WO2019153982A1 - Payment processing method and device, computer apparatus, and storage medium - Google Patents
Payment processing method and device, computer apparatus, and storage medium Download PDFInfo
- Publication number
- WO2019153982A1 WO2019153982A1 PCT/CN2019/070085 CN2019070085W WO2019153982A1 WO 2019153982 A1 WO2019153982 A1 WO 2019153982A1 CN 2019070085 W CN2019070085 W CN 2019070085W WO 2019153982 A1 WO2019153982 A1 WO 2019153982A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- password
- authentication
- recording
- terminal
- answer
- Prior art date
Links
- 238000003672 processing method Methods 0.000 title claims abstract description 14
- 238000000034 method Methods 0.000 claims description 28
- 238000012790 confirmation Methods 0.000 claims description 27
- 239000000284 extract Substances 0.000 claims description 24
- 238000012545 processing Methods 0.000 claims description 6
- 230000008569 process Effects 0.000 description 8
- 238000000605 extraction Methods 0.000 description 5
- 230000006870 function Effects 0.000 description 5
- 238000010586 diagram Methods 0.000 description 4
- 238000012549 training Methods 0.000 description 3
- 239000000203 mixture Substances 0.000 description 2
- 238000012795 verification Methods 0.000 description 2
- 241001672694 Citrus reticulata Species 0.000 description 1
- 108091026890 Coding region Proteins 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000007613 environmental effect Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000004044 response Effects 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
- 230000001360 synchronised effect Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/12—Payment architectures specially adapted for electronic shopping systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3823—Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
- G06Q20/40145—Biometric identity checks
-
- G—PHYSICS
- G10—MUSICAL INSTRUMENTS; ACOUSTICS
- G10L—SPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
- G10L17/00—Speaker identification or verification techniques
- G10L17/22—Interactive procedures; Man-machine interfaces
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/082—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
Definitions
- the present application relates to a payment processing method, apparatus, computer device, and storage medium.
- the way of making payment is convenient and fast, eliminating the trouble of people taking cash and being accepted and used by more and more people.
- the current non-current payment method basically relies on other devices, such as bank cards, credit cards, mobile phones, smart wearable devices, etc. to complete the payment, and the payment process is complicated, and usually requires the user to open the device, A series of operations such as unlocking, opening an application, entering a password, etc., the user's payment process is complicated.
- a payment processing method, apparatus, computer device, and storage medium are provided.
- a payment processing method comprising:
- a payment processing device comprising:
- a request receiving module configured to receive a payment request sent by the terminal, where the payment request carries an order data and a password recording;
- An identifier obtaining module configured to acquire a user identifier corresponding to the first password in the password recording
- a feature search module configured to extract a first authentication answer corresponding to the first preset authentication question from the order data, and search for a first voiceprint feature corresponding to the user identifier
- An answer recording identification module configured to identify a second authentication answer from the first answer recording and extract a second voiceprint feature
- a first payment module configured to: when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature matches the first voiceprint feature, searching for the user identifier
- the payment account is deducted from the payment account with a value consistent with the payment value in the order data.
- One or more non-transitory computer readable storage mediums storing computer readable instructions, when executed by one or more processors, cause one or more processors to perform the steps of:
- FIG. 1 is an application scenario diagram of a payment processing method according to one or more embodiments
- FIG. 2 is a schematic flow chart of a payment processing method according to one or more embodiments
- FIG. 3 is a structural block diagram of a payment processing apparatus in accordance with one or more embodiments.
- FIG. 4 is a diagram showing the internal structure of a computer device in accordance with one or more embodiments.
- the payment processing method provided by the present application can be applied to an application environment as shown in FIG. 1.
- the terminal communicates with the server through the network through the network.
- the terminal sends a payment request carrying the payment order data and the user's password recording to the server, and after receiving the payment request sent by the terminal, the server obtains the password recording and searches for the user corresponding to the first password in the password recording.
- the identifier is obtained by the server, and the first preset authentication problem corresponding to the user identifier is sent to the terminal, and the terminal collects the first answer recording corresponding to the first preset authentication question by the user, and collects the first An answer recording is sent to the server, and the server extracts the first authentication answer corresponding to the first preset authentication question from the order data, and searches for the first voiceprint feature corresponding to the user identifier, and the server identifies the first answer from the received first answer recording. Second, the authentication answer and extract the second voiceprint feature from the first answer recording.
- the server compares the second authentication answer with the first authentication answer, and matches the second voiceprint feature with the first voiceprint feature, when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature is
- the payment account corresponding to the user identifier is searched, and the value corresponding to the payment value in the order data is deducted from the payment account, thereby completing the payment of the order.
- the terminal can be, but is not limited to, various personal computers, notebook computers, smart phones, tablets, and portable wearable devices.
- the server can be implemented by a separate server or a server cluster composed of multiple servers.
- a payment processing method is provided, which is applied to the server in FIG. 1 as an example, and includes the following steps:
- Step 210 Receive a payment request sent by the terminal, where the payment request carries the order data and the password recording.
- the terminal may issue a reminder to the user to read the pre-stored payment password, and the terminal may remind the user or the clerk by text or voice.
- the pre-stored payment password is set when the user registers in advance.
- the user reads the pre-stored payment password set by the user, and the terminal collects the recording of the pre-stored payment password read by the user through a device such as a microphone, and the terminal records the collected password read by the user together with the order data of the product purchased by the user. Sent to the server.
- the pre-stored payment password may be a mobile phone number selected by the user, an ID number, or a string of random numbers set in advance, a piece of text, etc., and the pre-stored payment password may also be in other forms.
- the order data sent by the terminal to the server may include information of the purchased product, such as an item code, and may also include data such as a payment value, an order number, an order generation time, and user information.
- Step 220 Acquire a user identifier corresponding to the first password in the password recording.
- the server After receiving the payment request sent by the terminal, the server acquires the order data and the password recording in the payment request.
- the server identifies the first password from the password recording, and obtains a user information table, and searches the user information table for whether there is a pre-stored payment password matching the first password, and when the pre-stored payment password matching the first password is found, , indicating that the user is a registered user, and the server searches the user information table for the user identifier corresponding to the matching pre-stored payment password.
- the server pre-stores the user information of all registered users in the user information table, and stores information such as the user identifier, the pre-stored payment password, and the user's payment account in the user information table.
- the user identifier is used to uniquely identify the user identity.
- Step 230 Acquire a first preset authentication question, send the first preset authentication question to the terminal, and receive a first answer recording corresponding to the first preset authentication question returned by the terminal.
- the server records the number of times the authentication failure notification is sent to the terminal, and the server finds the pre-stored authentication number threshold. When the number of times the server records the number of times exceeds the preset number of authentication times, the server generates a payment lock notification and sends a payment lock notification to the server. terminal.
- the server performs a payment lock record for the user.
- the server can set the payment lockout time and release the payment lock for the user when the payment lockout time is reached. During the payment lockout period, the user cannot perform any payment operation by voice payment. After the payment lock is released, the voice payment operation can be continued.
- the terminal After receiving the payment lock notification, the terminal presents the user with a payment lock notification prompt, in which the time of the payment lock can be declared. For example, the terminal can display a payment lock notification such as "Payment password authentication failure, voice payment function is locked within 3 hours" by text or voice.
- the server after failing to authenticate the payment password recording for the user for the first time, the server sends an authentication failure notification to the terminal, and allows the user to continue uploading the re-reading recording until the number of authentication failures exceeds a preset value. A notification of the payment lock is issued again, thereby avoiding the influence of environmental sound interference on the voice authentication process.
- the server within the preset number of authentication thresholds, when the server extracts the first password from the received resent recording and can find the user identifier corresponding to the first password, the server reads the user The payment password authentication is successful, and the server continues to perform the step of obtaining the first preset authentication question.
- the user needs to register the user identity information before using the voice payment function.
- the user can record the registration password through the terminal and enter the payment account used for payment.
- the terminal After the user completes the above operation and confirms, the terminal generates a user registration request according to the collected registration password and the payment account, and sends the user registration request to the server.
- the server After receiving the user registration request, the server generates a unique user identifier.
- the user identifier can be in the form of a user number.
- the server can generate a user identifier according to the user number of the last registered user, or generate a user identifier by other methods.
- the server obtains the registration password recording and payment account from the user registration request.
- the server recognizes the recorded content, that is, the second password, from the registered password recording according to the semantic recognition method of the voice.
- the "second” here is for the "first” in the first password used in the payment in the above embodiment. The distinction does not have other special meanings.
- the server generates a registration confirmation command according to the generated user identifier and the identified second password, and sends a registration confirmation command to the terminal. After receiving the registration confirmation command, the terminal reads the user identifier and the second password and presents the user, and shows the user whether the second password is used as a prompt for the payment password. After the user confirms the second password through the terminal, the terminal generates a registration confirmation notification and returns it to the server.
- the server After receiving the registration confirmation notification returned by the terminal, the server extracts the third voiceprint feature from the registration password recording, and stores the user identifier, the second password, the payment account, and the third voiceprint feature in association, and stores the information as new user information.
- the server may add the above information of the registered user to the user information table.
- the user only needs to register the password by voice and provide a payment account to complete the registration of the voice payment function, which is convenient and quick.
- the method further comprises: generating a chargeback notification when the second authentication answer is inconsistent with the first authentication answer; returning the chargeback notification to the terminal.
- the chargeback notice returns the chargeback notice to the terminal, and the terminal displays the chargeback prompt to the user after receiving the notice.
- a chargeback notification is directly generated to prevent the user from stealing the copy recording for payment.
- the method may further include the steps of: when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature fails to match the first voiceprint feature, searching for the corresponding number of the user identifier An auxiliary voiceprint feature and a preset auxiliary authentication problem; the auxiliary authentication problem is sent to the terminal; and after receiving the auxiliary answer recording corresponding to the auxiliary authentication problem returned by the terminal, the second auxiliary voiceprint feature is extracted from the auxiliary answer recording; When the second auxiliary voiceprint feature is successfully matched with the first auxiliary voiceprint feature, the payment account corresponding to the user identifier is searched, and the value corresponding to the payment value in the order data is deducted from the payment account.
- the server determines that the answer content of the user's answer is consistent with the authentication answer extracted from the order, but the second voiceprint feature fails to match the first voiceprint feature, the voiceprint feature is related to the state of the person's breath, pronunciation, etc., the user It may happen that the occasional pronunciation changes cause the recorded voiceprint to fail to match the pre-stored voiceprint.
- the server initiates the auxiliary authentication process of the user identity.
- the secondary authentication may be performed when the second voiceprint feature fails to match the first voiceprint feature due to the user's unclear pronunciation. Thereby reducing the probability of identity authentication errors, improving the accuracy of identity authentication, and improving the user experience.
- the answer recording acquisition module 330 is configured to obtain a first preset authentication question, send the first preset authentication question to the terminal, and receive the first answer recording corresponding to the first preset authentication question returned by the terminal.
- the feature search module 340 is configured to extract a first authentication answer corresponding to the first preset authentication question from the order data, and search for a first voiceprint feature corresponding to the user identifier.
- the answer recording identification module 350 is configured to identify the second authentication answer from the first answer recording and extract the second voiceprint feature.
- the first payment module 360 is configured to: when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature is successfully matched with the first voiceprint feature, look up the payment account corresponding to the user identifier, and deduct from the payment account.
- the value in the order data is the same as the value paid.
- the failure notification module is configured to generate an authentication failure notification and send the notification to the terminal when the user identifier corresponding to the first password in the password recording is not acquired.
- the search execution module is configured to, after receiving the re-sent of the terminal, record the re-transmitted recording as a password and continue to loop to perform the step of acquiring the user identifier corresponding to the first password in the password recording.
- the lock notification module is configured to generate a payment lock notification and send the notification to the terminal when the number of times the authentication failure notification is generated exceeds the preset authentication number threshold.
- the apparatus further includes:
- the registration request module is configured to receive a user registration request, and the user registration request carries a registration password recording and a payment account.
- a request response module is configured to generate a user identifier according to a user registration request.
- the registration confirmation module is configured to identify the second password from the registration password recording, generate a registration confirmation instruction carrying the second password and the user identifier, and send the registration confirmation instruction to the terminal.
- the information adding module is configured to: after receiving the registration confirmation notification returned by the terminal, extract the third voiceprint feature from the registration password recording, use the second password as the new user password, and add the user identifier, the newly added user password, and the third The voiceprint features are stored in association.
- the chargeback notification generating module is configured to generate a chargeback notice when the second authentication answer is inconsistent with the first authentication answer.
- the chargeback notification sending module is configured to return the chargeback notice to the terminal.
- the auxiliary authentication search module is configured to: when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature fails to match the first voiceprint feature, the first auxiliary voiceprint feature corresponding to the user identifier and the preset assistance are searched for Certification issue.
- the auxiliary feature extraction module is configured to send the auxiliary authentication problem to the terminal; and after receiving the auxiliary answer recording corresponding to the auxiliary authentication problem returned by the terminal, extracting the second auxiliary voiceprint feature from the auxiliary answer recording.
- the second payment module is configured to search for a payment account corresponding to the user identifier when the second auxiliary voiceprint feature is successfully matched with the first auxiliary voiceprint feature, and deduct the value corresponding to the payment value in the order data from the payment account.
- the apparatus further includes:
- the second problem sending module is configured to obtain a second preset authentication problem when the first auxiliary voiceprint feature corresponding to the user identifier is not found, and send the second preset authentication problem to the terminal.
- the fourth voiceprint extraction module is configured to receive a second answer recording returned by the terminal, and extract a fourth voiceprint feature from the second answer recording.
- the chargeback notification returning module is configured to generate a chargeback notice and return the chargeback notice to the terminal when the fourth voiceprint feature fails to match the first voiceprint feature.
- the answer recording acquisition module 330 further includes:
- a code acquisition module for obtaining an item code from the order data.
- the problem pool search module is configured to find a preset problem pool corresponding to the commodity code, and the preset problem pool includes multiple preset authentication questions.
- the problem extraction module is configured to randomly extract the first preset authentication problem from the preset problem pool.
- Each of the above-described payment processing devices may be implemented in whole or in part by software, hardware, and combinations thereof.
- Each of the above modules may be embedded in or independent of the processor in the computer device, or may be stored in a memory in the computer device in a software form, so that the processor invokes the operations corresponding to the above modules.
- a computer device which may be a server, and its internal structure diagram may be as shown in FIG.
- the computer device includes a processor, memory, network interface, and database connected by a system bus.
- the processor of the computer device is used to provide computing and control capabilities.
- the memory of the computer device includes a non-volatile storage medium, an internal memory.
- the non-volatile storage medium stores an operating system, computer readable instructions, and a database.
- the internal memory provides an environment for operation of an operating system and computer readable instructions in a non-volatile storage medium.
- the database of the computer device is used to store data such as user identification, preset authentication questions, voiceprint features, and the like.
- the network interface of the computer device is used to communicate with an external terminal via a network connection.
- the computer readable instructions are executed by a processor to implement a payment processing method.
- a computer device comprising a memory and one or more processors, the memory storing computer readable instructions, the computer readable instructions being executed by the processor, causing the one or more processors to perform the step of: receiving a payment sent by the terminal The request, the payment request carries the order data and the password recording; obtains the user identifier corresponding to the first password in the password recording; acquires the first preset authentication question, sends the first preset authentication question to the terminal, and receives the return from the terminal a first answer recording corresponding to the first preset authentication question; extracting a first authentication answer corresponding to the first preset authentication question from the order data, and finding a first voiceprint feature corresponding to the user identifier; from the first answer Identifying the second authentication answer in the recording and extracting the second voiceprint feature; when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature is successfully matched with the first voiceprint feature, searching for the corresponding user identifier
- the payment account is deducted from the payment account with a value consistent with the
- the processor executes the computer readable instructions, the following steps are further implemented: when the user identifier corresponding to the first password in the password recording is not acquired, an authentication failure notification is generated and sent to the terminal; when received After the re-sent recording of the terminal, recording the re-transmitted recording as a password and continuing to loop to perform the step of acquiring the user identifier corresponding to the first password in the password recording; when the number of times the authentication failure notification is generated exceeds the preset authentication number threshold, A payment lock notification is generated and sent to the terminal.
- the following steps of obtaining the first preset authentication question are further used to: obtain the commodity code from the order data; and find a preset problem pool corresponding to the commodity code,
- the problem pool includes multiple preset authentication questions; the first preset authentication problem is randomly extracted from the preset problem pool.
- the computer readable instructions are further executed by the processor to: when the second authentication answer is inconsistent with the first authentication answer, generate a chargeback notification; return the chargeback notification to the terminal.
- the following steps are further implemented: when the first auxiliary voiceprint feature corresponding to the user identifier is not found, the second preset authentication problem is obtained, and the second preset is obtained.
- the authentication problem is sent to the terminal; the second answer recording returned by the receiving terminal is used to extract the fourth voiceprint feature from the second answer recording; when the fourth voiceprint feature fails to match the first voiceprint feature, a chargeback notification is generated and The chargeback notice is returned to the terminal.
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Computer Security & Cryptography (AREA)
- Accounting & Taxation (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- Signal Processing (AREA)
- General Business, Economics & Management (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- Audiology, Speech & Language Pathology (AREA)
- Human Computer Interaction (AREA)
- Acoustics & Sound (AREA)
- Multimedia (AREA)
- Power Engineering (AREA)
- Software Systems (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
A payment processing method, comprising: receiving a payment request sent by a terminal, the payment request carrying order data and a password record; acquiring a user identifier corresponding to a first password in the password record; acquiring a first preset authentication question, sending the first preset authentication question to the terminal, and receiving a first answer recording corresponding to the first preset authentication question returned by the terminal; extracting from the order data a first authentication answer corresponding to the first preset authentication question, and searching for a first voiceprint feature corresponding to the user identifier; recognizing a second authentication answer from the first answer recording and extracting a second voiceprint feature; and if the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature successfully matches the first voiceprint feature, searching for a payment account corresponding to the user identifier, and deducting from the payment account a value corresponding to a payment value in the order data.
Description
相关申请的交叉引用Cross-reference to related applications
本申请要求于2018年2月8日提交中国专利局,申请号为2018101281087,申请名称为“支付处理方法、装置、计算机设备和存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese Patent Application entitled "Payment Processing Method, Apparatus, Computer Equipment, and Storage Media" by the Chinese Patent Office, filed on February 8, 2018, the entire disclosure of which is incorporated by reference. In this application.
本申请涉及一种支付处理方法、装置、计算机设备和存储介质。The present application relates to a payment processing method, apparatus, computer device, and storage medium.
随着计算机技术的发展、各种具有支付功能的应用程序应运而生,无现支付的方式方便快捷,省去了人们取现的麻烦,被越来越多的人接受和使用。但是,发明人意识到,目前的无现支付方式基本上均需依靠其他设备,如银行卡、信用卡、手机、智能穿戴设备等来完成支付,并且支付流程比较复杂,通常需要用户进行打开设备、解锁、打开应用程序、输入密码等一系列操作,用户支付的操作流程复杂。With the development of computer technology and various applications with payment functions, the way of making payment is convenient and fast, eliminating the trouble of people taking cash and being accepted and used by more and more people. However, the inventor realized that the current non-current payment method basically relies on other devices, such as bank cards, credit cards, mobile phones, smart wearable devices, etc. to complete the payment, and the payment process is complicated, and usually requires the user to open the device, A series of operations such as unlocking, opening an application, entering a password, etc., the user's payment process is complicated.
发明内容Summary of the invention
根据本申请公开的各种实施例,提供一种支付处理方法、装置、计算机设备和存储介质。According to various embodiments disclosed herein, a payment processing method, apparatus, computer device, and storage medium are provided.
一种支付处理方法,包括:A payment processing method comprising:
接收终端发送的支付请求,所述支付请求中携带订单数据和口令录音;Receiving a payment request sent by the terminal, where the payment request carries an order data and a password recording;
获取与所述口令录音中的第一口令对应的用户标识;Obtaining a user identifier corresponding to the first password in the password recording;
获取第一预设认证问题,将所述第一预设认证问题发送给所述终端,并接收所述终端返回的与所述第一预设认证问题对应的第一答案录音;Obtaining a first preset authentication question, sending the first preset authentication question to the terminal, and receiving a first answer recording that is returned by the terminal and corresponding to the first preset authentication question;
从所述订单数据中提取与所述第一预设认证问题对应的第一认证答案,并查找与所述用户标识对应的第一声纹特征;Extracting, from the order data, a first authentication answer corresponding to the first preset authentication question, and searching for a first voiceprint feature corresponding to the user identifier;
从所述第一答案录音中识别出第二认证答案并提取出第二声纹特征;及Identifying a second authentication answer from the first answer recording and extracting a second voiceprint feature; and
当所述第二认证答案与所述第一认证答案一致,且所述第二声纹特征与所述第一声纹特征匹配成功时,查找所述用户标识对应的支付账号,从所述支付账号中扣除与所述订单数据中支付数值一致的数值。When the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature is successfully matched with the first voiceprint feature, searching for a payment account corresponding to the user identifier, from the payment The account number is deducted from the value corresponding to the payment value in the order data.
一种支付处理装置,包括:A payment processing device comprising:
请求接收模块,用于接收终端发送的支付请求,所述支付请求中携带订单数据和口令录音;a request receiving module, configured to receive a payment request sent by the terminal, where the payment request carries an order data and a password recording;
标识获取模块,用于获取与所述口令录音中的第一口令对应的用户标识;An identifier obtaining module, configured to acquire a user identifier corresponding to the first password in the password recording;
答案录音获取模块,用于获取第一预设认证问题,将所述第一预设认证问题发送给所述终端,并接收所述终端返回的与所述第一预设认证问题对应的第一答案录音;The answer recording acquisition module is configured to obtain the first preset authentication question, send the first preset authentication question to the terminal, and receive the first corresponding to the first preset authentication question returned by the terminal Answer recording
特征查找模块,用于从所述订单数据中提取与所述第一预设认证问题对应的第一认证答案,并查找与所述用户标识对应的第一声纹特征;a feature search module, configured to extract a first authentication answer corresponding to the first preset authentication question from the order data, and search for a first voiceprint feature corresponding to the user identifier;
答案录音识别模块,用于从所述第一答案录音中识别出第二认证答案并提取出第二声纹特征;及An answer recording identification module, configured to identify a second authentication answer from the first answer recording and extract a second voiceprint feature; and
第一支付模块,用于当所述第二认证答案与所述第一认证答案一致,且所述第二声纹特征与所述第一声纹特征匹配成功时,查找所述用户标识对应的支付账号,从所述支付账号中扣除与所述订单数据中支付数值一致的数值。a first payment module, configured to: when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature matches the first voiceprint feature, searching for the user identifier The payment account is deducted from the payment account with a value consistent with the payment value in the order data.
一种计算机设备,包括存储器和一个或多个处理器,所述存储器中储存有计算机可读指令,所述计算机可读指令被所述处理器执行时,使得所述一个或多个处理器执行以下步骤:A computer device comprising a memory and one or more processors having stored therein computer readable instructions, the computer readable instructions being executable by the processor to cause the one or more processors to execute The following steps:
接收终端发送的支付请求,所述支付请求中携带订单数据和口令录音;Receiving a payment request sent by the terminal, where the payment request carries an order data and a password recording;
获取与所述口令录音中的第一口令对应的用户标识;Obtaining a user identifier corresponding to the first password in the password recording;
获取第一预设认证问题,将所述第一预设认证问题发送给所述终端,并接收所述终端返回的与所述第一预设认证问题对应的第一答案录音;Obtaining a first preset authentication question, sending the first preset authentication question to the terminal, and receiving a first answer recording that is returned by the terminal and corresponding to the first preset authentication question;
从所述订单数据中提取与所述第一预设认证问题对应的第一认证答案,并查找与所述用户标识对应的第一声纹特征;Extracting, from the order data, a first authentication answer corresponding to the first preset authentication question, and searching for a first voiceprint feature corresponding to the user identifier;
从所述第一答案录音中识别出第二认证答案并提取出第二声纹特征;及Identifying a second authentication answer from the first answer recording and extracting a second voiceprint feature; and
当所述第二认证答案与所述第一认证答案一致,且所述第二声纹特征与所述第一声纹特征匹配成功时,查找所述用户标识对应的支付账号,从所述支付账号中扣除与所述订单数据中支付数值一致的数值。When the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature is successfully matched with the first voiceprint feature, searching for a payment account corresponding to the user identifier, from the payment The account number is deducted from the value corresponding to the payment value in the order data.
一个或多个存储有计算机可读指令的非易失性计算机可读存储介质,计算机可读指令被一个或多个处理器执行时,使得一个或多个处理器执行以下步骤:One or more non-transitory computer readable storage mediums storing computer readable instructions, when executed by one or more processors, cause one or more processors to perform the steps of:
接收终端发送的支付请求,所述支付请求中携带订单数据和口令录音;Receiving a payment request sent by the terminal, where the payment request carries an order data and a password recording;
获取与所述口令录音中的第一口令对应的用户标识;Obtaining a user identifier corresponding to the first password in the password recording;
获取第一预设认证问题,将所述第一预设认证问题发送给所述终端,并接收所述终端返回的与所述第一预设认证问题对应的第一答案录音;Obtaining a first preset authentication question, sending the first preset authentication question to the terminal, and receiving a first answer recording that is returned by the terminal and corresponding to the first preset authentication question;
从所述订单数据中提取与所述第一预设认证问题对应的第一认证答案,并查找与所述用户标识对应的第一声纹特征;Extracting, from the order data, a first authentication answer corresponding to the first preset authentication question, and searching for a first voiceprint feature corresponding to the user identifier;
从所述第一答案录音中识别出第二认证答案并提取出第二声纹特征;及Identifying a second authentication answer from the first answer recording and extracting a second voiceprint feature; and
当所述第二认证答案与所述第一认证答案一致,且所述第二声纹特征与所述第一声纹特征匹配成功时,查找所述用户标识对应的支付账号,从所述支付账号中扣除与所述订单数据中支付数值一致的数值。When the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature is successfully matched with the first voiceprint feature, searching for a payment account corresponding to the user identifier, from the payment The account number is deducted from the value corresponding to the payment value in the order data.
本申请的一个或多个实施例的细节在下面的附图和描述中提出。本申请的其它特征和优点将从说明书、附图以及权利要求书变得明显。Details of one or more embodiments of the present application are set forth in the accompanying drawings and description below. Other features and advantages of the present invention will be apparent from the description, drawings and claims.
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings to be used in the embodiments will be briefly described below. Obviously, the drawings in the following description are only some embodiments of the present application, Those skilled in the art can also obtain other drawings based on these drawings without any creative work.
图1为根据一个或多个实施例中支付处理方法的应用场景图;1 is an application scenario diagram of a payment processing method according to one or more embodiments;
图2为根据一个或多个实施例中支付处理方法的流程示意图;2 is a schematic flow chart of a payment processing method according to one or more embodiments;
图3为根据一个或多个实施例中支付处理装置的结构框图;3 is a structural block diagram of a payment processing apparatus in accordance with one or more embodiments;
图4为根据一个或多个实施例中计算机设备的内部结构图。4 is a diagram showing the internal structure of a computer device in accordance with one or more embodiments.
为了使本申请的技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。In order to make the technical solutions and advantages of the present application more clear, the present application will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the application and are not intended to be limiting.
本申请提供的支付处理方法,可以应用于如图1所示的应用环境中。其中,终端通过网络与服务器通过网络进行通信。在进行支付时,终端向服务器发送携带有支付订单数据和用户的口令录音的支付请求,服务器接收终端发送的支付请求后,从中获取口令录音,并查找与口令录音中的第一口令对应的用户标识,服务器获取与用户标识对应的第一预设认证问题,将第一预设认证问题发送给终端,终端采集用户对第一预设认证问题对应的第一答案录音,并将采集到的第一答案录音发送给服务器,服务器从订单数据中提取第一预设认证问题对应的第一认证答案,并查找用户标识对应的第一声纹特征,服务器从接收的第一答案录音中识别出第二认证答案并从第一答案录音中提取出第二声纹特征。服务器将第二认证答案与第一认证答案进行比对,并将第二声纹特征与第一声纹特征进行匹配,当第二认证答案与第一认证答案一致,且第二声纹特征与第一声纹特征匹配成功时,查找用户标识对应的支付账号,并从支付账号中扣除与订单数据中的支付数值一致的数值,从而完成订单的支付。其中,终端可以但不限于是各种个人计算机、笔记本电脑、智能手机、平板电脑和便携式可穿戴设备,服务器可以用独立的服务器或者是多个服务器组成的服务器集群来实现。The payment processing method provided by the present application can be applied to an application environment as shown in FIG. 1. The terminal communicates with the server through the network through the network. When the payment is made, the terminal sends a payment request carrying the payment order data and the user's password recording to the server, and after receiving the payment request sent by the terminal, the server obtains the password recording and searches for the user corresponding to the first password in the password recording. The identifier is obtained by the server, and the first preset authentication problem corresponding to the user identifier is sent to the terminal, and the terminal collects the first answer recording corresponding to the first preset authentication question by the user, and collects the first An answer recording is sent to the server, and the server extracts the first authentication answer corresponding to the first preset authentication question from the order data, and searches for the first voiceprint feature corresponding to the user identifier, and the server identifies the first answer from the received first answer recording. Second, the authentication answer and extract the second voiceprint feature from the first answer recording. The server compares the second authentication answer with the first authentication answer, and matches the second voiceprint feature with the first voiceprint feature, when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature is When the first voiceprint feature is successfully matched, the payment account corresponding to the user identifier is searched, and the value corresponding to the payment value in the order data is deducted from the payment account, thereby completing the payment of the order. The terminal can be, but is not limited to, various personal computers, notebook computers, smart phones, tablets, and portable wearable devices. The server can be implemented by a separate server or a server cluster composed of multiple servers.
在其中一个实施例中,如图2所示,提供了一种支付处理方法,以该方法应用于图1中的服务器为例进行说明,包括以下步骤:In one embodiment, as shown in FIG. 2, a payment processing method is provided, which is applied to the server in FIG. 1 as an example, and includes the following steps:
步骤210,接收终端发送的支付请求,支付请求中携带订单数据和口令录音。Step 210: Receive a payment request sent by the terminal, where the payment request carries the order data and the password recording.
本实施例中的支付处理方法可应用于多种支付场景,用户可以通过自己使用的手机、电脑等终端下单进行支付,用户也可以在线下门店购买商品,店员通过门店终端下单后由 用进行支付。The payment processing method in this embodiment can be applied to a plurality of payment scenarios, and the user can make an order by using a mobile phone, a computer, or the like, which is used by the user, and the user can also purchase the product online at the store, and the clerk uses the order after the store terminal orders. Make a payment.
在进行支付生成商品订单后,终端可以向用户发出朗读预存支付口令的提醒,终端可以通过文字或者语音的方式对用户或者店员进行提醒。其中预存支付口令是用户事先注册时设定的。用户收到提醒后,朗读自己设定的预存支付口令,终端通过麦克风等设备采集用户朗读的预存支付口令的录音,当终端将采集到的用户朗读的口令录音连同用户购买的产品的订单数据一同发送给服务器。After the payment is generated to generate the commodity order, the terminal may issue a reminder to the user to read the pre-stored payment password, and the terminal may remind the user or the clerk by text or voice. The pre-stored payment password is set when the user registers in advance. After receiving the reminder, the user reads the pre-stored payment password set by the user, and the terminal collects the recording of the pre-stored payment password read by the user through a device such as a microphone, and the terminal records the collected password read by the user together with the order data of the product purchased by the user. Sent to the server.
其中,预存支付口令可以是用户选定的手机号、身份证号、也可以是事先设定的一串随机数字,一段文字等,预存支付口令也可以是其他形式。终端向服务器发送的订单数据可以包括购买商品的信息如商品代码等,也可包括支付数值、订单编号、订单生成时间、用户信息等数据。The pre-stored payment password may be a mobile phone number selected by the user, an ID number, or a string of random numbers set in advance, a piece of text, etc., and the pre-stored payment password may also be in other forms. The order data sent by the terminal to the server may include information of the purchased product, such as an item code, and may also include data such as a payment value, an order number, an order generation time, and user information.
步骤220,获取与口令录音中的第一口令对应的用户标识。Step 220: Acquire a user identifier corresponding to the first password in the password recording.
服务器接收终端发送的支付请求后,获取支付请求中的订单数据和口令录音。服务器从口令录音中识别出第一口令,并获取用户信息表,从用户信息表中查找是否存在与第一口令相匹配的预存支付口令,当查找到与第一口令相匹配的预存支付口令时,表明该用户为已注册用户,服务器再从用户信息表中查找与相匹配的预存支付口令相对应的用户标识。After receiving the payment request sent by the terminal, the server acquires the order data and the password recording in the payment request. The server identifies the first password from the password recording, and obtains a user information table, and searches the user information table for whether there is a pre-stored payment password matching the first password, and when the pre-stored payment password matching the first password is found, , indicating that the user is a registered user, and the server searches the user information table for the user identifier corresponding to the matching pre-stored payment password.
服务器将所有注册用户的用户信息预先存储在用户信息表中,用户信息表中将用户标识、预存支付口令、用户的支付账号等信息进行对应存储。其中,用户标识用于唯一标识用户身份。The server pre-stores the user information of all registered users in the user information table, and stores information such as the user identifier, the pre-stored payment password, and the user's payment account in the user information table. The user identifier is used to uniquely identify the user identity.
步骤230,获取第一预设认证问题,将第一预设认证问题发送给终端,并接收终端返回的与第一预设认证问题对应的第一答案录音。Step 230: Acquire a first preset authentication question, send the first preset authentication question to the terminal, and receive a first answer recording corresponding to the first preset authentication question returned by the terminal.
服务器获取第一预设认证问题。具体地,第一预设认证问题与用户购买的商品有关,第一预设认证问题可以根据商品订单中所包含的数据进行设置。以商品为保险产品为例进行说明,第一预设认证问题可以是:被保人姓名是什么、投保人姓名是什么、投保产品的有效期是多久等等。同一商品对应的第一预设认证问题的数量可以为多个。服务器可以从订单数据中读取商品代码,查找与商品代码对应的第一预设认证问题,并将查找到的预设认证问题发送给终端。The server obtains the first preset authentication question. Specifically, the first preset authentication question is related to the item purchased by the user, and the first preset authentication question may be set according to data included in the item order. Taking the commodity as an insurance product as an example, the first default authentication question may be: what is the name of the insured, what is the name of the insured, how long the insured product is valid, and so on. The number of the first preset authentication questions corresponding to the same item may be plural. The server can read the commodity code from the order data, find the first preset authentication problem corresponding to the commodity code, and send the found preset authentication problem to the terminal.
终端接收服务器发送的第一预设认证问题之后,将第一预设认证问题展示给用户。终端可以通过文字的形式将第一预设认证问题展示在终端界面,并提示用户回答问题,终端以可以通过语音提示的方式向用户播放第一预设认证问题。用户接收到问题提示后,需通过语音的方式对第一预设认证问题进行回答。终端可以通过麦克风等设备采集用户回答的第一答案录音,终端将采集到的用户的第一答案录音返回给服务器。服务器接收终端返回的第一答案录音。After receiving the first preset authentication question sent by the server, the terminal presents the first preset authentication question to the user. The terminal may display the first preset authentication question in the form of a text on the terminal interface, and prompt the user to answer the question, and the terminal may play the first preset authentication question to the user by using a voice prompt. After receiving the problem prompt, the user needs to answer the first preset authentication question by voice. The terminal can collect the first answer recording of the user's answer through a device such as a microphone, and the terminal returns the collected first answer of the user to the server. The server receives the first answer recording returned by the terminal.
步骤240,从订单数据中提取与第一预设认证问题对应的第一认证答案,并查找与用户标识对应的第一声纹特征。Step 240: Extract a first authentication answer corresponding to the first preset authentication question from the order data, and find a first voiceprint feature corresponding to the user identifier.
服务器在获取第一预设认证问题之后,从订单数据中提取出与获取的第一预设认证问题对应的第一认证答案。After obtaining the first preset authentication question, the server extracts, from the order data, a first authentication answer corresponding to the obtained first preset authentication question.
具体地,每个第一预设认证问题具有其相应的关键字段,例如“被保人姓名是什么”的关键字段为“被保人姓名”,“投保产品的投保有效期”的关键字段为“投保有效期”。服务器获取第一预设认证问题对应的关键字段,并从订单数据中提取出与关键字段相对应的第一认证答案。例如,服务器根据“被保人姓名字段”从订单数据中提取出“张三”为第一认证答案。Specifically, each of the first preset authentication questions has its corresponding key field, for example, the keyword segment of “what is the name of the insured person” is the “name of the insured person”, and the keyword of the “insurance period of the insured product” The paragraph is “insurance validity period”. The server acquires a key field corresponding to the first preset authentication question, and extracts a first authentication answer corresponding to the key field from the order data. For example, the server extracts "Zhang San" from the order data according to the "insured name field" as the first authentication answer.
服务器查找用户标识对应的第一声纹特征,用户在进行语音支付功能的注册时,需要提供预存支付口令的录音,服务器从预存支付口令的录音中提取出用户的第一声纹特征,并将提取出的第一声纹特征与用户标识进行关联存储。The server searches for the first voiceprint feature corresponding to the user identifier, and when the user registers the voice payment function, the user needs to provide the recording of the pre-stored payment password, and the server extracts the first voiceprint feature of the user from the recording of the pre-stored payment password, and The extracted first voiceprint feature is stored in association with the user identity.
步骤250,从第一答案录音中识别出第二认证答案并提取出第二声纹特征。 Step 250, identifying a second authentication answer from the first answer recording and extracting the second voiceprint feature.
服务器接收第一答案录音后,通过语音识别方法从第一答案录音中识别出录音的文义内容即第二认证答案,并对第一答案录音进行声纹特征的提取,提取出第二声纹特征。After receiving the first answer recording, the server recognizes the textual meaning content of the recording, that is, the second authentication answer, from the first answer recording, and extracts the voiceprint feature from the first answer recording to extract the second voiceprint. feature.
步骤260,当第二认证答案与第一认证答案一致,且第二声纹特征与第一声纹特征匹配成功时,查找用户标识对应的支付账号,从支付账号中扣除与订单数据中支付数值一致的数值。Step 260: When the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature and the first voiceprint feature are successfully matched, the payment account corresponding to the user identifier is searched, and the payment value in the order data is deducted from the payment account. Consistent values.
服务器将用户回答的第二认证答案与从订单数据中提取的第一认证答案进行比对,判断二者是否一致。服务器将第二声纹特征与预存的第一声纹特征进行匹配,判断二者是否能够匹配成功。当服务器判断出第二认证答案与第一认证答案一致,并且判断出第二声纹特征与第二声纹特征匹配成功后,服务器对用户的身份认证成功,可以进行支付操作。服务器从用户信息表中查找与用户标识对应的支付账号,并从订单数据中提取出该订单的支付数值。服务器从用户的支付账号中扣除与支付数值一致的数值,完成支付操作。其中,支付账号为用户事先预留的。支付账号可以为用户的银行卡账号、支付宝账号、微信账号等各种可以进行支付的金融账号。The server compares the second authentication answer answered by the user with the first authentication answer extracted from the order data to determine whether the two are consistent. The server matches the second voiceprint feature with the pre-stored first voiceprint feature to determine whether the two can be successfully matched. After the server determines that the second authentication answer is consistent with the first authentication answer, and determines that the second voiceprint feature and the second voiceprint feature are successfully matched, the server successfully authenticates the user, and may perform a payment operation. The server searches for the payment account corresponding to the user identifier from the user information table, and extracts the payment value of the order from the order data. The server deducts the value corresponding to the payment value from the user's payment account, and completes the payment operation. Among them, the payment account is reserved in advance by the user. The payment account can be a user's bank card account, Alipay account, WeChat account, and other financial accounts that can be paid.
在本实施例中,在用户对商品订单进行支付时,只需朗读口令录音并回答预设认证问题,服务器对获取口令录音中的口令内容校验成功,且对用户回答的答案录音的答案内容、用户声纹特征校验成功后,即可从用户的支付账号中扣除相应数值,完成支付操作,无需用户进行其他操作流程,支付过程方便快捷,能够提高用户的支付操作体验。此外,通过要求用户回答第一预设认证问题,对用户的答案录音进行二次匹配认证,通过双重校验可以提高语音支付的安全性。In this embodiment, when the user pays for the product order, only the password recording is read and the default authentication question is answered, and the server successfully checks the password content in the password recording, and the answer content of the answer to the user answer is recorded. After the user voiceprint feature verification is successful, the corresponding value can be deducted from the user's payment account, and the payment operation is completed, and the user does not need to perform other operation processes. The payment process is convenient and fast, and the user's payment operation experience can be improved. In addition, by requiring the user to answer the first preset authentication question, the user's answer recording is subjected to secondary matching authentication, and the double verification can improve the security of the voice payment.
在其中一个实施例中,获取第一预设认证问题的步骤,包括:从订单数据中获取商品代码;查找商品代码对应的预设问题池,预设问题池中包括多个预设认证问题;从预设问题池中随机抽取出第一预设认证问题。In one embodiment, the step of acquiring the first preset authentication question includes: obtaining an item code from the order data; searching for a preset problem pool corresponding to the item code, where the preset problem pool includes a plurality of preset authentication questions; The first preset authentication problem is randomly extracted from the preset problem pool.
服务器从订单数据中读取商品代码,商品代码用于唯一标识用户所购买的商品。每种商品或者每类商品均有与其相对应的预设问题池,预设问题池中包括多个预设认证问题, 预设问题池与其相对应的商品的商品代码进行关联存储。服务器从预设问题池中随机抽取出一个预设认证问题作为第一预设认证问题,从而保证每次支付抽取出的预设认证问题是随机的,不可预期的。The server reads the item code from the order data, and the item code is used to uniquely identify the item purchased by the user. Each item or each type of item has a preset problem pool corresponding thereto, and the preset question pool includes a plurality of preset authentication questions, and the preset problem pool is associated and stored with the commodity code of the corresponding item. The server randomly extracts a preset authentication question from the preset problem pool as the first preset authentication question, thereby ensuring that the preset authentication problem extracted by each payment is random and unpredictable.
在其他实施例中,服务器也可以对预设问题池中的多个预设认证问题进行编码,每次获取第一预设认证问题时,按照编码顺序从预设问题池中逐次抽取出一个预设认证问题。In other embodiments, the server may also encode multiple preset authentication questions in the preset problem pool. Each time the first preset authentication problem is obtained, one pre-emptive extraction is performed from the preset problem pool according to the coding sequence. Set certification issues.
由于用户预存的支付口令是固定的,因此,如果只通过预存支付口令对用户的身份进行认证,很可能会出现他人对用户朗读的支付口令进行录音复制,通过复制录音冒充用户身份进行支付的情况。而在本实施例中,在对用户支付口令认证成功之后,用户还需要回答随机抽取的认证问题,由于认证问题是随机抽取的,他人无法通过复制录音的方式盗用支付,从而大大提高了语音支付的安全性。Since the user pre-stored payment password is fixed, if the user's identity is authenticated only by the pre-stored payment password, it is likely that someone else will record and copy the user's read-aloud payment password, and copy the recording to impersonate the user's identity for payment. . In this embodiment, after the user successfully authenticates the password, the user also needs to answer the randomly extracted authentication question. Since the authentication problem is randomly selected, others cannot steal the payment by copying the recording, thereby greatly improving the voice payment. Security.
在其中一个实施例中,所述方法还包括:当未获取到与口令录音中的第一口令对应的用户标识时,生成认证失败通知并发送给终端;当接收到终端重新发送的录音后,将重新发送的录音作为口令录音并继续循环执行获取与口令录音中的第一口令对应的用户标识的步骤;当生成认证失败通知的次数超过预设认证次数阈值时,生成支付锁定通知并发送给终端。In one embodiment, the method further includes: when the user identifier corresponding to the first password in the password recording is not acquired, generating an authentication failure notification and transmitting the notification to the terminal; after receiving the recording resent by the terminal, Recording the resent recording as a password and continuing to loop to perform the step of acquiring the user identifier corresponding to the first password in the password recording; when the number of times the authentication failure notification is generated exceeds the preset authentication number threshold, a payment lock notification is generated and sent to terminal.
当服务器从口令录音中识别出第一口令,从用户信息表中未查找到与第一口令对应的预存支付口令,无法获取与第一口令的用户标识时,服务器生成认证失败通知,并将认证失败通知发送给终端。由于用户朗读口令容易受到周围环境噪声的影响,可能会出现文义识别误差。终端接收到认证失败通知后,可以向用户提示重新朗读口令录音的提示,终端通过麦克风等声音采集设备采集用户重新朗读的录音,并将采集的录音重新发送给服务器。服务器接收到终端重新发送的录音后,将接收的录音作为口令录音,并继续循环执行获取与口令录音中的第一口令对应的用户标识的步骤,即服务器循环执行从口令录音中识别出第一口令,从用户信息表中查找是否存在与第一口令相匹配的预存支付口令,再从用户信息表中查找与相匹配的预存支付口令相对应的用户标识的步骤。当服务器无法查找到与第一口令相匹配的预存支付口令,无法获取与口令录音中的第一口令对应的用户标识时,继续生成认证失败通知发送给终端。When the server recognizes the first password from the password recording, and does not find the pre-stored payment password corresponding to the first password from the user information table, and fails to acquire the user identifier with the first password, the server generates an authentication failure notification and authenticates A failure notification is sent to the terminal. Since the user's reading password is easily affected by ambient noise, a semantic recognition error may occur. After receiving the authentication failure notification, the terminal may prompt the user to re-read the password recording prompt, and the terminal collects the recording re-read by the user through a sound collection device such as a microphone, and retransmits the collected recording to the server. After receiving the re-sent recording of the terminal, the server records the received recording as a password, and continues to loop the step of acquiring the user identifier corresponding to the first password in the password recording, that is, the server cyclically executes the first identification from the password recording. The password is a step of searching from the user information table for whether there is a pre-stored payment password matching the first password, and then searching for the user identifier corresponding to the matching pre-stored payment password from the user information table. When the server cannot find the pre-stored payment password matching the first password and cannot obtain the user identifier corresponding to the first password in the password recording, the authentication failure notification is continuously generated and sent to the terminal.
服务器对向终端发送认证失败通知的次数进行记录,服务器找那个预先存储有认证次数阈值,当服务器记录的发送次数超过预设认证次数阈值时,服务器生成支付锁定通知,并将支付锁定通知发送给终端。服务器对该用户进行支付锁定记录。在其中一个实施例中,服务器可以设定支付锁定时间,当到达支付锁定时间后,解除对该用户的支付锁定。在支付锁定期间内,该用户无法通过语音支付方式进行任何支付操作。解除支付锁定后,可以继续进行语音支付操作。The server records the number of times the authentication failure notification is sent to the terminal, and the server finds the pre-stored authentication number threshold. When the number of times the server records the number of times exceeds the preset number of authentication times, the server generates a payment lock notification and sends a payment lock notification to the server. terminal. The server performs a payment lock record for the user. In one of the embodiments, the server can set the payment lockout time and release the payment lock for the user when the payment lockout time is reached. During the payment lockout period, the user cannot perform any payment operation by voice payment. After the payment lock is released, the voice payment operation can be continued.
终端在接收到支付锁定通知后,向用户展示支付锁定通知提示,在提示中可以声明支付锁定的时间。如终端可以通过文字或语音的方式展示“支付口令认证失败,3个小时内语音支付功能被锁定”等支付锁定通知。After receiving the payment lock notification, the terminal presents the user with a payment lock notification prompt, in which the time of the payment lock can be declared. For example, the terminal can display a payment lock notification such as "Payment password authentication failure, voice payment function is locked within 3 hours" by text or voice.
在本实施例中,在第一次对用户朗读的支付口令录音认证失败后,服务器向终端发送认证失败通知,并允许用户继续上传重新朗读的录音,直至认证失败的次数超过预设值时,再发出支付锁定的通知,由此可以避免环境声音干扰对语音认证过程的影响。In this embodiment, after failing to authenticate the payment password recording for the user for the first time, the server sends an authentication failure notification to the terminal, and allows the user to continue uploading the re-reading recording until the number of authentication failures exceeds a preset value. A notification of the payment lock is issued again, thereby avoiding the influence of environmental sound interference on the voice authentication process.
在其中一个实施例中,在预设认证次数阈值内,当服务器从接收到的重新发送的录音中提取到第一口令,并且能够查找到与第一口令对应的用户标识时,服务器对用户朗读的支付口令认证成功,服务器继续执行获取第一预设认证问题的步骤。In one of the embodiments, within the preset number of authentication thresholds, when the server extracts the first password from the received resent recording and can find the user identifier corresponding to the first password, the server reads the user The payment password authentication is successful, and the server continues to perform the step of obtaining the first preset authentication question.
在其中一个实施例中,接收终端发送的支付请求的步骤之前,还包括:接收用户注册请求,用户注册请求中携带注册口令录音和支付账号;根据用户注册请求生成用户标识;从注册口令录音中识别出第二口令,生成携带第二口令和用户标识的注册确认指令,并将注册确认指令发送给终端;接收终端返回的注册确认通知后,从注册口令录音中提取出第三声纹特征,将第二口令作为新增用户口令,并将用户标识、新增用户口令和第三声纹特征进行关联存储。In one embodiment, before receiving the payment request sent by the terminal, the method further includes: receiving a user registration request, the user registration request carrying the registration password recording and the payment account; generating the user identifier according to the user registration request; Identifying the second password, generating a registration confirmation command carrying the second password and the user identifier, and transmitting the registration confirmation command to the terminal; and receiving the registration confirmation notification returned by the terminal, extracting the third voiceprint feature from the registration password recording, The second password is used as a new user password, and the user identifier, the newly added user password, and the third voiceprint feature are associated and stored.
用户在使用语音支付功能之前,需要进行用户身份信息的注册。在进行身份信息注册时,用户可以通过终端录入注册口令录音,并输入支付使用的支付账号。用户完成上述操作并确认后,终端根据采集到的注册口令和支付账号生成用户注册请求,并将用户注册请求发送给服务器。服务器接收到用户注册请求后生成唯一的用户标识,用户标识可以为用户编号等形式,服务器可以根据上一注册用户的用户编号顺序编码生成用户标识,也可以采用其他方法生成用户标识。The user needs to register the user identity information before using the voice payment function. When registering identity information, the user can record the registration password through the terminal and enter the payment account used for payment. After the user completes the above operation and confirms, the terminal generates a user registration request according to the collected registration password and the payment account, and sends the user registration request to the server. After receiving the user registration request, the server generates a unique user identifier. The user identifier can be in the form of a user number. The server can generate a user identifier according to the user number of the last registered user, or generate a user identifier by other methods.
服务器从用户注册请求中获取注册口令录音和支付账号。服务器根据语音的文义识别方法从注册口令录音中识别出录音内容即第二口令,这里的“第二”是为了与上述实施例中支付时使用的第一口令中的“第一”以作区分,并未具有其他特别含义。服务器根据生成的用户标识和识别出的第二口令生成注册确认指令,并将注册确认指令发送给终端。终端接收注册确认指令后,从中读取出用户标识和第二口令并对用户进行展示,同时向用户展示是否将第二口令作为支付口令的提示。用户通过终端对第二口令确认后,终端生成注册确认通知并返回给服务器。The server obtains the registration password recording and payment account from the user registration request. The server recognizes the recorded content, that is, the second password, from the registered password recording according to the semantic recognition method of the voice. The "second" here is for the "first" in the first password used in the payment in the above embodiment. The distinction does not have other special meanings. The server generates a registration confirmation command according to the generated user identifier and the identified second password, and sends a registration confirmation command to the terminal. After receiving the registration confirmation command, the terminal reads the user identifier and the second password and presents the user, and shows the user whether the second password is used as a prompt for the payment password. After the user confirms the second password through the terminal, the terminal generates a registration confirmation notification and returns it to the server.
服务器接收终端返回的注册确认通知之后,从注册口令录音中提取出第三声纹特征,将用户标识、第二口令、支付账号和第三声纹特征进行关联存储,存储为新增用户信息。在其中一个实施例中,服务器可以将注册用户的上述信息添加至用户信息表中。After receiving the registration confirmation notification returned by the terminal, the server extracts the third voiceprint feature from the registration password recording, and stores the user identifier, the second password, the payment account, and the third voiceprint feature in association, and stores the information as new user information. In one of these embodiments, the server may add the above information of the registered user to the user information table.
在本实施例中,用户只需通过语音录入注册口令并提供支付账号即可完成语音支付功能的注册,方便快捷。In this embodiment, the user only needs to register the password by voice and provide a payment account to complete the registration of the voice payment function, which is convenient and quick.
在其中一个实施例中,所述方法还包括:当第二认证答案与第一认证答案不一致时,生成拒付通知;将拒付通知返回给终端。In one embodiment, the method further comprises: generating a chargeback notification when the second authentication answer is inconsistent with the first authentication answer; returning the chargeback notification to the terminal.
服务器将第二认证答案与第一认证答案比对后,判定第二认证答案与第一认证答案不一致时,无论第二声纹特征与第一声纹特征是否匹配,用户身份认真失败,直接生成拒付通知,将拒付通知返回给终端,终端接收通知后向用户展示拒付提示。After the server compares the second authentication answer with the first authentication answer, and determines that the second authentication answer is inconsistent with the first authentication answer, the user identity seriously fails and directly generates whether the second voiceprint feature matches the first voiceprint feature. The chargeback notice returns the chargeback notice to the terminal, and the terminal displays the chargeback prompt to the user after receiving the notice.
在本实施例中,当用户回答的答案内容不正确时,直接生成拒付通知,防止用户盗用复制录音进行支付的情况。In this embodiment, when the content of the answer answered by the user is incorrect, a chargeback notification is directly generated to prevent the user from stealing the copy recording for payment.
在其中一个实施例中,所述方法还可以包括以下步骤:当第二认证答案与第一认证答案一致,且第二声纹特征与第一声纹特征匹配失败时,查找用户标识对应的第一辅助声纹特征及预设辅助认证问题;将辅助认证问题发送给终端;并接收终端返回的与辅助认证问题对应的辅助答案录音后,从辅助答案录音中提取第二辅助声纹特征;当第二辅助声纹特征与第一辅助声纹特征匹配成功时,查找用户标识对应的支付账号,从支付账号中扣除与订单数据中支付数值一致的数值。In one embodiment, the method may further include the steps of: when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature fails to match the first voiceprint feature, searching for the corresponding number of the user identifier An auxiliary voiceprint feature and a preset auxiliary authentication problem; the auxiliary authentication problem is sent to the terminal; and after receiving the auxiliary answer recording corresponding to the auxiliary authentication problem returned by the terminal, the second auxiliary voiceprint feature is extracted from the auxiliary answer recording; When the second auxiliary voiceprint feature is successfully matched with the first auxiliary voiceprint feature, the payment account corresponding to the user identifier is searched, and the value corresponding to the payment value in the order data is deducted from the payment account.
当服务器判定出用户回答的答案内容与从订单中提取的认证答案一致,但是第二声纹特征与第一声纹特征匹配失败时,由于声纹特征与人的气息、发音等状态有关,用户可能偶尔发音发生变化导致录音的声纹与预存的声纹匹配失败,为了避免上述情况,服务器启动用户身份的辅助认证过程。When the server determines that the answer content of the user's answer is consistent with the authentication answer extracted from the order, but the second voiceprint feature fails to match the first voiceprint feature, the voiceprint feature is related to the state of the person's breath, pronunciation, etc., the user It may happen that the occasional pronunciation changes cause the recorded voiceprint to fail to match the pre-stored voiceprint. In order to avoid the above situation, the server initiates the auxiliary authentication process of the user identity.
服务器查找是否存在与用户标识对应的第一辅助声纹特征,当查找第一辅助声纹时,获取预设辅助认证问题,将辅助认证问题发送给终端以使用户进行回答。许多用户除了自己的母语之外,还能够熟练使用第二语言,如外语、方言等,用户在注册时向服务器上传自己使用第二语言的录音,服务器接收到第二语言录音后,从第二语言录音中提取出对应的声纹特征最为辅助声纹特征,并将辅助声纹特征与用户标识进行关联存储。以中国的用户为例进行说明,将普通话作为所有用户注册时使用的标准语言,用户除了上传普通话的标准支付口令外,还可以根据自己的语言能力,选择一种第二语言如英语、法语、粤语等作为自己的辅助支付口令。The server searches for the first auxiliary voiceprint feature corresponding to the user identifier. When the first auxiliary voiceprint is searched, the preset auxiliary authentication problem is obtained, and the secondary authentication problem is sent to the terminal to enable the user to answer. Many users, besides their native language, are also proficient in using a second language, such as a foreign language, a dialect, etc., when the user registers, uploads a recording in the second language to the server, and the server receives the second language recording from the second. The corresponding voiceprint feature is extracted from the language recording to assist the voiceprint feature, and the auxiliary voiceprint feature is associated with the user identifier for storage. Take Chinese users as an example. Putting Putonghua as the standard language used for all users to register, in addition to uploading standard payment passwords for Mandarin, users can also choose a second language such as English and French according to their own language ability. Cantonese as a supplementary payment password.
其中,预设辅助认证问题可以与预设认证问题相同,也可以与预设认证问题不同。同样地,预设辅助认证问题也是根据用户购买的商品进行设置的,也可以进一步地根据第二语言的语言特点进行适应性设置。服务器获取与用户标识对应的第二语言标识,并根据商品代码和第二语言标识查找对应的预设辅助问题池,服务器可以从预设辅助问题池中随机抽取一个辅助认证问题发送给终端。The preset auxiliary authentication problem may be the same as the preset authentication problem, or may be different from the preset authentication problem. Similarly, the preset auxiliary authentication problem is also set according to the product purchased by the user, and can further be adaptively set according to the language characteristics of the second language. The server obtains the second language identifier corresponding to the user identifier, and searches for the corresponding preset auxiliary problem pool according to the commodity code and the second language identifier, and the server may randomly extract an auxiliary authentication problem from the preset auxiliary problem pool and send the problem to the terminal.
终端接收到辅助认证问题后,提示用户使用第二语言回答辅助认证问题,并采集用户回答的辅助答案录音,将辅助答案录音返回给服务器,服务器接收到辅助答案录音后,从中提取出第二辅助声纹特征,并将第二辅助声纹特征与预存的第一辅助声纹特征进行匹配,当第二辅助声纹特征与第一辅助声纹特征匹配成功时,服务器查找用户标识对应的支付账号,并从订单数据中读取出支付数值,从支付账号中扣除与支付数值一致的数值,从而完成商品订单的支付。当第二辅助声纹特征与第一辅助声纹特征匹配失败时,服务器将生成拒付通知并返回给终端,终端对用户进行身份认证失败、拒付通知的展示。After receiving the auxiliary authentication problem, the terminal prompts the user to answer the auxiliary authentication question in the second language, collects the auxiliary answer recording answered by the user, returns the auxiliary answer recording to the server, and the server extracts the second auxiliary after receiving the auxiliary answer recording. a voiceprint feature, and matching the second auxiliary voiceprint feature with the pre-stored first auxiliary voiceprint feature. When the second auxiliary voiceprint feature and the first auxiliary voiceprint feature are successfully matched, the server searches for a payment account corresponding to the user identifier. And the payment value is read from the order data, and the value corresponding to the payment value is deducted from the payment account, thereby completing the payment of the commodity order. When the matching of the second auxiliary voiceprint feature and the first auxiliary voiceprint feature fails, the server generates a chargeback notification and returns to the terminal, and the terminal performs identity authentication failure and the display of the chargeback notification.
在本实施例中,通过采用第二语种、方言等辅助声纹特征对用户身份进行认证,可以在由于用户发音不清导致第二声纹特征与第一声纹特征匹配失败时进行辅助认证,从而减少身份认证错误的概率,提高身份认证的准确率,提高用户体验。In this embodiment, by using the auxiliary voiceprint feature such as the second language, the dialect, and the like to authenticate the user identity, the secondary authentication may be performed when the second voiceprint feature fails to match the first voiceprint feature due to the user's unclear pronunciation. Thereby reducing the probability of identity authentication errors, improving the accuracy of identity authentication, and improving the user experience.
在其中一个实施例中,所述方法还可以包括:当查找不到用户标识对应的第一辅助声纹特征时,获取第二预设认证问题,将第二预设认证问题发送给终端;接收终端返回的第二答案录音,从第二答案录音中提取第四声纹特征;当第四声纹特征与第一声纹特征匹配失败时,生成拒付通知并将拒付通知返回给终端。In one embodiment, the method may further include: when the first auxiliary voiceprint feature corresponding to the user identifier is not found, acquiring the second preset authentication problem, and sending the second preset authentication problem to the terminal; The second answer recording returned by the terminal extracts the fourth voiceprint feature from the second answer recording; when the fourth voiceprint feature fails to match the first voiceprint feature, a chargeback notification is generated and the chargeback notification is returned to the terminal.
当服务器判定第二认证答案与第一认证答案一致,第二声纹特征与第一声纹特征匹配失败时,并且服务器查找不到与用户标识对应的第一辅助声纹特征时,表明用户并没有预留第二语言的辅助口令录音。服务器查找与商品代码相对应的预设问题池,并从预设问题池中抽取与第一预设认证问题不同的第二预设认证问题,服务器可以随机抽取、也可以根据预设认证问题编号进行抽取。服务器将抽取的第二预设认证问题发送给终端,终端采集用户对第二预设认证问题的第二答案录音,将第二答案录音发送给终端。When the server determines that the second authentication answer is consistent with the first authentication answer, the second voiceprint feature fails to match the first voiceprint feature, and the server does not find the first auxiliary voiceprint feature corresponding to the user identifier, indicating that the user There is no reserved secondary voice recording for the second language. The server searches for a preset problem pool corresponding to the commodity code, and extracts a second preset authentication problem different from the first preset authentication problem from the preset problem pool, and the server may randomly extract or may be based on the preset authentication question number. Take the extraction. The server sends the second preset authentication question to the terminal, and the terminal collects the second answer recording of the second preset authentication question by the user, and sends the second answer recording to the terminal.
服务器接收终端返回的第二答案录音,并从第二答案录音中提取出第四声纹特征,服务器将提取出的第四声纹特征与预存的第一声纹特征进行匹配,当第四声纹特征与第一声纹特征匹配失败时,服务器将生成拒付通知并返回给终端,终端对用户进行身份认证失败、拒付通知的展示。当第四声纹特征与第一声纹特征匹配时,服务器查找用户标识对应的支付账号,并从订单数据中读取出支付数值,从支付账号中扣除与支付数值一致的数值,从而完成商品订单的支付。The server receives the second answer recording returned by the terminal, and extracts the fourth voiceprint feature from the second answer recording, and the server matches the extracted fourth voiceprint feature with the pre-stored first voiceprint feature, and the fourth sound When the matching of the texture feature and the first voiceprint feature fails, the server generates a chargeback notification and returns it to the terminal, and the terminal performs identity authentication failure and the display of the chargeback notification. When the fourth voiceprint feature matches the first voiceprint feature, the server searches for the payment account corresponding to the user identifier, and reads the payment value from the order data, and deducts the value corresponding to the payment value from the payment account, thereby completing the product. Payment for the order.
在其中一个实施例中,服务器可以采用与文本无关的声纹识别方法对用户的口令录音进行识别,用户进行用户注册时,终端可以采集用户的注册口令录音,将注册口令训练录音输入模型进行训练,生成预训练声纹识别模型,并提取出标准声纹鉴别向量,将标准声纹鉴别向量存储为第一声纹特征。其中,预训练声纹识别模型可以采用通用的高斯混合模型或者高斯混合模型-通用背景模型等。In one embodiment, the server may identify the user's password recording by using a text-independent voiceprint recognition method. When the user performs user registration, the terminal may collect the user's registration password recording, and input the registration password training recording into the model for training. A pre-trained voiceprint recognition model is generated, and a standard voiceprint discrimination vector is extracted, and the standard voiceprint discrimination vector is stored as the first voiceprint feature. Among them, the pre-training voiceprint recognition model can adopt a general Gaussian mixture model or a Gaussian mixture model-general background model.
在用户进行支付上传口令录音后,服务器获取口令录音,输入预训练声纹识别模型并构建单钱声纹鉴别向量作为第二声纹特征,计算第一声纹特征与第二声纹特征的向量空间距离,根据向量空间距离判断第一声纹特征与第二声纹特征是否匹配。具体地,服务器计算第一声纹特征与第二声纹特征之间的余弦距离,并获取预设距离阈值,当计算出的余弦距离与预设距离阈值进行比较,当余弦距离小于或等于预设距离阈值时,判断第一声纹特征与第二声纹特征匹配成功,当计余弦距离大于预设距离阈值时,判断第一声纹特征与第二声纹特征匹配失败。After the user performs the payment upload password recording, the server obtains the password recording, inputs the pre-trained voiceprint recognition model and constructs the single money voiceprint discrimination vector as the second voiceprint feature, and calculates the vector of the first voiceprint feature and the second voiceprint feature. The spatial distance determines whether the first voiceprint feature matches the second voiceprint feature according to the vector space distance. Specifically, the server calculates a cosine distance between the first voiceprint feature and the second voiceprint feature, and obtains a preset distance threshold. When the calculated cosine distance is compared with a preset distance threshold, when the cosine distance is less than or equal to the pre-predetermined When the distance threshold is set, it is determined that the first voiceprint feature and the second voiceprint feature are successfully matched. When the cosine distance is greater than the preset distance threshold, it is determined that the first voiceprint feature and the second voiceprint feature fail to match.
应该理解的是,虽然图2的流程图中的各个步骤按照箭头的指示依次显示,但是这些步骤并不是必然按照箭头指示的顺序依次执行。除非本文中有明确的说明,这些步骤的执行并没有严格的顺序限制,这些步骤可以以其它的顺序执行。而且,图2中的至少一部分步骤可以包括多个子步骤或者多个阶段,这些子步骤或者阶段并不必然是在同一时刻执行完成,而是可以在不同的时刻执行,这些子步骤或者阶段的执行顺序也不必然是依次进行,而是可以与其它步骤或者其它步骤的子步骤或者阶段的至少一部分轮流或者交替地执行。It should be understood that although the various steps in the flowchart of FIG. 2 are sequentially displayed as indicated by the arrows, these steps are not necessarily performed in the order indicated by the arrows. Except as explicitly stated herein, the execution of these steps is not strictly limited, and the steps may be performed in other orders. Moreover, at least some of the steps in FIG. 2 may include a plurality of sub-steps or stages, which are not necessarily performed at the same time, but may be executed at different times, the execution of these sub-steps or stages The order is also not necessarily sequential, but may be performed alternately or alternately with other steps or at least a portion of the sub-steps or stages of the other steps.
在其中一个实施例中,如图3所示,提供了一种支付处理装置,包括:请求接收模块310、标识获取模块320、答案录音获取模块330、特征查找模块340、答案录音识别模块350和第一支付模块360,其中:In one embodiment, as shown in FIG. 3, a payment processing apparatus is provided, including: a request receiving module 310, an identifier obtaining module 320, an answer recording obtaining module 330, a feature finding module 340, an answer recording identifying module 350, and The first payment module 360, wherein:
请求接收模块310,用于接收终端发送的支付请求,支付请求中携带订单数据和口令录音。The request receiving module 310 is configured to receive a payment request sent by the terminal, where the payment request carries the order data and the password recording.
标识获取模块320,用于获取与口令录音中的第一口令对应的用户标识。The identifier obtaining module 320 is configured to acquire a user identifier corresponding to the first password in the password recording.
答案录音获取模块330,用于获取第一预设认证问题,将第一预设认证问题发送给终端,并接收终端返回的与第一预设认证问题对应的第一答案录音。The answer recording acquisition module 330 is configured to obtain a first preset authentication question, send the first preset authentication question to the terminal, and receive the first answer recording corresponding to the first preset authentication question returned by the terminal.
特征查找模块340,用于从订单数据中提取与第一预设认证问题对应的第一认证答案,并查找与用户标识对应的第一声纹特征。The feature search module 340 is configured to extract a first authentication answer corresponding to the first preset authentication question from the order data, and search for a first voiceprint feature corresponding to the user identifier.
答案录音识别模块350,用于从第一答案录音中识别出第二认证答案并提取出第二声纹特征。The answer recording identification module 350 is configured to identify the second authentication answer from the first answer recording and extract the second voiceprint feature.
第一支付模块360,用于当第二认证答案与第一认证答案一致,且第二声纹特征与第一声纹特征匹配成功时,查找用户标识对应的支付账号,从支付账号中扣除与订单数据中支付数值一致的数值。The first payment module 360 is configured to: when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature is successfully matched with the first voiceprint feature, look up the payment account corresponding to the user identifier, and deduct from the payment account. The value in the order data is the same as the value paid.
在其中一个实施例中,所述装置还包括:In one embodiment, the apparatus further includes:
失败通知模块,用于当未获取到与口令录音中的第一口令对应的用户标识时,生成认证失败通知并发送给终端。The failure notification module is configured to generate an authentication failure notification and send the notification to the terminal when the user identifier corresponding to the first password in the password recording is not acquired.
查找执行模块,用于当接收到终端重新发送的录音后,将重新发送的录音作为口令录音并继续循环执行获取与口令录音中的第一口令对应的用户标识的步骤。The search execution module is configured to, after receiving the re-sent of the terminal, record the re-transmitted recording as a password and continue to loop to perform the step of acquiring the user identifier corresponding to the first password in the password recording.
锁定通知模块,用于当生成认证失败通知的次数超过预设认证次数阈值时,生成支付锁定通知并发送给终端。The lock notification module is configured to generate a payment lock notification and send the notification to the terminal when the number of times the authentication failure notification is generated exceeds the preset authentication number threshold.
在其中一个实施例中,所述装置还包括:In one embodiment, the apparatus further includes:
注册请求模块,用于接收用户注册请求,用户注册请求中携带注册口令录音和支付账号。The registration request module is configured to receive a user registration request, and the user registration request carries a registration password recording and a payment account.
请求响应模块,用于根据用户注册请求生成用户标识。A request response module is configured to generate a user identifier according to a user registration request.
注册确认模块,用于从注册口令录音中识别出第二口令,生成携带第二口令和用户标识的注册确认指令,并将注册确认指令发送给终端。The registration confirmation module is configured to identify the second password from the registration password recording, generate a registration confirmation instruction carrying the second password and the user identifier, and send the registration confirmation instruction to the terminal.
信息添加模块,用于接收终端返回的注册确认通知后,从注册口令录音中提取出第三声纹特征,将第二口令作为新增用户口令,并将用户标识、新增用户口令和第三声纹特征进行关联存储。The information adding module is configured to: after receiving the registration confirmation notification returned by the terminal, extract the third voiceprint feature from the registration password recording, use the second password as the new user password, and add the user identifier, the newly added user password, and the third The voiceprint features are stored in association.
在其中一个实施例中,所述装置还包括:In one embodiment, the apparatus further includes:
拒付通知生成模块,用于当第二认证答案与第一认证答案不一致时,生成拒付通知。The chargeback notification generating module is configured to generate a chargeback notice when the second authentication answer is inconsistent with the first authentication answer.
拒付通知发送模块,用于将拒付通知返回给终端。The chargeback notification sending module is configured to return the chargeback notice to the terminal.
在其中一个实施例中,所述装置还包括:In one embodiment, the apparatus further includes:
辅助认证查找模块,用于当第二认证答案与第一认证答案一致,且第二声纹特征与第一声纹特征匹配失败时,查找用户标识对应的第一辅助声纹特征及预设辅助认证问题。The auxiliary authentication search module is configured to: when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature fails to match the first voiceprint feature, the first auxiliary voiceprint feature corresponding to the user identifier and the preset assistance are searched for Certification issue.
辅助特征提取模块,用于将辅助认证问题发送给终端;并接收终端返回的与辅助认证问题对应的辅助答案录音后,从辅助答案录音中提取第二辅助声纹特征。The auxiliary feature extraction module is configured to send the auxiliary authentication problem to the terminal; and after receiving the auxiliary answer recording corresponding to the auxiliary authentication problem returned by the terminal, extracting the second auxiliary voiceprint feature from the auxiliary answer recording.
第二支付模块,用于当第二辅助声纹特征与第一辅助声纹特征匹配成功时,查找用户标识对应的支付账号,从支付账号中扣除与订单数据中支付数值一致的数值。The second payment module is configured to search for a payment account corresponding to the user identifier when the second auxiliary voiceprint feature is successfully matched with the first auxiliary voiceprint feature, and deduct the value corresponding to the payment value in the order data from the payment account.
在其中一个实施例中,所述装置还包括:In one embodiment, the apparatus further includes:
第二问题发送模块,用于当查找不到用户标识对应的第一辅助声纹特征时,获取第二预设认证问题,将第二预设认证问题发送给终端。The second problem sending module is configured to obtain a second preset authentication problem when the first auxiliary voiceprint feature corresponding to the user identifier is not found, and send the second preset authentication problem to the terminal.
第四声纹提取模块,用于接收终端返回的第二答案录音,从第二答案录音中提取第四声纹特征。The fourth voiceprint extraction module is configured to receive a second answer recording returned by the terminal, and extract a fourth voiceprint feature from the second answer recording.
拒付通知返回模块,用于当第四声纹特征与第一声纹特征匹配失败时,生成拒付通知并将拒付通知返回给终端。The chargeback notification returning module is configured to generate a chargeback notice and return the chargeback notice to the terminal when the fourth voiceprint feature fails to match the first voiceprint feature.
在其中一个实施例中,所述答案录音获取模块330还包括:In one embodiment, the answer recording acquisition module 330 further includes:
代码获取模块,用于从订单数据中获取商品代码。A code acquisition module for obtaining an item code from the order data.
问题池查找模块,用于查找商品代码对应的预设问题池,预设问题池中包括多个预设认证问题。The problem pool search module is configured to find a preset problem pool corresponding to the commodity code, and the preset problem pool includes multiple preset authentication questions.
问题抽取模块,用于从预设问题池中随机抽取出第一预设认证问题。The problem extraction module is configured to randomly extract the first preset authentication problem from the preset problem pool.
关于支付处理装置的具体限定可以参见上文中对于支付处理方法的限定,在此不再赘述。上述支付处理装置中的各个模块可全部或部分通过软件、硬件及其组合来实现。上述各模块可以硬件形式内嵌于或独立于计算机设备中的处理器中,也可以以软件形式存储于计算机设备中的存储器中,以便于处理器调用执行以上各个模块对应的操作。For the specific definition of the payment processing device, reference may be made to the above definition of the payment processing method, and details are not described herein again. Each of the above-described payment processing devices may be implemented in whole or in part by software, hardware, and combinations thereof. Each of the above modules may be embedded in or independent of the processor in the computer device, or may be stored in a memory in the computer device in a software form, so that the processor invokes the operations corresponding to the above modules.
在其中一个实施例中,提供了一种计算机设备,该计算机设备可以是服务器,其内部结构图可以如图4所示。该计算机设备包括通过系统总线连接的处理器、存储器、网络接口和数据库。其中,该计算机设备的处理器用于提供计算和控制能力。该计算机设备的存储器包括非易失性存储介质、内存储器。该非易失性存储介质存储有操作系统、计算机可读指令和数据库。该内存储器为非易失性存储介质中的操作系统和计算机可读指令的运行提供环境。该计算机设备的数据库用于存储用户标识、预设认证问题、声纹特征等数据。该计算机设备的网络接口用于与外部的终端通过网络连接通信。该计算机可读指令被处理器执行时以实现一种支付处理方法。In one embodiment, a computer device is provided, which may be a server, and its internal structure diagram may be as shown in FIG. The computer device includes a processor, memory, network interface, and database connected by a system bus. The processor of the computer device is used to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium, an internal memory. The non-volatile storage medium stores an operating system, computer readable instructions, and a database. The internal memory provides an environment for operation of an operating system and computer readable instructions in a non-volatile storage medium. The database of the computer device is used to store data such as user identification, preset authentication questions, voiceprint features, and the like. The network interface of the computer device is used to communicate with an external terminal via a network connection. The computer readable instructions are executed by a processor to implement a payment processing method.
一种计算机设备,包括存储器和一个或多个处理器,存储器中储存有计算机可读指令,计算机可读指令被处理器执行时,使得一个或多个处理器执行以下步骤:接收终端发送的支付请求,支付请求中携带订单数据和口令录音;获取与口令录音中的第一口令对应的用 户标识;获取第一预设认证问题,将第一预设认证问题发送给终端,并接收终端返回的与第一预设认证问题对应的第一答案录音;从订单数据中提取与第一预设认证问题对应的第一认证答案,并查找与用户标识对应的第一声纹特征;从第一答案录音中识别出第二认证答案并提取出第二声纹特征;当第二认证答案与第一认证答案一致,且第二声纹特征与第一声纹特征匹配成功时,查找用户标识对应的支付账号,从支付账号中扣除与订单数据中支付数值一致的数值。A computer device comprising a memory and one or more processors, the memory storing computer readable instructions, the computer readable instructions being executed by the processor, causing the one or more processors to perform the step of: receiving a payment sent by the terminal The request, the payment request carries the order data and the password recording; obtains the user identifier corresponding to the first password in the password recording; acquires the first preset authentication question, sends the first preset authentication question to the terminal, and receives the return from the terminal a first answer recording corresponding to the first preset authentication question; extracting a first authentication answer corresponding to the first preset authentication question from the order data, and finding a first voiceprint feature corresponding to the user identifier; from the first answer Identifying the second authentication answer in the recording and extracting the second voiceprint feature; when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature is successfully matched with the first voiceprint feature, searching for the corresponding user identifier The payment account is deducted from the payment account with a value consistent with the payment value in the order data.
在其中一个实施例中,处理器执行计算机可读指令时还实现以下步骤:当未获取到与口令录音中的第一口令对应的用户标识时,生成认证失败通知并发送给终端;当接收到终端重新发送的录音后,将重新发送的录音作为口令录音并继续循环执行获取与口令录音中的第一口令对应的用户标识的步骤;当生成认证失败通知的次数超过预设认证次数阈值时,生成支付锁定通知并发送给终端。In one embodiment, when the processor executes the computer readable instructions, the following steps are further implemented: when the user identifier corresponding to the first password in the password recording is not acquired, an authentication failure notification is generated and sent to the terminal; when received After the re-sent recording of the terminal, recording the re-transmitted recording as a password and continuing to loop to perform the step of acquiring the user identifier corresponding to the first password in the password recording; when the number of times the authentication failure notification is generated exceeds the preset authentication number threshold, A payment lock notification is generated and sent to the terminal.
在其中一个实施例中,处理器执行计算机可读指令时还实现以下步骤:接收用户注册请求,用户注册请求中携带注册口令录音和支付账号;根据用户注册请求生成用户标识;从注册口令录音中识别出第二口令,生成携带第二口令和用户标识的注册确认指令,并将注册确认指令发送给终端;接收终端返回的注册确认通知后,从注册口令录音中提取出第三声纹特征,将第二口令作为新增用户口令,并将用户标识、新增用户口令和第三声纹特征进行关联存储。In one embodiment, the processor further implements the following steps: receiving a user registration request, carrying a registration password recording and a payment account in the user registration request; generating a user identifier according to the user registration request; and recording from the registration password Identifying the second password, generating a registration confirmation command carrying the second password and the user identifier, and transmitting the registration confirmation command to the terminal; and receiving the registration confirmation notification returned by the terminal, extracting the third voiceprint feature from the registration password recording, The second password is used as a new user password, and the user identifier, the newly added user password, and the third voiceprint feature are associated and stored.
在其中一个实施例中,处理器执行计算机可读指令时还实现以下步骤:当第二认证答案与第一认证答案不一致时,生成拒付通知;将拒付通知返回给终端。In one of the embodiments, the processor, when executing the computer readable instructions, further implements the step of generating a chargeback notification when the second authentication answer is inconsistent with the first authentication answer; returning the chargeback notification to the terminal.
在其中一个实施例中,处理器执行计算机可读指令时还实现以下步骤:当第二认证答案与第一认证答案一致,且第二声纹特征与第一声纹特征匹配失败时,查找用户标识对应的第一辅助声纹特征及预设辅助认证问题;将辅助认证问题发送给终端;并接收终端返回的与辅助认证问题对应的辅助答案录音后,从辅助答案录音中提取第二辅助声纹特征;当第二辅助声纹特征与第一辅助声纹特征匹配成功时,查找用户标识对应的支付账号,从支付账号中扣除与订单数据中支付数值一致的数值。In one embodiment, the processor, when executing the computer readable instructions, further implements the step of: locating the user when the second authentication answer is consistent with the first authentication answer and the second voiceprint feature fails to match the first voiceprint feature Identifying the corresponding first auxiliary voiceprint feature and the preset auxiliary authentication problem; sending the auxiliary authentication problem to the terminal; and receiving the secondary answer recording corresponding to the auxiliary authentication problem returned by the terminal, extracting the second auxiliary sound from the auxiliary answer recording When the second auxiliary voiceprint feature is successfully matched with the first auxiliary voiceprint feature, the payment account corresponding to the user identifier is searched, and the value corresponding to the payment value in the order data is deducted from the payment account.
在其中一个实施例中,处理器执行计算机可读指令时还实现以下步骤:当查找不到用户标识对应的第一辅助声纹特征时,获取第二预设认证问题,将第二预设认证问题发送给终端;接收终端返回的第二答案录音,从第二答案录音中提取第四声纹特征;当第四声纹特征与第一声纹特征匹配失败时,生成拒付通知并将拒付通知返回给终端。In one embodiment, when the processor executes the computer readable instructions, the following steps are further implemented: when the first auxiliary voiceprint feature corresponding to the user identifier is not found, the second preset authentication problem is obtained, and the second preset authentication is obtained. The problem is sent to the terminal; the second answer recording returned by the receiving terminal is used to extract the fourth voiceprint feature from the second answer recording; when the fourth voiceprint feature fails to match the first voiceprint feature, a chargeback notification is generated and rejected The payment notice is returned to the terminal.
在其中一个实施例中,处理器执行计算机可读指令时实现以下获取第一预设认证问题的步骤时还用于:从订单数据中获取商品代码;查找商品代码对应的预设问题池,预设问题池中包括多个预设认证问题;从预设问题池中随机抽取出第一预设认证问题。In one embodiment, when the processor executes the computer readable instructions, the following steps of obtaining the first preset authentication question are further used to: obtain the commodity code from the order data; and find a preset problem pool corresponding to the commodity code, The problem pool includes multiple preset authentication questions; the first preset authentication problem is randomly extracted from the preset problem pool.
一个或多个存储有计算机可读指令的非易失性计算机可读存储介质,计算机可读指令被一个或多个处理器执行时,使得一个或多个处理器执行以下步骤:接收终端发送的支付 请求,支付请求中携带订单数据和口令录音;获取与口令录音中的第一口令对应的用户标识;获取第一预设认证问题,将第一预设认证问题发送给终端,并接收终端返回的与第一预设认证问题对应的第一答案录音;从订单数据中提取与第一预设认证问题对应的第一认证答案,并查找与用户标识对应的第一声纹特征;从第一答案录音中识别出第二认证答案并提取出第二声纹特征;当第二认证答案与第一认证答案一致,且第二声纹特征与第一声纹特征匹配成功时,查找用户标识对应的支付账号,从支付账号中扣除与订单数据中支付数值一致的数值。One or more non-transitory computer readable storage mediums storing computer readable instructions, when executed by one or more processors, cause one or more processors to perform the steps of: receiving by a terminal The payment request carries the order data and the password recording; the user identifier corresponding to the first password in the password recording is obtained; the first preset authentication problem is obtained, the first preset authentication problem is sent to the terminal, and the receiving terminal returns a first answer recording corresponding to the first preset authentication question; extracting a first authentication answer corresponding to the first preset authentication question from the order data, and finding a first voiceprint feature corresponding to the user identifier; The second authentication answer is identified in the answer recording and the second voiceprint feature is extracted; when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature and the first voiceprint feature are successfully matched, the search user identifier is correspondingly The payment account is deducted from the payment account with a value consistent with the payment value in the order data.
在其中一个实施例中,计算机可读指令被处理器执行时还实现以下步骤:当未获取到与口令录音中的第一口令对应的用户标识时,生成认证失败通知并发送给终端;当接收到终端重新发送的录音后,将重新发送的录音作为口令录音并继续循环执行获取与口令录音中的第一口令对应的用户标识的步骤;当生成认证失败通知的次数超过预设认证次数阈值时,生成支付锁定通知并发送给终端。In one of the embodiments, when the computer readable instructions are executed by the processor, the step of: generating an authentication failure notification and transmitting to the terminal when the user identification corresponding to the first password in the password recording is not acquired; After the recording is resent to the terminal, the re-transmitted recording is recorded as a password and the looping process is performed to obtain the user identifier corresponding to the first password in the password recording; when the number of times the authentication failure notification is generated exceeds the preset authentication number threshold , generate a payment lock notification and send it to the terminal.
在其中一个实施例中,计算机可读指令被处理器执行时还实现以下步骤:接收用户注册请求,用户注册请求中携带注册口令录音和支付账号;根据用户注册请求生成用户标识;从注册口令录音中识别出第二口令,生成携带第二口令和用户标识的注册确认指令,并将注册确认指令发送给终端;接收终端返回的注册确认通知后,从注册口令录音中提取出第三声纹特征,将第二口令作为新增用户口令,并将用户标识、新增用户口令和第三声纹特征进行关联存储。In one embodiment, the computer readable instructions are further executed by the processor to: receive a user registration request, the user registration request carries a registration password recording and a payment account; generate a user identification according to the user registration request; and record from the registration password Identifying the second password, generating a registration confirmation command carrying the second password and the user identifier, and transmitting the registration confirmation command to the terminal; and receiving the registration confirmation notification returned by the terminal, extracting the third voiceprint feature from the registration password recording The second password is used as a new user password, and the user identifier, the newly added user password, and the third voiceprint feature are associated and stored.
在其中一个实施例中,计算机可读指令被处理器执行时还实现以下步骤:当第二认证答案与第一认证答案不一致时,生成拒付通知;将拒付通知返回给终端。In one of the embodiments, the computer readable instructions are further executed by the processor to: when the second authentication answer is inconsistent with the first authentication answer, generate a chargeback notification; return the chargeback notification to the terminal.
在其中一个实施例中,计算机可读指令被处理器执行时还实现以下步骤:当第二认证答案与第一认证答案一致,且第二声纹特征与第一声纹特征匹配失败时,查找用户标识对应的第一辅助声纹特征及预设辅助认证问题;将辅助认证问题发送给终端;并接收终端返回的与辅助认证问题对应的辅助答案录音后,从辅助答案录音中提取第二辅助声纹特征;当第二辅助声纹特征与第一辅助声纹特征匹配成功时,查找用户标识对应的支付账号,从支付账号中扣除与订单数据中支付数值一致的数值。In one of the embodiments, the computer readable instructions are further executed by the processor to: when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature fails to match the first voiceprint feature, The first auxiliary voiceprint feature corresponding to the user identifier and the preset auxiliary authentication problem; the auxiliary authentication problem is sent to the terminal; and after receiving the auxiliary answer recording corresponding to the auxiliary authentication problem returned by the terminal, the second auxiliary is extracted from the auxiliary answer recording The voiceprint feature; when the second auxiliary voiceprint feature is successfully matched with the first auxiliary voiceprint feature, the payment account corresponding to the user identifier is searched, and the value corresponding to the payment value in the order data is deducted from the payment account.
在其中一个实施例中,计算机可读指令被处理器执行时还实现以下步骤:当查找不到用户标识对应的第一辅助声纹特征时,获取第二预设认证问题,将第二预设认证问题发送给终端;接收终端返回的第二答案录音,从第二答案录音中提取第四声纹特征;当第四声纹特征与第一声纹特征匹配失败时,生成拒付通知并将拒付通知返回给终端。In one embodiment, when the computer readable instructions are executed by the processor, the following steps are further implemented: when the first auxiliary voiceprint feature corresponding to the user identifier is not found, the second preset authentication problem is obtained, and the second preset is obtained. The authentication problem is sent to the terminal; the second answer recording returned by the receiving terminal is used to extract the fourth voiceprint feature from the second answer recording; when the fourth voiceprint feature fails to match the first voiceprint feature, a chargeback notification is generated and The chargeback notice is returned to the terminal.
在其中一个实施例中,计算机可读指令被处理器执行时实现以下获取第一预设认证问题的步骤时还用于:从订单数据中获取商品代码;查找商品代码对应的预设问题池,预设问题池中包括多个预设认证问题;从预设问题池中随机抽取出第一预设认证问题。In one embodiment, when the computer readable instructions are executed by the processor to implement the following steps of obtaining the first preset authentication question, the method further comprises: obtaining an item code from the order data; and searching for a preset problem pool corresponding to the item code, The preset question pool includes multiple preset authentication questions; the first preset authentication question is randomly extracted from the preset question pool.
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机可读指令来指令相关的硬件来完成,所述的计算机可读指令可存储于一非易失性 计算机可读取存储介质中,该计算机可读指令在执行时,可包括如上述各方法的实施例的流程。其中,本申请所提供的各实施例中所使用的对存储器、存储、数据库或其它介质的任何引用,均可包括非易失性和/或易失性存储器。非易失性存储器可包括只读存储器(ROM)、可编程ROM(PROM)、电可编程ROM(EPROM)、电可擦除可编程ROM(EEPROM)或闪存。易失性存储器可包括随机存取存储器(RAM)或者外部高速缓冲存储器。作为说明而非局限,RAM以多种形式可得,诸如静态RAM(SRAM)、动态RAM(DRAM)、同步DRAM(SDRAM)、双数据率SDRAM(DDRSDRAM)、增强型SDRAM(ESDRAM)、同步链路(Synchlink)DRAM(SLDRAM)、存储器总线(Rambus)直接RAM(RDRAM)、直接存储器总线动态RAM(DRDRAM)、以及存储器总线动态RAM(RDRAM)等。One of ordinary skill in the art can understand that all or part of the process of implementing the above embodiments can be completed by computer readable instructions, which can be stored in a non-volatile computer. The readable storage medium, which when executed, may include the flow of an embodiment of the methods as described above. Any reference to a memory, storage, database or other medium used in the various embodiments provided herein may include non-volatile and/or volatile memory. Non-volatile memory can include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory. Volatile memory can include random access memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of formats, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronization chain. Synchlink DRAM (SLDRAM), Memory Bus (Rambus) Direct RAM (RDRAM), Direct Memory Bus Dynamic RAM (DRDRAM), and Memory Bus Dynamic RAM (RDRAM).
以上实施例的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本说明书记载的范围。The technical features of the above embodiments may be arbitrarily combined. For the sake of brevity of description, all possible combinations of the technical features in the above embodiments are not described. However, as long as there is no contradiction in the combination of these technical features, It is considered to be the range described in this specification.
以上所述实施例仅表达了本申请的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对发明专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本申请构思的前提下,还可以做出若干变形和改进,这些都属于本申请的保护范围。因此,本申请专利的保护范围应以所附权利要求为准。The above-mentioned embodiments are merely illustrative of several embodiments of the present application, and the description thereof is more specific and detailed, but is not to be construed as limiting the scope of the invention. It should be noted that a number of variations and modifications may be made by those skilled in the art without departing from the spirit and scope of the present application. Therefore, the scope of the invention should be determined by the appended claims.
Claims (20)
- 一种支付处理方法,包括:A payment processing method comprising:接收终端发送的支付请求,所述支付请求中携带订单数据和口令录音;Receiving a payment request sent by the terminal, where the payment request carries an order data and a password recording;获取与所述口令录音中的第一口令对应的用户标识;Obtaining a user identifier corresponding to the first password in the password recording;获取第一预设认证问题,将所述第一预设认证问题发送给所述终端,并接收所述终端返回的与所述第一预设认证问题对应的第一答案录音;Obtaining a first preset authentication question, sending the first preset authentication question to the terminal, and receiving a first answer recording that is returned by the terminal and corresponding to the first preset authentication question;从所述订单数据中提取与所述第一预设认证问题对应的第一认证答案,并查找与所述用户标识对应的第一声纹特征;Extracting, from the order data, a first authentication answer corresponding to the first preset authentication question, and searching for a first voiceprint feature corresponding to the user identifier;从所述第一答案录音中识别出第二认证答案并提取出第二声纹特征;及Identifying a second authentication answer from the first answer recording and extracting a second voiceprint feature; and当所述第二认证答案与所述第一认证答案一致,且所述第二声纹特征与所述第一声纹特征匹配成功时,查找所述用户标识对应的支付账号,从所述支付账号中扣除与所述订单数据中支付数值一致的数值。When the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature is successfully matched with the first voiceprint feature, searching for a payment account corresponding to the user identifier, from the payment The account number is deducted from the value corresponding to the payment value in the order data.
- 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1 further comprising:当未获取到与所述口令录音中的所述第一口令对应的用户标识时,生成认证失败通知并发送给所述终端;When the user identifier corresponding to the first password in the password recording is not obtained, an authentication failure notification is generated and sent to the terminal;当接收到所述终端重新发送的录音后,将重新发送的录音作为口令录音并继续循环执行获取与所述口令录音中的第一口令对应的用户标识的步骤;及After receiving the retransmission of the recording by the terminal, recording the retransmitted recording as a password and continuing to loop to perform the step of acquiring a user identifier corresponding to the first password in the password recording; and当生成认证失败通知的次数超过预设认证次数阈值时,生成支付锁定通知并发送给所述终端。When the number of times the authentication failure notification is generated exceeds the preset authentication number threshold, a payment lock notification is generated and sent to the terminal.
- 根据权利要求1所述的方法,其特征在于,在所述接收终端发送的支付请求的步骤之前,还包括:The method according to claim 1, wherein before the step of receiving the payment request sent by the terminal, the method further comprises:接收用户注册请求,所述用户注册请求中携带注册口令录音和支付账号;Receiving a user registration request, where the user registration request carries a registration password recording and a payment account;根据所述用户注册请求生成用户标识;Generating a user identifier according to the user registration request;从所述注册口令录音中识别出第二口令,生成携带所述第二口令和用户标识的注册确认指令,并将所述注册确认指令发送给所述终端;及Identifying a second password from the registration password record, generating a registration confirmation command carrying the second password and the user identifier, and transmitting the registration confirmation command to the terminal; and接收所述终端返回的注册确认通知后,从所述注册口令录音中提取出第三声纹特征,将所述第二口令作为新增用户口令,并将所述用户标识、所述新增用户口令和所述第三声纹特征进行关联存储。After receiving the registration confirmation notification returned by the terminal, extracting a third voiceprint feature from the registration password recording, using the second password as a new user password, and adding the user identifier to the new user The password and the third voiceprint feature are stored in association.
- 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1 further comprising:当所述第二认证答案与所述第一认证答案不一致时,生成拒付通知;及Generating a chargeback notification when the second authentication answer is inconsistent with the first authentication answer; and将所述拒付通知返回给所述终端。Returning the chargeback notification to the terminal.
- 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1 further comprising:当所述第二认证答案与所述第一认证答案一致,且所述第二声纹特征与所述第一声纹特征匹配失败时,查找所述用户标识对应的第一辅助声纹特征及预设辅助认证问题;When the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature fails to match the first voiceprint feature, searching for the first auxiliary voiceprint feature corresponding to the user identifier and Preset auxiliary authentication issues;将所述辅助认证问题发送给所述终端;并接收所述终端返回的与所述辅助认证问题对 应的辅助答案录音后,从所述辅助答案录音中提取第二辅助声纹特征;及Sending the auxiliary authentication question to the terminal; and receiving the auxiliary answer recording corresponding to the auxiliary authentication question returned by the terminal, extracting the second auxiliary voiceprint feature from the auxiliary answer recording;当所述第二辅助声纹特征与所述第一辅助声纹特征匹配成功时,查找所述用户标识对应的支付账号,从所述支付账号中扣除与所述订单数据中支付数值一致的数值。When the second auxiliary voiceprint feature is successfully matched with the first auxiliary voiceprint feature, searching for a payment account corresponding to the user identifier, and deducting a value consistent with the payment value in the order data from the payment account. .
- 根据权利要求5所述的方法,其特征在于,所述方法还包括:The method of claim 5, wherein the method further comprises:当查找不到所述用户标识对应的第一辅助声纹特征时,获取第二预设认证问题,将所述第二预设认证问题发送给所述终端;When the first auxiliary voiceprint feature corresponding to the user identifier is not found, obtaining a second preset authentication problem, and sending the second preset authentication problem to the terminal;接收终端返回的第二答案录音,从所述第二答案录音中提取第四声纹特征;及Receiving a second answer recording returned by the terminal, and extracting a fourth voiceprint feature from the second answer recording; and当所述第四声纹特征与所述第一声纹特征匹配失败时,生成拒付通知并将所述拒付通知返回给所述终端。When the fourth voiceprint feature fails to match the first voiceprint feature, a chargeback notification is generated and the chargeback notification is returned to the terminal.
- 根据权利要求1至6中任一项所述的方法,其特征在于,所述获取第一预设认证问题的步骤,包括:The method according to any one of claims 1 to 6, wherein the step of acquiring the first preset authentication question comprises:从所述订单数据中获取商品代码;Obtaining an item code from the order data;查找所述商品代码对应的预设问题池,所述预设问题池中包括多个预设认证问题;及Searching for a preset problem pool corresponding to the commodity code, where the preset problem pool includes multiple preset authentication issues; and从所述预设问题池中随机抽取出第一预设认证问题。The first preset authentication problem is randomly extracted from the preset problem pool.
- 一种支付处理装置,包括:A payment processing device comprising:请求接收模块,用于接收终端发送的支付请求,所述支付请求中携带订单数据和口令录音;a request receiving module, configured to receive a payment request sent by the terminal, where the payment request carries an order data and a password recording;标识获取模块,用于获取与所述口令录音中的第一口令对应的用户标识;An identifier obtaining module, configured to acquire a user identifier corresponding to the first password in the password recording;答案录音获取模块,用于获取第一预设认证问题,将所述第一预设认证问题发送给所述终端,并接收所述终端返回的与所述第一预设认证问题对应的第一答案录音;The answer recording acquisition module is configured to obtain the first preset authentication question, send the first preset authentication question to the terminal, and receive the first corresponding to the first preset authentication question returned by the terminal Answer recording特征查找模块,用于从所述订单数据中提取与所述第一预设认证问题对应的第一认证答案,并查找与所述用户标识对应的第一声纹特征;a feature search module, configured to extract a first authentication answer corresponding to the first preset authentication question from the order data, and search for a first voiceprint feature corresponding to the user identifier;答案录音识别模块,用于从所述第一答案录音中识别出第二认证答案并提取出第二声纹特征;An answer recording identification module, configured to identify a second authentication answer from the first answer recording and extract a second voiceprint feature;第一支付模块,用于当所述第二认证答案与所述第一认证答案一致,且所述第二声纹特征与所述第一声纹特征匹配成功时,查找所述用户标识对应的支付账号,从所述支付账号中扣除与所述订单数据中支付数值一致的数值。a first payment module, configured to: when the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature matches the first voiceprint feature, searching for the user identifier The payment account is deducted from the payment account with a value consistent with the payment value in the order data.
- 根据权利要求8所述的装置,其特征在于,还包括:The device according to claim 8, further comprising:失败通知模块,用于当未获取到与所述口令录音中的所述第一口令对应的用户标识时,生成认证失败通知并发送给所述终端;a failure notification module, configured to generate an authentication failure notification and send the notification to the terminal when the user identifier corresponding to the first password in the password recording is not obtained;查找执行模块,用于当接收到所述终端重新发送的录音后,将重新发送的录音作为口令录音并继续循环执行获取与所述口令录音中的第一口令对应的用户标识的步骤;及a search execution module, configured to: after receiving the retransmission of the recording by the terminal, recording the retransmitted recording as a password and continuing to loop to perform a step of acquiring a user identifier corresponding to the first password in the password recording; and锁定通知模块,用于当生成认证失败通知的次数超过预设认证次数阈值时,生成支付锁定通知并发送给所述终端。The lock notification module is configured to generate a payment lock notification and send the notification to the terminal when the number of times the authentication failure notification is generated exceeds the preset authentication number threshold.
- 一种计算机设备,包括存储器及一个或多个处理器,所述存储器中储存有计算机可读指令,所述计算机可读指令被所述一个或多个处理器执行时,使得所述一个或多个处理器执行以下步骤:A computer device comprising a memory and one or more processors having stored therein computer readable instructions, the computer readable instructions being executed by the one or more processors to cause the one or more The processors perform the following steps:接收终端发送的支付请求,所述支付请求中携带订单数据和口令录音;Receiving a payment request sent by the terminal, where the payment request carries an order data and a password recording;获取与所述口令录音中的第一口令对应的用户标识;Obtaining a user identifier corresponding to the first password in the password recording;获取第一预设认证问题,将所述第一预设认证问题发送给所述终端,并接收所述终端返回的与所述第一预设认证问题对应的第一答案录音;Obtaining a first preset authentication question, sending the first preset authentication question to the terminal, and receiving a first answer recording that is returned by the terminal and corresponding to the first preset authentication question;从所述订单数据中提取与所述第一预设认证问题对应的第一认证答案,并查找与所述用户标识对应的第一声纹特征;Extracting, from the order data, a first authentication answer corresponding to the first preset authentication question, and searching for a first voiceprint feature corresponding to the user identifier;从所述第一答案录音中识别出第二认证答案并提取出第二声纹特征;及Identifying a second authentication answer from the first answer recording and extracting a second voiceprint feature; and当所述第二认证答案与所述第一认证答案一致,且所述第二声纹特征与所述第一声纹特征匹配成功时,查找所述用户标识对应的支付账号,从所述支付账号中扣除与所述订单数据中支付数值一致的数值。When the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature is successfully matched with the first voiceprint feature, searching for a payment account corresponding to the user identifier, from the payment The account number is deducted from the value corresponding to the payment value in the order data.
- 根据权利要求10所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还执行以下步骤:The computer apparatus according to claim 10, wherein said processor further performs the following steps when said computer readable instructions are executed:当未获取到与所述口令录音中的所述第一口令对应的用户标识时,生成认证失败通知并发送给所述终端;When the user identifier corresponding to the first password in the password recording is not obtained, an authentication failure notification is generated and sent to the terminal;当接收到所述终端重新发送的录音后,将重新发送的录音作为口令录音并继续循环执行获取与所述口令录音中的第一口令对应的用户标识的步骤;及After receiving the retransmission of the recording by the terminal, recording the retransmitted recording as a password and continuing to loop to perform the step of acquiring a user identifier corresponding to the first password in the password recording; and当生成认证失败通知的次数超过预设认证次数阈值时,生成支付锁定通知并发送给所述终端。When the number of times the authentication failure notification is generated exceeds the preset authentication number threshold, a payment lock notification is generated and sent to the terminal.
- 根据权利要求10所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还执行以下步骤:The computer apparatus according to claim 10, wherein said processor further performs the following steps when said computer readable instructions are executed:接收用户注册请求,所述用户注册请求中携带注册口令录音和支付账号;Receiving a user registration request, where the user registration request carries a registration password recording and a payment account;根据所述用户注册请求生成用户标识;Generating a user identifier according to the user registration request;从所述注册口令录音中识别出第二口令,生成携带所述第二口令和用户标识的注册确认指令,并将所述注册确认指令发送给所述终端;及Identifying a second password from the registration password record, generating a registration confirmation command carrying the second password and the user identifier, and transmitting the registration confirmation command to the terminal; and接收所述终端返回的注册确认通知后,从所述注册口令录音中提取出第三声纹特征,将所述第二口令作为新增用户口令,并将所述用户标识、所述新增用户口令和所述第三声纹特征进行关联存储。After receiving the registration confirmation notification returned by the terminal, extracting a third voiceprint feature from the registration password recording, using the second password as a new user password, and adding the user identifier to the new user The password and the third voiceprint feature are stored in association.
- 根据权利要求10所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还执行以下步骤:The computer apparatus according to claim 10, wherein said processor further performs the following steps when said computer readable instructions are executed:当所述第二认证答案与所述第一认证答案不一致时,生成拒付通知;及Generating a chargeback notification when the second authentication answer is inconsistent with the first authentication answer; and将所述拒付通知返回给所述终端。Returning the chargeback notification to the terminal.
- 根据权利要求10所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还执行以下步骤:The computer apparatus according to claim 10, wherein said processor further performs the following steps when said computer readable instructions are executed:当所述第二认证答案与所述第一认证答案一致,且所述第二声纹特征与所述第一声纹特征匹配失败时,查找所述用户标识对应的第一辅助声纹特征及预设辅助认证问题;When the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature fails to match the first voiceprint feature, searching for the first auxiliary voiceprint feature corresponding to the user identifier and Preset auxiliary authentication issues;将所述辅助认证问题发送给所述终端;并接收所述终端返回的与所述辅助认证问题对应的辅助答案录音后,从所述辅助答案录音中提取第二辅助声纹特征;及Sending the auxiliary authentication question to the terminal; and receiving the auxiliary answer recording corresponding to the auxiliary authentication question returned by the terminal, extracting the second auxiliary voiceprint feature from the auxiliary answer recording;当所述第二辅助声纹特征与所述第一辅助声纹特征匹配成功时,查找所述用户标识对应的支付账号,从所述支付账号中扣除与所述订单数据中支付数值一致的数值。When the second auxiliary voiceprint feature is successfully matched with the first auxiliary voiceprint feature, searching for a payment account corresponding to the user identifier, and deducting a value consistent with the payment value in the order data from the payment account. .
- 根据权利要求10所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还执行以下步骤:The computer apparatus according to claim 10, wherein said processor further performs the following steps when said computer readable instructions are executed:当查找不到所述用户标识对应的第一辅助声纹特征时,获取第二预设认证问题,将所述第二预设认证问题发送给所述终端;When the first auxiliary voiceprint feature corresponding to the user identifier is not found, obtaining a second preset authentication problem, and sending the second preset authentication problem to the terminal;接收终端返回的第二答案录音,从所述第二答案录音中提取第四声纹特征;及Receiving a second answer recording returned by the terminal, and extracting a fourth voiceprint feature from the second answer recording; and当所述第四声纹特征与所述第一声纹特征匹配失败时,生成拒付通知并将所述拒付通知返回给所述终端。When the fourth voiceprint feature fails to match the first voiceprint feature, a chargeback notification is generated and the chargeback notification is returned to the terminal.
- 一个或多个存储有计算机可读指令的非易失性计算机可读存储介质,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行以下步骤:One or more non-transitory computer readable storage mediums storing computer readable instructions, when executed by one or more processors, cause the one or more processors to perform the following steps:接收终端发送的支付请求,所述支付请求中携带订单数据和口令录音;Receiving a payment request sent by the terminal, where the payment request carries an order data and a password recording;获取与所述口令录音中的第一口令对应的用户标识;Obtaining a user identifier corresponding to the first password in the password recording;获取第一预设认证问题,将所述第一预设认证问题发送给所述终端,并接收所述终端返回的与所述第一预设认证问题对应的第一答案录音;Obtaining a first preset authentication question, sending the first preset authentication question to the terminal, and receiving a first answer recording that is returned by the terminal and corresponding to the first preset authentication question;从所述订单数据中提取与所述第一预设认证问题对应的第一认证答案,并查找与所述用户标识对应的第一声纹特征;Extracting, from the order data, a first authentication answer corresponding to the first preset authentication question, and searching for a first voiceprint feature corresponding to the user identifier;从所述第一答案录音中识别出第二认证答案并提取出第二声纹特征;及Identifying a second authentication answer from the first answer recording and extracting a second voiceprint feature; and当所述第二认证答案与所述第一认证答案一致,且所述第二声纹特征与所述第一声纹特征匹配成功时,查找所述用户标识对应的支付账号,从所述支付账号中扣除与所述订单数据中支付数值一致的数值。When the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature is successfully matched with the first voiceprint feature, searching for a payment account corresponding to the user identifier, from the payment The account number is deducted from the value corresponding to the payment value in the order data.
- 根据权利要求16所述的存储介质,其特征在于,所述计算机可读指令被所述处理器执行时还执行以下步骤:The storage medium of claim 16 wherein said computer readable instructions are further executed by said processor to perform the following steps:当未获取到与所述口令录音中的所述第一口令对应的用户标识时,生成认证失败通知并发送给所述终端;When the user identifier corresponding to the first password in the password recording is not obtained, an authentication failure notification is generated and sent to the terminal;当接收到所述终端重新发送的录音后,将重新发送的录音作为口令录音并继续循环执行获取与所述口令录音中的第一口令对应的用户标识的步骤;及After receiving the retransmission of the recording by the terminal, recording the retransmitted recording as a password and continuing to loop to perform the step of acquiring a user identifier corresponding to the first password in the password recording; and当生成认证失败通知的次数超过预设认证次数阈值时,生成支付锁定通知并发送给所述终端。When the number of times the authentication failure notification is generated exceeds the preset authentication number threshold, a payment lock notification is generated and sent to the terminal.
- 根据权利要求16所述的存储介质,其特征在于,所述计算机可读指令被所述处理器执行时还执行以下步骤:The storage medium of claim 16 wherein said computer readable instructions are further executed by said processor to perform the following steps:接收用户注册请求,所述用户注册请求中携带注册口令录音和支付账号;Receiving a user registration request, where the user registration request carries a registration password recording and a payment account;根据所述用户注册请求生成用户标识;Generating a user identifier according to the user registration request;从所述注册口令录音中识别出第二口令,生成携带所述第二口令和用户标识的注册确认指令,并将所述注册确认指令发送给所述终端;及Identifying a second password from the registration password record, generating a registration confirmation command carrying the second password and the user identifier, and transmitting the registration confirmation command to the terminal; and接收所述终端返回的注册确认通知后,从所述注册口令录音中提取出第三声纹特征,将所述第二口令作为新增用户口令,并将所述用户标识、所述新增用户口令和所述第三声纹特征进行关联存储。After receiving the registration confirmation notification returned by the terminal, extracting a third voiceprint feature from the registration password recording, using the second password as a new user password, and adding the user identifier to the new user The password and the third voiceprint feature are stored in association.
- 根据权利要求16所述的存储介质,其特征在于,所述计算机可读指令被所述处理器执行时还执行以下步骤:The storage medium of claim 16 wherein said computer readable instructions are further executed by said processor to perform the following steps:当所述第二认证答案与所述第一认证答案不一致时,生成拒付通知;及Generating a chargeback notification when the second authentication answer is inconsistent with the first authentication answer; and将所述拒付通知返回给所述终端。Returning the chargeback notification to the terminal.
- 根据权利要求16所述的存储介质,其特征在于,所述计算机可读指令被所述处理器执行时还执行以下步骤:The storage medium of claim 16 wherein said computer readable instructions are further executed by said processor to perform the following steps:当所述第二认证答案与所述第一认证答案一致,且所述第二声纹特征与所述第一声纹特征匹配失败时,查找所述用户标识对应的第一辅助声纹特征及预设辅助认证问题;When the second authentication answer is consistent with the first authentication answer, and the second voiceprint feature fails to match the first voiceprint feature, searching for the first auxiliary voiceprint feature corresponding to the user identifier and Preset auxiliary authentication issues;将所述辅助认证问题发送给所述终端;并接收所述终端返回的与所述辅助认证问题对应的辅助答案录音后,从所述辅助答案录音中提取第二辅助声纹特征;及Sending the auxiliary authentication question to the terminal; and receiving the auxiliary answer recording corresponding to the auxiliary authentication question returned by the terminal, extracting the second auxiliary voiceprint feature from the auxiliary answer recording;当所述第二辅助声纹特征与所述第一辅助声纹特征匹配成功时,查找所述用户标识对应的支付账号,从所述支付账号中扣除与所述订单数据中支付数值一致的数值。When the second auxiliary voiceprint feature is successfully matched with the first auxiliary voiceprint feature, searching for a payment account corresponding to the user identifier, and deducting a value consistent with the payment value in the order data from the payment account. .
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810128108.7 | 2018-02-08 | ||
CN201810128108.7A CN108347441B (en) | 2018-02-08 | 2018-02-08 | Payment processing method, device, computer equipment and storage medium |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2019153982A1 true WO2019153982A1 (en) | 2019-08-15 |
Family
ID=62958706
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2019/070085 WO2019153982A1 (en) | 2018-02-08 | 2019-01-02 | Payment processing method and device, computer apparatus, and storage medium |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN108347441B (en) |
WO (1) | WO2019153982A1 (en) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111008207A (en) * | 2019-11-22 | 2020-04-14 | 口碑(上海)信息技术有限公司 | Resource data processing method, device and equipment |
CN111913627A (en) * | 2020-06-22 | 2020-11-10 | 维沃移动通信有限公司 | Recording file display method and device and electronic equipment |
CN112395469A (en) * | 2020-11-27 | 2021-02-23 | 中国银联股份有限公司 | Biological characteristic storage method, device, equipment and storage medium |
CN112819061A (en) * | 2021-01-27 | 2021-05-18 | 北京小米移动软件有限公司 | Password information identification method, device, equipment and storage medium |
Families Citing this family (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108347441B (en) * | 2018-02-08 | 2019-06-25 | 深圳壹账通智能科技有限公司 | Payment processing method, device, computer equipment and storage medium |
CN108846676B (en) * | 2018-08-02 | 2023-07-11 | 平安科技(深圳)有限公司 | Biological feature auxiliary payment method, device, computer equipment and storage medium |
CN109118239A (en) * | 2018-08-15 | 2019-01-01 | 广东小天才科技有限公司 | Payment method and payment device for payment application program and wearable device |
CN109255621B (en) * | 2018-09-30 | 2022-03-11 | 中国银行股份有限公司 | Information processing method and system |
CN109471691A (en) * | 2018-10-16 | 2019-03-15 | 平安普惠企业管理有限公司 | Flow nodes processing method, device, computer equipment and storage medium |
CN109473108A (en) * | 2018-12-15 | 2019-03-15 | 深圳壹账通智能科技有限公司 | Auth method, device, equipment and storage medium based on Application on Voiceprint Recognition |
CN110163630B (en) * | 2019-04-15 | 2024-04-05 | 中国平安人寿保险股份有限公司 | Product supervision method, device, computer equipment and storage medium |
CN110517675B (en) * | 2019-08-08 | 2021-12-03 | 出门问问信息科技有限公司 | Interaction method and device based on voice recognition, storage medium and electronic equipment |
CN111127221B (en) * | 2019-11-21 | 2023-06-27 | 泰康保险集团股份有限公司 | Method, device, medium and electronic equipment for policy claim settlement |
CN111476575A (en) * | 2020-04-15 | 2020-07-31 | 厦门快商通科技股份有限公司 | Payment method, device and equipment based on audio fingerprints |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104715371A (en) * | 2013-12-16 | 2015-06-17 | 黄金富知识产权咨询(深圳)有限公司 | Safe payment method adopting voiceprint to identify identity and corresponding system |
CN104869490A (en) * | 2014-02-21 | 2015-08-26 | 中国银联股份有限公司 | Remote payment method based on wireless earphone with mobile payment function |
CN107393541A (en) * | 2017-08-29 | 2017-11-24 | 百度在线网络技术(北京)有限公司 | Information Authentication method and apparatus |
CN108347441A (en) * | 2018-02-08 | 2018-07-31 | 深圳壹账通智能科技有限公司 | Payment processing method, device, computer equipment and storage medium |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE102007048976A1 (en) * | 2007-06-29 | 2009-01-02 | Voice.Trust Ag | Virtual prepaid or credit card and method and system for providing such and for electronic payments |
CN104063791B (en) * | 2013-10-30 | 2016-10-19 | 腾讯科技(深圳)有限公司 | A kind of safe payment method and relevant device, system |
CN106529251A (en) * | 2016-10-25 | 2017-03-22 | 北京光年无限科技有限公司 | Intelligent robot oriented authentication method and system |
-
2018
- 2018-02-08 CN CN201810128108.7A patent/CN108347441B/en active Active
-
2019
- 2019-01-02 WO PCT/CN2019/070085 patent/WO2019153982A1/en active Application Filing
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104715371A (en) * | 2013-12-16 | 2015-06-17 | 黄金富知识产权咨询(深圳)有限公司 | Safe payment method adopting voiceprint to identify identity and corresponding system |
CN104869490A (en) * | 2014-02-21 | 2015-08-26 | 中国银联股份有限公司 | Remote payment method based on wireless earphone with mobile payment function |
CN107393541A (en) * | 2017-08-29 | 2017-11-24 | 百度在线网络技术(北京)有限公司 | Information Authentication method and apparatus |
CN108347441A (en) * | 2018-02-08 | 2018-07-31 | 深圳壹账通智能科技有限公司 | Payment processing method, device, computer equipment and storage medium |
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111008207A (en) * | 2019-11-22 | 2020-04-14 | 口碑(上海)信息技术有限公司 | Resource data processing method, device and equipment |
CN111008207B (en) * | 2019-11-22 | 2023-08-04 | 口碑(上海)信息技术有限公司 | Method, device and equipment for processing resource data |
CN111913627A (en) * | 2020-06-22 | 2020-11-10 | 维沃移动通信有限公司 | Recording file display method and device and electronic equipment |
CN112395469A (en) * | 2020-11-27 | 2021-02-23 | 中国银联股份有限公司 | Biological characteristic storage method, device, equipment and storage medium |
CN112819061A (en) * | 2021-01-27 | 2021-05-18 | 北京小米移动软件有限公司 | Password information identification method, device, equipment and storage medium |
CN112819061B (en) * | 2021-01-27 | 2024-05-10 | 北京小米移动软件有限公司 | Password information identification method, device, equipment and storage medium |
Also Published As
Publication number | Publication date |
---|---|
CN108347441B (en) | 2019-06-25 |
CN108347441A (en) | 2018-07-31 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2019153982A1 (en) | Payment processing method and device, computer apparatus, and storage medium | |
US10853676B1 (en) | Validating identity and/or location from video and/or audio | |
US10839061B2 (en) | Method and apparatus for identity authentication | |
US10650379B2 (en) | Method and system for validating personalized account identifiers using biometric authentication and self-learning algorithms | |
CN108846676B (en) | Biological feature auxiliary payment method, device, computer equipment and storage medium | |
US9930533B2 (en) | Identity authentication by using human biological characteristic | |
US8255223B2 (en) | User authentication by combining speaker verification and reverse turing test | |
WO2020077885A1 (en) | Identity authentication method and apparatus, computer device and storage medium | |
JP2017530457A (en) | Identity authentication method and apparatus, terminal and server | |
US20130067551A1 (en) | Multilevel Authentication | |
JPWO2017170384A1 (en) | Biometric data processing apparatus, biometric data processing system, biometric data processing method, biometric data processing program, and storage medium for storing biometric data processing program | |
WO2019174073A1 (en) | Method and device for modifying client information in conversation, computer device and storage medium | |
WO2022233313A1 (en) | User identity information authentication method, system, apparatus and device, and storage medium | |
US12073839B2 (en) | Authentication by speech at a machine | |
US11218493B2 (en) | Identity verification | |
JP2021144657A (en) | Information collection support program, information collection support method and information processing device | |
CN112202774B (en) | Application program login method and related equipment thereof | |
US12079371B1 (en) | Personal identifiable information encoder | |
CN118138328A (en) | Identity authentication method and device, equipment and storage medium | |
CN111597531A (en) | Identity authentication method and device, electronic equipment and readable storage medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 19750990 Country of ref document: EP Kind code of ref document: A1 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
32PN | Ep: public notification in the ep bulletin as address of the adressee cannot be established |
Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 04/12/2020) |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 19750990 Country of ref document: EP Kind code of ref document: A1 |