WO2020135095A1 - 定点授权的身份识别方法、装置及服务器 - Google Patents

定点授权的身份识别方法、装置及服务器 Download PDF

Info

Publication number
WO2020135095A1
WO2020135095A1 PCT/CN2019/125055 CN2019125055W WO2020135095A1 WO 2020135095 A1 WO2020135095 A1 WO 2020135095A1 CN 2019125055 W CN2019125055 W CN 2019125055W WO 2020135095 A1 WO2020135095 A1 WO 2020135095A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
terminal
identity
user
target object
Prior art date
Application number
PCT/CN2019/125055
Other languages
English (en)
French (fr)
Inventor
简伟明
皮爱平
梁华贵
黄飞鹰
陈秋榕
Original Assignee
巽腾(广东)科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 巽腾(广东)科技有限公司 filed Critical 巽腾(广东)科技有限公司
Priority to JP2021534726A priority Critical patent/JP7279973B2/ja
Priority to EP19904937.0A priority patent/EP3905080A4/en
Priority to US17/418,770 priority patent/US20220058250A1/en
Priority to AU2019415474A priority patent/AU2019415474B2/en
Priority to CN201980086699.9A priority patent/CN113272804A/zh
Priority to KR1020217022047A priority patent/KR102563971B1/ko
Priority to CA3125054A priority patent/CA3125054A1/en
Publication of WO2020135095A1 publication Critical patent/WO2020135095A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals

Definitions

  • the present application relates to the field of Internet technology, and in particular to a method, device and server for fixed-point authorized identification.
  • identity recognition technology has also evolved, and identity recognition technology has been applied to many services such as mobile payment and identity authentication.
  • users need to provide two-dimensional codes or provide physical identity documents and other information through mobile phones, which leads to a cumbersome identification process. Even when mobile phones or identity documents are lost, there may be problems such as fraudulent use of user identities. , The security of identification is low.
  • the purpose of the present application is to provide a fixed-point authorized identification method, device and server, which can further simplify the identification process, thereby improving the efficiency of identification; in addition, it can effectively improve the security of identification.
  • an embodiment of the present application provides a fixed-point authorized identification method.
  • the method includes: receiving an identification request sent by a service terminal; wherein, the identification request includes terminal information and biometric information of a target object; terminal information includes a terminal Merchant number and terminal location information; determine the effective user of at least one business terminal based on the terminal information, and obtain the biometric information of each effective user; wherein, the effective user has a direct or indirect authorization relationship with the business terminal; according to the living organism of the target object Characteristic information and biometric information of each effective user complete identification.
  • the embodiments of the present application provide a first possible implementation manner of the first aspect, wherein the step of determining the effective user of at least one service terminal according to the terminal information includes: obtaining an affiliation relationship table;
  • the relationship table stores the correspondence between the terminal merchant number and the authorization point number information; find the authorization point number information corresponding to the terminal merchant number in the relationship table; obtain the authorization relationship table; where the authorization relationship number stores the authorization point number Correspondence between information and user account; look up at least one user account corresponding to the authorization point number information in the authorization relationship table; determine the user corresponding to the user account as an effective user of the service terminal.
  • the embodiments of the present application provide a second possible implementation manner of the first aspect, wherein the step of completing the identity recognition based on the biological biometric information of the target object and the biometric information of each effective user includes: : Determine whether the biological biometric information of the target object is directly derived from the real living body; if so, determine whether the biometric matching is successful; when the biometric matching is successful, send a location request to the associated terminal of each valid user that matches; The associated terminal that receives each valid user with a successful match sends the location information of the valid user based on the location request; based on the terminal location information and the location information of each valid user with a successful match, identity identification is completed.
  • the embodiments of the present application provide a third possible implementation manner of the first aspect, wherein the above-mentioned identity recognition step is completed based on terminal location information and valid user location information, Including: determining the effective area of the service terminal based on the terminal position information; judging whether the position information of each valid user with a successful match is within the effective area of the service terminal; if not, sending a first identity confirmation request to the service terminal to enable the service terminal Return the first identity information based on the first identity confirmation request; receive the first identity information returned by the service terminal, and complete the identity recognition based on the first identity information; if so, determine whether the valid user with a successful match in the valid area is unique; When the effective users with successful matching in the effective area are unique, the effective users with successful matching are determined as the target object, and the identity recognition is completed; when the effective users with successful matching in the effective area are not unique, each effective user with successful matching The associated terminal of the server sends a second identity confirmation request; it is judge
  • the embodiments of the present application provide a fourth possible implementation manner of the first aspect, wherein the above method further includes: after completing the identity recognition, sending the identity recognition result and the service request to the payment system, so that The payment system finds the payment account number corresponding to the identification result, and completes the payment operation based on the payment account number and business request; generates an invoice business request according to the payment operation, and sends the invoice business request to the invoice system, so that the invoice system generates according to the invoice business request Electronic payment invoices, and send the electronic payment invoices to the email address designated by the target object, and/or to the business terminal.
  • the embodiments of the present application provide a fifth possible implementation manner of the first aspect, wherein the above method further includes: after completing the identity recognition, sending the identity recognition result and the service request to the identity authentication system to Make the identity authentication system convert the identity recognition results into personal identity information, and complete the identity authentication according to the personal identity information and business request.
  • the embodiments of the present application provide a sixth possible implementation manner of the first aspect, wherein the above method further includes: receiving a registration instruction sent by an associated terminal of the target object; wherein, the registration instruction carries the target object’s registration instruction User account; send prompt information to the target terminal's associated terminal to prompt the target object to upload identity information; where the identity information includes the user's biometric information; receive the identity information uploaded by the target object, and verify whether the identity information is legal; if it is, The biometric information of the target object and the user account of the target object are associated and stored in a preset area.
  • the embodiments of the present application provide a seventh possible implementation manner of the first aspect, wherein the above method further includes: generating an identity recognition log and sending the identity recognition log to The associated terminal of the target object, to prompt the completion of the identification of the target object.
  • the embodiments of the present application provide an eighth possible implementation manner of the first aspect, wherein the above method further includes: when the biometric information is a facial biometric, the facial biometric information includes the living body of the target object Human face biometric information and/or living human face biometric information combined with facial expression information of the target object.
  • an embodiment of the present application also provides a fixed-point authorized identity recognition device, the device includes: a receiving module configured to receive a recognition request sent by a service terminal; wherein, the recognition request includes terminal information and a living organism of a target object Feature information; terminal information includes terminal merchant number and terminal location information; information acquisition module is configured to determine the effective user of at least one business terminal based on the terminal information and obtain the biometric information of each effective user; wherein, the effective user and the business terminal exist Direct or indirect authorization relationship; the identification module is configured to complete the identity recognition based on the biological biometric information of the target object and the biometric information of each effective user.
  • an embodiment of the present application further provides a server, including a processor and a memory; a computer program is stored on the memory, and when the computer program is executed by the processor, the eighth possible possibilities as described in the first aspect to the first aspect are executed.
  • a server including a processor and a memory; a computer program is stored on the memory, and when the computer program is executed by the processor, the eighth possible possibilities as described in the first aspect to the first aspect are executed. The method of any one of the embodiments.
  • an embodiment of the present application further provides a computer storage medium configured to store computer software instructions used in any method of the first aspect to the eighth possible implementation manner of the first aspect.
  • An identification method, device and server for fixed-point authorization provided by embodiments of the present application first receive an identification request sent by a business terminal, and then determine effective users of at least one business terminal according to the terminal information, and obtain biometric information of each effective user Among them, there is a direct or indirect authorization relationship between the effective user and the business terminal, and the identity recognition is completed according to the biometric information of the target object and the biometric information of each effective user.
  • the embodiment of the present application can further simplify the identification process through the direct or indirect authorization relationship between the user and the service terminal, thereby improving the efficiency of identification; in addition, identifying the user's identity through living biometric information can also effectively improve the identity Identification security.
  • FIG. 1 is a flowchart of a fixed-point authorized identification method provided by an embodiment of the present application
  • FIG. 2 is a flowchart of another fixed-point authorized identification method provided by an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of another fixed-point authorized identification method provided by an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of a fixed-point authorized identity recognition device provided by an embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of a server provided by an embodiment of the present application.
  • a fixed-point authorized identification method, device and server provided by the embodiments of the present application can further simplify the identification process, thereby improving the efficiency of identification; in addition, it can effectively improve the security of identification.
  • Step S102 Receive the identification request sent by the service terminal.
  • the business terminal initiates the identity recognition, and the user's cooperation is required to complete the identity recognition.
  • the user cooperates with the business terminal's biological biometric collection to enable the merchant system to collect the user's biological life Feature information, and generate an identification request based on terminal information and biometric information of the target object.
  • the terminal information includes the terminal merchant number and terminal location information.
  • mobile payment terminals including cash registers, POS (point of sale) machines, smart scanners, handheld devices, tablet computers, smart TVs, mobile phones, smart robots, doll machines, game machines, and automatic Payment devices such as payment machines, self-service recharge machines and smart face payment devices generate business requests.
  • POS point of sale
  • the identity authentication terminal may also include a self-service terminal (e-government self-service terminal, e-bank self-service terminal, e-tax self-service terminal, hotel check-in self-service terminal, ATM (Automatic Teller Machine, (Automatic cash withdrawal) machine, queuing machine, number machine, self-service single machine, self-service invoice machine, self-service ticket machine and self-checkout machine, etc.), shared equipment, smart robots, smart cars, drones, identity authentication machines, members and VIP authentication devices, smart access control, smart video intercom devices and smart gates and other identity authentication devices generate business requests.
  • a self-service terminal e-government self-service terminal, e-bank self-service terminal, e-tax self-service terminal, hotel check-in self-service terminal, ATM (Automatic Teller Machine, (Automatic cash withdrawal) machine, queuing machine, number machine, self-service single machine, self-service invoice machine, self-service ticket machine and self-checkout machine, etc.
  • shared equipment smart robots, smart cars, drones, identity authentication
  • the terminal location information can be manually set, BDS (BeiDou Navigation Satellite System), GPS (Global Positioning System), LBS (Location Based Service, base station positioning), AGPS (Assisted Global Positioning) System, Assisted Global Positioning System (GPS), GSM (Global System for Mobile Communications), IP (Internet Protocol) address positioning, WIFI (Wireless Fidelity, mobile hotspot) and gyroscope positioning, etc.
  • BDS BeiDou Navigation Satellite System
  • GPS Global Positioning System
  • LBS Location Based Service
  • AGPS Assisted Global Positioning
  • GSM Global System for Mobile Communications
  • IP Internet Protocol address positioning
  • WIFI Wireless Fidelity, mobile hotspot
  • gyroscope positioning etc.
  • Various positioning technologies locate the position of the service terminal to obtain the first position information of the service terminal. Further, using the above method in combination can obtain more accurate first location information of the service terminal.
  • users' associated terminal devices can also be personal mobile devices such as notebook computers, tablet computers, smart watches, smart bracelets, smart glasses, smart earplugs, and smart button-type devices.
  • the biometric information may be one or more of biometrics such as human face, iris, sclera, eye pattern, palm vein, palm pattern, ear pattern, finger vein, and voice pattern.
  • biometrics such as human face, iris, sclera, eye pattern, palm vein, palm pattern, ear pattern, finger vein, and voice pattern.
  • face recognition technology may be selected to obtain the user's identity feature information.
  • the current face recognition technology has been developed to an error rate of one ten millionth, so the accuracy of identity recognition can be improved through face recognition technology.
  • the object to be authenticated can be based on its own To customize the facial expressions required for identity recognition to prevent theft of funds; and, further, considering that brothers, sisters, twins, or no blood relationship will appear two identical people, that is, the face does not have Uniqueness, therefore, although the appearance is similar, due to the different expressions, the identity of users with similar appearances such as twins can be further prevented from being confused.
  • Step S104 Determine effective users of at least one service terminal according to the terminal information, and obtain biometric information of each effective user.
  • the effective user and the service terminal have a direct or indirect authorization relationship.
  • Beijing West Rail Station has multiple self-service terminal machines (that is, the aforementioned business terminals), and each self-service terminal corresponds to an authorization point, but the user does not authorize a certain machine when authorizing. Instead, the Beijing West railway Station is authorized. Therefore, the entire Beijing West railway Station should be used as an authorization point, that is, the user has an indirect authorization relationship with each self-service terminal of the Beijing West railway Station, and a direct authorization relationship with the Beijing West railway Station.
  • the terminal merchant number is included in the business request, the correspondence between the terminal merchant number and the authorization point number information is stored in the affiliation table, so the corresponding authorization point number can be queried through the terminal merchant number, that is, through the Beijing West Railway Station
  • the terminal merchant number of one of the self-service terminal machines queries the authorization point number of Beijing West Railway Station; the authorization relationship table stores the correspondence between the authorization point number information and the user account, and the association with the authorization point number information can be found through the authorization relationship table All user accounts of, that is, all user accounts associated with the authorization information of Beijing West Railway Station can be found through the authorization relationship table; therefore, it is possible to find valid users corresponding to the terminal merchant number and obtain biometric information corresponding to each valid user.
  • the effective user refers to the user of the service terminal. It can be understood that, when searching for biometric information, only valid users corresponding to the merchant number of the terminal need to be obtained, so the search amount when searching for biometric information is effectively reduced.
  • step S106 the identity recognition is completed according to the biometric information of the target object and the biometric information of each effective user.
  • the biological biometric information of the target object is directly derived from the real living body. It is understandable that when the biological biometric information of the target object is not directly derived from the real living body, there are photos of the user used by others Wait for the non-living information for identity recognition and use the identity information of the user, so you should first determine whether the biological biometric information of the target object is directly derived from the real living body. When the biological biometric information of the target object comes directly from the real living body, the biological biometric information of the target object is compared with the biometric information of each user. When the comparison similarity threshold is higher than the preset preset threshold, it is determined If the user is the target object, you can find the identity information corresponding to the user in the system.
  • the collected biological biometric information of the target object is face information
  • the user corresponding to the target object can be found in the system by comparing the face information of the target object and the above-mentioned users, and then the identity of the target object can be determined information.
  • the biometric information of the target object should include face information and expression information, and the target object can be determined only when both the face information and the expression information match successfully.
  • the identity information can prevent the identity from being used without the risk of identity fraud, and further prevent the identity confusion of users with similar appearances such as twins.
  • An identification method for fixed-point authorization provided by an embodiment of the present application first receives an identification request sent by a business terminal, then determines an effective user of at least one business terminal according to the terminal information, and obtains biometric information of each effective user, where the effective There is a direct or indirect authorization relationship between the user and the service terminal, and the identity recognition is completed according to the biological biometric information of the target object and the biometric information of each effective user.
  • the embodiment of the present application can further simplify the identification process through the direct or indirect authorization relationship between the user and the service terminal, thereby improving the efficiency of identification; in addition, identifying the user's identity through living biometric information can also effectively improve the identity Identification security.
  • the embodiments of the present application also provide another fixed-point authorized identity recognition method, see the flowchart of another fixed-point authorized identity recognition method shown in FIG. 2, the method includes the following steps :
  • Step S202 Receive the identification request sent by the service terminal.
  • Step S204 Obtain a relationship table.
  • the corresponding relationship between the terminal merchant number and the authorization point number information is stored in the affiliation table. Find the authorization point number information corresponding to the terminal merchant number in the relationship table, and then find the corresponding authorization server.
  • Step S206 searching for authorization point number information corresponding to the terminal merchant number in the affiliation table.
  • Step S208 Obtain an authorization relationship table.
  • the authorization relationship table stores the correspondence between authorization point number information and user accounts.
  • the corresponding relationship between the authorization point number information and the effective user is stored in a table to obtain an authorization relationship table.
  • the authorization relationship table it is not necessary to search the user's biometric information on a large scale, but only the biometric information of the effective user who authorized the authorization server corresponding to the authorization point number information.
  • the time required for face matching can be further reduced.
  • Step S210 searching for at least one user account corresponding to the authorization point number information in the authorization relationship table.
  • the target object needs to authorize the authorization server when using the method provided in the embodiment of the present application, so in the authorization relationship table, there is at least a correspondence between the target object and the authorization server, so at least one valid user can be obtained . If the target object does not authorize the authorization server, the identification cannot be completed. For example, user A, user B, and user C are stored in the authorization relationship table, all corresponding to the authorization point number information, then effective user A, effective user B, and effective user C are all effective users of the merchant system.
  • step S212 the user corresponding to the user account is determined to be an effective user of the service terminal.
  • each valid user is regarded as an effective user of the authorization server.
  • step S214 it is judged whether the biological biometric information of the target object is directly derived from the real living body. If yes, go to step S216; if no, end.
  • the identity information of the target object is directly derived from the real living body, if not, the identity recognition is directly ended, and the recognition failure information is returned to the service terminal. If yes, the process after determining whether the biological biometric information of the target object is directly derived from the real living body.
  • step S216 it is determined whether the biometric matching is successful. If yes, go to step S218; if no, end.
  • the similarity value may be calculated based on the biometric information of each effective user and the biometric information of the target object. For example, matching the biometric information of effective user A, effective user B, and effective user C with the biometric information of target object D, and calculating the similar values of effective user A, effective user B, and effective user C with target object D, effective
  • the similarity value of user A and target object D is 70%
  • the similarity value of effective user B and target object D is 80%
  • the similarity value of effective user C and target object D is 95%.
  • a similarity threshold is preset, and when the similarity value is greater than the similarity threshold, matching can be successful. Assuming that the preset similarity threshold is 90%, because the similarity value of the effective user C and the target object D is greater than the preset similarity threshold, and the similarity values of the effective user A and the effective user B and the target object D are less than the similarity threshold, then the effective The user C is determined as the target object D. Further, in order to ensure the accuracy of the identification result, the next step of matching may be performed.
  • Step S218 Send a location request to the associated terminal of each valid user that matches successfully.
  • each valid user sends a location request and receives the valid user location information sent by the associated terminal of each valid user based on the location request, and then divides the effective payment area of the merchant system according to the merchant location information to determine whether the valid user location information is in the merchant system In the effective payment area of, when there is an effective user in the effective payment area, it is determined as the target user.
  • a confirmation request may be sent to the associated terminal of each valid user whose similarity value is greater than a preset similarity threshold.
  • To make the target object return the confirmation instruction based on the payment request.
  • the effective user corresponding to the associated terminal sending the confirmation instruction is determined as the target user.
  • Step S220 Receive valid user location information sent by the associated terminal of each valid user that matches successfully based on the location request.
  • step S222 the identity recognition is completed based on the terminal location information and the location information of each valid user successfully matched.
  • an embodiment of the present application also provides a method for completing identity recognition based on terminal location information and valid user location information, see the following steps:
  • the business terminal can be divided into effective areas, and the identity can be identified only if the user is within the effective area of the business terminal.
  • the effective users with successful matching in the effective area are unique, the effective users with successful matching in the effective area are determined as the target object, and the identity recognition is completed. If only one user is matched with the biometric information of the target object, the user can be confirmed as the target object and the identity recognition is completed.
  • a second identity confirmation request may be sent to the associated terminal of each user that matches successfully, so that each user returns second identity information based on the second identity confirmation request.
  • the second identity information may be the ID number of the target object or the last few digits of the ID number.
  • the identity recognition is completed according to the second identity information. Specifically, when receiving the identity confirmation information sent by the associated terminal of each user who successfully matches the identity confirmation request, the identity confirmation information sent by the associated terminal of each user is judged to obtain a judgment result. Among them, the judgment result may be that the information is wrong and the information is correct. When the judgment result is information error, it means that the identity confirmation information returned by the associated terminal does not match the identity information of the target object; when the judgment result is correct information, the user of the associated terminal can be confirmed as the target object. Then complete identification.
  • the second identity request may be an associated terminal account number or mobile phone number of the target object.
  • the user's associated terminal is within the effective range, but the second identity information response is not made in time, and it is likely that the mobile phone is forgotten to be carried. Therefore, a third identity confirmation request is sent to the service terminal.
  • An identification method for fixed-point authorization provided by an embodiment of the present application first receives an identification request sent by a business terminal, and then sequentially searches for effective users of at least one business terminal having an authorization relationship with an associated terminal, and obtains the biometrics of each effective user Information, and determine whether the biological biometric information of the target object is directly derived from the real living body, and the biological biometric information is directly derived from the real living body, and continue to match the identity of the target object to complete the identity recognition.
  • the embodiments of the present application can further simplify the identification process through the direct or indirect authorization relationship between the user and the service terminal, thereby improving the efficiency of identification; in addition, identifying the user's identity through living biometric information can also effectively improve the identity Identification security.
  • embodiments of the present application also provide a method for a user to register a system, see the following steps:
  • the registration instruction carries the user account of the target object. Normally, the user needs to download the corresponding software, install and open the software, and then enter the user name, password, mobile phone number and other information on the registration interface, click the registration button, and send the registration instruction to the executive body of the embodiment of the present application.
  • the identity information includes the user's biometric information.
  • the biometric information may be information such as a still image, a live image, and a live human face image.
  • the above-mentioned identity information may be passed into the relevant identity authentication system to verify whether the user's identity information and biometric information match. When it is determined that the identity information and biometric information match, it can be determined that the user's identity information is legal.
  • an identity recognition log is generated, and the identity recognition log is sent to the associated terminal of the target object to prompt the target object that the identity recognition is completed.
  • the biometric information is a facial biometric
  • the facial biometric information includes the biometric information of the live face of the target object or the biometric information of the live face combined with the facial expression information of the target object, that is, the live person
  • the facial feature information may also include facial expression information of the target object.
  • the embodiments of the present application also provide another fixed-point authorized identification method. Taking fixed-point authorized payment based on identification as an example, see FIG. 3 for another fixed-point authorized identity A flowchart of the identification method, which includes the following steps:
  • the identification result and business request are sent to the payment system, so that the payment system finds the payment account corresponding to the identification result, and completes the payment operation based on the payment account and business request, and then generates a payment invoice according to the payment operation , And send the payment invoice to the target user's associated terminal.
  • the merchant's payment terminal first performs live detection on the user, and then collects the user's live face image, and generates services based on the user's billing information, merchant device ID (Identity, identification number), merchant location information, and live face.
  • Request data packet send the business request data packet to the system.
  • the system After receiving the business request data packet, the system searches for valid users in the vicinity according to the location information of the merchant in the business request data packet, and sends the living body in the business request data packet.
  • the face is matched with the face in the system. When the match is unsuccessful, it returns “No user account found” to the merchant’s payment terminal and ends the payment; when the match is successful, it sends a message to all the users who match successfully.
  • the user Based on the information, the user returns the user's location information based on the information, and determines whether the user's location information is close to the merchant's location information. If not, returns "No user account found" to the payment terminal; if it is, locates the payment user successfully , And then perform the payment operation according to the current payment user, and record the log, and then send "payment successful" to the merchant's payment terminal, and send "payment bill” to the user's associated terminal.
  • an identity confirmation request can be sent to the service terminal, and the user provides identity confirmation information such as a mobile phone number to complete the payment operation.
  • face recognition technology and face gesture recognition technology can be used to reduce the risk of unauthorized use of funds by others, while also effectively distinguishing two or more users with similar appearances.
  • the user can also set an alarm expression, when the user is forced to transfer assets, the alarm expression can be used when collecting face information, and the system can implement an alarm operation based on the alarm expression, thereby improving the user's personal safety and property security.
  • the method provided by the embodiment of the present application can also be applied to identity authentication, and to participate in another flowchart of identity authentication of fixed-point authorization shown in FIG. 4, the method includes the following steps:
  • the identity recognition result and the business request are sent to the authentication system, so that the authentication system converts the identity recognition result into identity information, and completes the identity authentication according to the identity information and the business request.
  • the user's authentication terminal first performs live detection on the user, then collects the live face image of the user, and generates a service request packet according to the device ID, device type, location information, and live face , Send the business request data packet to the authentication system, after receiving the business request data packet, the authentication system searches for valid users around it based on the location information in the business request data packet, and sends the live face in the business request data packet Match with the face in the authentication system.
  • the authentication terminal sends "Identity information does not match" and ends the identity authentication; when the matching is successful Then, the identity information sent by the user's associated terminal is sent to the authentication terminal, so that the authentication terminal completes identity authentication based on the identity information.
  • the identity information system After receiving the instruction, the identity information system first determines whether the user has authorized the authority to read the personal identity information and determines the user Whether there is perfect personal identification information. When the authority to read personal identity information has been authorized and there is perfect personal identity information, the identity information system sends the personal identity information corresponding to the account to the authentication system. After receiving the user's personal identity information, the authentication system returns the personal information to the service terminal to complete the identity authentication and identity information reading operation, and then forms an identity authentication record and pushes it to the user's associated terminal.
  • the sign-in machine of the event organizer logs in to the server and reports its location information; the user installs and starts the corresponding software on the mobile phone and authorizes the event organizer Allow face sign-in; when the user needs to perform face-swipe sign-in, the user scans his face through the sign-in terminal, and sends the sign-in terminal information and face information to the server of the service provider; the server uses the event organizer In order to search all users who have been authorized to the event organizer, confirm participation in this event, return location information and have not checked in, if user information matching it is found; then send the information to the user’s associated terminal and request to return it The current location information.
  • the server judges that the user is within the effective range of the event venue. If it is not nearby, it can send the first identity confirmation information to the check-in terminal, and the user provides the first identity confirmation information to complete the check-in ; If it is nearby, the user is the one who checked in this time. Preferably, when the user is close to the place where the event is held, it can be further judged whether the matched user is unique, and if so, the user's check-in operation can be directly completed. When the matched users are not unique, send a second identity request to the associated terminal of each successfully matched user.
  • the check-in operation can be completed; if no association is received
  • the second identity information sent by the terminal may further send a third identity confirmation request to the check-in terminal, and the user provides the third identity confirmation information to complete the check-in operation.
  • the user's check-in operation is performed, and the user is marked as checked-in; a check-in record is formed and pushed to the user's associated terminal.
  • the embodiments of the present application can achieve at least one of the following characteristics:
  • the embodiments of the present application rely on the existing high-precision biometric identification technology and greatly reduce the amount of biometric data to be retrieved through fixed-point authorization, ensuring the accuracy of the comparison and preventing economic disputes caused by misjudgment.
  • an embodiment of the present application further provides a fixed-point authorized identification device. See FIG. 5 for a schematic structural diagram of a fixed-point authorized identification device.
  • the device includes The following sections:
  • the receiving module 502 is configured to receive an identification request sent by a service terminal; wherein the identification request includes terminal information and living body biometric information of the target object; the terminal information includes a terminal merchant number and terminal location information.
  • the information obtaining module 504 is configured to determine the effective user of at least one service terminal according to the terminal information and obtain biometric information of each effective user; wherein, the effective user and the service terminal have a direct or indirect authorization relationship.
  • the identification module 506 is configured to complete identity identification based on the biological biometric information of the target object and the biometric information of each effective user.
  • An embodiment of the present application provides a fixed-point authorized identification device.
  • the receiving module first receives the identification request sent by the service terminal, and then the information acquisition module determines the effective user of at least one service terminal according to the terminal information, and obtains the biometrics of each effective user Information, in which the effective user has a direct or indirect authorization relationship with the service terminal, and the identification module completes the identity recognition according to the biological biometric information of the target object and the biological characteristics of each effective user through the identification module.
  • the embodiment of the present application can further simplify the identification process through the direct or indirect authorization relationship between the user and the service terminal, thereby improving the efficiency of identification; in addition, identifying the user's identity through living biometric information can also effectively improve the identity Identification security.
  • the device is a server.
  • the server includes a processor and a storage device; a computer program is stored on the storage device, and when the computer program is executed by the processor, the method according to any one of the above embodiments is executed.
  • FIG. 6 is a schematic structural diagram of a server provided by an embodiment of the present application.
  • the server 100 includes: a processor 60, a memory 61, a bus 62, and a communication interface 63.
  • the processor 60, the communication interface 63, and the memory 61 are connected by a bus 62;
  • the processor 60 is used to execute an executable module stored in the memory 61, such as a computer program.
  • the memory 61 may include a high-speed random access memory (RAM, Random Access Memory), or may also include a non-volatile memory (non-volatile memory), such as at least one disk memory.
  • RAM Random Access Memory
  • non-volatile memory such as at least one disk memory.
  • the communication connection between the network element of the system and at least one other network element is achieved through at least one communication interface 63 (which may be wired or wireless), and the Internet, wide area network, local network, and metropolitan area network can be used.
  • the bus 62 may be an ISA bus, a PCI bus, an EISA bus, or the like.
  • the bus can be divided into address bus, data bus and control bus. For ease of representation, only one bidirectional arrow is used in FIG. 6, but it does not mean that there is only one bus or one type of bus.
  • the memory 61 is used to store a program, and the processor 60 executes the program after receiving the execution instruction.
  • the method executed by the device defined by the stream process disclosed in any of the embodiments of the present application may be applied to the processor 60. Or it can be realized by the processor 60.
  • the processor 60 may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in the processor 60 or instructions in the form of software.
  • the above-mentioned processor 60 may be a general-purpose processor, including a central processing unit (CPU) and a network processor (NP), etc.; or a digital signal processor (DSP). ), Application Specific Integrated Circuit (Application Specific Integrated Circuit, ASIC for short), ready-made programmable gate array (Field-Programmable Gate Array, FPGA for short) or other programmable logic devices, discrete gates or transistor logic devices, and discrete hardware components.
  • the methods, steps, and logical block diagrams disclosed in the embodiments of the present application may be implemented or executed.
  • the general-purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the steps of the method disclosed in conjunction with the embodiments of the present application may be directly embodied and executed by a hardware decoding processor, or may be executed and completed by a combination of hardware and software modules in the decoding processor.
  • the software module may be located in a mature storage medium in the art, such as a random access memory, a flash memory or a read-only memory, a programmable read-only memory, an electrically erasable programmable memory, and registers.
  • the storage medium is located in the memory 61.
  • the processor 60 reads the information in the memory 61 and completes the steps of the above method in combination with its hardware.
  • the computer program product of the fixed-point authorized identification method, device and server provided by the embodiments of the present application includes a computer-readable storage medium storing non-volatile program code executable by a processor, and the computer-readable storage medium stores There is a computer program that executes the method described in the foregoing method embodiments when the computer program is run by the processor. For specific implementation, refer to the method embodiments, and details are not described herein again.
  • the computer program product of the readable storage medium provided by the embodiments of the present application includes the computer readable storage medium storing the program code, and the instructions included in the program code can be used to execute the method in the foregoing method embodiments.
  • the instructions included in the program code can be used to execute the method in the foregoing method embodiments.
  • the function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer-readable storage medium.
  • the technical solution of the present application essentially or part of the contribution to the existing technology or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to enable a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in the embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disk or optical disk and other media that can store program code .

Abstract

本申请提供了一种定点授权的身份识别方法、装置及服务器,包括:接收业务终端发送的识别请求;其中,识别请求包括终端信息和目标对象的活体生物特征信息;终端信息包括终端商户编号和终端位置信息;根据终端信息确定至少一个业务终端的有效用户,并获取各有效用户的生物特征信息;其中,所述有效用户与所述业务终端存在直接或间接的授权关系;根据目标对象的活体生物特征信息与各有效用户的生物特征信息,完成身份识别。本申请可以进一步简化身份识别的过程,从而提高身份识别的效率;另外,还可以有效提高身份识别的安全性。

Description

定点授权的身份识别方法、装置及服务器
相关申请的交叉引用
本申请要求于2018年12月26日提交中国专利局的申请号为CN201811609118.9、名称为“定点授权的身份识别方法、装置及服务器”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及互联网技术领域,尤其是涉及一种定点授权的身份识别方法、装置及服务器。
背景技术
随着网络技术和自动化设备技术的不断发展,身份识别技术也随之发展,身份识别技术已经应用到诸如移动支付和身份认证等多项业务中。目前,用户在进行身份识别时,需要通过手机提供二维码或者提供实体身份证件等信息,导致身份识别过程较为繁琐,甚至在手机或身份证件丢失时,可能存在不法人员冒用用户身份等问题,身份识别的安全性较低。
发明内容
有鉴于此,本申请的目的在于提供一种定点授权的身份识别方法、装置及服务器,可以进一步简化身份识别的过程,从而提高身份识别的效率;另外,还可以有效提高身份识别的安全性。
第一方面,本申请实施例提供了一种定点授权的身份识别方法,方法包括:接收业务终端发送的识别请求;其中,识别请求包括终端信息和目标对象的活体生物特征信息;终端信息包括终端商户编号和终端位置信息;根据终端信息确定至少一个业务终端的有效用户,并获取各有效用户的生物特征信息;其中,有效用户与业务终端存在直接或间接的授权关系;根据目标对象的活体生物特征信息与各有效用户的生物特征信息,完成身份识别。
结合第一方面,本申请实施例提供了第一方面的第一种可能的实施方式,其中,上述根据终端信息确定至少一个业务终端的有效用户的步骤,包括:获取所属关系表;其中,所属关系表中存储有终端商户编号和授权点编号信息的对应关系;在所属关系表中查找与终端商户编号对应的授权点编号信息;获取授权关系表;其中,授权关系表中存储有授权点编号信息和用户账号的对应关系;在授权关系表中查找与授权点编号信息对应的至少一个用户账号;将用户账号对应的用户确定为业务终端的有效用户。
结合第一方面,本申请实施例提供了第一方面的第二种可能的实施方式,其中,上述根据目标对象的活体生物特征信息与各有效用户的生物特征信息,完成身份识别的步骤, 包括:判断目标对象的活体生物特征信息是否直接来源于真实活体;如果是,判断生物特征匹配是否匹配成功;当生物特征匹配为匹配成功时,向匹配成功的各有效用户的关联终端发送位置请求;接收匹配成功的各有效用户的关联终端基于位置请求发送的有效用户位置信息;根据终端位置信息和匹配成功的各有效用户位置信息,完成身份识别。
结合第一方面的第二种可能的实施方式,本申请实施例提供了第一方面的第三种可能的实施方式,其中,上述根据终端位置信息和有效用户位置信息,完成身份识别的步骤,包括:根据终端位置信息,确定业务终端的有效区域;判断各匹配成功的各有效用户位置信息是否在业务终端的有效区域内;如果否,向业务终端发送第一身份确认请求,以使业务终端基于第一身份确认请求返回第一身份信息;接收业务终端返回的第一身份信息,并基于第一身份信息完成身份识别;如果是,判断在有效区域内的匹配成功的有效用户是否唯一;当在有效区域内的匹配成功的有效用户唯一时,将匹配成功的有效用户确定为目标对象,完成身份识别;当在有效区域内的匹配成功的有效用户不唯一时,向各匹配成功的有效用户的关联终端发送第二身份确认请求;判断是否接收到各匹配成功的有效用户的关联终端针对第二身份确认请求发送的至少一个第二身份信息;如果是,根据第二身份信息完成身份识别;如果否,向业务终端发送第三身份确认请求,以使业务终端基于第三身份确认请求返回第三身份信息;接收业务终端返回的第三身份信息,并基于第三身份信息完成身份识别。
结合第一方面,本申请实施例提供了第一方面的第四种可能的实施方式,其中,上述方法还包括:当完成身份识别后,将身份识别结果和业务请求发送至支付系统,以使支付系统查找与身份识别结果对应的支付账号,并基于支付账号和业务请求完成支付操作;根据支付操作生成发票业务请求,并将发票业务请求发送至发票系统,以使发票系统根据发票业务请求生成电子支付发票,并将电子支付发票发送至目标对象指定的电子邮箱,和/或,发送到业务终端。
结合第一方面,本申请实施例提供了第一方面的第五种可能的实施方式,其中,上述方法还包括:当完成身份识别后,将身份识别结果和业务请求发送至身份认证系统,以使身份认证系统将身份识别结果转换成个人身份信息,并根据个人身份信息和业务请求完成身份认证。
结合第一方面,本申请实施例提供了第一方面的第六种可能的实施方式,其中,上述方法还包括:接收目标对象的关联终端发送的注册指令;其中,注册指令携带有目标对象的用户账号;向目标对象的关联终端发送提示信息,以提示目标对象上传身份信息;其中,身份信息包括用户的生物特征信息;接收目标对象上传的身份信息,并认证身份信息是否合法;如果是,将目标对象的生物特征信息和目标对象的用户账号关联保存至预设区域。
结合第一方面的第三种可能的实施方式,本申请实施例提供了第一方面的第七种可能的实施方式,其中,上述方法还包括:生成身份识别日志,并将身份识别日志发送至目标对象的关联终端,以提示目标对象身份识别完成。
结合第一方面,本申请实施例提供了第一方面的第八种可能的实施方式,其中,上述方法还包括:当生物特征信息为人脸生物特征时,人脸生物特征信息包括目标对象的活体人脸生物特征信息和/或结合目标对象的脸部表情信息的活体人脸生物特征信息。
第二方面,本申请实施例还提供了一种定点授权的身份识别装置,该装置包括:接收模块,配置为接收业务终端发送的识别请求;其中,识别请求包括终端信息和目标对象的活体生物特征信息;终端信息包括终端商户编号和终端位置信息;信息获取模块,配置为根据终端信息确定至少一个业务终端的有效用户,并获取各有效用户的生物特征信息;其中,有效用户与业务终端存在直接或间接的授权关系;识别模块,配置为根据目标对象的活体生物特征信息与各有效用户的生物特征信息,完成身份识别。
第三方面,本申请实施例还提供一种服务器,包括处理器和存储器;存储器上存储有计算机程序,计算机程序在被处理器运行时执行如第一方面至第一方面的第八种可能的实施方式任一项的方法。
第四方面,本申请实施例还提供一种计算机存储介质,配置为储存为第一方面至第一方面的第八种可能的实施方式任一项方法所用的计算机软件指令。
本申请实施例带来了以下有益效果:
本申请实施例提供的一种定点授权的身份识别方法、装置及服务器,首先接收业务终端发送的识别请求,然后根据终端信息确定至少一个业务终端的有效用户,并获取各有效用户的生物特征信息,其中,有效用户与业务终端存在直接或间接的授权关系,并根据目标对象的活体生物特征信息与各有效用户的生物特征信息,完成身份识别。本申请实施例通过用户与业务终端间直接或者间接的授权关系,可以进一步简化身份识别的过程,从而提高身份识别的效率;另外,通过活体生物特征信息对用户身份进行识别,还可以有效提高身份识别的安全性。
本申请的其他特征和优点将在随后的说明书中阐述,并且,部分地从说明书中变得显而易见,或者通过实施本申请而被了解。本申请的目的和其他优点在说明书、权利要求书以及附图中所特别指出的结构来实现和获得。
为使本申请的上述目的、特征和优点能更明显易懂,下文特举较佳实施例,并配合所附附图,作详细说明如下。
附图说明
为了更清楚地说明本申请具体实施方式或现有技术中的技术方案,下面将对具体实施 方式或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本申请的一些实施方式,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种定点授权的身份识别方法的流程图;
图2为本申请实施例提供的另一种定点授权的身份识别方法的流程图;
图3为本申请实施例提供的另一种定点授权的身份识别方法的流程示意图;
图4为本申请实施例提供的另一种定点授权的身份识别方法的流程图;
图5为本申请实施例提供的一种定点授权的身份识别装置的结构示意图;
图6为本申请实施例提供的一种服务器的结构示意图。
具体实施方式
为使本申请实施例的目的、技术方案和优点更加清楚,下面将结合附图对本申请的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请的一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
目前用户在进行身份识别时,需要通过手机提供二维码或者提供实体身份证件等信息,导致身份识别过程较为繁琐,甚至在手机或身份证件丢失时,可能存在不法人员冒用用户身份等问题,身份识别的安全性较低。基于此,本申请实施例提供的一种定点授权的身份识别方法、装置及服务器,可以进一步简化身份识别的过程,从而提高身份识别的效率;另外,还可以有效提高身份识别的安全性。
为便于对本实施例进行理解,首先对本申请实施例所公开的一种定点授权的身份识别方法进行详细介绍,参见图1所示的一种定点授权的身份识别方法的流程图,该方法包括以下步骤:
步骤S102,接收业务终端发送的识别请求。
通常情况下,用户在进行身份认证时时,一般由业务终端发起身份识别,需要用户配合才能完成身份识别,具体地,用户配合业务终端的活体生物特征采集,以使商户系统采集得到用户的活体生物特征信息,并根据终端信息和目标对象的活体生物特征信息生成识别请求,终端信息包括终端商户编号和终端位置信息。
具体地,可以通过移动支付终端,包括收银机、POS(point of sale,销售终端)机、智能扫描枪、手持设备、平板电脑、智能电视、手机、智能机器人、抓娃娃机、游戏机、自动缴费机、自助充值机和智能人脸支付设备等支付设备生成业务请求。在另一种实施方式中,还可以通过身份认证终端可以包括自助办理终端(电子政务自助办理终端、电子银行自助办理终端、电子税务自助办理终端、酒店入住自助办理终端、ATM(Automatic Teller  Machine,自动取款)机、排队机、取号机、自助打单机、自助发票机、自助取票机和自助结算机等)、共享设备、智能机器人、智能汽车、无人机、身份认证机、会员及贵宾识别设备、智能门禁、智能可视对讲设备和智能闸门等身份认证设备生成业务请求。
另外,终端位置信息可以通过手动设置、BDS(BeiDou Navigation Satellite System,中国北斗卫星导航系统)、GPS(Global Positioning System,全球定位系统)、LBS(Location Based Service,基站定位)、AGPS(Assisted Global Positioning System,辅助全球卫星定位系统)、GSM(Global System for Mobile communications,全球移动通信系统)、IP(Internet Protocol,互联网协议)地址定位、WIFI(Wireless Fidelity,移动热点)和陀螺仪定位等一种或多种定位技术对业务终端的位置进行定位,得到业务终端的第一位置信息。进一步地,将上述方法综合使用可以得到更精确的业务终端所处的第一位置信息。
用户的关联终端设备除了手机,还可以是笔记本电脑、平板电脑、智能手表、智能手环、智能眼镜、智能耳塞和智能纽扣型装置等个人移动设备。
进一步地,生物特征信息可以为人脸、虹膜、巩膜、眼纹、掌静脉、掌纹、耳纹、指静脉和声纹等生物特征中的一种或多种,通过在业务终端上安装相应的生物特征采集结构及预先存储的生物特征采集方法对用户的生物特征信息进行采集。进一步地,通过在业务终端上安装相应的活体生物特征采集结构及预先存储的活体生物特征采集方法对用户的生物特征信息进行采集,采集的生物特征信息为活体生物特征信息。优选地,可以选择人脸识别技术获取用户的身份特征信息,目前的人脸识别技术已经发展到千万分之一的误差率,所以通过人脸识别技术,可以提高身份识别的准确度。为了防止用户在正常状态、睡眠、昏迷、醉酒、甚至死亡等无意识情况被盗刷身份,导致资金的损失,还可以将人脸识别技术与脸部姿态识别技术相结合,待认证对象可以基于自己的喜好定制身份识别所需的表情,防止被盗刷资金;并且,进一步地,考虑到兄弟、姐妹、双胞胎或者没有血缘关系的情况下会出现两个长得一模一样的人,即人脸不具备唯一性,所以,尽管相貌相似,但是由于表情不尽相同,可以进一步防止双胞胎等相貌相似的用户的身份混淆。
步骤S104,根据终端信息确定至少一个业务终端的有效用户,并获取各有效用户的生物特征信息。
其中,有效用户与业务终端存在直接或间接的授权关系。以北京西高铁站为例,北京西站有多个自助办理终端机器(也即,前述业务终端),而每个自助终端机对应一个授权点,但用户授权的时候不是对某个机器授权,而是对北京西站进行授权,因此,要把整个北京西站作为一个授权点,也即用户与北京西站的各个自助办理终端为间接授权关系,而与北京西站为直接授权关系。
因为在业务请求中包括终端商户编号,在所属关系表中存储有终端商户编号和授权点 编号信息的对应关系,所以,可以通过终端商户编号查询到对应的授权点编号,也即通过北京西站其中一台的自助办理终端机器的终端商户编号查询北京西站的授权点编号;授权关系表中存储有授权点编号信息和用户账号的对应关系,通过授权关系表可以查找与授权点编号信息关联的所有用户账号,即通过授权关系表可以查找与北京西站授权点编号信息关联的所有用户账号;所以可以查找与终端商户编号对应的有效用户,并获取各有效用户对应的生物特征信息。其中,有效用户是指对该业务终端的用户。可以理解的是,因为在搜索生物特征信息时,仅需要获取与该终端商户编号对应的有效用户,所以有效减少了搜索生物特征信息时的搜索量。
步骤S106,根据目标对象的活体生物特征信息与各有效用户的生物特征信息,完成身份识别。
具体地,应当首先判断目标对象的活体生物特征信息是不是直接来源于真实活体,可以理解的是,当目标对象的活体生物特征信息不是直接来源于真实活体时,则存在他人用该用户的照片等非活体信息进行身份识别,冒用该用户的身份信息,所以应当首先判断目标对象的活体生物特征信息是不是直接来源于真实活体。当目标对象的活体生物特征信息直接来源于真实活体时,将目标对象的活体生物特征信息与各用户的生物特征信息均进行对比,当对比相似阈值高于预先设置的预设阈值时,便确定该用户为目标对象,即可在系统中查找与该用户对应的身份信息。
进一步地,采集的目标对象的活体生物特征信息为人脸信息时,可以通过对比目标对象与上述各用户的人脸信息,可以在系统中查找到目标对象对应的用户,进而可以确定目标对象的身份信息。进一步地,当人脸识别技术和脸部姿态识别技术相结合时,目标对象的生物特征信息应包括人脸信息和表情信息,当人脸信息与表情信息均匹配成功时,才可以确定目标对象的身份信息,可以防止非本人意愿下的身份冒用风险,进一步防止双胞胎等相貌相似的用户的身份混淆。
本申请实施例提供的一种定点授权的身份识别方法,首先接收业务终端发送的识别请求,然后根据终端信息确定至少一个业务终端的有效用户,并获取各有效用户的生物特征信息,其中,有效用户与业务终端存在直接或间接的授权关系,并根据目标对象的活体生物特征信息与各有效用户的生物特征信息,完成身份识别。本申请实施例通过用户与业务终端间直接或者间接的授权关系,可以进一步简化身份识别的过程,从而提高身份识别的效率;另外,通过活体生物特征信息对用户身份进行识别,还可以有效提高身份识别的安全性。
为便于对上述实施例进行理解,本申请实施例还提供了另一种定点授权的身份识别方法,参见图2所示的另一种定点授权的身份识别方法的流程图,该方法包括以下步骤:
步骤S202,接收业务终端发送的识别请求。
步骤S204,获取所属关系表。
所属关系表中存储有终端商户编号和授权点编号信息的对应关系。在关系表中查找与终端商户编号对应的授权点编号信息,进而查找到对应的授权服务器。
步骤S206,在所属关系表中查找与终端商户编号对应的授权点编号信息。
步骤S208,获取授权关系表。
其中,授权关系表中存储有授权点编号信息和用户账号的对应关系。用户在对授权点进行授权时,便会将授权点编号信息和有效用户的对应关系存储至表格中,以获得授权关系表。通过授权关系表,可以无需大范围搜索用户的生物特征信息,仅需要获取对该授权点编号信息对应的授权服务器进行授权的有效用户的生物特征信息。另外,因为获取的有效用户的生物特征信息的数量有限,还可以进一步减少人脸匹配所需的时间。
步骤S210,在授权关系表中查找与授权点编号信息对应的至少一个用户账号。
通常情况下,目标对象使用本申请实施例提供的方法时,需要对该授权服务器进行授权,所以在授权关系表中,至少有目标对象与该授权服务器的对应关系,因此可以至少获取一个有效用户。若目标对象没有对该授权服务器进行授权时,将无法完成身份识别。例如,在授权关系表中存储有用户A、用户B和用户C,均与授权点编号信息相对应,则有效用户A、有效用户B和有效用户C均为商户系统的有效用户。
步骤S212,将用户账号对应的用户确定为业务终端的有效用户。
当存在多个用户均对该授权服务器授权时,即存在多个有效用户与授权点编号信息相对应,则将各有效用户均作为授权服务器的有效用户。
步骤S214,判断目标对象的活体生物特征信息是否直接来源于真实活体。如果是,执行步骤S216;如果否,结束。
为了防止他人通过照片或视频等进行身份冒充,首先对目标对象的身份信息是否直接来源于真实活体,如果不是,则直接结束身份识别,并向业务终端返回识别失败信息。如果是,则进行判断目标对象的活体生物特征信息是否直接来源于真实活体之后的流程。
步骤S216,判断生物特征匹配是否匹配成功。如果是,执行步骤S218;如果否,结束。
在一种实施方式中,可以根据各有效用户的生物特征信息与目标对象的生物特征信息,对相似值进行计算。例如,将有效用户A、有效用户B和有效用户C的生物特征信息与目标对象D的生物特征信息进行匹配,计算有效用户A、有效用户B和有效用户C与目标对象D的相似值,有效用户A与目标对象D的相似值为70%,有效用户B与目标对象D的相似值为80%,有效用户C与目标对象D的相似值为95%。
预设一个相似阈值,当相似值大于该相似阈值时,即可匹配成功。假设预设相似阈值 为90%,因为有效用户C与目标对象D的相似值大于预设相似阈值,而有效用户A和有效用户B与目标对象D的相似值均小于相似阈值,则可以将有效用户C确定为目标对象D。进一步地,为了保证身份识别结果的准确性,可以进行下一步匹配。
步骤S218,向匹配成功的各有效用户的关联终端发送位置请求。
考虑到,可能存在多个有效用户与目标对象的相似值大于预设相似阈值,所以当存在多个有效用户与目标对象的相似值大于预设相似阈值时,向相似值大于预设相似阈值的各有效用户的关联终端发送位置请求,并接收各有效用户的关联终端基于位置请求发送的有效用户位置信息,然后根据商户位置信息划分商户系统的有效支付区域,判断有效用户位置信息是否在商户系统的有效支付区域内,当存在有效用户在有效支付区域内,将其确定为目标用户。
在另一种实施方式中,可以向相似值大于预设相似阈值的各有效用户的关联终端发送确认请求。以使目标对象基于支付请求返回确认指令。当接收到有效用户的关联终端针对确认请求发送的确认指令时,将发送确认指令的关联终端对应的有效用户确定为目标用户。
步骤S220,接收匹配成功的各有效用户的关联终端基于位置请求发送的有效用户位置信息。
步骤S222,根据终端位置信息和匹配成功的各有效用户位置信息,完成身份识别。
进一步地,本申请实施例还提供了一种根据终端位置信息和有效用户位置信息,完成身份识别的方法,参见以下步骤:
(1)根据终端位置信息,确定业务终端的有效区域。
(2)判断各匹配成功的各有效用户位置信息是否在业务终端的有效区域内。为了预防他人远程冒用用户的身份信息进行身份识别,可以对业务终端划分有效区域,当且仅当用户在业务终端的有效区域内时,才可以进行身份识别。
(3)如果否,向业务终端发送第一身份确认请求,以使业务终端基于第一身份确认请求返回第一身份信息。可以理解为用户的关联终端不在有效范围内,即用户存在忘记带手机或者手机关机等情况,于是,向业务终端发送身份确认请求,要求用户输入手机号码或采集生物特征等信息作为第一身份信息。通过该方法,可以有效解决忘记带手机或手机没电等情况,并且可以实现无手机支付。
(4)如果是,判断在有效区域内的匹配成功的有效用户是否唯一。可以理解的是,可能匹配到多个用户与目标对象的生物特征信息相近,因此,进一步判断是否匹配到多个用户。
(5)当在有效区域内的匹配成功的有效用户唯一时,将在有效区域内的匹配成功的有效用户确定为目标对象,完成身份识别。如果仅匹配到一个用户与目标对象的生物特征信 息相近,则可以将该用户确认为目标对象,并完成身份识别。
(6)当在有效区域内的匹配成功的有效用户不唯一时,向在有效区域内的各匹配成功的有效用户的关联终端发送第二身份确认请求。当匹配到多个用户与目标对象的生物特征信息相近时,将需要做进一步的身份识别。具体地,可以向匹配成功的各用户的关联终端发送第二身份确认请求,以使各用户基于该第二身份确认请求返回第二身份信息。其中,第二身份信息可以为目标对象的身份证号或者身份证号的后几位。
(7)判断是否接收到各匹配成功的有效用户的关联终端针对第二身份确认请求发送的至少一个第二身份信息。考虑到存在目标对象的关联终端没电或者没带在身边的情况,所以在向各匹配成功的有效用户的关联终端发送第二身份确认请求时,目标对象可能无法针对第二身份确认请求返回第二身份信息,所以对是否接收到第二身份信息进行判断。其中,对于年幼的儿童、年长的老人或身体原因不适合携带手机的人群,可以通过同一台手机进行定位,然后,让他本人进行扫脸核验,基于此关联终端可以发送至少一个第二身份信息。
(8)当接收到第二身份信息时,根据第二身份信息完成身份识别。具体地,当接收到匹配成功的各用户的关联终端针对身份确认请求发送的身份确认信息时,对各用户的关联终端发送的身份确认信息进行判断,得到判断结果。其中,判断结果可以为信息错误和信息正确。当判断结果为信息错误时,说明该关联终端返回的身份确认信息与目标对象的身份信息不匹配;当判断结果为信息正确时,则可将该关联终端的用户确认为目标对象。进而完成身份识别。
(9)若未接收到第二身份信息,向业务终端发送第三身份确认请求,以使业务终端基于第三身份确认请求返回第三身份信息。其中,第二身份请求可以为请求发送目标对象的关联终端账号或者手机号码。这种情况是用户的关联终端在有效范围内,但没有及时作出第二身份信息回复,很大可能是忘记携带手机,于是,通过向业务终端发送第三身份确认请求。
(10)接收业务终端返回的第三身份信息,并基于第三身份信息完成身份识别。根据目标对象提供的关联终端账号或者手机号码,同样完成身份识别,从而可以无需携带手机即可完成身份识别。
本申请实施例提供的一种定点授权的身份识别方法,首先接收业务终端发送的识别请求,然后依次查找与关联终端存在授权关系的至少一个业务终端的有效用户,并获取各有效用户的生物特征信息,并判断目标对象的活体生物特征信息是否直接来源于真实活体,活体生物特征信息直接来源于真实活体,继续对目标对象的身份进行匹配,完成身份识别。本申请实施例通过用户与业务终端间直接或者间接的授权关系,可以进一步简化身份识别的过程,从而提高身份识别的效率;另外,通过活体生物特征信息对用户身份进行识别, 还可以有效提高身份识别的安全性。
进一步地,本申请实施例还提供了一种用户注册系统时的方法,参见以下步骤:
(1)接收用户的关联终端发送的注册指令。
其中,注册指令携带有目标对象的用户账号。通常情况下,用户需要下载对应的软件,安装并打开软件,然后在注册界面输入该用户名、密码和手机号码等信息,点击注册按钮,将注册指令发送至本申请实施例的执行主体。
(2)向用户的关联终端发送提示信息,以提示用户上传身份信息。
其中,身份信息包括用户的生物特征信息。具体地,生物特征信息可以是静态图像、现场拍摄图像和现场拍摄活体人脸图像等信息。另外,为了防止不法分子冒充其他用户的生物特征信息,还需要上传用户的姓名或身份证号码等信息。
(3)接收用户上传的身份信息,并认证身份信息是否合法。
具体地,可以将上述身份信息传入相关身份认证系统,以验证用户的身份信息和生物特征信息是否匹配,当确定身份信息和生物特征信息匹配时,即可确定用户的身份信息合法。
(4)如果是,将生成用户账号,并把用户账号和用户的生物特征信息关联保存至预设区域。
为了防止用户的身份信息泄露,所以仅保存用户账号和生物特征等信息,而不保存用户个人身份信息。
进一步地,生成身份识别日志,并将身份识别日志发送至目标对象的关联终端,以提示目标对象身份识别完成。
进一步地,当生物特征信息为人脸生物特征时,人脸生物特征信息包括目标对象的活体人脸生物特征信息或者是结合了目标对象脸部表情信息的活体人脸生物特征信息,也即活体人脸特征信息还可以包括目标对象的脸部表情信息。并且在采集用户的脸部表情信息时,需要用户配合做出相应的表情,例如在身份识别用于支付时,用户需要做出支付表情;而当身份识别用于身份认证时,用户需要做出相应的表情。
为便于对上述实施例进行理解,本申请实施例还提供了另一种定点授权的身份识别方法,以基于身份识别的定点授权支付为例,参见图3所示的另一种定点授权的身份识别方法的流程图,该方法包括以下步骤:
当完成身份识别后,将身份识别结果和业务请求发送至支付系统,以使支付系统查找与身份识别结果对应的支付账号,并基于支付账号和业务请求完成支付操作,然后根据支付操作生成支付发票,并将支付发票发送至目标用户的关联终端。
具体地,商户的支付终端首先对用户进行活体检测,然后采集用户的活体人脸图像, 并根据用户的账单信息、商户设备ID(Identity,身份标识号码)、商户位置信息和活体人脸生成业务请求数据包,将该业务请求数据包发送至系统,系统在接受到业务请求数据包后,根据业务请求数据包中的商户位置信息,搜索周边的有效用户,并将业务请求数据包中的活体人脸与系统中的人脸进行匹配,当匹配不成功时,向商户的支付终端返回“找不到用户账号”,并结束支付;当匹配成功时,向所有匹配成功的用户发送信息,以使用户基于信息返回用户所在的位置信息,判断用户所处的位置信息与商户的位置信息是否邻近,如果否,向支付终端返回“找不到用户帐号”;如果是,定位本次支付用户成功,然后根据本次支付用户执行支付操作,并记录日志,然后向商户的支付终端发送“支付成功”,以及向用户的关联终端发送“支付账单”。
优选地,当用户所处的位置信息与商户地位置信息不邻近时,可以向业务终端发送身份确认请求,由用户提供手机号等身份确认信息,以完成支付操作。
进一步地,可以通过人脸识别技术和脸部姿态识别技术相结合,以降低在无防备之下被他人盗刷资金的风险,同时还可以有效区分两个或以上相貌相似的用户。
进一步地,用户还可以设置报警表情,当用户被胁迫转移资产时,可以在采集人脸信息时使用报警表情,系统便可基于报警表情实施报警操作,进而提高用户的人身安全和财产安全。
另外,本申请实施例提供的方法,还可以应用于身份认证,参加图4所示的另一种定点授权的身份识别的流程图,该方法包括以下步骤:
当完成身份识别后,将身份识别结果和业务请求发送至认证系统,以使认证系统将身份识别结果转换成身份信息,并根据身份信息和业务请求完成身份认证。
具体地,当用户需要进行身份认证时,用户的认证终端首先对用户进行活体检测,然后采集用户的活体人脸图像,并根据设备ID、设备类型、位置信息和活体人脸生成业务请求数据包,将该业务请求数据包发送至认证系统,认证系统在接受到业务请求数据包后,根据业务请求数据包中的位置信息,搜索周边的有效用户,并将业务请求数据包中的活体人脸与认证系统中的人脸进行匹配,当匹配不成功时,向认证终端返回“找不到用户账号”,并结束认证;当匹配成功时,向所有匹配成功的用户发送信息,以使用户基于信息返回用户所在的位置信息,判断用户的所处位置信息与认证终端位置信息是否邻近,如果否,向认证终端返回“找不到用户帐号”;如果是,进行下一步身份确认,向用户发送身份确认信息,当接收到用户的关联终端返回的身份信息后,与上述各用户的身份信息进行匹配,如果匹配不成功,认证终端发送“身份信息不匹配”,并结束身份认证;当匹配成功后,将用户的关联终端发送的身份信息发送至认证终端,以使认证终端基于该身份信息完成身份认证。
另外,对于上述活体人脸匹配成功,但用户所处位置信息无响应或与认证终端位置信息不邻近的情况,均可以采用向认证终端发送身份确认请求的方式,由用户向认证终端提供手机号等身份确认信息,以完成身份认证。
对于上述认证方法,还包括把用户账号发送到身份信息系统,请求获取用户的个人身份信息,身份信息系统接收到该指令后,先判断用户是否已经授权了读取个人身份信息的权限,判断用户是否有完善的个人身份信息。当已经授权读取个人身份信息的权限并且有完善的个人身份信息的时候,身份信息系统把该账户对应的个人身份信息发到认证系统。当认证系统收到该用户个人身份信息后,返回个人信息到业务终端,以完成本次身份认证及身份信息读取操作,然后形成身份认证记录并推送到用户的关联终端。
另外,上述身份认证方法还可以应用于活动举办中,具体地,活动举办方的签到机登录服务器并报告其所在的位置信息;用户在手机端安装并启动相应的软件,并授权该活动举办方允许使用人脸签到;当用户需要进行刷脸签到的时候,用户通过签到终端扫描自己的人脸,并把该签到终端信息和人脸信息发送到服务提供商的服务器中;服务器以活动举办方为依据搜索所有已授权给该活动举办方、确认参加本次活动、返回位置信息并且还没有签到的所有用户,如果找到与之匹配的用户信息;然后发送信息到用户的关联终端并请求返回其当前的位置信息,服务器收到该位置信息后判断用户在活动举办地点的有效范围内,如果不邻近,可以向签到终端发送第一身份确认信息,由用户提供第一身份确认信息,进而完成签到;如果邻近,则该用户为本次签到的用户。优选地,当用户与活动举办地点邻近时看,可以进一步判断匹配成功的用户是否唯一,如果是,则可以直接完成该用户的签到操作。当匹配到的用户不唯一时,向各匹配成功的用户的关联终端发送第二身份请求,若接收到关联终端发送的至少一个第二身份信息时,则可完成签到操作;若没有接收到关联终端发送的第二身份信息,可以进一步向签到终端发送第三身份确认请求,由用户提供第三身份确认信息,以完成签到操作。
确定本次操作的用户后,则进行该用户的签到操作,并把用户标记为已签到;形成签到记录并推送到用户的关联终端。
综上所述,本申请实施例可以达到如下特点至少之一:
(1)操作简单方便。当在系统中匹配到唯一的有效用户时,可以不需要用户拿出手机,只靠扫描生物特征进行身份识别,减少操作步骤,更加简单、方便和快捷。
(2)保证准确度。本申请实施例依托现有的高精度生物特征识别技术,并通过定点授权大大缩减了需要检索的生物特征的数据量,保障了比对的准确性,防止因为误判导致的经济纠纷。
(3)提高速度,降低成本。由于通过定点授权,缩减了需要检索的生物特征的数据量, 提升了比对速度,可以实现毫秒级;以及减少设备的投入,减少投入成本和维护难度。
(4)实现无手机支付。通过活体生物特征配合验证信息,可以让用户在忘记带手机或手机没电的情况下依然可以实现支付和身份认证功能,大大方便用户的出行;
(5)防止被远程身份冒用。在商户得到授权的前提条件下,用户手机必须与业务终端在同一区域内,否则,无法进行支付,可以有效防止该范围以外的不法份子冒用用户信息。
(6)保护用户位置隐私。只有在用户进行支付的时候才把位置信息发送到服务器中,从而保证用户的位置信息隐私安全。
(7)协助警方快速破案。一旦发生了被胁迫转移资产以及追逃等行为,可以通过业务终端位置信息或用户位置信息,在最短时间内找到用户,实现快速破案。
(8)实现无手机生活圈。在用户手机所在的区域内,用户可以无需携带手机,即可到附近的商店进行刷脸支付消费。
(9)防止身份被冒用。使用活体生物技术,可以防止身份被假冒。以人脸为例,使用活体人脸识别技术,可以防止他人用手机图像、视频、照片、面具和3D(3Dimensions,三维)打印人头等手段冒充用户。
(10)防止资金盗刷。当使用的生物识别为人脸识别时,可配合使用脸部姿态识别技术,除非用户有意识做出支付表情所绑定的面部表情并且被采集,否则,无法进行该用户的移动支付动作,可以有效防止用户在正常状态、睡眠、醉酒、昏迷或死亡等状态下被盗刷身份和盗刷资金。
(11)有效防止双胞胎身份混淆。使用脸部姿态识别技术,由于每个人均可以根据自己的个人喜好定制自己的支付表情,于是,尽管相貌相似,但支付表情却不尽相同,因此,可以进一步有效防止双胞胎等相貌相似的人的身份混淆。
(12)保证账号资金安全。在手机丢失或手机号码被他人获得的时候,由于结合使用了活体生物识别技术,甚至活体脸部姿态识别技术,除非本人现场操作,否则将无法进行支付操作,从而更好地保证账号资金安全。
(13)报警表情。使用脸部姿态识别技术,在设置有效支付表情的同时,可以设置报警表情,当在进行支付的时候,如果展示报警表情,则该支付操作相应的处理的同时,并进行就近报警处理,以防止被歹徒胁迫转移资产。
对于前述实施例提供的定点授权的身份识别方法,本申请实施例还提供了一种定点授权的身份识别装置,参见图5所示的一种定点授权的身份识别装置的结构示意图,该装置包括以下部分:
接收模块502,配置为接收业务终端发送的识别请求;其中,识别请求包括终端信息和目标对象的活体生物特征信息;终端信息包括终端商户编号和终端位置信息。
信息获取模块504,配置为根据终端信息确定至少一个业务终端的有效用户,并获取各有效用户的生物特征信息;其中,有效用户与业务终端存在直接或间接的授权关系。
识别模块506,配置为根据目标对象的活体生物特征信息与各有效用户的生物特征信息,完成身份识别。
本申请实施例提供的一种定点授权的身份识别装置,接收模块首先接收业务终端发送的识别请求,然后信息获取模块根据终端信息确定至少一个业务终端的有效用户,并获取各有效用户的生物特征信息,其中,有效用户与业务终端存在直接或间接的授权关系,并通过识别模块根据目标对象的活体生物特征信息与各有效用户的生物特征信息,完成身份识别。本申请实施例通过用户与业务终端间直接或者间接的授权关系,可以进一步简化身份识别的过程,从而提高身份识别的效率;另外,通过活体生物特征信息对用户身份进行识别,还可以有效提高身份识别的安全性。
本申请实施例所提供的装置,其实现原理及产生的技术效果和前述方法实施例相同,为简要描述,装置实施例部分未提及之处,可参考前述方法实施例中相应内容。
该设备为一种服务器,具体地,该服务器包括处理器和存储装置;存储装置上存储有计算机程序,计算机程序在被处理器运行时执行如上实施方式的任一项所述的方法。
图6为本申请实施例提供的一种服务器的结构示意图,该服务器100包括:处理器60,存储器61,总线62和通信接口63,处理器60、通信接口63和存储器61通过总线62连接;处理器60用于执行存储器61中存储的可执行模块,例如计算机程序。
其中,存储器61可能包含高速随机存取存储器(RAM,Random Access Memory),也可能还包括非不稳定的存储器(non-volatile memory),例如至少一个磁盘存储器。通过至少一个通信接口63(可以是有线或者无线)实现该系统网元与至少一个其他网元之间的通信连接,可以使用互联网、广域网、本地网和城域网等。
总线62可以是ISA总线、PCI总线或EISA总线等。总线可以分为地址总线、数据总线和控制总线等。为便于表示,图6中仅用一个双向箭头表示,但并不表示仅有一根总线或一种类型的总线。
其中,存储器61用于存储程序,处理器60在接收到执行指令后,执行程序,前述本申请实施例任一实施例揭示的流过程定义的装置所执行的方法可以应用于处理器60中,或者由处理器60实现。
处理器60可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器60中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器60可以是通用处理器,包括中央处理器(Central Processing Unit,简称CPU)和网络处理器(Network Processor,简称NP)等;还可以是数字信号处理器(Digital Signal Processing, 简称DSP)、专用集成电路(Application Specific Integrated Circuit,简称ASIC)、现成可编程门阵列(Field-Programmable Gate Array,简称FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件以及分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存或只读存储器,可编程只读存储器或者电可擦写可编程存储器以及寄存器等本领域成熟的存储介质中。该存储介质位于存储器61,处理器60读取存储器61中的信息,结合其硬件完成上述方法的步骤。
本申请实施例所提供的定点授权的身份识别方法、装置及服务器的计算机程序产品,包括存储了处理器可执行的非易失的程序代码的计算机可读存储介质,计算机可读存储介质上存储有计算机程序,该计算机程序被处理器运行时执行前面方法实施例中所述的方法,具体实现可参见方法实施例,在此不再赘述。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统具体工作过程,可以参考前述实施例中的对应过程,在此不再赘述。
本申请实施例所提供的可读存储介质的计算机程序产品,包括存储了程序代码的计算机可读存储介质,程序代码包括的指令可用于执行前面方法实施例中的方法,具体实现可参见方法实施例,在此不再赘述。
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。
最后应说明的是:以上所述实施例,仅为本申请的具体实施方式,用以说明本申请的技术方案,而非对其限制,本申请的保护范围并不局限于此,尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,其依然可以对前述实施例所记载的技术方案进行修改或可轻易想到变化,或者对其中部分技术特征进行等同替换;而这些修改、变化或者替换,并不使相应技术方案的本质脱离本申请实施例技术方案的精神和范围,都应涵盖在本申请的保 护范围之内。因此,本申请的保护范围应所述以权利要求的保护范围为准。

Claims (12)

  1. 一种定点授权的身份识别方法,其特征在于,所述方法包括:
    接收业务终端发送的识别请求;其中,所述识别请求包括所述终端信息和目标对象的活体生物特征信息;所述终端信息包括终端商户编号和终端位置信息;
    根据所述终端信息确定至少一个所述业务终端的有效用户,并获取各所述有效用户的生物特征信息;其中,所述有效用户与所述业务终端存在直接或间接的授权关系;
    根据所述目标对象的活体生物特征信息与各所述有效用户的生物特征信息,完成身份识别。
  2. 根据权利要求1所述的方法,其特征在于,所述根据所述终端信息确定至少一个所述业务终端的有效用户的步骤,包括:
    获取所属关系表;其中,所述所属关系表中存储有终端商户编号和授权点编号信息的对应关系;
    在所述所属关系表中查找与所述终端商户编号对应的授权点编号信息;
    获取授权关系表;其中,所述授权关系表中存储有授权点编号信息和用户账号的对应关系;
    在所述授权关系表中查找与所述授权点编号信息对应的至少一个用户账号;
    将所述用户账号对应的用户确定为所述业务终端的有效用户。
  3. 根据权利要求1所述的方法,其特征在于,所述根据所述目标对象的活体生物特征信息与各所述有效用户的生物特征信息,完成身份识别的步骤,包括:
    判断所述目标对象的活体生物特征信息是否直接来源于真实活体;
    如果是,判断所述生物特征匹配是否匹配成功;
    当所述生物特征匹配为匹配成功时,向所述匹配成功的各有效用户的关联终端发送位置请求;
    接收所述匹配成功的各有效用户的关联终端基于所述位置请求发送的有效用户位置信息;
    根据所述终端位置信息和所述匹配成功的各有效用户位置信息,完成身份识别。
  4. 根据权利要求3所述的方法,其特征在于,所述根据所述终端位置信息和所述有效用户位置信息,完成身份识别的步骤,包括:
    根据所述终端位置信息,确定所述业务终端的有效区域;
    判断各所述匹配成功的各有效用户位置信息是否在所述业务终端的有效区域内;
    如果否,向所述业务终端发送第一身份确认请求,以使所述业务终端基于所述第 一身份确认请求返回第一身份信息;接收所述业务终端返回的所述第一身份信息,并基于所述第一身份信息完成身份识别;
    如果是,判断在所述有效区域内的匹配成功的有效用户是否唯一;
    当在所述有效区域内的匹配成功的有效用户唯一时,将所述匹配成功的有效用户确定为目标对象,完成身份识别;
    当在所述有效区域内的匹配成功的有效用户不唯一时,向各所述匹配成功的有效用户的关联终端发送第二身份确认请求;
    判断是否接收到各所述匹配成功的有效用户的关联终端针对所述第二身份确认请求发送的至少一个第二身份信息;
    如果是,根据所述第二身份信息完成身份识别;
    如果否,向所述业务终端发送第三身份确认请求,以使所述业务终端基于所述第三身份确认请求返回第三身份信息;
    接收所述业务终端返回的所述第三身份信息,并基于所述第三身份信息完成身份识别。
  5. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    当完成身份识别后,将身份识别结果和所述业务请求发送至支付系统,以使所述支付系统查找与所述身份识别结果对应的支付账号,并基于所述支付账号和所述业务请求完成支付操作;
    根据所述支付操作生成发票业务请求,并将所述发票业务请求发送至发票系统,以使所述发票系统根据所述发票业务请求生成电子支付发票,并将所述电子支付发票发送至目标对象指定的电子邮箱,和/或,发送到所述业务终端。
  6. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    当完成身份识别后,将身份识别结果和所述业务请求发送至身份认证系统,以使所述身份认证系统将所述身份识别结果转换成个人身份信息,并根据个人身份信息和所述业务请求完成身份认证。
  7. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    接收目标对象的关联终端发送的注册指令;其中,所述注册指令携带有所述目标对象的用户账号;
    向所述目标对象的关联终端发送提示信息,以提示所述目标对象上传身份信息;其中,所述身份信息包括所述用户的生物特征信息;
    接收所述目标对象上传的身份信息,并认证所述身份信息是否合法;
    如果是,将所述目标对象的生物特征信息和所述目标对象的用户账号关联保存至 预设区域。
  8. 根据权利要求4所述的方法,其特征在于,所述方法还包括:
    生成身份识别日志,并将所述身份识别日志发送至所述目标对象的关联终端,以提示所述目标对象身份识别完成。
  9. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    当所述生物特征信息为人脸生物特征时,所述人脸生物特征信息包括所述目标对象的活体人脸生物特征信息或结合所述目标对象的脸部表情信息的活体人脸生物特征信息。
  10. 一种定点授权的身份识别装置,其特征在于,所述装置包括:
    接收模块,配置为接收业务终端发送的识别请求;其中,所述识别请求包括所述终端信息和目标对象的活体生物特征信息;所述终端信息包括终端商户编号和终端位置信息;
    信息获取模块,配置为根据所述终端信息确定至少一个所述业务终端的有效用户,并获取各所述有效用户的生物特征信息;其中,所述有效用户与所述业务终端存在直接或间接的授权关系;
    识别模块,配置为根据所述目标对象的活体生物特征信息与各所述有效用户的生物特征信息,完成身份识别。
  11. 一种服务器,其特征在于,包括处理器和存储器;
    所述存储器上存储有计算机程序,所述计算机程序在被所述处理器运行时执行如权利要求1至9任一项所述的方法。
  12. 一种计算机存储介质,其特征在于,配置为储存为权利要求1至9任一项所述方法所用的计算机软件指令。
PCT/CN2019/125055 2018-12-26 2019-12-13 定点授权的身份识别方法、装置及服务器 WO2020135095A1 (zh)

Priority Applications (7)

Application Number Priority Date Filing Date Title
JP2021534726A JP7279973B2 (ja) 2018-12-26 2019-12-13 指定ポイント承認における身元識別方法、装置及びサーバ
EP19904937.0A EP3905080A4 (en) 2018-12-26 2019-12-13 FIXED-POINT AUTHORIZATION IDENTITY RECOGNITION METHOD AND APPARATUS, AND SERVER
US17/418,770 US20220058250A1 (en) 2018-12-26 2019-12-13 Fixed-point authorization identity recognition method and apparatus, and server
AU2019415474A AU2019415474B2 (en) 2018-12-26 2019-12-13 Fixed-point authorization identity recognition method and apparatus, and server
CN201980086699.9A CN113272804A (zh) 2018-12-26 2019-12-13 定点授权的身份识别方法、装置及服务器
KR1020217022047A KR102563971B1 (ko) 2018-12-26 2019-12-13 고정점 권한 부여의 신원 인식 방법, 장치 및 서버
CA3125054A CA3125054A1 (en) 2018-12-26 2019-12-13 Identity identification methods for a fixed-point authorization, and devices and servers therefor

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811609118.9A CN109684811B (zh) 2018-12-26 2018-12-26 定点授权的身份识别方法、装置及服务器
CN201811609118.9 2018-12-26

Publications (1)

Publication Number Publication Date
WO2020135095A1 true WO2020135095A1 (zh) 2020-07-02

Family

ID=66190034

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/125055 WO2020135095A1 (zh) 2018-12-26 2019-12-13 定点授权的身份识别方法、装置及服务器

Country Status (8)

Country Link
US (1) US20220058250A1 (zh)
EP (1) EP3905080A4 (zh)
JP (1) JP7279973B2 (zh)
KR (1) KR102563971B1 (zh)
CN (2) CN109684811B (zh)
AU (1) AU2019415474B2 (zh)
CA (1) CA3125054A1 (zh)
WO (1) WO2020135095A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113810667A (zh) * 2021-11-19 2021-12-17 成都旺小宝科技有限公司 基于视频回溯模式的渠道风控系统

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109684811B (zh) * 2018-12-26 2021-04-13 巽腾(广东)科技有限公司 定点授权的身份识别方法、装置及服务器
CN110210202A (zh) * 2019-06-05 2019-09-06 刘德权 基于定位装置的多级验证授权系统及方法
CN110807639A (zh) * 2019-10-22 2020-02-18 中国银联股份有限公司 一种支付方法及装置
CN110942307B (zh) * 2019-11-15 2021-06-29 支付宝(杭州)信息技术有限公司 一种信息投放方法、装置、系统及电子设备
CN111104654A (zh) * 2019-12-20 2020-05-05 航天信息股份有限公司 账套管理方法及装置,存储介质,电子设备
CN111223025A (zh) * 2019-12-29 2020-06-02 航天信息股份有限公司广州航天软件分公司 一种出入境业务大厅的智能分流方法及系统
CN111916220A (zh) * 2020-07-31 2020-11-10 北京睿家科技有限公司 信息的展现方法及装置、信息采集设备
CN112364307B (zh) * 2020-09-30 2024-03-12 深圳市为汉科技有限公司 软件授权方法及相关设备
CN112905130A (zh) * 2021-02-05 2021-06-04 深圳市商汤科技有限公司 自助打印方法、装置、设备及存储介质
CN112712645B (zh) * 2021-03-06 2022-07-01 安徽美博智能科技有限公司 基于共享空调的安防监控方法
CN113204749A (zh) * 2021-05-12 2021-08-03 巽腾(广东)科技有限公司 基于时间管控的近场信息认证方法及装置
CN113469698A (zh) * 2021-06-30 2021-10-01 深圳市商汤科技有限公司 注册方法、系统、电子设备及存储介质
CN114676406B (zh) * 2022-03-17 2023-07-21 汕头市巨力科技有限公司 一种同行关系人研判方法及系统
CN114596639B (zh) * 2022-05-10 2022-08-26 富算科技(上海)有限公司 一种生物特征识别方法、装置、电子设备及存储介质
CN114612941B (zh) * 2022-05-11 2022-08-30 四川圣点世纪科技有限公司 一种基于掌静脉特征的多模式身份认证方法、装置及系统
JP2023183150A (ja) * 2022-06-15 2023-12-27 オムロン株式会社 情報処理装置、情報処理方法及びコンピュータプログラム
CN115512473B (zh) * 2022-11-08 2023-03-24 深圳市亲邻科技有限公司 基于智能音箱权限的开门方法、装置、介质及电子设备
CN115994577B (zh) * 2023-03-22 2024-02-06 北京企元界科技有限公司 一种基于知识图谱的数据处理方法及系统
CN117113379B (zh) * 2023-09-22 2024-02-09 苏州保也信息服务有限公司 一种用于信息系统的用户离线授权管理方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104463589A (zh) * 2014-12-25 2015-03-25 北京释码大华科技有限公司 一种支付认证方法、设备及系统
KR20150051973A (ko) * 2015-04-22 2015-05-13 김만이 Gps & lbs(공간위치인식기와 통신과 정보측위구간)에서 카드 결제 이탈방지 차단 시스템
CN107077549A (zh) * 2014-09-16 2017-08-18 株式会社日立制作所 生物认证系统、生物认证处理装置、生物认证方法、生物信息获取终端和信息终端
CN107369017A (zh) * 2017-07-28 2017-11-21 广东欧珀移动通信有限公司 快捷支付实现方法及相关产品
CN109684811A (zh) * 2018-12-26 2019-04-26 广州市巽腾信息科技有限公司 定点授权的身份识别方法、装置及服务器

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6011858A (en) * 1996-05-10 2000-01-04 Biometric Tracking, L.L.C. Memory card having a biometric template stored thereon and system for using same
US20070260886A1 (en) * 2006-05-02 2007-11-08 Labcal Technologies Inc. Biometric authentication device having machine-readable-zone (MRZ) reading functionality and method for implementing same
JP4694428B2 (ja) 2006-07-07 2011-06-08 株式会社ナビタイムジャパン 生体認証に基づく認証情報提供システムおよび情報配信サービス提供システム、生体認証サーバおよび情報配信サーバ、ならびに認証情報提供方法および情報配信方法
US8577810B1 (en) * 2011-09-29 2013-11-05 Intuit Inc. Secure mobile payment authorization
WO2014111760A1 (en) * 2013-01-16 2014-07-24 Kanhatech Solutions Limited Integrated transaction terminal
CN104599126B (zh) * 2013-10-30 2017-04-12 腾讯科技(深圳)有限公司 一种安全支付方法、相关装置及系统
CN107743130B (zh) * 2013-11-06 2020-04-07 阿里巴巴集团控股有限公司 一种指纹匹配的方法、装置及系统
JP6390986B2 (ja) 2014-09-02 2018-09-19 Necソリューションイノベータ株式会社 認証装置、認証システム、認証方法及びプログラム
FR3028079B1 (fr) * 2014-11-04 2016-11-11 Worldline Transaction simplifiee a l'aide d'un dispositif de paiement et d'un terminal de communication
JP2018528538A (ja) * 2015-08-20 2018-09-27 アヴェロン ユーエス、インコーポレイテッド 地理的位置に基づく電子セキュリティ管理方法および装置
JP6039029B1 (ja) 2015-09-18 2016-12-07 ヤフー株式会社 選択装置、選択方法、選択プログラム及び認証処理システム
US11004074B1 (en) * 2015-11-24 2021-05-11 Wells Fargo Bank. N.A. Payment devices with enhanced security features
JP6134371B1 (ja) * 2015-11-27 2017-05-24 ヤフー株式会社 利用者情報管理装置、利用者情報管理方法及び利用者情報管理プログラム
JP2017102842A (ja) 2015-12-04 2017-06-08 大日本印刷株式会社 本人認証システム、本人認証用情報出力システム、認証サーバー、本人認証方法、本人認証用情報出力方法及びプログラム
CN105847253B (zh) * 2016-03-22 2019-01-15 燕南国创科技(北京)有限公司 用于认证的方法和设备
WO2017203605A1 (ja) 2016-05-24 2017-11-30 楽天株式会社 情報処理システム、情報処理方法、及び情報処理プログラム
US20180004927A1 (en) * 2016-07-01 2018-01-04 Zwipe As Biometric device with security function
JP2018055250A (ja) * 2016-09-27 2018-04-05 株式会社日立情報通信エンジニアリング 入退管理システム
CN107018138B (zh) * 2017-04-11 2020-12-08 百度在线网络技术(北京)有限公司 用于确定权限的方法和装置
CN106953873B (zh) * 2017-04-19 2020-03-20 讯美科技股份有限公司 一种加密设备加密信息的安全管理系统
US10885525B1 (en) * 2017-09-20 2021-01-05 Faraz Sharafi Method and system for employing biometric data to authorize cloud-based transactions
CN107734158A (zh) * 2017-09-29 2018-02-23 孟庆国 利用智能手持终端对锁装置进行远程管理的方法和系统
SG11202004111RA (en) * 2017-11-06 2020-06-29 Visa Int Service Ass Biometric sensor on portable device
CN108171512A (zh) * 2017-11-20 2018-06-15 胡研 一种交易方法以及电子设备
ES2937234T3 (es) * 2018-04-23 2023-03-27 Amadeus Sas Método de autenticación biométrica, sistema y programa informático

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107077549A (zh) * 2014-09-16 2017-08-18 株式会社日立制作所 生物认证系统、生物认证处理装置、生物认证方法、生物信息获取终端和信息终端
CN104463589A (zh) * 2014-12-25 2015-03-25 北京释码大华科技有限公司 一种支付认证方法、设备及系统
KR20150051973A (ko) * 2015-04-22 2015-05-13 김만이 Gps & lbs(공간위치인식기와 통신과 정보측위구간)에서 카드 결제 이탈방지 차단 시스템
CN107369017A (zh) * 2017-07-28 2017-11-21 广东欧珀移动通信有限公司 快捷支付实现方法及相关产品
CN109684811A (zh) * 2018-12-26 2019-04-26 广州市巽腾信息科技有限公司 定点授权的身份识别方法、装置及服务器

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113810667A (zh) * 2021-11-19 2021-12-17 成都旺小宝科技有限公司 基于视频回溯模式的渠道风控系统

Also Published As

Publication number Publication date
AU2019415474B2 (en) 2023-04-06
CN113272804A (zh) 2021-08-17
EP3905080A4 (en) 2022-09-14
EP3905080A1 (en) 2021-11-03
KR102563971B1 (ko) 2023-08-04
US20220058250A1 (en) 2022-02-24
CA3125054A1 (en) 2020-07-02
JP7279973B2 (ja) 2023-05-23
CN109684811A (zh) 2019-04-26
JP2022513977A (ja) 2022-02-09
CN109684811B (zh) 2021-04-13
AU2019415474A1 (en) 2021-07-29
KR20210103510A (ko) 2021-08-23

Similar Documents

Publication Publication Date Title
WO2020135095A1 (zh) 定点授权的身份识别方法、装置及服务器
JP7240030B2 (ja) 身元情報認証方法、装置及びサーバ
US20220076268A1 (en) Method and device for authenticating near-field information, electronic apparatus, and computer storage medium
JP7213596B2 (ja) 動的ラスタライズ管理に基づく身元識別方法、装置及びサーバ
US11074327B2 (en) Methods and systems for ensuring that an individual is authorized to conduct an activity
US20240078550A1 (en) Systems and methods for providing multi-factor authentication for vehicle transactions
RU2782842C1 (ru) Способ и устройство для идентификации личности для авторизации с опорной точкой и сервер
RU2787851C1 (ru) Способ идентификации личности на основе динамической растеризации и устройство и сервер для его осуществления
AU2023200419A1 (en) Systems and methods for enhancing biometric matching accuracy

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19904937

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021534726

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 3125054

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20217022047

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2019415474

Country of ref document: AU

Date of ref document: 20191213

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2019904937

Country of ref document: EP

Effective date: 20210726