WO2020019963A1 - 身份验证及账户信息变更方法和装置 - Google Patents

身份验证及账户信息变更方法和装置 Download PDF

Info

Publication number
WO2020019963A1
WO2020019963A1 PCT/CN2019/094848 CN2019094848W WO2020019963A1 WO 2020019963 A1 WO2020019963 A1 WO 2020019963A1 CN 2019094848 W CN2019094848 W CN 2019094848W WO 2020019963 A1 WO2020019963 A1 WO 2020019963A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
risk
risk identification
identification result
account
Prior art date
Application number
PCT/CN2019/094848
Other languages
English (en)
French (fr)
Inventor
梅珏
梁挺
范彪
陈新
李飏
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Priority to EP19840521.9A priority Critical patent/EP3780540B1/en
Priority to SG11202010352WA priority patent/SG11202010352WA/en
Publication of WO2020019963A1 publication Critical patent/WO2020019963A1/zh
Priority to US17/084,605 priority patent/US11075942B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/67Risk-dependent, e.g. selecting a security level depending on risk profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Definitions

  • This specification relates to the technical field of risk control, and in particular, to methods and devices for identity verification and account information change.
  • this manual provides methods and devices for identity verification and account information change.
  • an identity verification method includes: after receiving a request for changing account information, obtaining personal information and network environment information of a current operator; The network environment information is used for risk identification, and the first risk identification result and the second risk identification result are obtained correspondingly; wherein the first risk identification result is used to represent a risk that the current operator is not consistent with the account owner, and the second risk identification result It is used to characterize the current network operator's risk of hidden dangers in the network environment; select an authentication method according to the first risk identification result and the second risk identification result, and perform the current operator operation according to the identity authentication method. Authentication.
  • the step of performing risk identification on the network environment information includes: performing feature extraction on the network environment information; and inputting the extracted features into a risk control model to perform risk identification on the network environment information.
  • the personal information includes biological information of a current operator and account information of an account to be changed.
  • the account information includes historical transaction information of the account, historical operation information performed on the account, and / or network identity identification information bound to the account.
  • performing risk identification on the personal information and obtaining a first risk identification result includes obtaining historical transaction information input by a current operator. If the input historical transaction information is inconsistent with actual historical transaction information, determine the first A risk identification result is that there is a risk; and / or performing feature extraction on the historical operation information, and if a feature with a risk is extracted, determining that the first risk identification result is that there is a risk; and / or obtaining a current operator input Network identification information. If the input network identification information is not consistent with the pre-stored network identification information, it is determined that the first risk identification result is that there is a risk.
  • performing risk identification on the personal information and obtaining a first risk identification result includes: obtaining biological information of a current operator; and if the input biological information is not consistent with pre-stored biological information, determining the first risk identification The result is risk.
  • the step of selecting an identity verification method according to the first risk identification result and the second risk identification result includes: calculating a first risk score according to a risk identification result corresponding to account information in the first risk identification result; Calculating a second risk score according to the risk identification result corresponding to the biological information in the first risk identification result; calculating a third risk score according to the second risk identification result; and calculating the first risk score and the second risk score Value and the third risk score select the authentication method.
  • the biological information includes iris information, fingerprint information, voiceprint information, and / or face feature information.
  • the step of authenticating the current operator according to the identity verification method includes: inputting the first risk identification result and the second risk identification result into a pre-stored machine learning model to obtain the current operator
  • the authentication result is used to characterize the same probability of the current operator and the account owner.
  • a method for changing account information includes: performing identity verification on a current operator performing an account change operation according to the identity verification method of any embodiment; if the identity verification is passed, Change the account information.
  • an identity verification device includes: an acquisition module for acquiring personal information and network environment information of a current operator after receiving an account information change request; risk identification A module configured to perform risk identification on the personal information and network environment information, and obtain a first risk identification result and a second risk identification result respectively; wherein the first risk identification result is used to represent a current operator and an account owner Inconsistent risks, the second risk identification result is used to characterize the risk of potential security risks in the network environment where the current operator is located; an identity verification module is used to select an identity based on the first risk identification result and the second risk identification result A verification mode, and performing identity verification on the current operator according to the identity verification mode.
  • a device for changing account information comprising: an identity verification device of any embodiment; and an information change module configured to, if the identity verification result of the identity verification device is The verification is passed, and the account information is changed.
  • a computer-readable storage medium on which a computer program is stored, characterized in that, when the program is executed by a processor, the method of any embodiment is implemented.
  • a computer device including a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein when the processor executes the program, Implement the method of any embodiment.
  • the personal information and network environment information of the current operator by acquiring the personal information and network environment information of the current operator, on the one hand, it can identify the risk of the current operator being inconsistent with the account owner, and on the other hand, it can identify the network environment where the current operator is There is a risk of hidden dangers.
  • Using the two risk identification results together as the basis for judging the identity of the current operator can improve the accuracy of identification, reduce the risk of account theft, and improve security.
  • the above-mentioned identity recognition method is highly real-time, which can reduce unnecessary operations by the user.
  • FIG. 1 is an authentication flow chart of an embodiment.
  • FIG. 2 is a flowchart of an identity verification method according to an embodiment of the present specification.
  • FIG. 3 is a hierarchical architecture diagram of an authentication system according to an embodiment of the present specification.
  • FIG. 4 is an overall flowchart of an identity verification method according to an embodiment of the present specification.
  • FIG. 5 is a flowchart of a method for changing account information according to an embodiment of the present specification.
  • FIG. 6 is a block diagram of an identity verification apparatus according to an embodiment of the present specification.
  • FIG. 7 is a block diagram of an account information changing device according to an embodiment of the present specification.
  • FIG. 8 is a schematic diagram of a computer device for implementing a method of an embodiment of the present specification according to an embodiment of the present specification.
  • first, second, third, etc. may be used in this specification to describe various information, the information should not be limited to these terms. These terms are only used to distinguish the same type of information from each other.
  • first information may also be referred to as the second information, and similarly, the second information may also be referred to as the first information.
  • word “if” as used herein can be interpreted as “at” or "when” or "in response to determination”.
  • the authentication process can be triggered by the client. For example, when a user needs to perform an account information change operation, the authentication can be performed first.
  • the change of account information refers to a collective term for operations such as adding, deleting, and changing a user's basic account information (for example, a password, a bound mobile phone number, and an email address, etc.).
  • the server may request the client to provide identity information used to prove the identity of the current operator.
  • the server can verify the identity information. If the verification succeeds, the client is allowed to change the account information.
  • the client can send the changed account information to the server.
  • an embodiment of the present specification provides an identity verification method. As shown in FIG. 2, the method may include:
  • Step 202 After receiving the account information change request, obtain personal information and network environment information of the current operator;
  • Step 204 Perform risk identification on the personal information and the network environment information, and obtain the first risk identification result and the second risk identification result respectively.
  • the first risk identification result is inconsistent with the characterization of the current operator and the account owner.
  • the second risk identification result is used to characterize the risk of potential security risks in the network environment in which the current operator is located;
  • Step 206 Select an identity authentication method according to the first risk identification result and the second risk identification result, and perform identity verification on the current operator according to the identity authentication method.
  • the current operator refers to a user who currently sends a request for changing account information to the server.
  • the personal information of the current operator can be used to determine the identity of the current operator, and the network environment information of the current operator can be used to characterize the security of the network environment of the current operator.
  • the first risk identification result and the second risk identification result may be represented by a Boolean value (1 or 0), where a value of 1 may indicate that there is a risk; a value of 0 may indicate that there is no risk.
  • the first risk identification result and the second risk identification result can also be expressed by scores. For example, a score greater than 80 indicates a high risk, a score greater than 60 and less than or equal to 80 indicates a certain risk, and a score greater than 40 and less than or equal A score of 60 indicates a small risk value, and a score less than 40 indicates no risk.
  • an identity authentication method may be comprehensively selected according to the first risk identification result and the second risk identification result. For example, when the first risk identification result and the second risk identification result are both risk-free, a simpler verification method is selected (for example, sending an SMS verification code, an email verification code, etc.); when the first risk identification result and the second risk When the identification results are all at risk, a more complicated or reliable verification method is adopted (for example, manual verification, etc.).
  • the personal information and network environment information of the current operator by acquiring the personal information and network environment information of the current operator, on the one hand, it can identify the risk of the current operator being inconsistent with the account owner, and on the other hand, it can identify the network environment where the current operator is located. There is a risk of hidden dangers.
  • Using the two risk identification results together as the basis for judging the identity of the current operator can improve the accuracy of identification, reduce the risk of account theft, and improve security.
  • the above-mentioned identity recognition method is highly real-time, which can reduce unnecessary operations by the user.
  • the personal information includes biological information of a current operator and account information of an account to be changed.
  • the biometric information is information obtained by using biometric identification and carrying the inherent physiological characteristics of the human body, such as fingerprint information, facial feature information, iris information, and / or voiceprint information.
  • the account information may include historical transaction information of the account, historical operation information performed on the account, and / or network identification information bound to the account.
  • the historical transaction information can be information such as the time when the most recent transaction occurred and the order address; historical operation information can be login, logout information, etc. within the historical time period; network identity information associated with the account can be account-specific Associate mobile phone number, associated email, password protection issues, etc.
  • the account information can be used to determine the strong and weak affiliation between the operator and the account, and the biological information can be used to further determine the consistency between the operator and the account, thereby improving the accuracy of the judgment.
  • Method 1 If the account information includes historical transaction information of the account, the historical transaction information entered by the current operator can be obtained. If the entered historical transaction information is inconsistent with the actual historical transaction information, it is determined that the first risk identification result is a risk . For example, the last order transaction time of the account recorded in the system database was July 1, 2018, and the order address was A; but in the historical transaction information provided by the current operator, the order address is B, which is inconsistent with the records in the database. Then, it can be determined that the first risk identification result is that there is a risk.
  • Method 2 If the account information includes historical operation information performed on the account, feature extraction may be performed on the historical operation information. If features with risk are extracted, it is determined that the first risk identification result is that there is risk. Among them, the characteristics may include the number of occurrences, the time of occurrence, the place and duration of various operations (e.g., login, logout, use of account assets, etc.). Features that are at risk are those that violate the user's general operating habits. For example, the account is logged in multiple times at different IP addresses in a short period of time, or hundreds of transactions occur in the account in a short period of time (for example, 1 day). The extracted risk characteristics indicate that the account is likely to be at risk of misappropriation.
  • Method 3 If the account information includes network identification information bound to the account, the network identification information entered by the current operator can be obtained. If the input network identification information is not consistent with the pre-stored network identification information, it is determined that The first risk identification result is that there is a risk.
  • the network identification information may include account name, account nickname, email address, and password and password protection questions and answers related to the foregoing. For a real-name authenticated account, it can also include personal identification information associated with the account, such as an ID card, passport, or driver's license.
  • the corresponding risk identification method may also adopt a combination of the above three methods.
  • the account information includes historical transaction information and network identification information, it is possible to use method 1 and method 3 for risk identification at the same time.
  • the biological information of the current operator can be obtained when performing risk identification on the personal information; if the input biological information is inconsistent with the pre-stored biological information, determine the first The result of risk identification is that there is risk.
  • the corresponding module on the user terminal device for example, a mobile phone
  • the client may call the mobile phone camera to take a picture, and upload the face picture of the user to the server after the shooting is completed.
  • the client may also perform feature extraction first, and then return the extracted feature information to the server.
  • the step of performing risk identification on the network environment information includes: performing feature extraction on the network environment information; and inputting the extracted features into a risk control model to perform risk identification on the network environment information.
  • the extracted features may include: network type information used to characterize whether the network is a public network or a home network, and / or information used to characterize whether the network IP address has been reported.
  • the extracted features may be input into a pre-trained risk control model (for example, a two-class model), and the output of the risk control model is used as a result of risk identification of the network environment information.
  • a first risk score may be calculated according to a risk identification result corresponding to account information in the first risk identification result. Calculating a second risk score according to the risk identification result corresponding to the biological information in the first risk identification result; calculating a third risk score according to the second risk identification result; and according to the first risk score, the second The risk score and the third risk score select the authentication method.
  • the level of the risk score can be used to characterize the risks that exist when performing account information change operations. The higher the score, the greater the risk.
  • the personal information includes biological information and account information
  • the above-mentioned first risk score and second risk score may be obtained, and the third risk score may be combined to select an identity verification method.
  • the identity verification method may be selected according to the weighted average of each risk score, or other algorithms or models may be used to comprehensively evaluate each risk score, and finally the identity verification method is selected.
  • the personal information includes only biological information or account information, it is also possible to obtain only the first risk score or the second risk score, and then select the identity verification method in combination with the third risk score.
  • the above identity verification method may be an identity verification strategy, for example, manual verification, verification through a mailbox verification code or a short message verification code, or verification through a machine learning model.
  • the first risk identification result and the second risk identification result may be input into a pre-stored machine learning model to obtain the identity verification result of the current operator, and the identity verification result is used to characterize the current operator and the account Owner with the same probability.
  • multiple sets of optional authentication methods can also be pushed to the user at the same time, and the user can choose one of them. As long as one of the verification methods passes the verification, the current operator identity verification is considered to have passed. This can improve user autonomy and thus improve user experience.
  • the above identity verification method may be implemented by the identity verification system shown in FIG. 3, and the system may include a data layer, an identification layer, and a recommendation layer.
  • the data layer may include an account information acquisition unit, a biological information acquisition unit, and an environmental information acquisition unit, which are respectively used to collect account information, biological information of the current operator, and network environment information.
  • the identification layer may include an account information identification module, a biological information identification module, and an environmental risk identification module.
  • the account information identification module may obtain data sent by the account information collection module, and perform risk identification by performing identity verification, transaction verification, and / or behavior verification on the data.
  • the biometric identification module can obtain the data sent by the biometric information collection unit and perform biometrics such as face recognition, fingerprint recognition, and / or voiceprint recognition.
  • the environmental risk identification module can obtain the data sent by the environmental information collection module, and perform risk identification according to a pre-stored risk strategy or risk model.
  • the recommendation layer collects the data pushed by the identification layer, analyzes various recommendation strategies and recommendation models of the layer, and presents them to users in different verification methods. In this way, a personalized verification method can be pushed to the user, which is more in line with the actual situation, on the other hand, it also makes it more difficult for criminals to conduct risk confrontation, and improves the system's defense robustness.
  • an embodiment of the present specification also provides a method for changing account information.
  • the method includes: performing identity verification on the current operator according to the identity verification method of any embodiment; The account information is changed. Further, if the authentication fails, an error prompt may be returned to the client.
  • an embodiment of the present specification further provides an identity verification device 600.
  • the device may include:
  • An obtaining module 602 configured to obtain personal information and network environment information of a current operator after receiving an account information change request;
  • a risk identification module 604 is configured to perform risk identification on the personal information and network environment information, respectively, and obtain a first risk identification result and a second risk identification result correspondingly; wherein the first risk identification result is used to represent a current operator and Risk of inconsistent account owners, the second risk identification result is used to characterize the risk of potential security risks in the network environment in which the current operator is located;
  • An identity verification module 606 is configured to select an identity verification method according to the first risk recognition result and the second risk recognition result, and perform identity verification on the current operator according to the identity verification method.
  • an embodiment of the present specification further provides an account information changing device 700, which may include: the identity verification device 600 of any embodiment; and an information change module 702, which is used to The account information is changed.
  • an account information changing device 700 which may include: the identity verification device 600 of any embodiment; and an information change module 702, which is used to The account information is changed.
  • the embodiments of the apparatus of the present specification can be applied to a computer device, such as a server or a terminal device.
  • the device embodiments may be implemented by software, or by hardware or a combination of software and hardware. Taking software implementation as an example, as a device in a logical sense, it is formed by reading the corresponding computer program instructions in the non-volatile memory into the memory and running the processor through the file processing processor.
  • FIG. 8 it is a hardware structure diagram of the computer equipment where the device of this specification is located, in addition to the processor 802, memory 804, network interface 806, and non-volatile memory 808 shown in FIG. 8.
  • the server or electronic device where the device is located in the embodiment may generally include other hardware according to the actual function of the computer device, and details are not described herein again.
  • the relevant part may refer to the description of the method embodiment.
  • the device embodiments described above are only schematic, and the modules described as separate components may or may not be physically separated, and the components displayed as modules may or may not be physical modules, which may be located in One place, or can be distributed to multiple network modules. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution in this specification. Those of ordinary skill in the art can understand and implement without creative efforts.
  • the embodiment of the present specification also provides a computer storage medium.
  • the storage medium stores a program, and when the program is executed by a processor, the method in any of the foregoing embodiments is implemented.
  • an embodiment of the present specification further provides a computer device including a memory, a processor, and a computer program stored on the memory and executable on the processor.
  • a computer device including a memory, a processor, and a computer program stored on the memory and executable on the processor.
  • the processor executes the program, any one of the foregoing embodiments is implemented.
  • the embodiments of the present specification may take the form of a computer program product implemented on one or more storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) containing program code.
  • Computer-usable storage media includes permanent and non-permanent, removable and non-removable media, and information can be stored by any method or technology.
  • Information may be computer-readable instructions, data structures, modules of a program, or other data.
  • Examples of computer storage media include, but are not limited to: phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technologies, read-only disc read-only memory (CD-ROM), digital versatile disc (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media may be used to store information that can be accessed by computing devices.
  • PRAM phase change memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • RAM random access memory
  • ROM read-only memory
  • EEPROM electrically erasable programmable read-only memory
  • flash memory or other memory technologies
  • CD-ROM compact disc read-only memory
  • DVD digital versatile disc
  • Magnetic tape cartridges magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media may be used to store information that can be accessed

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本说明书提供一种身份验证及账户信息变更方法和装置,通过获取当前操作者的个人信息和网络环境信息,一方面能够识别出当前操作者与账户所有者不一致的风险,另一方面能够识别出当前操作者所处的网络环境存在安全隐患的风险,将两种风险识别结果共同作为判断当前操作者身份的依据。

Description

身份验证及账户信息变更方法和装置 技术领域
本说明书涉及风险控制技术领域,尤其涉及身份验证及账户信息变更方法和装置。
背景技术
在实际应用中,常常需要对用户进行身份验证。例如,当用户执行账户信息变更时,需要先验证执行账户信息变更操作的当前操作者是否账户所有者,然后才对账户信息进行变更,以免使用户的账户遭受损失。因此,有必要对身份验证方式进行改进。
发明内容
基于此,本说明书提供了身份验证及账户信息变更方法和装置。
根据本说明书实施例的第一方面,提供一种身份验证方法,所述方法包括:在接收到账户信息变更请求之后,获取当前操作者的个人信息和网络环境信息;分别对所述个人信息和网络环境信息进行风险识别,对应获取第一风险识别结果和第二风险识别结果;其中,所述第一风险识别结果于表征当前操作者与账户所有者不一致的风险,所述第二风险识别结果用于表征当前操作者所处的网络环境存在安全隐患的风险;根据所述第一风险识别结果和第二风险识别结果选择身份验证方式,并根据所述身份验证方式对所述当前操作者进行身份验证。
可选地,对所述网络环境信息进行风险识别的步骤包括:对所述网络环境信息进行特征提取;将提取到的特征输入风控模型,以对所述网络环境信息进行风险识别。
可选地,所述个人信息包括当前操作者的生物信息和待变更账户的账户信息。
可选地,所述账户信息包括所述账户的历史交易信息、对所述账户执行的历史操作信息,和/或与所述账户绑定的网络身份识别信息。
可选地,对所述个人信息进行风险识别,获取第一风险识别结果的步骤包括:获取当前操作者输入的历史交易信息,若输入的历史交易信息与实际历史交易信息不一致,判定所述第一风险识别结果为存在风险;和/或对所述历史操作信息进行特征提取,若提取到存在风险的特征,判定所述第一风险识别结果为存在风险;和/或获取当前操作者输入的网络身份识别信息,若输入的网络身份识别信息与预存的网络身份识别信息不一致, 判定所述第一风险识别结果为存在风险。
可选地,对所述个人信息进行风险识别,获取第一风险识别结果的步骤包括:获取当前操作者的生物信息;若输入的生物信息与预存的生物信息不一致,判定所述第一风险识别结果为存在风险。
可选地,根据所述第一风险识别结果和第二风险识别结果选择身份验证方式的步骤包括:根据所述第一风险识别结果中账户信息对应的风险识别结果计算第一风险分值;根据所述第一风险识别结果中生物信息对应的风险识别结果计算第二风险分值;根据所述第二风险识别结果计算第三风险分值;根据所述第一风险分值、第二风险分值和第三风险分值选择身份验证方式。
可选地,所述生物信息包括虹膜信息、指纹信息、声纹信息和/或人脸特征信息。
可选地,根据所述身份验证方式对所述当前操作者进行身份验证的步骤包括:将所述第一风险识别结果和第二风险识别结果输入预存的机器学习模型,获取所述当前操作者的身份验证结果,所述身份验证结果用于表征当前操作者与账户所有者相同的概率。
根据本说明书实施例的第二方面,提供一种账户信息变更方法,所述方法包括:根据任一实施例的身份验证方法对执行账户变更操作的当前操作者进行身份验证;若身份验证通过,对所述账户信息进行变更。
根据本说明书实施例的第三方面,提供一种身份验证装置,所述装置包括:获取模块,用于在接收到账户信息变更请求之后,获取当前操作者的个人信息和网络环境信息;风险识别模块,用于分别对所述个人信息和网络环境信息进行风险识别,对应获取第一风险识别结果和第二风险识别结果;其中,所述第一风险识别结果于表征当前操作者与账户所有者不一致的风险,所述第二风险识别结果用于表征当前操作者所处的网络环境存在安全隐患的风险;身份验证模块,用于根据所述第一风险识别结果和第二风险识别结果选择身份验证方式,并根据所述身份验证方式对所述当前操作者进行身份验证。
根据本说明书实施例的第四方面,提供一种账户信息变更装置,所述装置包括:任一实施例的身份验证装置;以及信息变更模块,用于若所述身份验证装置的身份验证结果为验证通过,对所述账户信息进行变更。
根据本说明书实施例的第五方面,提供一种计算机可读存储介质,其上存储有计算机程序,其特征在于,该程序被处理器执行时实现任一实施例的方法。
根据本说明书实施例的第六方面,提供一种计算机设备,包括存储器、处理器及存 储在存储器上并可在处理器上运行的计算机程序,其特征在于,所述处理器执行所述程序时实现任一实施例的方法。
应用本说明书实施例方案,通过获取当前操作者的个人信息和网络环境信息,一方面能够识别出当前操作者与账户所有者不一致的风险,另一方面能够识别出当前操作者所处的网络环境存在安全隐患的风险,将两种风险识别结果共同作为判断当前操作者身份的依据,能够提高识别准确率,降低账户被盗用的风险,提高安全性。同时,上述身份识别方式实时性较高,能够减少用户不必要的操作。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本说明书。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本说明书的实施例,并与说明书一起用于解释本说明书的原理。
图1是一个实施例的身份验证流程图。
图2是本说明书一个实施例的身份验证方法流程图。
图3是本说明书一个实施例的身份验证系统的分层架构图。
图4是本说明书一个实施例的身份验证方法的总体流程图。
图5是本说明书一个实施例的账户信息变更方法流程图。
图6是本说明书一个实施例的身份验证装置的框图。
图7是本说明书一个实施例的账户信息变更装置的框图。
图8是本说明书一个实施例的用于实施本说明书实施例方法的计算机设备的示意图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本说明书相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本说明书的一些方面相一致的装置和方法的例子。
在本说明书使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本说明书。 在本说明书和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本文中使用的术语“和/或”是指并包含一个或多个相关联的列出项目的任何或所有可能组合。
应当理解,尽管在本说明书可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本说明书范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”。
如图1所示,是一个实施例的身份验证流程图。身份验证过程可由客户端触发,例如,在用户需要执行账户信息变更操作时,可以先进行身份验证。其中,账户信息变更是指用户对账户基本信息(例如,密码、绑定手机号、邮箱等)的增加、删除、更改等操作的统称。在服务器接收到客户端发送的账户信息变更请求之后,服务器可以请求客户端提供用于证明当前操作者身份的身份信息。客户端提交身份信息之后,服务器可以对身份信息进行验证。如果验证通过,则允许客户端更改账户信息。客户端可以将变更后的账户信息发送至服务器。
基于此,本说明书实施例提供了一种身份验证方法,如图2所示,所述方法可包括:
步骤202:在接收到账户信息变更请求之后,获取当前操作者的个人信息和网络环境信息;
步骤204:分别对所述个人信息和网络环境信息进行风险识别,对应获取第一风险识别结果和第二风险识别结果;其中,所述第一风险识别结果于表征当前操作者与账户所有者不一致的风险,所述第二风险识别结果用于表征当前操作者所处的网络环境存在安全隐患的风险;
步骤206:根据所述第一风险识别结果和第二风险识别结果选择身份验证方式,并根据所述身份验证方式对所述当前操作者进行身份验证。
本实施例可由服务器执行。在步骤202中,当前操作者是指当前向服务器发送账户信息变更请求的用户。其中,当前操作者的个人信息可以用于确定当前操作者的身份,当前操作者的网络环境信息可以用于表征,当前操作者的网络环境的安全性。
在步骤204中,第一风险识别结果和第二风险识别结果可以采用布尔值(1或者0)来表示,其中,取值为1可表示存在风险;取值为0可表示不存在风险。第一风险识别 结果和第二风险识别结果也可以采用分值来表示,例如,大于80分表示存在高危风险,大于60分且小于或等于80分表示存在一定风险,大于40分且小于或等于60分表示风险值较小,小于40分表示不存在风险。
在步骤206中,可以根据第一风险识别结果和第二风险识别结果来综合选择身份验证方式。例如,当第一风险识别结果和第二风险识别结果均为无风险时,选择较为简单的验证方式(例如,发送短信验证码、邮箱验证码等);当第一风险识别结果和第二风险识别结果均为存在风险时,采用较为复杂或者可靠的验证方式(例如,人工验证等)。
应用本说明书实施例方案,通过获取当前操作者的个人信息和网络环境信息,一方面能够识别出当前操作者与账户所有者不一致的风险,另一方面能够识别出当前操作者所处的网络环境存在安全隐患的风险,将两种风险识别结果共同作为判断当前操作者身份的依据,能够提高识别准确率,降低账户被盗用的风险,提高安全性。同时,上述身份识别方式实时性较高,能够减少用户不必要的操作。
在一个实施例中,所述个人信息包括当前操作者的生物信息和待变更账户的账户信息。其中,生物信息是利用生物识别技术获取到的携带人体固有的生理特性的信息,例如:指纹信息,人脸特征信息、虹膜信息和/或声纹信息等。账户信息可以包括账户的历史交易信息、对账户执行的历史操作信息,和/或与账户绑定的网络身份识别信息。其中,历史交易信息可以是最近一笔交易发生的时间和订单地址等信息;历史操作信息可以是历史时间段内的登录、登出信息等;与账户绑定的网络身份识别信息可以是账户的关联手机号、关联邮箱、密码保护问题等。通过账户信息可以判断操作者与本账户的强弱附属关系,通过生物信息可以进一步判断操作者与账户的一致性,从而提高判断准确性。
因此,在对所述个人信息进行风险识别时,可以采用以下方式:
方式一:若账户信息中包括账户的历史交易信息,则可以获取当前操作者输入的历史交易信息,若输入的历史交易信息与实际历史交易信息不一致,判定所述第一风险识别结果为存在风险。例如,系统数据库中记录的账户最近一次的订单交易时间为2018年7月1日,订单地址为A;但当前操作者提供的历史交易信息中,订单地址为B,与数据库中的记录不一致,则可以判定第一风险识别结果为存在风险。
方式二:若账户信息中包括对账户执行的历史操作信息,则可以对所述历史操作信息进行特征提取,若提取到存在风险的特征,判定所述第一风险识别结果为存在风险。其中,特征可以包括各种操作(例如,登录、登出、使用账户资产等)的发生次数、发 生时间、发生地点和持续时间等。存在风险的特征即与用户一般情况下的操作习惯相违背的特征。例如,账户在短时间内连续在不同的IP地址多次登录,或者账户在短时间(例如,1天)内发生上百起交易等。提取到存在风险的特征,表示账户很有可能存在被盗用的风险。
方式三:若账户信息中包括与账户绑定的网络身份识别信息,则可以获取当前操作者输入的网络身份识别信息,若输入的网络身份识别信息与预存的网络身份识别信息不一致,判定所述第一风险识别结果为存在风险。其中,网络身份识别信息可包括账户名、账户昵称、邮箱地址及与前述有关的密码与密码保护问题和答案等。对于实名认证过的账户,还可以包括与账户绑定的个人身份信息,例如:身份证、护照或者驾驶证等。
对于账户信息中包括前述信息中的多者的情形,对应的风险识别方式也可以采用上述三种方式的结合。例如,若账户信息中包括历史交易信息和网络身份识别信息,可以同时采用方式一和方式三来进行风险识别。
此外,对于个人信息中包括生物信息的实施例,对个人信息进行风险识别进行风险识别时,可以获取当前操作者的生物信息;若输入的生物信息与预存的生物信息不一致,判定所述第一风险识别结果为存在风险。获取生物信息时,可以通过客户端调用用户终端设备(例如,手机)上的相应模块,然后将获取到的生物信息上传至服务器。例如,当需要获取人脸特征信息时,可以由客户端调用手机摄像头进行拍摄,拍摄完成后再将用户的人脸照片上传至服务器。也可以由客户端先进行特征提取,再将提取到的特征信息返回至服务器。
在一个实施例中,对所述网络环境信息进行风险识别的步骤包括:对所述网络环境信息进行特征提取;将提取到的特征输入风控模型,以对所述网络环境信息进行风险识别。提取到的特征可包括:用于表征网络是公共网络或者家庭网络的网络类型信息和/或用于表征网络IP地址是否曾被举报的信息等。提取到的特征可以输入预先训练好的风控模型(例如,二分类模型),并将该风控模型的输出结果作为对所述网络环境信息进行风险识别的结果。
在一个实施例中,在根据所述第一风险识别结果和第二风险识别结果选择身份验证方式时,可以根据所述第一风险识别结果中账户信息对应的风险识别结果计算第一风险分值;根据所述第一风险识别结果中生物信息对应的风险识别结果计算第二风险分值;根据所述第二风险识别结果计算第三风险分值;根据所述第一风险分值、第二风险分值和第三风险分值选择身份验证方式。
风险分值的高低可以用于表征执行账户信息变更操作时所存在的风险。分值越高,风险越大。对于个人信息包括生物信息和账户信息的实施例,可以获取上述第一风险分值和第二风险分值,并结合第三风险分值,选择身份验证方式。具体地,可以根据各个风险分值的加权平均值选择身份验证方式,也可以采用其他算法或者模型来对各个风险分值进行综合评价,最终选择身份验证方式。对于个人信息仅包括生物信息或者账户信息的实施例,也可以仅获取上述第一风险分值或者第二风险分值,然后结合第三风险分值,选择身份验证方式。
上述身份验证方式可以是一种身份验证策略,例如,人工验证、通过邮箱验证码或短信验证码的方式验证等;也可以是通过机器学习模型进行验证。对于后者,可以将所述第一风险识别结果和第二风险识别结果输入预存的机器学习模型,获取所述当前操作者的身份验证结果,所述身份验证结果用于表征当前操作者与账户所有者相同的概率。
在一个实施例中,还可以同时向用户推送多组可选的验证方式,由用户从中选择一种。只要其中一种验证方式验证通过,即认为当前操作者身份验证通过。这样可以提高用户的自主性,从而提高用户体验。
上述身份验证方法可通过图3所示身份验证系统实现,该系统可包括数据层、识别层和推荐层。其中,数据层可包括账户信息采集单元、生物信息采集单元和环境信息采集单元,分别用于采集账户信息、当前操作者的生物信息以及网络环境信息。识别层可包括账户信息识别模块、生物信息识别模块和环境风险识别模块。账户信息识别模块可获取账户信息采集模块发送的数据,并通过对该数据进行身份验证、交易验证和/或行为验证的方式来进行风险识别。生物信息识别模块可以获取生物信息采集单元发送的数据,并进行人脸识别、指纹识别和/或声纹识别等生物识别。环境风险识别模块可以获取环境信息采集模块发送的数据,并根据预先存储的风险策略或者风险模型进行风险识别。推荐层收集到识别层推送的数据,通过该层各类推荐策略及推荐模型的分析,最后呈现给用户不同的校验方式。通过这种方式,可以向用户推送个性化的验证方式,一方面更加符合实际情况,另一方面也提高了不法分子进行风险对抗的难度,提高了系统的防御鲁棒性。
在一个实施例中,如图4所示,用户可以先按照普通的自助核身方式进行操作,如果能够自助核身,则通过普通的自助核身方式进行核身。如果不能自助核身(例如,无法获取验证码,或者手机、邮箱无法使用等情况),则可以通过图3所示的身份验证系统进行身份验证。如果验证通过,则可完成账户信息变更操作。本实施例解决了传统的 核身方式中,当用户无法进行自助核身时需要通过后置人工审核的方式进行核身,从而导致时效性差的问题。
本说明书实施例的方案具有以下优点:
(1)利用生物识别及智能风险策略核验当前操作者,输出梯度的个性化验证方式,不仅可以提升用户的自助操作成功率,减少用户不必要的来电,而且还能降低被盗用风险。同时,对于其他方案仅仅依赖人脸、证件的交互服务,在体验上有了质的提升及飞跃,同时提高了系统的防御鲁棒性。
(2)通过生物识别+账户信息验证+线上环境风险识别+智能推荐的创新组合服务方式,能够更加精准有效的识别操作本人,防止盗用的同时提升用户的操作体验。
(3)提供了一种替代原本需要人工电话处理且处理时长不固定,用户一次性解决问题困难的系统,从用户操作层面来看仅三步即可完成验证,大大减少了原本需要等待1-7个工作日的处理时长,从多维度来保障用户的安全性同时提升用户的操作体验。
如图5所示,本说明书实施例还提供了一种账户信息变更方法,所述方法包括:根据任一实施例的身份验证方法对所述当前操作者进行身份验证;若身份验证通过,对所述账户信息进行变更。进一步地,若身份验证失败,还可以向客户端返回错误提示。
如图6所示,本说明书实施例还提供一种身份验证装置600,所述装置可包括:
获取模块602,用于在接收到账户信息变更请求之后,获取当前操作者的个人信息和网络环境信息;
风险识别模块604,用于分别对所述个人信息和网络环境信息进行风险识别,对应获取第一风险识别结果和第二风险识别结果;其中,所述第一风险识别结果于表征当前操作者与账户所有者不一致的风险,所述第二风险识别结果用于表征当前操作者所处的网络环境存在安全隐患的风险;
身份验证模块606,用于根据所述第一风险识别结果和第二风险识别结果选择身份验证方式,并根据所述身份验证方式对所述当前操作者进行身份验证。
上述装置中各个模块的功能和作用的实现过程具体详情见上述身份验证方法中对应步骤的实现过程,在此不再赘述。
如图7所示,本说明书实施例还提供一种账户信息变更装置700,所述装置可包括:任一实施例的身份验证装置600;以及信息变更模块702,用于若身份验证通过,对所 述账户信息进行变更。
上述装置中信息变更模块702的功能和作用的实现过程具体详情见上述账户信息变更方法中对应步骤的实现过程,在此不再赘述。
本说明书装置的实施例可以应用在计算机设备上,例如服务器或终端设备。装置实施例可以通过软件实现,也可以通过硬件或者软硬件结合的方式实现。以软件实现为例,作为一个逻辑意义上的装置,是通过其所在文件处理的处理器将非易失性存储器中对应的计算机程序指令读取到内存中运行形成的。从硬件层面而言,如图8所示,为本说明书装置所在计算机设备的一种硬件结构图,除了图8所示的处理器802、内存804、网络接口806、以及非易失性存储器808之外,实施例中装置所在的服务器或电子设备,通常根据该计算机设备的实际功能,还可以包括其他硬件,对此不再赘述。
对于装置实施例而言,由于其基本对应于方法实施例,所以相关之处参见方法实施例的部分说明即可。以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的模块可以是或者也可以不是物理上分开的,作为模块显示的部件可以是或者也可以不是物理模块,即可以位于一个地方,或者也可以分布到多个网络模块上。可以根据实际的需要选择其中的部分或者全部模块来实现本说明书方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
相应地,本说明书实施例还提供一种计算机存储介质,所述存储介质中存储有程序,所述程序被处理器执行时实现上述任一实施例中的方法。
相应地,本说明书实施例还提供一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述程序时实现上述任一实施例中的方法。
本说明书实施例可采用在一个或多个其中包含有程序代码的存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。计算机可用存储介质包括永久性和非永久性、可移动和非可移动媒体,可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括但不限于:相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存 储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。
本领域技术人员在考虑说明书及实践这里公开的说明书后,将容易想到本公开的其它实施方案。本公开旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神由下面的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。
以上所述仅为本公开的较佳实施例而已,并不用以限制本公开,凡在本公开的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本公开保护的范围之内。

Claims (14)

  1. 一种身份验证方法,所述方法包括:
    在接收到账户信息变更请求之后,获取当前操作者的个人信息和网络环境信息;
    分别对所述个人信息和网络环境信息进行风险识别,对应获取第一风险识别结果和第二风险识别结果;其中,所述第一风险识别结果于表征当前操作者与账户所有者不一致的风险,所述第二风险识别结果用于表征当前操作者所处的网络环境存在安全隐患的风险;
    根据所述第一风险识别结果和第二风险识别结果选择身份验证方式,并根据所述身份验证方式对所述当前操作者进行身份验证。
  2. 根据权利要求1所述的方法,对所述网络环境信息进行风险识别的步骤包括:
    对所述网络环境信息进行特征提取;
    将提取到的特征输入风控模型,以对所述网络环境信息进行风险识别。
  3. 根据权利要求1所述的方法,所述个人信息包括当前操作者的生物信息和待变更账户的账户信息。
  4. 根据权利要求3所述的方法,所述账户信息包括所述账户的历史交易信息、对所述账户执行的历史操作信息,和/或与所述账户绑定的网络身份识别信息。
  5. 根据权利要求4所述的方法,对所述个人信息进行风险识别,获取第一风险识别结果的步骤包括:
    获取当前操作者输入的历史交易信息,若输入的历史交易信息与实际历史交易信息不一致,判定所述第一风险识别结果为存在风险;和/或
    对所述历史操作信息进行特征提取,若提取到存在风险的特征,判定所述第一风险识别结果为存在风险;和/或
    获取当前操作者输入的网络身份识别信息,若输入的网络身份识别信息与预存的网络身份识别信息不一致,判定所述第一风险识别结果为存在风险。
  6. 根据权利要求3所述的方法,对所述个人信息进行风险识别,获取第一风险识别结果的步骤包括:
    获取当前操作者的生物信息;
    若输入的生物信息与预存的生物信息不一致,判定所述第一风险识别结果为存在风险。
  7. 根据权利要求3所述的方法,根据所述第一风险识别结果和第二风险识别结果选择身份验证方式的步骤包括:
    根据所述第一风险识别结果中账户信息对应的风险识别结果计算第一风险分值;
    根据所述第一风险识别结果中生物信息对应的风险识别结果计算第二风险分值;
    根据所述第二风险识别结果计算第三风险分值;
    根据所述第一风险分值、第二风险分值和第三风险分值选择身份验证方式。
  8. 根据权利要求3至7任意一项所述的方法,所述生物信息包括虹膜信息、指纹信息、声纹信息和/或人脸特征信息。
  9. 根据权利要求1至7任意一项所述的方法,根据所述身份验证方式对所述当前操作者进行身份验证的步骤包括:
    将所述第一风险识别结果和第二风险识别结果输入预存的机器学习模型,获取所述当前操作者的身份验证结果,所述身份验证结果用于表征当前操作者与账户所有者相同的概率。
  10. 一种账户信息变更方法,所述方法包括:
    根据权利要求1至9任意一项所述的身份验证方法对所述当前操作者进行身份验证;
    若身份验证通过,对所述账户信息进行变更。
  11. 一种身份验证装置,所述装置包括:
    获取模块,用于在接收到账户信息变更请求之后,获取当前操作者的个人信息和网络环境信息;
    风险识别模块,用于分别对所述个人信息和网络环境信息进行风险识别,对应获取第一风险识别结果和第二风险识别结果;其中,所述第一风险识别结果于表征当前操作者与账户所有者不一致的风险,所述第二风险识别结果用于表征当前操作者所处的网络环境存在安全隐患的风险;
    身份验证模块,用于根据所述第一风险识别结果和第二风险识别结果选择身份验证方式,并根据所述身份验证方式对所述当前操作者进行身份验证。
  12. 一种账户信息变更装置,所述装置包括:
    权利要求11所述的身份验证装置;
    信息变更模块,用于若所述身份验证装置的身份验证结果为验证通过,对所述账户信息进行变更。
  13. 一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现权利要求1至10任意一项所述的方法。
  14. 一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述程序时实现权利要求1至10任意一项所述的方法。
PCT/CN2019/094848 2018-07-27 2019-07-05 身份验证及账户信息变更方法和装置 WO2020019963A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP19840521.9A EP3780540B1 (en) 2018-07-27 2019-07-05 Identity verification method and device and account information modification method and device
SG11202010352WA SG11202010352WA (en) 2018-07-27 2019-07-05 Identity verification and account information updating methods and apparatuses
US17/084,605 US11075942B2 (en) 2018-07-27 2020-10-29 Identity verification and account information updating methods and apparatuses

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810845003.3 2018-07-27
CN201810845003.3A CN109120605A (zh) 2018-07-27 2018-07-27 身份验证及账户信息变更方法和装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/084,605 Continuation US11075942B2 (en) 2018-07-27 2020-10-29 Identity verification and account information updating methods and apparatuses

Publications (1)

Publication Number Publication Date
WO2020019963A1 true WO2020019963A1 (zh) 2020-01-30

Family

ID=64863445

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/094848 WO2020019963A1 (zh) 2018-07-27 2019-07-05 身份验证及账户信息变更方法和装置

Country Status (6)

Country Link
US (1) US11075942B2 (zh)
EP (1) EP3780540B1 (zh)
CN (1) CN109120605A (zh)
SG (1) SG11202010352WA (zh)
TW (1) TW202008197A (zh)
WO (1) WO2020019963A1 (zh)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109120605A (zh) * 2018-07-27 2019-01-01 阿里巴巴集团控股有限公司 身份验证及账户信息变更方法和装置
CN110071930B (zh) * 2019-04-29 2022-07-22 珠海豹好玩科技有限公司 一种信息处理方法及装置
CN110245475B (zh) * 2019-05-30 2023-08-22 创新先进技术有限公司 身份验证方法和装置
CN111062010B (zh) * 2019-11-08 2022-04-22 支付宝(杭州)信息技术有限公司 一种身份验证方法、装置及设备
CN111784352A (zh) * 2020-06-30 2020-10-16 支付宝(杭州)信息技术有限公司 认证风险识别方法、装置和电子设备
US11854103B2 (en) 2020-07-28 2023-12-26 Ncs Pearson, Inc. Systems and methods for state-based risk analysis and mitigation for exam registration and delivery processes
US20220036253A1 (en) * 2020-07-28 2022-02-03 Ncs Pearson, Inc. Evaluation of a registration process
US11875242B2 (en) 2020-07-28 2024-01-16 Ncs Pearson, Inc. Systems and methods for risk analysis and mitigation with nested machine learning models for exam registration and delivery processes
CN113129019A (zh) * 2021-05-18 2021-07-16 中国银行股份有限公司 风险防御方法及装置
CN113409051B (zh) * 2021-05-20 2022-05-24 支付宝(杭州)信息技术有限公司 针对目标业务的风险识别方法及装置
CN115118501B (zh) * 2022-06-27 2023-09-19 平安银行股份有限公司 身份验证方法、装置、计算机设备及计算机可读存储介质
CN115208664B (zh) * 2022-07-15 2024-04-23 平安科技(深圳)有限公司 多平台用户统一识别的方法、装置、设备和存储介质
US11868865B1 (en) * 2022-11-10 2024-01-09 Fifth Third Bank Systems and methods for cash structuring activity monitoring
GB2624931A (en) * 2022-12-01 2024-06-05 Nchain Licensing Ag Computer implemented methods and systems

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160371540A1 (en) * 2015-06-16 2016-12-22 HotCoal Inc. Identity authentication platform
CN106789851A (zh) * 2015-11-24 2017-05-31 阿里巴巴集团控股有限公司 身份验证方法、系统、业务服务器和验证服务器
CN107491675A (zh) * 2017-07-31 2017-12-19 广东欧珀移动通信有限公司 信息安全处理方法、装置和终端
CN107872433A (zh) * 2016-09-27 2018-04-03 腾讯科技(深圳)有限公司 一种身份验证方法及其设备
CN109120605A (zh) * 2018-07-27 2019-01-01 阿里巴巴集团控股有限公司 身份验证及账户信息变更方法和装置

Family Cites Families (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU4927601A (en) * 2000-03-24 2001-10-08 Alticor Inc System and method for detecting fraudulent transactions
US7231657B2 (en) * 2002-02-14 2007-06-12 American Management Systems, Inc. User authentication system and methods thereof
US20040103309A1 (en) * 2002-11-27 2004-05-27 Tracy Richard P. Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing threat vulnerability feed
US20060041507A1 (en) * 2004-08-13 2006-02-23 Sbc Knowledge Ventures L.P. Pluggable authentication for transaction tool management services
US20170200228A1 (en) * 2004-09-22 2017-07-13 Fmr Llc Multichannel Exchange Mechanism Apparatuses, Methods and Systems
US8116436B2 (en) * 2005-02-24 2012-02-14 Grape Technology Group, Inc. Technique for verifying identities of users of a communications service by voiceprints
AU2006242555A1 (en) * 2005-04-29 2006-11-09 Oracle International Corporation System and method for fraud monitoring, detection, and tiered user authentication
US8739278B2 (en) * 2006-04-28 2014-05-27 Oracle International Corporation Techniques for fraud monitoring and detection using application fingerprinting
CN101447872B (zh) * 2007-11-27 2011-09-28 阿里巴巴集团控股有限公司 一种用户身份验证方法、系统及验证码生成维护子系统
US20100250398A1 (en) * 2009-03-27 2010-09-30 Ebay, Inc. Systems and methods for facilitating user selection events over a network
US20100274678A1 (en) * 2009-04-22 2010-10-28 Gofigure Payments, Llc Systems, methods and devices for facilitating mobile payments
US8756661B2 (en) * 2009-08-24 2014-06-17 Ufp Identity, Inc. Dynamic user authentication for access to online services
CN102761531B (zh) * 2011-04-29 2015-12-16 腾讯科技(深圳)有限公司 一种社区验证方法和服务器
US9959574B2 (en) * 2011-06-14 2018-05-01 Cinnober Financial Technology Ab Risk assessment
CN104376237B (zh) * 2013-08-13 2017-09-26 中国科学院沈阳自动化研究所 一种针对生产过程中信息的安全控制方法和系统
US9386011B2 (en) * 2013-08-29 2016-07-05 Aol Inc. Systems and methods for managing resetting of user online identities or accounts
CN104580091B (zh) * 2013-10-21 2019-11-08 深圳市腾讯计算机系统有限公司 一种身份验证方法、装置、系统及存储介质
CN103618604A (zh) * 2013-11-26 2014-03-05 中国联合网络通信集团有限公司 身份认证方法及系统
US20150170148A1 (en) * 2013-12-16 2015-06-18 Seth Priebatsch Real-time transaction validity verification using behavioral and transactional metadata
EP3146747B1 (en) * 2014-05-21 2020-07-01 Visa International Service Association Offline authentication
US20160012427A1 (en) * 2014-07-09 2016-01-14 The Toronto-Dominion Bank Systems and methods for authenticating users of networked computer systems based on non-credentialed information
US10255429B2 (en) * 2014-10-03 2019-04-09 Wells Fargo Bank, N.A. Setting an authorization level at enrollment
CN104301117B (zh) * 2014-10-22 2017-11-28 中国联合网络通信集团有限公司 身份校验方法及装置
US20160117466A1 (en) * 2014-10-27 2016-04-28 Jay P. Singh System and method for risk management
CN104590091A (zh) 2014-12-09 2015-05-06 褚凤红 一种高速公路专用托车
US9648036B2 (en) * 2014-12-29 2017-05-09 Palantir Technologies Inc. Systems for network risk assessment including processing of user access rights associated with a network of devices
US9426139B1 (en) * 2015-03-30 2016-08-23 Amazon Technologies, Inc. Triggering a request for an authentication
US9910905B2 (en) * 2015-06-09 2018-03-06 Early Warning Services, Llc System and method for assessing data accuracy
WO2017019534A1 (en) * 2015-07-24 2017-02-02 Pcms Holdings, Inc. Recommendations for security associated with accounts
US10482391B1 (en) * 2015-08-28 2019-11-19 Pearson Education, Inc. Data-enabled success and progression system
CN105184881A (zh) * 2015-08-28 2015-12-23 宇龙计算机通信科技(深圳)有限公司 一种用户身份识别的方法、装置、服务器以及系统
EP3384655B1 (en) * 2015-12-04 2022-12-28 Cernoch, Dan Systems and methods for scalable-factor authentication
US10726491B1 (en) * 2015-12-28 2020-07-28 Plaid Inc. Parameter-based computer evaluation of user accounts based on user account data stored in one or more databases
CN106211153A (zh) * 2016-06-29 2016-12-07 宁波市由乐讯通讯科技有限公司 一种基于大数据的无线通信过程中身份验证方法及系统
CN106209787A (zh) * 2016-06-29 2016-12-07 宁波市由乐讯通讯科技有限公司 一种无线通信过程中身份验证方法及系统
GB2552032B (en) * 2016-07-08 2019-05-22 Aimbrain Solutions Ltd Step-up authentication
US11301550B2 (en) * 2016-09-07 2022-04-12 Cylance Inc. Computer user authentication using machine learning
US10362481B2 (en) * 2016-11-15 2019-07-23 International Business Machines Corporation Multi-tiered user authentication methods
CN108076018A (zh) 2016-11-16 2018-05-25 阿里巴巴集团控股有限公司 身份认证系统、方法、装置及账号认证方法
CN106991317B (zh) 2016-12-30 2020-01-21 中国银联股份有限公司 安全验证方法、平台、装置和系统
US10523643B1 (en) * 2017-05-01 2019-12-31 Wells Fargo Bank, N.A. Systems and methods for enhanced security based on user vulnerability
US10181032B1 (en) * 2017-07-17 2019-01-15 Sift Science, Inc. System and methods for digital account threat detection
US10643166B2 (en) * 2017-12-27 2020-05-05 Pearson Education, Inc. Automated registration and greeting process—custom queueing(accommodations)
US10764305B2 (en) * 2017-12-28 2020-09-01 Screening Room Media, Inc. Account verification system
US11132697B2 (en) * 2018-06-15 2021-09-28 Wells Fargo Bank, N.A. Risk detection of false customer information
US20200074100A1 (en) * 2018-09-05 2020-03-05 Consumerinfo.Com, Inc. Estimating changes to user risk indicators based on modeling of similarly categorized users
US10832273B1 (en) * 2019-04-18 2020-11-10 Capital One Services, Llc Systems and methods for incentivizing behavior

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160371540A1 (en) * 2015-06-16 2016-12-22 HotCoal Inc. Identity authentication platform
CN106789851A (zh) * 2015-11-24 2017-05-31 阿里巴巴集团控股有限公司 身份验证方法、系统、业务服务器和验证服务器
CN107872433A (zh) * 2016-09-27 2018-04-03 腾讯科技(深圳)有限公司 一种身份验证方法及其设备
CN107491675A (zh) * 2017-07-31 2017-12-19 广东欧珀移动通信有限公司 信息安全处理方法、装置和终端
CN109120605A (zh) * 2018-07-27 2019-01-01 阿里巴巴集团控股有限公司 身份验证及账户信息变更方法和装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3780540A4 *

Also Published As

Publication number Publication date
EP3780540A1 (en) 2021-02-17
US20210051168A1 (en) 2021-02-18
US11075942B2 (en) 2021-07-27
EP3780540A4 (en) 2021-05-05
CN109120605A (zh) 2019-01-01
SG11202010352WA (en) 2020-11-27
EP3780540B1 (en) 2023-06-14
TW202008197A (zh) 2020-02-16

Similar Documents

Publication Publication Date Title
WO2020019963A1 (zh) 身份验证及账户信息变更方法和装置
WO2020024398A1 (zh) 生物特征辅助支付方法、装置、计算机设备及存储介质
TWI751422B (zh) 核身產品推送及核身方法和系統
US20230045378A1 (en) Non-repeatable challenge-response authentication
JP4939121B2 (ja) 各セキュリティチャレンジを特徴付ける1つ以上の誤り率を使用する遂次認証のための方法、システム、およびプログラム
CN107800672B (zh) 一种信息验证方法、电子设备、服务器及信息验证系统
JP7090008B2 (ja) 本人確認支援装置および本人確認支援方法
US11665153B2 (en) Voice biometric authentication in a virtual assistant
WO2019174420A1 (zh) 支付密码重置方法、装置及电子设备
CN111985703A (zh) 一种用户身份状态预测方法、装置及设备
CN107786491A (zh) 帐号验证方法及装置
US20220375259A1 (en) Artificial intelligence for passive liveness detection
CA3049042A1 (en) System and method for authenticating transactions from a mobile device
CN107517180A (zh) 登录方法和装置
CN110008667B (zh) 一种基于主观偏好数据进行身份验证的方法及装置
US20220335433A1 (en) Biometrics-Infused Dynamic Knowledge-Based Authentication Tool
CN107656959A (zh) 一种留言方法、装置及留言设备
US20240013214A1 (en) Method for Determining the Likelihood for Someone to Remember a Particular Transaction
WO2014043360A1 (en) Multi-factor profile and security fingerprint analysis
US20040117308A1 (en) Instant, physiologically-based execution of customer-oriented transactions
CN107786349B (zh) 一种针对用户账号的安全管理方法及装置
JP7176158B1 (ja) 学習モデル評価システム、学習モデル評価方法、及びプログラム
CN115906028A (zh) 用户身份验证方法、装置和自助服务终端
CN109727142A (zh) 保险投保方法、系统、设备及存储介质
JP7176157B1 (ja) 学習モデル作成システム、学習モデル作成方法、及びプログラム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19840521

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019840521

Country of ref document: EP

Effective date: 20201028

NENP Non-entry into the national phase

Ref country code: DE