CN117494087A - Information verification method, device, equipment and storage medium - Google Patents

Information verification method, device, equipment and storage medium Download PDF

Info

Publication number
CN117494087A
CN117494087A CN202311446806.9A CN202311446806A CN117494087A CN 117494087 A CN117494087 A CN 117494087A CN 202311446806 A CN202311446806 A CN 202311446806A CN 117494087 A CN117494087 A CN 117494087A
Authority
CN
China
Prior art keywords
verification
information
verification code
user
terminal equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311446806.9A
Other languages
Chinese (zh)
Inventor
孔德耀
丁鑫煜
李天浩
杨冰彦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202311446806.9A priority Critical patent/CN117494087A/en
Publication of CN117494087A publication Critical patent/CN117494087A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The disclosure provides an information verification method, an information verification device, information verification equipment and a storage medium, which can be applied to the technical field of information security or the technical field of finance and technology. The method comprises the following steps: responding to a verification request initiated by a user through terminal equipment, and acquiring biological characteristic data input by the user through the terminal equipment and equipment information of the terminal equipment; the biological characteristic recognition component is utilized to carry out consistency recognition on the biological characteristic data and the equipment information, and a recognition result is obtained; receiving a verification code to be verified, which is sent by the terminal equipment, under the condition that the identification result and the equipment information pass verification, wherein the verification code to be verified is obtained by analyzing the verification code file under the condition that a file receiving list of the terminal equipment is monitored in real time by the terminal equipment and a verification code file associated with a verification request is received in the file receiving list; and carrying out consistency verification on the verification code to be verified to obtain a verification result.

Description

Information verification method, device, equipment and storage medium
Technical Field
The present disclosure relates to the field of information security technology or financial technology, and in particular, to an information verification method, apparatus, device, storage medium, and program product.
Background
With the development of computer technology, most of the services are handled online on a network. For online transactions, a process of checking information is generally required to ensure the security of the transaction.
In the process of implementing the inventive concept of the present disclosure, the inventor found that the following problems generally exist in the related art: under the condition of meeting legal requirements, in the information verification process, the information verification system generally completes the verification of the information only according to whether the received verification code to be verified is matched with the transmitted verification code. The verification process can only verify whether the mobile phone number of the terminal equipment is correct, the consistency between the terminal equipment and the user is difficult to verify, the problem that the user does not operate the mobile phone number easily exists, but the information verification system can still verify the verification code to be verified is solved, the safety and the accuracy of information verification are reduced, and the service safety is further reduced.
Disclosure of Invention
In view of the foregoing, the present disclosure provides information verification methods, apparatuses, devices, storage media, and program products.
One aspect of the present disclosure provides an information verification method, including: responding to a verification request initiated by a user through terminal equipment, and acquiring biometric data input by the user through the terminal equipment and equipment information of the terminal equipment; the biological characteristic data and the equipment information are subjected to consistency recognition by utilizing a biological characteristic recognition component, so that a recognition result is obtained; receiving a verification code to be verified, which is sent by the terminal equipment, under the condition that the identification result and the equipment information pass verification, wherein the verification code to be verified is obtained by analyzing a verification code file under the condition that the terminal equipment monitors a file receiving list of the terminal equipment in real time and receives the verification code file associated with the verification request in the file receiving list; and carrying out consistency verification on the verification code to be verified to obtain a verification result.
According to an embodiment of the present disclosure, the biometric identification component is configured with tag device information and tag biometric data of the user; the method for performing consistency recognition on the biometric data and the device information by using a biometric recognition component to obtain a recognition result includes: carrying out consistency recognition on the equipment information by using the tag equipment information to obtain a first recognition result; encrypting the biological characteristic data to obtain encrypted biological characteristic data; using the tag biological feature data to carry out consistency recognition on the encrypted biological feature data to obtain a second recognition result; and generating the identification result according to the first identification result and the second identification result.
According to an embodiment of the present disclosure, the tag biometric data configured by the biometric identification component is obtained by: responding to the operation of the user on the terminal equipment, and acquiring initial biological characteristic data input by the user through the terminal equipment; and encrypting the initial biological characteristic data to obtain the label biological characteristic data.
According to an embodiment of the present disclosure, the above method further includes: transmitting a verification code file including a tag verification code to the terminal device under the condition that the identification result and the device information pass verification; the step of performing consistency verification on the verification code to be verified to obtain a verification result comprises the following steps: and carrying out consistency verification on the verification code to be verified according to the tag verification code to obtain the verification result.
According to the embodiment of the disclosure, the verification code file is configured with a verification code sending identifier; the verification code to be verified is obtained by analyzing the verification code file when the terminal device monitors a file receiving list of the terminal device in real time and receives the verification code file associated with the verification request in the file receiving list, and the verification code file comprises the following steps: responding to the verification code file received in the file receiving list, and extracting the verification code sending identification in the verification code file; and under the condition that the verification code sending identification represents that the verification code file is associated with the verification request, analyzing the verification code file to obtain the verification code to be verified.
According to an embodiment of the present disclosure, the above method further includes: responding to the registration operation of the user on the terminal equipment, and acquiring the registration account information of the user and the tag equipment information; and storing the registered account information of the user and the tag device information.
According to an embodiment of the present disclosure, the above method further includes: generating a change prompt message under the condition that the terminal equipment is changed, wherein the change prompt message is used for prompting the updating of the tag equipment information; acquiring changed tag equipment information based on the operation executed by the user according to the change prompt message; and storing the changed tag equipment information.
Another aspect of the present disclosure also provides an information verification apparatus, including: the first acquisition module is used for responding to a verification request initiated by a user through terminal equipment and acquiring the biological characteristic data input by the user through the terminal equipment and the equipment information of the terminal equipment; the identification module is used for carrying out consistency identification on the biological characteristic data and the equipment information by utilizing the biological characteristic identification component to obtain an identification result; the receiving module is used for receiving the verification code to be verified, which is sent by the terminal equipment, under the condition that the identification result and the equipment information pass verification, wherein the verification code to be verified is obtained by analyzing the verification code file under the condition that the file receiving list of the terminal equipment is monitored in real time by the terminal equipment and the verification code file associated with the verification request is received in the file receiving list; and the verification module is used for carrying out consistency verification on the verification code to be verified to obtain a verification result.
Another aspect of the present disclosure also provides an electronic device, including: one or more processors; and a storage device for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the information verification method.
Another aspect of the present disclosure also provides a computer-readable storage medium having stored thereon executable instructions that, when executed by a processor, cause the processor to perform the above-described information verification method.
Another aspect of the disclosure also provides a computer program product comprising a computer program which, when executed by a processor, implements the above-described information verification method.
According to the information verification method, the device, the equipment, the storage medium and the program product provided by the embodiment of the disclosure, the biological characteristic data of the user and the equipment information of the terminal equipment are obtained by responding to a verification request initiated by the user through the terminal equipment; the biological characteristic recognition component is utilized to carry out consistency recognition on the biological characteristic data and the equipment information, and a recognition result is obtained; receiving a verification code to be verified, which is sent by the terminal equipment, under the condition that the identification result and the equipment information pass verification, wherein the verification code to be verified can be obtained by the terminal equipment through an automatic monitoring file receiving list; and carrying out consistency verification on the verification code to be verified to obtain a verification result. In the information verification process, the verification code to be verified, which is sent by the terminal equipment, is combined with the biological characteristic data of the user, the equipment information and the verification code to be verified, and under the condition that the identification result obtained according to the biological characteristic data passes verification, the verification code to be verified is verified again, so that the problem that the user does not operate the verification code to be verified easily in the related technology is at least partially solved, but the information verification system can still verify the verification code to be verified, and therefore the terminal equipment and the user have high consistency, and the technical effects of information verification safety, accuracy and business safety are achieved. In addition, the verification code to be verified is automatically obtained by the terminal equipment through the monitoring file receiving list, so that the efficiency of information verification is improved.
Drawings
The foregoing and other objects, features and advantages of the disclosure will be more apparent from the following description of embodiments of the disclosure with reference to the accompanying drawings, in which:
FIG. 1 schematically illustrates an application scenario diagram of an information verification method, apparatus, device, medium and program product according to an embodiment of the present disclosure;
FIG. 2 schematically illustrates a flow chart of an information verification method according to an embodiment of the disclosure;
FIG. 3 schematically illustrates a flow chart of a method of information verification according to another embodiment of the present disclosure;
FIG. 4 schematically illustrates an architecture diagram of information verification according to an embodiment of the present disclosure;
FIG. 5 schematically illustrates a block diagram of an information verification apparatus according to an embodiment of the present disclosure; and
fig. 6 schematically illustrates a block diagram of an electronic device adapted to implement an information verification method according to an embodiment of the disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is only exemplary and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the present disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and/or the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It should be noted that the terms used herein should be construed to have meanings consistent with the context of the present specification and should not be construed in an idealized or overly formal manner.
Where expressions like at least one of "A, B and C, etc. are used, the expressions should generally be interpreted in accordance with the meaning as commonly understood by those skilled in the art (e.g.," a system having at least one of A, B and C "shall include, but not be limited to, a system having a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
In the technical scheme of the invention, related user information (including but not limited to user personal information, user image information, user equipment information (such as equipment serial numbers), position information, biological characteristic data and the like) and data (including but not limited to data used for analysis, stored data, displayed data and the like) are information and data authorized by a user or fully authorized by all parties, and the related data are collected, stored, used, processed, transmitted, provided, disclosed, applied and the like, and are processed in compliance with related laws and regulations and standards of related countries and regions, necessary security measures are taken, the public prefects are not violated, and corresponding operation entries are provided for the user to select authorization or rejection.
Under the condition of meeting legal requirements, most of verification systems at present generally adopt a short message verification code mode in the process of verifying the identity of a user. However, this verification method has obvious defects, and this method can only verify the consistency between the verification system and the mobile phone number of the user, but cannot verify the consistency between the mobile phone number (i.e. the terminal device) and the user. Therefore, the short message verification code is easy to steal or forge, and potential safety hazards exist. In addition, some verification systems perform verification by adopting a face recognition mode, but the mode needs to establish a huge scene which needs to support high concurrency, and some scenes are not suitable for face recognition, for example, the face recognition cannot recognize various actions for scenes with low recognition accuracy and slow recognition speed. Therefore, the universality of face recognition is low.
In view of this, embodiments of the present disclosure provide an information verification method, an apparatus, a device, a storage medium, and a program product, which are used to improve the security and accuracy of information verification and the security of services, and also to improve the universality of the information verification method. Specifically, the method comprises the following steps: responding to a verification request initiated by a user through terminal equipment, and acquiring biological characteristic data input by the user through the terminal equipment and equipment information of the terminal equipment; the biological characteristic recognition component is utilized to carry out consistency recognition on the biological characteristic data and the equipment information, and a recognition result is obtained; receiving a verification code to be verified, which is sent by the terminal equipment, under the condition that the identification result and the equipment information pass verification, wherein the verification code to be verified is obtained by analyzing the verification code file under the condition that a file receiving list of the terminal equipment is monitored in real time by the terminal equipment and a verification code file associated with a verification request is received in the file receiving list; and carrying out consistency verification on the verification code to be verified to obtain a verification result.
It should be noted that, the information verification method and apparatus determined by the embodiments of the present disclosure may be used in the field of information security technology or the field of financial technology, and may also be used in any field other than the field of information security technology or the field of financial technology, where the application field of the determined information verification method and apparatus is not limited by the embodiments of the present disclosure.
Fig. 1 schematically illustrates an application scenario diagram of an information verification method, apparatus, device, medium and program product according to an embodiment of the present disclosure.
As shown in fig. 1, the application scenario 100 according to this embodiment may include a first terminal device 101, a second terminal device 102, a third terminal device 103, a network 104, and a server 105. The network 104 is a medium used to provide a communication link between the first terminal device 101, the second terminal device 102, the third terminal device 103, and the server 105. The network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The user may interact with the server 105 through the network 104 using at least one of the first terminal device 101, the second terminal device 102, the third terminal device 103 to receive or send a message or the like, for example, to send a verification request, to send a verification code to be verified, to receive a tag verification code sent by the server 105, a verification result, or the like. Various communication client applications, such as a transacting financial business class application, a shopping class application, a web browser application, a search class application, an instant messaging tool, a mailbox client, social platform software, etc. (by way of example only) may be installed on the first terminal device 101, the second terminal device 102, the third terminal device 103.
The first terminal device 101, the second terminal device 102, the third terminal device 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablets, laptop and desktop computers, and the like.
The first terminal device 101, the second terminal device 102 and the third terminal device 103 may be provided with a biometric identification component for identifying biometric data of the user.
The server 105 may be a server providing various services, such as a background management server (for example only) providing support for verification requests sent by the user with the first terminal device 101, the second terminal device 102, the third terminal device 103. The background management server may analyze and process the received data such as the verification request, and feed back the processing result (for example, the tag verification code, the verification result, the web page, the information, the data, etc. obtained or generated according to the verification request) to the terminal device.
It should be noted that the information verification method provided by the embodiments of the present disclosure may be generally performed by the server 105. Accordingly, the information verification apparatus provided by the embodiments of the present disclosure may be generally disposed in the server 105. The information verification method provided by the embodiments of the present disclosure may also be performed by a server or a server cluster that is different from the server 105 and is capable of communicating with the first terminal device 101, the second terminal device 102, the third terminal device 103, and/or the server 105. Accordingly, the information verification apparatus provided by the embodiments of the present disclosure may also be provided in a server or a server cluster that is different from the server 105 and is capable of communicating with the first terminal device 101, the second terminal device 102, the third terminal device 103, and/or the server 105.
It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
The information verification method of the disclosed embodiment will be described in detail below with reference to fig. 2 to 4 based on the scenario described in fig. 1.
Fig. 2 schematically illustrates a flow chart of an information verification method according to an embodiment of the present disclosure.
As shown in fig. 2, the information verification method of this embodiment includes operations S210 to S240.
In operation S210, biometric data input by the user through the terminal device and device information of the terminal device are acquired in response to a verification request initiated by the user through the terminal device.
In operation S220, the biometric data and the device information are subjected to the correspondence recognition by the biometric recognition component, and a recognition result is obtained.
In operation S230, receiving the verification code to be verified sent by the terminal device when the identification result and the device information pass verification, where the verification code to be verified is obtained by analyzing the verification code file when the terminal device monitors the file receiving list of the terminal device in real time and receives the verification code file associated with the verification request in the file receiving list.
In operation S240, consistency verification is performed on the verification code to be verified, and a verification result is obtained.
According to an embodiment of the present disclosure, the verification request may be a request initiated by a user to acquire a verification code during business handling, or a request to verify information. In another embodiment, the verification request may also be an information verification request automatically initiated by an application handling the service in the verification process.
According to embodiments of the present disclosure, biometric data may be used to verify the identity of a user, determining whether the user himself is performing an information verification operation. The biometric data may include fingerprint data. It should be noted that, in the embodiment of the present disclosure, the acquiring of the biometric data is performed under the permission of the user, for example, before the biometric data of the user is acquired, a request for acquiring the biometric data is initiated to the user, and after the permission of the user is obtained, the biometric data of the user is acquired. The whole process complies with relevant laws and regulations and standards of relevant countries and regions, necessary security measures are taken without violating the well-known and popular regulations of the public order, and corresponding operation entrances are provided for users to select authorization or rejection.
According to embodiments of the present disclosure, device information of a terminal device may be used to verify whether the device is consistent with the device at the time of registration. The device information may include a product Serial Number (SN) of the terminal device. It should be noted that, in the embodiment of the present disclosure, the acquisition of the device information is also performed under the permission of the user, for example, before the device information is acquired, a request for acquiring the device information is initiated to the user, and after the user permission is acquired, the device information is acquired. The whole process complies with relevant laws and regulations and standards of relevant countries and regions, necessary security measures are taken without violating the well-known and popular regulations of the public order, and corresponding operation entrances are provided for users to select authorization or rejection.
In accordance with embodiments of the present disclosure, a biometric component may be used to identify biometric data of a user. The biometric component may include a fingerprint recognition component. For example, the fingerprint recognition component can be configured with the tag fingerprint data of the user, and the fingerprint recognition component can recognize the fingerprint data received in the verification request process based on the tag fingerprint data, so as to obtain the recognition result of consistent recognition or inconsistent recognition. The tag fingerprint data configured in the fingerprint identification component is not fingerprint data input by a user during registration, but data obtained by encrypting the fingerprint data input by the user during registration, and the processed data is not in the form of a fingerprint. The process of encrypting the fingerprint data of the user and the process of storing the encrypted data are performed under the permission of the user. The biological characteristic recognition component is used for recognizing the biological characteristic data of the user under the permission of the user, the whole process complies with the relevant laws and regulations and standards of relevant countries and regions, necessary security measures are taken, the public order harmony is not violated, and a corresponding operation entrance is provided for the user to select authorization or rejection.
According to embodiments of the present disclosure, the biometric component may also be configured with tag device information, such as an SN code of the terminal device used by the user during registration. The biological characteristic recognition component is used for verifying the biological characteristic data and the equipment information, so that the consistency between the user and the terminal equipment can be verified. It should be noted that, the information of the tag device configured on the biometric feature recognition component is also carried out under the permission of the user, the whole process complies with the relevant laws and regulations and standards of the relevant country and region, necessary security measures are adopted, the public order colloquial is not violated, and a corresponding operation entrance is provided for the user to select authorization or rejection.
According to an embodiment of the present disclosure, the verification of the recognition result may include verifying whether the recognition result is a consistent recognition result. If the identification results are consistent, the identification results can be considered to pass the verification.
According to embodiments of the present disclosure, the server may have stored thereon tag device information (e.g., SN codes of devices used by the user at registration). The verification of the server on the equipment information can be that the equipment information received in the verification request stage is verified according to the tag equipment information, and if the tag equipment information is consistent with the equipment information received in the verification request stage, the equipment information is considered to pass the verification; if the tag device information is inconsistent with the device information received in the verification request stage, the device information verification can be considered to be failed. It should be noted that, the tag device information stored in the server is also carried out under the permission of the user, the whole process complies with the relevant laws and regulations and standards of the relevant country and region, necessary security measures are taken, the public order harmony is not violated, and a corresponding operation entrance is provided for the user to select authorization or rejection.
According to the embodiment of the disclosure, in the case that the identification result and the device information are both verified, the server may transmit a verification code file including the tag verification code to the terminal device. The tag verification code can be used as a standard verification code for verifying whether the verification code to be verified, which is sent to the server by the terminal equipment, is correct. And carrying out consistency verification on the verification code to be verified according to the tag verification code, and obtaining a verification result. Specifically, by checking whether the tag verification code is consistent with the verification code to be verified sent by the terminal equipment, a verification result can be obtained. The verification result of successful verification can be obtained under the condition that the verification code of the verification tag is consistent with the verification code to be verified, which is sent by the terminal equipment; and under the condition that the verification code of the verification tag is inconsistent with the verification code to be verified, which is sent by the terminal equipment, a verification result of verification failure can be obtained.
According to the embodiment of the disclosure, the verification code to be verified, which is sent by the terminal device to the server, may be obtained by the terminal device monitoring the file receiving list of the terminal device in real time and analyzing the verification code file when the verification code file associated with the verification request is received in the file receiving list. The file receiving list is, for example, a short message receiving list, a verification code file receiving list, and the like. Extracting a short message sending number or a verification code file sending number in a short message content or a verification code file when the terminal equipment monitors that the file receiving list has a new short message or a new verification code file, and characterizing that the new short message or the new verification code file is associated with a current verification request when the short message sending number or the verification code file sending number is characterized by the current verification request, so that the new short message or the new verification code file can be analyzed to obtain a verification code to be verified; and under the condition that the new short message or the new verification code file is not associated with the verification request, the file receiving list can be continuously monitored until the new short message or the new verification code file associated with the verification request is monitored. It should be noted that, the process of automatically analyzing the verification code file by the terminal device and sending the verification code to be verified to the server is performed under the permission of the user, and the process can be displayed to the user through a visual interface. The whole process complies with relevant laws and regulations and standards of relevant countries and regions, necessary security measures are taken without violating the well-known and popular regulations of the public order, and corresponding operation entrances are provided for users to select authorization or rejection.
According to the information verification method, the device, the equipment, the storage medium and the program product provided by the embodiment of the disclosure, the biological characteristic data of the user and the equipment information of the terminal equipment are obtained by responding to a verification request initiated by the user through the terminal equipment; the biological characteristic recognition component is utilized to carry out consistency recognition on the biological characteristic data and the equipment information, and a recognition result is obtained; receiving a verification code to be verified, which is sent by the terminal equipment, under the condition that the identification result and the equipment information pass verification, wherein the verification code to be verified can be obtained by the terminal equipment through an automatic monitoring file receiving list; and carrying out consistency verification on the verification code to be verified to obtain a verification result. In the information verification process, the verification code to be verified, which is sent by the terminal equipment, is combined with the biological characteristic data of the user, the equipment information and the verification code to be verified, and under the condition that the identification result obtained according to the biological characteristic data passes verification, the verification code to be verified is verified again, so that the problem that the user does not operate the verification code to be verified easily in the related technology is at least partially solved, but the information verification system can still verify the verification code to be verified, and therefore the terminal equipment and the user have high consistency, and the technical effects of information verification safety, accuracy and business safety are achieved. In addition, the verification code to be verified is automatically obtained by the terminal equipment through the monitoring file receiving list, so that the efficiency of information verification is improved.
According to the embodiment of the disclosure, the process of verifying the user information needs to have tag device information, tag biological feature data, registered account information and the like, which can be used as standard information for verifying the data of the information verification stage. The standard information may be obtained by a user registering or binding with the terminal device. Specifically, the registration account information and the tag device information of the user can be obtained by responding to the registration operation or the binding operation of the user on the terminal device; and stores the registered account information of the user and the tag device information. The registered account information may include a registered account, a registered password, a registered phone number, and the like. The tag device information may include an SN code of the registered terminal device. The registered account information of the user and the tag device information can be stored on the server, so that the subsequent server can conveniently carry out an information verification process. It should be noted that the registration account information stored in the server is also performed under the permission of the user, the whole process complies with the relevant laws and regulations and standards of the relevant country and region, necessary security measures are taken, the public order harmony is not violated, and a corresponding operation entrance is provided for the user to select authorization or rejection.
According to embodiments of the present disclosure, the biometric component may have tag device information and tag biometric data of the user configured thereon; operation S220 may include the following operations: carrying out consistency recognition on the equipment information by using the tag equipment information to obtain a first recognition result; encrypting the biological characteristic data to obtain encrypted biological characteristic data; carrying out consistency recognition on the encrypted biological characteristic data by utilizing the label biological characteristic data to obtain a second recognition result; and generating a recognition result according to the first recognition result and the second recognition result.
According to the embodiment of the disclosure, the tag device information is utilized to perform consistency recognition on the device information received in the verification request stage, and the obtained consistency recognition result can be a recognition result representing that the tag device information is consistent with the device information received in the verification request stage, or can be a recognition result representing that the tag device information is inconsistent with the device information received in the verification request stage. The tag device information corresponds to the device information received in the verification request stage completely, and can be regarded as the tag device information is consistent with the device information received in the verification request stage.
According to the embodiment of the disclosure, since the tag biometric data configured on the biometric identification component is obtained by encrypting the initial biometric data, the same encryption processing manner can be adopted for the user biometric data in the verification request stage before the user biometric data in the verification request stage is verified according to the tag biometric data, and the encrypted user biometric data in the verification request stage is verified.
According to an embodiment of the present disclosure, the determining of the tag biometric data may include the operations of: acquiring initial biometric data input by a user through terminal equipment by responding to the operation of the user on the terminal equipment; and encrypting the initial biological characteristic data to obtain the label biological characteristic data.
According to the embodiment of the disclosure, the operation performed by the user on the terminal device may include an operation of first logging in on the service application, or an operation of registering on the service application, or an operation of changing the biological data information on the service application, or the like. The initial biometric data may be fingerprint data or the like input by the user during the above-described operation.
According to the embodiment of the disclosure, in order to protect the privacy of the user and improve the safety of user information and business handling, the biometric data of the user is not directly stored on the biometric identification component, but the initial biometric data input by the user is encrypted and then stored on the biometric identification component. For upper applications such as an operating system and a mobile phone application, detailed information of the biological characteristics cannot be obtained, and only the identification result of the biological characteristic identification component can be obtained. Specifically, the process of encrypting the initial biometric data input by the user may be implemented by a hash algorithm. The hash algorithm is an algorithm capable of mapping binary plaintext biological feature data of any byte into a shorter binary string, and different plaintext biological feature data are difficult to map into the same hash value; the process of converting the plaintext biological feature data into the hash value is irreversible, and the plaintext biological feature data cannot be restored through the inverse operation and the hash value, so that the initial biological feature data of the user is encrypted by adopting a hash algorithm, and the hash value encrypted by the hash algorithm is stored, so that the safety of the user information can be ensured. Alternatively, the process of encrypting the biometric data in the verification request stage may also be encrypted by using a hash algorithm. The process of verifying the user biometric data in the verification request stage according to the tag biometric data in the embodiment of the present disclosure may be converted into a hash value obtained according to the initial biometric data (the hash value may be the tag biometric data here), and the process of verifying the hash value obtained according to the user biometric data in the verification request stage.
According to the embodiment of the disclosure, the user biological characteristic data in the encrypted verification request stage is verified according to the tag biological characteristic data, so that a second identification result representing that the tag biological characteristic data is consistent with the user biological characteristic data in the encrypted verification request stage can be obtained; or obtaining a second identification result of inconsistent characteristic tag biological characteristic data and user biological characteristic data of the encrypted verification request stage.
According to the embodiment of the disclosure, the final recognition result of the biometric component can be obtained by fusing the first recognition result and the second recognition result. For example, the contents of the first recognition result and the second recognition result are directly spliced to obtain a final recognition result. For another example, in the case that there is a result characterization inconsistency between the first recognition result and the second recognition result, the final recognition result of the recognition failure is directly obtained.
According to an embodiment of the disclosure, the first recognition result and the second recognition result may be independent of each other, and each needs a recognition process, where one recognition result is inconsistent in characterization and does not affect the other recognition process. For example, the tag device information is consistent with the device information received during the verification request phase, but the tag biometric data is inconsistent with the user biometric data during the encrypted verification request phase. In another embodiment, there may be an identification order between the first identification result and the second identification result, for example, identification between the tag biometric data and the user biometric data of the encrypted verification request stage may be performed if the first identification result characterizes that the tag device information is consistent with the device information received in the verification request stage. The recognition relation between the first recognition result and the second recognition result can be adaptively adjusted according to actual needs.
According to the embodiment of the disclosure, whether the user is operating can be verified by utilizing the biological feature recognition component to carry out consistency recognition on the biological feature data and the equipment information, so that the phenomenon that the user is not operating but passes verification is avoided, and the safety of the information verification process is improved.
According to embodiments of the present disclosure, verification of the verification code may be performed after consistent identification of the biometric data and the device information using the biometric identification component. Specifically, when the identification result of the received biometric feature identification component characterizes that the tag device information is consistent with the device information received in the verification request stage, and the tag biometric feature data is consistent with the user biometric feature data in the encrypted verification request stage, and the device information passes the verification of the server, the server considers that both the identification result and the device information pass the verification. In this case, the verification code file with the tag verification code may be sent to the terminal device, the terminal device may parse the verification code file and send the verification code to be verified to the server, and the server verifies the verification code to be verified according to the tag verification code, so as to obtain a verification result.
According to the embodiment of the disclosure, the server can verify not only the identification result and the equipment information, but also account information of the user. For example, the server verifies the user account, the user password, the user phone number and the like in the verification stage according to the self-stored registered account information (such as the registered account, the registered password, the registered phone number and the like), and sends the verification code file with the tag verification code to the terminal device when the identification result, the device information in the verification stage and the account information in the verification stage pass the verification.
According to an embodiment of the present disclosure, the verification code file sent by the server to the terminal device may have a verification code sending identifier, and the process of the terminal device analyzing the verification code to be verified from the verification code file may include the following operations: responding to the verification code file received in the file receiving list, and extracting a verification code sending identifier in the verification code file; and under the condition that the verification code sending identifier characterizes the verification code file and the verification request are associated, analyzing the verification code file to obtain the verification code to be verified.
According to embodiments of the present disclosure, the verification code transmission identification may include a verification code transmission number. When the verification code transmission identifier characterizes that the verification code file is associated with the verification request (for example, the verification request may have a request number, and when the verification code file transmission number also has a request number, the verification code file may be considered to be associated with the verification request), and further the verification code file may be parsed to obtain the verification code to be verified.
According to an embodiment of the present disclosure, the process of parsing the verification code file may be as follows. For example, the verification code may be an m-bit number and/or a character, and the parsing component of the terminal device may extract the verification code to be verified from the verification code file according to the byte length of m bits, where m is a positive integer. For another example, a field identifier may exist in the verification code file for a part of the verification code, for example, fields such as "verification code", "yzm", and the parsing component of the terminal device may find the field identifiers such as "verification code", "yzm" in the verification code file, and extract the content identified by the field identifiers such as "verification code", "yzm", to obtain the verification code to be verified.
In accordance with an embodiment of the present disclosure, in the case where the captcha transmission identification represents that the captcha file is not associated with the verification request (e.g., the verification request may have a request number, and in the case where there is no request number in the captcha file transmission number, the captcha file may be considered to be not associated with the verification request), the terminal device may continue to monitor the file receipt list until the captcha file associated with the verification request is monitored. If the verification code file associated with the verification request is not received within the preset time period, alarm information of the verification code file associated with the verification request which is not received can be generated to prompt related personnel or a system. The preset time period can be adaptively adjusted as required.
According to the embodiment of the disclosure, the process of manually inputting the verification code to be verified is avoided by monitoring the file receiving list, automatically analyzing the verification code file and automatically sending the verification code to be verified to the server, so that the information verification efficiency is improved. It should be noted that, the process of automatically analyzing the verification code file and automatically sending the verification code to be verified to the server by the terminal device is performed under the authorization of the user, and the whole process is displayed to the user through the display component, and keys for canceling automatic sending, selecting manual input, selecting automatic sending and the like are further arranged at the display interface for the user to select or reject.
According to the embodiment of the disclosure, the registered account information and the tag device information of the user are not invariable in the process of handling the service. Therefore, for the registered account information and the tag device information to be changed, the following operations may be adopted to change the information: generating a change prompt message under the condition that the terminal equipment is changed, wherein the change prompt message is used for prompting the updating of the tag equipment information; acquiring changed tag equipment information based on the operation executed by the user according to the change prompt message; and storing the changed tag equipment information.
According to the embodiment of the disclosure, in the case that the registration information and/or the terminal device need to be changed, a prompt message for prompting the user to change the tag device information and/or the registration account information can be generated. The registration information and/or the terminal device may be triggered by the user or by a service person in the event that a change is required.
According to the embodiment of the disclosure, the user can input the changed registration account information on the terminal device aiming at the prompt message or input the changed registration account information on the changed terminal device and send the changed registration account information to the server. If the registered account information is changed, the user also needs to input the registered account information before the change. After the operation, the server can obtain the changed registered account information and/or the changed label equipment information; the server may store the changed information.
Specifically, the server may store the registered account information and the tag device information based on the user identification (e.g., the user number), and in response to the presence of the changed tag device information, retrieve the tag device information before the change based on the user identification, and replace the tag device information before the change with the tag device information after the change. In response to the presence of the changed registered account information, the user identification before the change is searched out according to the account information before the change, and the registered account information under the user identification is replaced by the registered account information after the change. Or deleting the user identifier, and newly establishing a user identifier in the server for storing the changed registered account information. The specific storage mode can be adaptively adjusted according to actual needs.
It should be noted that, the server stores the changed tag device information and/or registered account information, which are all carried out under the permission of the user, and the whole process complies with the relevant laws and regulations and standards of the relevant country and region, takes necessary security measures, does not violate the public order colloquial, and provides corresponding operation entrance for the user to select authorization or rejection.
According to the embodiment of the disclosure, by providing the processing mode for changing the information, the user can update the information in time, so that the accuracy and the safety of information verification are ensured, the flexibility of the information verification is improved, and the user experience is improved.
Fig. 3 schematically illustrates a flow chart of an information verification method according to another embodiment of the present disclosure.
As shown in fig. 3, the information verification method of another embodiment may include operations S310 to S330.
In operation S310, user information is registered with the binding terminal device.
In operation S320, a verification request initiated by a user is verified.
In operation S330, the changed terminal device and the registered account information are processed.
In operation S310, the binding of the terminal device and the registration of the user information are generally performed when the service application is first logged in, and the terminal device may upload device information such as SN, device model, etc. to the server for storage.
In operation S320, verifying the user-initiated verification request may be initiated in a normal business process. The specific verification process can be as follows: after the terminal equipment initiates the verification request, the terminal equipment calls the biological characteristic recognition component to recognize the biological characteristic data, and a recognition result is obtained. The biological characteristic recognition component uploads the recognition result and the equipment information to the server for verification, and after the verification is passed, the server sends a verification code file to the terminal equipment. The terminal equipment automatically reads the verification code to be verified from the verification code file and uploads the verification code to the server, the server verifies the verification code to be verified, and the follow-up business process is continued after verification is passed.
Taking a biological feature recognition component as a fingerprint recognition component (such as a fingerprint sensor) as an example, in the fingerprint recognition process, the fingerprint recognition component can acquire fingerprint image data of a user, and the fingerprint image data is matched with tag fingerprint data in the fingerprint recognition component after encryption processing, so as to obtain a recognition result of the fingerprint recognition component. The matching process can adopt a high-precision fingerprint feature point matching algorithm in the related technology so as to improve the matching accuracy.
In operation S330, the process of processing the changed terminal device and the registered account information may be: after the terminal equipment detects the change of the login equipment, the user is prompted to update the equipment information of the terminal equipment, and after the equipment information is verified by the mobile phone number and the biological characteristic identification component, the terminal equipment can upload new equipment information such as SN, equipment model and the like to a server for storage.
According to the embodiment of the disclosure, the terminal equipment is bound by a user, and after the binding, the server stores information of the terminal equipment. In the subsequent business processing, after the terminal equipment initiates a verification request, the terminal equipment invokes the biological feature recognition component to carry out biological feature recognition. The biological feature recognition component uploads the recognition result and the equipment information to the server for verification, and after the verification is passed, the server sends a short message verification code to the terminal equipment. The terminal equipment reads (non-manual input) the short message verification code and uploads the short message verification code to the server for verification, and the follow-up business process is continued after the verification is passed. The method ensures the consistency among the server, the mobile phone card, the terminal equipment and the user, so that the information verification process is safer, more convenient and more reliable. The method can be widely applied to the fields of finance, electronic commerce, social contact and the like, and has strong universality.
Fig. 4 schematically illustrates an architecture diagram of information verification according to an embodiment of the present disclosure.
As shown in fig. 4, the server side 401 may verify consistency among the user 402, the biometric identification component 403, the terminal device 404, the cell phone card 405, and the application 406. Specifically, by using the biometric feature recognition component 403 to recognize the biometric feature data of the user 402, a recognition result is obtained, so that consistency between the user and the biometric feature recognition component can be ensured, and the user is ensured to be operating. By identifying the device information (e.g., the device SN code) of the terminal device 404 by the biometric identification component 403, consistency between the terminal device and the biometric identification component can be ensured. Verification is performed between the terminal device 404 and the mobile phone card 405 through a verification code file (for example, a short message verification code), so that consistency among the server 401, the mobile phone card 405 and the terminal device 404 can be ensured. Verification between the application 406 and the cell phone card 405 through an application access code (such as a session interface for user login, etc.) can ensure the consistency of the account between the application 406 and the cell phone card 405.
The information verification method provided by the embodiment of the disclosure can be applied to the fields of finance, electronic commerce, social contact and the like, has high safety and practical application effect, can avoid the situation that a mobile phone card is not arranged on bound terminal equipment and a user does not operate and passes verification, can directly read a short message verification code by the terminal equipment, avoids the process of switching to the short message to acquire the verification code, and can be more universal and efficient compared with a verification mode of face recognition.
It should be noted that, unless there is an execution sequence between different operations or an execution sequence between different operations in technical implementation, the execution sequence between multiple operations may be different, and multiple operations may also be executed simultaneously in the embodiment of the disclosure.
Based on the information verification method, the disclosure further provides an information verification device. The device will be described in detail below in connection with fig. 5.
Fig. 5 schematically shows a block diagram of a structure of an information verification apparatus according to an embodiment of the present disclosure.
As shown in fig. 5, the information verification apparatus 500 of this embodiment includes a first acquisition module 510, an identification module 520, a reception module 530, and a verification module 540.
The first obtaining module 510 is configured to obtain, in response to a verification request initiated by a user through a terminal device, biometric data input by the user through the terminal device and device information of the terminal device.
The identification module 520 is configured to perform consistent identification on the biometric data and the device information by using the biometric identification component, so as to obtain an identification result.
And the receiving module 530 is configured to receive a verification code to be verified sent by the terminal device when the identification result and the device information pass verification, where the verification code to be verified is obtained by analyzing a verification code file when the terminal device monitors a file receiving list of the terminal device in real time and receives a verification code file associated with the verification request in the file receiving list.
And the verification module 540 is used for carrying out consistency verification on the verification code to be verified to obtain a verification result.
According to the information verification method, the device, the equipment, the storage medium and the program product provided by the embodiment of the disclosure, the biological characteristic data of the user and the equipment information of the terminal equipment are obtained by responding to a verification request initiated by the user through the terminal equipment; the biological characteristic recognition component is utilized to carry out consistency recognition on the biological characteristic data and the equipment information, and a recognition result is obtained; receiving a verification code to be verified, which is sent by the terminal equipment, under the condition that the identification result and the equipment information pass verification, wherein the verification code to be verified can be obtained by the terminal equipment through an automatic monitoring file receiving list; and carrying out consistency verification on the verification code to be verified to obtain a verification result. In the information verification process, the verification code to be verified, which is sent by the terminal equipment, is combined with the biological characteristic data of the user, the equipment information and the verification code to be verified, and under the condition that the identification result obtained according to the biological characteristic data passes verification, the verification code to be verified is verified again, so that the problem that the user does not operate the verification code to be verified easily in the related technology is at least partially solved, but the information verification system can still verify the verification code to be verified, and therefore the terminal equipment and the user have high consistency, and the technical effects of information verification safety, accuracy and business safety are achieved. In addition, the verification code to be verified is automatically obtained by the terminal equipment through the monitoring file receiving list, so that the efficiency of information verification is improved.
According to an embodiment of the present disclosure, the identification module may include a first identification sub-module, an encryption sub-module, a second identification sub-module, and a generation sub-module.
And the first identification sub-module is used for carrying out consistency identification on the equipment information by utilizing the tag equipment information to obtain a first identification result.
And the encryption sub-module is used for carrying out encryption processing on the biological characteristic data to obtain encrypted biological characteristic data.
The second recognition sub-module is used for carrying out consistency recognition on the encrypted biological characteristic data by utilizing the label biological characteristic data to obtain a second recognition result;
and the generation sub-module is used for generating the identification result according to the first identification result and the second identification result.
According to an embodiment of the present disclosure, the information verification apparatus may further include a second acquisition module and an encryption module.
And the second acquisition module is used for responding to the operation of the user on the terminal equipment and acquiring initial biological characteristic data input by the user through the terminal equipment.
And the encryption module is used for carrying out encryption processing on the initial biological characteristic data to obtain the label biological characteristic data.
According to an embodiment of the present disclosure, the information verification apparatus may further include a transmitting module.
And the sending module is used for sending the verification code file comprising the tag verification code to the terminal equipment under the condition that the identification result and the equipment information pass verification.
According to an embodiment of the present disclosure, the verification module may include a verification sub-module.
And the verification sub-module is used for carrying out consistency verification on the verification code to be verified according to the tag verification code to obtain a verification result.
According to an embodiment of the disclosure, the terminal device may include an extraction module and an analysis module.
And the extraction module is used for responding to the verification code file received in the file receiving list and extracting the verification code sending identification in the verification code file.
And the analysis module is used for analyzing the verification code file to obtain the verification code to be verified under the condition that the verification code sending identifier characterizes the verification code file and the verification request are associated.
According to an embodiment of the present disclosure, the information verification apparatus may further include a third acquisition module and a first storage module.
And the third acquisition module is used for responding to the registration operation of the user on the terminal equipment and acquiring the registration account information and the tag equipment information of the user.
And the first storage module is used for storing the registered account information of the user and the tag equipment information.
According to an embodiment of the disclosure, the information verification device may further include a generating module, a fourth obtaining module, and a second storage module.
The generation module is used for generating a change prompt message under the condition that the terminal equipment is changed, wherein the change prompt message is used for prompting the updating of the tag equipment information.
And the fourth acquisition module is used for acquiring the changed tag equipment information based on the operation executed by the user according to the change prompt message.
And the second storage module is used for storing the changed label equipment information.
According to an embodiment of the present disclosure, any of the plurality of modules of the first acquisition module 510, the identification module 520, the reception module 530, and the verification module 540 may be combined in one module to be implemented, or any of the plurality of modules may be split into a plurality of modules. Alternatively, at least some of the functionality of one or more of the modules may be combined with at least some of the functionality of other modules and implemented in one module. According to embodiments of the present disclosure, at least one of the first acquisition module 510, the identification module 520, the reception module 530, and the verification module 540 may be implemented at least in part as hardware circuitry, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in hardware or firmware in any other reasonable way of integrating or packaging the circuitry, or in any one of or a suitable combination of any of the three. Alternatively, at least one of the first acquisition module 510, the identification module 520, the reception module 530 and the verification module 540 may be at least partially implemented as a computer program module, which when executed may perform the corresponding functions.
It should be noted that, in the embodiment of the present disclosure, the information verification device portion corresponds to the information verification method portion in the embodiment of the present disclosure, and the description of the information verification device portion specifically refers to the information verification method portion and is not described herein again.
Fig. 6 schematically illustrates a block diagram of an electronic device adapted to implement an information verification method according to an embodiment of the disclosure.
As shown in fig. 6, an electronic device 600 according to an embodiment of the present disclosure includes a processor 601 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. The processor 601 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or an associated chipset and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), or the like. Processor 601 may also include on-board memory for caching purposes. The processor 601 may comprise a single processing unit or a plurality of processing units for performing different actions of the method flows according to embodiments of the disclosure.
In the RAM 603, various programs and data necessary for the operation of the electronic apparatus 600 are stored. The processor 601, the ROM 602, and the RAM 603 are connected to each other through a bus 604. The processor 601 performs various operations of the method flow according to the embodiments of the present disclosure by executing programs in the ROM 602 and/or the RAM 603. Note that the program may be stored in one or more memories other than the ROM 602 and the RAM 603. The processor 601 may also perform various operations of the method flow according to embodiments of the present disclosure by executing programs stored in the one or more memories.
According to an embodiment of the present disclosure, the electronic device 600 may also include an input/output (I/O) interface 605, the input/output (I/O) interface 605 also being connected to the bus 604. The electronic device 600 may also include one or more of the following components connected to an input/output (I/O) interface 605: an input portion 606 including a keyboard, mouse, etc.; an output portion 607 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, a speaker, and the like; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. The drive 610 is also connected to an input/output (I/O) interface 605 as needed. Removable media 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is installed as needed on drive 610 so that a computer program read therefrom is installed as needed into storage section 608.
The present disclosure also provides a computer-readable storage medium that may be embodied in the apparatus/device/system described in the above embodiments; or may exist alone without being assembled into the apparatus/device/system. The computer-readable storage medium carries one or more programs which, when executed, implement methods in accordance with embodiments of the present disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example, but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to embodiments of the present disclosure, the computer-readable storage medium may include ROM 602 and/or RAM 603 and/or one or more memories other than ROM 602 and RAM 603 described above.
Embodiments of the present disclosure also include a computer program product comprising a computer program containing program code for performing the methods shown in the flowcharts. The program code means for causing a computer system to carry out the information verification method provided by the embodiments of the present disclosure when the computer program product is run on the computer system.
The above-described functions defined in the system/apparatus of the embodiments of the present disclosure are performed when the computer program is executed by the processor 601. The systems, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
In one embodiment, the computer program may be based on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted, distributed in the form of signals over a network medium, and downloaded and installed via the communication section 609, and/or installed from the removable medium 611. The computer program may include program code that may be transmitted using any appropriate network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
In such an embodiment, the computer program may be downloaded and installed from a network through the communication portion 609, and/or installed from the removable medium 611. The above-described functions defined in the system of the embodiments of the present disclosure are performed when the computer program is executed by the processor 601. The systems, devices, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
According to embodiments of the present disclosure, program code for performing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, such computer programs may be implemented in high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. Programming languages include, but are not limited to, such as Java, c++, python, "C" or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that the features recited in the various embodiments of the disclosure and/or in the claims may be provided in a variety of combinations and/or combinations, even if such combinations or combinations are not explicitly recited in the disclosure. In particular, the features recited in the various embodiments of the present disclosure and/or the claims may be variously combined and/or combined without departing from the spirit and teachings of the present disclosure. All such combinations and/or combinations fall within the scope of the present disclosure.
The embodiments of the present disclosure are described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described above separately, this does not mean that the measures in the embodiments cannot be used advantageously in combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be made by those skilled in the art without departing from the scope of the disclosure, and such alternatives and modifications are intended to fall within the scope of the disclosure.

Claims (11)

1. An information verification method, comprising:
responding to a verification request initiated by a user through terminal equipment, and acquiring biometric data input by the user through the terminal equipment and equipment information of the terminal equipment;
Carrying out consistency recognition on the biological characteristic data and the equipment information by utilizing a biological characteristic recognition component to obtain a recognition result;
receiving a verification code to be verified, which is sent by the terminal equipment, under the condition that the identification result and the equipment information pass verification, wherein the verification code to be verified is obtained by analyzing a verification code file under the condition that a file receiving list of the terminal equipment is monitored in real time by the terminal equipment and the verification code file associated with the verification request is received in the file receiving list; and
and carrying out consistency verification on the verification code to be verified to obtain a verification result.
2. The method of claim 1, wherein the biometric identification component has tag device information and tag biometric data of the user configured thereon;
the method for identifying the consistency of the biological characteristic data and the equipment information by utilizing the biological characteristic identification component to obtain an identification result comprises the following steps:
carrying out consistency recognition on the equipment information by utilizing the tag equipment information to obtain a first recognition result;
encrypting the biological characteristic data to obtain encrypted biological characteristic data;
Carrying out consistency recognition on the encrypted biological characteristic data by utilizing the label biological characteristic data to obtain a second recognition result;
and generating the identification result according to the first identification result and the second identification result.
3. The method of claim 2, wherein the tag biometric data of the biometric identification component configuration is obtained by:
responding to the operation of the user on the terminal equipment, and acquiring initial biological characteristic data input by the user through the terminal equipment;
and encrypting the initial biological characteristic data to obtain the label biological characteristic data.
4. The method of claim 1, further comprising:
transmitting a verification code file comprising a tag verification code to the terminal equipment under the condition that the identification result and the equipment information pass verification;
and carrying out consistency verification on the verification code to be verified to obtain a verification result, wherein the verification result comprises the following steps:
and carrying out consistency verification on the verification code to be verified according to the tag verification code to obtain a verification result.
5. The method of claim 1, wherein the verification code file is configured with a verification code transmission identifier;
The verification code to be verified is obtained by monitoring a file receiving list of the terminal equipment in real time through the terminal equipment, and analyzing the verification code file under the condition that the verification code file associated with the verification request is received in the file receiving list, and the verification code file comprises the following components:
responding to the verification code file received in the file receiving list, and extracting the verification code sending identification in the verification code file;
and under the condition that the verification code sending identifier characterizes that the verification code file is associated with the verification request, analyzing the verification code file to obtain the verification code to be verified.
6. The method of claim 2, further comprising:
responding to the registration operation of the user on the terminal equipment, and acquiring the registration account information of the user and the tag equipment information;
and storing the registered account information of the user and the tag equipment information.
7. The method of claim 6, further comprising:
generating a change prompt message under the condition that the terminal equipment is changed, wherein the change prompt message is used for prompting the updating of the tag equipment information;
Acquiring changed tag equipment information based on the operation executed by the user according to the change prompt message;
and storing the changed tag equipment information.
8. An information verification apparatus, comprising:
the first acquisition module is used for responding to a verification request initiated by a user through terminal equipment and acquiring the biological characteristic data input by the user through the terminal equipment and the equipment information of the terminal equipment;
the identification module is used for carrying out consistency identification on the biological characteristic data and the equipment information by utilizing a biological characteristic identification component to obtain an identification result;
the receiving module is used for receiving a verification code to be verified, which is sent by the terminal equipment, under the condition that the identification result and the equipment information pass verification, wherein the verification code to be verified is obtained by analyzing a verification code file under the condition that the file receiving list of the terminal equipment is monitored in real time by the terminal equipment and the verification code file associated with the verification request is received in the file receiving list; and
and the verification module is used for carrying out consistency verification on the verification code to be verified to obtain a verification result.
9. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method of any of claims 1-7.
10. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method according to any of claims 1-7.
11. A computer program product comprising a computer program which, when executed by a processor, implements the method according to any one of claims 1 to 7.
CN202311446806.9A 2023-11-02 2023-11-02 Information verification method, device, equipment and storage medium Pending CN117494087A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311446806.9A CN117494087A (en) 2023-11-02 2023-11-02 Information verification method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311446806.9A CN117494087A (en) 2023-11-02 2023-11-02 Information verification method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN117494087A true CN117494087A (en) 2024-02-02

Family

ID=89682174

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311446806.9A Pending CN117494087A (en) 2023-11-02 2023-11-02 Information verification method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117494087A (en)

Similar Documents

Publication Publication Date Title
CN110879903B (en) Evidence storage method, evidence verification method, evidence storage device, evidence verification equipment and evidence verification medium
US10958657B2 (en) Utilizing transport layer security (TLS) fingerprints to determine agents and operating systems
CN109257321B (en) Secure login method and device
CN110708335A (en) Access authentication method and device and terminal equipment
CN113918904A (en) Data processing method and device, electronic equipment and computer readable storage medium
CN112991042A (en) Block chain-based identity authentication method, device, system and medium
CN113572763B (en) Data processing method and device, electronic equipment and storage medium
CN109889410B (en) Method, system, device, proxy equipment and storage medium for testing service function
CN114584381A (en) Security authentication method and device based on gateway, electronic equipment and storage medium
CN112202794A (en) Transaction data protection method and device, electronic equipment and medium
CN117172786A (en) Identity authentication method, device, equipment, medium and program product
US20230155999A1 (en) Method and System for Detecting Two-Factor Authentication
CN112769565B (en) Method, device, computing equipment and medium for upgrading cryptographic algorithm
CN115396206A (en) Message encryption method, message decryption method, device and program product
CN114201740A (en) Login method, login device, electronic equipment and storage medium
CN117494087A (en) Information verification method, device, equipment and storage medium
CN113656782A (en) Method for aggregating identification codes, device for aggregating identification codes and electronic equipment
CN113190812A (en) Login method, system, electronic equipment and storage medium
US11128605B2 (en) Distributed encryption of mainframe data
CN111652625A (en) Authentication method and device, electronic equipment and computer readable storage medium
CN116760638B (en) Information processing method, system, electronic device and storage medium
CN110659897A (en) Method, system, computing device and medium for transaction verification
CN110659476A (en) Method and apparatus for resetting password
CN114785560B (en) Information processing method, device, equipment and medium
KR20140142465A (en) Method for loan covenant and apparatus for using the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination