instructions, and the foregoing program may be stored in a computer readable storage medium, where the program, when executed, performs steps including the above method embodiments; and the aforementioned storage medium includes: various media capable of storing program codes, such as a removable storage device, a ROM, a magnetic disk, or an optical disk.
Alternatively, the above-described integrated units of the present application may be stored in a computer-readable storage medium if implemented in the form of software functional modules and sold or used as separate products. Based on such understanding, the technical solutions of the embodiments of the present application may be embodied essentially or in part contributing to the prior art in the form of a software product stored in a storage medium, comprising instructions for causing an AC to perform all or part of the methods described in the various embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a removable storage device, a ROM, a magnetic disk, or an optical disk.
The foregoing is merely an embodiment of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily think about changes or substitutions within the technical scope of the present application, and the changes and substitutions are intended to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. An information verification method, the method comprising:
Receiving a first verification request sent by a first terminal, wherein the first verification request carries identity information of a user to be verified, and the identity information comprises attribute information and biological characteristic information;
determining the credibility of the user to be verified based on the pre-stored reference identity information, the attribute information and the biological characteristic information;
when the credibility characterizes the identity credibility of the user to be verified, determining that the identity verification of the user to be verified is successful, and sending a first verification response to the first terminal, wherein the first verification response is used for triggering the first terminal to output a login interface;
receiving a second verification request sent by the first terminal, wherein the second verification request carries login information input by the user to be verified on the login interface;
and determining a login verification result of the user to be verified based on the pre-stored reference login information and the login information, and sending the login verification result to the first terminal.
2. The method of claim 1, wherein the determining the trustworthiness of the user to be authenticated based on pre-stored reference identity information, the attribute information, and biometric information comprises:
Acquiring pre-stored reference identity information of a reference user, wherein the reference identity information comprises reference attribute information and reference biological characteristic information;
determining the matching degree between the attribute information and the reference attribute information to obtain a first matching degree value;
determining the matching degree between the biological characteristic information and the reference biological characteristic information to obtain a second matching degree value;
and determining the credibility of the user to be verified according to the first matching degree value and the second matching degree value.
3. The method according to claim 1, wherein the method further comprises:
when the credibility characterizes that the identity of the user to be verified is not credible, determining that the identity verification of the user to be verified fails;
and sending a second verification response to the first terminal, wherein the second verification response is used for triggering the first terminal to output prompt information of identity verification failure.
4. The method of claim 1, wherein the login authentication result includes login authentication success and login authentication failure;
when the login verification result is that the login verification fails, the method further comprises the following steps:
acquiring the login verification result as continuous times of login verification failure;
And when the continuous times reach a preset threshold, sending a control instruction to the first terminal, wherein the control instruction is used for disabling a function of inputting login information on the login interface.
5. The method according to claim 1, wherein the method further comprises:
receiving an update request sent by a second terminal and used for updating reference information, wherein the update request is generated by the second terminal based on update operation of an update user, and the reference information comprises reference identity information and/or reference login information;
generating an identification instruction, and sending the identification instruction to a third terminal, so that the third terminal identifies the validity of the updated user based on the identification instruction, and an identification result is obtained;
when the identification result represents that the updating user is a legal user, determining that the updating user has updating authority, generating an updating instruction based on the updating request, and sending the updating instruction to the second terminal, wherein the updating instruction is used for triggering the second terminal to output an updating interface;
receiving update information sent by the second terminal, wherein the update information is information input by the update user on the update interface;
And updating the reference information by using the updating information to obtain and store the updated reference information.
6. The method of claim 5, wherein the method further comprises:
when the identification result represents that the updating user is an illegal user, determining that the updating user does not have updating authority;
and sending an update response to the second terminal, wherein the update response is used for triggering the second terminal to output prompt information of update failure.
7. The method according to claim 1, wherein the method further comprises:
receiving a registration request sent by a fourth terminal, wherein the registration request carries registration information input by a registered user on a registration interface output by the fourth terminal, and the registration information comprises registration attribute information, registration biological characteristic information and registration login information;
standardized processing is carried out on the registration attribute information and the registration biological feature information according to a predefined template, so that processed registration information is obtained;
storing the processed registration information as reference identity information of the registered user into a storage space;
storing the registered login information as reference login information of the registered user into the storage space;
And sending a registration response to the fourth terminal, wherein the registration response is used for triggering the fourth terminal to output prompt information of successful registration.
8. An information verification apparatus, characterized in that the apparatus comprises:
the first receiving module is used for receiving a first verification request sent by a first terminal, wherein the first verification request carries identity information of a user to be verified, and the identity information comprises attribute information and biological characteristic information;
the first determining module is used for determining the credibility of the user to be verified based on the pre-stored reference identity information, the attribute information and the biological characteristic information;
the first sending module is used for determining that the identity verification of the user to be verified is successful when the credibility characterizes the identity credibility of the user to be verified, and sending a first verification response to the first terminal, wherein the first verification response is used for triggering the first terminal to output a login interface;
the second receiving module is used for receiving a second verification request sent by the first terminal, wherein the second verification request carries login information input by the user to be verified on the login interface;
the second determining module is used for determining a login verification result of the user to be verified based on the pre-stored reference login information and the login information;
And the second sending module is used for sending the login verification result to the first terminal.
9. An electronic device, the device comprising:
a processor; and
a memory for storing a computer program executable on the processor;
wherein the computer program when executed by a processor implements the steps of the information verification method of any one of claims 1 to 7.
10. A computer-readable storage medium, characterized in that computer-executable instructions are stored, which are configured to perform the steps of the information authentication method according to any one of the preceding claims 1 to 7.
CN202211472868.2A 2022-11-21 2022-11-21 Information verification method, device, equipment and computer readable storage medium Pending CN116777441A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202211472868.2A CN116777441A (en) 2022-11-21 2022-11-21 Information verification method, device, equipment and computer readable storage medium
PCT/CN2023/132917 WO2024109737A1 (en) 2022-11-21 2023-11-21 Information verification method and apparatus, electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211472868.2A CN116777441A (en) 2022-11-21 2022-11-21 Information verification method, device, equipment and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN116777441A true CN116777441A (en) 2023-09-19

Family

ID=88006933

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211472868.2A Pending CN116777441A (en) 2022-11-21 2022-11-21 Information verification method, device, equipment and computer readable storage medium

Country Status (2)

Country Link
CN (1) CN116777441A (en)
WO (1) WO2024109737A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024109737A1 (en) * 2022-11-21 2024-05-30 中移(苏州)软件技术有限公司 Information verification method and apparatus, electronic device and storage medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11843597B2 (en) * 2016-05-18 2023-12-12 Vercrio, Inc. Automated scalable identity-proofing and authentication process
CN107786491A (en) * 2016-08-24 2018-03-09 腾讯科技(深圳)有限公司 account number verification method and device
CN108512986A (en) * 2018-04-03 2018-09-07 Oppo广东移动通信有限公司 Auth method, electronic device and computer readable storage medium
CN110599639B (en) * 2019-08-13 2021-05-07 深圳市天彦通信股份有限公司 Identity verification method and related product
CN112613020B (en) * 2020-12-31 2024-05-28 中国农业银行股份有限公司 Identity verification method and device
CN116777441A (en) * 2022-11-21 2023-09-19 中移(苏州)软件技术有限公司 Information verification method, device, equipment and computer readable storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024109737A1 (en) * 2022-11-21 2024-05-30 中移(苏州)软件技术有限公司 Information verification method and apparatus, electronic device and storage medium

Also Published As

Publication number Publication date
WO2024109737A1 (en) 2024-05-30

Similar Documents

Publication Publication Date Title
US11405380B2 (en) Systems and methods for using imaging to authenticate online users
CN107800672B (en) Information verification method, electronic equipment, server and information verification system
US9781105B2 (en) Fallback identity authentication techniques
US20180075438A1 (en) Systems and Methods for Transacting at an ATM Using a Mobile Device
US8510797B2 (en) Online user authentication
US10515357B2 (en) Systems and methods for authenticating electronic transactions
CN111414599A (en) Identity authentication method, device, terminal, server and readable storage medium
WO2018106432A1 (en) Systems and methods for decentralized biometric enrollment
US11496471B2 (en) Mobile enrollment using a known biometric
US11663306B2 (en) System and method for confirming a person's identity
EP2622889A1 (en) User account recovery
WO2024109737A1 (en) Information verification method and apparatus, electronic device and storage medium
US20130198836A1 (en) Facial Recognition Streamlined Login
US10936706B2 (en) Biometric authentication
US11823512B1 (en) Smart access control system using an electronic card
US11128620B2 (en) Online verification method and system for verifying the identity of a subject
JP7536175B6 (en) Mobile app login and device registration
US12003507B2 (en) System and method for authentication enabling bot
US20210397687A1 (en) Method for authenticating a user on client equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination