WO2020024398A1 - Biometrics-assisted payment method and apparatus, and computer device and storage medium - Google Patents

Biometrics-assisted payment method and apparatus, and computer device and storage medium Download PDF

Info

Publication number
WO2020024398A1
WO2020024398A1 PCT/CN2018/106431 CN2018106431W WO2020024398A1 WO 2020024398 A1 WO2020024398 A1 WO 2020024398A1 CN 2018106431 W CN2018106431 W CN 2018106431W WO 2020024398 A1 WO2020024398 A1 WO 2020024398A1
Authority
WO
WIPO (PCT)
Prior art keywords
payment
voiceprint
face image
preset
voiceprint feature
Prior art date
Application number
PCT/CN2018/106431
Other languages
French (fr)
Chinese (zh)
Inventor
赵琳
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2020024398A1 publication Critical patent/WO2020024398A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification

Definitions

  • the present application relates to the field of payment technology, and in particular, to a method, a device, a computer device, and a storage medium for assisted payment of biometrics.
  • biometric verification has been widely used in various payment tools, for example, unmanned supermarkets use face recognition to pay.
  • the current biometric verification method is generally a single verification, that is, only one biometric is verified.
  • technical means to simulate the user's biometric Verification, if only a single biometric is verified, it is easy to simulate the user's biometrics through technical means to pass the verification, reducing the security of biometric identification payment.
  • biometric assisted payment method it is necessary to provide a biometric assisted payment method, device, computer equipment and storage medium in response to the above technical problems, to improve the security of biometric payment, and to prevent a third person from easily passing a single biometric verification.
  • the technical means simulates the biological characteristics of the user, and the payment can be made without the user's own operation, thereby fully protecting the user's payment and property security.
  • a biometric auxiliary payment method includes:
  • the payment instruction includes a unique identifier and order information associated with the payment user;
  • the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes a user preset A payment password text, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
  • a biometric auxiliary payment device includes:
  • a receiving module configured to receive a payment instruction sent by a payment user, and obtain a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
  • An image retrieval module configured to retrieve a second face image of the payment user from the database according to the unique identifier
  • a voiceprint retrieval module configured to retrieve voiceprint information of the payment user from the database according to the unique identifier when confirming that the first face image matches the second face image;
  • the voiceprint information includes a payment password text preset by the user, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
  • a voiceprint detection module configured to obtain a second voiceprint feature extracted from the audio input by the current payer based on the text of the preset payment password, and compare the first voiceprint feature with the second voiceprint feature When the similarity exceeds a preset voiceprint similarity threshold, confirm that the current payer is verified;
  • a payment module is configured to display the order information and pay according to the order information.
  • a computer device includes a memory, a processor, and computer-readable instructions stored in the memory and executable on the processor.
  • the processor executes the computer-readable instructions, the following steps are implemented:
  • the payment instruction includes a unique identifier and order information associated with the payment user;
  • the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes a user preset A payment password text, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
  • One or more non-volatile readable storage media storing computer-readable instructions, which when executed by one or more processors, cause the one or more processors to perform the following steps:
  • the payment instruction includes a unique identifier and order information associated with the payment user;
  • the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes a user preset A payment password text, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
  • FIG. 1 is a schematic diagram of an application environment of a biometric auxiliary payment method according to an embodiment of the present application
  • FIG. 2 is a flowchart of a biometric assisted payment method according to an embodiment of the present application
  • FIG. 3 is a flowchart of step S30 of the biometric assisted payment method in an embodiment of the present application.
  • FIG. 4 is a flowchart of step S30 of the biometric assisted payment method in another embodiment of the present application.
  • FIG. 5 is a flowchart of step S40 of the biometric-assisted payment method according to an embodiment of the present application.
  • FIG. 6 is a schematic diagram of a biometric auxiliary payment device according to an embodiment of the present application.
  • FIG. 7 is a schematic diagram of a computer device according to an embodiment of the present application.
  • the biometric-assisted payment method provided in this application may be applied in the application environment shown in FIG. 1, where a client (computer device / terminal device) communicates with a server (server) through a network.
  • the payment user sends a payment instruction to the server through the client.
  • the server obtains the first face image of the current payer and the second face image uniquely associated with the payment user, and sends the first face image and the second person.
  • the face image is compared.
  • the comparison is successful, the second voiceprint information of the current payer and the first voiceprint information uniquely associated with the payment user are obtained, and the first voiceprint feature and the second voiceprint feature are compared. And prompt whether the comparison is successful or not. If successful, payment is made according to the order amount.
  • the second face image and the first voiceprint information uniquely associated with the payment user are stored in the server-side database in advance.
  • the client includes, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices.
  • the server can be implemented by an independent server or a server cluster composed of multiple servers.
  • a biometric assisted payment method is provided.
  • the method is applied to the server in FIG. 1 as an example, and includes the following steps:
  • S10 Receive a payment instruction sent by a payment user, and obtain a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
  • the payment user is a user account registered in the server that is currently logged in by the payer; the current payer is the payer who logs in to the payment user on the client; the first face image is the current payment process The face image of the current payer collected in the Internet; the payment instruction is sent by the current payer to the server by clicking a preset button on the client; the unique identifier associated with the payment user is the server identifying the payment User identification, the unique identification includes, but is not limited to, a user name, a mobile phone number, a login account, or a mailbox bound to the payment user, etc., as long as it is unique and can distinguish different payment users; understandable In the management system of an unmanned supermarket, the order information includes, but is not limited to, an order name, a list of product names, each product price, an order amount, each product quantity, and each product discount information.
  • the second face image is a face image corresponding to the payment user and stored in a database by the user in advance.
  • the second human face image is stored in the database in association with the unique identifier, so the second human face image can be accurately retrieved according to the unique identifier; understandably, the returned stored in association with the unique identifier is also Including other information of the payment user, such as identity information, bank account information and voiceprint information.
  • the second face image is a face image uniquely corresponding to the payment user and stored in the database in advance by the user. The retrieved second face image is used for comparison with the first face image of the current payer to determine whether the biometrics of the current payer and the biometrics uniquely associated with the payment user match.
  • the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes the user A preset payment password text, audio corresponding to the payment password text input by the payment user, and a first voiceprint feature extracted from the audio.
  • the server retrieves the first voiceprint of the payment user from the database according to the unique identifier. Feature for comparison with the second voiceprint feature of the current payer to verify whether the voiceprint information of the current payer and the payment user match.
  • the current payer according to the payment password text displayed in the voiceprint recognition interface, records audio in real-time in the recording device of the necklace with the client, and transmits the audio to the server, which then extracts the The second voiceprint feature in the audio.
  • the second voiceprint feature is used for comparison with the first voiceprint feature, so as to further determine whether the current payer matches the payment user, that is, whether the current payer is the actual owner of the payment user.
  • S50 Display the order information and pay according to the order information.
  • the server deducts the amount in the bank savings account, credit card, or third-party payment account bound to the payment user according to the order amount to complete the payment.
  • the payment success information and the order information are popped up through the display interface.
  • the biometric assisted payment method of this embodiment improves the security of biometric recognition payment by performing double verification of face recognition and voiceprint recognition, and prevents a third person from simulating through technical means due to single biometric verification.
  • the user's biometrics can be paid without the user's own operation, which fully protects the user's payment and property security.
  • step S10 includes:
  • a face acquisition instruction is sent to the client; the payment instruction includes a unique identifier and order information associated with the payment user; and the order information includes an order name and an order amount.
  • the payment instruction is sent by the current payer to the server by clicking a preset button on the client.
  • the server sends a face acquisition instruction to the client, and the client photographs the current through its shooting device. Pay the person's face video or image and send the face image or video to the server.
  • the server processes the face image or video according to a preset rule to obtain a first face image of a current payer.
  • a face recognition window pops up on the display interface of the client, and the face recognition window is connected to the client's shooting device, which can be When the recognition window pops up, the face video or image of the current payer is captured in real time, and the captured face video or image is transmitted to the server, and the server intercepts the face image of the current payer according to the preprocessing rule.
  • the first face image may be displayed in the face recognition window, so that a user previews the first face image and verifies the first face image Pass the time, adjust the next shooting state according to the preview situation in the face recognition window.
  • the server After acquiring the first face image, it may be stored in a database or a cache in association with the unique identification.
  • the server obtains the first face image, it compares with the second face image stored in the database in advance and is associated with the payment user, so that the first biometric feature of the current payer (that is, in this application) Face image), to determine whether to verify the second biological feature (that is, the voiceprint feature in this application).
  • the method before step S10, the method further includes: receiving a viewing instruction including target information, fetching the target information and displaying it on a display interface.
  • the viewing instruction is sent by the user to the server after the client scans a preset two-dimensional code (or triggers a preset viewing button), and after receiving the viewing instruction, the server according to the target information contained in the viewing instruction (i.e. The target information corresponding to the two-dimensional code scanned by the user or the target information linked by the view button), the target information is retrieved from the database and sent to the client for viewing and selection by the user.
  • the target information is the product information that the user wants to view. For example, when a consumer wants to purchase a certain product, he can scan the corresponding QR code to obtain the target information.
  • the target information includes But it is not limited to commodity price, commodity production date and shelf life, commodity name, commodity origin, commodity type or other special marked information; in this case, the target information is stored in the database of the unmanned supermarket management system.
  • the method before step S20, the method further includes: storing a second face image of the payment user into a database.
  • the server sends a collection instruction to the client.
  • a face recognition window pops up, and the client's shooting device captures the user's face video in real time. Or image, and transmits it to the server, the server intercepts the face image in the face video or image as a second face image according to a preprocessing rule, and uses the second face image and the second face image
  • the unique identifier is stored in the database in association with other user information entered by the user during registration, which facilitates the retrieval of the second face image and other user information from the database according to the unique identifier.
  • the method further includes steps:
  • the preset image similarity threshold may be performed in advance according to actual conditions. set up.
  • Detecting whether the similarity between the first face image and the second face image exceeds a preset image similarity threshold may be performed on the entirety of the first face image and the second face image
  • the comparison may also compare only some of the facial features of the two.
  • the facial contours of the first facial image and the second facial image are first compared; the facial contours of the first facial image and the second facial image do not exceed a preset ratio (When the preset ratio can be set according to requirements, for example, 0.6-0.8), it is directly determined that the first face image of the current payer does not match the second face image of the payment user, and a prompt is displayed at this time. The match failed.
  • a preset ratio can be set according to requirements, for example, 0.6-0.8
  • the facial contours of the first face image and the second face image exceed a preset ratio, comparing the facial features of the first face image with the second face image; determining Whether the facial features of the first face image and the second face image exceed a preset image similarity threshold (the first and second can be set according to requirements, such as 0.55 or more).
  • a preset image similarity threshold the first and second can be set according to requirements, such as 0.55 or more.
  • step S303 the method further includes the following steps:
  • the second face image is modified according to a key pre-stored by the payment user.
  • the second face image may be modified.
  • the user can click the preset button to modify the face features on the client to send the first modification instruction to the server, and at the same time, a key input window pops up, and the current payer enters the pre-stored key when registering the payment user
  • the second face image may be modified, that is, return to step S201.
  • the preset key may be one or more of through-hole identification, one or more fingerprint identification, ID card number, mobile phone number, preset Q & A, and the like.
  • the method further includes steps:
  • S304 Receive a voiceprint entry instruction and obtain audio input by a user according to a voiceprint rule.
  • the voiceprint entry rules (such as entry duration and number of words) Regulations, language type regulations, speech rate regulations, etc.) can be displayed on the entry interface to prompt users how to enter; users can enter audio that conforms to the voiceprint entry rules according to their needs (that is, pre-plan the payment password that needs to be entered, and Enter the payment password through a recording device connected to the client). Understandably, the audio entered by the user is the audio corresponding to the payment password text, and the audio is stored in the database in association with the unique identification of the payment user.
  • the server After acquiring the audio, the server recognizes the text in the audio through voice recognition, that is, the payment password text; at the same time, extracts the first voiceprint feature of the user in the audio from the audio, and records all
  • the first voiceprint feature is described; understandably, after the payment password text is obtained through voice recognition, the payment password text may be displayed on the entry interface for the user to confirm whether the identified payment password text is the user If the text of the payment password is set, the user can click the preset button to confirm. If not, the user can modify or delete the payment password displayed on the input interface, or re-input the audio. When the user has a dialect, etc., the payment password text is modified to meet the user's needs. Understandably, the payment password text, the audio, and the first voiceprint feature are all stored in the database in association with the unique identification of the payment user, so as to be retrieved at any time according to the unique identification.
  • the steps S304 and S305 can be repeated a preset number of times, that is, when the client registers the payment user, the user can input several payment passwords on the entry interface and extract its first voiceprint feature; And multiple of the payment passwords can be marked with their priority.
  • the voiceprint information of the payment user is retrieved in step S30, the first voiceprint characteristics of all payment passwords may be retrieved at the same time according to requirements, so that the current payer enters a second voice corresponding to all payment passwords.
  • the first voiceprint feature of one of the payment passwords may also be called for verification in accordance with the priority; after the first voiceprint feature comparison of the current payment password fails, the next One (or all remaining first voiceprint features) are compared.
  • the user randomly enters and recognizes a payment password.
  • the payment password is diverse and has a low degree of coincidence, which improves its security.
  • the payment password is set by the user and is more conducive to user memory.
  • the step S40 includes the following steps:
  • a voiceprint recognition interface pops up on the client first, and one or more (preset number of) payment password texts are displayed according to the priority of the payment password text on the current voiceprint recognition interface. ;
  • the payment password text is displayed on the voiceprint recognition interface, only part of the text is displayed, and another part of the payment password text is on the voiceprint input interface in a preset form such as "*".
  • Hidden, for example, the payment password text is hidden by 5 words. At this time, the hidden 5 words can be replaced by the omitted form of "***”, that is, regardless of the hidden words, "***" is used instead. This solution is more secure; it can also be replaced with "*****", that is, hide a few words and display a few "*".
  • the user can be prompted to omit the number of words, which improves the user experience; in this embodiment, Because the above payment password text is entered by the user according to his needs, he knows some of the hidden password text, but no one else knows it, which greatly improves the security in the payment process.
  • the current payer records audio in real time in a recording device connected to the client based on the payment password text displayed on the voiceprint recognition interface, and transmits the audio to the server, the server A second voiceprint feature in the audio is then extracted.
  • S402 Detect whether the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint similarity threshold.
  • the preset voiceprint similarity threshold may be set in advance according to an actual situation, for example, the preset voiceprint similarity threshold is above 0.6. Comparing the first voiceprint feature with the second voiceprint feature according to a preset rule, and detecting whether the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint Similarity threshold.
  • the method further includes: when receiving the second modification instruction, modifying the first voiceprint feature according to a pre-stored key.
  • the voiceprint feature can be modified.
  • the user can click a preset modification button on the client to send a second modification instruction to the server, and a key input window pops up on the display interface.
  • the preset key may be in one or more of the following ways: pupil recognition, one or more fingerprint recognition, ID card number, mobile phone number, preset question answering, and the like.
  • This application first performs a preliminary verification of the identity of the current payer by using facial features, and further verifies the voiceprint features of the current payer on this basis, only when both face recognition and voiceprint recognition pass Only after confirming that the current payer has successfully verified and paid according to the order information, improves the security of biometric payment, and prevents the third person from simulating the user's biometrics through technical means due to the single biometric verification. Payments can be made without the user's own operation, which fully protects the user's payment and property security.
  • a biometric auxiliary payment device is provided, and the biometric auxiliary payment device corresponds to the biometric auxiliary payment method in the above embodiment in a one-to-one correspondence.
  • the biometric auxiliary payment device includes a receiving module 110, an image retrieval module 120, a voiceprint retrieval module 130, a voiceprint detection module 140, and a payment module 150.
  • the detailed description of each function module is as follows:
  • the receiving module 110 is configured to receive a payment instruction sent by a payment user, and obtain a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
  • the image retrieval module 120 is configured to retrieve a second face image of the payment user from a database according to the unique identifier
  • the voiceprint retrieval module 130 is configured to retrieve the voiceprint of the payment user from the database according to the unique identifier when confirming that the first facial image matches the second facial image.
  • Information includes a payment password text preset by a user, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
  • the voiceprint detection module 140 is configured to obtain a second voiceprint feature extracted from the audio input by the current payer based on the text of the preset payment password, and compare the first voiceprint feature with the second voiceprint. When the similarity of the texture feature exceeds a preset voiceprint similarity threshold, it is confirmed that the current payer is verified;
  • the payment module 150 is configured to display the order information and pay according to the order information.
  • the device is further configured to detect whether the similarity between the first face image and the second face image exceeds a preset image similarity threshold; between the first face image and the When the similarity of the second face image exceeds a preset image similarity threshold, confirming that the first face image of the current payer matches the second face image of the payment user; in the When the similarity between the first face image and the second face image does not exceed a preset image similarity threshold, it indicates that the matching fails.
  • the voiceprint detection module 140 is further configured to obtain a second voiceprint feature extracted from the audio input by the current payer based on the text of the payment password; and detect the first voiceprint feature and the voiceprint feature. Whether the similarity of the second voiceprint feature exceeds a preset voiceprint similarity threshold; when the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint similarity threshold, confirm The current payer is successfully authenticated; when the similarity between the first voiceprint feature and the second voiceprint feature does not exceed a preset voiceprint similarity threshold, it is confirmed that the current payer authentication fails.
  • each module in the biometric auxiliary payment device can be implemented in whole or in part by software, hardware, and a combination thereof.
  • the above-mentioned modules may be embedded in the hardware form or independent of the processor in the computer device, or may be stored in the memory of the computer device in the form of software, so that the processor calls and performs the operations corresponding to the above modules.
  • a computer device is provided.
  • the computer device may be a server, and its internal structure diagram may be as shown in FIG. 7.
  • the computer device includes a processor, a memory, a network interface, and a database connected through a system bus.
  • the processor of the computer device is used to provide computing and control capabilities.
  • the memory of the computer device includes a non-volatile storage medium and an internal memory.
  • the non-volatile storage medium stores an operating system, computer-readable instructions, and a database.
  • the internal memory provides an environment for operating the operating system and computer-readable instructions in a non-volatile storage medium.
  • the database of the computer equipment is used to store the first face image, the second face image, the first voiceprint feature, the second voiceprint feature, the video, image and audio input through the client, preset payment password text target information (For example, in the database of the unmanned supermarket system, the target information is various information about the product, such as price, quantity, name, shelf life and origin, etc.), the user's pre-stored key, and other information about the payment user (such as identity information, Bank credit and debit card information).
  • the network interface of the computer device is used to communicate with an external terminal through a network connection.
  • the computer-readable instructions are executed by a processor to implement the biometric-assisted payment method described above.
  • a computer device including a memory, a processor, and computer-readable instructions stored on the memory and executable on the processor.
  • the processor executes the computer-readable instructions, the following steps are implemented:
  • the payment instruction includes a unique identifier and order information associated with the payment user;
  • the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes a user preset A payment password text, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
  • one or more non-volatile readable storage media storing computer readable instructions are provided, and the non readable storage medium stores computer readable instructions.
  • the computer readable instructions are When executed by one or more processors, the one or more processors implement the following steps:
  • the payment instruction includes a unique identifier and order information associated with the payment user;
  • the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes a user preset A payment password text, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
  • Non-volatile memory may include read-only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory.
  • Volatile memory can include random access memory (RAM) or external cache memory.
  • RAM is available in various forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), dual data rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous chain Synchlink DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
  • SRAM static RAM
  • DRAM dynamic RAM
  • SDRAM synchronous DRAM
  • DDRSDRAM dual data rate SDRAM
  • ESDRAM enhanced SDRAM
  • SLDRAM synchronous chain Synchlink DRAM
  • Rambus direct RAM
  • DRAM direct memory bus dynamic RAM
  • RDRAM memory bus dynamic RAM

Abstract

A biometrics-assisted payment method and apparatus, and a computer device and a storage medium. The method comprises: receiving a payment instruction sent by a payment user, and acquiring a first face image of the current payer, wherein the payment instruction includes a unique identifier associated with the payment user and order information (S10); retrieving, from a database, a second face image of the payment user according to the unique identifier (S20); when it is confirmed that the first face image matches the second face image, retrieving, from the database, voiceprint information of the payment user according to the unique identifier, wherein the voiceprint information includes a payment password text preset by the user, an audio entered by the payment user and corresponding to the payment password text, and a first voiceprint feature extracted from the audio (S30); acquiring a second voiceprint feature entered by the current payer according to the preset payment password text, and when the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint similarity threshold value, confirming that the verification, i.e. authentication of the current payer is passed (S40); and displaying the order information and carrying out payment according to order amount (S50). By means of a duplication check, i.e. face recognition and voiceprint recognition, the security of biometrics recognition-based payment is improved and the property security of a user during payment is fully protected.

Description

生物特征辅助支付方法、装置、计算机设备及存储介质Biometric auxiliary payment method, device, computer equipment and storage medium
本申请以2018年8月2日提交的申请号为201810869072.8,名称为“生物特征辅助支付方法、装置、计算机设备及存储介质”的中国发明专利申请为基础,并要求其优先权。This application is based on a Chinese invention patent application filed on August 2, 2018 with the application number 201810869072.8 and entitled "Biometric Auxiliary Payment Method, Device, Computer Equipment, and Storage Medium", and claims its priority.
技术领域Technical field
本申请涉及支付技术领域,尤其涉及一种生物特征辅助支付方法、装置、计算机设备及存储介质。The present application relates to the field of payment technology, and in particular, to a method, a device, a computer device, and a storage medium for assisted payment of biometrics.
背景技术Background technique
随着科学技术的发展,生物特征校验已经被广泛应用于各类支付工具中,比如,无人超市应用人脸识别进行支付。但是,目前的生物特征校验方式普遍是单一的验证,即只验证一项生物特征,此时面对有心破坏支付安全,侵犯他人财产的人,其会通过技术手段模拟用户的生物特征来通过验证,如果仅仅是验证单一的生物特征,通过技术手段就很容易能模拟用户的生物特征来通过验证,降低了生物特征识别支付的安全性。With the development of science and technology, biometric verification has been widely used in various payment tools, for example, unmanned supermarkets use face recognition to pay. However, the current biometric verification method is generally a single verification, that is, only one biometric is verified. At this time, in the face of people who intentionally undermine payment security and infringe on the property of others, they will use technical means to simulate the user's biometric Verification, if only a single biometric is verified, it is easy to simulate the user's biometrics through technical means to pass the verification, reducing the security of biometric identification payment.
发明内容Summary of the invention
基于此,有必要针对上述技术问题,提供一种生物特征辅助支付方法、装置、计算机设备及存储介质,提高生物特征识别支付的安全性,防止因进行单一生物特征验证,导致第三人易通过技术手段模拟出用户的生物特征,在非用户本人操作的情况下也能进行支付,从而充分保护用户的支付和财产安全。Based on this, it is necessary to provide a biometric assisted payment method, device, computer equipment and storage medium in response to the above technical problems, to improve the security of biometric payment, and to prevent a third person from easily passing a single biometric verification. The technical means simulates the biological characteristics of the user, and the payment can be made without the user's own operation, thereby fully protecting the user's payment and property security.
一种生物特征辅助支付方法,包括:A biometric auxiliary payment method includes:
接收支付用户发送的支付指令,并获取当前支付人的第一人脸图像;所述支付指令包含与所述支付用户关联的唯一标识和订单信息;Receiving a payment instruction sent by a payment user, and obtaining a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
自数据库中根据所述唯一标识调取所述支付用户的第二人脸图像;Retrieve a second face image of the payment user from the database according to the unique identifier;
在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所述唯一标识调取所述支付用户的声纹信息,所述声纹信息包含用户预设的支付口令文本、所述支付用户录入的与所述支付口令文本对应的音频、自所述音频中提取的第一声纹特征;When it is confirmed that the first face image matches the second face image, the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes a user preset A payment password text, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
获取自当前支付人根据所述预设支付口令文本录入的音频中提取的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过;Obtain the second voiceprint feature extracted from the audio input by the current payer according to the preset payment password text, and the similarity between the first voiceprint feature and the second voiceprint feature exceeds the preset voiceprint When the texture similarity threshold is confirmed, the current payer is verified to pass;
显示所述订单信息,并根据所述订单信息支付。Display the order information and pay according to the order information.
一种生物特征辅助支付装置,包括:A biometric auxiliary payment device includes:
接收模块,用于接收支付用户发送的支付指令,并获取当前支付人的第一人脸图像;所述支付指令包含与所述支付用户关联的唯一标识和订单信息;A receiving module, configured to receive a payment instruction sent by a payment user, and obtain a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
图像调取模块,用于自数据库中根据所述唯一标识调取所述支付用户的第二人脸图像;An image retrieval module, configured to retrieve a second face image of the payment user from the database according to the unique identifier;
声纹调取模块,用于在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所 述唯一标识调取所述支付用户的声纹信息;所述声纹信息包含用户预设的支付口令文本、所述支付用户录入的与所述支付口令文本对应的音频、自所述音频中提取的第一声纹特征;A voiceprint retrieval module, configured to retrieve voiceprint information of the payment user from the database according to the unique identifier when confirming that the first face image matches the second face image; The voiceprint information includes a payment password text preset by the user, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
声纹检测模块,用于获取自当前支付人根据所述预设支付口令文本录入的音频中提取的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过;A voiceprint detection module, configured to obtain a second voiceprint feature extracted from the audio input by the current payer based on the text of the preset payment password, and compare the first voiceprint feature with the second voiceprint feature When the similarity exceeds a preset voiceprint similarity threshold, confirm that the current payer is verified;
支付模块,用于显示所述订单信息,并根据所述订单信息支付。A payment module is configured to display the order information and pay according to the order information.
一种计算机设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机可读指令,所述处理器执行所述计算机可读指令时实现如下步骤:A computer device includes a memory, a processor, and computer-readable instructions stored in the memory and executable on the processor. When the processor executes the computer-readable instructions, the following steps are implemented:
接收支付用户发送的支付指令,并获取当前支付人的第一人脸图像;所述支付指令包含与所述支付用户关联的唯一标识和订单信息;Receiving a payment instruction sent by a payment user, and obtaining a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
自数据库中根据所述唯一标识调取所述支付用户的第二人脸图像;Retrieve a second face image of the payment user from the database according to the unique identifier;
在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所述唯一标识调取所述支付用户的声纹信息,所述声纹信息包含用户预设的支付口令文本、所述支付用户录入的与所述支付口令文本对应的音频、自所述音频中提取的第一声纹特征;When it is confirmed that the first face image matches the second face image, the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes a user preset A payment password text, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
获取自当前支付人根据所述预设支付口令文本录入的音频中提取的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过;Obtain the second voiceprint feature extracted from the audio input by the current payer according to the preset payment password text, and the similarity between the first voiceprint feature and the second voiceprint feature exceeds the preset voiceprint When the texture similarity threshold is confirmed, the current payer is verified to pass;
显示所述订单信息,并根据所述订单信息支付。Display the order information and pay according to the order information.
一个或多个存储有计算机可读指令的非易失性可读存储介质,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行如下步骤:One or more non-volatile readable storage media storing computer-readable instructions, which when executed by one or more processors, cause the one or more processors to perform the following steps:
接收支付用户发送的支付指令,并获取当前支付人的第一人脸图像;所述支付指令包含与所述支付用户关联的唯一标识和订单信息;Receiving a payment instruction sent by a payment user, and obtaining a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
自数据库中根据所述唯一标识调取所述支付用户的第二人脸图像;Retrieve a second face image of the payment user from the database according to the unique identifier;
在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所述唯一标识调取所述支付用户的声纹信息,所述声纹信息包含用户预设的支付口令文本、所述支付用户录入的与所述支付口令文本对应的音频、自所述音频中提取的第一声纹特征;When it is confirmed that the first face image matches the second face image, the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes a user preset A payment password text, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
获取自当前支付人根据所述预设支付口令文本录入的音频中提取的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过;Obtain the second voiceprint feature extracted from the audio input by the current payer according to the preset payment password text, and the similarity between the first voiceprint feature and the second voiceprint feature exceeds the preset voiceprint When the texture similarity threshold is confirmed, the current payer is verified to pass;
显示所述订单信息,并根据所述订单信息支付。Display the order information and pay according to the order information.
本申请的一个或多个实施例的细节在下面的附图和描述中提出,本申请的其他特征和优点将从说明书、附图以及权利要求变得明显。Details of one or more embodiments of the present application are set forth in the accompanying drawings and description below, and other features and advantages of the present application will become apparent from the description, the drawings, and the claims.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
为了更清楚地说明本申请实施例的技术方案,下面将对本申请实施例的描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to explain the technical solution of the embodiments of the present application more clearly, the drawings used in the description of the embodiments of the application will be briefly introduced below. Obviously, the drawings in the following description are just some embodiments of the application. For those of ordinary skill in the art, other drawings can be obtained based on these drawings without paying creative labor.
图1是本申请一实施例中生物特征辅助支付方法的应用环境示意图;FIG. 1 is a schematic diagram of an application environment of a biometric auxiliary payment method according to an embodiment of the present application; FIG.
图2是本申请一实施例中生物特征辅助支付方法的流程图;FIG. 2 is a flowchart of a biometric assisted payment method according to an embodiment of the present application; FIG.
图3是本申请一实施例中生物特征辅助支付方法的步骤S30的流程图;FIG. 3 is a flowchart of step S30 of the biometric assisted payment method in an embodiment of the present application;
图4是本申请另一实施例中生物特征辅助支付方法的步骤S30的流程图;FIG. 4 is a flowchart of step S30 of the biometric assisted payment method in another embodiment of the present application;
图5是本申请一实施例中生物特征辅助支付方法的步骤S40的流程图;FIG. 5 is a flowchart of step S40 of the biometric-assisted payment method according to an embodiment of the present application;
图6是本申请一实施例中生物特征辅助支付装置的示意图;6 is a schematic diagram of a biometric auxiliary payment device according to an embodiment of the present application;
图7是本申请一实施例中计算机设备的示意图。FIG. 7 is a schematic diagram of a computer device according to an embodiment of the present application.
具体实施方式detailed description
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。In the following, the technical solutions in the embodiments of the present application will be clearly and completely described with reference to the drawings in the embodiments of the present application. Obviously, the described embodiments are part of the embodiments of the present application, but not all of the embodiments. Based on the embodiments in the present application, all other embodiments obtained by a person of ordinary skill in the art without creative efforts shall fall within the protection scope of the present application.
本申请提供的生物特征辅助支付方法,可应用在如图1的应用环境中,其中,客户端(计算机设备/终端设备)通过网络与服务端(服务器)进行通信。支付用户通过客户端将支付指令发送至服务端,服务端获取当前支付人的第一人脸图像和与支付用户唯一关联的第二人脸图像,并将上述第一人脸图像与第二人脸图像进行比对,当比对成功时获取当前支付人的第二声纹信息和与支付用户唯一关联的第一声纹信息,将上述第一声纹特征与第二声纹特征进行比对,并对本次比对是否成功进行提示,若成功则根据订单金额进行支付,上述的与支付用户唯一关联的第二人脸图像和第一声纹信息预先存储在服务端的数据库中。其中,客户端(计算机设备/终端设备)包括但不限于各种个人计算机、笔记本电脑、智能手机、平板电脑和便携式可穿戴设备。服务器可以用独立的服务器或者是多个服务器组成的服务器集群来实现。The biometric-assisted payment method provided in this application may be applied in the application environment shown in FIG. 1, where a client (computer device / terminal device) communicates with a server (server) through a network. The payment user sends a payment instruction to the server through the client. The server obtains the first face image of the current payer and the second face image uniquely associated with the payment user, and sends the first face image and the second person. The face image is compared. When the comparison is successful, the second voiceprint information of the current payer and the first voiceprint information uniquely associated with the payment user are obtained, and the first voiceprint feature and the second voiceprint feature are compared. And prompt whether the comparison is successful or not. If successful, payment is made according to the order amount. The second face image and the first voiceprint information uniquely associated with the payment user are stored in the server-side database in advance. The client (computer device / terminal device) includes, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices. The server can be implemented by an independent server or a server cluster composed of multiple servers.
在一实施例中,如图2所示,提供一种生物特征辅助支付方法,以该方法应用在图1中的服务器为例进行说明,包括如下步骤:In one embodiment, as shown in FIG. 2, a biometric assisted payment method is provided. The method is applied to the server in FIG. 1 as an example, and includes the following steps:
S10,接收支付用户发送的支付指令,并获取当前支付人的第一人脸图像;所述支付指令包含与所述支付用户关联的唯一标识和订单信息;S10. Receive a payment instruction sent by a payment user, and obtain a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
所述支付用户为当前支付人登录的已在服务器中注册的用户账户;所述当前支付人为在客户端登录所述支付用户进行支付的支付人;所述第一人脸图像为本次支付过程中采集的当前支付人的人脸图像;所述支付指令由当前支付人在客户端通过点击预设按钮发送至服务器;与所述支付用户关联的所述唯一标识为所述服务器识别所述支付用户的标识,所述唯一标识包括但不限于用户名、手机号码、登录账号或与所述支付用户绑定的邮箱等,只要具有唯一性,能对不同的支付用户进行区分即可;可理解地,在无人超市的管理系统中,所述订单信息包括但不限于订单名称、商品名称列表、各商品价格、订单金额、各商品数量和各商品折扣信息等。The payment user is a user account registered in the server that is currently logged in by the payer; the current payer is the payer who logs in to the payment user on the client; the first face image is the current payment process The face image of the current payer collected in the Internet; the payment instruction is sent by the current payer to the server by clicking a preset button on the client; the unique identifier associated with the payment user is the server identifying the payment User identification, the unique identification includes, but is not limited to, a user name, a mobile phone number, a login account, or a mailbox bound to the payment user, etc., as long as it is unique and can distinguish different payment users; understandable In the management system of an unmanned supermarket, the order information includes, but is not limited to, an order name, a list of product names, each product price, an order amount, each product quantity, and each product discount information.
S20,自数据库中根据所述唯一标识调取所述支付用户的第二人脸图像;S20. Retrieve a second face image of the payment user from the database according to the unique identifier;
其中,所述第二人脸图像为用户预先存储在数据库中的与所述支付用户对应的人脸图像。所述第二人脸图像与所述唯一标识关联存储在所述数据库,因此可根据所述唯一标识准确调取所述第二人脸图 像;可理解地,与所述唯一标识关联存储的还包括该支付用户的其他信息,如身份信息,银行账户信息和声纹信息等信息。所述第二人脸图像为用户预先存储在数据库中的与支付用户唯一对应的人脸图像。调取的所述第二人脸图像用于与当前支付人的第一人脸图像进行比对,以初步判断当前支付人的生物特征与支付用户唯一关联的生物特征是否吻合。The second face image is a face image corresponding to the payment user and stored in a database by the user in advance. The second human face image is stored in the database in association with the unique identifier, so the second human face image can be accurately retrieved according to the unique identifier; understandably, the returned stored in association with the unique identifier is also Including other information of the payment user, such as identity information, bank account information and voiceprint information. The second face image is a face image uniquely corresponding to the payment user and stored in the database in advance by the user. The retrieved second face image is used for comparison with the first face image of the current payer to determine whether the biometrics of the current payer and the biometrics uniquely associated with the payment user match.
S30,在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所述唯一标识调取所述支付用户的声纹信息,所述声纹信息包含用户预设的支付口令文本、所述支付用户录入的与所述支付口令文本对应的音频、自所述音频中提取的第一声纹特征。S30. When it is confirmed that the first face image matches the second face image, the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes the user A preset payment password text, audio corresponding to the payment password text input by the payment user, and a first voiceprint feature extracted from the audio.
也即,在确认当前支付人的所述第一人脸图像与所述支付用户的第二人脸图像匹配时,服务器自所述数据库中根据唯一标识调取所述支付用户的第一声纹特征,以供与当前支付人的第二声纹特征进行比对,验证当前支付人与所述支付用户的声纹信息是否匹配。That is, when confirming that the first face image of the current payer matches the second face image of the payment user, the server retrieves the first voiceprint of the payment user from the database according to the unique identifier. Feature for comparison with the second voiceprint feature of the current payer to verify whether the voiceprint information of the current payer and the payment user match.
S40,获取自当前支付人根据所述预设支付口令文本录入的音频中提取的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过。S40. Obtain a second voiceprint feature extracted from the audio input by the current payer based on the preset payment password text, and the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset When the voiceprint similarity threshold is reached, it is confirmed that the current payer is verified.
当前支付人根据在声纹识别界面中显示的所述支付口令文本,在与客户端项链的录音设备中实时录入音频,并将所述音频传送至所述服务器中,所述服务器随后提取所述音频中的第二声纹特征。所述第二声纹特征用于与上述第一声纹特征进行比对,从而进一步判断当前支付人与支付用户是否匹配,即当前支付人是否为该支付用户的实际拥有者。The current payer according to the payment password text displayed in the voiceprint recognition interface, records audio in real-time in the recording device of the necklace with the client, and transmits the audio to the server, which then extracts the The second voiceprint feature in the audio. The second voiceprint feature is used for comparison with the first voiceprint feature, so as to further determine whether the current payer matches the payment user, that is, whether the current payer is the actual owner of the payment user.
S50,显示所述订单信息,并根据所述订单信息支付。S50: Display the order information and pay according to the order information.
在当前支付人与所述支付用户认证成功后,服务器根据所述订单金额扣取与所述支付用户绑定的银行储蓄账户、信用卡或第三方支付账户等里的金额,完成支付。在一实施例中,完成支付后即通过显示界面弹出支付成功信息与订单信息。After the current payer and the payment user are successfully authenticated, the server deducts the amount in the bank savings account, credit card, or third-party payment account bound to the payment user according to the order amount to complete the payment. In one embodiment, after the payment is completed, the payment success information and the order information are popped up through the display interface.
本实施例的生物特征辅助支付方法,通过进行人脸识别和声纹识别双重校验,提高了生物特征识别支付的安全性,防止因进行单一生物特征验证,导致第三人易通过技术手段模拟出用户的生物特征,在非用户本人操作的情况下也能进行支付,充分保护了用户的支付和财产安全。The biometric assisted payment method of this embodiment improves the security of biometric recognition payment by performing double verification of face recognition and voiceprint recognition, and prevents a third person from simulating through technical means due to single biometric verification. The user's biometrics can be paid without the user's own operation, which fully protects the user's payment and property security.
在一实施例中,所述步骤S10包括:In an embodiment, the step S10 includes:
接收支付指令,向客户端发送人脸采集指令;所述支付指令中包含与所述支付用户关联的唯一标识和订单信息;所述订单信息包含订单名称和订单金额。其中,所述支付指令由当前支付人在客户端通过点击预设按钮发送至服务器,所述服务器在接收支付指令后,发送人脸采集指令至客户端,所述客户端通过其拍摄设备拍摄当前支付人的人脸视频或图像,并将所述人脸图像或视频发送至服务器。服务器将所述人脸图像或视频根据预设规则进行处理,可以获取当前支付人的第一人脸图像。After receiving a payment instruction, a face acquisition instruction is sent to the client; the payment instruction includes a unique identifier and order information associated with the payment user; and the order information includes an order name and an order amount. The payment instruction is sent by the current payer to the server by clicking a preset button on the client. After receiving the payment instruction, the server sends a face acquisition instruction to the client, and the client photographs the current through its shooting device. Pay the person's face video or image and send the face image or video to the server. The server processes the face image or video according to a preset rule to obtain a first face image of a current payer.
接收所述客户端采集的当前支付人的人脸图像或视频,并根据预处理规则将所述人脸图像或视频生成第一人脸图像。也即,将所述人脸采集指令发送至客户端后,在所述客户端的显示界面弹出人脸识别窗口,所述人脸识别窗口与客户端的拍摄设备相连,所述拍摄设备可以在人脸识别窗口弹出时实时拍摄当前支付人的人脸视频或图像,并将拍摄的人脸视频或图像传送至所述服务器,所述服务器根据所述预处理规则截取其中的当前支付人的人脸图像作为第一人脸图;可理解地,所述第一人脸图像可被显示在所述人脸识别窗口中,以便用户预览所述第一人脸图像并在该第一人脸图像的验证通不过时,对照所 述人脸识别窗口中的预览情况调整下一次拍摄状态。在获取第一人脸图像之后,可以将其与所述唯一标识关联存储至数据库或缓存中。服务器获取第一人脸图像后,与预先存储在数据库中的、并和所述支付用户关联的第二人脸图像进行比对,可以对当前支付人的第一生物特征(也即本申请中的人脸图像)进行校验,以判断是否要进行第二生物特征(也即本申请中的声纹特征)的校验。Receiving a face image or video of the current payer collected by the client, and generating the first face image from the face image or video according to a preprocessing rule. That is, after the face collection instruction is sent to the client, a face recognition window pops up on the display interface of the client, and the face recognition window is connected to the client's shooting device, which can be When the recognition window pops up, the face video or image of the current payer is captured in real time, and the captured face video or image is transmitted to the server, and the server intercepts the face image of the current payer according to the preprocessing rule. As the first face image; understandably, the first face image may be displayed in the face recognition window, so that a user previews the first face image and verifies the first face image Pass the time, adjust the next shooting state according to the preview situation in the face recognition window. After acquiring the first face image, it may be stored in a database or a cache in association with the unique identification. After the server obtains the first face image, it compares with the second face image stored in the database in advance and is associated with the payment user, so that the first biometric feature of the current payer (that is, in this application) Face image), to determine whether to verify the second biological feature (that is, the voiceprint feature in this application).
在一实施例中,所述步骤S10前还包括:接收包含目标信息的查看指令,调取所述目标信息并将其展示在显示界面。In an embodiment, before step S10, the method further includes: receiving a viewing instruction including target information, fetching the target information and displaying it on a display interface.
所述查看指令由用户在客户端扫描预设二维码(或触发预设的查看按钮)之后,发送至服务器,所述服务器接收查看指令后,根据所述查看指令中包含的目标信息(即用户扫描的二维码所对应的目标信息或所述查看按钮链接的目标信息),从数据库中调取所述目标信息,并发送至客户端,供用户进行查看和选择。在无人超市管理系统中,所述目标信息为用户想要查看的商品信息,比如,消费者想要购买某件商品时,可扫描其对应的二维码获取目标信息,所述目标信息包括但不限于商品价格、商品生产日期和保质期、商品名称、商品产地、商品种类或其他特殊标注信息;在该情况下,所述目标信息存储在无人超市管理系统的数据库中。The viewing instruction is sent by the user to the server after the client scans a preset two-dimensional code (or triggers a preset viewing button), and after receiving the viewing instruction, the server according to the target information contained in the viewing instruction (i.e. The target information corresponding to the two-dimensional code scanned by the user or the target information linked by the view button), the target information is retrieved from the database and sent to the client for viewing and selection by the user. In the unmanned supermarket management system, the target information is the product information that the user wants to view. For example, when a consumer wants to purchase a certain product, he can scan the corresponding QR code to obtain the target information. The target information includes But it is not limited to commodity price, commodity production date and shelf life, commodity name, commodity origin, commodity type or other special marked information; in this case, the target information is stored in the database of the unmanned supermarket management system.
在一实施例中,所述步骤S20之前,还包括:将所述支付用户的第二人脸图像存储至数据库。In an embodiment, before step S20, the method further includes: storing a second face image of the payment user into a database.
用户在客户端注册所述支付用户时,所述服务器发送采集指令至所述客户端,客户端接收采集指令后弹出人脸识别窗口,所述客户端的拍摄设备实时拍摄所述用户的人脸视频或图像,并传送至所述服务器中,所述服务器根据预处理规则截取所述人脸视频或图像中的人脸图像作为第二人脸图像,并将所述第二人脸图像与所述唯一标识和注册时用户录入的其他用户信息关联存储至所述数据库,方便从数据库中根据所述唯一标识调取所述第二人脸图像及其他用户信息。When the user registers the payment user on the client, the server sends a collection instruction to the client. After the client receives the collection instruction, a face recognition window pops up, and the client's shooting device captures the user's face video in real time. Or image, and transmits it to the server, the server intercepts the face image in the face video or image as a second face image according to a preprocessing rule, and uses the second face image and the second face image The unique identifier is stored in the database in association with other user information entered by the user during registration, which facilitates the retrieval of the second face image and other user information from the database according to the unique identifier.
在一实施例中,如图3所示,所述步骤S30之前,还包括步骤:In an embodiment, as shown in FIG. 3, before step S30, the method further includes steps:
S301,检测所述第一人脸图像与所述第二人脸图像的相似度是否超过预设的图像相似度阈值;可理解地,所述预设的图像相似度阈值可以根据实际情况预先进行设定。S301. Detect whether the similarity between the first face image and the second face image exceeds a preset image similarity threshold; understandably, the preset image similarity threshold may be performed in advance according to actual conditions. set up.
检测所述第一人脸图像与所述第二人脸图像的相似度是否超过预设的图像相似度阈值,可以是对所述第一人脸图像与所述第二人脸图像的整体进行比对,亦可是仅对比两者的部分面部特征。Detecting whether the similarity between the first face image and the second face image exceeds a preset image similarity threshold may be performed on the entirety of the first face image and the second face image The comparison may also compare only some of the facial features of the two.
在一实施例中,首先对比所述第一人脸图像与所述第二人脸图像的脸型轮廓;在所述一人脸图像与所述第二人脸图像的脸型轮廓没有超过预设比例(所述预设比例可以根据需求进行设定,比如0.6-0.8)时,直接判定确认当前支付人的所述第一人脸图像与所述支付用户的第二人脸图像不匹配,此时提示匹配失败。In an embodiment, the facial contours of the first facial image and the second facial image are first compared; the facial contours of the first facial image and the second facial image do not exceed a preset ratio ( When the preset ratio can be set according to requirements, for example, 0.6-0.8), it is directly determined that the first face image of the current payer does not match the second face image of the payment user, and a prompt is displayed at this time. The match failed.
在所述第一人脸图像与所述第二人脸图像的脸型轮廓超过预设比例时,再对所述第一人脸图像与所述第二人脸图像的面部特征进行比对;判断所述第一人脸图像与所述第二人脸图像的面部特征是否超过预设的图像相似度阈值(所述第一与之可以根据需求进行设定,比如0.55以上)。在所述第一人脸图像与所述第二人脸图像的面部特征相似度超过预设的图像相似度阈值时,提示匹配成功,在所述第一人脸图像与所述第二人脸图像的面部特征相似度未超过预设的图像相似度阈值时,提示匹配失败。此时,将匹配失败的信息发送至客户端,提示当前支付人的人脸匹配失败。When the facial contours of the first face image and the second face image exceed a preset ratio, comparing the facial features of the first face image with the second face image; determining Whether the facial features of the first face image and the second face image exceed a preset image similarity threshold (the first and second can be set according to requirements, such as 0.55 or more). When the similarity of the facial features between the first face image and the second face image exceeds a preset image similarity threshold value, it is prompted that the matching is successful, and the first face image and the second face image are matched. When the facial feature similarity of the image does not exceed the preset image similarity threshold, a matching failure is prompted. At this time, the matching failure information is sent to the client, prompting that the face matching of the current payer fails.
S302,在所述第一人脸图像与所述第二人脸图像的相似度超过预设的图像相似度阈值时,确认当 前支付人的所述第一人脸图像与所述支付用户的第二人脸图像匹配。此时,将成功匹配的信息发送至客户端,提示当前支付人的人脸匹配成功。S302. When the similarity between the first face image and the second face image exceeds a preset image similarity threshold, confirm that the first face image of the current payer and the first The two face images match. At this time, the information of successful matching is sent to the client, prompting that the face matching of the current payer is successful.
S303,在所述第一人脸图像与所述第二人脸图像的相似度未超过预设的图像相似度阈值时,提示匹配失败。此时,将匹配失败的信息发送至客户端,提示当前支付人的人脸匹配失败。S303. When the similarity between the first face image and the second face image does not exceed a preset image similarity threshold, prompting that the matching fails. At this time, the matching failure information is sent to the client, prompting that the face matching of the current payer fails.
在一实施例中,所述步骤S303之后,还包括步骤:In an embodiment, after step S303, the method further includes the following steps:
在接收到第一修改指令时,根据所述支付用户预存的密钥对所述第二人脸图像进行修改。When the first modification instruction is received, the second face image is modified according to a key pre-stored by the payment user.
也即,在用户进行整形或脸部因为其他原因发生面部特征的改变后,无法通过所述第一人脸图像与所述第二人脸图像的相似度验证,即验证当前支付人是否与所述支付用户相匹配时,可以对所述第二人脸图像进行修改。此时,用户可以在客户端上点击预设的修改人脸特征的按钮将第一修改指令发送至服务器,同时弹出密钥输入窗口,当前支付人输入在注册所述支付用户时预存的密钥后,可以对第二人脸图像进行修改,即返回至步骤S201。可理解地,预设的密钥可以为通孔识别、一个或多个指纹识别、身份证号、手机号、预设问答等其中的一种或多种方式。That is, after the user performs plastic surgery or changes in facial features of the face due to other reasons, the similarity verification between the first face image and the second face image cannot be verified, that is, whether the current payer and the When the payment user is matched, the second face image may be modified. At this time, the user can click the preset button to modify the face features on the client to send the first modification instruction to the server, and at the same time, a key input window pops up, and the current payer enters the pre-stored key when registering the payment user After that, the second face image may be modified, that is, return to step S201. Understandably, the preset key may be one or more of through-hole identification, one or more fingerprint identification, ID card number, mobile phone number, preset Q & A, and the like.
在一实施例中,如图4所示,在所述步骤S30之前,还包括步骤:In an embodiment, as shown in FIG. 4, before step S30, the method further includes steps:
S304,接收声纹录入指令,并获取用户根据声纹规则录入的音频;S304. Receive a voiceprint entry instruction and obtain audio input by a user according to a voiceprint rule.
也即,在客户端注册所述支付用户时,用户在录入界面上点击预设的录入按钮,即可发送声纹录入指令至服务器,此时,所述声纹录入规则(如录入时长和字数规定,语言种类规定和语速规定等)可显示在录入界面上以提示用户如何录入;用户可根据自己需求录入符合所述声纹录入规则的音频(即预先想好需要录入的支付口令,并将所述支付口令通过与所述客户端相连的录音设备录入)。可理解地,用户录入的所述音频即为所述支付口令文本对应的音频,该音频与支付用户的唯一标识关联存储在所述数据库中。That is, when the payment user is registered on the client, the user clicks a preset entry button on the entry interface to send a voiceprint entry instruction to the server. At this time, the voiceprint entry rules (such as entry duration and number of words) Regulations, language type regulations, speech rate regulations, etc.) can be displayed on the entry interface to prompt users how to enter; users can enter audio that conforms to the voiceprint entry rules according to their needs (that is, pre-plan the payment password that needs to be entered, and Enter the payment password through a recording device connected to the client). Understandably, the audio entered by the user is the audio corresponding to the payment password text, and the audio is stored in the database in association with the unique identification of the payment user.
S305,识别所述音频中的支付口令文本,并自所述音频中提取第一声纹特征,将所述音频、所述支付口令文本和所述第一声纹特征与所述唯一标识关联存储至数据库。S305. Identify the payment password text in the audio, extract a first voiceprint feature from the audio, and store the audio, the payment password text, and the first voiceprint feature in association with the unique identifier. To the database.
服务器在获取所述音频之后,通过语音识别对该音频中的文本进行识别,即获取支付口令文本;同时,自所述音频中提取用户在所述音频中的第一声纹特征,并记录所述第一声纹特征;可理解地,通过语音识别获取所述支付口令文本之后,可以将所述支付口令文本显示在所述录入界面上,以供用户确认识别出的支付口令文本是否为用户设定的支付口令文本,若是用户可点击预设按键进行确认,若不是,则用户可在所述录入界面上显示的所述支付口令上进行修改或删除等操作,或重新录入音频,从而在用户存在方言等情况下,对所述支付口令文本进行修正以满足用户需求。可理解地,所述支付口令文本、所述音频、所述第一声纹特征均与所述支付用户的唯一标识关联存储在所述数据库中,以供随时根据所述唯一标识进行调取。After acquiring the audio, the server recognizes the text in the audio through voice recognition, that is, the payment password text; at the same time, extracts the first voiceprint feature of the user in the audio from the audio, and records all The first voiceprint feature is described; understandably, after the payment password text is obtained through voice recognition, the payment password text may be displayed on the entry interface for the user to confirm whether the identified payment password text is the user If the text of the payment password is set, the user can click the preset button to confirm. If not, the user can modify or delete the payment password displayed on the input interface, or re-input the audio. When the user has a dialect, etc., the payment password text is modified to meet the user's needs. Understandably, the payment password text, the audio, and the first voiceprint feature are all stored in the database in association with the unique identification of the payment user, so as to be retrieved at any time according to the unique identification.
可理解地,所述步骤S304和步骤S305可重复进行预设次数,也即,在客户端注册所述支付用户时,用户可在录入界面上若干条支付口令并提取其第一声纹特征;且多条所述支付口令可标注其优先级的先后。此时,在步骤S30中调取所述支付用户的声纹信息时,可根据需求同时调取所有支付口令的第一声纹特征,以令当前支付人录入与所有支付口令对应的第二声纹特征进行多重比对;亦可仅按照所述优先级调取其中的一条支付口令的第一声纹特征进行验证;在当前支付口令的第一声纹特征比对失败 之后,再调取下一条(或者剩下所有的第一声纹特征)进行比对。Understandably, the steps S304 and S305 can be repeated a preset number of times, that is, when the client registers the payment user, the user can input several payment passwords on the entry interface and extract its first voiceprint feature; And multiple of the payment passwords can be marked with their priority. At this time, when the voiceprint information of the payment user is retrieved in step S30, the first voiceprint characteristics of all payment passwords may be retrieved at the same time according to requirements, so that the current payer enters a second voice corresponding to all payment passwords. Multiple comparisons of fingerprint features are performed; the first voiceprint feature of one of the payment passwords may also be called for verification in accordance with the priority; after the first voiceprint feature comparison of the current payment password fails, the next One (or all remaining first voiceprint features) are compared.
在本实施例中,用户随机录入支付口令并进行识别,其支付口令多种多样,重合度低,提高了其安全性,且该支付口令为用户自己设定,更利于用户记忆。In this embodiment, the user randomly enters and recognizes a payment password. The payment password is diverse and has a low degree of coincidence, which improves its security. The payment password is set by the user and is more conducive to user memory.
在一实施例中,如图5所示,所述步骤S40包括以下步骤:In an embodiment, as shown in FIG. 5, the step S40 includes the following steps:
S401,获取自当前支付人根据所述支付口令文本录入的音频中提取的第二声纹特征。S401. Obtain a second voiceprint feature extracted from the audio input by the current payer according to the text of the payment password.
也即,首先在所述客户端弹出声纹识别界面,且在当前的声纹识别界面上,根据支付口令文本优先级的先后,显示其中一条或多条(预设条数)的支付口令文本;作为优选,所述支付口令文本显示在所述声纹识别界面上时,仅显示其中的部分文本,而另一部分支付口令文本以“*”等预设形式,在所述声纹录入界面上隐藏,比如,所述支付口令文本隐藏了5个字,此时隐藏的5个字可以用“***”的省略形式来代替,即不管隐藏几个字均用“***”代替,该方案安全性更高;亦可用“*****”来代替,即隐藏几个字则显示几个“*”,此时可提示用户省略字数,提升了用户体验;在本实施例中,由于上述支付口令文本为用户自己根据需求录入,因此其知道隐藏的部分口令文本,而其他人无从得知,如此大大提升了支付过程中的安全性。That is, a voiceprint recognition interface pops up on the client first, and one or more (preset number of) payment password texts are displayed according to the priority of the payment password text on the current voiceprint recognition interface. ; Preferably, when the payment password text is displayed on the voiceprint recognition interface, only part of the text is displayed, and another part of the payment password text is on the voiceprint input interface in a preset form such as "*". Hidden, for example, the payment password text is hidden by 5 words. At this time, the hidden 5 words can be replaced by the omitted form of "***", that is, regardless of the hidden words, "***" is used instead. This solution is more secure; it can also be replaced with "*****", that is, hide a few words and display a few "*". At this time, the user can be prompted to omit the number of words, which improves the user experience; in this embodiment, Because the above payment password text is entered by the user according to his needs, he knows some of the hidden password text, but no one else knows it, which greatly improves the security in the payment process.
此后,当前支付人根据在所述声纹识别界面中显示的所述支付口令文本,在与客户端相连的录音设备中实时录入音频,并将所述音频传送至所述服务器中,所述服务器随后提取所述音频中的第二声纹特征。Thereafter, the current payer records audio in real time in a recording device connected to the client based on the payment password text displayed on the voiceprint recognition interface, and transmits the audio to the server, the server A second voiceprint feature in the audio is then extracted.
S402,检测所述第一声纹特征与与所述第二声纹特征的相似度是否超过预设的声纹相似度阈值。S402: Detect whether the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint similarity threshold.
所述预设的声纹相似度阈值可以根据实际情况预先进行设定,比如,所述预设的声纹相似度阈值为0.6以上。根据预设规则将所述第一声纹特征与所述第二声纹特征进行比对,检测所述第一声纹特征与所述第二声纹特征的相似度是否超过预设的声纹相似度阈值。The preset voiceprint similarity threshold may be set in advance according to an actual situation, for example, the preset voiceprint similarity threshold is above 0.6. Comparing the first voiceprint feature with the second voiceprint feature according to a preset rule, and detecting whether the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint Similarity threshold.
S403,在所述第一声纹特征与所述第二声纹特征的相似度未超过预设的声纹相似度阈值时,确认当前支付人验证通过;在确认当前支付人验证通过后,将验证通过的信息发送至客户端提示当前支付人。S403. When the similarity between the first voiceprint feature and the second voiceprint feature does not exceed a preset voiceprint similarity threshold, confirm that the current payer has passed verification; after confirming that the current payer has passed verification, The verified information is sent to the client to prompt the current payer.
S404,在所述第一声纹特征与所述第二声纹特征的相似度未超过预设的声纹相似度阈值时,确认当前支付人验证失败;并将验证失败的信息发送至客户端,提示当前支付人验证失败。S404. When the similarity between the first voiceprint feature and the second voiceprint feature does not exceed a preset voiceprint similarity threshold, confirm that the current payer fails to verify; and send the verification failure information to the client. , Prompting that the current payer fails to verify.
在一实施例中,所述步骤S404之后,还包括:在接收到第二修改指令时,根据预存密钥对所述第一声纹特征进行修改。In an embodiment, after step S404, the method further includes: when receiving the second modification instruction, modifying the first voiceprint feature according to a pre-stored key.
也即,在用户喉咙出现状况,声音变得嘶哑或出现其他状况时,无法通过所述第一声纹特征与所述第二声纹特征的相似度验证当前支付人是否与所述支付用户匹配,此时,可以对所述第一声纹特征进行修改,此时,用户可以在客户端上点击预设的修改按钮将第二修改指令发送至服务器,同时在显示界面上弹出密钥输入窗口,当前支付人输入在注册所述支付用户时预存的密钥后,可对第一声纹特征进行修改,即返回至步骤S304。可理解地,预设的密钥可以为瞳孔识别、一个或多个指纹识别、身份证号、手机号、预设问答等其中的一种或多种方式。That is, when a condition occurs in the user's throat, the voice becomes hoarse, or other conditions occur, it is not possible to verify whether the current payer matches the payment user through the similarity between the first voiceprint feature and the second voiceprint feature. At this time, the first voiceprint feature can be modified. At this time, the user can click a preset modification button on the client to send a second modification instruction to the server, and a key input window pops up on the display interface. After the current payer enters the pre-stored key when registering the payment user, the first voiceprint feature can be modified, that is, the process returns to step S304. Understandably, the preset key may be in one or more of the following ways: pupil recognition, one or more fingerprint recognition, ID card number, mobile phone number, preset question answering, and the like.
本申请首先通过人脸特征对当前支付人的身份进行初步校验,在此基础上进一步的对当前支付人的声纹特征进行校验,只有当人脸识别和声纹识别均通过的情况下,才确认当前支付人验证成功,并根据订单信息进行支付,提高了生物特征识别支付的安全性,防止因进行单一生物特征验证,导致第三人 易通过技术手段模拟出用户的生物特征,在非用户本人操作的情况下也能进行支付,充分保护了用户的支付和财产安全。This application first performs a preliminary verification of the identity of the current payer by using facial features, and further verifies the voiceprint features of the current payer on this basis, only when both face recognition and voiceprint recognition pass Only after confirming that the current payer has successfully verified and paid according to the order information, improves the security of biometric payment, and prevents the third person from simulating the user's biometrics through technical means due to the single biometric verification. Payments can be made without the user's own operation, which fully protects the user's payment and property security.
应理解,上述实施例中各步骤的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。It should be understood that the size of the sequence numbers of the steps in the above embodiments does not mean the order of execution. The execution order of each process should be determined by its function and internal logic, and should not constitute any limitation on the implementation process of the embodiments of the present application.
在一实施例中,提供一种生物特征辅助支付装置,该生物特征辅助支付装置与上述实施例中生物特征辅助支付方法一一对应。如图6所示,该生物特征辅助支付装置包括接收模块110、图像调取模块120、声纹调取模块130、声纹检测模块140和支付模块150。各功能模块详细说明如下:In one embodiment, a biometric auxiliary payment device is provided, and the biometric auxiliary payment device corresponds to the biometric auxiliary payment method in the above embodiment in a one-to-one correspondence. As shown in FIG. 6, the biometric auxiliary payment device includes a receiving module 110, an image retrieval module 120, a voiceprint retrieval module 130, a voiceprint detection module 140, and a payment module 150. The detailed description of each function module is as follows:
所述接收模块110,用于接收支付用户发送的支付指令,并获取当前支付人的第一人脸图像;所述支付指令包含与所述支付用户关联的唯一标识和订单信息;The receiving module 110 is configured to receive a payment instruction sent by a payment user, and obtain a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
所述图像调取模块120,用于自数据库中根据所述唯一标识调取所述支付用户的第二人脸图像;The image retrieval module 120 is configured to retrieve a second face image of the payment user from a database according to the unique identifier;
所述声纹调取模块130,用于在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所述唯一标识调取所述支付用户的声纹信息;所述声纹信息包含用户预设的支付口令文本、所述支付用户录入的与所述支付口令文本对应的音频、自所述音频中提取的第一声纹特征;The voiceprint retrieval module 130 is configured to retrieve the voiceprint of the payment user from the database according to the unique identifier when confirming that the first facial image matches the second facial image. Information; the voiceprint information includes a payment password text preset by a user, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
所述声纹检测模块140,用于获取自当前支付人根据所述预设支付口令文本录入的音频中提取的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过;The voiceprint detection module 140 is configured to obtain a second voiceprint feature extracted from the audio input by the current payer based on the text of the preset payment password, and compare the first voiceprint feature with the second voiceprint. When the similarity of the texture feature exceeds a preset voiceprint similarity threshold, it is confirmed that the current payer is verified;
所述支付模块150,用于显示所述订单信息,并根据所述订单信息支付。The payment module 150 is configured to display the order information and pay according to the order information.
在一实施例中,所述装置还用于检测所述第一人脸图像与所述第二人脸图像的相似度是否超过预设的图像相似度阈值;在所述第一人脸图像与所述第二人脸图像的相似度超过预设的图像相似度阈值时,确认当前支付人的所述第一人脸图像与所述支付用户的所述第二人脸图像匹配;在所述第一人脸图像与所述第二人脸图像的相似度未超过预设的图像相似度阈值时,提示匹配失败。In an embodiment, the device is further configured to detect whether the similarity between the first face image and the second face image exceeds a preset image similarity threshold; between the first face image and the When the similarity of the second face image exceeds a preset image similarity threshold, confirming that the first face image of the current payer matches the second face image of the payment user; in the When the similarity between the first face image and the second face image does not exceed a preset image similarity threshold, it indicates that the matching fails.
在一实施例中,所述声纹检测模块140还用于获取自当前支付人根据所述支付口令文本录入的音频中提取的第二声纹特征;检测所述第一声纹特征与所述第二声纹特征的相似度是否超过预设的声纹相似度阈值;在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人认证成功;在所述第一声纹特征与所述第二声纹特征的相似度未超过预设的声纹相似度阈值时,确认当前支付人认证失败。In an embodiment, the voiceprint detection module 140 is further configured to obtain a second voiceprint feature extracted from the audio input by the current payer based on the text of the payment password; and detect the first voiceprint feature and the voiceprint feature. Whether the similarity of the second voiceprint feature exceeds a preset voiceprint similarity threshold; when the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint similarity threshold, confirm The current payer is successfully authenticated; when the similarity between the first voiceprint feature and the second voiceprint feature does not exceed a preset voiceprint similarity threshold, it is confirmed that the current payer authentication fails.
关于生物特征辅助支付装置的具体限定可以参见上文中对于生物特征辅助支付方法的限定,在此不再赘述。上述生物特征辅助支付装置中的各个模块可全部或部分通过软件、硬件及其组合来实现。上述各模块可以硬件形式内嵌于或独立于计算机设备中的处理器中,也可以以软件形式存储于计算机设备中的存储器中,以便于处理器调用执行以上各个模块对应的操作。For the specific limitation of the biometric auxiliary payment device, refer to the foregoing limitation on the biometric auxiliary payment method, which will not be repeated here. Each module in the biometric auxiliary payment device can be implemented in whole or in part by software, hardware, and a combination thereof. The above-mentioned modules may be embedded in the hardware form or independent of the processor in the computer device, or may be stored in the memory of the computer device in the form of software, so that the processor calls and performs the operations corresponding to the above modules.
在一个实施例中,提供了一种计算机设备,该计算机设备可以是服务器,其内部结构图可以如图7所示。该计算机设备包括通过系统总线连接的处理器、存储器、网络接口和数据库。其中,该计算机设备的处理器用于提供计算和控制能力。该计算机设备的存储器包括非易失性存储介质、内存储器。该非易失性存储介质存储有操作系统、计算机可读指令和数据库。该内存储器为非易失性存储介质中的操作系统和计算机可读指令的运行提供环境。该计算机设备的数据库用于存储第一人脸图像、第二人脸图 像、第一声纹特征、第二声纹特征、通过客户端录入的视频、图像和音频、预设支付口令文本目标信息(比如,在无人超市系统的数据库中,目标信息为商品的各种信息,如价格、数量、名称、保质期和产地等)、用户预存的密钥、支付用户的其他信息(比如身份信息、银行信用卡和储蓄卡信息等信息)。该计算机设备的网络接口用于与外部的终端通过网络连接通信。该计算机可读指令被处理器执行时以实现上述生物特征辅助支付方法。In one embodiment, a computer device is provided. The computer device may be a server, and its internal structure diagram may be as shown in FIG. 7. The computer device includes a processor, a memory, a network interface, and a database connected through a system bus. The processor of the computer device is used to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer-readable instructions, and a database. The internal memory provides an environment for operating the operating system and computer-readable instructions in a non-volatile storage medium. The database of the computer equipment is used to store the first face image, the second face image, the first voiceprint feature, the second voiceprint feature, the video, image and audio input through the client, preset payment password text target information (For example, in the database of the unmanned supermarket system, the target information is various information about the product, such as price, quantity, name, shelf life and origin, etc.), the user's pre-stored key, and other information about the payment user (such as identity information, Bank credit and debit card information). The network interface of the computer device is used to communicate with an external terminal through a network connection. The computer-readable instructions are executed by a processor to implement the biometric-assisted payment method described above.
在一个实施例中,提供了一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机可读指令,处理器执行计算机可读指令时实现以下步骤:In one embodiment, a computer device is provided, including a memory, a processor, and computer-readable instructions stored on the memory and executable on the processor. When the processor executes the computer-readable instructions, the following steps are implemented:
接收支付用户发送的支付指令,并获取当前支付人的第一人脸图像;所述支付指令包含与所述支付用户关联的唯一标识和订单信息;Receiving a payment instruction sent by a payment user, and obtaining a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
自数据库中根据所述唯一标识调取所述支付用户的第二人脸图像;Retrieve a second face image of the payment user from the database according to the unique identifier;
在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所述唯一标识调取所述支付用户的声纹信息,所述声纹信息包含用户预设的支付口令文本、所述支付用户录入的与所述支付口令文本对应的音频、自所述音频中提取的第一声纹特征;When it is confirmed that the first face image matches the second face image, the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes a user preset A payment password text, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
获取自当前支付人根据所述预设支付口令文本录入的音频中提取的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过;Obtain the second voiceprint feature extracted from the audio input by the current payer according to the preset payment password text, and the similarity between the first voiceprint feature and the second voiceprint feature exceeds the preset voiceprint When the texture similarity threshold is confirmed, the current payer is verified to pass;
显示所述订单信息,并根据所述订单信息支付。Display the order information and pay according to the order information.
在一个实施例中,提供一个或多个存储有计算机可读指令的非易失性可读存储介质,该非易失性可读存储介质上存储有计算机可读指令,该计算机可读指令被一个或多个处理器执行时,使得一个或多个处理器实现以下步骤:In one embodiment, one or more non-volatile readable storage media storing computer readable instructions are provided, and the non readable storage medium stores computer readable instructions. The computer readable instructions are When executed by one or more processors, the one or more processors implement the following steps:
接收支付用户发送的支付指令,并获取当前支付人的第一人脸图像;所述支付指令包含与所述支付用户关联的唯一标识和订单信息;Receiving a payment instruction sent by a payment user, and obtaining a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
自数据库中根据所述唯一标识调取所述支付用户的第二人脸图像;Retrieve a second face image of the payment user from the database according to the unique identifier;
在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所述唯一标识调取所述支付用户的声纹信息,所述声纹信息包含用户预设的支付口令文本、所述支付用户录入的与所述支付口令文本对应的音频、自所述音频中提取的第一声纹特征;When it is confirmed that the first face image matches the second face image, the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes a user preset A payment password text, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
获取自当前支付人根据所述预设支付口令文本录入的音频中提取的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过;Obtain the second voiceprint feature extracted from the audio input by the current payer according to the preset payment password text, and the similarity between the first voiceprint feature and the second voiceprint feature exceeds the preset voiceprint When the texture similarity threshold is confirmed, the current payer is verified to pass;
显示所述订单信息,并根据所述订单信息支付。Display the order information and pay according to the order information.
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机可读指令来指令相关的硬件来完成,所述的计算机可读指令可存储于一非易失性计算机可读取存储介质中,该计算机可读指令在执行时,可包括如上述各方法的实施例的流程。其中,本申请所提供的各实施例中所使用的对存储器、存储、数据库或其它介质的任何引用,均可包括非易失性和/或易失性存储器。非易失性存储器可包括只读存储器(ROM)、可编程ROM(PROM)、电可编程ROM(EPROM)、电可擦除可编程ROM(EEPROM)或闪存。易失性存储器可包括随机存取存储器(RAM)或者外部高速缓冲存储器。作为说明而非局限,RAM以多种形式可得,诸如静态RAM(SRAM)、动态RAM(DRAM)、 同步DRAM(SDRAM)、双数据率SDRAM(DDRSDRAM)、增强型SDRAM(ESDRAM)、同步链路(Synchlink)DRAM(SLDRAM)、存储器总线(Rambus)直接RAM(RDRAM)、直接存储器总线动态RAM(DRDRAM)、以及存储器总线动态RAM(RDRAM)等。Those of ordinary skill in the art can understand that all or part of the processes in the methods of the above embodiments can be implemented by computer-readable instructions to instruct related hardware. The computer-readable instructions can be stored in a non-volatile computer. In the readable storage medium, the computer-readable instructions, when executed, may include the processes of the embodiments of the methods described above. Wherein, any reference to the memory, storage, database or other media used in the embodiments provided in this application may include non-volatile and / or volatile memory. Non-volatile memory may include read-only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory. Volatile memory can include random access memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in various forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), dual data rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous chain Synchlink DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,仅以上述各功能单元、模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能单元、模块完成,即将所述装置的内部结构划分成不同的功能单元或模块,以完成以上描述的全部或者部分功能。Those skilled in the art can clearly understand that, for the convenience and brevity of the description, only the above-mentioned division of functional units and modules is used as an example. In practical applications, the above functions can be assigned by different functional units, Module completion, that is, dividing the internal structure of the device into different functional units or modules to complete all or part of the functions described above.
以上所述实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围,均应包含在本申请的保护范围之内。The above-mentioned embodiments are only used to describe the technical solution of the present application, but are not limited thereto. Although the present application has been described in detail with reference to the foregoing embodiments, those skilled in the art should understand that they can still implement the foregoing implementations. The technical solutions described in the examples are modified, or some technical features are equivalently replaced; and these modifications or replacements do not deviate the essence of the corresponding technical solutions from the spirit and scope of the technical solutions of the embodiments of the present application, and should be included in Within the scope of this application.

Claims (20)

  1. 一种生物特征辅助支付方法,其特征在于,包括:A biometric-assisted payment method, comprising:
    接收支付用户发送的支付指令,并获取当前支付人的第一人脸图像;所述支付指令包含与所述支付用户关联的唯一标识和订单信息;Receiving a payment instruction sent by a payment user, and obtaining a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
    自数据库中根据所述唯一标识调取所述支付用户的第二人脸图像;Retrieve a second face image of the payment user from the database according to the unique identifier;
    在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所述唯一标识调取所述支付用户的声纹信息,所述声纹信息包含用户预设的支付口令文本、所述支付用户录入的与所述支付口令文本对应的音频、自所述音频中提取的第一声纹特征;When it is confirmed that the first face image matches the second face image, the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes a user preset A payment password text, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
    获取自当前支付人根据所述预设支付口令文本录入的音频中提取的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过;Obtain the second voiceprint feature extracted from the audio input by the current payer according to the preset payment password text, and the similarity between the first voiceprint feature and the second voiceprint feature exceeds the preset voiceprint When the texture similarity threshold is confirmed, the current payer is verified to pass;
    显示所述订单信息,并根据所述订单信息支付。Display the order information and pay according to the order information.
  2. 如权利要求1所述的生物特征辅助支付方法,其特征在于,所述在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所述唯一标识调取所述支付用户的声纹信息之前,包括:The method according to claim 1, wherein, when confirming that the first face image matches the second face image, adjusting from the database according to the unique identifier is performed. Before obtaining the voiceprint information of the payment user, the method includes:
    检测所述第一人脸图像与所述第二人脸图像的相似度是否超过预设的图像相似度阈值;Detecting whether the similarity between the first face image and the second face image exceeds a preset image similarity threshold;
    在所述第一人脸图像与所述第二人脸图像的相似度超过预设的图像相似度阈值时,确认当前支付人的所述第一人脸图像与所述支付用户的所述第二人脸图像匹配;When the similarity between the first face image and the second face image exceeds a preset image similarity threshold, confirming that the first face image of the current payer and the first Two face image matching;
    在所述第一人脸图像与所述第二人脸图像的相似度未超过预设的图像相似度阈值时,提示匹配失败。When the similarity between the first face image and the second face image does not exceed a preset image similarity threshold value, it is prompted that the matching fails.
  3. 如权利要求2所述的生物特征辅助支付方法,其特征在于,所述在所述第一人脸图像与所述第二人脸图像的相似度未超过预设的图像相似度阈值时,提示匹配失败之后,还包括:The method of claim 2, wherein when the similarity between the first face image and the second face image does not exceed a preset image similarity threshold, prompting After the match fails, it also includes:
    接收第一修改指令,根据所述支付用户预存的密钥对所述第二人脸图像进行修改。Receive a first modification instruction, and modify the second face image according to a key pre-stored by the payment user.
  4. 如权利要求1所述的生物特征辅助支付方法,其特征在于,所述在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所述唯一标识调取所述支付用户的声纹信息之前,包括:The method according to claim 1, wherein, when confirming that the first face image matches the second face image, adjusting from the database according to the unique identifier is performed. Before obtaining the voiceprint information of the payment user, the method includes:
    接收声纹录入指令,并获取用户根据声纹录入规则录入的音频;Receive voiceprint entry instructions and obtain audio recorded by the user according to voiceprint entry rules;
    识别所述音频中的支付口令文本,并自所述音频中提取第一声纹特征,将所述音频、所述支付口令文本和所述第一声纹特征与所述唯一标识关联存储至数据库。Identify the payment password text in the audio, extract a first voiceprint feature from the audio, and store the audio, the payment password text, and the first voiceprint feature in association with the unique identifier to a database .
  5. 如权利要求1所述的生物特征辅助支付方法,其特征在于,所述获取当前支付人根据所述预设支付口令文本录入的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过,包括:The method of claim 1, wherein the second voiceprint feature input by the current payer according to the preset payment password text is obtained, and the first voiceprint feature and the When the similarity of the second voiceprint feature exceeds a preset voiceprint similarity threshold, confirming that the current payer has passed verification, including:
    获取自当前支付人根据所述支付口令文本录入的音频中提取的第二声纹特征;Obtaining a second voiceprint feature extracted from audio currently entered by the payer according to the text of the payment password;
    检测所述第一声纹特征与所述第二声纹特征的相似度是否超过预设的声纹相似度阈值;Detecting whether the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint similarity threshold;
    在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人认证成功;When the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint similarity threshold, confirming that the current payer is successfully authenticated;
    在所述第一声纹特征与所述第二声纹特征的相似度未超过预设的声纹相似度阈值时,确认当前支付 人认证失败。When the similarity between the first voiceprint feature and the second voiceprint feature does not exceed a preset voiceprint similarity threshold, it is confirmed that the current payer authentication fails.
  6. 如权利要求5所述的生物特征辅助支付方法,其特征在于,所述在所述第一声纹特征与所述第二声纹特征的相似度未超过预设的声纹相似度阈值时,确认当前支付人认证失败之后,还包括:The method of claim 5, wherein when the similarity between the first voiceprint feature and the second voiceprint feature does not exceed a preset voiceprint similarity threshold, After confirming that the current payer authentication fails, it also includes:
    接收第二修改指令,根据所述支付用户预存的密钥对所述第一声纹特征进行修改。Receive a second modification instruction, and modify the first voiceprint feature according to a key pre-stored by the payment user.
  7. 如权利要求1所述的生物特征辅助支付方法,其特征在于,所述接收支付用户发送的支付指令,并获取当前支付人的第一人脸图像,包括:The biometric assisted payment method according to claim 1, wherein the receiving a payment instruction sent by a payment user and acquiring a first face image of a current payer comprises:
    接收支付指令,向客户端发送人脸采集指令;Receive payment instructions and send face acquisition instructions to the client;
    接收所述客户端采集的当前支付人的人脸图像或视频,并根据预处理规则将所述人脸图像或视频生成第一人脸图像。Receiving a face image or video of the current payer collected by the client, and generating the first face image from the face image or video according to a preprocessing rule.
  8. 一种生物特征辅助支付装置,其特征在于,包括:A biometric auxiliary payment device, comprising:
    接收模块,用于接收支付用户发送的支付指令,并获取当前支付人的第一人脸图像;所述支付指令包含与所述支付用户关联的唯一标识和订单信息;A receiving module, configured to receive a payment instruction sent by a payment user, and obtain a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
    图像调取模块,用于自数据库中根据所述唯一标识调取所述支付用户的第二人脸图像;An image retrieval module, configured to retrieve a second face image of the payment user from the database according to the unique identifier;
    声纹调取模块,用于在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所述唯一标识调取所述支付用户的声纹信息;所述声纹信息包含用户预设的支付口令文本、所述支付用户录入的与所述支付口令文本对应的音频、自所述音频中提取的第一声纹特征;A voiceprint retrieval module, configured to retrieve voiceprint information of the payment user from the database according to the unique identifier when confirming that the first face image matches the second face image; The voiceprint information includes a payment password text preset by the user, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
    声纹检测模块,用于获取自当前支付人根据所述预设支付口令文本录入的音频中提取的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过;A voiceprint detection module, configured to obtain a second voiceprint feature extracted from the audio input by the current payer based on the text of the preset payment password, and compare the first voiceprint feature with the second voiceprint feature When the similarity exceeds a preset voiceprint similarity threshold, confirm that the current payer is verified;
    支付模块,用于显示所述订单信息,并根据所述订单信息支付。A payment module is configured to display the order information and pay according to the order information.
  9. 如权利要求8所述的生物特征辅助支付装置,其特征在于,所述装置还用于检测所述第一人脸图像与所述第二人脸图像的相似度是否超过预设的图像相似度阈值;在所述第一人脸图像与所述第二人脸图像的相似度超过预设的图像相似度阈值时,确认当前支付人的所述第一人脸图像与所述支付用户的所述第二人脸图像匹配;在所述第一人脸图像与所述第二人脸图像的相似度未超过预设的图像相似度阈值时,提示匹配失败。The biometric auxiliary payment device according to claim 8, wherein the device is further configured to detect whether the similarity between the first face image and the second face image exceeds a preset image similarity Threshold; when the similarity between the first face image and the second face image exceeds a preset image similarity threshold, confirming that the first face image of the current payer and The second face image matching is described; when the similarity between the first face image and the second face image does not exceed a preset image similarity threshold, prompting that the matching fails.
  10. 如权利要求8所述的生物特征辅助支付装置,其特征在于,所述声纹检测模块还用于获取自当前支付人根据所述支付口令文本录入的音频中提取的第二声纹特征;检测所述第一声纹特征与所述第二声纹特征的相似度是否超过预设的声纹相似度阈值;在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人认证成功;在所述第一声纹特征与所述第二声纹特征的相似度未超过预设的声纹相似度阈值时,确认当前支付人认证失败。The biometric auxiliary payment device according to claim 8, wherein the voiceprint detection module is further configured to obtain a second voiceprint feature extracted from an audio currently input by the payer based on the payment password text; detecting Whether the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint similarity threshold; when the similarity between the first voiceprint feature and the second voiceprint feature exceeds a predetermined When the voiceprint similarity threshold is set, confirm that the current payer is successfully authenticated; when the similarity between the first voiceprint feature and the second voiceprint feature does not exceed a preset voiceprint similarity threshold, confirm the current payment Person authentication failed.
  11. 一种计算机设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机可读指令,其特征在于,所述处理器执行所述计算机可读指令时实现如下步骤:A computer device includes a memory, a processor, and computer-readable instructions stored in the memory and executable on the processor, wherein the processor implements the computer-readable instructions as follows: step:
    接收支付用户发送的支付指令,并获取当前支付人的第一人脸图像;所述支付指令包含与所述支付用户关联的唯一标识和订单信息;Receiving a payment instruction sent by a payment user, and obtaining a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
    自数据库中根据所述唯一标识调取所述支付用户的第二人脸图像;Retrieve a second face image of the payment user from the database according to the unique identifier;
    在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所述唯一标识调取所述支付用户的声纹信息,所述声纹信息包含用户预设的支付口令文本、所述支付用户录入的与所述支付口令文本对应的音频、自所述音频中提取的第一声纹特征;When it is confirmed that the first face image matches the second face image, the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes a user preset A payment password text, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
    获取自当前支付人根据所述预设支付口令文本录入的音频中提取的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过;Obtain the second voiceprint feature extracted from the audio input by the current payer according to the preset payment password text, and the similarity between the first voiceprint feature and the second voiceprint feature exceeds the preset voiceprint When the texture similarity threshold is confirmed, the current payer is verified to pass;
    显示所述订单信息,并根据所述订单信息支付。Display the order information and pay according to the order information.
  12. 如权利要求11所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还实现如下步骤:The computer device of claim 11, wherein the processor further implements the following steps when executing the computer-readable instructions:
    检测所述第一人脸图像与所述第二人脸图像的相似度是否超过预设的图像相似度阈值;Detecting whether the similarity between the first face image and the second face image exceeds a preset image similarity threshold;
    在所述第一人脸图像与所述第二人脸图像的相似度超过预设的图像相似度阈值时,确认当前支付人的所述第一人脸图像与所述支付用户的所述第二人脸图像匹配;When the similarity between the first face image and the second face image exceeds a preset image similarity threshold, confirming that the first face image of the current payer and the first Two face image matching;
    在所述第一人脸图像与所述第二人脸图像的相似度未超过预设的图像相似度阈值时,提示匹配失败。When the similarity between the first face image and the second face image does not exceed a preset image similarity threshold value, it is prompted that the matching fails.
  13. 如权利要求12所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时实现如下步骤:The computer device of claim 12, wherein when the processor executes the computer-readable instructions, the following steps are implemented:
    接收第一修改指令,根据所述支付用户预存的密钥对所述第二人脸图像进行修改。Receive a first modification instruction, and modify the second face image according to a key pre-stored by the payment user.
  14. 如权利要求11所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时实现如下步骤:The computer device of claim 11, wherein the processor implements the following steps when executing the computer-readable instructions:
    接收声纹录入指令,并获取用户根据声纹录入规则录入的音频;Receive voiceprint entry instructions and obtain audio recorded by the user according to voiceprint entry rules;
    识别所述音频中的支付口令文本,并自所述音频中提取第一声纹特征,将所述音频、所述支付口令文本和所述第一声纹特征与所述唯一标识关联存储至数据库。Identify the payment password text in the audio, extract a first voiceprint feature from the audio, and store the audio, the payment password text, and the first voiceprint feature in association with the unique identifier to a database .
  15. 如权利要求11所述的计算机设备,其特征在于,所述获取当前支付人根据所述预设支付口令文本录入的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过,包括:The computer device according to claim 11, wherein the second voiceprint feature entered by the current payer according to the preset payment password text is obtained, and the first voiceprint feature and the second voiceprint feature When the similarity of voiceprint features exceeds a preset voiceprint similarity threshold, confirm that the current payer has passed verification, including:
    获取自当前支付人根据所述支付口令文本录入的音频中提取的第二声纹特征;Obtaining a second voiceprint feature extracted from audio currently entered by the payer according to the text of the payment password;
    检测所述第一声纹特征与所述第二声纹特征的相似度是否超过预设的声纹相似度阈值;Detecting whether the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint similarity threshold;
    在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人认证成功;When the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint similarity threshold, confirming that the current payer is successfully authenticated;
    在所述第一声纹特征与所述第二声纹特征的相似度未超过预设的声纹相似度阈值时,确认当前支付人认证失败。When the similarity between the first voiceprint feature and the second voiceprint feature does not exceed a preset voiceprint similarity threshold, it is confirmed that the current payer authentication fails.
  16. 一个或多个存储有计算机可读指令的非易失性可读存储介质,其特征在于,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行如下步骤:One or more non-volatile readable storage media storing computer-readable instructions, wherein when the computer-readable instructions are executed by one or more processors, the one or more processors execute The following steps:
    接收支付用户发送的支付指令,并获取当前支付人的第一人脸图像;所述支付指令包含与所述支付用户关联的唯一标识和订单信息;Receiving a payment instruction sent by a payment user, and obtaining a first face image of a current payer; the payment instruction includes a unique identifier and order information associated with the payment user;
    自数据库中根据所述唯一标识调取所述支付用户的第二人脸图像;Retrieve a second face image of the payment user from the database according to the unique identifier;
    在确认所述第一人脸图像与所述第二人脸图像匹配时,自所述数据库中根据所述唯一标识调取所述支付用户的声纹信息,所述声纹信息包含用户预设的支付口令文本、所述支付用户录入的与所述支付口令文本对应的音频、自所述音频中提取的第一声纹特征;When it is confirmed that the first face image matches the second face image, the voiceprint information of the payment user is retrieved from the database according to the unique identifier, and the voiceprint information includes a user preset A payment password text, audio corresponding to the payment password text entered by the payment user, and a first voiceprint feature extracted from the audio;
    获取自当前支付人根据所述预设支付口令文本录入的音频中提取的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过;Obtain the second voiceprint feature extracted from the audio input by the current payer according to the preset payment password text, and the similarity between the first voiceprint feature and the second voiceprint feature exceeds the preset voiceprint When the texture similarity threshold is confirmed, the current payer is verified to pass;
    显示所述订单信息,并根据所述订单信息支付。Display the order information and pay according to the order information.
  17. 如权利要求16所述的计算机可读存储介质,其特征在于,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器还执行如下步骤:The computer-readable storage medium of claim 16, wherein when the computer-readable instructions are executed by one or more processors, the one or more processors further perform the following steps:
    检测所述第一人脸图像与所述第二人脸图像的相似度是否超过预设的图像相似度阈值;Detecting whether the similarity between the first face image and the second face image exceeds a preset image similarity threshold;
    在所述第一人脸图像与所述第二人脸图像的相似度超过预设的图像相似度阈值时,确认当前支付人的所述第一人脸图像与所述支付用户的所述第二人脸图像匹配;When the similarity between the first face image and the second face image exceeds a preset image similarity threshold, confirming that the first face image of the current payer and the first Two face image matching;
    在所述第一人脸图像与所述第二人脸图像的相似度未超过预设的图像相似度阈值时,提示匹配失败。When the similarity between the first face image and the second face image does not exceed a preset image similarity threshold value, it is prompted that the matching fails.
  18. 如权利要求17所述的计算机可读存储介质,其特征在于,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器还执行如下步骤:The computer-readable storage medium of claim 17, wherein when the computer-readable instructions are executed by one or more processors, the one or more processors further perform the following steps:
    接收第一修改指令,根据所述支付用户预存的密钥对所述第二人脸图像进行修改。Receive a first modification instruction, and modify the second face image according to a key pre-stored by the payment user.
  19. 如权利要求16所述的计算机可读存储介质,其特征在于,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器还执行如下步骤:The computer-readable storage medium of claim 16, wherein when the computer-readable instructions are executed by one or more processors, the one or more processors further perform the following steps:
    接收声纹录入指令,并获取用户根据声纹录入规则录入的音频;Receive voiceprint entry instructions and obtain audio recorded by the user according to voiceprint entry rules;
    识别所述音频中的支付口令文本,并自所述音频中提取第一声纹特征,将所述音频、所述支付口令文本和所述第一声纹特征与所述唯一标识关联存储至数据库。Identify the payment password text in the audio, extract a first voiceprint feature from the audio, and store the audio, the payment password text, and the first voiceprint feature in association with the unique identifier to a database .
  20. 如权利要求16所述的计算机可读存储介质,其特征在于,所述获取当前支付人根据所述预设支付口令文本录入的第二声纹特征,并在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人验证通过,包括:The computer-readable storage medium according to claim 16, wherein the second voiceprint feature entered by the current payer according to the preset payment password text is obtained, and the first voiceprint feature and the When the similarity of the second voiceprint feature exceeds a preset voiceprint similarity threshold, confirming that the current payer has passed verification, including:
    获取自当前支付人根据所述支付口令文本录入的音频中提取的第二声纹特征;Obtaining a second voiceprint feature extracted from audio currently entered by the payer according to the text of the payment password;
    检测所述第一声纹特征与所述第二声纹特征的相似度是否超过预设的声纹相似度阈值;Detecting whether the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint similarity threshold;
    在所述第一声纹特征与所述第二声纹特征的相似度超过预设的声纹相似度阈值时,确认当前支付人认证成功;When the similarity between the first voiceprint feature and the second voiceprint feature exceeds a preset voiceprint similarity threshold, confirming that the current payer is successfully authenticated;
    在所述第一声纹特征与所述第二声纹特征的相似度未超过预设的声纹相似度阈值时,确认当前支付人认证失败。When the similarity between the first voiceprint feature and the second voiceprint feature does not exceed a preset voiceprint similarity threshold, it is confirmed that the current payer authentication fails.
PCT/CN2018/106431 2018-08-02 2018-09-19 Biometrics-assisted payment method and apparatus, and computer device and storage medium WO2020024398A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810869072.8 2018-08-02
CN201810869072.8A CN108846676B (en) 2018-08-02 2018-08-02 Biological feature auxiliary payment method, device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
WO2020024398A1 true WO2020024398A1 (en) 2020-02-06

Family

ID=64195146

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/106431 WO2020024398A1 (en) 2018-08-02 2018-09-19 Biometrics-assisted payment method and apparatus, and computer device and storage medium

Country Status (2)

Country Link
CN (1) CN108846676B (en)
WO (1) WO2020024398A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112819061A (en) * 2021-01-27 2021-05-18 北京小米移动软件有限公司 Password information identification method, device, equipment and storage medium
CN113627914A (en) * 2021-08-25 2021-11-09 杭州海康威视数字技术股份有限公司 Face consumption method, face consumption system, face consumption equipment and storage medium
CN114565814A (en) * 2022-02-25 2022-05-31 平安国际智慧城市科技股份有限公司 Feature detection method and device and terminal equipment
CN115225326A (en) * 2022-06-17 2022-10-21 中国电信股份有限公司 Login verification method and device, electronic equipment and storage medium

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111625793B (en) * 2019-02-27 2023-06-23 阿里巴巴集团控股有限公司 Identification, order payment and sub-face library establishment method, device and equipment and order payment system
CN110298667A (en) * 2019-06-25 2019-10-01 北京百度网讯科技有限公司 Payment processing method, device and storage medium based on recognition of face
CN110533426A (en) * 2019-08-02 2019-12-03 深圳蚂里奥技术有限公司 A kind of method of payment and system
CN110535917B (en) * 2019-08-14 2022-09-20 泰安协同软件有限公司 Data entry and photo synchronous acquisition method and system
CN112581675A (en) * 2019-09-27 2021-03-30 上海慧川机电设备有限公司 One-card security linkage management system and method
CN111339979B (en) * 2020-03-04 2023-09-19 平安科技(深圳)有限公司 Image recognition method and image recognition device based on feature extraction
CN111340504A (en) * 2020-03-10 2020-06-26 北京意锐新创科技有限公司 Payment method and device suitable for payment equipment
CN111611437A (en) * 2020-05-20 2020-09-01 浩云科技股份有限公司 Method and device for preventing face voiceprint verification and replacement attack
CN111553706A (en) * 2020-07-10 2020-08-18 支付宝(杭州)信息技术有限公司 Face brushing payment method, device and equipment
CN112150740B (en) * 2020-09-10 2022-02-22 福建创识科技股份有限公司 Non-inductive secure payment system and method
CN114267058A (en) * 2020-09-16 2022-04-01 腾讯科技(深圳)有限公司 Face recognition method and device, computer equipment and storage medium
CN113194323B (en) * 2021-04-27 2023-11-10 口碑(上海)信息技术有限公司 Information interaction method, multimedia information interaction method and device
CN116109318B (en) * 2023-03-28 2024-01-26 北京海上升科技有限公司 Interactive financial payment and big data compression storage method and system based on blockchain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104680375A (en) * 2015-02-28 2015-06-03 优化科技(苏州)有限公司 Identification verifying system for living human body for electronic payment
CN105389703A (en) * 2015-11-10 2016-03-09 陈雷 Multi-mode-biological-recognition-based hybrid authentication payment system
CN105989492A (en) * 2015-02-17 2016-10-05 顾泽苍 Composition method of voiceprint authentication mobile phone payment system
CN106779665A (en) * 2016-11-23 2017-05-31 广东微模式软件股份有限公司 A kind of POS enchashment methods based on human body biological characteristics identification with anti-repudiation technology
CN108124488A (en) * 2017-12-12 2018-06-05 福建联迪商用设备有限公司 A kind of payment authentication method and terminal based on face and vocal print

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002269048A (en) * 2001-03-09 2002-09-20 Fujitsu Denso Ltd Identical person authentication device
CN103699996A (en) * 2012-09-27 2014-04-02 中国银联股份有限公司 Payment authentication method based on human biological characteristics
KR102139795B1 (en) * 2014-12-15 2020-07-31 삼성전자주식회사 Method for updating biometric feature pattern and the electronic device therefor
CN104537389B (en) * 2014-12-29 2018-03-27 生迪光电科技股份有限公司 Face identification method and device
CN104834849B (en) * 2015-04-14 2018-09-18 北京远鉴科技有限公司 Dual-factor identity authentication method and system based on Application on Voiceprint Recognition and recognition of face
CN104850771B (en) * 2015-04-30 2018-11-16 广东欧珀移动通信有限公司 A kind of indentity identifying method and relevant device
WO2018094584A1 (en) * 2016-11-23 2018-05-31 刘洪文 Payment and identity authentication system based on biometric feature recognition
CN106790054A (en) * 2016-12-20 2017-05-31 四川长虹电器股份有限公司 Interactive authentication system and method based on recognition of face and Application on Voiceprint Recognition
CN108347441B (en) * 2018-02-08 2019-06-25 深圳壹账通智能科技有限公司 Payment processing method, device, computer equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105989492A (en) * 2015-02-17 2016-10-05 顾泽苍 Composition method of voiceprint authentication mobile phone payment system
CN104680375A (en) * 2015-02-28 2015-06-03 优化科技(苏州)有限公司 Identification verifying system for living human body for electronic payment
CN105389703A (en) * 2015-11-10 2016-03-09 陈雷 Multi-mode-biological-recognition-based hybrid authentication payment system
CN106779665A (en) * 2016-11-23 2017-05-31 广东微模式软件股份有限公司 A kind of POS enchashment methods based on human body biological characteristics identification with anti-repudiation technology
CN108124488A (en) * 2017-12-12 2018-06-05 福建联迪商用设备有限公司 A kind of payment authentication method and terminal based on face and vocal print

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112819061A (en) * 2021-01-27 2021-05-18 北京小米移动软件有限公司 Password information identification method, device, equipment and storage medium
CN113627914A (en) * 2021-08-25 2021-11-09 杭州海康威视数字技术股份有限公司 Face consumption method, face consumption system, face consumption equipment and storage medium
CN113627914B (en) * 2021-08-25 2024-04-05 杭州海康威视数字技术股份有限公司 Face consumption method, system, face consumption device and storage medium
CN114565814A (en) * 2022-02-25 2022-05-31 平安国际智慧城市科技股份有限公司 Feature detection method and device and terminal equipment
CN115225326A (en) * 2022-06-17 2022-10-21 中国电信股份有限公司 Login verification method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN108846676B (en) 2023-07-11
CN108846676A (en) 2018-11-20

Similar Documents

Publication Publication Date Title
WO2020024398A1 (en) Biometrics-assisted payment method and apparatus, and computer device and storage medium
US11240234B2 (en) Methods and systems for providing online verification and security
US9704051B2 (en) Method and system for verifying identities
CN105681316B (en) identity verification method and device
WO2019062080A1 (en) Identity recognition method, electronic device, and computer readable storage medium
US10810451B2 (en) ATM with biometric security
US10897461B2 (en) Pharmacy database access methods and systems
WO2019153982A1 (en) Payment processing method and device, computer apparatus, and storage medium
US20210089635A1 (en) Biometric identity verification and protection software solution
TW202008197A (en) Identity verification method and device and account information modification method and device
US20140283022A1 (en) Methods and sysems for improving the security of secret authentication data during authentication transactions
US20200019970A1 (en) System and method for authenticating transactions from a mobile device
US10839392B2 (en) Systems and methods for use in providing enhanced authentication of consumers
US20220335433A1 (en) Biometrics-Infused Dynamic Knowledge-Based Authentication Tool
US20240013214A1 (en) Method for Determining the Likelihood for Someone to Remember a Particular Transaction
US20210152549A1 (en) Using an enrolled biometric dataset to detect adversarial examples in biometrics-based authentication system
US20220414193A1 (en) Systems and methods for secure adaptive illustrations
US10891355B2 (en) Pharmacy authentication methods and systems
CN111882425A (en) Service data processing method and device and server
WO2016200416A1 (en) Methods and systems for providing online verification and security
CN115033924B (en) Information auditing method and system based on data security
EP4075364A1 (en) Method for determining the likelihood for someone to remember a particular transaction
US11488220B1 (en) Network-based age verification method
JP7335651B1 (en) Face authentication payment system and face authentication payment method
US20230206240A1 (en) Account security system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18928428

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18928428

Country of ref document: EP

Kind code of ref document: A1