WO2019144806A1 - 信息分享方法、装置和电子设备 - Google Patents

信息分享方法、装置和电子设备 Download PDF

Info

Publication number
WO2019144806A1
WO2019144806A1 PCT/CN2019/071093 CN2019071093W WO2019144806A1 WO 2019144806 A1 WO2019144806 A1 WO 2019144806A1 CN 2019071093 W CN2019071093 W CN 2019071093W WO 2019144806 A1 WO2019144806 A1 WO 2019144806A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
shared
biometric image
matching
Prior art date
Application number
PCT/CN2019/071093
Other languages
English (en)
French (fr)
Inventor
冶秀刚
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2019144806A1 publication Critical patent/WO2019144806A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/04Forecasting or optimisation specially adapted for administrative or management purposes, e.g. linear programming or "cutting stock problem"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0623Item investigation
    • G06Q30/0625Directed, with specific intent or strategy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance

Definitions

  • the present application relates to the field of information technology, and more particularly to an information sharing method, apparatus, and electronic device.
  • the purpose of the present application is to provide an information sharing method, apparatus, and electronic device, which can realize sharing of information while protecting the privacy and security of information.
  • a method for information sharing including:
  • an information sharing apparatus including:
  • An acquiring unit when the first user successfully logs in to the service platform, acquiring a first biometric image of the second user;
  • a matching unit matching the first biometric image with the biometric template of the second user
  • the processing unit determines, according to the matching result, whether to display the to-be-shared information of the second user to the first user.
  • an electronic device including:
  • a memory arranged to store computer executable instructions that, when executed, use the processor to perform the following operations:
  • a computer readable medium storing one or more programs, the one or more programs causing the electronic device to be executed when executed by an electronic device including a plurality of applications Do the following:
  • the technical solution provided by the embodiment of the present application can be seen that, when the first user successfully logs in to the service platform, the first biometric image of the second user is acquired, and the first biometric image and the second user's creature are acquired.
  • the feature template performs matching, and according to the result of the matching, determining whether to display the information of the second user to be shared to the first user.
  • the second user is required to obtain the biometric image of the second user, that is, the information to be shared by the second user can only be shared with the user that the second user wants to share.
  • the privacy of the information of the second user can be protected.
  • FIG. 1 is a schematic flowchart of an information sharing method according to an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of an information sharing method according to an embodiment of the present application.
  • FIG. 3 is a structural block diagram of an electronic device according to an embodiment of the present application.
  • FIG. 4 is a schematic structural diagram of an information sharing apparatus according to an embodiment of the present application.
  • FIG. 1 is a flow chart of an information sharing method in accordance with one embodiment of the present application.
  • the method of Figure 1 is performed by an information sharing device. It should be understood that the solution of the embodiments of the present application can be applied to the sharing of information related to the policy. It is of course not excluded to apply the method of the embodiment of the present application to the sharing of other information, such as the sharing of information related to the goods purchased by the user.
  • the first biometric image of the second user is acquired.
  • the service platform at S102 can be any platform that can provide services for the user.
  • the service platform can be in the form of an application (Application, APP), and the APP can be installed on the terminal device, for example, the terminal device can be Smartphones, computers, etc.
  • Application Application
  • APP Application
  • the terminal device can be Smartphones, computers, etc.
  • the first user logs in to the service platform by using a password, a fingerprint authentication, or a short message authentication.
  • the service platform verifies whether the password input by the first user is consistent with the password input by the first user when the service platform is registered. If they are consistent, the first user is considered to have successfully logged in to the service platform. If they are inconsistent, the first user fails to log in.
  • the first user uses the fingerprint authentication login as an example.
  • the service platform verifies whether the fingerprint information input by the first user on the login interface is registered with the first user on the service platform. The fingerprint information entered at the same time is consistent. If they are consistent, the first user is considered to have successfully logged in to the service platform. If they are inconsistent, the first user fails to log in.
  • the first user may be determined to be the login service platform according to the ID of the terminal device used when the first user logs in to the service platform, or may be determined according to the service account used when the first user logs in to the service platform. First user.
  • an option is provided on the service platform for the user to select whether to share other person information. If the first user selects the option, the first user is prompted to further select which user information needs to be shared. If the first user selects to share the information of the second user, the first user is prompted to verify the second user, and the first user may be selected to verify the second user, if the biometric image matching is selected.
  • the authentication method authenticates the second user, and prompts the first user to input the biometric image of the second user. Usually, in this case, the first user needs to obtain the consent of the second user to enable the service platform to acquire the biometric image of the second user.
  • the second user inputs the biometric image.
  • the first biometric image of the second user acquired at S102 is a facial image of the second user.
  • the first biometric image of the second user acquired at S102 is a fingerprint image of the second user.
  • the first biometric image of the second user at S102 may be an image of the biometric of the second user directly collected, or may be processed by the collected biometric feature of the second user.
  • the image obtained afterwards may be, for example, a denoising process.
  • the first biometric image is matched with the biometric template of the second user.
  • biometric template of the second user is a biometric image that is retained or registered by the second user in advance.
  • the biometric template of the second user is a biometric image that is retained when the second user logs in to the service platform and authenticates. And, it can be understood that the biometric template of the second user can be updated. For example, each time the second user logs in to the service platform and performs identity authentication, if the identity authentication passes, the biometric image input by the second user in the identity authentication process is used as the biometric template of the second user. That is to say, the biometric template can be replaced with the biometric image input when the authentication is passed. Thereby, the biometric template can be made to reflect the latest biometric features of the second user to the greatest extent, and the anti-control performance against malicious attacks can be improved.
  • the matching if the matching is successful, the information about the second user to be shared is displayed to the first user. That is, if the match is passed, the information of the second user to be shared is shared with the first user. If the matching fails, it is determined that the information of the second user to be shared is not displayed to the first user. Thereby, the security of the information of the second user can be secured.
  • the method shown in FIG. 1 further includes: determining information to be shared by the second user.
  • all information related to the second user stored in the system may be determined as the information to be shared by the second user.
  • determining the information to be shared by the second user includes: receiving a selection instruction input by the second user, and determining information selected from the information related to the second user according to the selection instruction.
  • the system stores a plurality of information related to the second user, and the information that the second user wishes to share with other users may be determined according to the second user's own selection.
  • the second user after determining, according to the second user's own selection, information that the second user wishes to share with other users, it may be determined whether the information that the second user wishes to share with other users is related to the second user. Privacy information, if any, further processing the information that the second user wishes to share with other users. For example, information related to the privacy of the second user in the information that the second user wishes to share to other users may be erased, or information related to the privacy of the second user in the information that the second user wishes to share with other users may be coded.
  • the receiving the selection instruction of the second user input comprises: receiving a selection instruction of the second user input when determining that the second user is a legitimate user.
  • the method illustrated in FIG. 1 before determining that the second user is a legitimate user, the method illustrated in FIG. 1 further includes: acquiring a second biometric image of the second user; and based on the second biometric As a result of the matching between the information carried in the image and the information in the ID card information source, determining whether the second user is a legitimate user, wherein the ID card information source includes the ID card information of the legal user, and the ID card Biometric information is included in the information.
  • the second biometric image of the second user may be obtained, and the information carried on the acquired second biometric image is matched with the information in the ID card information source, and the second result is determined according to the matching result. Whether the user is a legitimate user.
  • the information in the ID card information source may be the ID card information obtained from the public security network.
  • the second biometric image of the second user is the facial image of the second user
  • the facial image of the second user is matched with the avatar information on the ID card in the ID information source, and if the matching is successful, The second user is considered to be a legitimate user, otherwise the second user is considered to be an illegal user.
  • the biometric image of the second user is the fingerprint image of the second user
  • the fingerprint image of the second user is matched with the fingerprint information of the identity in the identity card information source. If the matching is successful, the second user is considered as The user is a legitimate user, otherwise the second user is considered an illegal user.
  • the method shown in FIG. 1 further includes: saving the second biometric image when the information carried on the second biometric image matches the information in the identity card information source;
  • the second biometric image is determined to be a biometric template of the second user. That is, if the second user is verified as a legitimate user, the biometric image of the second user acquired in the verification process is stored as a biometric template of the second user, and is used for subsequent sharing by others. A template for matching verification when two users are to share information.
  • the information to be shared by the second user is information related to the policy of the second user
  • the determining the information to be shared by the second user includes: determining the second user a policy to be shared in the policy; determining information other than the privacy information of the second user in the policy to be shared as the information to be shared. For example, if the second user has 5 policies, but the second user only wants to share information related to 3 of the policies to other users, the 3 policies are determined according to the user's choice, and the 3 policies are further processed. Extracting information that is not related to the privacy of the second user, and determining the extracted information as the information to be shared by the second user.
  • the process of processing the three policies may also become desensitization processing, and the information irrelevant to the privacy of the second user may include, for example, information such as insurance products, insurance amounts, or specific packages of insurance products.
  • the method shown in FIG. 1 further includes: receiving, by the first user, the information to be shared based on the to-be-shared information. a purchase instruction for purchasing an insurance product related to a policy of a second user; generating a policy of the first user based on the purchase instruction.
  • the first user can refer to the information shared by the second user related to the policy of the second user, if the first user consults the second user. If the insurance products covered by the policy have their own satisfactory insurance products, they can directly enter the product details and then purchase the insurance products, thereby generating related purchases and increasing the sales volume and sales speed of the insurance products.
  • FIG. 2 is a flow chart of an information sharing method in accordance with an embodiment of the present application. The method of Figure 2 is performed by an information sharing device.
  • the facial feature image of the user A is acquired and authenticated.
  • the facial feature image of the user A is collected, and then the obtained facial feature image is compared with the public security network ID card information. If the comparison is passed, the user A is deemed to pass the authentication.
  • the acquired facial feature image of the user A is stored.
  • the policy that the user A wishes to share is desensitized to obtain a desensitized policy.
  • desensitizing the policy that the user A wishes to share may be information that erases the privacy of the user A involved in the policy, and only retains information that does not involve the privacy of the user A. Or you can code the information in the policy that involves User A's privacy.
  • the information relating to the privacy of the user A herein may include, for example, the ID information of the user A, the home address information of the user A, and the like.
  • the information that does not involve the privacy of the user A may include, for example, information such as an insurance product covered by the policy, a security amount, or a package of the insurance product.
  • the facial feature image of the user A is collected again, and matching authentication is performed.
  • the user B logs in to the service platform by using a password, a fingerprint authentication, or a short message authentication.
  • the user B uses the password login as an example. After the user B enters the password on the login interface of the service platform, the service platform verifies whether the password input by the user B is consistent with the password input by the user B when the service platform registers. If they are consistent, user B is allowed to log in to the service platform. If they are inconsistent, user B is denied to log in to the service platform. Or the user B uses the fingerprint authentication login as an example. After the user B inputs the fingerprint information on the login interface of the service platform, the service platform verifies whether the fingerprint information input by the user B on the login interface is the fingerprint entered by the user B when registering on the service platform. The information is consistent. If they are consistent, user B is allowed to log in to the service platform. If they are inconsistent, user B is denied to log in to the service platform.
  • the matching at S208 is to compare the facial feature image of the user A acquired at S208 with the facial feature image of the user A stored at S202.
  • the desensitized policy is presented to User A.
  • User B's policy is generated based on User B's purchase instruction.
  • the user A can refer to the insurance products involved in the desensitized policies, and if there is a satisfactory insurance product, the purchase can be directly made, thereby generating a related purchase.
  • the information to be shared in the embodiment of the present application is not limited to the information related to the policy.
  • the face authentication is taken as an example.
  • the authentication mode in the embodiment of the present application is not limited thereto, and may be, for example, a fingerprint authentication.
  • the electronic device includes a processor, optionally including an internal bus, a network interface, and a memory.
  • the memory may include a memory, such as a high-speed random access memory (RAM), and may also include a non-volatile memory, such as at least one disk memory.
  • RAM high-speed random access memory
  • non-volatile memory such as at least one disk memory.
  • the electronic device may also include hardware required for other services.
  • the processor, network interface, and memory can be interconnected by an internal bus, which can be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, or an extended industry standard. Extended Industry Standard Architecture (EISA) bus, etc.
  • ISA Industry Standard Architecture
  • PCI Peripheral Component Interconnect
  • EISA Extended Industry Standard Architecture
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 3, but it does not mean that there is only one bus or one type of bus.
  • the program can include program code, the program code including computer operating instructions.
  • the memory can include both memory and non-volatile memory and provides instructions and data to the processor.
  • the processor reads the corresponding computer program from the non-volatile memory into the memory and then runs to form an information sharing device at a logical level.
  • the processor executes the program stored in the memory and is specifically used to perform the following operations:
  • the method performed by the information sharing apparatus disclosed in the embodiment shown in FIG. 1 and FIG. 2 of the present application may be applied to a processor or implemented by a processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software.
  • the above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration.
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
  • the electronic device can also perform the method of FIG. 2 and implement the functions of the information sharing device in the embodiment shown in FIG. 2, which is not described herein again.
  • the electronic device of the present application does not exclude other implementation manners, such as a logic device or a combination of software and hardware, etc., that is, the execution body of the following processing flow is not limited to each logical unit. It can also be hardware or logic.
  • the embodiment of the present application further provides a computer readable storage medium storing one or more programs, the one or more programs including instructions that are executed by an electronic device including a plurality of applications
  • the electronic device can be configured to perform the method of the embodiment shown in FIG. 1 and FIG. 2, and is specifically configured to perform the following methods:
  • FIG. 4 is a schematic structural diagram of an information sharing apparatus according to an embodiment of the present application.
  • the information sharing apparatus 400 may include: an obtaining unit 401, a matching unit 402, and a processing unit 403, where
  • the obtaining unit 401 is configured to acquire a first biometric image of the second user when the first user successfully logs in to the service platform;
  • the matching unit 402 matches the first biometric image with the biometric template of the second user
  • the processing unit 403 determines, according to the matching result, whether to display the information about the second user to be shared to the first user.
  • the information sharing apparatus of the embodiment of the present application when the first user successfully logs in to the service platform, the first biometric image of the second user is acquired, and the first biometric image is matched with the biometric template of the second user, according to The result of the matching determines whether the information of the second user to be shared is displayed to the first user.
  • the second user when the first user successfully logs in to the service platform, the second user is required to obtain the biometric image of the second user, that is, the information to be shared by the second user can only be shared with the user that the second user wants to share. The privacy of the information of the second user can be protected. And determining whether to display the sharing information of the second user to the first user based on the matching verification result of the biometric image of the second user, and ensuring the security of the information of the second user.
  • the processing unit 403 before the first user successfully logs in to the service platform, the processing unit 403:
  • processing unit 403 the processing unit 403:
  • the information selected from the information related to the second user according to the selection instruction is determined as the information to be shared.
  • processing unit 403 the processing unit 403:
  • the processing unit 403 determines that the second user is a legitimate user
  • the acquiring unit 401 acquires a second biometric image of the second user
  • the processing unit 403 The processing unit 403:
  • the information includes the biometric information.
  • processing unit 403 the processing unit 403:
  • the second biometric image is determined as the biometric template of the second user.
  • the information to be shared is information related to a policy of the second user
  • processing unit 403 the processing unit 403:
  • Information other than the privacy information of the second user in the policy to be shared is determined as the information to be shared.
  • processing unit 403 the processing unit 403:
  • the second user's information to be shared is displayed to the first user.
  • the processing unit 403 after the information about the to-be-shared information of the second user is displayed to the first user, the processing unit 403:
  • the purchase instruction is used to purchase an insurance product related to a policy of a second user;
  • the information sharing device 400 can also perform the functions of the embodiment shown in FIG. 1 and FIG. 2, and implement the functions of the information sharing device in the embodiment shown in FIG. 1 and FIG. 2, and details are not described herein again.
  • the system, device, module or unit illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function.
  • a typical implementation device is a computer.
  • the computer can be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or A combination of any of these devices.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Medical Informatics (AREA)
  • Game Theory and Decision Science (AREA)
  • Databases & Information Systems (AREA)
  • Technology Law (AREA)
  • Collating Specific Patterns (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本申请实施例公开一种信息分享方法、装置和电子设备,该方法包括:在第一用户成功登录服务平台时,获取第二用户的第一生物特征图像;将所述第一生物特征图像与所述第二用户的生物特征模板进行匹配;基于匹配结果,确定是否向所述第一用户展示所述第二用户的待分享信息。

Description

信息分享方法、装置和电子设备 技术领域
本申请涉及信息技术领域,更具体地涉及信息分享方法、装置和电子设备。
背景技术
在日常生活中,人们通常希望能够分享他人的信息。例如,如果一个用户在通过一个交易平台购买保险产品时,希望能够参考其他人的选择,这个用户需要了解其他人购买的保险产品的类型,即需要分享其他人的保单。但保单通常涉及个人隐私,考虑到信息的隐私性和安全性问题,保单的持有人可能只希望将保单分享给自己熟悉的人,但目前没有合适的方法,能够在保护信息的隐私性和安全性的情况下,实现信息的分享。
因此,需求一种信息分享的方法,来克服上述技术问题。
发明内容
本申请的目的在于提供一种信息分享方法、装置和电子设备,能够实现在保护信息的隐私性和安全性的情况下,实现信息的分享。
为解决上述技术问题,本申请实施例是这样实现的:
第一方面,提供了一种信息分享的方法,包括:
在第一用户成功登录服务平台时,获取第二用户的第一生物特征图像;
将所述第一生物特征图像与所述第二用户的生物特征模板进行匹配;
基于匹配结果,确定是否向所述第一用户展示所述第二用户的待分享信息。
第二方面,提供一种信息分享装置,包括:
获取单元,在第一用户成功登录服务平台时,获取第二用户的第一生物特征图像;
匹配单元,将所述第一生物特征图像与所述第二用户的生物特征模板进行匹配;
处理单元,基于匹配结果,确定是否向所述第一用户展示所述第二用户的待分享信息。
第三方面,提供一种电子设备,包括:
处理器;以及
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使用所述处理器执行以下操作:
在第一用户成功登录服务平台时,获取第二用户的第一生物特征图像;
将所述第一生物特征图像与所述第二用户的生物特征模板进行匹配;
基于匹配结果,确定是否向所述第一用户展示所述第二用户的待分享信息。
第四方面,提供一种计算机可读介质,所述计算机可读介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的电子设备执行时,使得所述电子设备执行以下操作:
在第一用户成功登录服务平台时,获取第二用户的第一生物特征图像;
将所述第一生物特征图像与所述第二用户的生物特征模板进行匹配;
基于匹配结果,确定是否向所述第一用户展示所述第二用户的待分享信息。
由以上本申请实施例提供的技术方案可见,本申请实施例在第一用户成功登陆服务平台时,获取第二用户的第一生物特征图像,并将第一生物特征图像与第二用户的生物特征模板进行匹配,根据匹配的结果,确定是否向第一用户展示第二用户的待分享信息。通常在第一用户成功登陆服务平台时,需要第二用户同意才能获取到第二用户的生物特征图像,即只能将第二用户的待分享信息分享给第二用户希望分享到的用户,因此能够保护第二用户的信息的隐私性。并且基于第二用户的生物特征图像的匹配校验结果确定是否向第一用户展示第二用户的分享信息,能够保证第二用户的信息的安全性。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1是根据本申请的一个实施例的信息分享方法的示意性流程图。
图2是根据本申请的一个具体实施例的信息分享方法的示意性流程图。
图3是根据本申请实施例的电子设备的结构框图。
图4是根据本申请实施例的信息分享装置的结构示意图。
具体实施方式
为了使本技术领域的人员更好地理解本申请中的技术方案,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都应当属于本申请保护的范围。
图1是根据本申请的一个实施例的信息分享方法的流程图。图1的方法由信息分享装置执行。应理解,本申请实施例的方案可适用于保单相关的信息的分享。当然也不排除将本申请实施例的方法应用于其他信息的分享,例如用户购买的商品相关的信息的分享。
如图1所示出的,在S102处,在第一用户成功登陆服务平台时,获取第二用户的第一生物特征图像。
可以理解的是,在S102处的服务平台可以是能够为用户提供服务的任何一个平台,服务平台的形式可以是应用程序(Application,APP),APP可以安装在终端设备上,终端设备例如可以是智能手机、电脑等。
可选地,在一些实施例中,第一用户通过密码、指纹认证或者短信认证等方式登录服务平台。以第一用户通过密码登录为例,在第一用户在服务平台的登录界面输入密码之后,服务平台验证第一用户输入的密码是否与第一用户在该服务平台注册时输入的密码是否一致。如果一致,则认为第一用户成功登陆服务平台,如果不一致,则认为第一用户登录失败。或者以第一用户通过指纹认证登陆为例,在第一用户在服务平台的登陆界面输入指纹信息之后,服务平台验证第一用户在登录界面输入的指纹信息是否与第一用户在该服务平台注册时录入的指纹信息一致。如果一致,则认为第一用户成功登陆服务平台,如果不一致,则认为第一用户登录失败。
进一步地,可以根据第一用户登录服务平台时所使用的终端设备的ID确定登录服务平台的是第一用户,或者可以根据第一用户登录服务平台时所使用的服务账号确定登录服务平台的时第一用户。
可选地,在一些实施例中,在服务平台上提供可供用户选择是否需要分享其他人信 息的选项,如果第一用户选择该选项,则提示第一用户进一步选择需要分享哪个用户的信息,如果第一用户选择需要分享第二用户的信息,则提示第一用户需要对第二用户进行验证,此时可以让第一用户选择对第二用户进行验证的方式,如果选择通过生物特征图像匹配认证的方式对第二用户进行认证,则提示第一用户输入第二用户的生物特征图像。通常这种情况下,第一用户需要获得第二用户的同意,才能使得服务平台获取到第二用户的生物特征图像。例如,第一用户和第二用户面对面的场景下,第一用户征得第二用户的同意之后,第二用户进行生物特征图像的输入。由此,可以避免在第二用户不同意的情况下,将第二用户的信息分享给第一用户,保护第二用户的信息的隐私性。
可选地,作为一个例子,在S102处获取到的第二用户的第一生物特征图像为第二用户的面部图像。或者在S102处获取到的第二用户的第一生物特征图像为第二用户的指纹图像。
需要说明的是,在S102处的第二用户的第一生物特征图像可以是直接采集到的第二用户的生物特征的图像,也可以是对采集到的第二用户的生物特征的图形进行处理后得到的图像,上述的处理例如可以是去噪声处理。
在S104处,将所述第一生物特征图像与所述第二用户的生物特征模板进行匹配。
需要说明的是,第二用户的生物特征模板是第二用户事先留存或注册的生物特征图像。
可选地,在一些实施例中,第二用户的生物特征模板是在第二用户之前登录该服务平台且进行身份认证时留存的生物特征图像。并且,可以理解的是,第二用户的生物特征模板是可以更新的。例如,每次在第二用户登录该服务平台且进行身份认证时,如果身份认证通过,则将第二用户在此次身份认证过程中输入的生物特征图像作为第二用户的生物特征模板。也就是说,可以用认证通过时输入的生物特征图像替换生物特征模板。由此,可以使得生物特征模板最大程度反映第二用户的最新生物特征,提高对恶意攻击的防控性能。
在S106处,基于匹配结果,确定是否向所述第一用户展示所述第二用户的待分享信息。
可选地,在一些实施例中,如果匹配成功,则向第一用户展示所述第二用户的待分享信息。即如果匹配通过,将第二用户的待分享信息分享给第一用户。如果匹配失败,则确定不向第一用户展示所述第二用户的待分享信息。由此,能够保证第二用户的信息 的安全性。
在本申请实施例中,可选地,在第一用户成功登陆服务平台之前,图1所示的方法还包括:确定所述第二用户的待分享信息。
可选地,作为一个例子,可以将在系统中存储的第二用户相关的所有信息确定为第二用户的待分享信息。
可选地,作为另一个例子,确定第二用户的待分享信息包括:接收第二用户输入的选择指令,将根据所述选择指令从所述第二用户相关的信息中选择出的信息,确定为所述待分享信息。也就是说,系统中存储有多个与第二用户相关的信息,可以根据第二用户自己的选择确定第二用户希望分享给其他用户的信息。
进一步地,在一些实施例中,在根据第二用户自己的选择确定第二用户希望分享给其他用户的信息之后,可以判断第二用户希望分享给其他用户的信息中是否有涉及第二用户的隐私的信息,如果有则对第二用户希望分享给其他用户的信息进行进一步处理。例如,可以抹除第二用户希望分享给其他用户的信息中涉及第二用户的隐私的信息,或者对第二用户希望分享给其他用户的信息中涉及第二用户的隐私的信息进行打码。
可选地,在一些实施例中,所述接收所述第二用户输入的选择指令,包括:在确定所述第二用户为合法用户时,接收所述第二用户输入的选择指令。
具体地,在一些实施例中,在确定所述第二用户为合法用户之前,图1所示的方法还包括:获取所述第二用户的第二生物特征图像;基于所述第二生物特征图像上承载的信息与身份证信息源中的信息进行匹配的结果,确定所述第二用户是否为合法用户,其中,所述身份证信息源中包括合法用户的身份证信息,所述身份证信息中包括生物特征信息。
换句换说,可以通过获取第二用户的第二生物特征图像,并将获取到的第二生物特征图像上承载的信息与身份证信息源中的信息进行匹配,根据匹配的结果确定第二用户是否为合法用户。在这里,身份证信息源中的信息可以是从公安网上获取到的身份证信息。
举例来说,第二用户的第二生物特征图像为第二用户的面部图像,则将第二用户的面部图像与身份证信息源中的身份证上的头像信息进行匹配,如果匹配成功,则认为第二用户为合法用户,否则认为第二用户为非法用户。或者,第二用户的生物特征图像为第二用户的指纹图像,则将第二用户的指纹图像与身份证信息源中的身份正上的指纹信 息进行匹配,如果匹配成功,则认为第二用户为合法用户,否则认为第二用户为非法用户。
进一步地,在一些实施例中,图1所示的方法还包括:在第二生物特征图像上承载的信息与身份证信息源中的信息匹配成功时,保存所述第二生物特征图像;将所述第二生物特征图像确定为所述第二用户的生物特征模板。也就是说,如果验证第二用户为合法用户,则将此次验证过程中获取到的第二用户的生物特征图像存储下来,作为第二用户的生物特征模板,用于后续其他人需要分享第二用户的待分享信息时进行匹配验证的模板。
具体地,在一些实施例中,第二用户的待分享信息为与第二用户的保单相关的信息,则所述确定所述第二用户的待分享信息,包括:确定所述第二用户的保单中的待分享保单;将所述待分享保单中涉及所述第二用户的隐私信息之外的信息确定为所述待分享信息。例如,第二用户有5份保单,但第二用户只希望将其中3份保单相关的信息分享给其他用户,则根据用户的选择确定这3份保单,并进一步将这3份保单进行处理,提取其中与第二用户的隐私无关的信息,将提取到的信息确定为第二用户的待分享信息。在这里,对这3份保单进行处理的过程也可以成为脱敏处理,与第二用户的隐私无关的信息例如可以包括保单所涉及的保险产品、保额或保险产品的具体套餐等信息。
在本申请实施例中,可选地,在向第一用户展示所述第二用户的待分享信息之后,图1所示的方法还包括:接收所述第一用户基于所述待分享信息输入的购买指令,所述购买指令用于购买第二用户的保单所涉及的保险产品;基于所述购买指令,生成所述第一用户的保单。
也就是说,在向第一用户展示第二用户的待分享信息之后,第一用户就能查阅第二用户分享的与第二用户的保单相关的信息,如果第一用户查阅到第二用户的保单涉及的保险产品中有自己满意的保险产品,则可以直接进入产品详情,然后购买此保险产品,由此产生关联购买,提高保险产品的销售量和销售速度。
图2是根据本申请的一个具体实施例的信息分享方法的流程图。图2的方法由信息分享装置执行。
如图2所示出的,在S202处,采集用户A的面部特征图像,并进行认证。
具体地,在S202中,用户A在刷脸时,采集用户A的面部特征图像,然后将获取到的面部特征图像与公安网身份证信息进行比对,如果比对通过则认为用户A认证通 过,将获取到的用户A的面部特征图像存储下来。
在S204处,确定用户A认证通过时,根据用户A的选择,确定用户A希望分享的保单。
在S206处,对用户A希望分享的保单进行脱敏处理,得到脱敏后的保单。
具体地,在S206处,对用户A希望分享的保单进行脱敏处理可以是抹除保单中涉及用户A的隐私的信息,只保留不涉及用户A的隐私的信息。或者可以对保单中涉及用户A的隐私的信息进行打码。这里涉及用户A的隐私的信息例如可以包括用户A的身份证信息、用户A的家庭住址信息等。不涉及用户A的隐私的信息例如可以包括保单所涉及的保险产品、保额或保险产品的套餐等信息。
在S208处,在用户B登录服务平台后,再次采集用户A的面部特征图像,并进行匹配认证。
或者可以理解为,在S208处,用户B需要刷用户A的脸进行认证。
可选地,在S208处,用户B通过密码、指纹认证或者短信认证等方式登录服务平台。以用户B通过密码登录为例,在用户B在服务平台的登录界面输入密码之后,服务平台验证用户B输入的密码是否与用户B在该服务平台注册时输入的密码是否一致。如果一致,则允许用户B登陆服务平台,如果不一致,则拒绝用户B登录服务平台。或者以用户B通过指纹认证登陆为例,在用户B在服务平台的登陆界面输入指纹信息之后,服务平台验证用户B在登录界面输入的指纹信息是否与用户B在该服务平台注册时录入的指纹信息一致。如果一致,则允许用户B登陆服务平台,如果不一致,则拒绝用户B登录服务平台。
具体地,在S208处的匹配认指的是将在S208处采集到的用户A的面部特征图像与在S202处存储的用户A的面部特征图像进行比对。
在S210处,如果匹配认证成功,则向用户A展示脱敏后的保单。
在S212处,基于用户B的购买指令生成用户B的保单。
可以理解的是,在向用户A展示脱敏后的保单之后,用户A就能查阅这些脱敏后的保单涉及的保险产品,如果有满意的保险产品可以直接进行购买,由此产生关联购买。
需要说明的是,虽然图2所示的方法以保单为例进行描述,但本申请实施例中的待分享信息并不限于与保单相关的信息。且在图2所示的方法中以刷脸认证为例进行描述, 但本申请实施例中的认证方式并不限于此,例如还可以是刷指纹认证。
以上结合图1和图2详细描述了根据本申请实施例的信息分享方法。下面将结合图3详细描述根据本申请实施例的电子设备。参考图3,在硬件层面,电子设备包括处理器,可选地,包括内部总线、网络接口、存储器。其中,存储器可能包含内存,例如高速随机存取存储器(Random-Access Memory,RAM),也可能还包括非易失性存储器(non-volatile memory),例如至少1个磁盘存储器等。当然,该电子设备还可能包括其他业务所需要的硬件。
处理器、网络接口和存储器可以通过内部总线相互连接,该内部总线可以是工业标准体系结构(Industry Standard Architecture,ISA)总线、外设部件互连标准(Peripheral Component Interconnect,PCI)总线或扩展工业标准结构(Extended Industry Standard Architecture,EISA)总线等。所述总线可以分为地址总线、数据总线、控制总线等。为便于表示,图3中仅用一个双向箭头表示,但并不表示仅有一根总线或一种类型的总线。
存储器,用于存放程序。具体地,程序可以包括程序代码,所述程序代码包括计算机操作指令。存储器可以包括内存和非易失性存储器,并向处理器提供指令和数据。
处理器从非易失性存储器中读取对应的计算机程序到内存中然后运行,在逻辑层面上形成信息分享装置。处理器,执行存储器所存放的程序,并具体用于执行以下操作:
在第一用户成功登录服务平台时,获取第二用户的第一生物特征图像;
将所述第一生物特征图像与所述第二用户的生物特征模板进行匹配;
基于匹配结果,确定是否向所述第一用户展示所述第二用户的待分享信息。
上述如本申请图1和图2所示实施例揭示的信息分享装置执行的方法可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器,包括中央处理器(Central Processing Unit,CPU)、网络处理器(Network Processor,NP)等;还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器 执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。
该电子设备还可执行图2的方法,并实现信息分享装置在图2所示实施例的功能,本申请实施例在此不再赘述。
当然,除了软件实现方式之外,本申请的电子设备并不排除其他实现方式,比如逻辑器件抑或软硬件结合的方式等等,也就是说以下处理流程的执行主体并不限定于各个逻辑单元,也可以是硬件或逻辑器件。
本申请实施例还提出了一种计算机可读存储介质,该计算机可读存储介质存储一个或多个程序,该一个或多个程序包括指令,该指令当被包括多个应用程序的电子设备执行时,能够使该电子设备执行图1和图2所示实施例的方法,并具体用于执行以下方法:
在第一用户成功登录服务平台时,获取第二用户的第一生物特征图像;
将所述第一生物特征图像与所述第二用户的生物特征模板进行匹配;
基于匹配结果,确定是否向所述第一用户展示所述第二用户的待分享信息。
图4是本申请的一个实施例的信息分享装置的结构示意图。请参考图4,在一种软件实施方式中,信息分享装置400可包括:获取单元401、匹配单元402和处理单元403,其中,
获取单元401,在第一用户成功登录服务平台时,获取第二用户的第一生物特征图像;
匹配单元402,将所述第一生物特征图像与所述第二用户的生物特征模板进行匹配;
处理单元403,基于匹配结果,确定是否向所述第一用户展示所述第二用户的待分享信息。
根据本申请实施例信息分享装置,能够在第一用户成功登陆服务平台时,获取第二用户的第一生物特征图像,并将第一生物特征图像与第二用户的生物特征模板进行匹配,根据匹配的结果,确定是否向第一用户展示第二用户的待分享信息。通常在第一用户成功登陆服务平台时,需要第二用户同意才能获取到第二用户的生物特征图像,即只能将第二用户的待分享信息分享给第二用户希望分享到的用户,因此能够保护第二用户 的信息的隐私性。并且基于第二用户的生物特征图像的匹配校验结果确定是否向第一用户展示第二用户的分享信息,能够保证第二用户的信息的安全性。
可选地,作为一个实施例,在第一用户成功登陆服务平台之前,所述处理单元403:
确定所述第二用户的待分享信息。
可选地,作为一个实施例,所述处理单元403:
接收所述第二用户输入的选择指令;
将根据所述选择指令从所述第二用户相关的信息中选择出的信息,确定为所述待分享信息。
可选地,作为一个实施例,所述处理单元403:
在确定所述第二用户为合法用户时,接收所述第二用户输入的选择指令。
可选地,作为一个实施例,在所述处理单元403确定所述第二用户为合法用户之前,所述获取单元401:获取所述第二用户的第二生物特征图像;
所述处理单元403:
基于所述第二生物特征图像上承载的信息与身份证信息源中的信息进行匹配的结果,确定所述第二用户是否为合法用户,其中,所述身份证信息源中包括合法用户的身份证信息,所述身份证信息中包括生物特征信息。
可选地,作为一个实施例,所述处理单元403:
在第二生物特征图像上承载的信息与身份证信息源中的信息匹配成功时,保存所述第二生物特征图像;
将所述第二生物特征图像确定为所述第二用户的生物特征模板。
可选地,作为一个实施例,所述待分享信息为与第二用户的保单相关的信息;
其中,处理单元403:
确定所述第二用户的保单中的待分享保单;
将所述待分享保单中涉及所述第二用户的隐私信息之外的信息确定为所述待分享信息。
可选地,作为一个实施例,所述处理单元403:
在匹配成功时,向所述第一用户展示所述第二用户的待分享信息。
可选地,作为一个实施例,在向第一用户展示所述第二用户的待分享信息之后,所述处理单元403:
接收所述第一用户基于所述待分享信息输入的购买指令,所述购买指令用于购买第二用户的保单所涉及的保险产品;
基于所述购买指令,生成所述第一用户的保单。
信息分享装置400还可执行图1和图2所示实施例的方法,并实现信息分享装置在图1和图2所示实施例的功能,本申请实施例在此不再赘述。
总之,以上所述仅为本申请的较佳实施例而已,并非用于限定本申请的保护范围。凡在本申请的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本申请的保护范围之内。
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在 包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。

Claims (12)

  1. 一种信息分享方法,包括:
    在第一用户成功登录服务平台时,获取第二用户的第一生物特征图像;
    将所述第一生物特征图像与所述第二用户的生物特征模板进行匹配;
    基于匹配结果,确定是否向所述第一用户展示所述第二用户的待分享信息。
  2. 根据权利要求1所述的方法,在第一用户成功登陆服务平台之前,还包括:
    确定所述第二用户的待分享信息。
  3. 根据权利要求2所述的方法,所述确定所述第二用户的待分享信息,包括:
    接收所述第二用户输入的选择指令;
    将根据所述选择指令从所述第二用户相关的信息中选择出的信息,确定为所述待分享信息。
  4. 根据权利要求3所述的方法,所述接收所述第二用户输入的选择指令,包括:
    在确定所述第二用户为合法用户时,接收所述第二用户输入的选择指令。
  5. 根据权利要求4所述的方法,在确定所述第二用户为合法用户之前,还包括:
    获取所述第二用户的第二生物特征图像;
    基于所述第二生物特征图像上承载的信息与身份证信息源中的信息进行匹配的结果,确定所述第二用户是否为合法用户,其中,所述身份证信息源中包括合法用户的身份证信息,所述身份证信息中包括生物特征信息。
  6. 根据权利要求5所述的方法,还包括:
    在第二生物特征图像上承载的信息与身份证信息源中的信息匹配成功时,保存所述第二生物特征图像;
    将所述第二生物特征图像确定为所述第二用户的生物特征模板。
  7. 根据权利要求1至6中任一项所述的方法,所述待分享信息为与第二用户的保单相关的信息;
    其中,所述确定所述第二用户的待分享信息,包括:
    确定所述第二用户的保单中的待分享保单;
    将所述待分享保单中涉及所述第二用户的隐私信息之外的信息确定为所述待分享信息。
  8. 根据权利要求7所述的方法,还包括:
    在匹配成功时,向所述第一用户展示所述第二用户的待分享信息。
  9. 根据权利要求8所述的方法,在向第一用户展示所述第二用户的待分享信息之 后,还包括:
    接收所述第一用户基于所述待分享信息输入的购买指令,所述购买指令用于购买第二用户的保单所涉及的保险产品;
    基于所述购买指令,生成所述第一用户的保单。
  10. 一种信息分享装置,包括:
    获取单元,在第一用户成功登录服务平台时,获取第二用户的第一生物特征图像;
    匹配单元,将所述第一生物特征图像与所述第二用户的生物特征模板进行匹配;
    处理单元,基于匹配结果,确定是否向所述第一用户展示所述第二用户的待分享信息。
  11. 一种电子设备,包括:
    处理器;以及
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使用所述处理器执行以下操作:
    在第一用户成功登录服务平台时,获取第二用户的第一生物特征图像;
    将所述第一生物特征图像与所述第二用户的生物特征模板进行匹配;
    基于匹配结果,确定是否向所述第一用户展示所述第二用户的待分享信息。
  12. 一种计算机可读介质,所述计算机可读介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的电子设备执行时,使得所述电子设备执行以下操作:
    在第一用户成功登录服务平台时,获取第二用户的第一生物特征图像;
    将所述第一生物特征图像与所述第二用户的生物特征模板进行匹配;
    基于匹配结果,确定是否向所述第一用户展示所述第二用户的待分享信息。
PCT/CN2019/071093 2018-01-25 2019-01-10 信息分享方法、装置和电子设备 WO2019144806A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810071589.2 2018-01-25
CN201810071589.2A CN108460263A (zh) 2018-01-25 2018-01-25 信息分享方法、装置和电子设备

Publications (1)

Publication Number Publication Date
WO2019144806A1 true WO2019144806A1 (zh) 2019-08-01

Family

ID=63238986

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/071093 WO2019144806A1 (zh) 2018-01-25 2019-01-10 信息分享方法、装置和电子设备

Country Status (3)

Country Link
CN (1) CN108460263A (zh)
TW (1) TWI697860B (zh)
WO (1) WO2019144806A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108460263A (zh) * 2018-01-25 2018-08-28 阿里巴巴集团控股有限公司 信息分享方法、装置和电子设备
CN110046313B (zh) * 2019-02-19 2023-09-22 创新先进技术有限公司 信息分享的方法、客户端和服务器
CN110070448B (zh) * 2019-03-08 2023-10-03 创新先进技术有限公司 一种电子保单的处理方法及服务器

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020174345A1 (en) * 2001-05-17 2002-11-21 Patel Pankaj B. Remote authenticating biometric apparatus and method for networks and the like
CN105025043A (zh) * 2014-04-17 2015-11-04 腾讯科技(深圳)有限公司 信息分享方法、装置及系统
CN105940423A (zh) * 2014-01-31 2016-09-14 苹果公司 用于授权的生物特征图像的使用
CN108460263A (zh) * 2018-01-25 2018-08-28 阿里巴巴集团控股有限公司 信息分享方法、装置和电子设备

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103379098B (zh) * 2012-04-19 2017-02-22 华为技术有限公司 一种内容分享的方法、装置及其网络系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020174345A1 (en) * 2001-05-17 2002-11-21 Patel Pankaj B. Remote authenticating biometric apparatus and method for networks and the like
CN105940423A (zh) * 2014-01-31 2016-09-14 苹果公司 用于授权的生物特征图像的使用
CN105025043A (zh) * 2014-04-17 2015-11-04 腾讯科技(深圳)有限公司 信息分享方法、装置及系统
CN108460263A (zh) * 2018-01-25 2018-08-28 阿里巴巴集团控股有限公司 信息分享方法、装置和电子设备

Also Published As

Publication number Publication date
TW201933233A (zh) 2019-08-16
TWI697860B (zh) 2020-07-01
CN108460263A (zh) 2018-08-28

Similar Documents

Publication Publication Date Title
US11323260B2 (en) Method and device for identity verification
US10892894B2 (en) Identity verification using biometric data and non-invertible functions via a blockchain
JP6788697B2 (ja) 情報認証のための方法およびシステム
AU2019214998B2 (en) Verification of access to secured electronic resources
US9705879B2 (en) Efficient and reliable attestation
AU2013206619B2 (en) Methods and systems for improving the accuracy performance of authentication systems
WO2019144806A1 (zh) 信息分享方法、装置和电子设备
JP6034995B2 (ja) サービスを認証するための方法およびシステム
US20200293638A1 (en) Modifying application function based on login attempt confidence score
CN112313983A (zh) 使用伴随设备的用户认证
CN110365626B (zh) 防撞库的用户登录安全认证方法、终端设备及存储介质
WO2017088745A1 (zh) 一种信息处理方法、装置及电子设备
CN113497807A (zh) 检测用户登录风险的方法、装置及计算机可读存储介质
US9906516B2 (en) Security system for preventing further access to a service after initial access to the service has been permitted
KR102503526B1 (ko) 인증 서비스 제공 장치 및 인증 서비스 제공 방법
US20140215592A1 (en) Method, apparatus and system for user authentication
US10461932B2 (en) Method and system for digital signature-based adjustable one-time passwords
TWI736919B (zh) 驗證以及確定驗證方式的方法、裝置及電子設備
TW202016782A (zh) 轉帳方法、裝置及設備
WO2017101706A1 (zh) 一种防止人机交互界面劫持的方法及装置
WO2017000369A1 (zh) 一种信息安全管理方法和装置、存储介质
US20230164570A1 (en) Systems and methods for mitigating fraud based on geofencing
US12052573B2 (en) Systems and methods for mitigating fraud based on geofencing
TWI444026B (zh) 認證方法、認證系統及電腦可讀取媒體
CN114840828A (zh) 应用平台的登录方法、装置、设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19743381

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19743381

Country of ref document: EP

Kind code of ref document: A1