WO2021190070A1 - Biological verification method and apparatus - Google Patents

Biological verification method and apparatus Download PDF

Info

Publication number
WO2021190070A1
WO2021190070A1 PCT/CN2020/142549 CN2020142549W WO2021190070A1 WO 2021190070 A1 WO2021190070 A1 WO 2021190070A1 CN 2020142549 W CN2020142549 W CN 2020142549W WO 2021190070 A1 WO2021190070 A1 WO 2021190070A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
verification
biometric
information
service
Prior art date
Application number
PCT/CN2020/142549
Other languages
French (fr)
Chinese (zh)
Inventor
胡锦华
Original Assignee
支付宝(杭州)信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 支付宝(杭州)信息技术有限公司 filed Critical 支付宝(杭州)信息技术有限公司
Publication of WO2021190070A1 publication Critical patent/WO2021190070A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • This specification relates to the field of biological identification technology, and in particular to a biological verification method and device.
  • the information verification module integrated within the application program is usually used to verify the legitimacy or security of the information.
  • this verification method will not only increase the difficulty of integration of the application, but also cannot fight against criminals for a long time, resulting in reduced risk operation capabilities.
  • this verification method needs to store user information locally in the terminal, which not only occupies terminal resources, but also easily leads to leakage of user information.
  • one or more embodiments of this specification provide a biometric verification method applied to a first application, including: in response to a service request sent by a service requester, sending a biometric verification method for the service requester to a second application.
  • a verification request where the biometric verification request includes the identification information of the first application and the biometric verification mode corresponding to the service requester.
  • receive the information obtaining instruction sent by the second application obtain the biometric information of the service requester that matches the biometric verification mode.
  • Receiving the first verification result sent by the second application and determining whether to process the service request according to the first verification result.
  • one or more embodiments of the present specification provide a biometric verification method applied to a second application, including: receiving a biometric verification request for a service requester sent by the first application, the biometric verification request Including the identification information of the first application and the biometric verification method for the service requester.
  • Send an information acquisition instruction to the first application where the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and combine the biometric information Send to the second application.
  • Receiving the biometric information sent by the first application The biometric information is verified to obtain a first verification result, and the first verification result is sent to the first application.
  • one or more embodiments of the present specification provide a biometric verification device, which is applied to a first application, and includes: a first sending module, in response to a service request sent by a service requester, sending information to a second application The biometric verification request of the service requester, where the biometric verification request includes the identification information of the first application and the biometric verification mode corresponding to the service requester.
  • the first obtaining module when receiving the information obtaining instruction sent by the second application, obtains the biometric information of the service requester that matches the biometric verification mode.
  • the second sending module sends the acquired biometric information to the second application, and the second application is used to verify the biometric information and to compare the first biometric information corresponding to the biometric information.
  • the verification result is sent to the first application.
  • the first determining module receives the first verification result sent by the second application, and determines whether to process the service request according to the first verification result.
  • one or more embodiments of the present specification provide a biometric verification device applied to a second application, including: a first receiving module, which receives a biometric verification request for a service requester sent by the first application, so The biometric verification request includes identification information of the first application and a biometric verification method for the service requester.
  • the third sending module sends an information acquisition instruction to the first application, where the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and to The biometric information is sent to the second application.
  • the second receiving module receives the biometric information sent by the first application.
  • the first verification module verifies the biometric information to obtain a first verification result, and sends the first verification result to the first application.
  • one or more embodiments of the present specification provide a biometric verification device, including: a processor; and a memory arranged to store computer-executable instructions that, when executed, cause the processing to Device:
  • a biometric verification request for the service requester to the second application, the biometric verification request including the identification information of the first application and the service requester Corresponding biological verification method.
  • the biometric verification request including the identification information of the first application and the service requester Corresponding biological verification method.
  • receive the information obtaining instruction sent by the second application obtain the biometric information of the service requester that matches the biometric verification mode.
  • Receiving the first verification result sent by the second application and determining whether to process the service request according to the first verification result.
  • one or more embodiments of the present specification provide a biometric verification device, including: a processor; and a memory arranged to store computer-executable instructions that, when executed, cause the processing to Device: receiving a biometric verification request for a service requester sent by a first application, where the biometric verification request includes identification information of the first application and a biometric verification method for the service requester.
  • Send an information acquisition instruction to the first application where the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and combine the biometric information Send to the second application.
  • Receiving the biometric information sent by the first application The biometric information is verified to obtain a first verification result, and the first verification result is sent to the first application.
  • one or more embodiments of this specification provide a storage medium for storing computer-executable instructions that, when executed, realize the following process: in response to a business request sent by a business requester, The second application sends a biometric verification request for the service requester, where the biometric verification request includes identification information of the first application and a biometric verification mode corresponding to the service requester.
  • the second application sends a biometric verification request for the service requester, where the biometric verification request includes identification information of the first application and a biometric verification mode corresponding to the service requester.
  • receive the information obtaining instruction sent by the second application obtain the biometric information of the service requester that matches the biometric verification mode.
  • Receiving the first verification result sent by the second application and determining whether to process the service request according to the first verification result.
  • one or more embodiments of this specification provide a storage medium for storing computer-executable instructions that, when executed, implement the following process: receiving a service requester sent by a first application A biometric verification request, where the biometric verification request includes identification information of the first application and a biometric verification method for the service requester. Send an information acquisition instruction to the first application, where the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and combine the biometric information Send to the second application. Receiving the biometric information sent by the first application. The biometric information is verified to obtain a first verification result, and the first verification result is sent to the first application.
  • Fig. 1 is a schematic flowchart of a biological verification method according to an embodiment of the present specification
  • Fig. 2 is a schematic flowchart of a biological verification method according to another embodiment of the present specification.
  • Fig. 3 is a schematic flow chart of a biological verification method according to still another embodiment of the present specification.
  • Fig. 4 is a schematic block diagram of a biological verification device according to an embodiment of the present specification.
  • Fig. 5 is a schematic block diagram of a biological verification device according to another embodiment of the present specification.
  • Fig. 6 is a schematic block diagram of a biological verification device according to an embodiment of the present specification.
  • Fig. 7 is a schematic block diagram of a biological verification device according to another embodiment of the present specification.
  • One or more embodiments of this specification provide a biometric verification method and device to solve the problems that existing biometric verification methods have high requirements for terminal integration performance, fail to meet risk operation requirements, and easily lead to leakage of user biometric information.
  • Fig. 1 is a schematic flowchart of a biological verification method according to an embodiment of the present specification. As shown in Fig. 1, the method is applied to the first application and includes steps S102 to S108.
  • S102 In response to the service request sent by the service requester, send a biometric verification request for the service requester to the second application, where the biometric verification request includes identification information of the first application and a biometric verification mode corresponding to the service requester.
  • the biological verification method can be any existing biological verification method, such as fingerprint recognition, iris recognition, face recognition, and the like.
  • the first application can be any application installed on a terminal device (such as a mobile phone, a personal computer, etc.).
  • the identification information of the first application may be one or more items of information such as the application name, application icon, and code corresponding to the application of the first application.
  • the biometric verification method corresponding to the service requester that is, the biometric verification method used when performing the biometric verification on the service requester.
  • the biometric verification mode corresponding to the service requester may be specified by the service requester, or may be randomly specified by the first application.
  • the service request may be any request that can be processed by the first user.
  • the service request may be a transfer request, a payment request, or the like.
  • the biometric information that matches the biometric verification mode is consistent with the type of information that the biometric verification mode needs to verify. For example, if the biometric verification method is face recognition, then the matching biometric information is facial feature information (or facial feature information); if the biometric verification method is fingerprint recognition, then the matching biometric information is fingerprint feature Information; if the biometric verification method is iris recognition, then the matching biometric information is iris feature information; and so on.
  • S106 Send the acquired biometric information to a second application, where the second application is used to verify the biometric information, and send the first verification result corresponding to the biometric information to the first application.
  • S108 Receive a first verification result sent by the second application, and determine whether to process the service request according to the first verification result.
  • the first verification result includes verification success information or verification failure information.
  • the second application can determine whether to process the service request according to the first verification result. Optionally, if the first verification result includes verification success information, the service request is processed; or, other information related to the service request is further verified. If the first verification result includes verification failure information, refuse to process the service request or perform biometric verification on the service requester again.
  • the second application by sending a biometric verification request for the service requester to the second application, the second application performs biometric verification on the service requester, and feeds back the biometric verification result to the service requester.
  • the first application enables the first application to use the biometric authentication mechanism of the third-party application (ie, the second application) to achieve biometric verification without the need for the first application to integrate a biometric verification module, thereby reducing the integration difficulty of the first application; and, Since the biometric verification mechanism of the second application is used for biometric verification, only a copy of the biometric information of the service requester needs to be stored on the second application side instead of local storage, thus avoiding the problem of occupying local resources of the terminal , To reduce the risk of leakage of biometric information.
  • the biometric verification method before sending the biometric verification request for the service requester to the second application, it may also be determined whether the service requester agrees to use the biometric verification mechanism of the second application for biometric verification. If the service requester agrees to use the biometric verification mechanism of the second application for biometric verification, the biometric verification method for performing the biometric verification on the service requester may be further determined.
  • the biological verification method can be any existing biological verification method, such as fingerprint recognition, iris recognition, face recognition, etc.
  • first prompt information may be sent, and the first prompt information is used to prompt the service requester whether to use the second application for biometric verification.
  • the first prompt message "Whether to use the second application for biometric verification" is displayed on the screen of the terminal device where the first application is located. If the service requester selects "Yes”, it can be determined that the service requester agrees to use the second application for biometric verification; if the service requester selects "No", it can be determined that the service requester does not agree to use the second application for biometric verification .
  • the biometric verification request is sent to the second application, so that whether to use it can be selected according to the needs of the service requester.
  • the biological verification mechanism of the second application improves the service processing experience of the service requester.
  • the biometric verification method for performing the biometric verification on the service requester may be further determined.
  • the biometric verification mode for performing the biometric verification on the service requester can be determined according to the biometric verification mode information input by the service requester. For example, the message "Please select the biometric verification method" is displayed on the screen of the terminal device where the first application is located. At this time, the options corresponding to multiple biometric verification methods should also be displayed for the service requester to choose, and the service requester should The method corresponding to the selected option is used as the biological verification method of this biological verification.
  • the service requester can also select multiple options, that is, multiple biometric verification methods.
  • the second application can be used to sequentially perform biological verification in different ways. For example, if the service requester selects the two methods of "face recognition" and "fingerprint recognition” in turn, when the second application performs the biometric verification, the face recognition method is first used to perform the biometric verification on the service requester. When the face recognition is passed, the fingerprint recognition method is used to perform biometric verification on the service requester.
  • the use of multiple biological verification methods for biological verification can improve the accuracy of the biological verification results, thereby enhancing the security of business processing.
  • the service for the service request may be further sent to the second application The verification request, so that the second application verifies the validity of the service request according to the service verification request, and sends the second verification result corresponding to the validity to the first application.
  • the service request is processed.
  • the verification of the legality of the service request may include any one or more of verifications, such as: verifying whether the service type corresponding to the service request belongs to a specified type; verifying whether the parameters of the service request are correct; verifying the service Whether the business content corresponding to the request is reasonable; etc.
  • the second application may also be used to further verify whether the service request is legal, thereby ensuring the security of service processing to the greatest extent.
  • the first verification result includes callback function address information of a service interface that provides a biometric verification service for the second application. Based on the callback function address information, when the first application uses the second application to verify the legality of the service request, it can directly send the service verification request to the service interface corresponding to the callback function address information without going through the second application itself. The business verification request is forwarded to the service interface, thereby saving application resource overhead and improving the speed of business verification.
  • a second prompt message is sent, the second prompt message It is used to prompt the service requester to re-enter the biometric information.
  • the biometric information re-entered by the service requester is acquired, the re-acquired biometric information is sent to the second application for re-verification, and it is determined whether to process the service request according to the verification result of the re-verification.
  • a threshold for the number of biometric verifications can be preset, that is, when the number of biometric verifications reaches the threshold, if the biometric verification still fails, the biometric verification is no longer performed, and the service request can be rejected at this time.
  • Fig. 2 is a schematic flowchart of a biological verification method according to another embodiment of the present specification. As shown in Fig. 2, the method is applied to a second application, including S202-S208.
  • S202 Receive a biometric verification request for a service requester sent by a first application, where the biometric verification request includes identification information of the first application and a biometric verification method for the service requester.
  • the biological verification method can be any existing biological verification method, such as fingerprint recognition, iris recognition, face recognition, and the like.
  • the first application can be any application installed on a terminal device (such as a mobile phone, a personal computer, etc.).
  • the identification information of the first application may be one or more pieces of information such as the application name, application icon, and code corresponding to the application of the first application.
  • the biometric verification method corresponding to the service requester that is, the biometric verification method used when performing the biometric verification on the service requester.
  • the biometric verification mode corresponding to the service requester may be specified by the service requester, or may be randomly specified by the first application.
  • the service request may be any request that can be processed by the first user.
  • the service request may be a transfer request, a payment request, or the like.
  • S204 Send an information acquisition instruction to the first application, where the information acquisition instruction is used to instruct the first application to acquire the biometric information matching the biometric verification mode of the service requester, and send the biometric information to the second application.
  • the biometric information that matches the biometric verification mode is consistent with the type of information that the biometric verification mode needs to verify. For example, if the biometric verification method is face recognition, then the matching biometric information is facial feature information (or facial feature information); if the biometric verification method is fingerprint recognition, then the matching biometric information is fingerprint feature Information; if the biometric verification method is iris recognition, then the matching biometric information is iris feature information; and so on.
  • S206 Receive the biometric information sent by the first application.
  • S208 Perform verification on the biometric information to obtain a first verification result, and send the first verification result to the first application.
  • the first verification result includes verification success information or verification failure information.
  • the second application can determine whether to process the service request according to the first verification result. Optionally, if the first verification result includes verification success information, the service request is processed; or, other information related to the service request is further verified. If the first verification result includes verification failure information, refuse to process the service request or perform biometric verification on the service requester again.
  • the second application when it verifies the biometric information, it can call a service interface for providing biometric verification services, and the service interface verifies the biometric information and returns the first verification result To the second application.
  • the first verification result includes information about whether the verification is passed (for example, the verification is passed or the verification is not passed) and the callback function address information of the service interface that provides the biological verification service for the second application.
  • the second application can verify the validity of the service request for the first application
  • the first application can directly send the service verification request to the callback function address
  • the service interface corresponding to the information does not require the second application to forward the service verification request to the service interface, thereby saving application resource overhead and improving the speed of service verification.
  • the second application may receive the service verification request for the service request sent by the first application, and verify the legality of the service request according to the service verification request to obtain the second verification result, and then Send the second verification result to the first application. So that the first application determines whether to process the service request based on the second verification result.
  • the second application after the second application receives the business verification request for the business request sent by the first application, it can call the service interface for providing the verification service, and the service interface verifies the validity of the business request , And return the second verification result to the second application, and then the second application returns the verification result to the first application.
  • the technical solution provided by the foregoing embodiment can perform a biometric check on the service requester based on the biometric check request sent by the first application for the service requester, and feed back the biometric check result to the first application, so that the first application
  • the biometric verification mechanism of the third-party application ie the second application
  • the authentication mechanism performs biometric verification, so only a copy of the biometric information of the service requester needs to be stored on the second application side, instead of local storage, thus avoiding the problem of occupying the local resources of the terminal and reducing the risk of leakage of biometric information .
  • Fig. 3 is a schematic flowchart of a biometric verification method according to still another embodiment of this specification. As shown in Fig. 3, the service requester is the first user, and the method includes S301 to S311.
  • S302 When the first application receives a confirmation operation for the first prompt information input by the first user, determine a biometric verification mode for performing a biometric verification on the first user.
  • the biological verification method can be any existing biological verification method, such as fingerprint recognition, iris recognition, face recognition, etc.
  • the biometric verification mode for performing the biometric verification on the first user may be determined according to the biometric verification mode information input by the first user. For example, the message "Please select the biometric verification method" is displayed on the screen of the terminal device where the first application is located. At this time, the options corresponding to multiple biometric verification methods should also be displayed for the first user to choose. The method corresponding to the selected option is used as the biological verification method of this biological verification.
  • the first application sends a biometric verification request for the first user to the second application, where the biometric verification request includes the identification information of the first application and the biometric verification mode corresponding to the service requester.
  • the second application Based on the biometric verification request, the second application sends an information acquisition instruction to the first application to instruct the first application to acquire the biometric information of the first user that matches the biometric verification mode.
  • S305 The first application obtains the biometric information of the first user that matches the biometric verification mode, and sends the biometric information to the second application.
  • the first application when it obtains the biometric information of the first user that matches the biometric verification mode, it can call the information obtaining function that matches the biometric verification mode.
  • the biometric verification method is face recognition
  • the first application can display a window for obtaining facial information on the terminal screen.
  • the first application can obtain To the face information of the first user.
  • the biometric verification method is fingerprint recognition
  • the first application may display a window for entering fingerprints on the terminal screen, or prompt the first user to enter fingerprints through designated buttons on the terminal. After the first user enters the fingerprint through the window or the designated button, the first application will obtain the fingerprint information of the first user.
  • the second application calls the biometric verification service interface to perform biometric verification on the first user based on the acquired biometric information, obtains the first verification result, and returns the first verification result to the second application.
  • S308 The first application judges whether the biometric verification of the first user is passed according to the first verification result; if yes, execute S309; if not, return to S305, that is, obtain the biometric information of the first user again and perform the biometric verification again. Test.
  • S309 The first application sends a service verification request for the service request to the second application.
  • the service verification request is used to request the second application to verify the legitimacy of the service request, and the service verification request includes related information of the service request, such as service type, service content, and so on.
  • S310 The second application verifies the legality of the service request, obtains a second verification result, and returns the second verification result to the first application.
  • the validity check of the service request may include any one or more of checks, such as: checking whether the service type corresponding to the service request belongs to the specified type; checking whether the parameters of the service request are correct; checking whether the service request corresponds to Whether the content of the business is reasonable; etc.
  • the first application sends a biometric verification request for the first user to the second application, and the second application performs biometric verification on the first user, and feeds back the biometric verification result to the first user.
  • the application enables the first application to use the biometric authentication mechanism of the third-party application (ie, the second application) to achieve biometric verification, without the need for the first application to integrate a biometric verification module, thereby reducing the integration difficulty of the first application; and, because it is The biometric verification mechanism of the second application is used for biometric verification. Therefore, only a copy of the biometric information of the first user needs to be stored on the second application side instead of local storage, thus avoiding the problem of occupying local resources of the terminal and reducing The risk of leakage of biometric information.
  • one or more embodiments of this specification also provide a biological verification device.
  • Fig. 4 is a schematic flow chart of a biological verification device according to an embodiment of the present specification.
  • the device is applied to a first application and includes: a first sending module 410, which responds to the service requester sending The service request of the service requester is sent to the second application for a biometric verification request for the service requester; the biometric verification request includes the identification information of the first application and the biometric verification method corresponding to the service requester;
  • An acquisition module 420 when receiving the information acquisition instruction sent by the second application, acquire the biometric information of the service requester that matches the biometric verification mode; the second sending module 430 will acquire Send the biometric information to the second application; the second application is used to verify the biometric information, and send the first verification result corresponding to the biometric information to the second application An application; a first determining module 440, receiving the first verification result sent by the second application; and determining whether to process the service request according to the first verification result.
  • the device further includes: a first prompt module that sends first prompt information before the biometric verification request for the service requester is sent to the second application; the first prompt information It is used to prompt the service requester whether to use the second application for biometric verification.
  • the first sending module 410 includes: a first sending unit that sends the biometric verification request to the second application when a confirmation operation for the first prompt information input by the service requester is received.
  • the device further includes: a second determining module, which, before sending the biometric verification request for the service requester to the second application, according to the biometric verification mode input by the service requester Information to determine the biometric verification mode for performing biometric verification on the service requester.
  • the first determining module 440 includes: a second sending unit, if the first verification result is that the verification is passed, then send the service verification for the service request to the second application Request; the second application is used to verify the legitimacy of the service request according to the service verification request, and send a second verification result corresponding to the legitimacy to the first application; a receiving unit, Receiving the second verification result sent by the second application; a processing unit, if the second verification result is a verification pass, then processing the service request.
  • the first verification result includes callback function address information of a service interface that provides a biometric verification service for the second application.
  • the second sending unit is further configured to send the service verification request to the service interface according to the callback function address information.
  • the first determination module 440 includes: a prompt unit, if the first verification result is that the verification fails, then a second prompt message is issued; the second prompt message is used to prompt the The service requester re-enters the biometric information; the determining unit, when the biometric information re-entered by the service requester is obtained, sends the re-acquired biometric information to the second application. Check again, and determine whether to process the service request according to the check result of the check again.
  • the second application by sending a biometric verification request for the service requester to the second application, the second application performs biometric verification on the service requester, and feeds back the biometric verification result to the second application.
  • FIG. 5 is a schematic flowchart of a biological verification device according to another embodiment of the present specification.
  • the device is applied to a second application and includes: a first receiving module 510, which receives transmissions from the first application The biometric verification request for the service requester; the biometric verification request includes the identification information of the first application and the biometric verification method for the service requester; the third sending module 520 sends the first application
  • the application sends an information acquisition instruction; the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and send the biometric information to the first application Two applications; a second receiving module 530, which receives the biometric information sent by the first application; a first verification module 540, which verifies the biometric information to obtain a first verification result, and compares the The first check result is sent to the first application.
  • the device further includes: a third receiving module, which receives a service verification request for the service request sent by the first application; and a second verification module, based on the service verification request, The legality of the service request is verified to obtain a second verification result; the fourth sending module sends the second verification result to the first application.
  • the first verification result includes information about whether the verification is passed or not and callback function address information of a service interface that provides a biometric verification service for the second application.
  • the device of one or more embodiments of this specification it is possible to perform biometric verification on the service requester based on the biometric verification request sent by the first application for the service requester, and feed back the biometric verification result to the first application,
  • This enables the first application to use the biometric authentication mechanism of the third-party application (ie, the second application) to achieve biometric verification without the need for the first application to integrate a biometric verification module, thereby reducing the difficulty of integration of the first application; and, because the second application is used
  • the biometric authentication mechanism of the second application performs biometric verification, so only a copy of the biometric information of the service requester needs to be stored on the second application side instead of local storage, thereby avoiding the problem of occupying the local resources of the terminal and reducing the biometrics Risk of information leakage.
  • the biometric verification device may have relatively large differences due to different configurations or performances, and may include one or more processors 601 and a memory 602, and the memory 602 may store one or more storage applications or data. Among them, the memory 602 may be short-term storage or persistent storage.
  • the application program stored in the memory 602 may include one or more modules (not shown in the figure), and each module may include a series of computer-executable instructions for the biometric verification device.
  • the processor 601 may be configured to communicate with the memory 602, and execute a series of computer-executable instructions in the memory 602 on the biometric verification device.
  • the biometric verification device may also include one or more power sources 603, one or more wired or wireless network interfaces 604, one or more input and output interfaces 605, and one or more keyboards 606.
  • the biometric verification device includes a memory and one or more programs.
  • One or more programs are stored in the memory, and one or more programs may include one or more modules, and each Each module may include a series of computer-executable instructions for the biological verification device, and the one or more programs configured to be executed by one or more processors include computer-executable instructions for performing the following: in response to a service request The service request sent by the party sends a biometric verification request for the service requester to the second application; the biometric verification request includes the identification information of the first application and the biometric verification method corresponding to the service requester When receiving the information acquisition instruction sent by the second application, acquire the biometric information of the service requester that matches the biometric verification mode; send the acquired biometric information to the The second application; the second application is used to verify the biometric information, and send the first verification result corresponding to the biometric information to the first application; receive the second application to send And determining whether to process the service request according to the first verification result.
  • the processor may also cause the processor to send first prompt information before sending the biometric verification request for the service requester to the second application;
  • a prompt message is used to prompt the service requester whether to use the second application for biometric verification;
  • the sending of a biometric verification request for the service requester to the second application includes: when the service is received When the requester enters the confirmation operation for the first prompt information, the biometric verification request is sent to the second application.
  • the processor may also cause the processor to: before sending the biometric verification request for the service requester to the second application, according to the biometric input by the service requester
  • the verification mode information determines the biometric verification mode for performing biometric verification on the service requester.
  • the processor may also cause the processor to: if the first verification result is a pass, send a business verification for the business request to the second application. Verification request; the second application is used to verify the legitimacy of the service request according to the service verification request, and send a second verification result corresponding to the legitimacy to the first application; receive The second verification result sent by the second application; if the second verification result is a verification pass, the service request is processed.
  • the first verification result includes address information of a callback function of a service interface that provides a biometric verification service for the second application; when the computer-executable instruction is executed, the processor may also cause the processor to: The callback function address information sends the service verification request to the service interface.
  • the processor may also cause the processor to: if the first verification result is that the verification fails, send a second prompt message; the second prompt message is used for Prompt the service requester to re-enter the biometric information; when the biometric information re-entered by the service requester is obtained, the re-acquired biometric information is sent to the second application for processing Check again, and determine whether to process the service request according to the check result of the check again.
  • the biometric verification device may have relatively large differences due to different configurations or performances, and may include one or more processors 701 and a memory 702, and the memory 702 may store one or more storage applications or data. Among them, the memory 702 may be short-term storage or persistent storage.
  • the application program stored in the memory 702 may include one or more modules (not shown in the figure), and each module may include a series of computer-executable instructions for the biometric verification device.
  • the processor 701 may be configured to communicate with the memory 702, and execute a series of computer-executable instructions in the memory 702 on the biometric verification device.
  • the biometric verification device may also include one or more power supplies 703, one or more wired or wireless network interfaces 704, one or more input and output interfaces 705, and one or more keyboards 706.
  • the biometric verification device includes a memory and one or more programs.
  • One or more programs are stored in the memory, and one or more programs may include one or more modules, and each Each module may include a series of computer-executable instructions for the biological verification device, and the one or more programs configured to be executed by one or more processors include computer-executable instructions for performing the following: receiving a first application The sent biometric verification request for the service requester; the biometric verification request includes the identification information of the first application and the biometric verification method for the service requester; and the information acquisition instruction is sent to the first application The information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and to send the biometric information to the second application; The biological characteristic information sent by the first application; the biological characteristic information is verified to obtain a first verification result, and the first verification result is sent to the first application.
  • the first verification result includes information about whether the verification is passed or not and callback function address information of a service interface that provides a biometric verification service for the second application.
  • the processor may also cause the processor to: receive a service verification request for the service request sent by the first application; The validity of the service request is verified to obtain a second verification result; the second verification result is sent to the first application.
  • One or more embodiments of this specification also propose a computer-readable storage medium that stores one or more programs, and the one or more programs include instructions.
  • the electronic device can make the electronic device execute the above-mentioned biometric verification method, and is specifically used to execute: in response to the service request sent by the service requester, send a biometric verification request for the service requester to the second application
  • the biometric verification request includes the identification information of the first application and the biometric verification method corresponding to the service requester; when the information acquisition instruction sent by the second application is received, the service requester is acquired The biometric information matching the biometric verification method; sending the acquired biometric information to the second application; the second application is used to verify the biometric information, and Sending the first verification result corresponding to the biometric information to the first application; receiving the first verification result sent by the second application; and determining whether to process according to the first verification result The business request.
  • One or more embodiments of this specification also propose a computer-readable storage medium that stores one or more programs, and the one or more programs include instructions.
  • the electronic device can execute the above-mentioned biological verification method, and is specifically configured to perform: receiving a biological verification request sent by the first application for the service requester; the biological verification request includes the first application The identification information of an application and the biometric verification method for the service requester; send an information acquisition instruction to the first application; the information acquisition instruction is used to instruct the first application to acquire the service requester’s information Biometric information matching the biometric verification method, and sending the biometric information to the second application; receiving the biometric information sent by the first application; verifying the biometric information, The first verification result is obtained, and the first verification result is sent to the first application.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, a cell phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Any combination of these devices.
  • one or more embodiments of this specification can be provided as a method, a system, or a computer program product. Therefore, one or more embodiments of this specification may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, one or more embodiments of this specification may adopt computer programs implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes. The form of the product.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device.
  • the device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment.
  • the instructions provide steps for implementing the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-permanent memory in computer readable media, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types.
  • This application can also be practiced in distributed computing environments. In these distributed computing environments, tasks are performed by remote processing devices connected through a communication network. In a distributed computing environment, program modules can be located in local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

A biological verification method and an apparatus, used for solving the problems where current means for biological verification impose high terminal integrated performance requirements, are unable to satisfy requirements for operational risk, and can easily cause biological information of users to be leaked. The method comprises: in response to a service request sent by a service requester, a biological verification request with respect to the service requester is sent to a second application. Once an information acquisition instruction sent by the second application is received, biological feature information for the service requester matching a means for biological verification is obtained (S104). The obtained biological feature information is sent to the second application, the second application being used for performing verification on the biological feature information. A first verification result sent by the second application is received, and whether to process the service request is determined according to the first verification result (S108).

Description

生物校验方法及装置Biological verification method and device 技术领域Technical field
本说明书涉及生物识别技术领域,尤其涉及一种生物校验方法及装置。This specification relates to the field of biological identification technology, and in particular to a biological verification method and device.
背景技术Background technique
随着用户终端上的应用程序越来越广泛,用户信息的安全性成为当今信息化时代必须解决的一个关键性问题。通常采用应用程序内部集成的信息校验模块,来校验信息的合法性或安全性。然而,考虑到应用程序本身的技术和运营能力,这种校验方法不仅会增加应用程序的集成难度,且无法长期和不法分子对抗,导致风险运营能力降低。此外,这种校验方法需将用户信息存储在终端本地,不仅占用终端资源,且容易导致用户信息的泄露。As the application programs on user terminals become more and more extensive, the security of user information has become a key issue that must be resolved in today's information age. The information verification module integrated within the application program is usually used to verify the legitimacy or security of the information. However, taking into account the technical and operational capabilities of the application itself, this verification method will not only increase the difficulty of integration of the application, but also cannot fight against criminals for a long time, resulting in reduced risk operation capabilities. In addition, this verification method needs to store user information locally in the terminal, which not only occupies terminal resources, but also easily leads to leakage of user information.
发明内容Summary of the invention
一方面,本说明书一个或多个实施例提供一种生物校验方法,应用于第一应用,包括:响应于业务请求方发出的业务请求,向第二应用发送针对所述业务请求方的生物校验请求,所述生物校验请求包括所述第一应用的标识信息及所述业务请求方对应的生物校验方式。当接收到所述第二应用发送的信息获取指令时,获取所述业务请求方的与所述生物校验方式相匹配的生物特征信息。将获取到的所述生物特征信息发送至所述第二应用,所述第二应用用于对所述生物特征信息进行校验,以及将所述生物特征信息对应的第一校验结果发送至所述第一应用。接收所述第二应用发送的所述第一校验结果,以及,根据所述第一校验结果确定是否处理所述业务请求。On the one hand, one or more embodiments of this specification provide a biometric verification method applied to a first application, including: in response to a service request sent by a service requester, sending a biometric verification method for the service requester to a second application. A verification request, where the biometric verification request includes the identification information of the first application and the biometric verification mode corresponding to the service requester. When receiving the information obtaining instruction sent by the second application, obtain the biometric information of the service requester that matches the biometric verification mode. Send the acquired biometric information to the second application, where the second application is used to verify the biometric information, and send the first verification result corresponding to the biometric information to The first application. Receiving the first verification result sent by the second application, and determining whether to process the service request according to the first verification result.
另一方面,本说明书一个或多个实施例提供一种生物校验方法,应用于第二应用,包括:接收第一应用发送的针对业务请求方的生物校验请求,所述生物校验请求包括所述第一应用的标识信息及对所述业务请求方的生物校验方式。向所述第一应用发送信息获取指令,所述信息获取指令用于指示所述第一应用获取业务请求方的与所述生物校验方式相匹配的生物特征信息,以及将所述生物特征信息发送至所述第二应用。接收所述第一应用发送的所述生物特征信息。对所述生物特征信息进行校验,得到第一校验结果,将所述第一校验结果发送至所述第一应用。On the other hand, one or more embodiments of the present specification provide a biometric verification method applied to a second application, including: receiving a biometric verification request for a service requester sent by the first application, the biometric verification request Including the identification information of the first application and the biometric verification method for the service requester. Send an information acquisition instruction to the first application, where the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and combine the biometric information Send to the second application. Receiving the biometric information sent by the first application. The biometric information is verified to obtain a first verification result, and the first verification result is sent to the first application.
再一方面,本说明书一个或多个实施例提供一种生物校验装置,应用于第一应用,包括:第一发送模块,响应于业务请求方发出的业务请求,向第二应用发送针对所述业务请求方的生物校验请求,所述生物校验请求包括所述第一应用的标识信息及所述业务请求方对应的生物校验方式。第一获取模块,当接收到所述第二应用发送的信息获取指令时,获取所述业务请求方的与所述生物校验方式相匹配的生物特征信息。第二发送模块,将获取到的所述生物特征信息发送至所述第二应用,所述第二应用用于对所述生物特征信息进行校验,以及将所述生物特征信息对应的第一校验结果发送至所述第一应用。第一确定模块,接收所述第二应用发送的所述第一校验结果,以及,根据所述第一校验结果确定是否处理所述业务请求。In another aspect, one or more embodiments of the present specification provide a biometric verification device, which is applied to a first application, and includes: a first sending module, in response to a service request sent by a service requester, sending information to a second application The biometric verification request of the service requester, where the biometric verification request includes the identification information of the first application and the biometric verification mode corresponding to the service requester. The first obtaining module, when receiving the information obtaining instruction sent by the second application, obtains the biometric information of the service requester that matches the biometric verification mode. The second sending module sends the acquired biometric information to the second application, and the second application is used to verify the biometric information and to compare the first biometric information corresponding to the biometric information. The verification result is sent to the first application. The first determining module receives the first verification result sent by the second application, and determines whether to process the service request according to the first verification result.
再一方面,本说明书一个或多个实施例提供一种生物校验装置,应用于第二应用,包括:第一接收模块,接收第一应用发送的针对业务请求方的生物校验请求,所述生物 校验请求包括所述第一应用的标识信息及对所述业务请求方的生物校验方式。第三发送模块,向所述第一应用发送信息获取指令,所述信息获取指令用于指示所述第一应用获取业务请求方的与所述生物校验方式相匹配的生物特征信息,以及将所述生物特征信息发送至所述第二应用。第二接收模块,接收所述第一应用发送的所述生物特征信息。第一校验模块,对所述生物特征信息进行校验,得到第一校验结果,将所述第一校验结果发送至所述第一应用。In another aspect, one or more embodiments of the present specification provide a biometric verification device applied to a second application, including: a first receiving module, which receives a biometric verification request for a service requester sent by the first application, so The biometric verification request includes identification information of the first application and a biometric verification method for the service requester. The third sending module sends an information acquisition instruction to the first application, where the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and to The biometric information is sent to the second application. The second receiving module receives the biometric information sent by the first application. The first verification module verifies the biometric information to obtain a first verification result, and sends the first verification result to the first application.
再一方面,本说明书一个或多个实施例提供一种生物校验设备,包括:处理器;以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:响应于业务请求方发出的业务请求,向第二应用发送针对所述业务请求方的生物校验请求,所述生物校验请求包括所述第一应用的标识信息及所述业务请求方对应的生物校验方式。当接收到所述第二应用发送的信息获取指令时,获取所述业务请求方的与所述生物校验方式相匹配的生物特征信息。将获取到的所述生物特征信息发送至所述第二应用,所述第二应用用于对所述生物特征信息进行校验,以及将所述生物特征信息对应的第一校验结果发送至所述第一应用。接收所述第二应用发送的所述第一校验结果,以及,根据所述第一校验结果确定是否处理所述业务请求。In still another aspect, one or more embodiments of the present specification provide a biometric verification device, including: a processor; and a memory arranged to store computer-executable instructions that, when executed, cause the processing to Device: In response to the service request sent by the service requester, send a biometric verification request for the service requester to the second application, the biometric verification request including the identification information of the first application and the service requester Corresponding biological verification method. When receiving the information obtaining instruction sent by the second application, obtain the biometric information of the service requester that matches the biometric verification mode. Send the acquired biometric information to the second application, where the second application is used to verify the biometric information, and send the first verification result corresponding to the biometric information to The first application. Receiving the first verification result sent by the second application, and determining whether to process the service request according to the first verification result.
再一方面,本说明书一个或多个实施例提供一种生物校验设备,包括:处理器;以及被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:接收第一应用发送的针对业务请求方的生物校验请求,所述生物校验请求包括所述第一应用的标识信息及对所述业务请求方的生物校验方式。向所述第一应用发送信息获取指令,所述信息获取指令用于指示所述第一应用获取业务请求方的与所述生物校验方式相匹配的生物特征信息,以及将所述生物特征信息发送至所述第二应用。接收所述第一应用发送的所述生物特征信息。对所述生物特征信息进行校验,得到第一校验结果,将所述第一校验结果发送至所述第一应用。In still another aspect, one or more embodiments of the present specification provide a biometric verification device, including: a processor; and a memory arranged to store computer-executable instructions that, when executed, cause the processing to Device: receiving a biometric verification request for a service requester sent by a first application, where the biometric verification request includes identification information of the first application and a biometric verification method for the service requester. Send an information acquisition instruction to the first application, where the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and combine the biometric information Send to the second application. Receiving the biometric information sent by the first application. The biometric information is verified to obtain a first verification result, and the first verification result is sent to the first application.
再一方面,本说明书一个或多个实施例提供一种存储介质,用于存储计算机可执行指令,所述可执行指令在被执行时实现以下流程:响应于业务请求方发出的业务请求,向第二应用发送针对所述业务请求方的生物校验请求,所述生物校验请求包括所述第一应用的标识信息及所述业务请求方对应的生物校验方式。当接收到所述第二应用发送的信息获取指令时,获取所述业务请求方的与所述生物校验方式相匹配的生物特征信息。将获取到的所述生物特征信息发送至所述第二应用,所述第二应用用于对所述生物特征信息进行校验,以及将所述生物特征信息对应的第一校验结果发送至所述第一应用。接收所述第二应用发送的所述第一校验结果,以及,根据所述第一校验结果确定是否处理所述业务请求。In another aspect, one or more embodiments of this specification provide a storage medium for storing computer-executable instructions that, when executed, realize the following process: in response to a business request sent by a business requester, The second application sends a biometric verification request for the service requester, where the biometric verification request includes identification information of the first application and a biometric verification mode corresponding to the service requester. When receiving the information obtaining instruction sent by the second application, obtain the biometric information of the service requester that matches the biometric verification mode. Send the acquired biometric information to the second application, where the second application is used to verify the biometric information, and send the first verification result corresponding to the biometric information to The first application. Receiving the first verification result sent by the second application, and determining whether to process the service request according to the first verification result.
再一方面,本说明书一个或多个实施例提供一种存储介质,用于存储计算机可执行指令,所述可执行指令在被执行时实现以下流程:接收第一应用发送的针对业务请求方的生物校验请求,所述生物校验请求包括所述第一应用的标识信息及对所述业务请求方的生物校验方式。向所述第一应用发送信息获取指令,所述信息获取指令用于指示所述第一应用获取业务请求方的与所述生物校验方式相匹配的生物特征信息,以及将所述生物特征信息发送至所述第二应用。接收所述第一应用发送的所述生物特征信息。对所述生物特征信息进行校验,得到第一校验结果,将所述第一校验结果发送至所述第一应 用。In yet another aspect, one or more embodiments of this specification provide a storage medium for storing computer-executable instructions that, when executed, implement the following process: receiving a service requester sent by a first application A biometric verification request, where the biometric verification request includes identification information of the first application and a biometric verification method for the service requester. Send an information acquisition instruction to the first application, where the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and combine the biometric information Send to the second application. Receiving the biometric information sent by the first application. The biometric information is verified to obtain a first verification result, and the first verification result is sent to the first application.
附图说明Description of the drawings
为了更清楚地说明本说明书一个或多个实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书一个或多个实施例中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly describe the technical solutions in one or more embodiments of this specification, the following will briefly introduce the drawings needed in the description of the embodiments. Obviously, the drawings in the following description are only one of the descriptions of this specification. For some of the embodiments described in or multiple embodiments, for those of ordinary skill in the art, other drawings may be obtained based on these drawings without creative work.
图1是根据本说明书一实施例的一种生物校验方法的示意性流程图;Fig. 1 is a schematic flowchart of a biological verification method according to an embodiment of the present specification;
图2是根据本说明书另一实施例的一种生物校验方法的示意性流程图;Fig. 2 is a schematic flowchart of a biological verification method according to another embodiment of the present specification;
图3是根据本说明书再一实施例的一种生物校验方法的示意性流程图;Fig. 3 is a schematic flow chart of a biological verification method according to still another embodiment of the present specification;
图4是根据本说明书一实施例的一种生物校验装置的示意性框图;Fig. 4 is a schematic block diagram of a biological verification device according to an embodiment of the present specification;
图5是根据本说明书另一实施例的一种生物校验装置的示意性框图;Fig. 5 is a schematic block diagram of a biological verification device according to another embodiment of the present specification;
图6是根据本说明书一实施例的一种生物校验设备的示意性框图;Fig. 6 is a schematic block diagram of a biological verification device according to an embodiment of the present specification;
图7是根据本说明书另一实施例的一种生物校验设备的示意性框图。Fig. 7 is a schematic block diagram of a biological verification device according to another embodiment of the present specification.
具体实施方式Detailed ways
本说明书一个或多个实施例提供一种生物校验方法及装置,用以解决现有的生物校验方式对终端集成性能要求高、无法满足风险运营要求以及容易导致用户生物信息泄露的问题。One or more embodiments of this specification provide a biometric verification method and device to solve the problems that existing biometric verification methods have high requirements for terminal integration performance, fail to meet risk operation requirements, and easily lead to leakage of user biometric information.
为了使本技术领域的人员更好地理解本说明书一个或多个实施例中的技术方案,下面将结合本说明书一个或多个实施例中的附图,对本说明书一个或多个实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本说明书一部分实施例,而不是全部的实施例。基于本说明书一个或多个实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都应当属于本说明书一个或多个实施例保护的范围。In order to enable those skilled in the art to better understand the technical solutions in one or more embodiments of this specification, the following will combine the drawings in one or more embodiments of this specification to compare The technical solution is described clearly and completely. Obviously, the described embodiments are only a part of the embodiments in this specification, rather than all the embodiments. Based on one or more embodiments of this specification, all other embodiments obtained by a person of ordinary skill in the art without creative work shall fall within the protection scope of one or more embodiments of this specification.
图1是根据本说明书一实施例的一种生物校验方法的示意性流程图,如图1所示,该方法应用于第一应用,包括步骤S102~S108。Fig. 1 is a schematic flowchart of a biological verification method according to an embodiment of the present specification. As shown in Fig. 1, the method is applied to the first application and includes steps S102 to S108.
S102,响应于业务请求方发出的业务请求,向第二应用发送针对业务请求方的生物校验请求,该生物校验请求包括第一应用的标识信息及业务请求方对应的生物校验方式。S102: In response to the service request sent by the service requester, send a biometric verification request for the service requester to the second application, where the biometric verification request includes identification information of the first application and a biometric verification mode corresponding to the service requester.
其中,生物校验方式可以是现有的任一种生物校验方式,如指纹识别、虹膜识别、人脸识别等方式。Among them, the biological verification method can be any existing biological verification method, such as fingerprint recognition, iris recognition, face recognition, and the like.
第一应用可以是安装在终端设备(如手机、个人计算机等)的任一应用。第一应用的标识信息可以是第一应用的应用名称、应用图标、应用对应的代码等一项或多项信息。The first application can be any application installed on a terminal device (such as a mobile phone, a personal computer, etc.). The identification information of the first application may be one or more items of information such as the application name, application icon, and code corresponding to the application of the first application.
业务请求方对应的生物校验方式,即对业务请求方进行生物校验时所采用的生物校验方式。业务请求方对应的生物校验方式可由业务请求方指定,也可由第一应用随机指定。The biometric verification method corresponding to the service requester, that is, the biometric verification method used when performing the biometric verification on the service requester. The biometric verification mode corresponding to the service requester may be specified by the service requester, or may be randomly specified by the first application.
业务请求可以是任一种第一用户可处理的请求,例如,第一应用为手机银行APP,则业务请求可以是转账请求、付款请求等。The service request may be any request that can be processed by the first user. For example, if the first application is a mobile banking APP, the service request may be a transfer request, a payment request, or the like.
S104,当接收到第二应用发送的信息获取指令时,获取业务请求方的与生物校验 方式相匹配的生物特征信息。S104: When receiving the information obtaining instruction sent by the second application, obtain the biometric information of the service requester that matches the biometric verification mode.
其中,与生物校验方式相匹配的生物特征信息,即获取到的生物特征信息与生物校验方式所需要校验的信息类型一致。例如,若生物校验方式为人脸识别,则与其相匹配的生物特征信息为人脸特征信息(或面部特征信息);若生物校验方式为指纹识别,则与其相匹配的生物特征信息为指纹特征信息;若生物校验方式为虹膜识别,则与其相匹配的生物特征信息为虹膜特征信息;等等。Among them, the biometric information that matches the biometric verification mode, that is, the acquired biometric information is consistent with the type of information that the biometric verification mode needs to verify. For example, if the biometric verification method is face recognition, then the matching biometric information is facial feature information (or facial feature information); if the biometric verification method is fingerprint recognition, then the matching biometric information is fingerprint feature Information; if the biometric verification method is iris recognition, then the matching biometric information is iris feature information; and so on.
S106,将获取到的生物特征信息发送至第二应用,第二应用用于对生物特征信息进行校验,以及将生物特征信息对应的第一校验结果发送至第一应用。S106: Send the acquired biometric information to a second application, where the second application is used to verify the biometric information, and send the first verification result corresponding to the biometric information to the first application.
S108,接收第二应用发送的第一校验结果,以及根据第一校验结果确定是否处理业务请求。S108: Receive a first verification result sent by the second application, and determine whether to process the service request according to the first verification result.
其中,第一校验结果包括校验成功信息或校验失败信息。第二应用根据第一校验结果即可确定是否处理业务请求。可选的,若第一校验结果包括校验成功信息,则处理业务请求;或者,进一步对与业务请求相关的其他信息进行校验。若第一校验结果包括校验失败信息,则拒绝处理业务请求或再次对业务请求方进行生物校验。Wherein, the first verification result includes verification success information or verification failure information. The second application can determine whether to process the service request according to the first verification result. Optionally, if the first verification result includes verification success information, the service request is processed; or, other information related to the service request is further verified. If the first verification result includes verification failure information, refuse to process the service request or perform biometric verification on the service requester again.
采用本说明书一个或多个实施例的技术方案,通过向第二应用发送针对业务请求方的生物校验请求,由第二应用对业务请求方进行生物校验,并将生物校验结果反馈给第一应用,使得第一应用能够利用第三方应用(即第二应用)的生物认证机制实现生物校验,无需第一应用内部集成生物校验模块,从而降低第一应用的集成难度;并且,由于是使用第二应用的生物认证机制进行生物校验,因此只需在第二应用端存储业务请求方的一份生物特征信息即可,而无需在本地存储,从而避免占用终端本地资源的问题,降低生物特征信息的泄露风险。Using the technical solutions of one or more embodiments of this specification, by sending a biometric verification request for the service requester to the second application, the second application performs biometric verification on the service requester, and feeds back the biometric verification result to the service requester. The first application enables the first application to use the biometric authentication mechanism of the third-party application (ie, the second application) to achieve biometric verification without the need for the first application to integrate a biometric verification module, thereby reducing the integration difficulty of the first application; and, Since the biometric verification mechanism of the second application is used for biometric verification, only a copy of the biometric information of the service requester needs to be stored on the second application side instead of local storage, thus avoiding the problem of occupying local resources of the terminal , To reduce the risk of leakage of biometric information.
在一个实施例中,向第二应用发送针对业务请求方的生物校验请求之前,还可先确定业务请求方是否同意使用第二应用的生物校验机制进行生物校验。若业务请求方同意使用第二应用的生物校验机制进行生物校验,则还可进一步确定对业务请求方进行生物校验的生物校验方式。生物校验方式可以是现有的任一种生物校验方式,如指纹识别、虹膜识别、人脸识别等方式。In one embodiment, before sending the biometric verification request for the service requester to the second application, it may also be determined whether the service requester agrees to use the biometric verification mechanism of the second application for biometric verification. If the service requester agrees to use the biometric verification mechanism of the second application for biometric verification, the biometric verification method for performing the biometric verification on the service requester may be further determined. The biological verification method can be any existing biological verification method, such as fingerprint recognition, iris recognition, face recognition, etc.
在确定业务请求方是否同意使用第二应用的生物校验机制进行生物校验时,可发出第一提示信息,该第一提示信息用于提示业务请求方是否使用第二应用进行生物校验。例如,在第一应用所在的终端设备屏幕上显示第一提示信息“是否使用第二应用进行生物校验”。若业务请求方选择“是”,则可确定业务请求方同意使用第二应用进行生物校验;若业务请求方选择“否”,则可确定业务请求方不同意使用第二应用进行生物校验。When determining whether the service requester agrees to use the biometric verification mechanism of the second application for biometric verification, first prompt information may be sent, and the first prompt information is used to prompt the service requester whether to use the second application for biometric verification. For example, the first prompt message "Whether to use the second application for biometric verification" is displayed on the screen of the terminal device where the first application is located. If the service requester selects "Yes", it can be determined that the service requester agrees to use the second application for biometric verification; if the service requester selects "No", it can be determined that the service requester does not agree to use the second application for biometric verification .
当接收到业务请求方输入的针对第一提示信息的确认操作(如业务请求方选择“是”)时,向第二应用发送生物校验请求,从而能够根据业务请求方的需求来选择是否使用第二应用的生物校验机制,提升业务请求方的业务处理体验度。When receiving a confirmation operation for the first prompt information input by the service requester (for example, the service requester selects "Yes"), the biometric verification request is sent to the second application, so that whether to use it can be selected according to the needs of the service requester The biological verification mechanism of the second application improves the service processing experience of the service requester.
在业务请求方同意使用第二应用进行生物校验的情况下,可进一步确定对业务请求方进行生物校验的生物校验方式。具体的,可根据业务请求方输入的生物校验方式信息,确定对业务请求方进行生物校验的生物校验方式。例如,在第一应用所在的终端设备屏幕上显示信息“请选择生物校验方式”,此时还应同时显示多种生物校验方式对应的选项供业务请求方选择,并将业务请求方所选择的选项对应的方式作为本次生物校验的 生物校验方式。In the case that the service requester agrees to use the second application for biometric verification, the biometric verification method for performing the biometric verification on the service requester may be further determined. Specifically, the biometric verification mode for performing the biometric verification on the service requester can be determined according to the biometric verification mode information input by the service requester. For example, the message "Please select the biometric verification method" is displayed on the screen of the terminal device where the first application is located. At this time, the options corresponding to multiple biometric verification methods should also be displayed for the service requester to choose, and the service requester should The method corresponding to the selected option is used as the biological verification method of this biological verification.
当然,业务请求方也可选择多个选项,即选择多种生物校验方式。这种情况下,可利用第二应用依次进行不同方式的生物校验。例如,业务请求方依次选择了“人脸识别”和“指纹识别”两种方式,则在第二应用进行生物校验时,首先采用人脸识别的方式对业务请求方进行生物校验,在人脸识别通过的情况下,再利用指纹识别的方式对业务请求方进行生物校验。显然,采用多种生物校验方式进行生物校验,可提升生物校验结果的准确率,从而提升业务处理的安全性。Of course, the service requester can also select multiple options, that is, multiple biometric verification methods. In this case, the second application can be used to sequentially perform biological verification in different ways. For example, if the service requester selects the two methods of "face recognition" and "fingerprint recognition" in turn, when the second application performs the biometric verification, the face recognition method is first used to perform the biometric verification on the service requester. When the face recognition is passed, the fingerprint recognition method is used to perform biometric verification on the service requester. Obviously, the use of multiple biological verification methods for biological verification can improve the accuracy of the biological verification results, thereby enhancing the security of business processing.
在一个实施例中,在接收到第二应用发送的对业务请求方的第一校验结果后,若第一校验结果为校验通过,则可进一步向第二应用发送针对业务请求的业务校验请求,以使第二应用根据该业务校验请求校验业务请求的合法性,并将合法性对应的第二校验结果发送至第一应用。第一应用接收到第二应用发送的第二校验结果后,若第二校验结果为校验通过,则处理业务请求。In one embodiment, after receiving the first verification result of the service requester sent by the second application, if the first verification result is that the verification is passed, then the service for the service request may be further sent to the second application The verification request, so that the second application verifies the validity of the service request according to the service verification request, and sends the second verification result corresponding to the validity to the first application. After the first application receives the second verification result sent by the second application, if the second verification result is that the verification is passed, the service request is processed.
本实施例中,业务请求的合法性校验可包括任一种或多种校验,如:校验业务请求对应的业务类型是否属于指定类型;校验业务请求的参数是否正确;校验业务请求对应的业务内容是否合理;等等。In this embodiment, the verification of the legality of the service request may include any one or more of verifications, such as: verifying whether the service type corresponding to the service request belongs to a specified type; verifying whether the parameters of the service request are correct; verifying the service Whether the business content corresponding to the request is reasonable; etc.
本实施例中,第一应用利用第二应用的生物校验机制进行生物校验后,还可利用第二应用进一步校验业务请求是否合法,从而最大程度上确保业务处理的安全性。In this embodiment, after the first application uses the biological verification mechanism of the second application to perform biological verification, the second application may also be used to further verify whether the service request is legal, thereby ensuring the security of service processing to the greatest extent.
在一个实施例中,第一校验结果包括为第二应用提供生物校验服务的服务接口的回调函数地址信息。基于该回调函数地址信息,第一应用利用第二应用进行业务请求的合法性校验时,可直接将业务校验请求发送至回调函数地址信息对应的服务接口,而无需再通过第二应用本身将业务校验请求转发至服务接口,从而节省应用资源的开销,且提升业务校验的速度。In an embodiment, the first verification result includes callback function address information of a service interface that provides a biometric verification service for the second application. Based on the callback function address information, when the first application uses the second application to verify the legality of the service request, it can directly send the service verification request to the service interface corresponding to the callback function address information without going through the second application itself. The business verification request is forwarded to the service interface, thereby saving application resource overhead and improving the speed of business verification.
在一个实施例中,在接收到第二应用发送的对业务请求方的第一校验结果后,若第一校验结果为校验未通过,则发出第二提示信息,该第二提示信息用于提示业务请求方重新输入生物特征信息。当获取到业务请求方重新输入的生物特征信息时,将重新获取到的生物特征信息发送至第二应用进行再次校验,以及,根据再次校验的校验结果确定是否处理所述业务请求。In one embodiment, after receiving the first verification result of the service requester sent by the second application, if the first verification result is that the verification fails, then a second prompt message is sent, the second prompt message It is used to prompt the service requester to re-enter the biometric information. When the biometric information re-entered by the service requester is acquired, the re-acquired biometric information is sent to the second application for re-verification, and it is determined whether to process the service request according to the verification result of the re-verification.
本实施例中,若第一校验结果为校验未通过,可再次进行生物校验,从而避免业务请求方因操作失误导致的校验失败的情况。此外,还可预设生物校验的次数阈值,即在生物校验次数达到该次数阈值时,若生物校验仍未通过,则不再进行生物校验,此时可拒绝处理业务请求。In this embodiment, if the first verification result is that the verification fails, the biological verification can be performed again, thereby avoiding the verification failure caused by the service requester's operation error. In addition, a threshold for the number of biometric verifications can be preset, that is, when the number of biometric verifications reaches the threshold, if the biometric verification still fails, the biometric verification is no longer performed, and the service request can be rejected at this time.
图2是根据本说明书另一实施例的一种生物校验方法的示意性流程图,如图2所示,该方法应用于第二应用,包括S202~S208。Fig. 2 is a schematic flowchart of a biological verification method according to another embodiment of the present specification. As shown in Fig. 2, the method is applied to a second application, including S202-S208.
S202,接收第一应用发送的针对业务请求方的生物校验请求,该生物校验请求包括第一应用的标识信息及对业务请求方的生物校验方式。S202: Receive a biometric verification request for a service requester sent by a first application, where the biometric verification request includes identification information of the first application and a biometric verification method for the service requester.
其中,生物校验方式可以是现有的任一种生物校验方式,如指纹识别、虹膜识别、人脸识别等方式。Among them, the biological verification method can be any existing biological verification method, such as fingerprint recognition, iris recognition, face recognition, and the like.
第一应用可以是安装在终端设备(如手机、个人计算机等)的任一应用。第一应用的标识信息可以是第一应用的应用名称、应用图标、应用对应的代码等一项或多项信 息。The first application can be any application installed on a terminal device (such as a mobile phone, a personal computer, etc.). The identification information of the first application may be one or more pieces of information such as the application name, application icon, and code corresponding to the application of the first application.
业务请求方对应的生物校验方式,即对业务请求方进行生物校验时所采用的生物校验方式。业务请求方对应的生物校验方式可由业务请求方指定,也可由第一应用随机指定。The biometric verification method corresponding to the service requester, that is, the biometric verification method used when performing the biometric verification on the service requester. The biometric verification mode corresponding to the service requester may be specified by the service requester, or may be randomly specified by the first application.
业务请求可以是任一种第一用户可处理的请求,例如,第一应用为手机银行APP,则业务请求可以是转账请求、付款请求等。The service request may be any request that can be processed by the first user. For example, if the first application is a mobile banking APP, the service request may be a transfer request, a payment request, or the like.
S204,向第一应用发送信息获取指令,信息获取指令用于指示第一应用获取业务请求方的与生物校验方式相匹配的生物特征信息,以及将生物特征信息发送至第二应用。S204: Send an information acquisition instruction to the first application, where the information acquisition instruction is used to instruct the first application to acquire the biometric information matching the biometric verification mode of the service requester, and send the biometric information to the second application.
其中,与生物校验方式相匹配的生物特征信息,即获取到的生物特征信息与生物校验方式所需要校验的信息类型一致。例如,若生物校验方式为人脸识别,则与其相匹配的生物特征信息为人脸特征信息(或面部特征信息);若生物校验方式为指纹识别,则与其相匹配的生物特征信息为指纹特征信息;若生物校验方式为虹膜识别,则与其相匹配的生物特征信息为虹膜特征信息;等等。Among them, the biometric information that matches the biometric verification mode, that is, the acquired biometric information is consistent with the type of information that the biometric verification mode needs to verify. For example, if the biometric verification method is face recognition, then the matching biometric information is facial feature information (or facial feature information); if the biometric verification method is fingerprint recognition, then the matching biometric information is fingerprint feature Information; if the biometric verification method is iris recognition, then the matching biometric information is iris feature information; and so on.
S206,接收第一应用发送的生物特征信息。S206: Receive the biometric information sent by the first application.
S208,对生物特征信息进行校验,得到第一校验结果,将第一校验结果发送至第一应用。S208: Perform verification on the biometric information to obtain a first verification result, and send the first verification result to the first application.
其中,第一校验结果包括校验成功信息或校验失败信息。第二应用根据第一校验结果即可确定是否处理业务请求。可选的,若第一校验结果包括校验成功信息,则处理业务请求;或者,进一步对与业务请求相关的其他信息进行校验。若第一校验结果包括校验失败信息,则拒绝处理业务请求或再次对业务请求方进行生物校验。Wherein, the first verification result includes verification success information or verification failure information. The second application can determine whether to process the service request according to the first verification result. Optionally, if the first verification result includes verification success information, the service request is processed; or, other information related to the service request is further verified. If the first verification result includes verification failure information, refuse to process the service request or perform biometric verification on the service requester again.
在一个实施例中,第二应用对生物特征信息进行校验时,可调用用于提供生物校验服务的服务接口,由该服务接口对生物特征信息进行校验,并返回第一校验结果至第二应用。In one embodiment, when the second application verifies the biometric information, it can call a service interface for providing biometric verification services, and the service interface verifies the biometric information and returns the first verification result To the second application.
在一个实施例中,第一校验结果包括校验是否通过的信息(如校验通过或校验未通过)以及为第二应用提供生物校验服务的服务接口的回调函数地址信息。其中,基于第一校验结果中包含的回调函数地址信息,能够使第二应用为第一应用进行业务请求的合法性校验时,第一应用可直接将业务校验请求发送至回调函数地址信息对应的服务接口,而无需再由第二应用将业务校验请求转发至服务接口,从而节省应用资源的开销,且提升业务校验的速度。In one embodiment, the first verification result includes information about whether the verification is passed (for example, the verification is passed or the verification is not passed) and the callback function address information of the service interface that provides the biological verification service for the second application. Wherein, based on the callback function address information contained in the first verification result, when the second application can verify the validity of the service request for the first application, the first application can directly send the service verification request to the callback function address The service interface corresponding to the information does not require the second application to forward the service verification request to the service interface, thereby saving application resource overhead and improving the speed of service verification.
在一个实施例中,第二应用可接收第一应用发送的针对业务请求的业务校验请求,并根据该业务校验请求对业务请求的合法性进行校验,得到第二校验结果,进而将第二校验结果发送至第一应用。以使第一应用基于第二校验结果确定是否处理业务请求。In one embodiment, the second application may receive the service verification request for the service request sent by the first application, and verify the legality of the service request according to the service verification request to obtain the second verification result, and then Send the second verification result to the first application. So that the first application determines whether to process the service request based on the second verification result.
本实施例中,第二应用接收到第一应用发送的针对业务请求的业务校验请求后,可调用用于提供校验服务的服务接口,由该服务接口对业务请求的合法性进行校验,并返回第二校验结果至第二应用,再由第二应用将校验结果返回至第一应用。In this embodiment, after the second application receives the business verification request for the business request sent by the first application, it can call the service interface for providing the verification service, and the service interface verifies the validity of the business request , And return the second verification result to the second application, and then the second application returns the verification result to the first application.
上述实施例提供的技术方案,能够基于第一应用发送的针对业务请求方的生物校验请求,对业务请求方进行生物校验,并将生物校验结果反馈给第一应用,使得第一应用能够利用第三方应用(即第二应用)的生物认证机制实现生物校验,无需第一应用内部集成生物校验模块,从而降低第一应用的集成难度;并且,由于是使用第二应用的生 物认证机制进行生物校验,因此只需在第二应用端存储业务请求方的一份生物特征信息即可,而无需在本地存储,从而避免占用终端本地资源的问题,降低生物特征信息的泄露风险。The technical solution provided by the foregoing embodiment can perform a biometric check on the service requester based on the biometric check request sent by the first application for the service requester, and feed back the biometric check result to the first application, so that the first application The biometric verification mechanism of the third-party application (ie the second application) can be used to achieve biometric verification without the need for the first application to integrate a biometric verification module, thereby reducing the difficulty of integration of the first application; and, because it is a biological verification using the second application The authentication mechanism performs biometric verification, so only a copy of the biometric information of the service requester needs to be stored on the second application side, instead of local storage, thus avoiding the problem of occupying the local resources of the terminal and reducing the risk of leakage of biometric information .
图3是根据本说明书再一实施例的一种生物校验方法的示意性流程图,如图3所示,业务请求方为第一用户,该方法包括S301~S311。Fig. 3 is a schematic flowchart of a biometric verification method according to still another embodiment of this specification. As shown in Fig. 3, the service requester is the first user, and the method includes S301 to S311.
S301,当第一应用接收到第一用户发出的业务请求时,发出第一提示信息,以提示第一用户是否使用第二应用进行生物校验。S301: When the first application receives the service request sent by the first user, it sends a first prompt message to prompt the first user whether to use the second application for biometric verification.
S302,当第一应用接收到第一用户输入的针对第一提示信息的确认操作时,确定对第一用户进行生物校验的生物校验方式。S302: When the first application receives a confirmation operation for the first prompt information input by the first user, determine a biometric verification mode for performing a biometric verification on the first user.
该步骤中,生物校验方式可以是现有的任一种生物校验方式,如指纹识别、虹膜识别、人脸识别等方式。可根据第一用户输入的生物校验方式信息,确定对第一用户进行生物校验的生物校验方式。例如,在第一应用所在的终端设备屏幕上显示信息“请选择生物校验方式”,此时还应同时显示多种生物校验方式对应的选项供第一用户选择,并将第一用户所选择的选项对应的方式作为本次生物校验的生物校验方式。In this step, the biological verification method can be any existing biological verification method, such as fingerprint recognition, iris recognition, face recognition, etc. The biometric verification mode for performing the biometric verification on the first user may be determined according to the biometric verification mode information input by the first user. For example, the message "Please select the biometric verification method" is displayed on the screen of the terminal device where the first application is located. At this time, the options corresponding to multiple biometric verification methods should also be displayed for the first user to choose. The method corresponding to the selected option is used as the biological verification method of this biological verification.
S303,第一应用向第二应用发送针对第一用户的生物校验请求,该生物校验请求包括第一应用的标识信息及业务请求方对应的生物校验方式。S303: The first application sends a biometric verification request for the first user to the second application, where the biometric verification request includes the identification information of the first application and the biometric verification mode corresponding to the service requester.
S304,第二应用基于生物校验请求,向第一应用发送信息获取指令,以指示第一应用获取第一用户的与生物校验方式相匹配的生物特征信息。S304: Based on the biometric verification request, the second application sends an information acquisition instruction to the first application to instruct the first application to acquire the biometric information of the first user that matches the biometric verification mode.
S305,第一应用获取第一用户的与生物校验方式相匹配的生物特征信息,并将该生物特征信息发送至第二应用。S305: The first application obtains the biometric information of the first user that matches the biometric verification mode, and sends the biometric information to the second application.
该步骤中,第一应用获取第一用户的与生物校验方式相匹配的生物特征信息时,可调用与生物校验方式相匹配的信息获取功能。例如,若生物校验方式为人脸识别,则第一应用可在终端屏幕上显示用于获取人脸信息的窗口,第一用户将其面部图像放入窗口内时,即可使第一应用获取到第一用户的人脸信息。再例如,若生物校验方式为指纹识别,则第一应用可在终端屏幕上显示用于录入指纹的窗口,或者提示第一用户通过终端上的指定按键录入指纹。第一用户通过窗口或指定按键录入指纹后,第一应用就会获取到第一用户的指纹信息。In this step, when the first application obtains the biometric information of the first user that matches the biometric verification mode, it can call the information obtaining function that matches the biometric verification mode. For example, if the biometric verification method is face recognition, the first application can display a window for obtaining facial information on the terminal screen. When the first user puts his facial image in the window, the first application can obtain To the face information of the first user. For another example, if the biometric verification method is fingerprint recognition, the first application may display a window for entering fingerprints on the terminal screen, or prompt the first user to enter fingerprints through designated buttons on the terminal. After the first user enters the fingerprint through the window or the designated button, the first application will obtain the fingerprint information of the first user.
S306,第二应用基于获取到的生物特征信息,调用生物校验服务接口对第一用户进行生物校验,得到第一校验结果,并将第一校验结果返回至第二应用。S306: The second application calls the biometric verification service interface to perform biometric verification on the first user based on the acquired biometric information, obtains the first verification result, and returns the first verification result to the second application.
S307,第二应用将接收到的第一校验结果发送至第一应用。S307: The second application sends the received first verification result to the first application.
S308,第一应用根据第一校验结果判断对第一用户的生物校验是否通过;若是,则执行S309;若否,则返回S305,即再次获取第一用户的生物特征信息重新进行生物校验。S308: The first application judges whether the biometric verification of the first user is passed according to the first verification result; if yes, execute S309; if not, return to S305, that is, obtain the biometric information of the first user again and perform the biometric verification again. Test.
S309,第一应用向第二应用发送针对业务请求的业务校验请求。S309: The first application sends a service verification request for the service request to the second application.
其中,业务校验请求用于请求第二应用校验业务请求的合法性,业务校验请求包括业务请求的相关信息,如业务类型、业务内容等。The service verification request is used to request the second application to verify the legitimacy of the service request, and the service verification request includes related information of the service request, such as service type, service content, and so on.
S310,第二应用对业务请求的合法性进行校验,得到第二校验结果,并将第二校验结果返回至第一应用。S310: The second application verifies the legality of the service request, obtains a second verification result, and returns the second verification result to the first application.
其中,务请求的合法性校验可包括任一种或多种校验,如:校验业务请求对应的 业务类型是否属于指定类型;校验业务请求的参数是否正确;校验业务请求对应的业务内容是否合理;等等。Among them, the validity check of the service request may include any one or more of checks, such as: checking whether the service type corresponding to the service request belongs to the specified type; checking whether the parameters of the service request are correct; checking whether the service request corresponds to Whether the content of the business is reasonable; etc.
S311,若第二校验结果为校验通过,则第一应用处理业务请求。S311: If the second verification result is that the verification is passed, the first application processes the service request.
本实施例提供的技术方案,第一应用通过向第二应用发送针对第一用户的生物校验请求,由第二应用对第一用户进行生物校验,并将生物校验结果反馈给第一应用,使得第一应用能够利用第三方应用(即第二应用)的生物认证机制实现生物校验,无需第一应用内部集成生物校验模块,从而降低第一应用的集成难度;并且,由于是使用第二应用的生物认证机制进行生物校验,因此只需在第二应用端存储第一用户的一份生物特征信息即可,而无需在本地存储,从而避免占用终端本地资源的问题,降低生物特征信息的泄露风险。In the technical solution provided in this embodiment, the first application sends a biometric verification request for the first user to the second application, and the second application performs biometric verification on the first user, and feeds back the biometric verification result to the first user. The application enables the first application to use the biometric authentication mechanism of the third-party application (ie, the second application) to achieve biometric verification, without the need for the first application to integrate a biometric verification module, thereby reducing the integration difficulty of the first application; and, because it is The biometric verification mechanism of the second application is used for biometric verification. Therefore, only a copy of the biometric information of the first user needs to be stored on the second application side instead of local storage, thus avoiding the problem of occupying local resources of the terminal and reducing The risk of leakage of biometric information.
综上,已经对本主题的特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作可以按照不同的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序,以实现期望的结果。在某些实施方式中,多任务处理和并行处理可以是有利的。In summary, specific embodiments of the subject matter have been described. Other embodiments are within the scope of the appended claims. In some cases, the actions recited in the claims can be performed in a different order and still achieve desired results. In addition, the processes depicted in the drawings do not necessarily require the specific order or sequential order shown in order to achieve the desired result. In certain embodiments, multitasking and parallel processing may be advantageous.
以上为本说明书一个或多个实施例提供的生物校验方法,基于同样的思路,本说明书一个或多个实施例还提供一种生物校验装置。The above is the biological verification method provided by one or more embodiments of this specification. Based on the same idea, one or more embodiments of this specification also provide a biological verification device.
图4是根据本说明书一实施例的一种生物校验装置的示意性流程图,如图4所示,该装置应用于第一应用,包括:第一发送模块410,响应于业务请求方发出的业务请求,向第二应用发送针对所述业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及所述业务请求方对应的生物校验方式;第一获取模块420,当接收到所述第二应用发送的信息获取指令时,获取所述业务请求方的与所述生物校验方式相匹配的生物特征信息;第二发送模块430,将获取到的所述生物特征信息发送至所述第二应用;所述第二应用用于对所述生物特征信息进行校验,以及将所述生物特征信息对应的第一校验结果发送至所述第一应用;第一确定模块440,接收所述第二应用发送的所述第一校验结果;以及,根据所述第一校验结果确定是否处理所述业务请求。Fig. 4 is a schematic flow chart of a biological verification device according to an embodiment of the present specification. As shown in Fig. 4, the device is applied to a first application and includes: a first sending module 410, which responds to the service requester sending The service request of the service requester is sent to the second application for a biometric verification request for the service requester; the biometric verification request includes the identification information of the first application and the biometric verification method corresponding to the service requester; An acquisition module 420, when receiving the information acquisition instruction sent by the second application, acquire the biometric information of the service requester that matches the biometric verification mode; the second sending module 430 will acquire Send the biometric information to the second application; the second application is used to verify the biometric information, and send the first verification result corresponding to the biometric information to the second application An application; a first determining module 440, receiving the first verification result sent by the second application; and determining whether to process the service request according to the first verification result.
在一个实施例中,所述装置还包括:第一提示模块,在所述向第二应用发送针对所述业务请求方的生物校验请求之前,发出第一提示信息;所述第一提示信息用于提示所述业务请求方是否使用所述第二应用进行生物校验。In one embodiment, the device further includes: a first prompt module that sends first prompt information before the biometric verification request for the service requester is sent to the second application; the first prompt information It is used to prompt the service requester whether to use the second application for biometric verification.
所述第一发送模块410包括:第一发送单元,当接收到所述业务请求方输入的针对所述第一提示信息的确认操作时,向所述第二应用发送所述生物校验请求。The first sending module 410 includes: a first sending unit that sends the biometric verification request to the second application when a confirmation operation for the first prompt information input by the service requester is received.
在一个实施例中,所述装置还包括:第二确定模块,在所述向第二应用发送针对所述业务请求方的生物校验请求之前,根据所述业务请求方输入的生物校验方式信息,确定对所述业务请求方进行生物校验的所述生物校验方式。In an embodiment, the device further includes: a second determining module, which, before sending the biometric verification request for the service requester to the second application, according to the biometric verification mode input by the service requester Information to determine the biometric verification mode for performing biometric verification on the service requester.
在一个实施例中,所述第一确定模块440包括:第二发送单元,若所述第一校验结果为校验通过,则向所述第二应用发送针对所述业务请求的业务校验请求;所述第二应用用于根据所述业务校验请求校验所述业务请求的合法性,以及将所述合法性对应的第二校验结果发送至所述第一应用;接收单元,接收所述第二应用发送的所述第二校验结果;处理单元,若所述第二校验结果为校验通过,则处理所述业务请求。In an embodiment, the first determining module 440 includes: a second sending unit, if the first verification result is that the verification is passed, then send the service verification for the service request to the second application Request; the second application is used to verify the legitimacy of the service request according to the service verification request, and send a second verification result corresponding to the legitimacy to the first application; a receiving unit, Receiving the second verification result sent by the second application; a processing unit, if the second verification result is a verification pass, then processing the service request.
在一个实施例中,所述第一校验结果包括为所述第二应用提供生物校验服务的服 务接口的回调函数地址信息。In an embodiment, the first verification result includes callback function address information of a service interface that provides a biometric verification service for the second application.
所述第二发送单元还用于:根据所述回调函数地址信息,将所述业务校验请求发送至所述服务接口。The second sending unit is further configured to send the service verification request to the service interface according to the callback function address information.
在一个实施例中,所述第一确定模块440包括:提示单元,若所述第一校验结果为校验未通过,则发出第二提示信息;所述第二提示信息用于提示所述业务请求方重新输入所述生物特征信息;确定单元,当获取到所述业务请求方重新输入的所述生物特征信息时,将重新获取到的所述生物特征信息发送至所述第二应用进行再次校验,以及,根据所述再次校验的校验结果确定是否处理所述业务请求。In one embodiment, the first determination module 440 includes: a prompt unit, if the first verification result is that the verification fails, then a second prompt message is issued; the second prompt message is used to prompt the The service requester re-enters the biometric information; the determining unit, when the biometric information re-entered by the service requester is obtained, sends the re-acquired biometric information to the second application. Check again, and determine whether to process the service request according to the check result of the check again.
采用本说明书一个或多个实施例的装置,通过向第二应用发送针对业务请求方的生物校验请求,由第二应用对业务请求方进行生物校验,并将生物校验结果反馈给第一应用,使得第一应用能够利用第三方应用(即第二应用)的生物认证机制实现生物校验,无需第一应用内部集成生物校验模块,从而降低第一应用的集成难度;并且,由于是使用第二应用的生物认证机制进行生物校验,因此只需在第二应用端存储业务请求方的一份生物特征信息即可,而无需在本地存储,从而避免占用终端本地资源的问题,降低生物特征信息的泄露风险。Using the device of one or more embodiments of this specification, by sending a biometric verification request for the service requester to the second application, the second application performs biometric verification on the service requester, and feeds back the biometric verification result to the second application. An application that enables the first application to use the biometric authentication mechanism of the third-party application (ie, the second application) to achieve biometric verification without the need for the first application to integrate a biometric verification module, thereby reducing the integration difficulty of the first application; and, because It uses the biometric authentication mechanism of the second application for biometric verification, so only a copy of the biometric information of the service requester needs to be stored on the second application side instead of local storage, thus avoiding the problem of occupying local resources of the terminal. Reduce the risk of leakage of biometric information.
本领域的技术人员应可理解,上述生物校验装置能够用来实现前文所述的应用于第一应用的生物校验方法,其中的细节描述应与前文方法部分描述类似,为避免繁琐,此处不另赘述。Those skilled in the art should understand that the above-mentioned biological verification device can be used to implement the aforementioned biological verification method applied to the first application, and the detailed description should be similar to the previous method description. In order to avoid cumbersomeness, this I won’t repeat it here.
图5是根据本说明书另一实施例的一种生物校验装置的示意性流程图,如图5所示,该装置应用于第二应用,包括:第一接收模块510,接收第一应用发送的针对业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及对所述业务请求方的生物校验方式;第三发送模块520,向所述第一应用发送信息获取指令;所述信息获取指令用于指示所述第一应用获取业务请求方的与所述生物校验方式相匹配的生物特征信息,以及将所述生物特征信息发送至所述第二应用;第二接收模块530,接收所述第一应用发送的所述生物特征信息;第一校验模块540,对所述生物特征信息进行校验,得到第一校验结果,将所述第一校验结果发送至所述第一应用。FIG. 5 is a schematic flowchart of a biological verification device according to another embodiment of the present specification. As shown in FIG. 5, the device is applied to a second application and includes: a first receiving module 510, which receives transmissions from the first application The biometric verification request for the service requester; the biometric verification request includes the identification information of the first application and the biometric verification method for the service requester; the third sending module 520 sends the first application The application sends an information acquisition instruction; the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and send the biometric information to the first application Two applications; a second receiving module 530, which receives the biometric information sent by the first application; a first verification module 540, which verifies the biometric information to obtain a first verification result, and compares the The first check result is sent to the first application.
在一个实施例中,所述装置还包括:第三接收模块,接收所述第一应用发送的针对所述业务请求的业务校验请求;第二校验模块,根据所述业务校验请求,对所述业务请求的合法性进行校验,得到第二校验结果;第四发送模块,将所述第二校验结果发送至所述第一应用。In one embodiment, the device further includes: a third receiving module, which receives a service verification request for the service request sent by the first application; and a second verification module, based on the service verification request, The legality of the service request is verified to obtain a second verification result; the fourth sending module sends the second verification result to the first application.
在一个实施例中,所述第一校验结果包括校验是否通过的信息以及为所述第二应用提供生物校验服务的服务接口的回调函数地址信息。In one embodiment, the first verification result includes information about whether the verification is passed or not and callback function address information of a service interface that provides a biometric verification service for the second application.
采用本说明书一个或多个实施例的装置,能够基于第一应用发送的针对业务请求方的生物校验请求,对业务请求方进行生物校验,并将生物校验结果反馈给第一应用,使得第一应用能够利用第三方应用(即第二应用)的生物认证机制实现生物校验,无需第一应用内部集成生物校验模块,从而降低第一应用的集成难度;并且,由于是使用第二应用的生物认证机制进行生物校验,因此只需在第二应用端存储业务请求方的一份生物特征信息即可,而无需在本地存储,从而避免占用终端本地资源的问题,降低生物特征信息的泄露风险。Using the device of one or more embodiments of this specification, it is possible to perform biometric verification on the service requester based on the biometric verification request sent by the first application for the service requester, and feed back the biometric verification result to the first application, This enables the first application to use the biometric authentication mechanism of the third-party application (ie, the second application) to achieve biometric verification without the need for the first application to integrate a biometric verification module, thereby reducing the difficulty of integration of the first application; and, because the second application is used The biometric authentication mechanism of the second application performs biometric verification, so only a copy of the biometric information of the service requester needs to be stored on the second application side instead of local storage, thereby avoiding the problem of occupying the local resources of the terminal and reducing the biometrics Risk of information leakage.
本领域的技术人员应可理解,上述生物校验装置能够用来实现前文所述的应用于第二应用的生物校验方法,其中的细节描述应与前文方法部分描述类似,为避免繁琐,此处不另赘述。Those skilled in the art should understand that the above-mentioned biological verification device can be used to implement the aforementioned biological verification method applied to the second application. The detailed description should be similar to the previous method description. To avoid cumbersomeness, this I won’t repeat it here.
基于同样的思路,本说明书一个或多个实施例还提供一种生物校验设备,如图6所示。生物校验设备可因配置或性能不同而产生比较大的差异,可以包括一个或一个以上的处理器601和存储器602,存储器602中可以存储有一个或一个以上存储应用程序或数据。其中,存储器602可以是短暂存储或持久存储。存储在存储器602的应用程序可以包括一个或一个以上模块(图示未示出),每个模块可以包括对生物校验设备中的一系列计算机可执行指令。更进一步地,处理器601可以设置为与存储器602通信,在生物校验设备上执行存储器602中的一系列计算机可执行指令。生物校验设备还可以包括一个或一个以上电源603,一个或一个以上有线或无线网络接口604,一个或一个以上输入输出接口605,一个或一个以上键盘606。Based on the same idea, one or more embodiments of this specification also provide a biological verification device, as shown in FIG. 6. The biometric verification device may have relatively large differences due to different configurations or performances, and may include one or more processors 601 and a memory 602, and the memory 602 may store one or more storage applications or data. Among them, the memory 602 may be short-term storage or persistent storage. The application program stored in the memory 602 may include one or more modules (not shown in the figure), and each module may include a series of computer-executable instructions for the biometric verification device. Furthermore, the processor 601 may be configured to communicate with the memory 602, and execute a series of computer-executable instructions in the memory 602 on the biometric verification device. The biometric verification device may also include one or more power sources 603, one or more wired or wireless network interfaces 604, one or more input and output interfaces 605, and one or more keyboards 606.
具体在本实施例中,生物校验设备包括有存储器,以及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一个以上程序可以包括一个或一个以上模块,且每个模块可以包括对生物校验设备中的一系列计算机可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:响应于业务请求方发出的业务请求,向第二应用发送针对所述业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及所述业务请求方对应的生物校验方式;当接收到所述第二应用发送的信息获取指令时,获取所述业务请求方的与所述生物校验方式相匹配的生物特征信息;将获取到的所述生物特征信息发送至所述第二应用;所述第二应用用于对所述生物特征信息进行校验,以及将所述生物特征信息对应的第一校验结果发送至所述第一应用;接收所述第二应用发送的所述第一校验结果;以及,根据所述第一校验结果确定是否处理所述业务请求。Specifically, in this embodiment, the biometric verification device includes a memory and one or more programs. One or more programs are stored in the memory, and one or more programs may include one or more modules, and each Each module may include a series of computer-executable instructions for the biological verification device, and the one or more programs configured to be executed by one or more processors include computer-executable instructions for performing the following: in response to a service request The service request sent by the party sends a biometric verification request for the service requester to the second application; the biometric verification request includes the identification information of the first application and the biometric verification method corresponding to the service requester When receiving the information acquisition instruction sent by the second application, acquire the biometric information of the service requester that matches the biometric verification mode; send the acquired biometric information to the The second application; the second application is used to verify the biometric information, and send the first verification result corresponding to the biometric information to the first application; receive the second application to send And determining whether to process the service request according to the first verification result.
可选地,计算机可执行指令在被执行时,还可以使所述处理器:所述向第二应用发送针对所述业务请求方的生物校验请求之前,发出第一提示信息;所述第一提示信息用于提示所述业务请求方是否使用所述第二应用进行生物校验;所述向第二应用发送针对所述业务请求方的生物校验请求,包括:当接收到所述业务请求方输入的针对所述第一提示信息的确认操作时,向所述第二应用发送所述生物校验请求。Optionally, when the computer-executable instructions are executed, the processor may also cause the processor to send first prompt information before sending the biometric verification request for the service requester to the second application; A prompt message is used to prompt the service requester whether to use the second application for biometric verification; the sending of a biometric verification request for the service requester to the second application includes: when the service is received When the requester enters the confirmation operation for the first prompt information, the biometric verification request is sent to the second application.
可选地,计算机可执行指令在被执行时,还可以使所述处理器:所述向第二应用发送针对所述业务请求方的生物校验请求之前,根据所述业务请求方输入的生物校验方式信息,确定对所述业务请求方进行生物校验的所述生物校验方式。Optionally, when the computer-executable instructions are executed, the processor may also cause the processor to: before sending the biometric verification request for the service requester to the second application, according to the biometric input by the service requester The verification mode information determines the biometric verification mode for performing biometric verification on the service requester.
可选地,计算机可执行指令在被执行时,还可以使所述处理器:若所述第一校验结果为校验通过,则向所述第二应用发送针对所述业务请求的业务校验请求;所述第二应用用于根据所述业务校验请求校验所述业务请求的合法性,以及将所述合法性对应的第二校验结果发送至所述第一应用;接收所述第二应用发送的所述第二校验结果;若所述第二校验结果为校验通过,则处理所述业务请求。Optionally, when the computer-executable instruction is executed, the processor may also cause the processor to: if the first verification result is a pass, send a business verification for the business request to the second application. Verification request; the second application is used to verify the legitimacy of the service request according to the service verification request, and send a second verification result corresponding to the legitimacy to the first application; receive The second verification result sent by the second application; if the second verification result is a verification pass, the service request is processed.
可选地,所述第一校验结果包括为所述第二应用提供生物校验服务的服务接口的回调函数地址信息;计算机可执行指令在被执行时,还可以使所述处理器:根据所述回调函数地址信息,将所述业务校验请求发送至所述服务接口。Optionally, the first verification result includes address information of a callback function of a service interface that provides a biometric verification service for the second application; when the computer-executable instruction is executed, the processor may also cause the processor to: The callback function address information sends the service verification request to the service interface.
可选地,计算机可执行指令在被执行时,还可以使所述处理器:若所述第一校验结果为校验未通过,则发出第二提示信息;所述第二提示信息用于提示所述业务请求方重新输入所述生物特征信息;当获取到所述业务请求方重新输入的所述生物特征信息时,将重新获取到的所述生物特征信息发送至所述第二应用进行再次校验,以及,根据所述再次校验的校验结果确定是否处理所述业务请求。Optionally, when the computer-executable instructions are executed, the processor may also cause the processor to: if the first verification result is that the verification fails, send a second prompt message; the second prompt message is used for Prompt the service requester to re-enter the biometric information; when the biometric information re-entered by the service requester is obtained, the re-acquired biometric information is sent to the second application for processing Check again, and determine whether to process the service request according to the check result of the check again.
基于同样的思路,本说明书一个或多个实施例还提供一种生物校验设备,如图7所示。生物校验设备可因配置或性能不同而产生比较大的差异,可以包括一个或一个以上的处理器701和存储器702,存储器702中可以存储有一个或一个以上存储应用程序或数据。其中,存储器702可以是短暂存储或持久存储。存储在存储器702的应用程序可以包括一个或一个以上模块(图示未示出),每个模块可以包括对生物校验设备中的一系列计算机可执行指令。更进一步地,处理器701可以设置为与存储器702通信,在生物校验设备上执行存储器702中的一系列计算机可执行指令。生物校验设备还可以包括一个或一个以上电源703,一个或一个以上有线或无线网络接口704,一个或一个以上输入输出接口705,一个或一个以上键盘706。Based on the same idea, one or more embodiments of this specification also provide a biological verification device, as shown in FIG. 7. The biometric verification device may have relatively large differences due to different configurations or performances, and may include one or more processors 701 and a memory 702, and the memory 702 may store one or more storage applications or data. Among them, the memory 702 may be short-term storage or persistent storage. The application program stored in the memory 702 may include one or more modules (not shown in the figure), and each module may include a series of computer-executable instructions for the biometric verification device. Furthermore, the processor 701 may be configured to communicate with the memory 702, and execute a series of computer-executable instructions in the memory 702 on the biometric verification device. The biometric verification device may also include one or more power supplies 703, one or more wired or wireless network interfaces 704, one or more input and output interfaces 705, and one or more keyboards 706.
具体在本实施例中,生物校验设备包括有存储器,以及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一个以上程序可以包括一个或一个以上模块,且每个模块可以包括对生物校验设备中的一系列计算机可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:接收第一应用发送的针对业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及对所述业务请求方的生物校验方式;向所述第一应用发送信息获取指令;所述信息获取指令用于指示所述第一应用获取业务请求方的与所述生物校验方式相匹配的生物特征信息,以及将所述生物特征信息发送至所述第二应用;接收所述第一应用发送的所述生物特征信息;对所述生物特征信息进行校验,得到第一校验结果,将所述第一校验结果发送至所述第一应用。Specifically, in this embodiment, the biometric verification device includes a memory and one or more programs. One or more programs are stored in the memory, and one or more programs may include one or more modules, and each Each module may include a series of computer-executable instructions for the biological verification device, and the one or more programs configured to be executed by one or more processors include computer-executable instructions for performing the following: receiving a first application The sent biometric verification request for the service requester; the biometric verification request includes the identification information of the first application and the biometric verification method for the service requester; and the information acquisition instruction is sent to the first application The information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and to send the biometric information to the second application; The biological characteristic information sent by the first application; the biological characteristic information is verified to obtain a first verification result, and the first verification result is sent to the first application.
可选地,所述第一校验结果包括校验是否通过的信息以及为所述第二应用提供生物校验服务的服务接口的回调函数地址信息。Optionally, the first verification result includes information about whether the verification is passed or not and callback function address information of a service interface that provides a biometric verification service for the second application.
可选地,计算机可执行指令在被执行时,还可以使所述处理器:接收所述第一应用发送的针对所述业务请求的业务校验请求;根据所述业务校验请求,对所述业务请求的合法性进行校验,得到第二校验结果;将所述第二校验结果发送至所述第一应用。Optionally, when the computer-executable instructions are executed, the processor may also cause the processor to: receive a service verification request for the service request sent by the first application; The validity of the service request is verified to obtain a second verification result; the second verification result is sent to the first application.
本说明书一个或多个实施例还提出了一种计算机可读存储介质,该计算机可读存储介质存储一个或多个程序,该一个或多个程序包括指令,该指令当被包括多个应用程序的电子设备执行时,能够使该电子设备执行上述生物校验方法,并具体用于执行:响应于业务请求方发出的业务请求,向第二应用发送针对所述业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及所述业务请求方对应的生物校验方式;当接收到所述第二应用发送的信息获取指令时,获取所述业务请求方的与所述生物校验方式相匹配的生物特征信息;将获取到的所述生物特征信息发送至所述第二应用;所述第二应用用于对所述生物特征信息进行校验,以及将所述生物特征信息对应的第一校验结果发送至所述第一应用;接收所述第二应用发送的所述第一校验结果;以及,根据所述第一校验结果确定是否处理所述业务请求。One or more embodiments of this specification also propose a computer-readable storage medium that stores one or more programs, and the one or more programs include instructions. When the instructions include multiple application programs When executed, the electronic device can make the electronic device execute the above-mentioned biometric verification method, and is specifically used to execute: in response to the service request sent by the service requester, send a biometric verification request for the service requester to the second application The biometric verification request includes the identification information of the first application and the biometric verification method corresponding to the service requester; when the information acquisition instruction sent by the second application is received, the service requester is acquired The biometric information matching the biometric verification method; sending the acquired biometric information to the second application; the second application is used to verify the biometric information, and Sending the first verification result corresponding to the biometric information to the first application; receiving the first verification result sent by the second application; and determining whether to process according to the first verification result The business request.
本说明书一个或多个实施例还提出了一种计算机可读存储介质,该计算机可读存储介质存储一个或多个程序,该一个或多个程序包括指令,该指令当被包括多个应用程序的电子设备执行时,能够使该电子设备执行上述生物校验方法,并具体用于执行:接收第一应用发送的针对业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及对所述业务请求方的生物校验方式;向所述第一应用发送信息获取指令;所述信息获取指令用于指示所述第一应用获取业务请求方的与所述生物校验方式相匹配的生物特征信息,以及将所述生物特征信息发送至所述第二应用;接收所述第一应用发送的所述生物特征信息;对所述生物特征信息进行校验,得到第一校验结果,将所述第一校验结果发送至所述第一应用。One or more embodiments of this specification also propose a computer-readable storage medium that stores one or more programs, and the one or more programs include instructions. When the instructions include multiple application programs When the electronic device is executed, the electronic device can execute the above-mentioned biological verification method, and is specifically configured to perform: receiving a biological verification request sent by the first application for the service requester; the biological verification request includes the first application The identification information of an application and the biometric verification method for the service requester; send an information acquisition instruction to the first application; the information acquisition instruction is used to instruct the first application to acquire the service requester’s information Biometric information matching the biometric verification method, and sending the biometric information to the second application; receiving the biometric information sent by the first application; verifying the biometric information, The first verification result is obtained, and the first verification result is sent to the first application.
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。The systems, devices, modules, or units illustrated in the above embodiments may be specifically implemented by computer chips or entities, or implemented by products with certain functions. A typical implementation device is a computer. Specifically, the computer may be, for example, a personal computer, a laptop computer, a cell phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Any combination of these devices.
为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本说明书一个或多个实施例时可以把各单元的功能在同一个或多个软件和/或硬件中实现。For the convenience of description, when describing the above device, the functions are divided into various units and described separately. Of course, when implementing one or more embodiments of this specification, the functions of each unit may be implemented in the same one or more software and/or hardware.
本领域内的技术人员应明白,本说明书一个或多个实施例可提供为方法、系统、或计算机程序产品。因此,本说明书一个或多个实施例可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本说明书一个或多个实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art should understand that one or more embodiments of this specification can be provided as a method, a system, or a computer program product. Therefore, one or more embodiments of this specification may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, one or more embodiments of this specification may adopt computer programs implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes. The form of the product.
本说明书一个或多个实施例是参照根据本申请实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。One or more embodiments of this specification are described with reference to flowcharts and/or block diagrams of methods, devices (systems), and computer program products according to the embodiments of this application. It should be understood that each process and/or block in the flowchart and/or block diagram, and the combination of processes and/or blocks in the flowchart and/or block diagram can be realized by computer program instructions. These computer program instructions can be provided to the processor of a general-purpose computer, a special-purpose computer, an embedded processor, or other programmable data processing equipment to generate a machine, so that the instructions executed by the processor of the computer or other programmable data processing equipment are generated It is a device that realizes the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device. The device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment. The instructions provide steps for implementing the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。In a typical configuration, the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。The memory may include non-permanent memory in computer readable media, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology. The information can be computer-readable instructions, data structures, program modules, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。It should also be noted that the terms "include", "include" or any other variants thereof are intended to cover non-exclusive inclusion, so that a process, method, commodity or equipment including a series of elements not only includes those elements, but also includes Other elements that are not explicitly listed, or also include elements inherent to such processes, methods, commodities, or equipment. If there are no more restrictions, the element defined by the sentence "including a..." does not exclude the existence of other identical elements in the process, method, commodity, or equipment that includes the element.
本说明书一个或多个实施例可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本申请,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。One or more embodiments of this specification may be described in the general context of computer-executable instructions executed by a computer, such as program modules. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types. This application can also be practiced in distributed computing environments. In these distributed computing environments, tasks are performed by remote processing devices connected through a communication network. In a distributed computing environment, program modules can be located in local and remote computer storage media including storage devices.
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。The various embodiments in this specification are described in a progressive manner, and the same or similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the difference from other embodiments. In particular, as for the system embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and for related parts, please refer to the part of the description of the method embodiment.
以上所述仅为本说明书一个或多个实施例而已,并不用于限制本说明书。对于本领域技术人员来说,本说明书一个或多个实施例可以有各种更改和变化。凡在本说明书一个或多个实施例的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本说明书一个或多个实施例的权利要求范围之内。The above description is only one or more embodiments of this specification, and is not intended to limit this specification. For those skilled in the art, one or more embodiments of this specification may have various modifications and changes. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of one or more embodiments of this specification should be included in the scope of the claims of one or more embodiments of this specification.

Claims (18)

  1. 一种生物校验方法,应用于第一应用,包括:A biological verification method applied to the first application, including:
    响应于业务请求方发出的业务请求,向第二应用发送针对所述业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及所述业务请求方对应的生物校验方式;In response to the service request sent by the service requester, a biometric verification request for the service requester is sent to the second application; the biometric verification request includes the identification information of the first application and the corresponding information of the service requester Biological verification method;
    当接收到所述第二应用发送的信息获取指令时,获取所述业务请求方的与所述生物校验方式相匹配的生物特征信息;When receiving the information acquisition instruction sent by the second application, acquiring the biometric information of the service requester that matches the biometric verification mode;
    将获取到的所述生物特征信息发送至所述第二应用;所述第二应用用于对所述生物特征信息进行校验,以及将所述生物特征信息对应的第一校验结果发送至所述第一应用;Send the acquired biometric information to the second application; the second application is used to verify the biometric information, and send the first verification result corresponding to the biometric information to The first application;
    接收所述第二应用发送的所述第一校验结果;以及,根据所述第一校验结果确定是否处理所述业务请求。Receiving the first verification result sent by the second application; and determining whether to process the service request according to the first verification result.
  2. 根据权利要求1所述的方法,所述向第二应用发送针对所述业务请求方的生物校验请求之前,还包括:The method according to claim 1, before the sending a biometric verification request for the service requester to the second application, the method further comprises:
    发出第一提示信息;所述第一提示信息用于提示所述业务请求方是否使用所述第二应用进行生物校验;Sending first prompt information; the first prompt information is used to prompt the service requester whether to use the second application for biometric verification;
    所述向第二应用发送针对所述业务请求方的生物校验请求,包括:The sending a biometric verification request for the service requester to the second application includes:
    当接收到所述业务请求方输入的针对所述第一提示信息的确认操作时,向所述第二应用发送所述生物校验请求。When a confirmation operation for the first prompt information input by the service requester is received, the biometric verification request is sent to the second application.
  3. 根据权利要求2所述的方法,所述向第二应用发送针对所述业务请求方的生物校验请求之前,还包括:The method according to claim 2, before the sending a biometric verification request for the service requester to the second application, the method further comprises:
    根据所述业务请求方输入的生物校验方式信息,确定对所述业务请求方进行生物校验的所述生物校验方式。According to the biometric verification mode information input by the service requester, the biometric verification mode for performing the biometric verification on the service requester is determined.
  4. 根据权利要求1所述的方法,所述根据所述第一校验结果确定是否处理所述业务请求,包括:The method according to claim 1, wherein the determining whether to process the service request according to the first check result comprises:
    若所述第一校验结果为校验通过,则向所述第二应用发送针对所述业务请求的业务校验请求;所述第二应用用于根据所述业务校验请求校验所述业务请求的合法性,以及将所述合法性对应的第二校验结果发送至所述第一应用;If the first verification result is that the verification is passed, then a service verification request for the service request is sent to the second application; the second application is used to verify the service according to the service verification request The legality of the service request, and sending the second verification result corresponding to the legality to the first application;
    接收所述第二应用发送的所述第二校验结果;Receiving the second verification result sent by the second application;
    若所述第二校验结果为校验通过,则处理所述业务请求。If the second verification result is that the verification is passed, the service request is processed.
  5. 根据权利要求4所述的方法,所述第一校验结果包括为所述第二应用提供生物校验服务的服务接口的回调函数地址信息;The method according to claim 4, wherein the first verification result includes callback function address information of a service interface that provides a biometric verification service for the second application;
    所述向所述第二应用发送针对所述业务请求的业务校验请求,包括:The sending a service verification request for the service request to the second application includes:
    根据所述回调函数地址信息,将所述业务校验请求发送至所述服务接口。According to the callback function address information, the service verification request is sent to the service interface.
  6. 根据权利要求1所述的方法,所述根据所述第一校验结果确定是否处理所述业务请求,包括:The method according to claim 1, wherein the determining whether to process the service request according to the first check result comprises:
    若所述第一校验结果为校验未通过,则发出第二提示信息;所述第二提示信息用于提示所述业务请求方重新输入所述生物特征信息;If the first verification result is that the verification fails, a second prompt message is sent; the second prompt message is used to prompt the service requester to re-enter the biometric information;
    当获取到所述业务请求方重新输入的所述生物特征信息时,将重新获取到的所述生物特征信息发送至所述第二应用进行再次校验,以及,根据所述再次校验的校验结果确 定是否处理所述业务请求。When the biometric information re-entered by the service requester is acquired, the re-acquired biometric information is sent to the second application for re-verification, and based on the re-verification calibration The verification result determines whether to process the service request.
  7. 一种生物校验方法,应用于第二应用,包括:A biological verification method, applied to the second application, includes:
    接收第一应用发送的针对业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及对所述业务请求方的生物校验方式;Receiving a biometric verification request for a service requester sent by a first application; the biometric verification request includes the identification information of the first application and a biometric verification method for the service requester;
    向所述第一应用发送信息获取指令;所述信息获取指令用于指示所述第一应用获取业务请求方的与所述生物校验方式相匹配的生物特征信息,以及将所述生物特征信息发送至所述第二应用;Send an information acquisition instruction to the first application; the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and to convert the biometric information Sent to the second application;
    接收所述第一应用发送的所述生物特征信息;Receiving the biometric information sent by the first application;
    对所述生物特征信息进行校验,得到第一校验结果,将所述第一校验结果发送至所述第一应用。The biometric information is verified to obtain a first verification result, and the first verification result is sent to the first application.
  8. 根据权利要求7所述的方法,所述第一校验结果包括校验是否通过的信息以及为所述第二应用提供生物校验服务的服务接口的回调函数地址信息。8. The method according to claim 7, wherein the first verification result includes information about whether the verification is passed or not and callback function address information of a service interface that provides a biometric verification service for the second application.
  9. 根据权利要求7所述的方法,还包括:The method according to claim 7, further comprising:
    接收所述第一应用发送的针对所述业务请求的业务校验请求;Receiving a service verification request for the service request sent by the first application;
    根据所述业务校验请求,对所述业务请求的合法性进行校验,得到第二校验结果;Verify the legality of the service request according to the service verification request to obtain a second verification result;
    将所述第二校验结果发送至所述第一应用。Send the second verification result to the first application.
  10. 一种生物校验装置,应用于第一应用,包括:A biological verification device applied to the first application, including:
    第一发送模块,响应于业务请求方发出的业务请求,向第二应用发送针对所述业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及所述业务请求方对应的生物校验方式;The first sending module, in response to the service request sent by the service requester, sends a biometric verification request for the service requester to the second application; the biometric verification request includes the identification information of the first application and the The biometric verification method corresponding to the service requester;
    第一获取模块,当接收到所述第二应用发送的信息获取指令时,获取所述业务请求方的与所述生物校验方式相匹配的生物特征信息;The first obtaining module, when receiving the information obtaining instruction sent by the second application, obtains the biometric information of the service requester that matches the biometric verification mode;
    第二发送模块,将获取到的所述生物特征信息发送至所述第二应用;所述第二应用用于对所述生物特征信息进行校验,以及将所述生物特征信息对应的第一校验结果发送至所述第一应用;The second sending module sends the acquired biometric information to the second application; the second application is used to verify the biometric information and to compare the first biometric information corresponding to the biometric information. Sending the verification result to the first application;
    第一确定模块,接收所述第二应用发送的所述第一校验结果;以及,根据所述第一校验结果确定是否处理所述业务请求。The first determining module receives the first verification result sent by the second application; and determines whether to process the service request according to the first verification result.
  11. 根据权利要求10所述的装置,还包括:The device according to claim 10, further comprising:
    第一提示模块,在所述向第二应用发送针对所述业务请求方的生物校验请求之前,发出第一提示信息;所述第一提示信息用于提示所述业务请求方是否使用所述第二应用进行生物校验;The first prompting module sends first prompt information before the biometric verification request for the service requester is sent to the second application; the first prompt information is used to prompt the service requester whether to use the The second application performs biological verification;
    所述第一发送模块包括:The first sending module includes:
    第一发送单元,当接收到所述业务请求方输入的针对所述第一提示信息的确认操作时,向所述第二应用发送所述生物校验请求。The first sending unit sends the biometric verification request to the second application when receiving the confirmation operation for the first prompt information input by the service requester.
  12. 根据权利要求11所述的装置,还包括:The device according to claim 11, further comprising:
    第二确定模块,在所述向第二应用发送针对所述业务请求方的生物校验请求之前,根据所述业务请求方输入的生物校验方式信息,确定对所述业务请求方进行生物校验的所述生物校验方式。The second determining module, before the biometric verification request for the service requester is sent to the second application, determines to perform the biometric verification on the service requester according to the biometric verification mode information input by the service requester The biological verification method of the test.
  13. 一种生物校验装置,应用于第二应用,包括:A biological verification device applied to a second application, including:
    第一接收模块,接收第一应用发送的针对业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及对所述业务请求方的生物校验方式;The first receiving module receives a biometric verification request for a service requester sent by a first application; the biometric verification request includes identification information of the first application and a biometric verification method for the service requester;
    第三发送模块,向所述第一应用发送信息获取指令;所述信息获取指令用于指示所述第一应用获取业务请求方的与所述生物校验方式相匹配的生物特征信息,以及将所述生物特征信息发送至所述第二应用;The third sending module sends an information acquisition instruction to the first application; the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and to Sending the biometric information to the second application;
    第二接收模块,接收所述第一应用发送的所述生物特征信息;The second receiving module receives the biometric information sent by the first application;
    第一校验模块,对所述生物特征信息进行校验,得到第一校验结果,将所述第一校验结果发送至所述第一应用。The first verification module verifies the biometric information to obtain a first verification result, and sends the first verification result to the first application.
  14. 根据权利要求13所述的装置,还包括:The device according to claim 13, further comprising:
    第三接收模块,接收所述第一应用发送的针对所述业务请求的业务校验请求;The third receiving module receives the service verification request for the service request sent by the first application;
    第二校验模块,根据所述业务校验请求,对所述业务请求的合法性进行校验,得到第二校验结果;A second verification module, to verify the legality of the service request according to the service verification request to obtain a second verification result;
    第四发送模块,将所述第二校验结果发送至所述第一应用。The fourth sending module sends the second check result to the first application.
  15. 一种生物校验设备,应用于第一应用,包括:A biological verification device applied to the first application, including:
    处理器;以及Processor; and
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:A memory arranged to store computer-executable instructions which, when executed, cause the processor to:
    响应于业务请求方发出的业务请求,向第二应用发送针对所述业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及所述业务请求方对应的生物校验方式;In response to the service request sent by the service requester, a biometric verification request for the service requester is sent to the second application; the biometric verification request includes the identification information of the first application and the corresponding information of the service requester Biological verification method;
    当接收到所述第二应用发送的信息获取指令时,获取所述业务请求方的与所述生物校验方式相匹配的生物特征信息;When receiving the information acquisition instruction sent by the second application, acquiring the biometric information of the service requester that matches the biometric verification mode;
    将获取到的所述生物特征信息发送至所述第二应用;所述第二应用用于对所述生物特征信息进行校验,以及将所述生物特征信息对应的第一校验结果发送至所述第一应用;Send the acquired biometric information to the second application; the second application is used to verify the biometric information, and send the first verification result corresponding to the biometric information to The first application;
    接收所述第二应用发送的所述第一校验结果;以及,根据所述第一校验结果确定是否处理所述业务请求。Receiving the first verification result sent by the second application; and determining whether to process the service request according to the first verification result.
  16. 一种生物校验设备,应用于第二应用,包括:A biological verification device applied to the second application, including:
    处理器;以及Processor; and
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器:A memory arranged to store computer-executable instructions which, when executed, cause the processor to:
    接收第一应用发送的针对业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及对所述业务请求方的生物校验方式;Receiving a biometric verification request for a service requester sent by a first application; the biometric verification request includes the identification information of the first application and a biometric verification method for the service requester;
    向所述第一应用发送信息获取指令;所述信息获取指令用于指示所述第一应用获取业务请求方的与所述生物校验方式相匹配的生物特征信息,以及将所述生物特征信息发送至所述第二应用;Send an information acquisition instruction to the first application; the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and to convert the biometric information Sent to the second application;
    接收所述第一应用发送的所述生物特征信息;Receiving the biometric information sent by the first application;
    对所述生物特征信息进行校验,得到第一校验结果,将所述第一校验结果发送至所述第一应用。The biometric information is verified to obtain a first verification result, and the first verification result is sent to the first application.
  17. 一种存储介质,用于存储计算机可执行指令,所述可执行指令在被执行时实现 以下流程:A storage medium for storing computer-executable instructions, which, when executed, implement the following processes:
    响应于业务请求方发出的业务请求,向第二应用发送针对所述业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及所述业务请求方对应的生物校验方式;In response to the service request sent by the service requester, a biometric verification request for the service requester is sent to the second application; the biometric verification request includes the identification information of the first application and the corresponding information of the service requester Biological verification method;
    当接收到所述第二应用发送的信息获取指令时,获取所述业务请求方的与所述生物校验方式相匹配的生物特征信息;When receiving the information acquisition instruction sent by the second application, acquiring the biometric information of the service requester that matches the biometric verification mode;
    将获取到的所述生物特征信息发送至所述第二应用;所述第二应用用于对所述生物特征信息进行校验,以及将所述生物特征信息对应的第一校验结果发送至所述第一应用;Send the acquired biometric information to the second application; the second application is used to verify the biometric information, and send the first verification result corresponding to the biometric information to The first application;
    接收所述第二应用发送的所述第一校验结果;以及,根据所述第一校验结果确定是否处理所述业务请求。Receiving the first verification result sent by the second application; and determining whether to process the service request according to the first verification result.
  18. 一种存储介质,用于存储计算机可执行指令,所述可执行指令在被执行时实现以下流程:A storage medium for storing computer-executable instructions, which, when executed, implement the following processes:
    接收第一应用发送的针对业务请求方的生物校验请求;所述生物校验请求包括所述第一应用的标识信息及对所述业务请求方的生物校验方式;Receiving a biometric verification request for a service requester sent by a first application; the biometric verification request includes the identification information of the first application and a biometric verification method for the service requester;
    向所述第一应用发送信息获取指令;所述信息获取指令用于指示所述第一应用获取业务请求方的与所述生物校验方式相匹配的生物特征信息,以及将所述生物特征信息发送至所述第二应用;Send an information acquisition instruction to the first application; the information acquisition instruction is used to instruct the first application to acquire the biometric information of the service requester that matches the biometric verification method, and to convert the biometric information Sent to the second application;
    接收所述第一应用发送的所述生物特征信息;Receiving the biometric information sent by the first application;
    对所述生物特征信息进行校验,得到第一校验结果,将所述第一校验结果发送至所述第一应用。The biometric information is verified to obtain a first verification result, and the first verification result is sent to the first application.
PCT/CN2020/142549 2020-03-25 2020-12-31 Biological verification method and apparatus WO2021190070A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010220337.9A CN111400690B (en) 2020-03-25 2020-03-25 Biological verification method and device
CN202010220337.9 2020-03-25

Publications (1)

Publication Number Publication Date
WO2021190070A1 true WO2021190070A1 (en) 2021-09-30

Family

ID=71431387

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/142549 WO2021190070A1 (en) 2020-03-25 2020-12-31 Biological verification method and apparatus

Country Status (2)

Country Link
CN (2) CN111400690B (en)
WO (1) WO2021190070A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111400690B (en) * 2020-03-25 2022-03-29 支付宝(杭州)信息技术有限公司 Biological verification method and device
CN113918131B (en) * 2021-12-09 2022-07-19 成都泰盟软件有限公司 Face recognition method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120210436A1 (en) * 2011-02-14 2012-08-16 Alan Rouse System and method for fingerprinting in a cloud-computing environment
CN107018119A (en) * 2016-08-30 2017-08-04 阿里巴巴集团控股有限公司 Authentication system, method and platform
CN108449186A (en) * 2018-06-11 2018-08-24 北京京东金融科技控股有限公司 Safe verification method and device
CN110147664A (en) * 2019-04-19 2019-08-20 深圳壹账通智能科技有限公司 The method and relevant device of authentication based on centralization database
CN111400690A (en) * 2020-03-25 2020-07-10 支付宝(杭州)信息技术有限公司 Biological verification method and device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001020422A2 (en) * 1999-09-15 2001-03-22 Bogo Tech Inc. Financial service system using fingerprint identification and method thereof
CN106997239A (en) * 2016-10-13 2017-08-01 阿里巴巴集团控股有限公司 Service implementation method and device based on virtual reality scenario
CN110099029A (en) * 2018-01-30 2019-08-06 阿里健康信息技术有限公司 A kind of auth method, terminal device and server
CN110324276B (en) * 2018-03-28 2022-01-07 腾讯科技(深圳)有限公司 Method, system, terminal and electronic device for logging in application
CN110581833B (en) * 2018-06-11 2022-08-23 中移(杭州)信息技术有限公司 Service security protection method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120210436A1 (en) * 2011-02-14 2012-08-16 Alan Rouse System and method for fingerprinting in a cloud-computing environment
CN107018119A (en) * 2016-08-30 2017-08-04 阿里巴巴集团控股有限公司 Authentication system, method and platform
CN108449186A (en) * 2018-06-11 2018-08-24 北京京东金融科技控股有限公司 Safe verification method and device
CN110147664A (en) * 2019-04-19 2019-08-20 深圳壹账通智能科技有限公司 The method and relevant device of authentication based on centralization database
CN111400690A (en) * 2020-03-25 2020-07-10 支付宝(杭州)信息技术有限公司 Biological verification method and device

Also Published As

Publication number Publication date
CN111400690A (en) 2020-07-10
CN114817884A (en) 2022-07-29
CN111400690B (en) 2022-03-29

Similar Documents

Publication Publication Date Title
US10454924B1 (en) Systems and methods for providing credentialless login using a random one-time passcode
US11811757B1 (en) Authentication as a service
CN113542288B (en) Service authorization method, device, equipment and system
CN107067056A (en) Two-dimensional code generation method and its equipment and two-dimensional code identification method and its equipment
CN108965250B (en) Digital certificate installation method and system
WO2021190070A1 (en) Biological verification method and apparatus
US10445605B2 (en) Biometric authentication of electronic signatures
US20180101847A1 (en) User and device authentication for web applications
CN108960839B (en) Payment method and device
US20140310786A1 (en) Integrated interactive messaging and biometric enrollment, verification, and identification system
CN112100594B (en) Service processing method, device and equipment based on block chain
US9235840B2 (en) Electronic transaction notification system and method
US11741201B2 (en) Systems and methods for initiating an authenticated session
US20190018868A1 (en) Method of inputting document information, device, server, and storage medium
CN108964921A (en) Verification System, authentication method and service server
CN111611571A (en) Real-name authentication method and device
EP3896592A1 (en) Electronic device for selecting key to be used for encryption on basis of amount of information of data to be encrypted, and operation method of electronic device
US11126705B2 (en) Systems and methods for user authentication using word-gesture pairs
US20200042688A1 (en) Biometric authentication of electronic signatures
CN110738491A (en) Numerical value transferring method, system, device, terminal and storage medium
CN111784355B (en) Transaction security verification method and device based on edge calculation
EP3279848B1 (en) Dynamic security code for a card transaction
US11706613B2 (en) Information processing method
CN109150880A (en) Datagram delivery method, device and computer readable storage medium
CN111539742B (en) Information processing method, information processing device, electronic equipment and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20926713

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20926713

Country of ref document: EP

Kind code of ref document: A1