WO2020034761A1 - 核身产品推送及核身方法和系统 - Google Patents

核身产品推送及核身方法和系统 Download PDF

Info

Publication number
WO2020034761A1
WO2020034761A1 PCT/CN2019/092516 CN2019092516W WO2020034761A1 WO 2020034761 A1 WO2020034761 A1 WO 2020034761A1 CN 2019092516 W CN2019092516 W CN 2019092516W WO 2020034761 A1 WO2020034761 A1 WO 2020034761A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
category
nuclear
product
Prior art date
Application number
PCT/CN2019/092516
Other languages
English (en)
French (fr)
Inventor
李飏
陈新
梅珏
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2020034761A1 publication Critical patent/WO2020034761A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Definitions

  • This specification relates to the field of data processing technology, and in particular, to core nuclear product push and core nuclear methods and systems.
  • the nuclear body system is an important part of risk control and an important basis for outputting risk management and control actions.
  • By verifying the identity you can verify that the account is held by me, and prevent the account from being stolen by operations other than myself. Therefore, it is necessary to improve the nuclear verification method.
  • this manual provides a core body product push and core body method and system.
  • a method for pushing a core product includes: determining a core product to be pushed to the user according to a user's basic user information, online operating environment information, and historical operation information. If the category is the first category with low nuclear security, verify the first category based on the user basic information, online operating environment information, and historical operation information; if based on the user The verification results obtained by the basic information, the online operating environment information, and the historical operation information all passed the verification, and the core product of the first category is pushed to the user.
  • the method further includes: if any verification result obtained based on the user basic information, online operating environment information, and historical operation information fails to pass verification, pushing to the user a higher security core Nuclear products in the second category.
  • the step of determining the type of the core product to be pushed to the user according to the user basic information, online operating environment information, and historical operation information includes: separately performing the user basic information, online operating environment information, and historical operation.
  • the information is scored to obtain the corresponding score;
  • the score of the core product is determined according to the score corresponding to the user basic information, the score corresponding to the online operating environment information, and the score corresponding to the historical operation information;
  • the score of the nuclear body product is less than or equal to a preset value, and the category is determined to be the first category; otherwise, the category is determined to be the second category.
  • the method further includes: if it is determined that the type of the nuclear product pushed to the user is safe In the second category with higher sex, the core product of the second category is pushed to the user.
  • the step of verifying the first category according to the user basic information, online operating environment information, and historical operation information includes: obtaining a user's acceptance characteristic of the nuclear body product according to the user basic information, Inputting the acceptance feature into a pre-trained first classification model to obtain a verification result corresponding to the basic user information; wherein the acceptance feature is used to characterize a user's acceptance of the core product of the first category Degree; and / or acquiring high-risk environmental features in the online operating environment information, inputting the high-risk environmental features into a pre-trained second classification model, and obtaining a verification result corresponding to the online operating environment information; and / Or acquiring high-risk operation characteristics in the historical operation information, inputting the high-risk operation characteristics to a pre-trained third classification model, and obtaining a verification result corresponding to the historical operation information.
  • the acceptance characteristic includes a user's completion degree and / or feedback result of the core product pushed by history; and / or the high-risk environment characteristic includes not being reported at a common address and / or IP address; and / Or
  • the high-risk operation features include large capital expenditures, and frequently performing the same operation within a short period of time.
  • the method further includes: obtaining a user's feedback result of each process in the core product pushed in history; and determining the core process in the core product pushed to the user in the future according to the feedback result.
  • the nuclear product of the first category includes a biometric nuclear product and / or a bank card nuclear product; and / or the nuclear product of the second category includes a short message verification code nuclear product and / or Email verification code core products.
  • the number of core products to the user is greater than one.
  • a core verification method includes: using a core verification product to verify user information; the verification core product is obtained according to the method described in any of the embodiments.
  • the method further includes: if the number of core body products pushed to the user is greater than 1, when one of the core body products passes, determining that the core bodies pass.
  • a device for pushing a core product includes a determining module for determining to the user according to a user's basic user information, online operating environment information, and historical operation information.
  • the category of the pushed nuclear product includes a verification module, configured to, if the category is the first category with a low nuclear security, respectively, based on the user basic information, online operating environment information, and historical operating information, A category for verification; a push module for pushing verification products of the first category to the user if verification results obtained based on the user basic information, online operating environment information, and historical operation information are all verified .
  • a nuclear body device includes: a nuclear body module for verifying user information using a nuclear body product; the nuclear body product according to any one of the embodiments. Method described above.
  • a computer-readable storage medium on which a computer program is stored, and when the program is executed by a processor, the method according to any one of the embodiments is implemented.
  • a computer device including a memory, a processor, and a computer program stored on the memory and executable on the processor, and the processor implements any implementation when the program is executed.
  • Example method Example method.
  • the types of core products to be pushed to users can be comprehensively determined through user basic information, online operating environment information, and historical operation information, so that users can select core products with different security according to the actual situation of the user. Improved nuclear agility.
  • FIG. 1 is a schematic diagram of a core body scenario according to an embodiment.
  • FIG. 2 is a flowchart of a core body product pushing method according to an embodiment of the present specification.
  • FIG. 3 (a) is an overall architecture diagram of a core body product pushing system according to an embodiment of the present specification.
  • FIG. 3 (b) is an overall flowchart of a core body product pushing method according to an embodiment of the present specification.
  • FIG. 4 is a flowchart of a core body method according to an embodiment of the present specification.
  • FIG. 5 is a block diagram of a core body product pushing device according to an embodiment of the present specification.
  • FIG. 6 is a block diagram of a core body device according to an embodiment of the present specification.
  • FIG. 7 is a schematic diagram of a computer device for implementing a method in an embodiment of the present specification according to an embodiment of the present specification.
  • first, second, third, etc. may be used in this specification to describe various information, the information should not be limited to these terms. These terms are only used to distinguish the same type of information from each other.
  • first information may also be referred to as the second information, and similarly, the second information may also be referred to as the first information.
  • word “if” as used herein can be interpreted as “at” or "when” or "in response to determination”.
  • FIG. 1 it is a schematic diagram of a core body scenario of an embodiment.
  • Verification means verification of identity.
  • Core body products may include face recognition core body products, SMS verification code core body products, and the like.
  • the user can trigger the core verification process through the client, for example, by sending account information (password, bound mobile phone number, etc.) to the server Change request to trigger the verification process.
  • the server can return one or more core products to the client under this trigger.
  • the user returns the identity verification information required by the client through the client, for example, SMS verification code, face image, fingerprint information, etc.
  • the server verifies the information returned by the user and returns the verification result to the client. If the verification is successful, the account information is allowed to be changed; otherwise, the account information is not allowed to be changed. In this way, it is possible to verify the identity of the operator, reduce the situation of account theft, and ensure the security of the user's account.
  • an embodiment of the present specification provides a core body product pushing method. As shown in FIG. 2, the method may include:
  • Step 202 Determine the type of the nuclear body product pushed to the user according to the user's basic user information, online operating environment information, and historical operation information.
  • Step 204 If the category is a first category with a low nuclear security, verify the first category according to the user basic information, online operating environment information, and historical operation information, respectively;
  • Step 206 If the verification results obtained based on the user basic information, online operating environment information, and historical operation information are all verified, push the first type of core body product to the user.
  • user basic information may be used together as a basis for determining a core product category to be pushed to the user.
  • the user basic information may include user personal information such as the user's education, age, registration time, and whether the user is authenticated.
  • User basic information can be obtained during user registration, or users can be requested to provide user basic information after triggering the verification process. Before obtaining the basic user information, you can also request user authorization. Only after the authorization is successful, obtain the basic user information.
  • the user basic information can be used as a basis for judging the user's acceptance level of nuclear body products with different nuclear body difficulties.
  • the online operating environment information can be used to characterize the security of the network operating environment currently used by the user, which can specifically include the network type (public network, home network, etc.), the number of historical reports of the network IP address, and whether the current network IP address is located Information such as frequently used addresses.
  • the historical operation information can be used to characterize whether the operation performed on the account by the user in the historical time period is risky, and may include information such as capital expenditure information, time interval information for performing the operation (that is, whether the same operation is frequently performed in a short period of time), and other information.
  • the types of nuclear products are related to the safety and operational complexity of nuclear products.
  • the types of nuclear products can be divided into the first category and the second category.
  • the first category is the category with lower nuclear safety, and this type of nuclear products usually includes several low-complexity products.
  • the second category is the category with higher nuclear security, and nuclear nuclear products in this category usually include several nuclear nuclear processes with higher complexity.
  • the first type of nuclear body product can be called a weak nuclear body
  • the second type of nuclear body product can be called a strong nuclear body.
  • the strong nuclear body provides higher security protection for the account than the weak nuclear body.
  • the strong nuclear body method is more likely to cause higher operating costs than the weak nuclear body, resulting in some users failing the verification and the account being abandoned. use.
  • the user basic information, online operating environment information, and historical operating information may be scored to obtain corresponding scores; according to the scores corresponding to the user basic information and online operating environment information, And the score corresponding to the historical operation information determine the score of the nuclear product; if the score of the nuclear product is less than or equal to a preset value, determine the category as the first category; otherwise, determine the This category is the second category.
  • the score corresponding to the user basic information can be used to characterize the degree to which the user accepts a strong core body. The higher the score, the higher the degree to which the user accepts a strong core body. For example, the longer the user registration time, the higher the score corresponding to the user basic information, and the higher the degree of acceptance of the strong core body by the user.
  • the score corresponding to the online operating environment information can be used to characterize the danger of the user's current online operating environment. The higher the score, the higher the danger, and the greater the need for a strong nuclear body.
  • the score corresponding to the historical operation information can be used to indicate whether the user's operation of the account is risky. The higher the score, the higher the risk, and therefore the greater the need for a strong core.
  • Determining the score of the core product according to the score corresponding to the user basic information, the score corresponding to the online operating environment information, and the score corresponding to the historical operation information which may be a score corresponding to the user basic information, a line
  • the weighted average of the scores corresponding to the operating environment information and the scores corresponding to the historical operating information may also be based on a preset algorithm or model to solve the scores corresponding to the user basic information, the scores corresponding to the online operating environment information, and Scores corresponding to historical operation information to get scores for core products.
  • the higher the score of the core body product the higher the propensity to push the core body product of the second category to the user; otherwise, the higher the propensity to push the core body product of the first category to the user.
  • This step will comprehensively evaluate the current situation of the user. For example, under the current operation, not only the basic network and other environmental information will be evaluated, but also a comprehensive score will be obtained as a preliminary distinction based on the user's basic information, operational behavior changes, and recent caller messages. Threshold of strong and weak cores.
  • step 204 if the category determined in step 202 is the first category with low nuclear security, the determination result may be re-verified to determine the reliability of the nuclear product using the first category. In this way, the reliability of nuclear body products can be further improved.
  • This step can perform three verifications, namely: verification based on user basic information, verification based on online operating environment information, and verification based on historical operation information.
  • the three verifications can be performed in the following ways:
  • the user's acceptance characteristics of the core body product can be obtained according to the user basic information, and the acceptance characteristics are input to a pre-trained first classification model to obtain the user basic information corresponding The verification result of; wherein the acceptance feature is used to characterize the user's acceptance of the nuclear body products of the first category.
  • the first classification model in this step may be implemented by a somatosensory evaluation model.
  • the somatosensory evaluation model may be a two-classifier that evaluates the current user's acceptance in the use process, and mainly focuses on the user's security feelings, use demands, and acceptance.
  • the acceptance feature may include a user's completion degree and / or feedback result of the core product pushed by history. For example, it is possible to obtain the user's completion of the core product pushed within the last month.
  • the degree of completion can be calculated by the proportion of completed nuclear verification processes to the total nuclear verification processes.
  • the core product may be used as one of the candidate core products to be pushed to the user, and at least one of the candidate core products may be pushed to the user when a push is required. user. If the completion degree is less than the completion degree threshold, the core body product is not pushed to the user.
  • the feedback result may be the user ’s feedback result on the entire core product, for example, the user obtained “Yes” or “No” by the questionnaire survey to accept the feedback result of the core product;
  • the feedback results of this process for example, the core verification product includes three processes of obtaining the SMS verification code, performing face recognition, and entering the bound bank card number, and the user exits the verification every time the face verification is required during the verification process. Body process, the feedback information can be obtained through the background.
  • the acceptability feature is input to a pre-trained first classification model, so that a category to which the user belongs, that is, a category that tends to accept strong cores, or a category that tends to accept weak cores. If the verification result indicates that the user is in a category that is prone to accept strong nuclei, the verification fails; if the verification result indicates that the user is in a category that is prone to accept weak nuclei, the verification is successful.
  • high-risk environmental features in the online operating environment information may be acquired, and the high-risk environmental features may be input to a pre-trained second classification model to obtain the online operating environment information. Corresponding verification results.
  • the second classification model in this step can be implemented by using an environmental assessment model, and the environmental assessment model can be used to assess whether the current operating environment is at risk.
  • the high-risk environment characteristics may include characteristics such as the absence of reported records at a common address and / or an IP address.
  • the high-risk environment feature is input to a pre-trained second classification model, so that the category of the current operating environment, that is, the category with risk, or the category without risk can be obtained. If the verification result indicates that the current operating environment is a category with risk, the verification fails; if the verification result indicates that the current operating environment is a category without risk, the verification is successful.
  • high-risk operation features in the historical operation information may be acquired, the high-risk operation features may be input to a pre-trained third classification model, and a verification result corresponding to the historical operation information may be obtained.
  • the third classification model in this step can be implemented by using a behavior evaluation model.
  • the behavior evaluation model can be used to evaluate the user's operation process, and evaluate whether the user's operation is high-risk or will cause a high-risk situation.
  • the high-risk operation characteristics may include characteristics such as a large amount of capital expenditure, frequently performing the same operation in a short period of time, and the like.
  • the high-risk operation feature is input to a pre-trained third classification model, so that the category of the current operation behavior, that is, the category with risk, or the category without risk can be obtained. If the verification result indicates that the current operation behavior is a category with risk, the verification fails; if the verification result indicates that the current operation behavior is a category without risk, the verification is successful.
  • the nuclear product of the second category may be pushed directly to the user without verification.
  • step 206 if any verification result obtained based on the user basic information, online operating environment information, and historical operation information fails to pass the verification, it means that the nuclear product currently using the first category may not meet the actual situation For example, users are more inclined to use nuclear products of the second category with higher security, or there is a risk in the current operating environment or user's operating behavior, and a more secure nuclear method is required. Therefore, the user can be pushed to the user.
  • a user's feedback result on each process in the core product pushed in history can also be obtained; and the core body process in the core product pushed to the user in the future time is determined according to the feedback result. For example, if the core product that was historically pushed to the user includes processes A, B, and C, and the feedback results indicate that the user's acceptance of process B is low, then process B can be removed from the core product that is pushed to the user in the future. It is also possible to replace process B with process D, where process D may be a pre-stored process in a database. In this way, each nuclear body product pushed to the user may include different nuclear body processes, which on the one hand is more in line with the needs of practical applications, on the other hand, it also makes it more difficult for criminals to conduct risk confrontation.
  • the core product of the first category may be a core product that includes several processes with a low degree of difficulty
  • the core product of the second category may be a core product that includes a number of processes with a high degree of difficulty product.
  • the difficulty factor of each process can be set in advance.
  • the nuclear product of the second category includes a biological information nuclear product and / or a bank card nuclear product
  • the nuclear product of the first category includes a text message verification code nuclear product and / or an email verification code nuclear product product.
  • the number of core products to the user is greater than one. That is, if it is determined that the core product of the first category is pushed to the user, multiple types of core products of the first category may be pushed to the user each time. Similarly, if it is determined that the core product of the second category is pushed to the user, multiple core products of the second category may be pushed to the user each time.
  • the user can select one of the nuclear verification products by himself. As long as the verification of one of the nuclear verification products passes, the user nuclear verification is passed. By providing a variety of options for users to actively choose, it can improve the user's autonomy and selectivity, enthusiasm and pass rate, and further improve the user experience.
  • the solution in the embodiment of the present specification may be implemented by executing the process shown in FIG. 3 (b) by the core product push system shown in FIG. 3 (a).
  • the system may include a data layer, an evaluation layer, and a core layer.
  • the data layer can collect basic user information, operating environment information, and historical operation information.
  • the evaluation layer may include a comprehensive user scoring module and a somatosensory assessment model, an environmental assessment model, and a behavior assessment model.
  • the somatosensory assessment model, the environmental assessment model, and the behavior assessment model may be implemented by using a two-classifier.
  • the core body layer may include a strong verification decision module, a weak verification decision module, and a core verification module.
  • the user comprehensive scoring module can comprehensively score user basic information, operating environment information, and historical operation information. If the score obtained is greater than a preset value, a strong core verification decision is used; if the score obtained is less than or equal to a preset Value, the body sensory assessment model, environmental assessment model, and behavior assessment model are used for further verification, and based on the verification results, it is determined whether to adopt a strong core body verification decision or a weak core body verification decision. If any of the somatosensory assessment model, environmental assessment model, and behavior assessment model is determined to use strong verification, strong verification is used; if all three are determined to use weak verification, weak verification is used.
  • the function of the strong check decision module is executed; if the evaluation result of the evaluation layer is a weak core body check, the function of the weak check decision module is executed.
  • the strong / weak verification decision module can determine the core body product pushed to the user, and the core body verification module can use the core body product for core body verification.
  • the solution in the embodiment of the present specification takes into account user behavior, security feelings, and self-requests, and provides a set of safe and friendly nuclear verification.
  • the core body method is based on the comprehensive score of the user's nuclear physical sensation, online environment and historical operations, taking into account the characteristics of the user, the rationality of the operation and the environmental risk, forming a set of different user groups and different user groups and Verification of the different cores of each group.
  • the system can perform nuclear verification in a manner more likely to be accepted by the user according to the user's own needs and feelings, effectively improving the user's nuclear motivation and success rate, and the nuclear verification system configuration is flexible.
  • an embodiment of the present specification further provides a nuclear verification method.
  • the method may include step 402: verifying user information by using a nuclear verification product; wherein the nuclear verification product is verified according to any embodiment. Method described above.
  • the number of core body products pushed to the user is greater than 1, when one of the core body products passes through, it is determined that the core bodies pass.
  • an embodiment of the present specification further provides a nuclear body product pushing device.
  • the device may include:
  • a determining module 502 configured to determine a type of a nuclear body product pushed to the user according to a user's basic user information, online operating environment information, and historical operation information;
  • a verification module 504 configured to verify the first category according to the user basic information, online operating environment information, and historical operation information if the category is a first category with low nuclear security;
  • a push module 506 is configured to push the first type of core body product to the user if the verification results obtained according to the user basic information, online operating environment information, and historical operation information are all verified.
  • an embodiment of the present specification further provides a nuclear body device.
  • the device may include: a nuclear body module 602 for verifying user information using a nuclear body product; the nuclear body product is based on any Obtained by the method described in the embodiment.
  • the relevant part may refer to the description of the method embodiment.
  • the device embodiments described above are only schematic, and the modules described as separate components may or may not be physically separated, and the components displayed as modules may or may not be physical modules, which may be located in One place, or can be distributed to multiple network modules. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution in this specification. Those of ordinary skill in the art can understand and implement without creative efforts.
  • the embodiments of the apparatus of the present specification can be applied to a computer device, such as a server or a terminal device.
  • the device embodiments may be implemented by software, or by hardware or a combination of software and hardware. Taking software implementation as an example, as a device in a logical sense, it is formed by reading the corresponding computer program instructions in the non-volatile memory into the memory and running the processor through the file processing processor.
  • FIG. 7 it is a hardware structure diagram of the computer equipment where the device in this specification is located, in addition to the processor 702, memory 704, network interface 706, and non-volatile memory 708 shown in FIG. 7.
  • the server or electronic device where the device is located in the embodiment may generally include other hardware according to the actual function of the computer device, and details are not described herein again.
  • the embodiment of the present specification also provides a computer storage medium on which a computer program is stored.
  • the program is executed by a processor, the method described in any embodiment is implemented.
  • an embodiment of the present specification further provides a computer device including a memory, a processor, and a computer program stored on the memory and executable on the processor.
  • a computer program stored on the memory and executable on the processor.
  • This application may take the form of a computer program product implemented on one or more storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing program code.
  • Computer-usable storage media includes permanent and non-permanent, removable and non-removable media, and information can be stored by any method or technology.
  • Information may be computer-readable instructions, data structures, modules of a program, or other data.
  • Examples of computer storage media include, but are not limited to: phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technologies, read-only disc read-only memory (CD-ROM), digital versatile disc (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media may be used to store information that can be accessed by computing devices.
  • PRAM phase change memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • RAM random access memory
  • ROM read-only memory
  • EEPROM electrically erasable programmable read-only memory
  • flash memory or other memory technologies
  • CD-ROM compact disc read-only memory
  • DVD digital versatile disc
  • Magnetic tape cartridges magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media may be used to store information that can be accessed

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本说明书实施例提供一种核身产品推送及核身方法和系统,通过用户基础信息、线上操作环境信息以及历史操作信息综合确定向用户推送的核身产品的类别,能够根据用户实际情况为用户选择具有不同安全性的核身产品,提高了核身灵活性。

Description

核身产品推送及核身方法和系统 技术领域
本说明书涉及数据处理技术领域,尤其涉及核身产品推送及核身方法和系统。
背景技术
核身系统是风控的重要环节,是输出风险管控动作的重要依据。通过核身,能够实现对账户是本人持有的核验,防范非本人的操作导致账号被盗。因此,有必要对核身方式进行改进。
发明内容
基于此,本说明书提供了核身产品推送及核身方法和系统。
根据本说明书实施例的第一方面,提供一种核身产品推送方法,所述方法包括:根据用户的用户基础信息、线上操作环境信息以及历史操作信息确定向所述用户推送的核身产品的类别;若所述类别为核身安全性较低的第一类别,分别根据所述用户基础信息、线上操作环境信息以及历史操作信息对所述第一类别进行验证;若根据所述用户基础信息、线上操作环境信息以及历史操作信息获得的验证结果均为验证通过,向所述用户推送所述第一类别的核身产品。
可选地,所述方法还包括:若根据所述用户基础信息、线上操作环境信息以及历史操作信息获得的任一验证结果未不通过验证,向所述用户推送核身安全性较高的第二类别的核身产品。
可选地,根据所述用户基础信息、线上操作环境信息以及历史操作信息确定向用户推送的核身产品的类别的步骤包括:分别对所述用户基础信息、线上操作环境信息以及历史操作信息进行评分,得到对应的分值;根据所述用户基础信息对应的分值、线上操作环境信息对应的分值以及历史操作信息对应的分值确定所述核身产品的分值;若所述核身产品的分值小于或等于预设值,确定所述类别为第一类别;否则,确定所述类别为第二类别。
可选地,在根据用户基础信息、线上操作环境信息以及历史操作信息确定向用户推送的核身产品的类别之后,所述方法还包括:若确定向用户推送的核身产品的类别为安 全性较高的第二类别,向所述用户推送所述第二类别的核身产品。
可选地,分别根据所述用户基础信息、线上操作环境信息以及历史操作信息对所述第一类别进行验证的步骤包括:根据所述用户基础信息获取用户对核身产品的接受度特征,将所述接受度特征输入到预先训练的第一分类模型,获取所述用户基础信息对应的验证结果;其中,所述接受度特征用于表征用户对所述第一类别的核身产品的接受程度;和/或获取所述线上操作环境信息中的高危环境特征,将所述高危环境特征输入到预先训练的第二分类模型,获取所述线上操作环境信息对应的验证结果;和/或获取所述历史操作信息中的高危操作特征,将所述高危操作特征输入到预先训练的第三分类模型,获取所述历史操作信息对应的验证结果。
可选地,所述接受度特征包括用户对历史推送的核身产品的完成度和/或反馈结果;和/或所述高危环境特征包括不在常用地址和/或IP地址存在被举报记录;和/或所述高危操作特征包括资金大额支出、短时间内频繁进行同一操作。
可选地,所述方法还包括:获取用户对历史推送的核身产品中各个流程的反馈结果;根据所述反馈结果确定未来时间内向所述用户推送的核身产品中的核身流程。
可选地,所述第一类别的核身产品包括生物信息核身产品和/或银行卡核身产品;和/或所述第二类别的核身产品包括短信验证码核身产品和/或邮箱验证码核身产品。
可选地,向所述用户的核身产品的数量大于1。
根据本说明书实施例的第二方面,提供一种核身方法,所述方法包括:采用核身产品对用户信息进行核身;所述核身产品根据任一实施例所述的方法获取。
可选地,所述方法还包括:若向用户推送的核身产品的数量大于1,当其中一种核身产品核身通过时,判定核身通过。
根据本说明书实施例的第三方面,提供一种核身产品推送装置,所述装置包括:确定模块,用于根据用户的用户基础信息、线上操作环境信息以及历史操作信息确定向所述用户推送的核身产品的类别;验证模块,用于若所述类别为核身安全性较低的第一类别,分别根据所述用户基础信息、线上操作环境信息以及历史操作信息对所述第一类别进行验证;推送模块,用于若根据所述用户基础信息、线上操作环境信息以及历史操作信息获得的验证结果均为验证通过,向所述用户推送所述第一类别的核身产品。
根据本说明书实施例的第四方面,提供一种核身装置,所述装置包括:核身模块,用于采用核身产品对用户信息进行核身;所述核身产品根据任一实施例所述的方法获取。
根据本说明书实施例的第五方面,提供一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现任一实施例所述的方法。
根据本说明书实施例的第六方面,提供一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述程序时实现任一实施例所述的方法。
应用本说明书实施例方案,通过用户基础信息、线上操作环境信息以及历史操作信息综合确定向用户推送的核身产品的类别,能够根据用户实际情况为用户选择具有不同安全性的核身产品,提高了核身灵活性。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本说明书。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本说明书的实施例,并与说明书一起用于解释本说明书的原理。
图1是一个实施例的核身场景示意图。
图2是本说明书一个实施例的核身产品推送方法流程图。
图3(a)是本说明书一个实施例的核身产品推送系统的总体架构图。
图3(b)是本说明书一个实施例的核身产品推送方法的总体流程图。
图4是本说明书一个实施例的核身方法流程图。
图5是本说明书一个实施例的核身产品推送装置的框图。
图6是本说明书一个实施例的核身装置的框图。
图7是本说明书一个实施例的用于实施本说明书实施例方法的计算机设备的示意图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本说明书相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本说明书的一些方面相一致的装置和方法的例子。
在本说明书使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本说明书。在本说明书和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本文中使用的术语“和/或”是指并包含一个或多个相关联的列出项目的任何或所有可能组合。
应当理解,尽管在本说明书可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本说明书范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”。
如图1所示,是一个实施例的核身场景示意图。核身是指核验身份。核身产品可包括人脸识别核身产品、短信验证码核身产品等。在一些主动场景(例如修改密码核身、更换绑定手机号核身)下,用户可以通过客户端触发核身流程,例如,可以通过向服务器发送账户信息(密码、绑定的手机号等)更改请求来触发核身流程。服务器在该触发下可以向客户端返回一种或多种核身产品。用户通过客户端返回核身产品所需的身份验证信息,例如,短信验证码、人脸图像、指纹信息等,服务器对用户返回的信息进行验证,并将核身结果返回给客户端。如果验证成功,允许更改账户信息;否则,不允许更改账户信息。通过这种方式,能够对操作者的身份进行核实,减少账户被盗用的情况,保障用户的账户安全。
基于此,本说明书实施例提供一种核身产品推送方法,如图2所示,所述方法可包括:
步骤202:根据用户的用户基础信息、线上操作环境信息以及历史操作信息确定向所述用户推送的核身产品的类别;
步骤204:若所述类别为核身安全性较低的第一类别,分别根据所述用户基础信息、线上操作环境信息以及历史操作信息对所述第一类别进行验证;
步骤206:若根据所述用户基础信息、线上操作环境信息以及历史操作信息获得的验证结果均为验证通过,向所述用户推送所述第一类别的核身产品。
在步骤202中,可以将用户基础信息、线上操作环境信息以及历史操作信息共同作为确定向所述用户推送的核身产品类别的依据。其中,用户基础信息可包括用户的学历、年龄、注册时间、是否认证用户等用户个人信息。可以在用户注册时获取用户基础信息, 也可以在触发核身流程之后请求用户提供用户基础信息。获取用户基础信息之前,还可以先请求用户授权,只有在授权成功之后,才获取用户基础信息。用户基础信息可以作为判断用户对不同核身难度的核身产品的接受程度的依据。线上操作环境信息可用于表征用户当前使用的网络操作环境的安全性,具体可包括网络类型(公共网络、家庭网络等)、网络IP地址的历史被举报次数、当前所处的网络IP地址是否为常用地址等信息。历史操作信息可用于表征用户在历史时间段内对账户执行的操作是否存在风险,具体可包括资金支出信息、执行操作的时间间隔信息(即,是否在短时间内频繁进行同一操作)等信息。
核身产品的类别与核身产品的安全性及操作复杂度相关。一般来说,核身产品的类别可分为第一类别和第二类别,其中,第一类别为核身安全性较低的类别,这种类别的核身产品通常包括若干个复杂度较低的核身流程。第二类别为核身安全性较高的类别,这种类别的核身产品通常包括若干个复杂度较高的核身流程。第一类别的核身产品可称为弱核身,第二类别的核身产品可称为强核身。一般来说,强核身对账户的安全保障高于弱核身;与此同时,强核身方式相对于弱核身也更加容易造成操作成本高,导致部分用户无法通过核验,最终账户被弃用。
通过将用户基础信息、线上操作环境信息以及历史操作信息共同作为确定向所述用户推送的核身产品类别的依据,能够综合考虑用户对核身产品的体验感,以及潜在的核身威胁,在提高用户体验的同时保障一定的安全性。
在一个实施例中,可以分别对所述用户基础信息、线上操作环境信息以及历史操作信息进行评分,得到对应的分值;根据所述用户基础信息对应的分值、线上操作环境信息对应的分值以及历史操作信息对应的分值确定所述核身产品的分值;若所述核身产品的分值小于或等于预设值,确定所述类别为第一类别;否则,确定所述类别为第二类别。
用户基础信息对应的分值可用于表征用户接受强核身的程度,分值越高,用户接受强核身的程度越高。例如,用户注册时间越长,用户基础信息对应的分值越高,可认为用户接受强核身的程度越高。线上操作环境信息对应的分值可用于表征用户当前的线上操作环境的危险性,分值越高,危险性越高,从而采用强核身的需求越大。历史操作信息对应的分值可用于表征用户对账户的操作是否存在风险,分值越高,风险越高,从而采用强核身的需求越大。根据所述用户基础信息对应的分值、线上操作环境信息对应的分值以及历史操作信息对应的分值确定所述核身产品的分值,可以是对用户基础信息对应的分值、线上操作环境信息对应的分值以及历史操作信息对应的分值进行加权平均, 也可以是根据预设的算法或者模型来求解用户基础信息对应的分值、线上操作环境信息对应的分值以及历史操作信息对应的分值,以得到核身产品的分值。核身产品的分值越高,表示向用户推送第二类别的核身产品的倾向性越高;反之,表示向用户推送第一类别的核身产品的倾向性越高。
本步骤会综合评估用户当前的情况,例如当前操作下不仅会评估基础的网络等环境信息,还会根据用户的基础信息、操作行为变化、近期来电留言等咨询信息得出一个综合评分作为初步区分强弱核身的阈值。
在步骤204中,若步骤202中判定出的类别为核身安全性较低的第一类别,则可以对该判定结果进行再次验证,以确定采用第一类别的核身产品的可靠程度。这样,可以进一步提高核身产品的可靠性。
本步骤可执行三次验证,分别是:根据用户基础信息进行验证、根据线上操作环境信息进行验证,以及根据历史操作信息进行验证。具体来说,三次验证可分别通过以下方式进行:
在根据用户基础信息进行验证时,可以根据所述用户基础信息获取用户对核身产品的接受度特征,将所述接受度特征输入到预先训练的第一分类模型,获取所述用户基础信息对应的验证结果;其中,所述接受度特征用于表征用户对所述第一类别的核身产品的接受程度。
本步骤的第一分类模型可以采用一个体感评估模型来实现,体感评估模型可以是一个评估当前用户使用过程心里接受度的二分类器,主要关注于用户的安全感受、使用诉求和接受程度。其中,所述接受度特征可以包括用户对历史推送的核身产品的完成度和/或反馈结果。例如,可以获取用户对最近一个月内推送的核身产品的完成度。完成度可以通过已完成的核身流程占全部核身流程的比例来计算。如果完成度大于预设的完成度阈值,可以将该核身产品作为向该用户推送的备选核身产品之一,并在需要推送时,将备选核身产品中的至少一者推送给用户。如果完成度小于完成度阈值,则不向该用户推送所述核身产品。反馈结果可以是用户对整个核身产品的反馈结果,例如,通过问卷调查等方式获取的用户“是”或者“否”接受该核身产品的反馈结果;也可以是用户对核身产品中某个流程的反馈结果,例如,核身产品包括获取短信验证码、进行人脸识别以及输入绑定的银行卡号三个流程,而用户每次在核身过程中需要进行人脸识别时即退出核身流程,则可以通过后台获取该反馈信息。
将所述接受度特征输入到预先训练的第一分类模型,从而可以获取用户所属的类别,即,倾向于接受强核身的类别,或者倾向于接受弱核身的类别。若验证结果表明用户为倾向于接受强核身的类别,则表示验证失败;若验证结果表明用户为倾向于接受弱核身的类别,则表示验证成功。
在根据线上操作环境信息进行验证时,可以获取所述线上操作环境信息中的高危环境特征,将所述高危环境特征输入到预先训练的第二分类模型,获取所述线上操作环境信息对应的验证结果。
本步骤的第二分类模型可以采用一个环境评估模型来实现,环境评估模型可以用于评估当前操作环境是否处于风险之中。其中,所述高危环境特征可包括不在常用地址和/或IP地址存在被举报记录等特征。将所述高危环境特征输入到预先训练的第二分类模型,从而可以获取当前操作环境的类别,即,存在风险的类别,或者不存在风险的类别。若验证结果表明当前操作环境为存在风险的类别,则表示校验失败;若验证结果表明当前操作环境为不存在风险的类别,则表示验证成功。
在根据历史操作信息进行验证时,可以获取所述历史操作信息中的高危操作特征,将所述高危操作特征输入到预先训练的第三分类模型,获取所述历史操作信息对应的验证结果。
本步骤的第三分类模型可以采用一个行为评估模型来实现,行为评估模型可用于对用户的操作过程进行评估,评测用户操作高危或者会造成高危情形。其中,所述高危操作特征可包括资金大额支出、短时间内频繁进行同一操作等特征。将所述高危操作特征输入到预先训练的第三分类模型,从而可以获取当前操作行为的类别,即,存在风险的类别,或者不存在风险的类别。若验证结果表明当前操作行为为存在风险的类别,则表示校验失败;若验证结果表明当前操作行为为不存在风险的类别,则表示验证成功。
在一个实施例中,若确定向用户推送的核身产品的类别为安全性较高的第二类别,则可以直接向所述用户推送所述第二类别的核身产品,无需进行验证。
在步骤206中,若根据所述用户基础信息、线上操作环境信息以及历史操作信息获得的任一验证结果未不通过验证,则表示当前采用第一类别的核身产品与实际情况可能不符合,例如,用户更加倾向于采用安全性更高的第二类别的核身产品,或者当前操作环境或者用户操作行为存在风险,需要采用更加安全的核身方式,因此,可以向所述用户推送核身安全性较高的第二类别的核身产品。
在一个实施例中,还可以获取用户对历史推送的核身产品中各个流程的反馈结果;根据所述反馈结果确定未来时间内向所述用户推送的核身产品中的核身流程。例如,历史推送给用户的核身产品中包括流程A,B和C,且反馈结果表明用户对流程B的接受程度较低,则可在未来推送给用户的核身产品中去除掉流程B。还可以将流程B替换为流程D,其中,流程D可以是数据库中预存的流程。这样,每次推送给用户的核身产品中可能包括不同的核身流程,一方面更加符合实际应用的需求,另一方面也提高了不法分子进行风险对抗的难度。
在一个实施例中,第一类别的核身产品可以是包括若干个难度系数较低的流程的核身产品,第二类别的核身产品可以是包括若干个难度系数较高的流程的核身产品。每个流程的难度系数可以预先设定。例如,所述第二类别的核身产品包括生物信息核身产品和/或银行卡核身产品;所述第一类别的核身产品包括短信验证码核身产品和/或邮箱验证码核身产品。
在一个实施例中,向所述用户的核身产品的数量大于1。也就是说,如果确定向所述用户推送所述第一类别的核身产品,每次可以向用户推送多种第一类别的核身产品。同理,如果确定向所述用户推送所述第二类别的核身产品,每次可以向用户推送多种第二类别的核身产品。用户在进行核身时,可以自行选择其中一种核身产品,只要其中一种核身产品核身验证通过,即表示用户核身通过。通过提供多种选择方案供用户主动选择,能够提高用户的自主选择性,核身积极性和通过率,进一步提高了用户体验。
本说明书实施例的方案可通过图3(a)所示的核身产品推送系统执行图3(b)所示的流程来实现。该系统可包括数据层、评估层和核身层。其中,数据层可以采集用户基础信息、操作环境信息和历史操作信息。评估层可包括用户综合评分模块以及体感评估模型、环境评估模型和行为评估模型,其中体感评估模型、环境评估模型和行为评估模型可分别采用一个二分类器来实现。核身层可包括强校验决策模块、弱校验决策模块和核身验证模块。用户综合评分模块可以对用户基础信息、操作环境信息和历史操作信息进行综合评分,如果得到的分值大于预设值,则采用强核身校验决策;如果得到的分值小于或等于预设值,则通过体感评估模型、环境评估模型和行为评估模型进一步进行验证,根据验证结果确定采用强核身校验决策或者弱核身校验决策。如果体感评估模型、环境评估模型和行为评估模型中的任意一者判定为采用强校验,则采用强校验;如果三者均判定为采用弱校验,则采用弱校验。若评估层的评估结果为强核身校验,则执行强校验决策模块的功能;若评估层的评估结果为弱核身校验,则执行弱校验决策模块的功 能。强/弱校验决策模块可确定推送给用户的核身产品,核身验证模块可采用该核身产品进行核身验证。
本说明书实施例的方案在识别使用环境的同时,更考虑到用户行为、安全感受和自身诉求,提供了一套安全友好的核身校验。该核身方式基于用户核身体感、线上环境和历史操作的综合评分,同时考虑用户特点、操作合理性及环境风险性,形成一套根据用户的不同诉求和不同感受,对不同用户群体以及对各群组差异化核身校验。该系统能在确保环境安全的前提下,根据用户的自身需求和感受,以用户更可能接受的方式进行核身,有效提高了用户的核身积极性和成功率,核身系统配置灵活。
如图4所示,本说明书实施例还提供一种核身方法,所述方法可包括步骤402:采用核身产品对用户信息进行核身;其中,所述核身产品根据任一实施例所述的方法获取。
进一步地,若向用户推送的核身产品的数量大于1,当其中一种核身产品核身通过时,判定核身通过。
以上实施例中的各种技术特征可以任意进行组合,只要特征之间的组合不存在冲突或矛盾,但是限于篇幅,未进行一一描述,因此上述实施方式中的各种技术特征的任意进行组合也属于本说明书公开的范围。
与上述方法相对应,本说明书实施例还提供一种核身产品推送装置,如图5所示,所述装置可包括:
确定模块502,用于根据用户的用户基础信息、线上操作环境信息以及历史操作信息确定向所述用户推送的核身产品的类别;
验证模块504,用于若所述类别为核身安全性较低的第一类别,分别根据所述用户基础信息、线上操作环境信息以及历史操作信息对所述第一类别进行验证;
推送模块506,用于若根据所述用户基础信息、线上操作环境信息以及历史操作信息获得的验证结果均为验证通过,向所述用户推送所述第一类别的核身产品。
如图6所示,本说明书实施例还提供一种核身装置,所述装置可包括:核身模块602,用于采用核身产品对用户信息进行核身;所述核身产品根据任一实施例所述的方法获取。
上述装置中各个模块的功能和作用的实现过程具体详情见上述方法中对应步骤的实现过程,在此不再赘述。
对于装置实施例而言,由于其基本对应于方法实施例,所以相关之处参见方法实施 例的部分说明即可。以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的模块可以是或者也可以不是物理上分开的,作为模块显示的部件可以是或者也可以不是物理模块,即可以位于一个地方,或者也可以分布到多个网络模块上。可以根据实际的需要选择其中的部分或者全部模块来实现本说明书方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
本说明书装置的实施例可以应用在计算机设备上,例如服务器或终端设备。装置实施例可以通过软件实现,也可以通过硬件或者软硬件结合的方式实现。以软件实现为例,作为一个逻辑意义上的装置,是通过其所在文件处理的处理器将非易失性存储器中对应的计算机程序指令读取到内存中运行形成的。从硬件层面而言,如图7所示,为本说明书装置所在计算机设备的一种硬件结构图,除了图7所示的处理器702、内存704、网络接口706、以及非易失性存储器708之外,实施例中装置所在的服务器或电子设备,通常根据该计算机设备的实际功能,还可以包括其他硬件,对此不再赘述。
相应的地,本说明书实施例还提供一种计算机存储介质,其上存储有计算机程序,该程序被处理器执行时实现任一实施例所述的方法。
相应的地,本说明书实施例还提供一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述程序时实现任一实施例所述的方法。
本申请可采用在一个或多个其中包含有程序代码的存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。计算机可用存储介质包括永久性和非永久性、可移动和非可移动媒体,可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括但不限于:相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。
本领域技术人员在考虑说明书及实践这里公开的说明书后,将容易想到本公开的其它实施方案。本公开旨在涵盖本公开的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本公开的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本公开的真正范围和精神 由下面的权利要求指出。
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限制。
以上所述仅为本公开的较佳实施例而已,并不用以限制本公开,凡在本公开的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本公开保护的范围之内。

Claims (15)

  1. 一种核身产品推送方法,所述方法包括:
    根据用户的用户基础信息、线上操作环境信息以及历史操作信息确定向所述用户推送的核身产品的类别;
    若所述类别为核身安全性较低的第一类别,分别根据所述用户基础信息、线上操作环境信息以及历史操作信息对所述第一类别进行验证;
    若根据所述用户基础信息、线上操作环境信息以及历史操作信息获得的验证结果均为验证通过,向所述用户推送所述第一类别的核身产品。
  2. 根据权利要求1所述的方法,所述方法还包括:
    若根据所述用户基础信息、线上操作环境信息以及历史操作信息获得的任一验证结果未不通过验证,向所述用户推送核身安全性较高的第二类别的核身产品。
  3. 根据权利要求2所述的方法,根据所述用户基础信息、线上操作环境信息以及历史操作信息确定向用户推送的核身产品的类别的步骤包括:
    分别对所述用户基础信息、线上操作环境信息以及历史操作信息进行评分,得到对应的分值;
    根据所述用户基础信息对应的分值、线上操作环境信息对应的分值以及历史操作信息对应的分值确定所述核身产品的分值;
    若所述核身产品的分值小于或等于预设值,确定所述类别为第一类别;否则,确定所述类别为第二类别。
  4. 根据权利要求1所述的方法,在根据用户基础信息、线上操作环境信息以及历史操作信息确定向用户推送的核身产品的类别之后,所述方法还包括:
    若确定向用户推送的核身产品的类别为安全性较高的第二类别,向所述用户推送所述第二类别的核身产品。
  5. 根据权利要求1所述的方法,分别根据所述用户基础信息、线上操作环境信息以及历史操作信息对所述第一类别进行验证的步骤包括:
    根据所述用户基础信息获取用户对核身产品的接受度特征,将所述接受度特征输入到预先训练的第一分类模型,获取所述用户基础信息对应的验证结果;其中,所述接受度特征用于表征用户对所述第一类别的核身产品的接受程度;和/或
    获取所述线上操作环境信息中的高危环境特征,将所述高危环境特征输入到预先训练的第二分类模型,获取所述线上操作环境信息对应的验证结果;和/或
    获取所述历史操作信息中的高危操作特征,将所述高危操作特征输入到预先训练的 第三分类模型,获取所述历史操作信息对应的验证结果。
  6. 根据权利要求5所述的方法,所述接受度特征包括用户对历史推送的核身产品的完成度和/或反馈结果;和/或
    所述高危环境特征包括不在常用地址和/或IP地址存在被举报记录;和/或
    所述高危操作特征包括资金大额支出、短时间内频繁进行同一操作。
  7. 根据权利要求1所述的方法,所述方法还包括:
    获取用户对历史推送的核身产品中各个流程的反馈结果;
    根据所述反馈结果确定未来时间内向所述用户推送的核身产品中的核身流程。
  8. 根据权利要求2或3所述的方法,所述第一类别的核身产品包括生物信息核身产品和/或银行卡核身产品;和/或
    所述第二类别的核身产品包括短信验证码核身产品和/或邮箱验证码核身产品。
  9. 根据权利要求1至7任意一项所述的方法,向所述用户的核身产品的数量大于1。
  10. 一种核身方法,所述方法包括:
    采用核身产品对用户信息进行核身;
    所述核身产品根据权利要求1至9任意一项所述的方法获取。
  11. 根据权利要求10所述的方法,所述方法还包括:
    若向用户推送的核身产品的数量大于1,当其中一种核身产品核身通过时,判定核身通过。
  12. 一种核身产品推送装置,所述装置包括:
    确定模块,用于根据用户的用户基础信息、线上操作环境信息以及历史操作信息确定向所述用户推送的核身产品的类别;
    验证模块,用于若所述类别为核身安全性较低的第一类别,分别根据所述用户基础信息、线上操作环境信息以及历史操作信息对所述第一类别进行验证;
    推送模块,用于若根据所述用户基础信息、线上操作环境信息以及历史操作信息获得的验证结果均为验证通过,向所述用户推送所述第一类别的核身产品。
  13. 一种核身装置,所述装置包括:
    核身模块,用于采用核身产品对用户信息进行核身;
    所述核身产品根据权利要求1至9任意一项所述的方法获取。
  14. 一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现权利要求1至11任意一项所述的方法。
  15. 一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行 的计算机程序,所述处理器执行所述程序时实现权利要求1至11任意一项所述的方法。
PCT/CN2019/092516 2018-08-15 2019-06-24 核身产品推送及核身方法和系统 WO2020034761A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810931250.5A CN109359972B (zh) 2018-08-15 2018-08-15 核身产品推送及核身方法和系统
CN201810931250.5 2018-08-15

Publications (1)

Publication Number Publication Date
WO2020034761A1 true WO2020034761A1 (zh) 2020-02-20

Family

ID=65350025

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/092516 WO2020034761A1 (zh) 2018-08-15 2019-06-24 核身产品推送及核身方法和系统

Country Status (3)

Country Link
CN (2) CN109359972B (zh)
TW (1) TWI751422B (zh)
WO (1) WO2020034761A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112084486A (zh) * 2020-09-08 2020-12-15 中国平安财产保险股份有限公司 用户信息验证方法、装置、电子设备及存储介质
CN115767537A (zh) * 2022-11-15 2023-03-07 南京鼎山信息科技有限公司 一种短信验证码的权限处理方法、装置和计算机设备

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109359972B (zh) * 2018-08-15 2020-10-30 创新先进技术有限公司 核身产品推送及核身方法和系统
CN113872952B (zh) * 2019-04-10 2023-11-28 创新先进技术有限公司 一种身份核实产品推送方法、装置、设备及系统架构
CN110659466B (zh) * 2019-09-26 2021-11-23 支付宝(杭州)信息技术有限公司 改密行为的处理方法及装置
CN110795707A (zh) * 2019-10-25 2020-02-14 支付宝(杭州)信息技术有限公司 一种核身策略推荐方法、装置和电子设备
CN110879865B (zh) * 2019-10-31 2022-08-12 支付宝(杭州)信息技术有限公司 核身产品的推荐方法和装置
CN112966243B (zh) * 2021-03-30 2022-09-09 支付宝(杭州)信息技术有限公司 保护隐私的核身校验处理方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090178144A1 (en) * 2000-11-13 2009-07-09 Redlich Ron M Data Security System and with territorial, geographic and triggering event protocol
CN102347929A (zh) * 2010-07-28 2012-02-08 阿里巴巴集团控股有限公司 一种用户身份的验证方法及装置
CN105678544A (zh) * 2015-12-31 2016-06-15 深圳前海微众银行股份有限公司 远程开户的风险监控方法及服务器
CN109359972A (zh) * 2018-08-15 2019-02-19 阿里巴巴集团控股有限公司 核身产品推送及核身方法和系统

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4778899B2 (ja) * 2003-09-12 2011-09-21 イーエムシー コーポレイション リスクベース認証のためのシステムおよび方法
US8224753B2 (en) * 2004-12-07 2012-07-17 Farsheed Atef System and method for identity verification and management
US8474018B2 (en) * 2010-09-03 2013-06-25 Ebay Inc. Role-based attribute based access control (RABAC)
CN103888255B (zh) * 2012-12-21 2017-12-22 中国移动通信集团公司 一种身份认证方法、装置及系统
KR101436404B1 (ko) * 2013-02-15 2014-09-01 주식회사 안랩 사용자 인증 장치 및 방법
CN110087241B (zh) * 2013-07-23 2022-06-03 创新先进技术有限公司 业务授权方法、设备及系统
US9185101B2 (en) * 2014-02-07 2015-11-10 Bank Of America Corporation User authentication based on historical user behavior
US9331994B2 (en) * 2014-02-07 2016-05-03 Bank Of America Corporation User authentication based on historical transaction data
CN104063150A (zh) * 2014-06-30 2014-09-24 惠州Tcl移动通信有限公司 通过人脸识别进入对应场景模式的移动终端及其实现方法
US10425410B2 (en) * 2014-09-30 2019-09-24 Huawei Technologies Co., Ltd. Identity authentication method and apparatus, and user equipment
US9684775B2 (en) * 2014-10-15 2017-06-20 Qualcomm Incorporated Methods and systems for using behavioral analysis towards efficient continuous authentication
CN104301117B (zh) * 2014-10-22 2017-11-28 中国联合网络通信集团有限公司 身份校验方法及装置
CN106295349B (zh) * 2015-05-29 2020-06-05 阿里巴巴集团控股有限公司 账号被盗的风险识别方法、识别装置及防控系统
CN106713241B (zh) * 2015-11-16 2019-09-27 腾讯科技(深圳)有限公司 一种身份验证方法、装置和系统
CN105704155B (zh) * 2016-03-31 2018-11-09 广州华多网络科技有限公司 信息推送方法及装置
CN105933328B (zh) * 2016-06-12 2017-07-18 北京三快在线科技有限公司 一种用户访问行为的处理方法和装置
CN107645482B (zh) * 2016-07-22 2020-08-07 创新先进技术有限公司 一种针对业务操作的风险控制方法及装置
CN106251214A (zh) * 2016-08-02 2016-12-21 东软集团股份有限公司 账户监控方法及装置
CN106899567B (zh) * 2016-08-24 2019-12-13 阿里巴巴集团控股有限公司 用户核身方法、装置及系统
CN112769834B (zh) * 2016-08-30 2023-09-26 创新先进技术有限公司 身份验证系统、方法和平台
CN107872433A (zh) * 2016-09-27 2018-04-03 腾讯科技(深圳)有限公司 一种身份验证方法及其设备
CN108076018A (zh) * 2016-11-16 2018-05-25 阿里巴巴集团控股有限公司 身份认证系统、方法、装置及账号认证方法
CN107104973A (zh) * 2017-05-09 2017-08-29 北京潘达互娱科技有限公司 用户行为的校验方法及装置
CN107124420A (zh) * 2017-05-10 2017-09-01 北京潘达互娱科技有限公司 身份验证方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090178144A1 (en) * 2000-11-13 2009-07-09 Redlich Ron M Data Security System and with territorial, geographic and triggering event protocol
CN102347929A (zh) * 2010-07-28 2012-02-08 阿里巴巴集团控股有限公司 一种用户身份的验证方法及装置
CN105678544A (zh) * 2015-12-31 2016-06-15 深圳前海微众银行股份有限公司 远程开户的风险监控方法及服务器
CN109359972A (zh) * 2018-08-15 2019-02-19 阿里巴巴集团控股有限公司 核身产品推送及核身方法和系统

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112084486A (zh) * 2020-09-08 2020-12-15 中国平安财产保险股份有限公司 用户信息验证方法、装置、电子设备及存储介质
CN115767537A (zh) * 2022-11-15 2023-03-07 南京鼎山信息科技有限公司 一种短信验证码的权限处理方法、装置和计算机设备
CN115767537B (zh) * 2022-11-15 2023-10-17 南京鼎山信息科技有限公司 一种短信验证码的权限处理方法、装置和计算机设备

Also Published As

Publication number Publication date
CN112508568A (zh) 2021-03-16
CN109359972B (zh) 2020-10-30
TW202009834A (zh) 2020-03-01
CN109359972A (zh) 2019-02-19
TWI751422B (zh) 2022-01-01

Similar Documents

Publication Publication Date Title
WO2020034761A1 (zh) 核身产品推送及核身方法和系统
US20210051168A1 (en) Identity verification and account information updating methods and apparatuses
US20200288315A1 (en) Method for automatic possession-factor authentication
TWI699720B (zh) 針對業務操作的風險控制方法及裝置
US10891360B2 (en) Systems and methods for improving KBA identity authentication questions
EP3884410B1 (en) System and method for adaptively determining an optimal authentication scheme
US10122706B2 (en) Authenticating identity for password changes
US8590018B2 (en) Transaction authentication management system with multiple authentication levels
US8832798B2 (en) Transaction authentication management including authentication confidence testing
US9667611B1 (en) Situationally aware authentication
CN111985703B (zh) 一种用户身份状态预测方法、装置及设备
TWI717673B (zh) 支付密碼重置方法、裝置及電子設備
US10079687B2 (en) System and method for password recovery using fuzzy logic
US11902275B2 (en) Context-based authentication of a user
CN107517180A (zh) 登录方法和装置
US11960592B2 (en) Preventing unauthorized access to personal data during authentication processes
US9639677B1 (en) Skill-based authentication
US11810112B2 (en) Method for determining the likelihood for someone to remember a particular transaction
US11218493B2 (en) Identity verification
US11816672B1 (en) Flexible authentication
CN106534041B (zh) 验证方法、验证平台及客户端
CN108876386B (zh) 对象认证方法和装置、基于对象认证的交易方法和装置
CA3156042A1 (en) Method for determining the likelihood for someone to remember a particular transaction and biometrics-infused dynamic knowledge-based authentication tool
Lai Intelligent online risk-based authentication using Bayesian network model
US20190372982A1 (en) Alternate user communication routing utilizing a unique user identification

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19849125

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19849125

Country of ref document: EP

Kind code of ref document: A1