WO2021042746A1 - Information recommendation method and apparatus, and storage medium and electronic device - Google Patents

Information recommendation method and apparatus, and storage medium and electronic device Download PDF

Info

Publication number
WO2021042746A1
WO2021042746A1 PCT/CN2020/087463 CN2020087463W WO2021042746A1 WO 2021042746 A1 WO2021042746 A1 WO 2021042746A1 CN 2020087463 W CN2020087463 W CN 2020087463W WO 2021042746 A1 WO2021042746 A1 WO 2021042746A1
Authority
WO
WIPO (PCT)
Prior art keywords
target user
information
identity
identity verification
recommendation
Prior art date
Application number
PCT/CN2020/087463
Other languages
French (fr)
Chinese (zh)
Inventor
宦鹏飞
何万涛
陈婉静
鲁睿
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Publication of WO2021042746A1 publication Critical patent/WO2021042746A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Definitions

  • This application relates to the field of blockchain technology, and specifically, to an information recommendation method, information recommendation device, storage medium, and electronic equipment.
  • cross-border agencies in various countries need to verify the user's identity to ensure security and can determine whether the user has the authority to perform the corresponding activities, for example, the places that the user is allowed to visit, the authority to allow the user to consume, and so on.
  • the inventor found that in the process of performing identity verification on existing computers, it is impossible to prove that the cross-border application was initiated by a real user rather than a malicious attack.
  • the purpose of this application is to provide an information recommendation method, an information recommendation device, a storage medium, and electronic equipment, so as to overcome at least to a certain extent the problem of how to better recommend information to cross-border users.
  • an information recommendation method including: receiving an identity verification request for a target user sent by a verification system through a blockchain; wherein the verification system is the identity of the target user at a cross-border destination Verification system; extract a plurality of to-be-verified information from the identity verification request, and verify the identity of the target user based on the plurality of to-be-verified information; if the identity verification of the target user is successful, then determine with the Recommended items related to cross-border destinations; real-time information corresponding to the recommended items is used as recommended information and sent to the target user.
  • an information recommendation device which includes a request receiving module, an identity verification module, a recommendation item determination module, and an information recommendation module.
  • the request receiving module is used to receive the verification system sent by the verification system through the blockchain.
  • the identity verification request of the target user wherein the verification system is the identity verification system of the target user's cross-border destination; the identity verification module is used to extract multiple pieces of information to be verified from the identity verification request, based on the multiple A piece of information to be verified verifies the identity of the target user; the recommendation item determination module is used to determine the recommendation item related to the cross-border destination if the target user’s identity verification is successful; the information recommendation module is used to The real-time information corresponding to the recommendation item is used as recommendation information and sent to the target user.
  • a storage medium on which a computer program is stored, and when the computer program is executed by a processor, the information recommendation method described in any one of the above is implemented, and the information recommendation method includes: receiving verification The system sends an identity verification request for the target user through the blockchain; wherein the verification system is the identity verification system of the target user's cross-border destination; extracts multiple pieces of information to be verified from the identity verification request, based on The plurality of to-be-verified information verifies the identity of the target user; if the identity verification of the target user is successful, determine the recommended item related to the cross-border destination; and compare the real-time information corresponding to the recommended item As the recommendation information, it is sent to the target user.
  • an electronic device including: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to execute by executing the executable instructions
  • the information recommendation method includes: receiving an identity verification request for a target user sent by a verification system through a blockchain; wherein the verification system is a cross-border destination of the target user The identity verification system; extract multiple pieces of information to be verified from the identity verification request, and verify the identity of the target user based on the multiple pieces of information to be verified; if the identity verification of the target user is successful, it is determined with Recommended items related to the cross-border destination; real-time information corresponding to the recommended items is used as recommendation information and sent to the target user.
  • cross-border identity verification is implemented in combination with blockchain technology, so that information cannot be tampered with, and security is ensured; on the other hand, when user identity verification is successful, Determine the recommended items related to the cross-border destination, and send the real-time information corresponding to the recommended items as the recommended information to the target user. Therefore, as a reference, the target user can use the recommended information to assess their behavior in the cross-border destination Provide guidance to improve the convenience of target users' activities in cross-border destinations.
  • Fig. 1 schematically shows a flowchart of an information recommendation method according to an exemplary embodiment of the present disclosure.
  • FIG. 2 shows a schematic diagram of the entire process of an information recommendation method according to an exemplary embodiment of the present disclosure.
  • Fig. 3 schematically shows a block diagram of an information recommendation apparatus according to an exemplary embodiment of the present disclosure.
  • Fig. 4 schematically shows a block diagram of an identity verification module according to an exemplary embodiment of the present disclosure.
  • Fig. 5 schematically shows a block diagram of an identity verification unit according to an exemplary embodiment of the present disclosure.
  • Fig. 6 schematically shows a block diagram of a recommended item determination module according to an exemplary embodiment of the present disclosure.
  • FIG. 7 schematically shows a block diagram of an information recommendation module according to an exemplary embodiment of the present disclosure.
  • Fig. 8 schematically shows a block diagram of an information recommendation module according to another exemplary embodiment of the present disclosure.
  • FIG. 9 shows a schematic diagram of a storage medium according to an exemplary embodiment of the present disclosure.
  • FIG. 10 schematically shows a block diagram of an electronic device according to an exemplary embodiment of the present disclosure.
  • the information recommendation method of the exemplary embodiment of the present disclosure may be implemented by a server, that is, the server may execute each step of the information recommendation method.
  • the information recommendation device of the exemplary embodiment of the present disclosure may be included in the server.
  • the server can be a server in the country of the target user and used for identity verification.
  • the server may be a node on the blockchain, or the server may establish a communication connection with a node of the blockchain.
  • the server may also be constructed in the manner of a server cluster, and the exemplary embodiments of the present disclosure do not impose special restrictions on the construction form, geographic location, and the like of the server.
  • the verification system described below is an identity verification system for a target user's cross-border destination.
  • the verification system when the user is not a citizen of the cross-border destination, the verification system does not perform the actual identity verification process Instead, it receives the user’s identity verification request and sends the request to the above-mentioned server through the blockchain so that the above-mentioned server can verify the user’s identity.
  • the above server can also be marked as the target system.
  • Fig. 1 schematically shows a flowchart of an information recommendation method according to an exemplary embodiment of the present disclosure.
  • the information recommendation method may include the following steps:
  • the verification system is a cross-border destination identity verification system for the target user.
  • the verification system can obtain the entry information of the target user.
  • the entry information can be obtained based on the entry card filled in by the target user.
  • the entry information can also be obtained from the visa Obtained by the issuing unit, which is not specifically limited in this exemplary embodiment.
  • the entry information of the target user may include, but is not limited to, the target user's name, entry time, entry purpose, stay time, electronic IDentity (eID), nationality, digital certificate, digital signature, etc.
  • eID electronic IDentity
  • the verification system can determine whether the target user is a citizen of a cross-border destination by nationality, and if so, the verification system further verifies the identity of the target user. It is easy to understand that the exemplary embodiments of the present disclosure are mainly aimed at situations where the target user is not a citizen of a cross-border destination.
  • the verification system can use the entry information to generate an identity verification request. Specifically, the verification system can integrate the entry information of the target user in combination with its own identification, timestamp and other information to generate an identity verification request uniquely corresponding to the target user.
  • the verification system can package the identity verification request into a block and upload it to the blockchain network.
  • the verification system can also be a system that communicates with a node on the blockchain. The verification system sends the identity verification request of the target user to the blockchain node connected to it, and the blockchain node Package and upload to the blockchain network.
  • the server may be a node on the blockchain, and thereby, the identity verification request of the target user may be obtained; according to other embodiments of the present disclosure, the server may communicate with a blockchain node The connected server, in this case, the server can obtain the identity verification request of the target user from the blockchain node.
  • the multiple pieces of information to be verified include, but are not limited to, the electronic identity, digital certificate, and digital signature of the target user.
  • the server can determine the digital certificate corresponding to the electronic identity of the target user according to the mapping relationship between the electronic identity and the digital certificate, where the mapping relationship can be pre-configured; next, if the target The digital certificate corresponding to the user's electronic identity is consistent with the digital certificate in the identity verification request, then the digital signature in the identity verification request is verified, and the identity verification of the target user is determined based on the verification result of the digital signature.
  • the server can decrypt the digital signature with the public key of the verification system, derive the digest, and use the digest as the first digest;
  • the original text of the identity verification request is hashed to obtain the second digest; then, the first digest and the second digest are compared to determine whether the two are the same. If they are the same, the digital signature verification is successful.
  • the server can determine whether the digital certificate is issued by the country to which the server belongs. If not, the server can feed back the verification failure information to the verification system; if so, the server can perform the digital certificate , The verification process of the digital signature.
  • the present disclosure in order to further accurately verify the identity of the target user, also provides a solution based on face comparison.
  • the server can obtain the face image taken for the target user from the verification system as the first image; in addition, the server can determine the identity corresponding to the target user’s electronic identity.
  • the face image, as the second image, specifically, the face image corresponding to the electronic identity tag can be determined, for example, from the visa or ID card; next, the first image can be compared with the second image, and based on the comparison The result determines whether the authentication of the target user is successful. Wherein, if the first image and the second image correspond to the same user, it can be determined that the identity verification of the target user is successful.
  • a trained machine learning model can be used to extract facial features from the first image and the second image respectively, and the similarity between the features can be calculated. If the similarity is greater than If the similarity threshold is preset, it can be considered that the first image and the second image correspond to the same user.
  • the server may send the verification failure information to the verification system.
  • the verification system After the verification system receives the verification failure message, it can send out an alarm message to remind the security personnel that the target user needs to be further identified.
  • the recommended item may represent the type of recommended information, that is, each recommended item may correspond to one type of recommended information.
  • the recommended items may include, but are not limited to, maps of cross-border destinations, catering information, current exchange rates, local friendliness, traffic information, insurance that meets local characteristics, and so on.
  • the server may obtain the entry purpose information of the target user from the verification system. Specifically, the verification system may determine the entry and exit purpose information from the entry card filled out by the target user, and send it to the server.
  • the recommended items related to the cross-border destination can be determined according to the destination information of the target user.
  • the mapping relationship between the entry purpose and the recommended items can be constructed in advance. For example, if the destination of the target user is tourism, it can be determined that the recommended items related to tourism are maps, local dining information, traffic information, and so on.
  • the recommended items may include insurance that meets local characteristics, contact information of the fellow villagers' association, and so on.
  • the server can obtain the contact information of the target user.
  • the electronic identity and contact information of the target user can be pre-bound and stored, and the server can store according to the target user
  • the electronic identity of the target user determines the contact information of the target user.
  • the server can send the recommended items to be selected to the client terminal of the target user according to the contact information, so that the user can make a selection.
  • the result of the selection of the recommended item can be sent to the server through the user terminal. Accordingly, the server uses the recommended item actively selected by the target user as the recommended item related to the cross-border destination described in step S16.
  • the server can obtain the entry purpose information of the historical user and the recommended items selected by the historical user. For example, the historical user A determines the recommended item 1 by checking, and the historical user B checks The selection method determines recommended item 2 and recommended item 3, and so on.
  • the server can determine the relationship between the entry purpose information and the recommended items based on the entry purpose information of the historical user and the recommended items selected by the historical user. For example, for the case where the recommended item is a map, determine the number of times the map has been ticked among users whose inbound purpose is travel, and the total number of these historical users, and based on these two values, determine that the inbound purpose is tourism and the recommended item is a map For example, the number of users whose entry purpose is to travel is n.
  • an association threshold for example, 70%
  • association relationship can be used to determine the recommended item corresponding to the destination information of the target user.
  • weights can be configured for each recommended item in advance, and the above-mentioned degree of association can be determined by combining the weights.
  • the weight of the map can be configured as w
  • the degree of association between tourism and the map can be determined as w* m/n. In this case, if w*m/n is greater than the associated threshold, it is determined that the recommended item corresponding to the user whose purpose is to travel includes a map.
  • this method of automatically determining recommended items based on historical user data is a process in which the relationship between entry purposes and recommended items dynamically changes.
  • this embodiment can also provide a solution for user feedback. Specifically, if the server determines that the recommended item is a map, it sends the map to the user, and the user does not want the map as the recommended information, it can feed back to the server through the user terminal. The user's electronic identity can be recorded, and the map will not be used as a recommendation item for the user in subsequent cross-border information recommendations.
  • the server may obtain real-time information corresponding to the recommended item from the third-party application system.
  • the server has established a mutual trust relationship with third-party application systems in advance to obtain real-time information.
  • the third-party application system may be a system related to recommended items.
  • the third-party application system may be a food evaluation platform, a forum, etc.
  • the server can obtain evaluation information on cross-border destination catering from users of the same nationality as the target user from the food evaluation platform, and can also rank local catering based on the evaluation information to determine real-time information on the catering rankings. Subsequently, the server can use the real-time information as recommendation information and send it to the target user.
  • the third-party application system can be a system that discloses real-time exchange rate information.
  • the server can obtain local real-time exchange rate information from the system, and use the real-time exchange rate information as recommended information to send to the target user.
  • the server may predict the consumption ability of the target user, and determine the real-time information corresponding to the recommended item that matches the consumption ability as recommended information, and send it to the target user.
  • the spending power in the recent period can be predicted.
  • the industry of the target user can be determined from the entry information, and the average salary level of the industry can be determined. It can be considered that the average salary level of the industry is equal to that of the industry. Consumption power is proportional.
  • the sample data can be used to determine the correlation between the average salary level of the industry and the spending power in advance, and the spending power of the target user can be determined based on this correlation.
  • the consumption power can be divided into several levels, each level corresponding to different recommended content.
  • the recommendation item as catering information as an example, if the target user's spending power level is high, the target user is recommended to the target user with higher price and better quality restaurant information.
  • the server can determine whether the target user has a companion.
  • the server can establish a mutual trust relationship with a third-party insurance platform (or education and other platforms). As a result, the server can obtain users who are closely related to the target user from the third-party insurance platform. If the persons entering at the same time include these users , Then it can be determined that the target user has a companion.
  • a third-party insurance platform or education and other platforms.
  • the server can establish a mutual trust relationship with the airline, and thus, it can be determined from the airline's ticket sales record whether the target user has a companion. Specifically, in the historical ticket sales records related to the target user, if the user A is recorded multiple times, it can be determined that the user A is a companion of the target user. For example, within three years, the target user has taken 8 flights in total, and the same user A exists in 6 of them, and then the user A is determined to be a companion of the target user.
  • the server may extract from the entry-exit record the situation of the target user's previous cross-border counterparts. For example, if the target user has left the country three times in two years, and the same user B is recorded in the exit records of these three times, then user B can be determined as a companion of the target user.
  • the real-time team information corresponding to the recommended item can be determined, and the real-time team information can be recommended to the target user.
  • the team information mentioned here may include, for example, team insurance products, team play plans, and the like.
  • step S202 when the target user arrives at the cross-border destination, the verification system of the cross-border destination can generate an identity verification request for the target user when it determines that the target user is not a citizen of the cross-border destination, and send the request to Packed into blocks.
  • step S204 the verification system uploads the generated block to the blockchain network, so that the target system (that is, the aforementioned server) for identity verification in the country where the target user belongs can obtain the identity verification request.
  • the target system that is, the aforementioned server
  • step S206 the target system verifies the user's identity based on the multiple pieces of to-be-verified information in the identity verification request.
  • the target user's electronic identity, digital certificate, and digital signature can be used to verify the identity.
  • step S208 if the identity verification is successful, the target system may feed back the result of the successful verification to the verification system. In addition, if the identity verification fails in step S206, the target system can feed back information that the identity verification has failed to the verification system to remind the security personnel of the cross-border destination that the target user is a suspicious person.
  • step S210 if the identity verification is successful, the target system may determine recommended items related to the cross-border destination.
  • the target system may obtain real-time information corresponding to the recommended item from the third-party application system as the recommended information.
  • the third-party application system mentioned here may include multiple systems that can provide real-time information related to cross-border destinations.
  • the target system may obtain the contact information of the target user, and send the recommendation information to the user terminal.
  • the contact method can be a mobile phone number, and the target system can send the recommendation information to the user's mobile phone by SMS; or the contact method can be an email, and the target system can automatically edit the content of the email containing the recommendation information and send the email to the user Cell phone.
  • this exemplary embodiment also provides an information recommendation device.
  • Fig. 3 schematically shows a block diagram of an information recommendation apparatus according to an exemplary embodiment of the present disclosure.
  • the information recommendation device 3 may include a request receiving module 31, an identity verification module 33, a recommendation item determination module 35, and an information recommendation module 37.
  • the request receiving module 31 may be used to receive an identity verification request for the target user sent by the verification system through the blockchain; wherein the verification system is the identity verification system of the target user's cross-border destination; the identity verification module 33 can be used to extract multiple pieces of to-be-verified information from the identity verification request, and verify the identity of the target user based on the multiple pieces of to-be-verified information; the recommended item determination module 35 can be used to If the identity verification is successful, a recommendation item related to the cross-border destination is determined; the information recommendation module 37 may be used to send real-time information corresponding to the recommendation item as recommendation information to the target user.
  • cross-border identity verification is implemented in combination with blockchain technology, so that information cannot be tampered with, and security is ensured; on the other hand, when user identity verification is successful, it can be determined Recommend items related to cross-border destinations, and send the real-time information corresponding to the recommended items as recommendation information to the target user, so that, as a reference, the target user can use the recommended information to guide their behavior in the cross-border destination , Which improves the convenience for target users to conduct activities in cross-border destinations.
  • the plurality of to-be-verified information includes the electronic identity, digital certificate, and digital signature of the target user; wherein, referring to FIG. 4, the identity verification module 33 may include an identity verification unit 401.
  • the identity verification unit 401 may be configured to execute: determine the digital certificate corresponding to the electronic identity of the target user according to the pre-configured mapping relationship between the electronic identity and the digital certificate; if the electronic identity of the target user is If the digital certificate corresponding to the identity is consistent with the digital certificate in the identity verification request, the digital signature in the identity verification request is verified; the identity of the target user is determined according to the verification result of the digital signature in the identity verification request The verification is successful.
  • the identity verification unit 401 may be further configured to perform: decrypt the digital signature using the public key of the verification system, and use the digest determined after decryption as the first digest;
  • the original text of the identity verification request is hashed to obtain a second digest;
  • the first digest is compared with the second digest, and the verification result of the digital signature in the identity verification request is determined according to the comparison result.
  • the identity verification unit 401 may include a face comparison unit 501.
  • the face comparison unit 501 may be configured to execute: if the digital signature verification is successful in the identity verification request, obtain the face image taken for the target user from the verification system as the first image; determine The face image corresponding to the electronic identity of the target user is used as the second image; the first image is compared with the second image, and the identity verification of the target user is determined according to the comparison result. ; Wherein, if the first image and the second image correspond to the same user, it is determined that the identity verification of the target user is successful.
  • the recommended item determination module 35 may include a recommended item determination unit 601.
  • the recommendation item determination unit 601 may be configured to execute: obtain the entry purpose information of the target user from the verification system; determine the recommendation item related to the cross-border destination according to the entry purpose information of the target user .
  • the recommended item determination unit 601 may be further configured to execute: obtain the entry purpose information of the historical user and the recommended items selected by the historical user; According to the recommended items selected by the historical user, the association relationship between the entry purpose information and the recommended items is determined; the association relationship is used to determine the recommended item corresponding to the entry purpose information of the target user.
  • the information recommendation module 37 may include a first recommendation unit 701.
  • the first recommendation unit 701 may be configured to perform: predict the consumption ability of the target user; and determine the real-time information of the recommendation item that matches the consumption ability as recommendation information.
  • the information recommendation module 37 may include a second recommendation unit 801.
  • the second recommendation unit 801 may be configured to execute: determine whether the target user has a companion; if the target user has a companion, use team information corresponding to the recommendation item as recommendation information.
  • a computer-readable storage medium is also provided.
  • the computer-readable storage medium may be non-volatile or volatile, on which is stored the
  • the program product of the information recommendation method includes: receiving an identity verification request for a target user sent by a verification system through a blockchain; wherein, the verification system is a cross-border destination of the target user Identity verification system; extracting multiple pieces of information to be verified from the identity verification request, and verifying the identity of the target user based on the multiple pieces of information to be verified; if the identity verification of the target user is successful, it is determined to be The recommended items related to the cross-border destination; the real-time information corresponding to the recommended items is used as the recommended information and sent to the target user.
  • various aspects of the present application can also be implemented in the form of a program product, which includes program code.
  • the program product runs on a terminal device, the program code is used to make the The terminal device executes the steps according to various exemplary embodiments of the present application described in the above-mentioned "Exemplary Method" section of this specification.
  • a program product 900 for implementing the above method according to an embodiment of the present application is described. It can adopt a portable compact disk read-only memory (CD-ROM) and include program code, and can be installed in a terminal device, For example, running on a personal computer.
  • CD-ROM compact disk read-only memory
  • the program product of the present application is not limited to this.
  • the readable storage medium can be any tangible medium that contains or stores a program, and the program can be used by or in combination with an instruction execution system, device, or device.
  • the program product can use any combination of one or more readable media.
  • the readable medium may be a readable signal medium or a readable storage medium.
  • the readable storage medium may be, for example, but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, device, or device, or a combination of any of the above. More specific examples (non-exhaustive list) of readable storage media include: electrical connections with one or more wires, portable disks, hard disks, random access memory (RAM), read-only memory (ROM), erasable Type programmable read only memory (EPROM or flash memory), optical disk, portable compact disk read only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
  • the computer-readable signal medium may include a data signal propagated in baseband or as a part of a carrier wave, and readable program code is carried therein. This propagated data signal can take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • the readable signal medium may also be any readable medium other than a readable storage medium, and the readable medium may send, propagate, or transmit a program for use by or in combination with the instruction execution system, apparatus, or device.
  • the program code contained on the readable medium can be transmitted by any suitable medium, including but not limited to wireless, wired, optical cable, RF, etc., or any suitable combination of the above.
  • the program code used to perform the operations of this application can be written in any combination of one or more programming languages.
  • the programming languages include object-oriented programming languages-such as Java, C++, etc., as well as conventional procedural programming languages. Programming language-such as "C" language or similar programming language.
  • the program code can be executed entirely on the user's computing device, partly on the user's device, executed as an independent software package, partly on the user's computing device and partly executed on the remote computing device, or entirely on the remote computing device or server Executed on.
  • the remote computing device can be connected to a user computing device through any kind of network, including a local area network (LAN) or a wide area network (WAN), or it can be connected to an external computing device (for example, using Internet service providers). Business to connect via the Internet).
  • LAN local area network
  • WAN wide area network
  • Internet service providers for example, using Internet service providers.
  • an electronic device capable of implementing the above method is also provided for implementing the above information recommendation method.
  • the information recommendation method includes: receiving an identity verification request for a target user sent by a verification system through a blockchain; wherein the verification system is an identity verification system for the target user's cross-border destination; Extract multiple pieces of to-be-verified information from the identity verification request, and verify the identity of the target user based on the multiple pieces of to-be-verified information; if the identity verification of the target user is successful, determine the information related to the cross-border destination Recommended item; real-time information corresponding to the recommended item is used as recommended information and sent to the target user.
  • the electronic device 1000 according to this embodiment of the present application will be described below with reference to FIG. 10.
  • the electronic device 1000 shown in FIG. 10 is only an example, and should not bring any limitation to the functions and scope of use of the embodiments of the present application.
  • the electronic device 1000 is represented in the form of a general-purpose computing device.
  • the components of the electronic device 1000 may include, but are not limited to: the aforementioned at least one processing unit 1010, the aforementioned at least one storage unit 1020, a bus 1030 connecting different system components (including the storage unit 1020 and the processing unit 1010), and a display unit 1040.
  • the storage unit stores program code, and the program code can be executed by the processing unit 1010, so that the processing unit 1010 executes the various exemplary methods described in the “Exemplary Method” section of this specification. Steps of implementation.
  • the processing unit 1010 may execute step S12 to step S18 as shown in FIG. 1.
  • the storage unit 1020 may include a readable medium in the form of a volatile storage unit, such as a random access storage unit (RAM) 10201 and/or a cache storage unit 10202, and may further include a read-only storage unit (ROM) 10203.
  • RAM random access storage unit
  • ROM read-only storage unit
  • the storage unit 1020 may also include a program/utility tool 10204 having a set of (at least one) program module 10205.
  • program module 10205 includes but is not limited to: an operating system, one or more application programs, other program modules, and program data, Each of these examples or some combination may include the implementation of a network environment.
  • the bus 1030 may represent one or more of several types of bus structures, including a storage unit bus or a storage unit controller, a peripheral bus, a graphics acceleration port, a processing unit, or a local area using any bus structure among multiple bus structures. bus.
  • the electronic device 1000 can also communicate with one or more external devices 1100 (such as keyboards, pointing devices, Bluetooth devices, etc.), and can also communicate with one or more devices that enable a user to interact with the electronic device 1000, and/or communicate with Any device (such as a router, modem, etc.) that enables the electronic device 1000 to communicate with one or more other computing devices. This communication can be performed through an input/output (I/O) interface 1050.
  • the electronic device 1000 may also communicate with one or more networks (for example, a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet) through the network adapter 1060.
  • networks for example, a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet
  • the network adapter 1060 communicates with other modules of the electronic device 1000 through the bus 1030. It should be understood that although not shown in the figure, other hardware and/or software modules can be used in conjunction with the electronic device 1000, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives And data backup storage system, etc.
  • the example embodiments described here can be implemented by software, or can be implemented by combining software with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (which can be a CD-ROM, U disk, mobile hard disk, etc.) or on the network , Including several instructions to make a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) execute the method according to the embodiment of the present disclosure.
  • a computing device which may be a personal computer, a server, a terminal device, or a network device, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present application provides an information recommendation method and apparatus, and a storage medium and an electronic device, and relates to the field of blockchain technologies. The information recommendation method comprises: receiving an identity authentication request for a target user sent by an authentication system by means of a blockchain, wherein the authentication system is an identity authentication system of a cross-border destination of the target user; extracting a plurality of pieces of information to be authenticated from the identity authentication request, and authenticating the identity of the target user based on said information; if the identity authentication of the target user succeeds, determining a recommendation item related to the cross-border destination; and taking real-time information corresponding to the recommendation item as recommendation information, and sending same to the target user. According to the present invention, on the basis of carrying out identity authentication with a blockchain technology, information related to a cross-border destination can be recommended to a cross-border user.

Description

信息推荐方法及装置、存储介质和电子设备Information recommendation method and device, storage medium and electronic equipment 技术领域Technical field
本申请要求于2019年9月2日提交中国专利局、申请号为201910823206.7,发明名称为“信息推荐方法及装置、存储介质和电子设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed with the Chinese Patent Office on September 2, 2019, the application number is 201910823206.7, and the invention title is "information recommendation method and device, storage medium and electronic equipment", the entire content of which is incorporated by reference In this application.
本申请涉及区块链技术领域,具体而言,涉及一种信息推荐方法、信息推荐装置、存储介质和电子设备。This application relates to the field of blockchain technology, and specifically, to an information recommendation method, information recommendation device, storage medium, and electronic equipment.
背景技术Background technique
随着各领域国际化进程的发展,跨境旅游、探友、洽谈、学术交流等活动日益频繁。With the development of internationalization in various fields, activities such as cross-border tourism, friend visiting, negotiation, and academic exchanges have become more frequent.
用户入境时,各国的跨境机构需要对用户的身份进行验证,以确保安全,并且可以确定用户是否具有进行相应活动的权限,例如,允许用户访问的地点、允许用户消费的权限等。发明人发现,在现有的计算机执行身份验证的过程中,无法证明跨境申请是由真实用户发起而非恶意攻击。When a user enters the country, cross-border agencies in various countries need to verify the user's identity to ensure security and can determine whether the user has the authority to perform the corresponding activities, for example, the places that the user is allowed to visit, the authority to allow the user to consume, and so on. The inventor found that in the process of performing identity verification on existing computers, it is impossible to prove that the cross-border application was initiated by a real user rather than a malicious attack.
另外,在用户身份验证成功的情况下,如何向用户推荐具有使用价值的信息或产品,目前还没有较好的方案。In addition, in the case of successful user identity verification, there is currently no better solution for how to recommend information or products with use value to the user.
需要说明的是,在上述背景技术部分公开的信息仅用于加强对本公开的背景的理解,因此可以包括不构成对本领域普通技术人员已知的现有技术的信息。It should be noted that the information disclosed in the background art section above is only used to enhance the understanding of the background of the present disclosure, and therefore may include information that does not constitute the prior art known to those of ordinary skill in the art.
发明概述Summary of the invention
技术问题technical problem
问题的解决方案The solution to the problem
技术解决方案Technical solutions
本申请的目的在于提供一种信息推荐方法、信息推荐装置、存储介质和电子设备,进而至少在一定程度上克服如何较好地向跨境用户推荐信息的问题。The purpose of this application is to provide an information recommendation method, an information recommendation device, a storage medium, and electronic equipment, so as to overcome at least to a certain extent the problem of how to better recommend information to cross-border users.
根据本公开的一个方面,提供一种信息推荐方法,包括:接收验证系统通过区块链发送的针对目标用户的身份验证请求;其中,所述验证系统为所述目标用 户跨境目的地的身份验证系统;从所述身份验证请求中提取多个待验证信息,基于所述多个待验证信息对所述目标用户的身份进行验证;如果所述目标用户的身份验证成功,则确定与所述跨境目的地相关的推荐项;将所述推荐项对应的实时信息作为推荐信息,发送给所述目标用户。According to one aspect of the present disclosure, an information recommendation method is provided, including: receiving an identity verification request for a target user sent by a verification system through a blockchain; wherein the verification system is the identity of the target user at a cross-border destination Verification system; extract a plurality of to-be-verified information from the identity verification request, and verify the identity of the target user based on the plurality of to-be-verified information; if the identity verification of the target user is successful, then determine with the Recommended items related to cross-border destinations; real-time information corresponding to the recommended items is used as recommended information and sent to the target user.
根据本公开的一个方面,提供一种信息推荐装置,包括请求接收模块、身份验证模块、推荐项确定模块和信息推荐模块,具体的,请求接收模块用于接收验证系统通过区块链发送的针对目标用户的身份验证请求;其中,所述验证系统为所述目标用户跨境目的地的身份验证系统;身份验证模块用于从所述身份验证请求中提取多个待验证信息,基于所述多个待验证信息对所述目标用户的身份进行验证;推荐项确定模块用于如果所述目标用户的身份验证成功,则确定与所述跨境目的地相关的推荐项;信息推荐模块用于将所述推荐项对应的实时信息作为推荐信息,发送给所述目标用户。According to one aspect of the present disclosure, an information recommendation device is provided, which includes a request receiving module, an identity verification module, a recommendation item determination module, and an information recommendation module. Specifically, the request receiving module is used to receive the verification system sent by the verification system through the blockchain. The identity verification request of the target user; wherein the verification system is the identity verification system of the target user's cross-border destination; the identity verification module is used to extract multiple pieces of information to be verified from the identity verification request, based on the multiple A piece of information to be verified verifies the identity of the target user; the recommendation item determination module is used to determine the recommendation item related to the cross-border destination if the target user’s identity verification is successful; the information recommendation module is used to The real-time information corresponding to the recommendation item is used as recommendation information and sent to the target user.
根据本公开的一个方面,提供一种存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现上述任意一项所述的信息推荐方法,所述信息推荐方法包括:接收验证系统通过区块链发送的针对目标用户的身份验证请求;其中,所述验证系统为所述目标用户跨境目的地的身份验证系统;从所述身份验证请求中提取多个待验证信息,基于所述多个待验证信息对所述目标用户的身份进行验证;如果所述目标用户的身份验证成功,则确定与所述跨境目的地相关的推荐项;将所述推荐项对应的实时信息作为推荐信息,发送给所述目标用户。According to one aspect of the present disclosure, there is provided a storage medium on which a computer program is stored, and when the computer program is executed by a processor, the information recommendation method described in any one of the above is implemented, and the information recommendation method includes: receiving verification The system sends an identity verification request for the target user through the blockchain; wherein the verification system is the identity verification system of the target user's cross-border destination; extracts multiple pieces of information to be verified from the identity verification request, based on The plurality of to-be-verified information verifies the identity of the target user; if the identity verification of the target user is successful, determine the recommended item related to the cross-border destination; and compare the real-time information corresponding to the recommended item As the recommendation information, it is sent to the target user.
根据本公开的一个方面,提供一种电子设备,包括:处理器;以及存储器,用于存储所述处理器的可执行指令;其中,所述处理器配置为经由执行所述可执行指令来执行上述任意一项所述的信息推荐方法,所述信息推荐方法包括:接收验证系统通过区块链发送的针对目标用户的身份验证请求;其中,所述验证系统为所述目标用户跨境目的地的身份验证系统;从所述身份验证请求中提取多个待验证信息,基于所述多个待验证信息对所述目标用户的身份进行验证;如果所述目标用户的身份验证成功,则确定与所述跨境目的地相关的推荐项;将所述推荐项对应的实时信息作为推荐信息,发送给所述目标用户。According to one aspect of the present disclosure, there is provided an electronic device including: a processor; and a memory for storing executable instructions of the processor; wherein the processor is configured to execute by executing the executable instructions In the information recommendation method of any one of the above, the information recommendation method includes: receiving an identity verification request for a target user sent by a verification system through a blockchain; wherein the verification system is a cross-border destination of the target user The identity verification system; extract multiple pieces of information to be verified from the identity verification request, and verify the identity of the target user based on the multiple pieces of information to be verified; if the identity verification of the target user is successful, it is determined with Recommended items related to the cross-border destination; real-time information corresponding to the recommended items is used as recommendation information and sent to the target user.
在本公开的一些实施例所提供的技术方案中,一方面,结合区块链技术实现跨境身份验证,使得信息不可篡改,确保了安全性;另一方面,在用户身份验证成功时,可以确定与跨境目的地相关的推荐项,并将推荐项对应的实时信息作为推荐信息,发送给目标用户,由此,作为参考,目标用户可以利用这些推荐信息对自身在跨境目的地的行为进行指导,提高了目标用户在跨境目的地进行活动的便利性。In the technical solutions provided by some embodiments of the present disclosure, on the one hand, cross-border identity verification is implemented in combination with blockchain technology, so that information cannot be tampered with, and security is ensured; on the other hand, when user identity verification is successful, Determine the recommended items related to the cross-border destination, and send the real-time information corresponding to the recommended items as the recommended information to the target user. Therefore, as a reference, the target user can use the recommended information to assess their behavior in the cross-border destination Provide guidance to improve the convenience of target users' activities in cross-border destinations.
发明的有益效果The beneficial effects of the invention
对附图的简要说明Brief description of the drawings
附图说明Description of the drawings
图1示意性示出了根据本公开的示例性实施方式的信息推荐方法的流程图。Fig. 1 schematically shows a flowchart of an information recommendation method according to an exemplary embodiment of the present disclosure.
图2示出了根据本公开的示例性实施方式的信息推荐方法的整个过程的示意图。FIG. 2 shows a schematic diagram of the entire process of an information recommendation method according to an exemplary embodiment of the present disclosure.
图3示意性示出了根据本公开的示例性实施方式的信息推荐装置的方框图。Fig. 3 schematically shows a block diagram of an information recommendation apparatus according to an exemplary embodiment of the present disclosure.
图4示意性示出了根据本公开的示例性实施方式的身份验证模块的方框图。Fig. 4 schematically shows a block diagram of an identity verification module according to an exemplary embodiment of the present disclosure.
图5示意性示出了根据本公开的示例性实施方式的身份验证单元的方框图。Fig. 5 schematically shows a block diagram of an identity verification unit according to an exemplary embodiment of the present disclosure.
图6示意性示出了根据本公开的示例性实施方式的推荐项确定模块的方框图。Fig. 6 schematically shows a block diagram of a recommended item determination module according to an exemplary embodiment of the present disclosure.
图7示意性示出了根据本公开的示例性实施方式的信息推荐模块的方框图。FIG. 7 schematically shows a block diagram of an information recommendation module according to an exemplary embodiment of the present disclosure.
图8示意性示出了根据本公开的另一示例性实施方式的信息推荐模块的方框图。Fig. 8 schematically shows a block diagram of an information recommendation module according to another exemplary embodiment of the present disclosure.
图9示出了根据本公开的示例性实施方式的存储介质的示意图。FIG. 9 shows a schematic diagram of a storage medium according to an exemplary embodiment of the present disclosure.
图10示意性示出了根据本公开的示例性实施方式的电子设备的方框图。FIG. 10 schematically shows a block diagram of an electronic device according to an exemplary embodiment of the present disclosure.
发明实施例Invention embodiment
本发明的实施方式Embodiments of the present invention
需要说明的是,本公开示例性实施方式的信息推荐方法可以由服务器实现,也就是说,该服务器可以执行信息推荐方法的各个步骤。在这种情况下,本公开示例性实施方式的信息推荐装置可以包含于该服务器中。It should be noted that the information recommendation method of the exemplary embodiment of the present disclosure may be implemented by a server, that is, the server may execute each step of the information recommendation method. In this case, the information recommendation device of the exemplary embodiment of the present disclosure may be included in the server.
服务器可以是目标用户所属国家的且用于身份验证的服务器。该服务器可以是 区块链上的一个节点,或者,该服务器可以与区块链一节点建立通信连接。其中,该服务器还可以以服务器集群的方式构建,本公开的示例性实施方式对服务器的构建形式、地理位置等均不做特殊限制。The server can be a server in the country of the target user and used for identity verification. The server may be a node on the blockchain, or the server may establish a communication connection with a node of the blockchain. Wherein, the server may also be constructed in the manner of a server cluster, and the exemplary embodiments of the present disclosure do not impose special restrictions on the construction form, geographic location, and the like of the server.
另外,下面所述的验证系统是目标用户跨境目的地的身份验证系统,在本公开的示例性实施方式中,当用户不是跨境目的地的公民时,验证系统不执行实际的身份验证过程,而是接收用户的身份验证请求,并通过区块链将该请求发送给上述服务器,以便上述服务器对用户的身份进行验证。为了便于描述,还可以将上述服务器记为目标系统。In addition, the verification system described below is an identity verification system for a target user's cross-border destination. In an exemplary embodiment of the present disclosure, when the user is not a citizen of the cross-border destination, the verification system does not perform the actual identity verification process Instead, it receives the user’s identity verification request and sends the request to the above-mentioned server through the blockchain so that the above-mentioned server can verify the user’s identity. For ease of description, the above server can also be marked as the target system.
图1示意性示出了本公开的示例性实施方式的信息推荐方法的流程图。参考图1,所述信息推荐方法可以包括以下步骤:Fig. 1 schematically shows a flowchart of an information recommendation method according to an exemplary embodiment of the present disclosure. Referring to FIG. 1, the information recommendation method may include the following steps:
S12.接收验证系统通过区块链发送的针对目标用户的身份验证请求;其中,所述验证系统为所述目标用户跨境目的地的身份验证系统。S12. Receive an identity verification request for the target user sent by the verification system through the blockchain; wherein the verification system is an identity verification system for the target user's cross-border destination.
目标用户入境时,通常需要对用户的身份进行验证。验证系统为目标用户跨境目的地的身份验证系统,当目标用户入境时,验证系统可以获取目标用户的入境信息,入境信息可以基于目标用户填写的入境卡获取,另外,入境信息还可以从签证下发单位获取,本示例性实施方式中对此不做特殊限定。When the target user enters the country, it is usually necessary to verify the user's identity. The verification system is a cross-border destination identity verification system for the target user. When the target user enters the country, the verification system can obtain the entry information of the target user. The entry information can be obtained based on the entry card filled in by the target user. In addition, the entry information can also be obtained from the visa Obtained by the issuing unit, which is not specifically limited in this exemplary embodiment.
具体的,目标用户的入境信息可以包括但不限于目标用户的姓名、入境时间、入境目的、逗留时间、电子身份标识(electronic IDentity,eID)、国籍、数字证书、数字签名等。Specifically, the entry information of the target user may include, but is not limited to, the target user's name, entry time, entry purpose, stay time, electronic IDentity (eID), nationality, digital certificate, digital signature, etc.
首先,验证系统可以通过国籍判断目标用户是否为跨境目的地的公民,如果是,则验证系统对目标用户的身份进行进一步验证。容易理解的是,本公开的示例性实施方式主要针对的是目标用户不是跨境目的地公民的情况。First, the verification system can determine whether the target user is a citizen of a cross-border destination by nationality, and if so, the verification system further verifies the identity of the target user. It is easy to understand that the exemplary embodiments of the present disclosure are mainly aimed at situations where the target user is not a citizen of a cross-border destination.
如果判断出目标用户不是跨境目的地的公民,则验证系统可以利用入境信息生成身份验证请求。具体的,验证系统可以结合自身的标识、时间戳等信息整合目标用户的入境信息,以生成与目标用户唯一对应的身份验证请求。If it is determined that the target user is not a citizen of a cross-border destination, the verification system can use the entry information to generate an identity verification request. Specifically, the verification system can integrate the entry information of the target user in combination with its own identification, timestamp and other information to generate an identity verification request uniquely corresponding to the target user.
接下来,以验证系统为区块链上一个节点为例,验证系统可以将身份验证请求打包成区块,上传至区块链网络。然而,容易理解的是,验证系统还可以是与区块链上一个节点通信连接的系统,验证系统将目标用户的身份验证请求发送 至与其连接的区块链节点上,由该区块链节点进行打包并上传至区块链网络。Next, taking the verification system as a node on the blockchain as an example, the verification system can package the identity verification request into a block and upload it to the blockchain network. However, it is easy to understand that the verification system can also be a system that communicates with a node on the blockchain. The verification system sends the identity verification request of the target user to the blockchain node connected to it, and the blockchain node Package and upload to the blockchain network.
根据本公开的一个实施例,服务器可以为区块链上的一个节点,由此,可以获取目标用户的身份验证请求;根据本公开的另一些实施例,服务器可以为与一区块链节点通信连接的服务器,在这种情况下,服务器可以从该区块链节点获取目标用户的身份验证请求。According to an embodiment of the present disclosure, the server may be a node on the blockchain, and thereby, the identity verification request of the target user may be obtained; according to other embodiments of the present disclosure, the server may communicate with a blockchain node The connected server, in this case, the server can obtain the identity verification request of the target user from the blockchain node.
本领域技术人员容易理解的是,区块链上各种交易的发送与获取依赖于加解密算法,本公开对此不进行特殊限制。It is easy for those skilled in the art to understand that the sending and obtaining of various transactions on the blockchain depends on encryption and decryption algorithms, and this disclosure does not impose special restrictions on this.
S14.从所述身份验证请求中提取多个待验证信息,基于所述多个待验证信息对所述目标用户的身份进行验证。S14. Extract multiple pieces of to-be-verified information from the identity verification request, and verify the identity of the target user based on the multiple pieces of to-be-verified information.
在本公开的示例性实施方式中,多个待验证信息包括但不限于目标用户的电子身份标识、数字证书和数字签名。In the exemplary embodiment of the present disclosure, the multiple pieces of information to be verified include, but are not limited to, the electronic identity, digital certificate, and digital signature of the target user.
根据本公开的一些实施例,首先,服务器可以根据电子身份标识与数字证书的映射关系,确定目标用户的电子身份标识对应的数字证书,其中,该映射关系可以预先进行配置;接下来,如果目标用户的电子身份标识对应的数字证书与身份验证请求中的数字证书一致,则对身份验证请求中的数字签名进行验证,并根据数字签名的验证结果确定目标用户的身份验证是否成功。According to some embodiments of the present disclosure, first, the server can determine the digital certificate corresponding to the electronic identity of the target user according to the mapping relationship between the electronic identity and the digital certificate, where the mapping relationship can be pre-configured; next, if the target The digital certificate corresponding to the user's electronic identity is consistent with the digital certificate in the identity verification request, then the digital signature in the identity verification request is verified, and the identity verification of the target user is determined based on the verification result of the digital signature.
具体的,本领域技术人员容易理解的是,针对验证数字签名的过程,首先,服务器可以利用验证系统的公钥对数字签名进行解密,导出摘要,将该摘要作为第一摘要;接下来,可以对身份验证请求的原文进行哈希处理,得到第二摘要;随后,将第一摘要与第二摘要进行比较,确定二者是否相同。如果相同,则数字签名验证成功。Specifically, it is easy for those skilled in the art to understand that for the process of verifying digital signatures, first, the server can decrypt the digital signature with the public key of the verification system, derive the digest, and use the digest as the first digest; The original text of the identity verification request is hashed to obtain the second digest; then, the first digest and the second digest are compared to determine whether the two are the same. If they are the same, the digital signature verification is successful.
此外,在对数字证书进行比对验证之前,服务器可以判断该数字证书是否由该服务器所属国家签发,如果不是,则服务器可以向验证系统反馈验证失败的信息;如果时,则服务器可以进行数字证书、数字签名的验证过程。In addition, before comparing and verifying the digital certificate, the server can determine whether the digital certificate is issued by the country to which the server belongs. If not, the server can feed back the verification failure information to the verification system; if so, the server can perform the digital certificate , The verification process of the digital signature.
根据本公开的另一些实施例,为了进一步准确地验证目标用户的身份,本公开还提供了一种基于人脸对比的方案。具体的,在上例数字签名验证成功的情况下,首先,服务器可以从验证系统获取针对目标用户拍摄的人脸图像,作为第一图像;另外,服务器可以确定与目标用户的电子身份标识对应的人脸图像, 作为第二图像,具体的,可以例如从签证或身份证上确定电子身份标识对应的人脸图像;接下来,可以将第一图像与第二图像进行比对,并根据比对结果确定目标用户的身份验证是否成功。其中,如果第一图像与第二图像对应同一用户,则可以确定出目标用户的身份验证成功。According to other embodiments of the present disclosure, in order to further accurately verify the identity of the target user, the present disclosure also provides a solution based on face comparison. Specifically, in the case where the digital signature verification in the above example is successful, first, the server can obtain the face image taken for the target user from the verification system as the first image; in addition, the server can determine the identity corresponding to the target user’s electronic identity. The face image, as the second image, specifically, the face image corresponding to the electronic identity tag can be determined, for example, from the visa or ID card; next, the first image can be compared with the second image, and based on the comparison The result determines whether the authentication of the target user is successful. Wherein, if the first image and the second image correspond to the same user, it can be determined that the identity verification of the target user is successful.
针对第一图像与第二图像的比对过程,可以例如采用经训练的机器学习模型分别从第一图像与第二图像中提取人脸特征,并计算特征之间的相似度,如果相似度大于预设相似度阈值,则可以认为第一图像与第二图像对应同一用户。For the comparison process between the first image and the second image, for example, a trained machine learning model can be used to extract facial features from the first image and the second image respectively, and the similarity between the features can be calculated. If the similarity is greater than If the similarity threshold is preset, it can be considered that the first image and the second image correspond to the same user.
应当理解的是,如果上述任意一个待验证信息验证失败,则服务器可以向验证系统发送验证失败的信息。验证系统在接收到验证失败的信息后,可以发出告警信息,以提醒安检人员需要对目标用户进行进一步的身份确认。It should be understood that if any one of the above-mentioned information to be verified fails to be verified, the server may send the verification failure information to the verification system. After the verification system receives the verification failure message, it can send out an alarm message to remind the security personnel that the target user needs to be further identified.
S16.如果所述目标用户的身份验证成功,则确定与所述跨境目的地相关的推荐项。S16. If the identity verification of the target user is successful, determine recommended items related to the cross-border destination.
在本公开的示例性实施方式中,推荐项可以表征推荐信息的类型,也就是说,每一种推荐项均可以对应一类的推荐信息。具体的,推荐项可以包括但不限于跨境目的地的地图、餐饮信息、当前汇率、当地人友好程度、交通信息、符合当地特点的保险等。In the exemplary embodiment of the present disclosure, the recommended item may represent the type of recommended information, that is, each recommended item may correspond to one type of recommended information. Specifically, the recommended items may include, but are not limited to, maps of cross-border destinations, catering information, current exchange rates, local friendliness, traffic information, insurance that meets local characteristics, and so on.
根据本公开的一些实施例,如果目标用户的身份验证成功,则服务器可以从验证系统获取目标用户的入境目的信息。具体的,验证系统可以从目标用户填写的入境卡中确定出入境目的信息,并发送给服务器。According to some embodiments of the present disclosure, if the identity verification of the target user is successful, the server may obtain the entry purpose information of the target user from the verification system. Specifically, the verification system may determine the entry and exit purpose information from the entry card filled out by the target user, and send it to the server.
接下来,可以根据目标用户的入境目的信息确定与跨境目的地相关的推荐项。具体的,可以预先构建入境目的与推荐项的映射关系。例如,如果目标用户的入境目的为旅游,则可以确定出与旅游相关的推荐项为地图、当地餐饮信息、交通信息等。又例如,如果目标用户的入境目的为留学,则推荐项可以包括符合当地特色的保险、老乡会联系方式等。Next, the recommended items related to the cross-border destination can be determined according to the destination information of the target user. Specifically, the mapping relationship between the entry purpose and the recommended items can be constructed in advance. For example, if the destination of the target user is tourism, it can be determined that the recommended items related to tourism are maps, local dining information, traffic information, and so on. For another example, if the purpose of the target user's entry is to study abroad, the recommended items may include insurance that meets local characteristics, contact information of the fellow villagers' association, and so on.
根据本公开的另一些实施例,如果目标用户的身份验证成功,则服务器可以获取目标用户的联系方式,具体的,目标用户的电子身份标识和联系方式可以预先绑定存储,服务器可以根据目标用户的电子身份标识确定出目标用户的联系方式。According to other embodiments of the present disclosure, if the identity verification of the target user is successful, the server can obtain the contact information of the target user. Specifically, the electronic identity and contact information of the target user can be pre-bound and stored, and the server can store according to the target user The electronic identity of the target user determines the contact information of the target user.
接下来,服务器可以根据该联系方式向目标用户的用户端发送待选推荐项,以便用户进行选择。目标用户进行勾选后,可以通过用户端向服务器发送推荐项的选择结果,相应的,服务器将目标用户主动选择的推荐项作为步骤S16中所述的与跨境目的地相关的推荐项。Next, the server can send the recommended items to be selected to the client terminal of the target user according to the contact information, so that the user can make a selection. After the target user selects, the result of the selection of the recommended item can be sent to the server through the user terminal. Accordingly, the server uses the recommended item actively selected by the target user as the recommended item related to the cross-border destination described in step S16.
根据本公开的另一些实施例,首先,服务器可以获取历史用户的入境目的信息以及历史用户选择出的推荐项,例如,历史用户A通过勾选的方式确定出推荐项1,历史用户B通过勾选的方式确定出推荐项2和推荐项3,等等。According to other embodiments of the present disclosure, first, the server can obtain the entry purpose information of the historical user and the recommended items selected by the historical user. For example, the historical user A determines the recommended item 1 by checking, and the historical user B checks The selection method determines recommended item 2 and recommended item 3, and so on.
接下来,服务器可以根据历史用户的入境目的信息以及历史用户选择出的推荐项,确定入境目的信息与推荐项的关联关系。例如,针对推荐项为地图的情况,确定在入境目的为旅游的用户中地图被勾选的次数,以及这些历史用户的总数量,并根据这两个值确定入境目的为旅游与推荐项为地图的关联程度,如,入境目的为旅游的用户数量为n,如果这n个用户中有m个用户勾选了地图作为推荐项,则旅游与地图的关联程度为m/n,在这种情况下,可以预先配置一关联阈值(例如,70%),如果m/n大于该关联阈值,则确定出以旅游为目的的用户对应的推荐项包括地图。Next, the server can determine the relationship between the entry purpose information and the recommended items based on the entry purpose information of the historical user and the recommended items selected by the historical user. For example, for the case where the recommended item is a map, determine the number of times the map has been ticked among users whose inbound purpose is travel, and the total number of these historical users, and based on these two values, determine that the inbound purpose is tourism and the recommended item is a map For example, the number of users whose entry purpose is to travel is n. If m users out of these n users check the map as a recommendation item, the degree of relevance between travel and the map is m/n, in this case Next, an association threshold (for example, 70%) can be pre-configured, and if m/n is greater than the association threshold, it is determined that the recommended item corresponding to the user with the purpose of traveling includes a map.
随后,在实际应用中,可以利用该关联关系确定与目标用户的入境目的信息对应的推荐项。Subsequently, in practical applications, the association relationship can be used to determine the recommended item corresponding to the destination information of the target user.
此外,还可以预先为各推荐项配置不同权重,结合权重确定出上述关联程度,例如,针对推荐项为地图的情况,配置地图的权重为w,可以将旅游与地图的关联程度确定为w*m/n。在这种情况下,如果w*m/n大于关联阈值,则确定出以旅游为目的的用户对应的推荐项包括地图。In addition, different weights can be configured for each recommended item in advance, and the above-mentioned degree of association can be determined by combining the weights. For example, for the case where the recommended item is a map, the weight of the map can be configured as w, and the degree of association between tourism and the map can be determined as w* m/n. In this case, if w*m/n is greater than the associated threshold, it is determined that the recommended item corresponding to the user whose purpose is to travel includes a map.
应当理解的是,鉴于历史用户数据实时发生变化,因此,这种基于历史用户数据自动确定推荐项的方法,是一个入境目的与推荐项关联关系动态变化的过程。另外,本实施例还可以提供用户反馈的方案,具体的,如果服务器确定出推荐项为地图,将地图发送给用户,而用户自身不想要地图作为推荐信息,可以通过用户端反馈给服务器,服务器可以记录该用户的电子身份标识,在之后的跨境信息推荐中,不将地图作为针对该用户的推荐项。It should be understood that, in view of the real-time changes in historical user data, this method of automatically determining recommended items based on historical user data is a process in which the relationship between entry purposes and recommended items dynamically changes. In addition, this embodiment can also provide a solution for user feedback. Specifically, if the server determines that the recommended item is a map, it sends the map to the user, and the user does not want the map as the recommended information, it can feed back to the server through the user terminal. The user's electronic identity can be recorded, and the map will not be used as a recommendation item for the user in subsequent cross-border information recommendations.
S18.将所述推荐项对应的实时信息作为推荐信息,发送给所述目标用户。S18. Use the real-time information corresponding to the recommended item as recommended information and send it to the target user.
根据本公开的一些实施例,在步骤S16确定出推荐项后,服务器可以从第三方应用系统中获取与推荐项对应的实时信息。其中,服务器已预先与第三方应用系统建立互信关系,以便获取实时信息。具体的,第三方应用系统可以是与推荐项相关的系统。According to some embodiments of the present disclosure, after the recommended item is determined in step S16, the server may obtain real-time information corresponding to the recommended item from the third-party application system. Among them, the server has established a mutual trust relationship with third-party application systems in advance to obtain real-time information. Specifically, the third-party application system may be a system related to recommended items.
以推荐项是餐饮信息为例,第三方应用系统可以是美食评价平台、论坛等。例如,服务器可以从美食评价平台上获取与目标用户属于同一国籍的用户对跨境目的地餐饮的评价信息,还可以根据这些评价信息对当地餐饮进行排名,以确定餐饮排行榜的实时信息。随后,服务器可以将该实时信息作为推荐信息,发送给目标用户。Taking the recommendation item as catering information as an example, the third-party application system may be a food evaluation platform, a forum, etc. For example, the server can obtain evaluation information on cross-border destination catering from users of the same nationality as the target user from the food evaluation platform, and can also rank local catering based on the evaluation information to determine real-time information on the catering rankings. Subsequently, the server can use the real-time information as recommendation information and send it to the target user.
以推荐项为当前汇率为例,第三方应用系统可以是公开实时汇率信息的系统。服务器可以从该系统获取当地的实时汇率信息,并将该实时汇率信息作为推荐信息,发送给目标用户。Taking the recommended item as the current exchange rate as an example, the third-party application system can be a system that discloses real-time exchange rate information. The server can obtain local real-time exchange rate information from the system, and use the real-time exchange rate information as recommended information to send to the target user.
根据本公开的另一些实施例,服务器可以预测目标用户的消费能力,并将与推荐项对应的与消费能力匹配的实时信息确定为推荐信息,发送给目标用户。According to other embodiments of the present disclosure, the server may predict the consumption ability of the target user, and determine the real-time information corresponding to the recommended item that matches the consumption ability as recommended information, and send it to the target user.
具体的,可以预测近一段时间(例如,半年)内的消费能力,例如,可以从入境信息中确定目标用户所处行业,并确定出该行业的平均薪资水平,可以认为,行业平均薪资水平与消费能力成正比,具体可以预先利用样本数据确定行业平均薪资水平与消费能力的关联关系,并根据此关联关系确定出目标用户的消费能力。Specifically, the spending power in the recent period (for example, half a year) can be predicted. For example, the industry of the target user can be determined from the entry information, and the average salary level of the industry can be determined. It can be considered that the average salary level of the industry is equal to that of the industry. Consumption power is proportional. Specifically, the sample data can be used to determine the correlation between the average salary level of the industry and the spending power in advance, and the spending power of the target user can be determined based on this correlation.
另外,可以将消费能力划分为若干等级,每一等级对应不同的推荐内容。In addition, the consumption power can be divided into several levels, each level corresponding to different recommended content.
仍以推荐项是餐饮信息为例,如果目标用户的消费能力等级较高,则向目标用户推荐价位偏高且品质较好的餐厅信息。Still taking the recommendation item as catering information as an example, if the target user's spending power level is high, the target user is recommended to the target user with higher price and better quality restaurant information.
以推荐项是保险为例,如果目标用户的消费能力等级较高,则可以将涉及面较广的保险产品作为推荐信息,发送给目标用户。Taking the recommendation item of insurance as an example, if the target user has a higher level of spending power, insurance products with a wide range of coverage can be used as recommended information and sent to the target user.
根据本公开的另一些实施例,针对确定推荐信息的过程,首先,服务器可以判断目标用户是否存在同行人员。According to other embodiments of the present disclosure, for the process of determining the recommended information, first, the server can determine whether the target user has a companion.
在一个实施例中,服务器可以与第三方保险平台(或教育等平台)建立互信关系,由此,服务器可以从第三方保险平台获取与目标用户关系密切的用户,如 果同时入境的人员包含这些用户,则可以确定目标用户存在同行人员。In one embodiment, the server can establish a mutual trust relationship with a third-party insurance platform (or education and other platforms). As a result, the server can obtain users who are closely related to the target user from the third-party insurance platform. If the persons entering at the same time include these users , Then it can be determined that the target user has a companion.
在另一个实施例中,服务器可以与航空公司建立互信关系,由此,可以通过航空公司的售票记录确定目标用户是否存在同行人员。具体的,在与目标用户相关的历史售票记录中,如果多次记录存在用户A,则可以确定用户A为目标用户的同行人员。例如,三年内,目标用户共乘坐了8次航班,其中有6次均存在同一用户A,则确定用户A为目标用户的同行人员。In another embodiment, the server can establish a mutual trust relationship with the airline, and thus, it can be determined from the airline's ticket sales record whether the target user has a companion. Specifically, in the historical ticket sales records related to the target user, if the user A is recorded multiple times, it can be determined that the user A is a companion of the target user. For example, within three years, the target user has taken 8 flights in total, and the same user A exists in 6 of them, and then the user A is determined to be a companion of the target user.
在另一个实施例中,服务器可以从出入境记录中提取目标用户前若干次跨境的同行人员情况。例如,目标用户在两年内出境了三次,而这三次的出境记录中均记载有同一用户B,则可以将用户B确定为目标用户的同行人员。In another embodiment, the server may extract from the entry-exit record the situation of the target user's previous cross-border counterparts. For example, if the target user has left the country three times in two years, and the same user B is recorded in the exit records of these three times, then user B can be determined as a companion of the target user.
接下来,在确定出目标用户存在同行人员的情况下,可以确定与推荐项对应的实时团队信息,并将该实时团队信息推荐给目标用户。其中,这里所述的团队信息可以例如包括团队保险产品、团队游玩方案等。Next, when it is determined that the target user has peers, the real-time team information corresponding to the recommended item can be determined, and the real-time team information can be recommended to the target user. Wherein, the team information mentioned here may include, for example, team insurance products, team play plans, and the like.
下面将参考图2对本公开的信息推荐方法的整个过程进行说明。The entire process of the information recommendation method of the present disclosure will be described below with reference to FIG. 2.
在步骤S202中,当目标用户到达跨境目的地时,跨境目的地的验证系统在确定出目标用户不是跨境目的地的公民时,可以生成针对目标用户的身份验证请求,并将该请求打包成区块。In step S202, when the target user arrives at the cross-border destination, the verification system of the cross-border destination can generate an identity verification request for the target user when it determines that the target user is not a citizen of the cross-border destination, and send the request to Packed into blocks.
在步骤S204中,验证系统将生成的区块上传至区块链网络,以便目标用户所属国家的用于验证身份的目标系统(即上述服务器)获取身份验证请求。In step S204, the verification system uploads the generated block to the blockchain network, so that the target system (that is, the aforementioned server) for identity verification in the country where the target user belongs can obtain the identity verification request.
在步骤S206中,目标系统基于身份验证请求中的多个待验证信息对用户身份进行验证。具体的,可以分别利用目标用户的电子身份标识、数字证书、数字签名对身份进行验证。In step S206, the target system verifies the user's identity based on the multiple pieces of to-be-verified information in the identity verification request. Specifically, the target user's electronic identity, digital certificate, and digital signature can be used to verify the identity.
在步骤S208中,如果身份验证成功,则目标系统可以将验证成功的结果反馈给验证系统。另外,如果步骤S206身份验证失败,则目标系统可以向验证系统反馈身份验证失败的信息,以提醒跨境目的地的安检人员,目标用户为可疑人员。In step S208, if the identity verification is successful, the target system may feed back the result of the successful verification to the verification system. In addition, if the identity verification fails in step S206, the target system can feed back information that the identity verification has failed to the verification system to remind the security personnel of the cross-border destination that the target user is a suspicious person.
在步骤S210中,如果身份验证成功,则目标系统可以确定与跨境目的地相关的推荐项。In step S210, if the identity verification is successful, the target system may determine recommended items related to the cross-border destination.
在步骤S212中,目标系统可以从第三方应用系统中获取与推荐项对应的实时信 息,作为推荐信息。应当理解的是,此处所说的第三方应用系统可以包括多个能提供与跨境目的地相关的实时信息的系统。In step S212, the target system may obtain real-time information corresponding to the recommended item from the third-party application system as the recommended information. It should be understood that the third-party application system mentioned here may include multiple systems that can provide real-time information related to cross-border destinations.
在步骤S214中,目标系统可以获取目标用户的联系方式,并将推荐信息发送至用户端。例如,联系方式可以是手机号,目标系统可以通过短信的方式将推荐信息发送至用户手机;或者联系方式可以是邮件,目标系统可以自动编辑包含推荐信息的邮件内容,并将该邮件发送至用户手机。In step S214, the target system may obtain the contact information of the target user, and send the recommendation information to the user terminal. For example, the contact method can be a mobile phone number, and the target system can send the recommendation information to the user's mobile phone by SMS; or the contact method can be an email, and the target system can automatically edit the content of the email containing the recommendation information and send the email to the user Cell phone.
应当注意,尽管在附图中以特定顺序描述了本公开中方法的各个步骤,但是,这并非要求或者暗示必须按照该特定顺序来执行这些步骤,或是必须执行全部所示的步骤才能实现期望的结果。附加的或备选的,可以省略某些步骤,将多个步骤合并为一个步骤执行,以及/或者将一个步骤分解为多个步骤执行等。It should be noted that although the various steps of the method in the present disclosure are described in a specific order in the drawings, this does not require or imply that these steps must be performed in the specific order, or that all the steps shown must be performed to achieve the desired the result of. Additionally or alternatively, some steps may be omitted, multiple steps may be combined into one step for execution, and/or one step may be decomposed into multiple steps for execution, etc.
进一步的,本示例实施方式中还提供了一种信息推荐装置。Further, this exemplary embodiment also provides an information recommendation device.
图3示意性示出了本公开的示例性实施方式的信息推荐装置的方框图。参考图3,根据本公开的示例性实施方式的信息推荐装置3可以包括请求接收模块31、身份验证模块33、推荐项确定模块35和信息推荐模块37。Fig. 3 schematically shows a block diagram of an information recommendation apparatus according to an exemplary embodiment of the present disclosure. 3, the information recommendation device 3 according to an exemplary embodiment of the present disclosure may include a request receiving module 31, an identity verification module 33, a recommendation item determination module 35, and an information recommendation module 37.
具体的,请求接收模块31可以用于接收验证系统通过区块链发送的针对目标用户的身份验证请求;其中,所述验证系统为所述目标用户跨境目的地的身份验证系统;身份验证模块33可以用于从所述身份验证请求中提取多个待验证信息,基于所述多个待验证信息对所述目标用户的身份进行验证;推荐项确定模块35可以用于如果所述目标用户的身份验证成功,则确定与所述跨境目的地相关的推荐项;信息推荐模块37可以用于将所述推荐项对应的实时信息作为推荐信息,发送给所述目标用户。Specifically, the request receiving module 31 may be used to receive an identity verification request for the target user sent by the verification system through the blockchain; wherein the verification system is the identity verification system of the target user's cross-border destination; the identity verification module 33 can be used to extract multiple pieces of to-be-verified information from the identity verification request, and verify the identity of the target user based on the multiple pieces of to-be-verified information; the recommended item determination module 35 can be used to If the identity verification is successful, a recommendation item related to the cross-border destination is determined; the information recommendation module 37 may be used to send real-time information corresponding to the recommendation item as recommendation information to the target user.
根据本公开示例性实施方式的信息推荐装置,一方面,结合区块链技术实现跨境身份验证,使得信息不可篡改,确保了安全性;另一方面,在用户身份验证成功时,可以确定与跨境目的地相关的推荐项,并将推荐项对应的实时信息作为推荐信息,发送给目标用户,由此,作为参考,目标用户可以利用这些推荐信息对自身在跨境目的地的行为进行指导,提高了目标用户在跨境目的地进行活动的便利性。According to the information recommendation device of the exemplary embodiment of the present disclosure, on the one hand, cross-border identity verification is implemented in combination with blockchain technology, so that information cannot be tampered with, and security is ensured; on the other hand, when user identity verification is successful, it can be determined Recommend items related to cross-border destinations, and send the real-time information corresponding to the recommended items as recommendation information to the target user, so that, as a reference, the target user can use the recommended information to guide their behavior in the cross-border destination , Which improves the convenience for target users to conduct activities in cross-border destinations.
根据本公开的示例性实施例,所述多个待验证信息包括目标用户的电子身份标 识、数字证书和数字签名;其中,参考图4,身份验证模块33可以包括身份验证单元401。According to an exemplary embodiment of the present disclosure, the plurality of to-be-verified information includes the electronic identity, digital certificate, and digital signature of the target user; wherein, referring to FIG. 4, the identity verification module 33 may include an identity verification unit 401.
具体的,身份验证单元401可以被配置为执行:根据电子身份标识与数字证书之间预先配置的映射关系,确定所述目标用户的电子身份标识对应的数字证书;如果所述目标用户的电子身份标识对应的数字证书与所述身份验证请求中的数字证书一致,则对所述身份验证请求中的数字签名进行验证;根据所述身份验证请求中数字签名的验证结果确定所述目标用户的身份验证是否成功。Specifically, the identity verification unit 401 may be configured to execute: determine the digital certificate corresponding to the electronic identity of the target user according to the pre-configured mapping relationship between the electronic identity and the digital certificate; if the electronic identity of the target user is If the digital certificate corresponding to the identity is consistent with the digital certificate in the identity verification request, the digital signature in the identity verification request is verified; the identity of the target user is determined according to the verification result of the digital signature in the identity verification request The verification is successful.
根据本公开的示例性实施例,身份验证单元401还可以被配置为执行:利用所述验证系统的公钥对数字签名进行解密,并将解密后确定出的摘要作为第一摘要;对所述身份验证请求的原文进行哈希处理,得到第二摘要;将所述第一摘要与所述第二摘要进行比较,根据比较结果确定所述身份验证请求中数字签名的验证结果。According to an exemplary embodiment of the present disclosure, the identity verification unit 401 may be further configured to perform: decrypt the digital signature using the public key of the verification system, and use the digest determined after decryption as the first digest; The original text of the identity verification request is hashed to obtain a second digest; the first digest is compared with the second digest, and the verification result of the digital signature in the identity verification request is determined according to the comparison result.
根据本公开的示例性实施例,参考图5,身份验证单元401可以包括人脸比对单元501。According to an exemplary embodiment of the present disclosure, referring to FIG. 5, the identity verification unit 401 may include a face comparison unit 501.
具体的,人脸比对单元501可以被配置为执行:如果所述身份验证请求中数字签名验证成功,则从所述验证系统获取针对所述目标用户拍摄的人脸图像作为第一图像;确定与所述目标用户的电子身份标识对应的人脸图像作为第二图像;将所述第一图像与所述第二图像进行比对,并根据比对结果确定所述目标用户的身份验证是否成功;其中,如果所述第一图像与所述第二图像对应同一用户,则确定出所述目标用户的身份验证成功。Specifically, the face comparison unit 501 may be configured to execute: if the digital signature verification is successful in the identity verification request, obtain the face image taken for the target user from the verification system as the first image; determine The face image corresponding to the electronic identity of the target user is used as the second image; the first image is compared with the second image, and the identity verification of the target user is determined according to the comparison result. ; Wherein, if the first image and the second image correspond to the same user, it is determined that the identity verification of the target user is successful.
根据本公开的示例性实施例,参考图6,推荐项确定模块35可以包括推荐项确定单元601。According to an exemplary embodiment of the present disclosure, referring to FIG. 6, the recommended item determination module 35 may include a recommended item determination unit 601.
具体的,推荐项确定单元601可以被配置为执行:从所述验证系统获取所述目标用户的入境目的信息;根据所述目标用户的入境目的信息确定与所述跨境目的地相关的推荐项。Specifically, the recommendation item determination unit 601 may be configured to execute: obtain the entry purpose information of the target user from the verification system; determine the recommendation item related to the cross-border destination according to the entry purpose information of the target user .
根据本公开的示例性实施例,推荐项确定单元601还可以被配置为执行:获取历史用户的入境目的信息以及所述历史用户选择出的推荐项;根据所述历史用户的入境目的信息以及所述历史用户选择出的推荐项,确定入境目的信息与推 荐项的关联关系;利用所述关联关系确定与所述目标用户的入境目的信息对应的推荐项。According to an exemplary embodiment of the present disclosure, the recommended item determination unit 601 may be further configured to execute: obtain the entry purpose information of the historical user and the recommended items selected by the historical user; According to the recommended items selected by the historical user, the association relationship between the entry purpose information and the recommended items is determined; the association relationship is used to determine the recommended item corresponding to the entry purpose information of the target user.
根据本公开的示例性实施例,参考图7,信息推荐模块37可以包括第一推荐单元701。According to an exemplary embodiment of the present disclosure, referring to FIG. 7, the information recommendation module 37 may include a first recommendation unit 701.
具体的,第一推荐单元701可以被配置为执行:预测所述目标用户的消费能力;将所述推荐项的与所述消费能力匹配的实时信息确定为推荐信息。Specifically, the first recommendation unit 701 may be configured to perform: predict the consumption ability of the target user; and determine the real-time information of the recommendation item that matches the consumption ability as recommendation information.
根据本公开的示例性实施例,参考图8,信息推荐模块37可以包括第二推荐单元801。According to an exemplary embodiment of the present disclosure, referring to FIG. 8, the information recommendation module 37 may include a second recommendation unit 801.
具体的,第二推荐单元801可以被配置为执行:判断所述目标用户是否存在同行人员;如果所述目标用户存在同行人员,将与所述推荐项对应的团队信息作为推荐信息。Specifically, the second recommendation unit 801 may be configured to execute: determine whether the target user has a companion; if the target user has a companion, use team information corresponding to the recommendation item as recommendation information.
由于本申请实施方式的程序运行性能分析装置的各个功能模块与上述方法发明实施方式中相同,因此在此不再赘述。Since the various functional modules of the program running performance analysis device in the embodiment of the present application are the same as those in the above-mentioned method and invention embodiment, they will not be repeated here.
在本公开的示例性实施例中,还提供了一种计算机可读存储介质,所述计算机可读存储介质可以是非易失性,也可以是易失性,其上存储有能够实现本说明书上述信息推荐方法的程序产品,具体的,所述信息推荐方法包括:接收验证系统通过区块链发送的针对目标用户的身份验证请求;其中,所述验证系统为所述目标用户跨境目的地的身份验证系统;从所述身份验证请求中提取多个待验证信息,基于所述多个待验证信息对所述目标用户的身份进行验证;如果所述目标用户的身份验证成功,则确定与所述跨境目的地相关的推荐项;将所述推荐项对应的实时信息作为推荐信息,发送给所述目标用户。在一些可能的实施方式中,本申请的各个方面还可以实现为一种程序产品的形式,其包括程序代码,当所述程序产品在终端设备上运行时,所述程序代码用于使所述终端设备执行本说明书上述“示例性方法”部分中描述的根据本申请各种示例性实施方式的步骤。In the exemplary embodiment of the present disclosure, a computer-readable storage medium is also provided. The computer-readable storage medium may be non-volatile or volatile, on which is stored the The program product of the information recommendation method, specifically, the information recommendation method includes: receiving an identity verification request for a target user sent by a verification system through a blockchain; wherein, the verification system is a cross-border destination of the target user Identity verification system; extracting multiple pieces of information to be verified from the identity verification request, and verifying the identity of the target user based on the multiple pieces of information to be verified; if the identity verification of the target user is successful, it is determined to be The recommended items related to the cross-border destination; the real-time information corresponding to the recommended items is used as the recommended information and sent to the target user. In some possible implementation manners, various aspects of the present application can also be implemented in the form of a program product, which includes program code. When the program product runs on a terminal device, the program code is used to make the The terminal device executes the steps according to various exemplary embodiments of the present application described in the above-mentioned "Exemplary Method" section of this specification.
参考图9所示,描述了根据本申请的实施方式的用于实现上述方法的程序产品900,其可以采用便携式紧凑盘只读存储器(CD-ROM)并包括程序代码,并可以在终端设备,例如个人电脑上运行。然而,本申请的程序产品不限于此,在本文 件中,可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。Referring to FIG. 9, a program product 900 for implementing the above method according to an embodiment of the present application is described. It can adopt a portable compact disk read-only memory (CD-ROM) and include program code, and can be installed in a terminal device, For example, running on a personal computer. However, the program product of the present application is not limited to this. In this document, the readable storage medium can be any tangible medium that contains or stores a program, and the program can be used by or in combination with an instruction execution system, device, or device.
所述程序产品可以采用一个或多个可读介质的任意组合。可读介质可以是可读信号介质或者可读存储介质。可读存储介质例如可以为但不限于电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。可读存储介质的更具体的例子(非穷举的列表)包括:具有一个或多个导线的电连接、便携式盘、硬盘、随机存取存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光盘、便携式紧凑盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。The program product can use any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. The readable storage medium may be, for example, but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, device, or device, or a combination of any of the above. More specific examples (non-exhaustive list) of readable storage media include: electrical connections with one or more wires, portable disks, hard disks, random access memory (RAM), read-only memory (ROM), erasable Type programmable read only memory (EPROM or flash memory), optical disk, portable compact disk read only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
计算机可读信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了可读程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。可读信号介质还可以是可读存储介质以外的任何可读介质,该可读介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。The computer-readable signal medium may include a data signal propagated in baseband or as a part of a carrier wave, and readable program code is carried therein. This propagated data signal can take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing. The readable signal medium may also be any readable medium other than a readable storage medium, and the readable medium may send, propagate, or transmit a program for use by or in combination with the instruction execution system, apparatus, or device.
可读介质上包含的程序代码可以用任何适当的介质传输,包括但不限于无线、有线、光缆、RF等等,或者上述的任意合适的组合。The program code contained on the readable medium can be transmitted by any suitable medium, including but not limited to wireless, wired, optical cable, RF, etc., or any suitable combination of the above.
可以以一种或多种程序设计语言的任意组合来编写用于执行本申请操作的程序代码,所述程序设计语言包括面向对象的程序设计语言-诸如Java、C++等,还包括常规的过程式程序设计语言-诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算设备上执行、部分地在用户设备上执行、作为一个独立的软件包执行、部分在用户计算设备上部分在远程计算设备上执行、或者完全在远程计算设备或服务器上执行。在涉及远程计算设备的情形中,远程计算设备可以通过任意种类的网络,包括局域网(LAN)或广域网(WAN),连接到用户计算设备,或者,可以连接到外部计算设备(例如利用因特网服务提供商来通过因特网连接)。The program code used to perform the operations of this application can be written in any combination of one or more programming languages. The programming languages include object-oriented programming languages-such as Java, C++, etc., as well as conventional procedural programming languages. Programming language-such as "C" language or similar programming language. The program code can be executed entirely on the user's computing device, partly on the user's device, executed as an independent software package, partly on the user's computing device and partly executed on the remote computing device, or entirely on the remote computing device or server Executed on. In the case of a remote computing device, the remote computing device can be connected to a user computing device through any kind of network, including a local area network (LAN) or a wide area network (WAN), or it can be connected to an external computing device (for example, using Internet service providers). Business to connect via the Internet).
在本公开的示例性实施例中,还提供了一种能够实现上述方法的电子设备以用于实现上述信息推荐方法。具体的,所述信息推荐方法包括:接收验证系统通过区块链发送的针对目标用户的身份验证请求;其中,所述验证系统为所述目 标用户跨境目的地的身份验证系统;从所述身份验证请求中提取多个待验证信息,基于所述多个待验证信息对所述目标用户的身份进行验证;如果所述目标用户的身份验证成功,则确定与所述跨境目的地相关的推荐项;将所述推荐项对应的实时信息作为推荐信息,发送给所述目标用户。In an exemplary embodiment of the present disclosure, an electronic device capable of implementing the above method is also provided for implementing the above information recommendation method. Specifically, the information recommendation method includes: receiving an identity verification request for a target user sent by a verification system through a blockchain; wherein the verification system is an identity verification system for the target user's cross-border destination; Extract multiple pieces of to-be-verified information from the identity verification request, and verify the identity of the target user based on the multiple pieces of to-be-verified information; if the identity verification of the target user is successful, determine the information related to the cross-border destination Recommended item; real-time information corresponding to the recommended item is used as recommended information and sent to the target user.
所属技术领域的技术人员能够理解,本申请的各个方面可以实现为系统、方法或程序产品。因此,本申请的各个方面可以具体实现为以下形式,即:完全的硬件实施方式、完全的软件实施方式(包括固件、微代码等),或硬件和软件方面结合的实施方式,这里可以统称为“电路”、“模块”或“系统”。Those skilled in the art can understand that various aspects of the present application can be implemented as a system, a method, or a program product. Therefore, each aspect of the present application can be specifically implemented in the following forms, namely: complete hardware implementation, complete software implementation (including firmware, microcode, etc.), or a combination of hardware and software implementations, which can be collectively referred to herein as "Circuit", "Module" or "System".
下面参照图10来描述根据本申请的这种实施方式的电子设备1000。图10显示的电子设备1000仅仅是一个示例,不应对本申请实施例的功能和使用范围带来任何限制。The electronic device 1000 according to this embodiment of the present application will be described below with reference to FIG. 10. The electronic device 1000 shown in FIG. 10 is only an example, and should not bring any limitation to the functions and scope of use of the embodiments of the present application.
如图10所示,电子设备1000以通用计算设备的形式表现。电子设备1000的组件可以包括但不限于:上述至少一个处理单元1010、上述至少一个存储单元1020、连接不同系统组件(包括存储单元1020和处理单元1010)的总线1030、显示单元1040。As shown in FIG. 10, the electronic device 1000 is represented in the form of a general-purpose computing device. The components of the electronic device 1000 may include, but are not limited to: the aforementioned at least one processing unit 1010, the aforementioned at least one storage unit 1020, a bus 1030 connecting different system components (including the storage unit 1020 and the processing unit 1010), and a display unit 1040.
其中,所述存储单元存储有程序代码,所述程序代码可以被所述处理单元1010执行,使得所述处理单元1010执行本说明书上述“示例性方法”部分中描述的根据本申请各种示例性实施方式的步骤。例如,所述处理单元1010可以执行如图1中所示的步骤S12至步骤S18。Wherein, the storage unit stores program code, and the program code can be executed by the processing unit 1010, so that the processing unit 1010 executes the various exemplary methods described in the “Exemplary Method” section of this specification. Steps of implementation. For example, the processing unit 1010 may execute step S12 to step S18 as shown in FIG. 1.
存储单元1020可以包括易失性存储单元形式的可读介质,例如随机存取存储单元(RAM)10201和/或高速缓存存储单元10202,还可以进一步包括只读存储单元(ROM)10203。The storage unit 1020 may include a readable medium in the form of a volatile storage unit, such as a random access storage unit (RAM) 10201 and/or a cache storage unit 10202, and may further include a read-only storage unit (ROM) 10203.
存储单元1020还可以包括具有一组(至少一个)程序模块10205的程序/实用工具10204,这样的程序模块10205包括但不限于:操作系统、一个或者多个应用程序、其它程序模块以及程序数据,这些示例中的每一个或某种组合中可能包括网络环境的实现。The storage unit 1020 may also include a program/utility tool 10204 having a set of (at least one) program module 10205. Such program module 10205 includes but is not limited to: an operating system, one or more application programs, other program modules, and program data, Each of these examples or some combination may include the implementation of a network environment.
总线1030可以为表示几类总线结构中的一种或多种,包括存储单元总线或者存储单元控制器、外围总线、图形加速端口、处理单元或者使用多种总线结构中 的任意总线结构的局域总线。The bus 1030 may represent one or more of several types of bus structures, including a storage unit bus or a storage unit controller, a peripheral bus, a graphics acceleration port, a processing unit, or a local area using any bus structure among multiple bus structures. bus.
电子设备1000也可以与一个或多个外部设备1100(例如键盘、指向设备、蓝牙设备等)通信,还可与一个或者多个使得用户能与该电子设备1000交互的设备通信,和/或与使得该电子设备1000能与一个或多个其它计算设备进行通信的任何设备(例如路由器、调制解调器等等)通信。这种通信可以通过输入/输出(I/O)接口1050进行。并且,电子设备1000还可以通过网络适配器1060与一个或者多个网络(例如局域网(LAN),广域网(WAN)和/或公共网络,例如因特网)通信。如图所示,网络适配器1060通过总线1030与电子设备1000的其它模块通信。应当明白,尽管图中未示出,可以结合电子设备1000使用其它硬件和/或软件模块,包括但不限于:微代码、设备驱动器、冗余处理单元、外部磁盘驱动阵列、RAID系统、磁带驱动器以及数据备份存储系统等。The electronic device 1000 can also communicate with one or more external devices 1100 (such as keyboards, pointing devices, Bluetooth devices, etc.), and can also communicate with one or more devices that enable a user to interact with the electronic device 1000, and/or communicate with Any device (such as a router, modem, etc.) that enables the electronic device 1000 to communicate with one or more other computing devices. This communication can be performed through an input/output (I/O) interface 1050. In addition, the electronic device 1000 may also communicate with one or more networks (for example, a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet) through the network adapter 1060. As shown in the figure, the network adapter 1060 communicates with other modules of the electronic device 1000 through the bus 1030. It should be understood that although not shown in the figure, other hardware and/or software modules can be used in conjunction with the electronic device 1000, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives And data backup storage system, etc.
通过以上的实施方式的描述,本领域的技术人员易于理解,这里描述的示例实施方式可以通过软件实现,也可以通过软件结合必要的硬件的方式来实现。因此,根据本公开实施方式的技术方案可以以软件产品的形式体现出来,该软件产品可以存储在一个非易失性存储介质(可以是CD-ROM,U盘,移动硬盘等)中或网络上,包括若干指令以使得一台计算设备(可以是个人计算机、服务器、终端装置、或者网络设备等)执行根据本公开实施方式的方法。Through the description of the above embodiments, those skilled in the art can easily understand that the example embodiments described here can be implemented by software, or can be implemented by combining software with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (which can be a CD-ROM, U disk, mobile hard disk, etc.) or on the network , Including several instructions to make a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) execute the method according to the embodiment of the present disclosure.
此外,上述附图仅是根据本申请示例性实施例的方法所包括的处理的示意性说明,而不是限制目的。易于理解,上述附图所示的处理并不表明或限制这些处理的时间顺序。另外,也易于理解,这些处理可以是例如在多个模块中同步或异步执行的。In addition, the above-mentioned drawings are merely schematic illustrations of the processing included in the method according to the exemplary embodiments of the present application, and are not intended for limitation. It is easy to understand that the processing shown in the above drawings does not indicate or limit the time sequence of these processings. In addition, it is easy to understand that these processes can be executed synchronously or asynchronously in multiple modules, for example.
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本公开的范围仅由所附的权利要求来限。It should be understood that the present disclosure is not limited to the precise structure that has been described above and shown in the drawings, and various modifications and changes can be made without departing from its scope. The scope of the present disclosure is limited only by the appended claims.

Claims (20)

  1. 一种信息推荐方法,其中,包括:An information recommendation method, which includes:
    接收验证系统通过区块链发送的针对目标用户的身份验证请求;Receive the identity verification request for the target user sent by the verification system through the blockchain;
    其中,所述验证系统为所述目标用户跨境目的地的身份验证系统;Wherein, the verification system is an identity verification system of the target user's cross-border destination;
    从所述身份验证请求中提取多个待验证信息,基于所述多个待验证信息对所述目标用户的身份进行验证;Extracting multiple pieces of to-be-verified information from the identity verification request, and verifying the identity of the target user based on the multiple pieces of to-be-verified information;
    如果所述目标用户的身份验证成功,则确定与所述跨境目的地相关的推荐项;If the identity verification of the target user is successful, determining recommended items related to the cross-border destination;
    将所述推荐项对应的实时信息作为推荐信息,发送给所述目标用户。The real-time information corresponding to the recommendation item is used as recommendation information and sent to the target user.
  2. 根据权利要求1所述的信息推荐方法,其中,所述多个待验证信息包括目标用户的电子身份标识、数字证书和数字签名;其中,基于所述多个待验证信息对所述目标用户的身份进行验证包括:The information recommendation method according to claim 1, wherein the plurality of to-be-verified information includes the electronic identity, digital certificate, and digital signature of the target user; wherein, based on the plurality of to-be-verified information on the target user Identity verification includes:
    根据电子身份标识与数字证书之间预先配置的映射关系,确定所述目标用户的电子身份标识对应的数字证书;Determine the digital certificate corresponding to the electronic identity of the target user according to the pre-configured mapping relationship between the electronic identity and the digital certificate;
    如果所述目标用户的电子身份标识对应的数字证书与所述身份验证请求中的数字证书一致,则对所述身份验证请求中的数字签名进行验证;If the digital certificate corresponding to the electronic identity of the target user is consistent with the digital certificate in the identity verification request, verify the digital signature in the identity verification request;
    根据所述身份验证请求中数字签名的验证结果确定所述目标用户的身份验证是否成功。Determine whether the identity verification of the target user is successful according to the verification result of the digital signature in the identity verification request.
  3. 根据权利要求2所述的信息推荐方法,其中,对所述身份验证请求中的数字签名进行验证包括:The information recommendation method according to claim 2, wherein verifying the digital signature in the identity verification request comprises:
    利用所述验证系统的公钥对数字签名进行解密,并将解密后确定出的摘要作为第一摘要;Decrypt the digital signature by using the public key of the verification system, and use the digest determined after decryption as the first digest;
    对所述身份验证请求的原文进行哈希处理,得到第二摘要;Hashing the original text of the identity verification request to obtain a second digest;
    将所述第一摘要与所述第二摘要进行比较,根据比较结果确定所述身份验证请求中数字签名的验证结果。The first digest is compared with the second digest, and the verification result of the digital signature in the identity verification request is determined according to the comparison result.
  4. 根据权利要求2所述的信息推荐方法,其中,根据所述身份验证请求中数字签名的验证结果确定所述目标用户的身份验证是否成功包括:The information recommendation method according to claim 2, wherein determining whether the identity verification of the target user is successful according to the verification result of the digital signature in the identity verification request comprises:
    如果所述身份验证请求中数字签名验证成功,则从所述验证系统获取针对所述目标用户拍摄的人脸图像作为第一图像;If the digital signature verification is successful in the identity verification request, acquiring a face image taken for the target user from the verification system as the first image;
    确定与所述目标用户的电子身份标识对应的人脸图像作为第二图像;Determining a face image corresponding to the electronic identity of the target user as the second image;
    将所述第一图像与所述第二图像进行比对,并根据比对结果确定所述目标用户的身份验证是否成功;Comparing the first image with the second image, and determining whether the identity verification of the target user is successful according to the comparison result;
    其中,如果所述第一图像与所述第二图像对应同一用户,则确定出所述目标用户的身份验证成功。Wherein, if the first image and the second image correspond to the same user, it is determined that the identity verification of the target user is successful.
  5. 根据权利要求1所述的信息推荐方法,其中,确定与所述跨境目的地相关的推荐项包括:The information recommendation method according to claim 1, wherein determining recommendation items related to the cross-border destination comprises:
    从所述验证系统获取所述目标用户的入境目的信息;Acquiring the entry purpose information of the target user from the verification system;
    根据所述目标用户的入境目的信息确定与所述跨境目的地相关的推荐项。The recommendation item related to the cross-border destination is determined according to the entry purpose information of the target user.
  6. 根据权利要求5所述的信息推荐方法,其中,根据所述目标用户的入境目的信息确定与所述跨境目的地相关的推荐项包括:The information recommendation method according to claim 5, wherein determining the recommendation item related to the cross-border destination according to the entry purpose information of the target user comprises:
    获取历史用户的入境目的信息以及所述历史用户选择出的推荐项;Acquiring the entry purpose information of the historical user and the recommended items selected by the historical user;
    根据所述历史用户的入境目的信息以及所述历史用户选择出的推荐项,确定入境目的信息与推荐项的关联关系;Determine the relationship between the entry purpose information and the recommended items according to the entry purpose information of the historical user and the recommended items selected by the historical user;
    利用所述关联关系确定与所述目标用户的入境目的信息对应的推荐项。Using the association relationship to determine the recommended item corresponding to the entry purpose information of the target user.
  7. 根据权利要求1所述的信息推荐方法,其中,将所述推荐项对应的实时信息作为推荐信息包括:The information recommendation method according to claim 1, wherein using the real-time information corresponding to the recommendation item as the recommendation information comprises:
    判断所述目标用户是否存在同行人员;Determine whether the target user has a companion;
    如果所述目标用户存在同行人员,将与所述推荐项对应的团队信 息作为推荐信息。If the target user has peers, the team information corresponding to the recommended item is used as the recommended information.
  8. 一种信息推荐装置,其中,包括:An information recommendation device, which includes:
    请求接收模块,用于接收验证系统通过区块链发送的针对目标用户的身份验证请求;其中,所述验证系统为所述目标用户跨境目的地的身份验证系统;The request receiving module is configured to receive the identity verification request for the target user sent by the verification system through the blockchain; wherein the verification system is the identity verification system of the target user's cross-border destination;
    身份验证模块,用于从所述身份验证请求中提取多个待验证信息,基于所述多个待验证信息对所述目标用户的身份进行验证;An identity verification module, configured to extract multiple pieces of to-be-verified information from the identity verification request, and verify the identity of the target user based on the multiple pieces of to-be-verified information;
    推荐项确定模块,用于如果所述目标用户的身份验证成功,则确定与所述跨境目的地相关的推荐项;A recommendation item determination module, configured to determine a recommendation item related to the cross-border destination if the identity verification of the target user is successful;
    信息推荐模块,用于将所述推荐项对应的实时信息作为推荐信息,发送给所述目标用户。The information recommendation module is configured to send the real-time information corresponding to the recommendation item as recommendation information to the target user.
  9. 一种存储介质,其上存储有计算机程序,其中,所述计算机程序被处理器执行时实现一种信息推荐方法,所述信息推荐方法包括:A storage medium having a computer program stored thereon, wherein when the computer program is executed by a processor, an information recommendation method is implemented, and the information recommendation method includes:
    接收验证系统通过区块链发送的针对目标用户的身份验证请求;Receive the identity verification request for the target user sent by the verification system through the blockchain;
    其中,所述验证系统为所述目标用户跨境目的地的身份验证系统;Wherein, the verification system is an identity verification system of the target user's cross-border destination;
    从所述身份验证请求中提取多个待验证信息,基于所述多个待验证信息对所述目标用户的身份进行验证;Extracting multiple pieces of to-be-verified information from the identity verification request, and verifying the identity of the target user based on the multiple pieces of to-be-verified information;
    如果所述目标用户的身份验证成功,则确定与所述跨境目的地相关的推荐项;If the identity verification of the target user is successful, determining recommended items related to the cross-border destination;
    将所述推荐项对应的实时信息作为推荐信息,发送给所述目标用户。The real-time information corresponding to the recommendation item is used as recommendation information and sent to the target user.
  10. 根据权利要求9所述的存储介质,其中,所述多个待验证信息包括目标用户的电子身份标识、数字证书和数字签名;其中,基于所述多个待验证信息对所述目标用户的身份进行验证包括:The storage medium according to claim 9, wherein the plurality of to-be-verified information includes an electronic identity, digital certificate, and digital signature of the target user; wherein, the identity of the target user is determined based on the plurality of to-be-verified information Performing verification includes:
    根据电子身份标识与数字证书之间预先配置的映射关系,确定所述目标用户的电子身份标识对应的数字证书;Determine the digital certificate corresponding to the electronic identity of the target user according to the pre-configured mapping relationship between the electronic identity and the digital certificate;
    如果所述目标用户的电子身份标识对应的数字证书与所述身份验证请求中的数字证书一致,则对所述身份验证请求中的数字签名进行验证;If the digital certificate corresponding to the electronic identity of the target user is consistent with the digital certificate in the identity verification request, verify the digital signature in the identity verification request;
    根据所述身份验证请求中数字签名的验证结果确定所述目标用户的身份验证是否成功。Determine whether the identity verification of the target user is successful according to the verification result of the digital signature in the identity verification request.
  11. 根据权利要求10所述的存储介质,其中,对所述身份验证请求中的数字签名进行验证包括:The storage medium according to claim 10, wherein verifying the digital signature in the identity verification request comprises:
    利用所述验证系统的公钥对数字签名进行解密,并将解密后确定出的摘要作为第一摘要;Decrypt the digital signature by using the public key of the verification system, and use the digest determined after decryption as the first digest;
    对所述身份验证请求的原文进行哈希处理,得到第二摘要;Hashing the original text of the identity verification request to obtain a second digest;
    将所述第一摘要与所述第二摘要进行比较,根据比较结果确定所述身份验证请求中数字签名的验证结果。The first digest is compared with the second digest, and the verification result of the digital signature in the identity verification request is determined according to the comparison result.
  12. 根据权利要求10所述的存储介质,其中,根据所述身份验证请求中数字签名的验证结果确定所述目标用户的身份验证是否成功包括:11. The storage medium according to claim 10, wherein determining whether the identity verification of the target user is successful according to the verification result of the digital signature in the identity verification request comprises:
    如果所述身份验证请求中数字签名验证成功,则从所述验证系统获取针对所述目标用户拍摄的人脸图像作为第一图像;If the digital signature verification is successful in the identity verification request, acquiring a face image taken for the target user from the verification system as the first image;
    确定与所述目标用户的电子身份标识对应的人脸图像作为第二图像;Determining a face image corresponding to the electronic identity of the target user as the second image;
    将所述第一图像与所述第二图像进行比对,并根据比对结果确定所述目标用户的身份验证是否成功;Comparing the first image with the second image, and determining whether the identity verification of the target user is successful according to the comparison result;
    其中,如果所述第一图像与所述第二图像对应同一用户,则确定出所述目标用户的身份验证成功。Wherein, if the first image and the second image correspond to the same user, it is determined that the identity verification of the target user is successful.
  13. 根据权利要求9所述的存储介质,其中,确定与所述跨境目的地相关的推荐项包括:The storage medium according to claim 9, wherein determining the recommendation item related to the cross-border destination comprises:
    从所述验证系统获取所述目标用户的入境目的信息;Acquiring the entry purpose information of the target user from the verification system;
    根据所述目标用户的入境目的信息确定与所述跨境目的地相关的推荐项。The recommendation item related to the cross-border destination is determined according to the entry purpose information of the target user.
  14. 根据权利要求13所述的存储介质,其中,根据所述目标用户的入境目的信息确定与所述跨境目的地相关的推荐项包括:The storage medium according to claim 13, wherein determining the recommendation item related to the cross-border destination according to the entry purpose information of the target user comprises:
    获取历史用户的入境目的信息以及所述历史用户选择出的推荐项;Acquiring the entry purpose information of the historical user and the recommended items selected by the historical user;
    根据所述历史用户的入境目的信息以及所述历史用户选择出的推荐项,确定入境目的信息与推荐项的关联关系;Determine the relationship between the entry purpose information and the recommended items according to the entry purpose information of the historical user and the recommended items selected by the historical user;
    利用所述关联关系确定与所述目标用户的入境目的信息对应的推荐项。Using the association relationship to determine the recommended item corresponding to the entry purpose information of the target user.
  15. 一种电子设备,其中,包括:An electronic device, which includes:
    处理器;以及Processor; and
    存储器,用于存储所述处理器的可执行指令;A memory for storing executable instructions of the processor;
    其中,所述处理器配置为经由执行所述可执行指令来执行一种信息推荐方法,所述信息推荐方法包括:Wherein, the processor is configured to execute an information recommendation method by executing the executable instruction, and the information recommendation method includes:
    接收验证系统通过区块链发送的针对目标用户的身份验证请求;Receive the identity verification request for the target user sent by the verification system through the blockchain;
    其中,所述验证系统为所述目标用户跨境目的地的身份验证系统;Wherein, the verification system is an identity verification system of the target user's cross-border destination;
    从所述身份验证请求中提取多个待验证信息,基于所述多个待验证信息对所述目标用户的身份进行验证;Extracting multiple pieces of to-be-verified information from the identity verification request, and verifying the identity of the target user based on the multiple pieces of to-be-verified information;
    如果所述目标用户的身份验证成功,则确定与所述跨境目的地相关的推荐项;If the identity verification of the target user is successful, determining recommended items related to the cross-border destination;
    将所述推荐项对应的实时信息作为推荐信息,发送给所述目标用户。The real-time information corresponding to the recommendation item is used as recommendation information and sent to the target user.
  16. 根据权利要求15所述的电子设备,其中,所述多个待验证信息包括目标用户的电子身份标识、数字证书和数字签名;其中,基于所述多个待验证信息对所述目标用户的身份进行验证包括:The electronic device according to claim 15, wherein the plurality of to-be-verified information includes an electronic identity, digital certificate, and digital signature of the target user; wherein, based on the plurality of to-be-verified information, the identity of the target user is Performing verification includes:
    根据电子身份标识与数字证书之间预先配置的映射关系,确定所述目标用户的电子身份标识对应的数字证书;Determine the digital certificate corresponding to the electronic identity of the target user according to the pre-configured mapping relationship between the electronic identity and the digital certificate;
    如果所述目标用户的电子身份标识对应的数字证书与所述身份验 证请求中的数字证书一致,则对所述身份验证请求中的数字签名进行验证;If the digital certificate corresponding to the electronic identity of the target user is consistent with the digital certificate in the identity verification request, verify the digital signature in the identity verification request;
    根据所述身份验证请求中数字签名的验证结果确定所述目标用户的身份验证是否成功。Determine whether the identity verification of the target user is successful according to the verification result of the digital signature in the identity verification request.
  17. 根据权利要求16所述的电子设备,其中,对所述身份验证请求中的数字签名进行验证包括:The electronic device according to claim 16, wherein verifying the digital signature in the identity verification request comprises:
    利用所述验证系统的公钥对数字签名进行解密,并将解密后确定出的摘要作为第一摘要;Decrypt the digital signature by using the public key of the verification system, and use the digest determined after decryption as the first digest;
    对所述身份验证请求的原文进行哈希处理,得到第二摘要;Hashing the original text of the identity verification request to obtain a second digest;
    将所述第一摘要与所述第二摘要进行比较,根据比较结果确定所述身份验证请求中数字签名的验证结果。The first digest is compared with the second digest, and the verification result of the digital signature in the identity verification request is determined according to the comparison result.
  18. 根据权利要求16所述的电子设备,其中,根据所述身份验证请求中数字签名的验证结果确定所述目标用户的身份验证是否成功包括:The electronic device according to claim 16, wherein determining whether the identity verification of the target user is successful according to the verification result of the digital signature in the identity verification request comprises:
    如果所述身份验证请求中数字签名验证成功,则从所述验证系统获取针对所述目标用户拍摄的人脸图像作为第一图像;If the digital signature verification is successful in the identity verification request, acquiring a face image taken for the target user from the verification system as the first image;
    确定与所述目标用户的电子身份标识对应的人脸图像作为第二图像;Determining a face image corresponding to the electronic identity of the target user as the second image;
    将所述第一图像与所述第二图像进行比对,并根据比对结果确定所述目标用户的身份验证是否成功;Comparing the first image with the second image, and determining whether the identity verification of the target user is successful according to the comparison result;
    其中,如果所述第一图像与所述第二图像对应同一用户,则确定出所述目标用户的身份验证成功。Wherein, if the first image and the second image correspond to the same user, it is determined that the identity verification of the target user is successful.
  19. 根据权利要求15所述的电子设备,其中,确定与所述跨境目的地相关的推荐项包括:The electronic device according to claim 15, wherein determining the recommendation item related to the cross-border destination comprises:
    从所述验证系统获取所述目标用户的入境目的信息;Acquiring the entry purpose information of the target user from the verification system;
    根据所述目标用户的入境目的信息确定与所述跨境目的地相关的推荐项。The recommendation item related to the cross-border destination is determined according to the entry purpose information of the target user.
  20. 根据权利要求19所述的电子设备,其中,根据所述目标用户的入 境目的信息确定与所述跨境目的地相关的推荐项包括:The electronic device according to claim 19, wherein determining the recommendation item related to the cross-border destination according to the entry purpose information of the target user comprises:
    获取历史用户的入境目的信息以及所述历史用户选择出的推荐项;Acquiring the entry purpose information of the historical user and the recommended items selected by the historical user;
    根据所述历史用户的入境目的信息以及所述历史用户选择出的推荐项,确定入境目的信息与推荐项的关联关系;Determine the relationship between the entry purpose information and the recommended items according to the entry purpose information of the historical user and the recommended items selected by the historical user;
    利用所述关联关系确定与所述目标用户的入境目的信息对应的推荐项。Using the association relationship to determine the recommended item corresponding to the entry purpose information of the target user.
PCT/CN2020/087463 2019-09-02 2020-04-28 Information recommendation method and apparatus, and storage medium and electronic device WO2021042746A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910823206.7 2019-09-02
CN201910823206.7A CN110704826A (en) 2019-09-02 2019-09-02 Information recommendation method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
WO2021042746A1 true WO2021042746A1 (en) 2021-03-11

Family

ID=69193420

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/087463 WO2021042746A1 (en) 2019-09-02 2020-04-28 Information recommendation method and apparatus, and storage medium and electronic device

Country Status (2)

Country Link
CN (1) CN110704826A (en)
WO (1) WO2021042746A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114661600A (en) * 2022-03-22 2022-06-24 医渡云(北京)技术有限公司 Interface debugging method and device, computer readable storage medium and electronic equipment
CN115604008A (en) * 2022-10-17 2023-01-13 支付宝(杭州)信息技术有限公司(Cn) Professional identity verification method and system

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110704826A (en) * 2019-09-02 2020-01-17 深圳壹账通智能科技有限公司 Information recommendation method and device, storage medium and electronic equipment
CN111782877B (en) * 2020-07-06 2023-11-03 聚好看科技股份有限公司 Server, display device and video search ordering method thereof
CN112182365A (en) * 2020-09-11 2021-01-05 北京三快在线科技有限公司 Recommendation information generation method and device, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106296089A (en) * 2016-08-08 2017-01-04 无锡知谷网络科技有限公司 Service providing method and system for transnational trip user
CN107579817A (en) * 2017-09-12 2018-01-12 广州广电运通金融电子股份有限公司 User ID authentication method, apparatus and system based on block chain
WO2018089098A1 (en) * 2016-11-08 2018-05-17 Aware, Inc. Decentralized biometric identity authentication
US10325081B2 (en) * 2016-08-18 2019-06-18 Hrb Innovations, Inc. Online identity scoring
CN110046482A (en) * 2018-12-25 2019-07-23 阿里巴巴集团控股有限公司 Identity verification method and its system
CN110704826A (en) * 2019-09-02 2020-01-17 深圳壹账通智能科技有限公司 Information recommendation method and device, storage medium and electronic equipment

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108921531B (en) * 2018-06-26 2021-04-13 广州天高软件科技有限公司 Cross-border payment settlement method based on block chain payment system
CN109583184B (en) * 2018-10-09 2020-08-04 阿里巴巴集团控股有限公司 Identity verification method and device and electronic equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106296089A (en) * 2016-08-08 2017-01-04 无锡知谷网络科技有限公司 Service providing method and system for transnational trip user
US10325081B2 (en) * 2016-08-18 2019-06-18 Hrb Innovations, Inc. Online identity scoring
WO2018089098A1 (en) * 2016-11-08 2018-05-17 Aware, Inc. Decentralized biometric identity authentication
CN107579817A (en) * 2017-09-12 2018-01-12 广州广电运通金融电子股份有限公司 User ID authentication method, apparatus and system based on block chain
CN110046482A (en) * 2018-12-25 2019-07-23 阿里巴巴集团控股有限公司 Identity verification method and its system
CN110704826A (en) * 2019-09-02 2020-01-17 深圳壹账通智能科技有限公司 Information recommendation method and device, storage medium and electronic equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114661600A (en) * 2022-03-22 2022-06-24 医渡云(北京)技术有限公司 Interface debugging method and device, computer readable storage medium and electronic equipment
CN115604008A (en) * 2022-10-17 2023-01-13 支付宝(杭州)信息技术有限公司(Cn) Professional identity verification method and system

Also Published As

Publication number Publication date
CN110704826A (en) 2020-01-17

Similar Documents

Publication Publication Date Title
WO2021042746A1 (en) Information recommendation method and apparatus, and storage medium and electronic device
US20230275884A1 (en) Blockchain systems and methods for user authentication
US20220358242A1 (en) Data security hub
US20230010452A1 (en) Zero-Knowledge Environment Based Networking Engine
US11468186B2 (en) Data protection via aggregation-based obfuscation
US11443062B2 (en) Selectively verifying personal data
Sun et al. Data security and privacy in cloud computing
US10348699B2 (en) Identity binding systems and methods in a personal data store in an online trust system
WO2020191928A1 (en) Digital identity authentication method, device, apparatus and system, and storage medium
US20190342096A1 (en) Online identity and credential verification systems and methods protecting user data
CN112132198B (en) Data processing method, device and system and server
EP3598336A1 (en) Information processing device and information processing method
US11308448B1 (en) Intelligent employment-based blockchain
US10015171B1 (en) Authentication using metadata from posts made to social networking websites
US10282461B2 (en) Structure-based entity analysis
US20240163279A1 (en) Systems and methods for securing login access
US20150067772A1 (en) Apparatus, method and computer-readable storage medium for providing notification of login from new device
CN110855648A (en) Early warning control method and device for network attack
CN111756684A (en) System and method for transmitting confidential data
US9641489B1 (en) Fraud detection
KR20170033788A (en) Method for authentication and device thereof
He et al. DIV-SC: A data integrity verification scheme for centralized database using smart contract
US20200106602A1 (en) Blockchain system having multiple parity levels and multiple layers for improved data security
Patel et al. An approach to analyze data corruption and identify misbehaving server
US20240086923A1 (en) Entity profile for access control

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20860719

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 18/07/2022)

122 Ep: pct application non-entry in european phase

Ref document number: 20860719

Country of ref document: EP

Kind code of ref document: A1