WO2021218338A1 - User identity verification method and apparatus, medium, and electronic device - Google Patents

User identity verification method and apparatus, medium, and electronic device Download PDF

Info

Publication number
WO2021218338A1
WO2021218338A1 PCT/CN2021/078129 CN2021078129W WO2021218338A1 WO 2021218338 A1 WO2021218338 A1 WO 2021218338A1 CN 2021078129 W CN2021078129 W CN 2021078129W WO 2021218338 A1 WO2021218338 A1 WO 2021218338A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
user identity
identity verification
terminal interface
characteristic data
Prior art date
Application number
PCT/CN2021/078129
Other languages
French (fr)
Chinese (zh)
Inventor
牛姣姣
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Publication of WO2021218338A1 publication Critical patent/WO2021218338A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/0485Scrolling or panning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition

Definitions

  • the present disclosure relates to the field of artificial intelligence technology, and in particular, to a user identity verification method, device, medium, and electronic equipment.
  • verifying user identity is an important part of computer security management and Internet security management.
  • biometric verification method for example, the user's identity is verified through biometric methods such as user fingerprints, face, and voice.
  • a user identity verification method includes: in response to a user's human-computer interaction on a terminal interface, collecting a user's first behavior data set; based on the first behavior A data set to determine a first characteristic data sequence used to verify a user’s identity; input the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index, and the user identity verification index is used to characterize the The authenticity of the user's identity; according to the user identity verification index, a verification response is made to the authenticity of the user's identity.
  • a user identity verification device including: a collection unit, which is used to collect a user's first behavior data set in response to a user's human-computer interaction on a terminal interface; and a determination unit, Is used to determine the first characteristic data sequence used to verify the user's identity based on the first behavior data set; the input unit is used to input the first characteristic data sequence into the predetermined user identity verification model to obtain the user
  • the identity verification index is used to characterize the authenticity of the user identity; the response unit is used to respond to the authenticity of the user identity according to the user identity verification index.
  • a computer-readable storage medium having a computer program stored thereon, the computer program including executable instructions, and when the executable instructions are executed by a processor, the following steps are implemented:
  • the terminal interface In response to the user's human-computer interaction on the terminal interface, collect the user's first behavior data set; based on the first behavior data set, determine the first characteristic data sequence used to verify the user's identity; combine the first characteristic data Input the predetermined user identity verification model in sequence to obtain the user identity verification index, the user identity verification index is used to characterize the authenticity of the user identity; according to the user identity verification index, the authenticity of the user identity is determined Verify the response.
  • an electronic device including: one or more processors; When multiple processors are executed, the one or more processors are caused to implement the following steps:
  • the terminal interface In response to the user's human-computer interaction on the terminal interface, collect the user's first behavior data set; based on the first behavior data set, determine the first characteristic data sequence used to verify the user's identity; combine the first characteristic data Input the predetermined user identity verification model in sequence to obtain the user identity verification index, the user identity verification index is used to characterize the authenticity of the user identity; according to the user identity verification index, the authenticity of the user identity is determined Verify the response.
  • Fig. 1 shows a schematic diagram of an application scenario of a user identity verification method according to an embodiment of the present disclosure
  • Fig. 2 shows a flow chart of user identity verification according to an embodiment of the present disclosure
  • FIG. 3 shows a schematic diagram of a scene when touching or sliding on a terminal interface according to an embodiment of the present disclosure
  • FIG. 4 shows a detailed flowchart of determining a first characteristic data sequence used to verify the identity of a user according to an embodiment of the present disclosure
  • Fig. 5 shows a detailed flowchart of determining a user identity verification model according to an embodiment of the present disclosure
  • FIG. 6 shows a detailed flowchart of inputting the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index according to an embodiment of the present disclosure
  • FIG. 7 shows a detailed flowchart of a verification response to the authenticity of the user identity according to the user identity verification index according to an embodiment of the present disclosure
  • Fig. 8 shows a block diagram of a user identity verification device according to an embodiment of the present disclosure
  • FIG. 9 shows a computer-readable storage medium for implementing a user identity verification method according to an embodiment of the present disclosure
  • Fig. 10 shows an exemplary block diagram of an electronic device implementing a user identity verification method according to an embodiment of the present disclosure.
  • the user identity verification method may be implemented in the scenario shown in FIG. 1.
  • FIG. 1 a schematic diagram of an application scenario of the user identity verification method according to an embodiment of the present disclosure is shown.
  • Fig. 1 an application scenario where a user is authenticated to log in to a device is shown.
  • the user identity verification method is implemented based on the mobile phone as shown in the figure.
  • the mobile phone as shown in the figure can also be replaced by an electronic device with a touch screen such as a tablet computer or a notebook computer.
  • the mobile phone interface shown in 101 in Figure 1 is displayed.
  • the user can choose A login method including password login and man-machine interactive login. If the user clicks on the word "Man-machine interactive login", the mobile phone interface immediately jumps to the interface shown in 102.
  • An input box is displayed in the interface 102. The input box reminds the user to input characters through "Please enter at least 20 characters at will.".
  • the first behavior data of the human-computer interaction generated when the user clicks or slides on the interface is collected.
  • the mobile phone verifies whether the logged-in user is legal according to the collected first behavior data, and if it is legal, the user is authorized to log in to the device, and the mobile phone interface
  • the words "login successful" as shown in interface 104 are displayed on the screen.
  • the user identity verification method may also be implemented in other scenarios, such as a scenario where the authenticity of the user identity is monitored in real time.
  • a scenario where the authenticity of the user identity is monitored in real time For example, in some existing scenarios, users no longer need to verify the authenticity of their user identity after logging in to an account or device. This situation may cause some serious problems, for example, When the user’s account is in the login state of the device, and the device is not within the user’s controllable range, it is possible for illegal users to control or operate the device, which may further result in bringing real users Come to lose. In view of this, when the user's account is in the login state of the device, it is very necessary to verify and monitor the authenticity of the user who controls or operates the device in real time.
  • the user’s presence is collected.
  • the first behavior data of human-computer interaction generated when clicking or sliding operations in the interface, and verifying whether the user operating the device is legal based on the collected first behavior data, and if it is legal, allowing the user to continue to operate the device If it is illegal, it will be forced to log out of the login status of the real user’s account in the device.
  • a user identity verification method is provided.
  • the user identity verification method can be executed by a device with computing processing function, for example, it can be executed by the mobile phone shown in FIG. 1.
  • the user identity verification method at least includes step 210 to step 270:
  • Step 210 In response to the user's human-computer interaction on the terminal interface, collect the user's first behavior data set.
  • Step 230 Determine a first characteristic data sequence for verifying the identity of the user based on the first behavior data set.
  • Step 250 Input the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index, where the user identity verification index is used to characterize the authenticity of the user identity.
  • Step 270 Based on the user identity verification index, a verification response is made to the authenticity of the user identity.
  • step 210 in response to the user's human-computer interaction on the terminal interface, the user's first behavior data set is collected.
  • the human-computer interaction of the user on the terminal interface may refer to the user operating and controlling the terminal by touching or sliding on the terminal interface.
  • the collection of first behavior data of the user may specifically include at least one of the following:
  • the first is to collect the collection of the touch pressure value and the touch time value when the user touches at different positions in the terminal interface.
  • the user In the process of interacting with the terminal interface, the user will perform a touch operation on the terminal interface due to actual needs, thereby realizing the user's purpose. Specifically, due to the different operating behaviors and operating habits of each user in the process of operating the terminal interface, the touch pressure on the terminal interface and the touch time staying in the terminal interface will be different when the terminal interface is touched. The difference. Therefore, in this application, the collection of the touch pressure value and the touch time value when the user touches at different positions in the terminal interface can be collected.
  • FIG. 3 shows a schematic diagram of a scene when a touch or slide is performed on a terminal interface according to an embodiment of the present disclosure.
  • the terminal interface can be divided into several cells, such as the 60 cells shown in Figure 3. Each cell represents a position.
  • a certain position that is, a certain cell
  • it will produce a certain pressure on this position and stay in this position for a certain time, for example
  • a pressure will be generated on the No. 6 position and will stay for a certain period of time.
  • the user will continuously select any position (cell) in the terminal interface to touch, and then collect the touch pressure value and point when the user touches any position in the terminal interface A collection of touch time values.
  • the user due to the different positions of different cells in the terminal interface, the user’s difficulty in tapping different cells is also different.
  • the touch pressure value can be smaller than the touch pressure value generated by touching the 28th cell shown in Figure 3, and the generated touch time value can also be different.
  • the second is to collect the collection of sliding pressure values and sliding speed values when the user slides at different positions in the terminal interface.
  • the user may also perform a sliding operation on the terminal interface due to actual needs. Specifically, when the user performs a sliding operation on the terminal interface, the collection of the sliding pressure value generated on the terminal interface and the sliding speed value in the interface when the user slides in the terminal interface can be collected
  • the third type is to collect the touch frequency value when the user touches in the terminal interface
  • the fourth is to collect the sliding track when the user slides in different positions on the terminal interface.
  • the trajectory arc or trajectory radius of the sliding trajectory at different positions in the terminal interface can be obtained according to the sliding trajectory when the user slides at different positions in the terminal interface. Therefore, the trajectory arc or trajectory radius of the sliding trajectory can be adjusted according to the trajectory arc or trajectory radius of the sliding trajectory. The user’s identity is verified.
  • the first row data set may also be a combination of multiple data types among the above four data types.
  • the collection method of collecting the user's first behavior data can be arbitrary, and is not limited to those shown above.
  • step 230 based on the first behavior data set, a first characteristic data sequence for verifying the identity of the user is determined.
  • determining the first characteristic data sequence for verifying the user's identity may be implemented through the steps shown in FIG. 4. It should be emphasized that, in order to further ensure the privacy and security of the first characteristic data sequence, the first characteristic data sequence may also be stored in a node of a blockchain.
  • FIG. 4 there is shown a detailed flowchart of determining the first characteristic data sequence used to verify the user's identity according to an embodiment of the present disclosure. Specifically, it includes steps 231 to 232:
  • Step 231 Determine a first behavior data segment from the first behavior data set, where the first behavior data segment includes behavior data generated when a user touches or slides on the terminal interface at least once.
  • Step 232 Perform dimensionless preprocessing on the first behavior data segment to obtain a first characteristic data sequence.
  • determining the first behavior data segment from the first behavior data set may refer to a segment of first behavior data generated when the user continuously taps or slides on the terminal interface.
  • the user sequentially touches the position of the interface No. 1 to No. 60 in the terminal interface as shown in FIG. 3 to obtain a set including 60 first behavior data.
  • Determining the first behavior data segment from the first behavior data set may be determining the first behavior data corresponding to the first behavior data from the 28th to 48th interface positions from the set of the first behavior data corresponding to the positions of the 1st to the 60th interface.
  • the dimensionless preprocessing of the first behavior data segment may be standardized preprocessing of the first behavior data in the first behavior data segment.
  • the first behavior data includes a touch pressure value and a touch time value when the user touches at different positions on the terminal interface. Specifically, it includes the touch pressure value and the touch time value when the 5 positions are touched, and the standard preprocessing is performed on the touch pressure value and the touch time value when the 5 positions are touched, and the result includes 5 A first characteristic data sequence of a first characteristic data. As shown in Table 1.
  • the dimensionless preprocessing of the first behavior data segment may also be the normalization preprocessing of the first behavior data in the first behavior data segment.
  • performing dimensionless preprocessing on the first behavior data segment may also be performing interval scaling preprocessing on the first behavior data in the first behavior data segment.
  • determining the first characteristic data sequence used to verify the user's identity may also be randomly selected from the first behavior data set at least once when the user is in the first behavior data set.
  • the behavior data generated when the user touches or slides on the terminal interface is dimensionlessly preprocessed to the randomly selected behavior data generated when the user touches or slides on the terminal interface at least once, to obtain the first characteristic data sequence.
  • step 250 the first characteristic data sequence is input into a predetermined user identity verification model to obtain a user identity verification index, which is used to characterize the authenticity of the user identity.
  • the user identity verification model can be determined through the steps shown in FIG. 5.
  • FIG. 5 a detailed flowchart of determining a user identity verification model according to an embodiment of the present disclosure is shown. Specifically, it includes steps 251 to 254:
  • Step 251 Obtain a second behavior data set generated when a real user taps or slides on various positions in the terminal interface.
  • the acquisition of the second behavior data set generated when a real user taps or slides on various positions on the terminal interface may specifically include at least one of the following:
  • the first type is to obtain the collection of the touch pressure value and the touch time value when the real user touches each position on the terminal interface.
  • the second method is to obtain a collection of sliding pressure values and sliding speed values when a real user slides on various positions in the terminal interface.
  • the third type is to obtain the touch frequency value when the real user touches on the terminal interface
  • the fourth is to obtain the sliding track when the real user slides on each position in the terminal interface.
  • each position on the terminal interface refers to all positions on the terminal interface, for example, all positions from No. 1 to No. 60 shown in FIG. 3.
  • the second behavior data set may also be a combination of multiple data types among the above four data types.
  • Step 252 Perform dimensionless preprocessing on the second behavior data in the second behavior data set to obtain a second characteristic data sequence.
  • Step 253 Based on the second characteristic data sequence, construct model learning data for determining the user identity verification model.
  • Step 254 Learn the model learning data through the initial user identity verification model to obtain the user identity verification model.
  • the learning of the model learning data through the initial user authentication model is actually learning the behavior characteristics of real users when they touch or slide on the terminal interface, for example, touch the terminal interface
  • touch the terminal interface The pressure at different positions in the terminal, or the speed of sliding at different positions in the terminal interface, or the frequency of tapping in the terminal interface, etc.
  • the second behavior data set includes a set of tapping pressure values and tapping time values when the real user taps on various positions in the terminal interface, and the set is based on the
  • the second characteristic data sequence which is used to construct the model learning data used to determine the user identity verification model, includes:
  • model learning data matrix S is constructed, and each column of the model learning data matrix S is used as a piece of model learning data:
  • n indicates that a real user performs a touch operation on the nth position in the terminal interface
  • F indicates pressure characteristic data
  • T indicates time characteristic data
  • "1" indicates a learning goal, which is used to characterize all Describes the degree of authenticity when a real user touches various positions in the terminal interface.
  • the learning target "1" represents a probability
  • the learning target in each model learning data is set to "1".
  • the reason is that each model learning data
  • the second behavior data set includes a set of sliding pressure values and sliding speed values when the real user slides on various positions in the terminal interface, and the set is based on the second feature
  • the data sequence which is used to construct the model learning data used to determine the user identity verification model, includes:
  • model learning data matrix T is constructed, and each column of the model learning data matrix T is used as a piece of model learning data:
  • n indicates that a real user performs a sliding operation on the nth position in the terminal interface
  • R indicates pressure characteristic data
  • V indicates time characteristic data
  • "1" indicates a learning target
  • the learning target is used to characterize the The degree of realism when a real user slides on various positions in the terminal interface.
  • the first characteristic data sequence includes at least one piece of first characteristic data, and the first characteristic data sequence is input into a predetermined user identity verification model to obtain a user identity verification index, This can be achieved through the steps shown in Figure 6.
  • FIG. 6 there is shown a detailed flowchart of inputting the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index according to an embodiment of the present disclosure. Specifically, it includes steps 255 to 256:
  • Step 255 Input the at least one piece of first characteristic data into a predetermined user identity verification model to obtain at least one user identity verification sub-index.
  • the user identity verification sub-index may be a probability value, that is, the probability value at which the user who taps or slides at a certain position on the terminal interface is judged to be a real user.
  • Step 256 Perform mathematical statistics on the at least one user identity verification sub-index to obtain a user identity verification index.
  • performing mathematical statistics on the at least one user identity verification sub-index may be averaging the at least one user identity verification sub-index, for example, Table 2, for 5 user identity verification The sub-indices are averaged.
  • User identity verification sub-index 1 0.7 User authentication sub-index 2 0.9 User Identity Verification Sub-Index 3 0.8 User Identity Verification Sub-Index 4 0.6 User Identity Verification Sub-index 5 1.0 User authentication index (average) 0.8
  • performing mathematical statistics on the at least one user identity verification sub-index may be a summation of the at least one user identity verification sub-index.
  • performing mathematical statistics on the at least one user identity verification sub-index may include counting the number of user identity verification sub-indexes that exceed a predetermined threshold in the at least one user identity verification sub-index. .
  • step 270 a verification response is made to the authenticity of the user identity according to the user identity verification index.
  • the verification response to the authenticity of the user identity can be implemented according to the steps shown in FIG. 7.
  • FIG. 7 there is shown a detailed flowchart of a verification response to the authenticity of the user identity according to the user identity verification index according to an embodiment of the present disclosure. Specifically, it includes steps 271 to 272:
  • Step 271 When the user identity verification index falls within a predetermined index range, a response that the authenticity of the user identity is verified is made.
  • the user identity verification index belongs to a predetermined index range, the user is authorized to log in to the device.
  • Step 272 When the user identity verification index does not belong to a predetermined index range, a response of verification failure is made to the authenticity of the user identity.
  • the user identity verification index does not belong to a predetermined index range, the user is denied to log in to the device.
  • the login state of the real user's account in the device is forcibly logged out.
  • the first characteristic data sequence is obtained through the collected first behavior data set of the user, and the first characteristic data sequence is further determined by the user identity verification model determined in advance.
  • the data sequence is verified to obtain a user identity verification index that can be used to verify the authenticity of the user's identity. Since the behavior data generated by different users when interacting with the terminal interface is different and different, and the behavior data is difficult to be copied, the behavior data generated by the human-computer interaction between the user and the terminal interface is used as the verification user identity
  • the basis of authenticity can improve the security of authenticity verification of the user's identity, and thus can solve the technical problem of low user identity verification in the prior art.
  • Fig. 8 shows a block diagram of a user identity verification device according to an embodiment of the present disclosure.
  • a user identity verification device 800 includes: a collection unit 801, a determination unit 802, an input unit 803, and a response unit 804.
  • the collection unit 801 is used to collect the user's first behavior data set in response to the user's human-computer interaction on the terminal interface; the determination unit 802 is used to determine the first behavior data set for verification based on the first behavior data set The first characteristic data sequence of the user identity; the input unit 803 is used to input the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index, and the user identity verification index is used to characterize the The authenticity of the user's identity; the response unit 804 is used to respond to the authenticity of the user's identity according to the user's identity verification index.
  • the collection unit 801 is configured to collect a first behavior data set including at least one of the following: collect the touch pressure when the user touches at different positions in the terminal interface The collection of the value and the touch time value; the collection of the sliding pressure value and the sliding speed value when the user slides in different positions in the terminal interface; the collection of the touch frequency value when the user touches in the terminal interface; the collection of the user's terminal interface The sliding track when sliding in different positions in the middle.
  • the determining unit 802 is configured to determine a first behavior data segment from the first behavior data set, and the first behavior data segment includes at least one user The behavior data generated when the terminal interface is touched or swiped; the first behavior data segment is non-dimensionally preprocessed to obtain the first characteristic data sequence. It should be emphasized that, in order to further ensure the privacy and security of the first characteristic data sequence, the first characteristic data sequence may also be stored in a node of a blockchain.
  • the user identity verification model is determined in the following manner: acquiring a second behavior data set generated when a real user taps or slides on various positions in the terminal interface; Perform dimensionless preprocessing on the second behavior data in the second behavior data set to obtain a second characteristic data sequence; based on the second characteristic data sequence, construct model learning data for determining the user identity verification model ; Learning the model learning data through the initial user identity verification model to obtain the user identity verification model.
  • the second behavior data set includes the set of the touch pressure value and the touch time value when the real user touches each position in the terminal interface, so
  • the input unit 803 is further configured to construct the following model learning data matrix S based on the second characteristic data sequence, and each column of the model learning data matrix S is used as a piece of model learning data:
  • n indicates that a real user performs a touch operation on the nth position in the terminal interface
  • F indicates pressure characteristic data
  • T indicates time characteristic data
  • "1" indicates a learning goal, which is used to characterize all Describes the degree of authenticity when a real user touches various positions in the terminal interface.
  • the first characteristic data sequence includes at least one piece of first characteristic data
  • the input unit 803 is further configured to: input the at least one piece of first characteristic data into a predetermined To obtain at least one user identity verification sub-index; mathematical statistics are performed on the at least one user identity verification sub-index to obtain the user identity verification index.
  • the response unit 804 is configured to: when the user identity verification index belongs to a predetermined index range, make a response that the authenticity of the user identity is verified; When the user identity verification index does not belong to the predetermined index range, a response of verification failure is made to the authenticity of the user identity.
  • the present disclosure also provides a computer-readable storage medium.
  • the computer-readable storage medium may be volatile or non-volatile, and a program capable of implementing the above method of this specification is stored thereon. product.
  • various aspects of the present disclosure may also be implemented in the form of a program product, which includes program code. When the program product runs on a terminal device, the program code is used to enable the The terminal device performs the following steps:
  • the terminal interface In response to the user's human-computer interaction on the terminal interface, collect the user's first behavior data set; based on the first behavior data set, determine the first characteristic data sequence used to verify the user's identity; combine the first characteristic data Input the predetermined user identity verification model in sequence to obtain the user identity verification index, the user identity verification index is used to characterize the authenticity of the user identity; according to the user identity verification index, the authenticity of the user identity is determined Verify the response.
  • a program product 900 for implementing the above method according to an embodiment of the present disclosure is described. It can adopt a portable compact disk read-only memory (CD-ROM) and include program code, and can be installed in a terminal device, For example, running on a personal computer.
  • the program product of the present disclosure is not limited thereto.
  • the readable storage medium can be any tangible medium that contains or stores a program, and the program can be used by or in combination with an instruction execution system, device, or device.
  • the program product can use any combination of one or more readable media.
  • the readable medium may be a readable signal medium or a readable storage medium.
  • the readable storage medium may be, for example, but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, device, or device, or a combination of any of the above. More specific examples (non-exhaustive list) of readable storage media include: electrical connections with one or more wires, portable disks, hard disks, random access memory (RAM), read-only memory (ROM), erasable Type programmable read only memory (EPROM or flash memory), optical fiber, portable compact disk read only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
  • the computer-readable signal medium may include a data signal propagated in baseband or as a part of a carrier wave, and readable program code is carried therein. This propagated data signal can take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • the readable signal medium may also be any readable medium other than a readable storage medium, and the readable medium may send, propagate, or transmit a program for use by or in combination with the instruction execution system, apparatus, or device.
  • the program code contained on the readable medium can be transmitted by any suitable medium, including but not limited to wireless, wired, optical cable, RF, etc., or any suitable combination of the foregoing.
  • the program code used to perform the operations of the present disclosure can be written in any combination of one or more programming languages.
  • the programming languages include object-oriented programming languages—such as Java, C++, etc., as well as conventional procedural programming languages. Programming language-such as "C" language or similar programming language.
  • the program code can be executed entirely on the user's computing device, partly on the user's device, executed as an independent software package, partly on the user's computing device and partly executed on the remote computing device, or entirely on the remote computing device or server Executed on.
  • the remote computing device can be connected to a user computing device through any kind of network, including a local area network (LAN) or a wide area network (WAN), or it can be connected to an external computing device (for example, using Internet service providers). Business to connect via the Internet).
  • LAN local area network
  • WAN wide area network
  • Internet service providers for example, using Internet service providers.
  • the present disclosure also provides an electronic device capable of implementing the above method.
  • the electronic device 1000 according to this embodiment of the present disclosure will be described below with reference to FIG. 10.
  • the electronic device 1000 shown in FIG. 10 is only an example, and should not bring any limitation to the function and scope of use of the embodiments of the present disclosure.
  • the electronic device 1000 is represented in the form of a general-purpose computing device.
  • the components of the electronic device 1000 may include, but are not limited to: the aforementioned at least one processing unit 1010, the aforementioned at least one storage unit 1020, and a bus 1030 connecting different system components (including the storage unit 1020 and the processing unit 1010).
  • the storage unit stores program code, and the program code can be executed by the processing unit 1010, so that the processing unit 1010 executes the various exemplary methods described in the "Methods of Embodiments" section of this specification. Steps of implementation.
  • the storage unit 1020 may include a readable medium in the form of a volatile storage unit, such as a random access storage unit (RAM) 1021 and/or a cache storage unit 1022, and may further include a read-only storage unit (ROM) 1023.
  • RAM random access storage unit
  • ROM read-only storage unit
  • the storage unit 1020 may also include a program/utility tool 1024 having a set (at least one) program module 1025.
  • program module 1025 includes but is not limited to: an operating system, one or more application programs, other program modules, and program data, Each of these examples or some combination may include the implementation of a network environment.
  • the bus 1030 may represent one or more of several types of bus structures, including a storage unit bus or a storage unit controller, a peripheral bus, a graphics acceleration port, a processing unit, or a local area using any bus structure among multiple bus structures. bus.
  • the electronic device 1000 may also communicate with one or more external devices 1200 (such as keyboards, pointing devices, Bluetooth devices, etc.), and may also communicate with one or more devices that enable a user to interact with the electronic device 1000, and/or communicate with Any device (such as a router, modem, etc.) that enables the electronic device 1000 to communicate with one or more other computing devices. This communication can be performed through an input/output (I/O) interface 1050.
  • the electronic device 1000 may also communicate with one or more networks (for example, a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet) through the network adapter 1060.
  • networks for example, a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet
  • the network adapter 1060 communicates with other modules of the electronic device 1000 through the bus 1030. It should be understood that although not shown in the figure, other hardware and/or software modules can be used in conjunction with the electronic device 1000, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives And data backup storage system, etc.
  • the blockchain referred to in this application is a new application mode of computer technology such as distributed data storage, point-to-point transmission, consensus mechanism, and encryption algorithm.
  • Blockchain essentially a decentralized database, is a series of data blocks associated with cryptographic methods. Each data block contains a batch of network transaction information for verification. The validity of the information (anti-counterfeiting) and the generation of the next block.
  • the blockchain can include the underlying platform of the blockchain, the platform product service layer, and the application service layer.
  • the example embodiments described here can be implemented by software, or can be implemented by combining software with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (which can be a CD-ROM, U disk, mobile hard disk, etc.) or on the network , Including several instructions to make a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) execute the method according to the embodiments of the present disclosure.
  • a computing device which may be a personal computer, a server, a terminal device, or a network device, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Social Psychology (AREA)
  • Multimedia (AREA)
  • Psychiatry (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The present disclosure relates to the technical field of artificial intelligence, and provides a user identity verification method and apparatus, a medium, and an electronic device. The method comprises: in response to human-machine interaction of a user on a terminal interface, collecting a first behaviour data set of the user; on the basis of the first behaviour data set, determining a first feature data sequence used for verifying the user identity; inputting the first feature data sequence into a pre-determined user identity verification model to obtain a user identity verification index, the user identity verification index being used for representing the degree of authenticity of the user identity; and, on the basis of the user identity verification index, giving a verification response to the authenticity of the user identity. In the present method, the behaviour data produced by the user performing human-machine interaction with the terminal interface serves as the basis for verifying the authenticity of the user identity, thereby improving the security of verifying the authenticity of the user identity. The present application also relates to blockchain technology; the first feature data sequence is stored in the blockchain.

Description

用户身份验证方法、装置、介质、电子设备User identity verification method, device, medium and electronic equipment
本申请要求于2020年4月28日提交中国专利局、申请号为CN202010349662.5、名称为“用户身份验证方法、装置、介质、电子设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed with the Chinese Patent Office with the application number CN202010349662.5 and titled "User Identity Verification Method, Device, Medium, and Electronic Equipment" on April 28, 2020, the entire content of which is by reference Incorporated in this application.
技术领域Technical field
本公开涉及人工智能技术领域,特别地,涉及一种用户身份验证方法、装置、介质和电子设备。The present disclosure relates to the field of artificial intelligence technology, and in particular, to a user identity verification method, device, medium, and electronic equipment.
背景技术Background technique
在如今,验证用户身份是计算机安全管理和互联网安全管理的一个重要部分。目前,随着生物认证技术的发展成熟,验证用户身份已经由密码验证方式逐步转变为生物特征验证方式,例如,通过用户的指纹、人脸以及声音等生物特征方式来验证用户的身份。Nowadays, verifying user identity is an important part of computer security management and Internet security management. At present, with the development and maturity of biometric authentication technology, the verification of user identity has gradually changed from a password verification method to a biometric verification method, for example, the user's identity is verified through biometric methods such as user fingerprints, face, and voice.
然而,随着人工智能的发展,发明人意识到人的生物特征很容易被模仿和复制,例如,通过“换脸”技术复制人脸。However, with the development of artificial intelligence, the inventor realized that human biological characteristics can be easily imitated and copied, for example, to copy human faces through the "face-changing" technology.
可见,在如上通过生物特征验证用户身份的方式中,依然存在着用户身份验证安全性低的技术问题。It can be seen that in the above method of verifying user identity through biometrics, there is still a technical problem of low user identity verification security.
发明内容Summary of the invention
根据本公开实施例的一个方面,提供了一种用户身份验证方法,所述方法包括:响应于用户在终端界面上的人机交互,采集用户的第一行为数据集合;基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列;将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,所述用户身份验证指数用于表征所述用户身份的真实程度;根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应。According to one aspect of the embodiments of the present disclosure, there is provided a user identity verification method, the method includes: in response to a user's human-computer interaction on a terminal interface, collecting a user's first behavior data set; based on the first behavior A data set to determine a first characteristic data sequence used to verify a user’s identity; input the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index, and the user identity verification index is used to characterize the The authenticity of the user's identity; according to the user identity verification index, a verification response is made to the authenticity of the user's identity.
根据本公开实施例的一个方面,提供了一种用户身份验证装置,包括:采集单元,被用于响应于用户在终端界面上的人机交互,采集用户的第一行为数据集合;确定单元,被用于基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列;输入单元,被用于将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,所述用户身份验证指数用于表征所述用户身份的真实程度;响应单元,被用于根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应。According to one aspect of the embodiments of the present disclosure, there is provided a user identity verification device, including: a collection unit, which is used to collect a user's first behavior data set in response to a user's human-computer interaction on a terminal interface; and a determination unit, Is used to determine the first characteristic data sequence used to verify the user's identity based on the first behavior data set; the input unit is used to input the first characteristic data sequence into the predetermined user identity verification model to obtain the user The identity verification index is used to characterize the authenticity of the user identity; the response unit is used to respond to the authenticity of the user identity according to the user identity verification index.
根据本公开实施例的一个方面,提供了一种计算机可读存储介质,其上存储有计算机程序,该计算机程序包括可执行指令,当该可执行指令被处理器执行时,实现如下步骤:According to one aspect of the embodiments of the present disclosure, there is provided a computer-readable storage medium having a computer program stored thereon, the computer program including executable instructions, and when the executable instructions are executed by a processor, the following steps are implemented:
响应于用户在终端界面上的人机交互,采集用户的第一行为数据集合;基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列;将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,所述用户身份验证指数用于表征所述用户身份的真实程度;根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应。In response to the user's human-computer interaction on the terminal interface, collect the user's first behavior data set; based on the first behavior data set, determine the first characteristic data sequence used to verify the user's identity; combine the first characteristic data Input the predetermined user identity verification model in sequence to obtain the user identity verification index, the user identity verification index is used to characterize the authenticity of the user identity; according to the user identity verification index, the authenticity of the user identity is determined Verify the response.
根据本公开实施例的一个方面,提供了一种电子设备,包括:一个或多个处理器;存储器,用于存储所述处理器的可执行指令,当所述可执行指令被所述一个或多个处理器执行时,使得所述一个或多个处理器实现如下步骤:According to one aspect of the embodiments of the present disclosure, there is provided an electronic device, including: one or more processors; When multiple processors are executed, the one or more processors are caused to implement the following steps:
响应于用户在终端界面上的人机交互,采集用户的第一行为数据集合;基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列;将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,所述用户身份验证指数用于表征所述用户身份的真实程度;根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应。In response to the user's human-computer interaction on the terminal interface, collect the user's first behavior data set; based on the first behavior data set, determine the first characteristic data sequence used to verify the user's identity; combine the first characteristic data Input the predetermined user identity verification model in sequence to obtain the user identity verification index, the user identity verification index is used to characterize the authenticity of the user identity; according to the user identity verification index, the authenticity of the user identity is determined Verify the response.
附图说明Description of the drawings
通过参照附图详细描述其示例性实施例,本公开的上述和其它特征及优点将变得更加明显。By describing in detail the exemplary embodiments thereof with reference to the accompanying drawings, the above and other features and advantages of the present disclosure will become more apparent.
图1示出了根据本公开一个实施例的用户身份验证方法的应用场景示意图;Fig. 1 shows a schematic diagram of an application scenario of a user identity verification method according to an embodiment of the present disclosure;
图2示出了根据本公开一个实施例的示出的用户身份验证的流程图;Fig. 2 shows a flow chart of user identity verification according to an embodiment of the present disclosure;
图3示出了根据本公开一个实施例的在终端界面中进行点触或者滑动时场景示意图;FIG. 3 shows a schematic diagram of a scene when touching or sliding on a terminal interface according to an embodiment of the present disclosure;
图4示出了根据本公开一个实施例的确定用于验证用户身份的第一特征数据序列的细节流程图;FIG. 4 shows a detailed flowchart of determining a first characteristic data sequence used to verify the identity of a user according to an embodiment of the present disclosure;
图5示出了根据本公开一个实施例的确定用户身份验证模型的细节流程图;Fig. 5 shows a detailed flowchart of determining a user identity verification model according to an embodiment of the present disclosure;
图6示出了根据本公开一个实施例的将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数的细节流程图;FIG. 6 shows a detailed flowchart of inputting the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index according to an embodiment of the present disclosure;
图7示出了根据本公开一个实施例的根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应的细节流程图;FIG. 7 shows a detailed flowchart of a verification response to the authenticity of the user identity according to the user identity verification index according to an embodiment of the present disclosure;
图8示出了根据本公开一个实施例的一种用户身份验证装置的框图;Fig. 8 shows a block diagram of a user identity verification device according to an embodiment of the present disclosure;
图9示出了根据本公开一个实施例的一种实现用户身份验证方法的计算机可读存储介质;FIG. 9 shows a computer-readable storage medium for implementing a user identity verification method according to an embodiment of the present disclosure;
图10示出了根据本公开一个实施例的一种实现用户身份验证方法的电子设备示例框图。Fig. 10 shows an exemplary block diagram of an electronic device implementing a user identity verification method according to an embodiment of the present disclosure.
具体实施方式Detailed ways
现在将参考附图更全面地描述示例实施方式。然而,示例实施方式能够以多种形式实施,且不应被理解为限于在此阐述的范例;相反,提供这些实施方式使得本申请将更加全面和完整,并将示例实施方式的构思全面地传达给本领域的技术人员。Example embodiments will now be described more fully with reference to the accompanying drawings. However, the example embodiments can be implemented in various forms, and should not be construed as being limited to the examples set forth herein; on the contrary, the provision of these embodiments makes this application more comprehensive and complete, and fully conveys the concept of the example embodiments To those skilled in the art.
此外,所描述的特征、结构或特性可以以任何合适的方式结合在一个或更多实施例中。在下面的描述中,提供许多具体细节从而给出对本申请的实施例的充分理解。然而,本领域技术人员将意识到,可以实践本申请的技术方案而没有特定细节中的一个或更多,或者可以采用其它的方法、组元、装置、步骤等。在其它情况下,不详细示出或描述公知方法、装置、实现或者操作以避免模糊本申请的各方面。In addition, the described features, structures, or characteristics may be combined in one or more embodiments in any suitable manner. In the following description, many specific details are provided to give a sufficient understanding of the embodiments of the present application. However, those skilled in the art will realize that the technical solutions of the present application can be practiced without one or more of the specific details, or other methods, components, devices, steps, etc. can be used. In other cases, well-known methods, devices, implementations or operations are not shown or described in detail in order to avoid obscuring various aspects of the present application.
附图中所示的方框图仅仅是功能实体,不一定必须与物理上独立的实体相对应。即,可以采用软件形式来实现这些功能实体,或在一个或多个硬件模块或集成电路中实现这些功能实体,或在不同网络和/或处理器装置和/或微控制器装置中实现这些功能实体。The block diagrams shown in the drawings are merely functional entities, and do not necessarily correspond to physically independent entities. That is, these functional entities can be implemented in the form of software, or implemented in one or more hardware modules or integrated circuits, or implemented in different networks and/or processor devices and/or microcontroller devices. entity.
附图中所示的流程图仅是示例性说明,不是必须包括所有的内容和操作/步骤,也不是必须按所描述的顺序执行。例如,有的操作/步骤还可以分解,而有的操作/步骤可以合并或部分合并,因此实际执行的顺序有可能根据实际情况改变。The flowchart shown in the drawings is only an exemplary description, and does not necessarily include all contents and operations/steps, nor does it have to be executed in the described order. For example, some operations/steps can be decomposed, and some operations/steps can be combined or partially combined, so the actual execution order may be changed according to actual conditions.
首先,本公开对于用户身份验证方法的应用场景进行简单说明。First, the present disclosure briefly describes the application scenarios of the user identity verification method.
在本申请的一个实施例中,用户身份验证方法可以是实施在如图1所示的场景中,参照图1,示出了根据本公开一个实施例的用户身份验证方法的应用场景示意图。In an embodiment of the present application, the user identity verification method may be implemented in the scenario shown in FIG. 1. Referring to FIG. 1, a schematic diagram of an application scenario of the user identity verification method according to an embodiment of the present disclosure is shown.
在图1中,示出了通过验证用户身份登录设备的应用场景。具体的,所述用户身份验证方法是基于如图所示的手机来实现的,当然,如图所示的手机也可以由平板电脑、笔记本电脑等具有触摸式屏幕的电子设备来替代。In Fig. 1, an application scenario where a user is authenticated to log in to a device is shown. Specifically, the user identity verification method is implemented based on the mobile phone as shown in the figure. Of course, the mobile phone as shown in the figure can also be replaced by an electronic device with a touch screen such as a tablet computer or a notebook computer.
在如图所示例的场景中,当用户需要登录自己在设备中注册的账号时,首先打开设备,即显示如图1中101所示的手机界面,在所示的界面101中,用户可以选择包括密码登录和人机交互登录在内的一种登录方式。若用户点击“人机交互登录”字样,手机界面立即跳到如102所示的界面,界面102中显示有输入框,输入框通过“请任意输入至少20个字符……”提醒用户输入字符,用户点击如界面102所示输入框中的空白处,并通过手机界面 中安装的键盘输入“JJNjnOjkn515H874664@!#%311!”的字样(如界面103所示)。在用户输入所述字样的过程中,采集用户在所述界面中进行点击或者滑动时所产生的人机交互的第一行为数据。进一步的,当用户点击所述“登录”字样的虚拟触摸按钮时,手机便根据所述采集的第一行为数据验证登陆的用户是否合法,若合法,便授权用户登录所述设备,在手机界面上显示如界面104所示的“登陆成功”字样,若不合法,则在手机界面上显示如界面105所示的“登陆失败”字样,还显示“密码登录”和“人机交互登录”字样,以供用户重新选择相应的登录方式进行登录。In the scenario illustrated in the figure, when the user needs to log in to his account registered in the device, first turn on the device, that is, the mobile phone interface shown in 101 in Figure 1 is displayed. In the interface 101 shown, the user can choose A login method including password login and man-machine interactive login. If the user clicks on the word "Man-machine interactive login", the mobile phone interface immediately jumps to the interface shown in 102. An input box is displayed in the interface 102. The input box reminds the user to input characters through "Please enter at least 20 characters at will...". The user clicks on the blank space in the input box as shown in the interface 102, and enters the words "JJNjnOjkn515H874664@!#%311!" (as shown in the interface 103) through the keyboard installed in the mobile phone interface. In the process of the user inputting the word, the first behavior data of the human-computer interaction generated when the user clicks or slides on the interface is collected. Further, when the user clicks the virtual touch button with the words "login", the mobile phone verifies whether the logged-in user is legal according to the collected first behavior data, and if it is legal, the user is authorized to log in to the device, and the mobile phone interface The words "login successful" as shown in interface 104 are displayed on the screen. If it is illegal, the words "login failed" as shown in interface 105 are displayed on the mobile phone interface, and the words "password login" and "human-computer interactive login" are also displayed. , So that the user can re-select the corresponding login method to log in.
需要注意的是,在上述实施例中,也可以是用户登录网站或者APP账号的应用场景。It should be noted that, in the foregoing embodiment, it may also be an application scenario in which a user logs in to a website or an APP account.
在本申请的一个实施例中,用户身份验证方法也可以是实施在其它的的场景中,比如实时监测用户身份真实性的的场景。具体而言,比如,在现有的一些场景中,用户在登陆完账号或者设备之后,就不再需要验证其用户身份的真实性,这种情况就有可能带来一些严重的问题,例如,当用户的账号在设备处于登陆状态时,而设备又不在用户的可控制范围之类,那么对于非法用户而言,就有可能对设备进行控制或者操作,进一步可能导致的结果就是给真实用户带来损失。鉴于此,在用户的账号在设备处于登陆状态时,实时对控制或者操作设备的用户的身份真实性进行验证和监控就显得十分必要。In an embodiment of the present application, the user identity verification method may also be implemented in other scenarios, such as a scenario where the authenticity of the user identity is monitored in real time. Specifically, for example, in some existing scenarios, users no longer need to verify the authenticity of their user identity after logging in to an account or device. This situation may cause some serious problems, for example, When the user’s account is in the login state of the device, and the device is not within the user’s controllable range, it is possible for illegal users to control or operate the device, which may further result in bringing real users Come to lose. In view of this, when the user's account is in the login state of the device, it is very necessary to verify and monitor the authenticity of the user who controls or operates the device in real time.
在本申请中,在用户的账号在设备处于登陆状态时,且设备又处于用户被操作(例如,用户通过设备界面操作查看设备中的一些隐私信息)之中,此时,通过采集用户在所述界面中进行点击或者滑动操作时所产生的人机交互的第一行为数据,并根据所述采集的第一行为数据验证操作设备的用户是否合法,若合法,则允许用户继续操作所述设备,若不合法,则强制退出真实用户的账号在设备中的登陆状态。In this application, when the user’s account is in the login state of the device, and the device is being operated by the user (for example, the user views some private information in the device through the device interface operation), at this time, the user’s presence is collected. The first behavior data of human-computer interaction generated when clicking or sliding operations in the interface, and verifying whether the user operating the device is legal based on the collected first behavior data, and if it is legal, allowing the user to continue to operate the device If it is illegal, it will be forced to log out of the login status of the real user’s account in the device.
以下对本申请实施例的技术方案的实现细节进行详细阐述:The following describes in detail the implementation details of the technical solutions of the embodiments of the present application:
根据本公开的第一方面,提供了一种用户身份验证方法。According to the first aspect of the present disclosure, a user identity verification method is provided.
参见图2,示出了根据本公开一个实施例的示出的用户身份验证的流程图。该用户身份验证方法可以由具有计算处理功能的设备来执行,比如可以由图1中所示的手机来执行。如图2所示,该用户身份验证方法至少包括步骤210至步骤270:Referring to FIG. 2, there is shown a flowchart of user identity verification according to an embodiment of the present disclosure. The user identity verification method can be executed by a device with computing processing function, for example, it can be executed by the mobile phone shown in FIG. 1. As shown in Figure 2, the user identity verification method at least includes step 210 to step 270:
步骤210,响应于用户在终端界面上的人机交互,采集用户的第一行为数据集合。Step 210: In response to the user's human-computer interaction on the terminal interface, collect the user's first behavior data set.
步骤230,基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列。Step 230: Determine a first characteristic data sequence for verifying the identity of the user based on the first behavior data set.
步骤250,将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,所述用户身份验证指数用于表征所述用户身份的真实程度。Step 250: Input the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index, where the user identity verification index is used to characterize the authenticity of the user identity.
步骤270,根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应。Step 270: Based on the user identity verification index, a verification response is made to the authenticity of the user identity.
下面将对如上实施步骤进行详细说明:The following will describe the above implementation steps in detail:
在步骤210中,响应于用户在终端界面上的人机交互,采集用户的第一行为数据集合。In step 210, in response to the user's human-computer interaction on the terminal interface, the user's first behavior data set is collected.
在本申请中,所述用户在终端界面上的人机交互可以是指用户通过在终端界面上进行点触或者滑动来操作和控制终端。In this application, the human-computer interaction of the user on the terminal interface may refer to the user operating and controlling the terminal by touching or sliding on the terminal interface.
具体的,所述采集用户的第一行为数据集合,可以是具体包括如下至少一种:Specifically, the collection of first behavior data of the user may specifically include at least one of the following:
第一种、采集用户在终端界面中不同位置点触时的点触压力值和点触时间值的集合。The first is to collect the collection of the touch pressure value and the touch time value when the user touches at different positions in the terminal interface.
用户在与终端界面进行交互的过程中,由于实际需要会在终端界面中进行点触操作,进而实现用户的目的。具体而言,由于每一个用户在操作终端界面过程中的操作行为和操作习惯不同,会使得在终端界面中进行点触时对终端界面的点触压力和在终端界面中停留的点触时间有所区别。因而在本申请中,可以采集用户在终端界面中不同位置点触时的点触压力值和点触时间值的集合。In the process of interacting with the terminal interface, the user will perform a touch operation on the terminal interface due to actual needs, thereby realizing the user's purpose. Specifically, due to the different operating behaviors and operating habits of each user in the process of operating the terminal interface, the touch pressure on the terminal interface and the touch time staying in the terminal interface will be different when the terminal interface is touched. The difference. Therefore, in this application, the collection of the touch pressure value and the touch time value when the user touches at different positions in the terminal interface can be collected.
为了使得本领域技术人员更容易的理解本技术特征,下面将参照图3进行进一步的说明。In order to make it easier for those skilled in the art to understand the technical features, further description will be made below with reference to FIG. 3.
如图3,示出了根据本公开一个实施例的在终端界面中进行点触或者滑动时的场景示意图。在本申请中,可以将终端界面划分为若干个单元格,例如图3中所示的60个单元 格。其中每一个单元格表示一个位置,当用户在终端界面中某一个位置(即某一个单元格)中进行点触时,会对这个位置产生一定的压力和在这个位置上停留一定的时间,例如图3所示,用户点触终端界面中的6号位置时,会对6号位置产生一个压力和停留一定的时间。FIG. 3 shows a schematic diagram of a scene when a touch or slide is performed on a terminal interface according to an embodiment of the present disclosure. In this application, the terminal interface can be divided into several cells, such as the 60 cells shown in Figure 3. Each cell represents a position. When the user touches a certain position (that is, a certain cell) in the terminal interface, it will produce a certain pressure on this position and stay in this position for a certain time, for example As shown in Figure 3, when the user touches the No. 6 position in the terminal interface, a pressure will be generated on the No. 6 position and will stay for a certain period of time.
在实际操作中,根据不同的需要,用户会在终端界面中连续的任意选择位置(单元格)进行点触,进而采集用户在终端界面中的任意位置进行点触时的点触压力值和点触时间值的集合。In actual operation, according to different needs, the user will continuously select any position (cell) in the terminal interface to touch, and then collect the touch pressure value and point when the user touches any position in the terminal interface A collection of touch time values.
需要注意的是,对于本领域技术人员而言,应该理解,对于同一个用户而言,由于不同单元格在终端界面中的位置不同,用户点触不同单元格的难易程度也有所不同,进而使得用户在终端界面中不同单元格点触时产生的点触压力值和点触时间值不同。例如,某一个用户习惯用右手握住手机,用大拇指在手机界面上进行点触操作,那么,由于距离的原因,这一个用户点触如图3所示的1号单元格所产生的点触压力值就可以小于点触如图3所示的28号单元格所产生的点触压力值,且产生的点触时间值也可以有所不同。It should be noted that for those skilled in the art, it should be understood that for the same user, due to the different positions of different cells in the terminal interface, the user’s difficulty in tapping different cells is also different. This makes the touch pressure value and touch time value different when the user touches different cells in the terminal interface. For example, a user is accustomed to holding the phone with his right hand and tapping on the phone interface with his thumb. Then, due to the distance, the user taps the point produced by cell 1 as shown in Figure 3. The touch pressure value can be smaller than the touch pressure value generated by touching the 28th cell shown in Figure 3, and the generated touch time value can also be different.
第二种、采集用户在终端界面中不同位置滑动时的滑动压力值和滑动速度值的集合。The second is to collect the collection of sliding pressure values and sliding speed values when the user slides at different positions in the terminal interface.
在一种情况下,用户在与终端界面进行交互的过程中,由于实际需要也可以在终端界面中进行滑动操作。具体而言,用户在终端界面中进行滑动操作时,可以采集用户在终端界面中滑动时对终端界面产生的滑动压力值和在界面中的滑动速度值的集合In one case, in the process of interacting with the terminal interface, the user may also perform a sliding operation on the terminal interface due to actual needs. Specifically, when the user performs a sliding operation on the terminal interface, the collection of the sliding pressure value generated on the terminal interface and the sliding speed value in the interface when the user slides in the terminal interface can be collected
第三种、采集用户在终端界面中点触时的点触频率值;The third type is to collect the touch frequency value when the user touches in the terminal interface;
第四种、采集用户在终端界面中不同位置滑动时的滑动轨迹。The fourth is to collect the sliding track when the user slides in different positions on the terminal interface.
具体而言,在本申请中,可以根据用户在终端界面中不同位置滑动时的滑动轨迹得到终端界面中不同位置滑动轨迹的轨迹弧度或者轨迹半径,因此可以根据滑动轨迹的轨迹弧度或者轨迹半径对用户的身份进行验证。Specifically, in this application, the trajectory arc or trajectory radius of the sliding trajectory at different positions in the terminal interface can be obtained according to the sliding trajectory when the user slides at different positions in the terminal interface. Therefore, the trajectory arc or trajectory radius of the sliding trajectory can be adjusted according to the trajectory arc or trajectory radius of the sliding trajectory. The user’s identity is verified.
需要注意的是,所述第一行为数据集合还可以是如上四种数据类型中多种数据类型的组合。It should be noted that the first row data set may also be a combination of multiple data types among the above four data types.
如上所述,可以理解的是,采集用户的第一行为数据集合方式可以是任意的,并不限于如上所示出的那些。As described above, it can be understood that the collection method of collecting the user's first behavior data can be arbitrary, and is not limited to those shown above.
继续参照图2,在步骤230中,基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列。Continuing to refer to FIG. 2, in step 230, based on the first behavior data set, a first characteristic data sequence for verifying the identity of the user is determined.
在本申请的一个实施例中,基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列可以是通过如图4所示的步骤实施。需要强调的是,为进一步保证上述第一特征数据序列的私密和安全性,上述第一特征数据序列还可以存储于一区块链的节点中。In an embodiment of the present application, based on the first behavior data set, determining the first characteristic data sequence for verifying the user's identity may be implemented through the steps shown in FIG. 4. It should be emphasized that, in order to further ensure the privacy and security of the first characteristic data sequence, the first characteristic data sequence may also be stored in a node of a blockchain.
参见图4,示出了根据本公开一个实施例的确定用于验证用户身份的第一特征数据序列的细节流程图。具体包括步骤231至232:Referring to FIG. 4, there is shown a detailed flowchart of determining the first characteristic data sequence used to verify the user's identity according to an embodiment of the present disclosure. Specifically, it includes steps 231 to 232:
步骤231,从所述第一行为数据集合中确定第一行为数据片段,所述第一行为数据片段中包括至少一次用户在所述终端界面中点触或者滑动时产生的行为数据。Step 231: Determine a first behavior data segment from the first behavior data set, where the first behavior data segment includes behavior data generated when a user touches or slides on the terminal interface at least once.
步骤232,对所述第一行为数据片段进行无量纲化预处理,得到第一特征数据序列。Step 232: Perform dimensionless preprocessing on the first behavior data segment to obtain a first characteristic data sequence.
在本实施例的一个具体实现中,从所述第一行为数据集合中确定第一行为数据片段可以是指用户在终端界面中连续的点触或者滑动时而产生的一个片段的第一行为数据。In a specific implementation of this embodiment, determining the first behavior data segment from the first behavior data set may refer to a segment of first behavior data generated when the user continuously taps or slides on the terminal interface.
为了使得本领域技术人员更容易的理解本具体实现,下面将参照图3进行进一步的说明。例如用户在如图3所示的终端界面中依次点触1号至60号界面位置,得到包括60个第一行为数据的集合。从所述第一行为数据集合中确定第一行为数据片段可以是从1号至60号界面位置对应第一行为数据的集合中确定28号至48号界面位置对应第一行为数据。In order to make it easier for those skilled in the art to understand this specific implementation, further description will be given below with reference to FIG. 3. For example, the user sequentially touches the position of the interface No. 1 to No. 60 in the terminal interface as shown in FIG. 3 to obtain a set including 60 first behavior data. Determining the first behavior data segment from the first behavior data set may be determining the first behavior data corresponding to the first behavior data from the 28th to 48th interface positions from the set of the first behavior data corresponding to the positions of the 1st to the 60th interface.
在本实施例的一个具体实现中,对所述第一行为数据片段进行无量纲化预处理,可以是对所述第一行为数据片段中的第一行为数据进行标准化预处理。In a specific implementation of this embodiment, the dimensionless preprocessing of the first behavior data segment may be standardized preprocessing of the first behavior data in the first behavior data segment.
例如,所述第一行为数据包括用户在终端界面中不同位置点触时的点触压力值和点触时间值。具体的,包括对5个位置点触时的点触压力值和点触时间值,通过对所述5个位 置点触时的点触压力值和点触时间值进行标准化预处理,得到包括5个第一特征数据的第一特征数据序列。如表1。For example, the first behavior data includes a touch pressure value and a touch time value when the user touches at different positions on the terminal interface. Specifically, it includes the touch pressure value and the touch time value when the 5 positions are touched, and the standard preprocessing is performed on the touch pressure value and the touch time value when the 5 positions are touched, and the result includes 5 A first characteristic data sequence of a first characteristic data. As shown in Table 1.
位置(单元格)Location (cell) 点触压力值Touch pressure value 压力特征数据(序列)Pressure characteristic data (sequence) 点触时间值Tap time value 时间特征数据(序列)Time characteristic data (sequence)
1号 number 1 0.001N(牛顿)0.001N (Newton) 11 0.01S(秒)0.01S (seconds) 11
2号 number 2 0.002N0.002N 22 0.02S0.02S 22
3号 number 3 0.003N0.003N 33 0.03S0.03S 33
4号 No 4 0.004N0.004N 44 0.04S0.04S 44
5号 Number 5 0.005N0.005N 55 0.05S0.05S 55
表1Table 1
在本实施例的一个具体实现中,对所述第一行为数据片段进行无量纲化预处理,还可以是对所述第一行为数据片段中的第一行为数据进行归一化预处理。In a specific implementation of this embodiment, the dimensionless preprocessing of the first behavior data segment may also be the normalization preprocessing of the first behavior data in the first behavior data segment.
在本实施例的一个具体实现中,对所述第一行为数据片段进行无量纲化预处理,还可以是对所述第一行为数据片段中的第一行为数据进行区间缩放预处理。In a specific implementation of this embodiment, performing dimensionless preprocessing on the first behavior data segment may also be performing interval scaling preprocessing on the first behavior data in the first behavior data segment.
在本申请的一个实施例中,基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列还可以是从所述第一行为数据集合中随机选取至少一次用户在所述终端界面中点触或者滑动时产生的行为数据,并对所述随机选取的至少一次用户在所述终端界面中点触或者滑动时产生的行为数据进行无量纲化预处理,得到第一特征数据序列。In an embodiment of the present application, based on the first behavior data set, determining the first characteristic data sequence used to verify the user's identity may also be randomly selected from the first behavior data set at least once when the user is in the first behavior data set. The behavior data generated when the user touches or slides on the terminal interface is dimensionlessly preprocessed to the randomly selected behavior data generated when the user touches or slides on the terminal interface at least once, to obtain the first characteristic data sequence.
继续参照图2,在步骤250中,将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,所述用户身份验证指数用于表征所述用户身份的真实程度。Continuing to refer to FIG. 2, in step 250, the first characteristic data sequence is input into a predetermined user identity verification model to obtain a user identity verification index, which is used to characterize the authenticity of the user identity.
在本申请的一个实施例中,所述用户身份验证模型可以通过如图5所示的步骤确定。In an embodiment of the present application, the user identity verification model can be determined through the steps shown in FIG. 5.
参见图5,示出了根据本公开一个实施例的确定用户身份验证模型的细节流程图。具体包括步骤251至254:Referring to FIG. 5, a detailed flowchart of determining a user identity verification model according to an embodiment of the present disclosure is shown. Specifically, it includes steps 251 to 254:
步骤251,获取真实用户在所述终端界面中各个位置上进行点触或者滑动时产生的第二行为数据集合。Step 251: Obtain a second behavior data set generated when a real user taps or slides on various positions in the terminal interface.
在一个实施例的具体实现中,所述获取真实用户在所述终端界面中各个位置上进行点触或者滑动时产生的第二行为数据集合,可以是具体包括如下至少一种:In a specific implementation of an embodiment, the acquisition of the second behavior data set generated when a real user taps or slides on various positions on the terminal interface may specifically include at least one of the following:
第一种、获取真实用户在所述终端界面中各个位置上进行点触时的点触压力值和点触时间值的集合。The first type is to obtain the collection of the touch pressure value and the touch time value when the real user touches each position on the terminal interface.
第二种、获取真实用户在所述终端界面中各个位置上进行滑动时的滑动压力值和滑动速度值的集合。The second method is to obtain a collection of sliding pressure values and sliding speed values when a real user slides on various positions in the terminal interface.
第三种、获取真实用户在所述终端界面中进行点触时的点触频率值;The third type is to obtain the touch frequency value when the real user touches on the terminal interface;
第四种、获取真实用户在所述终端界面中各个位置上进行滑动时的滑动轨迹。The fourth is to obtain the sliding track when the real user slides on each position in the terminal interface.
需要注意的是,所述终端界面上的各个位置是指终端界面上的所有位置,例如图3中所示的1号至60号的所有位置。It should be noted that each position on the terminal interface refers to all positions on the terminal interface, for example, all positions from No. 1 to No. 60 shown in FIG. 3.
还需要注意的是,所述第二行为数据集合还可以是如上四种数据类型中多种数据类型的组合。It should also be noted that the second behavior data set may also be a combination of multiple data types among the above four data types.
步骤252,将所述第二行为数据集合中第二行为数据进行无量纲化预处理,得到第二特征数据序列。Step 252: Perform dimensionless preprocessing on the second behavior data in the second behavior data set to obtain a second characteristic data sequence.
步骤253,基于所述第二特征数据序列,构建用于确定所述用户身份验证模型的模型学习数据。Step 253: Based on the second characteristic data sequence, construct model learning data for determining the user identity verification model.
步骤254,通过初始用户身份验证模型学习所述模型学习数据,得到所述用户身份验证模型。Step 254: Learn the model learning data through the initial user identity verification model to obtain the user identity verification model.
需要理解的是,在本申请中,所述通过初始用户身份验证模型学习所述模型学习数据,实际上是学习真实用户在终端界面中进行点触或者滑动时行为特征,例如,点触终端界面中不同位置的压力大小,或者是在终端界面中不同位置滑动的速度大小,还或者是在终端界面中点触时的频率大小等等。It should be understood that in this application, the learning of the model learning data through the initial user authentication model is actually learning the behavior characteristics of real users when they touch or slide on the terminal interface, for example, touch the terminal interface The pressure at different positions in the terminal, or the speed of sliding at different positions in the terminal interface, or the frequency of tapping in the terminal interface, etc.
在一个实施例的具体实现中,所述第二行为数据集合包括所述真实用户在终端界面中各个位置上进行点触时的点触压力值和点触时间值的集合,所述基于所述第二特征数据序列,构建用于确定所述用户身份验证模型的模型学习数据,包括:In a specific implementation of an embodiment, the second behavior data set includes a set of tapping pressure values and tapping time values when the real user taps on various positions in the terminal interface, and the set is based on the The second characteristic data sequence, which is used to construct the model learning data used to determine the user identity verification model, includes:
基于所述第二特征数据序列,构建如下模型学习数据矩阵S,所述模型学习数据矩阵S的每一列作为一条模型学习数据:Based on the second characteristic data sequence, the following model learning data matrix S is constructed, and each column of the model learning data matrix S is used as a piece of model learning data:
Figure PCTCN2021078129-appb-000001
Figure PCTCN2021078129-appb-000001
其中,n表示真实用户在所述终端界面中的第n个位置上进行点触操作,F表示压力特征数据,T表示时间特征数据,“1”表示学习目标,所述学习目标用于表征所述真实用户在点触终端界面中的各个位置时的真实程度。Wherein, n indicates that a real user performs a touch operation on the nth position in the terminal interface, F indicates pressure characteristic data, T indicates time characteristic data, and "1" indicates a learning goal, which is used to characterize all Describes the degree of authenticity when a real user touches various positions in the terminal interface.
需要解释的是,在上述模型学习数据矩阵S中,所述学习目标“1”表示一种概率,将每一条模型学习数据中的学习目标设置为“1”,其原因在于每一条模型学习数据中的压力特征数据和时间特征数据都来自于真实用户,所以“1”表示其所对应的压力特征数据和时间特征数据在绝对程度上来自于真实用户。因此,对于本领域技术人员而言,可以理解的是,所述学习目标还设置为“100%”、“100”、“10”等等。What needs to be explained is that in the above model learning data matrix S, the learning target "1" represents a probability, and the learning target in each model learning data is set to "1". The reason is that each model learning data The pressure characteristic data and time characteristic data in both come from real users, so "1" means that the corresponding pressure characteristic data and time characteristic data come from real users to an absolute degree. Therefore, for those skilled in the art, it can be understood that the learning goal is also set to "100%", "100", "10" and so on.
在一个实施例的具体实现中,所述第二行为数据集合包括所述真实用户在终端界面中各个位置上进行滑动时的滑动压力值和滑动速度值的集合,所述基于所述第二特征数据序列,构建用于确定所述用户身份验证模型的模型学习数据,包括:In a specific implementation of an embodiment, the second behavior data set includes a set of sliding pressure values and sliding speed values when the real user slides on various positions in the terminal interface, and the set is based on the second feature The data sequence, which is used to construct the model learning data used to determine the user identity verification model, includes:
基于所述第二特征数据序列,构建如下模型学习数据矩阵T,所述模型学习数据矩阵T的每一列作为一条模型学习数据:Based on the second characteristic data sequence, the following model learning data matrix T is constructed, and each column of the model learning data matrix T is used as a piece of model learning data:
Figure PCTCN2021078129-appb-000002
Figure PCTCN2021078129-appb-000002
其中,n表示真实用户在所述终端界面中的第n个位置上进行滑动操作,R表示压力特征数据,V表示时间特征数据,“1”表示学习目标,所述学习目标用于表征所述真实用户在终端界面中的各个位置进行滑动时的真实程度。Wherein, n indicates that a real user performs a sliding operation on the nth position in the terminal interface, R indicates pressure characteristic data, V indicates time characteristic data, and "1" indicates a learning target, and the learning target is used to characterize the The degree of realism when a real user slides on various positions in the terminal interface.
在本申请的一个实施例中,所述第一特征数据序列中包括至少一条第一特征数据,所述将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,可以通过如图6所示的步骤实现。In an embodiment of the present application, the first characteristic data sequence includes at least one piece of first characteristic data, and the first characteristic data sequence is input into a predetermined user identity verification model to obtain a user identity verification index, This can be achieved through the steps shown in Figure 6.
参见图6,示出了根据本公开一个实施例的将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数的细节流程图。具体包括步骤255至256:Referring to FIG. 6, there is shown a detailed flowchart of inputting the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index according to an embodiment of the present disclosure. Specifically, it includes steps 255 to 256:
步骤255,将所述至少一条第一特征数据输入事先确定的用户身份验证模型,得到至少一个用户身份验证子指数。Step 255: Input the at least one piece of first characteristic data into a predetermined user identity verification model to obtain at least one user identity verification sub-index.
具体的,在一种实现中,所述用户身份验证子指数可以是一种概率值,即将所述在终端界面中某一个位置进行点触或者滑动的用户判断为真实用户的概率值。Specifically, in an implementation, the user identity verification sub-index may be a probability value, that is, the probability value at which the user who taps or slides at a certain position on the terminal interface is judged to be a real user.
步骤256,对所述至少一个用户身份验证子指数进行数学统计,得到用户身份验证指数。Step 256: Perform mathematical statistics on the at least one user identity verification sub-index to obtain a user identity verification index.
在一个实施例的具体实现中,对所述至少一个用户身份验证子指数进行数学统计,可以是对所述至少一个用户身份验证子指数进行求平均值,例如表2,对5个用户身份验证子指数进行求平均值。In a specific implementation of an embodiment, performing mathematical statistics on the at least one user identity verification sub-index may be averaging the at least one user identity verification sub-index, for example, Table 2, for 5 user identity verification The sub-indices are averaged.
用户身份验证子指数1User identity verification sub-index 1 0.70.7
用户身份验证子指数2 User authentication sub-index 2 0.90.9
用户身份验证子指数3User Identity Verification Sub-Index 3 0.80.8
用户身份验证子指数4User Identity Verification Sub-Index 4 0.60.6
用户身份验证子指数5User Identity Verification Sub-index 5 1.01.0
用户身份验证指数(求平均值)User authentication index (average) 0.80.8
表2Table 2
在一个实施例的具体实现中,对所述至少一个用户身份验证子指数进行数学统计,可以是对所述至少一个用户身份验证子指数进行求和。In a specific implementation of an embodiment, performing mathematical statistics on the at least one user identity verification sub-index may be a summation of the at least one user identity verification sub-index.
在一个实施例的具体实现中,对所述至少一个用户身份验证子指数进行数学统计,可以是在所述至少一个用户身份验证子指数中统计所述用户身份验证子指数超过预定阈值的个数。In a specific implementation of an embodiment, performing mathematical statistics on the at least one user identity verification sub-index may include counting the number of user identity verification sub-indexes that exceed a predetermined threshold in the at least one user identity verification sub-index. .
继续参照图2,在步骤270中,根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应。Continuing to refer to FIG. 2, in step 270, a verification response is made to the authenticity of the user identity according to the user identity verification index.
在本申请的一个实施例中,根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应可以根据如图7所示的步骤实现。In an embodiment of the present application, according to the user identity verification index, the verification response to the authenticity of the user identity can be implemented according to the steps shown in FIG. 7.
参见图7,示出了根据本公开一个实施例的根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应的细节流程图。具体包括步骤271至272:Referring to FIG. 7, there is shown a detailed flowchart of a verification response to the authenticity of the user identity according to the user identity verification index according to an embodiment of the present disclosure. Specifically, it includes steps 271 to 272:
步骤271,在所述用户身份验证指数属于预定指数区间时,对所述用户身份的真实性作出验证通过的响应。Step 271: When the user identity verification index falls within a predetermined index range, a response that the authenticity of the user identity is verified is made.
例如,在通过验证用户身份登录设备的应用场景中,在所述用户身份验证指数属于预定指数区间时,则授权所述用户登录所述设备。For example, in an application scenario where the user identity is verified to log in to the device, when the user identity verification index belongs to a predetermined index range, the user is authorized to log in to the device.
还例如,在实时监测用户身份真实性的的场景中,在所述用户身份验证指数属于预定指数区间时,则允许用户继续操作设备。For another example, in a scenario where the authenticity of a user's identity is monitored in real time, when the user identity verification index falls within a predetermined index range, the user is allowed to continue to operate the device.
步骤272,在所述用户身份验证指数不属于预定指数区间时,对所述用户身份的真实性作出验证失败的响应。Step 272: When the user identity verification index does not belong to a predetermined index range, a response of verification failure is made to the authenticity of the user identity.
例如,在通过验证用户身份登录设备的应用场景中,在所述用户身份验证指数不属于预定指数区间时,则拒绝所述用户登录所述设备。For example, in an application scenario where the user identity is verified to log in to the device, when the user identity verification index does not belong to a predetermined index range, the user is denied to log in to the device.
还例如,在实时监测用户身份真实性的的场景中,在所述用户身份验证指数不属于预定指数区间时,则强制退出真实用户的账号在设备中的登陆状态。For another example, in a scenario where the authenticity of a user's identity is monitored in real time, when the user identity verification index does not fall within a predetermined index range, the login state of the real user's account in the device is forcibly logged out.
综上所述,在本公开一些实施例的技术方案中,通过所采集到的用户的第一行为数据集合得到第一特征数据序列,进一步由事先确定的用户身份验证模型对所述第一特征数据序列进行验证,得到可以用于验证用户身份真实性的用户身份验证指数。由于不同用户在与终端界面进行交互时所产生的行为数据是存在区别和差异的,且所述行为数据很难被复制,故以用户与终端界面进行人机交互产生的行为数据作为验证用户身份真实性的依据,可以提高对于用户身份真实性验证的安全性,进而可以解决现有技术中存在的用户身份验证安全性低的技术问题。In summary, in the technical solutions of some embodiments of the present disclosure, the first characteristic data sequence is obtained through the collected first behavior data set of the user, and the first characteristic data sequence is further determined by the user identity verification model determined in advance. The data sequence is verified to obtain a user identity verification index that can be used to verify the authenticity of the user's identity. Since the behavior data generated by different users when interacting with the terminal interface is different and different, and the behavior data is difficult to be copied, the behavior data generated by the human-computer interaction between the user and the terminal interface is used as the verification user identity The basis of authenticity can improve the security of authenticity verification of the user's identity, and thus can solve the technical problem of low user identity verification in the prior art.
以下介绍本公开的装置实施例,可以用于执行本公开上述实施例中的用户身份验证方 法。对于本公开装置实施例中未披露的细节,请参照本公开上述的用户身份验证方法的实施例。The following describes the device embodiments of the present disclosure, which can be used to implement the user identity verification method in the foregoing embodiments of the present disclosure. For details that are not disclosed in the embodiment of the device of the present disclosure, please refer to the embodiment of the user identity verification method of the present disclosure.
图8示出了根据本公开的一个实施例的用户身份验证装置的框图。Fig. 8 shows a block diagram of a user identity verification device according to an embodiment of the present disclosure.
参照图8所示,根据本公开的一个实施例的用户身份验证装置800,包括:采集单元801、确定单元802、输入单元803、响应单元804。Referring to FIG. 8, a user identity verification device 800 according to an embodiment of the present disclosure includes: a collection unit 801, a determination unit 802, an input unit 803, and a response unit 804.
其中,采集单元801,被用于响应于用户在终端界面上的人机交互,采集用户的第一行为数据集合;确定单元802,被用于基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列;输入单元803,被用于将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,所述用户身份验证指数用于表征所述用户身份的真实程度;响应单元804,被用于根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应。Among them, the collection unit 801 is used to collect the user's first behavior data set in response to the user's human-computer interaction on the terminal interface; the determination unit 802 is used to determine the first behavior data set for verification based on the first behavior data set The first characteristic data sequence of the user identity; the input unit 803 is used to input the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index, and the user identity verification index is used to characterize the The authenticity of the user's identity; the response unit 804 is used to respond to the authenticity of the user's identity according to the user's identity verification index.
在本公开的一些实施例中,基于前述方案,所述采集单元801配置为:采集包括如下至少一种用户的第一行为数据集合:采集用户在终端界面中不同位置点触时的点触压力值和点触时间值的集合;采集用户在终端界面中不同位置滑动时的滑动压力值和滑动速度值的集合;采集用户在终端界面中点触时的点触频率值;采集用户在终端界面中不同位置滑动时的滑动轨迹。In some embodiments of the present disclosure, based on the foregoing solution, the collection unit 801 is configured to collect a first behavior data set including at least one of the following: collect the touch pressure when the user touches at different positions in the terminal interface The collection of the value and the touch time value; the collection of the sliding pressure value and the sliding speed value when the user slides in different positions in the terminal interface; the collection of the touch frequency value when the user touches in the terminal interface; the collection of the user's terminal interface The sliding track when sliding in different positions in the middle.
在本公开的一些实施例中,基于前述方案,所述确定单元802配置为:从所述第一行为数据集合中确定第一行为数据片段,所述第一行为数据片段中包括至少一次用户在所述终端界面中点触或者滑动时产生的行为数据;对所述第一行为数据片段进行无量纲化预处理,得到第一特征数据序列。需要强调的是,为进一步保证上述第一特征数据序列的私密和安全性,上述第一特征数据序列还可以存储于一区块链的节点中。In some embodiments of the present disclosure, based on the foregoing solution, the determining unit 802 is configured to determine a first behavior data segment from the first behavior data set, and the first behavior data segment includes at least one user The behavior data generated when the terminal interface is touched or swiped; the first behavior data segment is non-dimensionally preprocessed to obtain the first characteristic data sequence. It should be emphasized that, in order to further ensure the privacy and security of the first characteristic data sequence, the first characteristic data sequence may also be stored in a node of a blockchain.
在本公开的一些实施例中,基于前述方案,所述用户身份验证模型通过如下方式确定:获取真实用户在所述终端界面中各个位置上进行点触或者滑动时产生的第二行为数据集合;将所述第二行为数据集合中第二行为数据进行无量纲化预处理,得到第二特征数据序列;基于所述第二特征数据序列,构建用于确定所述用户身份验证模型的模型学习数据;通过初始用户身份验证模型学习所述模型学习数据,得到所述用户身份验证模型。In some embodiments of the present disclosure, based on the foregoing solution, the user identity verification model is determined in the following manner: acquiring a second behavior data set generated when a real user taps or slides on various positions in the terminal interface; Perform dimensionless preprocessing on the second behavior data in the second behavior data set to obtain a second characteristic data sequence; based on the second characteristic data sequence, construct model learning data for determining the user identity verification model ; Learning the model learning data through the initial user identity verification model to obtain the user identity verification model.
在本公开的一些实施例中,基于前述方案,所述第二行为数据集合包括所述真实用户在终端界面中各个位置上进行点触时的点触压力值和点触时间值的集合,所述输入单元803还配置为:基于所述第二特征数据序列,构建如下模型学习数据矩阵S,所述模型学习数据矩阵S的每一列作为一条模型学习数据:In some embodiments of the present disclosure, based on the foregoing solution, the second behavior data set includes the set of the touch pressure value and the touch time value when the real user touches each position in the terminal interface, so The input unit 803 is further configured to construct the following model learning data matrix S based on the second characteristic data sequence, and each column of the model learning data matrix S is used as a piece of model learning data:
Figure PCTCN2021078129-appb-000003
Figure PCTCN2021078129-appb-000003
其中,n表示真实用户在所述终端界面中的第n个位置上进行点触操作,F表示压力特征数据,T表示时间特征数据,“1”表示学习目标,所述学习目标用于表征所述真实用户在点触终端界面中的各个位置时的真实程度。Wherein, n indicates that a real user performs a touch operation on the nth position in the terminal interface, F indicates pressure characteristic data, T indicates time characteristic data, and "1" indicates a learning goal, which is used to characterize all Describes the degree of authenticity when a real user touches various positions in the terminal interface.
在本公开的一些实施例中,基于前述方案,所述第一特征数据序列中包括至少一条第一特征数据,所述输入单元803还配置为:将所述至少一条第一特征数据输入事先确定的用户身份验证模型,得到至少一个用户身份验证子指数;对所述至少一个用户身份验证子指数进行数学统计,得到用户身份验证指数。In some embodiments of the present disclosure, based on the foregoing solution, the first characteristic data sequence includes at least one piece of first characteristic data, and the input unit 803 is further configured to: input the at least one piece of first characteristic data into a predetermined To obtain at least one user identity verification sub-index; mathematical statistics are performed on the at least one user identity verification sub-index to obtain the user identity verification index.
在本公开的一些实施例中,基于前述方案,所述响应单元804配置为:在所述用户身份验证指数属于预定指数区间时,对所述用户身份的真实性作出验证通过的响应;在所述用户身份验证指数不属于预定指数区间时,对所述用户身份的真实性作出验证失败的响应。In some embodiments of the present disclosure, based on the foregoing solution, the response unit 804 is configured to: when the user identity verification index belongs to a predetermined index range, make a response that the authenticity of the user identity is verified; When the user identity verification index does not belong to the predetermined index range, a response of verification failure is made to the authenticity of the user identity.
应当注意,尽管在上文详细描述中提及了用户身份验证方法以及用户身份验证装置 的若干单元,但是这种划分并非强制性的。实际上,根据本公开的实施方式,上文描述的两个或更多单元和功能可以在一个单元中具体化。反之,上文描述的一个单元的特征和功能可以进一步划分为由多个单元来具体化。作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本公开方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。It should be noted that although the user identity verification method and several units of the user identity verification device are mentioned in the above detailed description, this division is not mandatory. In fact, according to the embodiments of the present disclosure, two or more units and functions described above may be embodied in one unit. Conversely, the features and functions of one unit described above can be further divided into multiple units to be embodied. A component displayed as a unit may or may not be a physical unit, that is, it may be located in one place, or it may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the present disclosure. Those of ordinary skill in the art can understand and implement without creative work.
作为另一方面,本公开还提供了一种计算机可读存储介质,所述计算机可读存储介质可以是易失性,也可以是非易失性,其上存储有能够实现本说明书上述方法的程序产品。在一些可能的实施方式中,本公开的各个方面还可以实现为一种程序产品的形式,其包括程序代码,当所述程序产品在终端设备上运行时,所述程序代码用于使所述终端设备执行如下步骤:As another aspect, the present disclosure also provides a computer-readable storage medium. The computer-readable storage medium may be volatile or non-volatile, and a program capable of implementing the above method of this specification is stored thereon. product. In some possible implementation manners, various aspects of the present disclosure may also be implemented in the form of a program product, which includes program code. When the program product runs on a terminal device, the program code is used to enable the The terminal device performs the following steps:
响应于用户在终端界面上的人机交互,采集用户的第一行为数据集合;基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列;将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,所述用户身份验证指数用于表征所述用户身份的真实程度;根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应。In response to the user's human-computer interaction on the terminal interface, collect the user's first behavior data set; based on the first behavior data set, determine the first characteristic data sequence used to verify the user's identity; combine the first characteristic data Input the predetermined user identity verification model in sequence to obtain the user identity verification index, the user identity verification index is used to characterize the authenticity of the user identity; according to the user identity verification index, the authenticity of the user identity is determined Verify the response.
参考图9所示,描述了根据本公开的实施方式的用于实现上述方法的程序产品900,其可以采用便携式紧凑盘只读存储器(CD-ROM)并包括程序代码,并可以在终端设备,例如个人电脑上运行。然而,本公开的程序产品不限于此,在本文件中,可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。Referring to FIG. 9, a program product 900 for implementing the above method according to an embodiment of the present disclosure is described. It can adopt a portable compact disk read-only memory (CD-ROM) and include program code, and can be installed in a terminal device, For example, running on a personal computer. However, the program product of the present disclosure is not limited thereto. In this document, the readable storage medium can be any tangible medium that contains or stores a program, and the program can be used by or in combination with an instruction execution system, device, or device.
所述程序产品可以采用一个或多个可读介质的任意组合。可读介质可以是可读信号介质或者可读存储介质。可读存储介质例如可以为但不限于电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。可读存储介质的更具体的例子(非穷举的列表)包括:具有一个或多个导线的电连接、便携式盘、硬盘、随机存取存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。The program product can use any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. The readable storage medium may be, for example, but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, device, or device, or a combination of any of the above. More specific examples (non-exhaustive list) of readable storage media include: electrical connections with one or more wires, portable disks, hard disks, random access memory (RAM), read-only memory (ROM), erasable Type programmable read only memory (EPROM or flash memory), optical fiber, portable compact disk read only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
计算机可读信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了可读程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。可读信号介质还可以是可读存储介质以外的任何可读介质,该可读介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。The computer-readable signal medium may include a data signal propagated in baseband or as a part of a carrier wave, and readable program code is carried therein. This propagated data signal can take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing. The readable signal medium may also be any readable medium other than a readable storage medium, and the readable medium may send, propagate, or transmit a program for use by or in combination with the instruction execution system, apparatus, or device.
可读介质上包含的程序代码可以用任何适当的介质传输,包括但不限于无线、有线、光缆、RF等等,或者上述的任意合适的组合。The program code contained on the readable medium can be transmitted by any suitable medium, including but not limited to wireless, wired, optical cable, RF, etc., or any suitable combination of the foregoing.
可以以一种或多种程序设计语言的任意组合来编写用于执行本公开操作的程序代码,所述程序设计语言包括面向对象的程序设计语言—诸如Java、C++等,还包括常规的过程式程序设计语言—诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算设备上执行、部分地在用户设备上执行、作为一个独立的软件包执行、部分在用户计算设备上部分在远程计算设备上执行、或者完全在远程计算设备或服务器上执行。在涉及远程计算设备的情形中,远程计算设备可以通过任意种类的网络,包括局域网(LAN)或广域网(WAN),连接到用户计算设备,或者,可以连接到外部计算设备(例如利用因特网服务提供商来通过因特网连接)。The program code used to perform the operations of the present disclosure can be written in any combination of one or more programming languages. The programming languages include object-oriented programming languages—such as Java, C++, etc., as well as conventional procedural programming languages. Programming language-such as "C" language or similar programming language. The program code can be executed entirely on the user's computing device, partly on the user's device, executed as an independent software package, partly on the user's computing device and partly executed on the remote computing device, or entirely on the remote computing device or server Executed on. In the case of a remote computing device, the remote computing device can be connected to a user computing device through any kind of network, including a local area network (LAN) or a wide area network (WAN), or it can be connected to an external computing device (for example, using Internet service providers). Business to connect via the Internet).
作为另一方面,本公开还提供了一种能够实现上述方法的电子设备。As another aspect, the present disclosure also provides an electronic device capable of implementing the above method.
所属技术领域的技术人员能够理解,本公开的各个方面可以实现为系统、方法或程序产品。因此,本公开的各个方面可以具体实现为以下形式,即:完全的硬件实施方式、完 全的软件实施方式(包括固件、微代码等),或硬件和软件方面结合的实施方式,这里可以统称为“电路”、“模块”或“系统”。Those skilled in the art can understand that various aspects of the present disclosure can be implemented as a system, a method, or a program product. Therefore, various aspects of the present disclosure can be specifically implemented in the following forms, namely: complete hardware implementation, complete software implementation (including firmware, microcode, etc.), or a combination of hardware and software implementations, which may be collectively referred to herein as "Circuit", "Module" or "System".
下面参照图10来描述根据本公开的这种实施方式的电子设备1000。图10显示的电子设备1000仅仅是一个示例,不应对本公开实施例的功能和使用范围带来任何限制。The electronic device 1000 according to this embodiment of the present disclosure will be described below with reference to FIG. 10. The electronic device 1000 shown in FIG. 10 is only an example, and should not bring any limitation to the function and scope of use of the embodiments of the present disclosure.
如图10所示,电子设备1000以通用计算设备的形式表现。电子设备1000的组件可以包括但不限于:上述至少一个处理单元1010、上述至少一个存储单元1020、连接不同系统组件(包括存储单元1020和处理单元1010)的总线1030。As shown in FIG. 10, the electronic device 1000 is represented in the form of a general-purpose computing device. The components of the electronic device 1000 may include, but are not limited to: the aforementioned at least one processing unit 1010, the aforementioned at least one storage unit 1020, and a bus 1030 connecting different system components (including the storage unit 1020 and the processing unit 1010).
其中,所述存储单元存储有程序代码,所述程序代码可以被所述处理单元1010执行,使得所述处理单元1010执行本说明书上述“实施例方法”部分中描述的根据本公开各种示例性实施方式的步骤。Wherein, the storage unit stores program code, and the program code can be executed by the processing unit 1010, so that the processing unit 1010 executes the various exemplary methods described in the "Methods of Embodiments" section of this specification. Steps of implementation.
存储单元1020可以包括易失性存储单元形式的可读介质,例如随机存取存储单元(RAM)1021和/或高速缓存存储单元1022,还可以进一步包括只读存储单元(ROM)1023。The storage unit 1020 may include a readable medium in the form of a volatile storage unit, such as a random access storage unit (RAM) 1021 and/or a cache storage unit 1022, and may further include a read-only storage unit (ROM) 1023.
存储单元1020还可以包括具有一组(至少一个)程序模块1025的程序/实用工具1024,这样的程序模块1025包括但不限于:操作系统、一个或者多个应用程序、其它程序模块以及程序数据,这些示例中的每一个或某种组合中可能包括网络环境的实现。The storage unit 1020 may also include a program/utility tool 1024 having a set (at least one) program module 1025. Such program module 1025 includes but is not limited to: an operating system, one or more application programs, other program modules, and program data, Each of these examples or some combination may include the implementation of a network environment.
总线1030可以为表示几类总线结构中的一种或多种,包括存储单元总线或者存储单元控制器、外围总线、图形加速端口、处理单元或者使用多种总线结构中的任意总线结构的局域总线。The bus 1030 may represent one or more of several types of bus structures, including a storage unit bus or a storage unit controller, a peripheral bus, a graphics acceleration port, a processing unit, or a local area using any bus structure among multiple bus structures. bus.
电子设备1000也可以与一个或多个外部设备1200(例如键盘、指向设备、蓝牙设备等)通信,还可与一个或者多个使得用户能与该电子设备1000交互的设备通信,和/或与使得该电子设备1000能与一个或多个其它计算设备进行通信的任何设备(例如路由器、调制解调器等等)通信。这种通信可以通过输入/输出(I/O)接口1050进行。并且,电子设备1000还可以通过网络适配器1060与一个或者多个网络(例如局域网(LAN),广域网(WAN)和/或公共网络,例如因特网)通信。如图所示,网络适配器1060通过总线1030与电子设备1000的其它模块通信。应当明白,尽管图中未示出,可以结合电子设备1000使用其它硬件和/或软件模块,包括但不限于:微代码、设备驱动器、冗余处理单元、外部磁盘驱动阵列、RAID系统、磁带驱动器以及数据备份存储系统等。The electronic device 1000 may also communicate with one or more external devices 1200 (such as keyboards, pointing devices, Bluetooth devices, etc.), and may also communicate with one or more devices that enable a user to interact with the electronic device 1000, and/or communicate with Any device (such as a router, modem, etc.) that enables the electronic device 1000 to communicate with one or more other computing devices. This communication can be performed through an input/output (I/O) interface 1050. In addition, the electronic device 1000 may also communicate with one or more networks (for example, a local area network (LAN), a wide area network (WAN), and/or a public network, such as the Internet) through the network adapter 1060. As shown in the figure, the network adapter 1060 communicates with other modules of the electronic device 1000 through the bus 1030. It should be understood that although not shown in the figure, other hardware and/or software modules can be used in conjunction with the electronic device 1000, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives And data backup storage system, etc.
本申请所指区块链是分布式数据存储、点对点传输、共识机制、加密算法等计算机技术的新型应用模式。区块链(Blockchain),本质上是一个去中心化的数据库,是一串使用密码学方法相关联产生的数据块,每一个数据块中包含了一批次网络交易的信息,用于验证其信息的有效性(防伪)和生成下一个区块。区块链可以包括区块链底层平台、平台产品服务层以及应用服务层等。The blockchain referred to in this application is a new application mode of computer technology such as distributed data storage, point-to-point transmission, consensus mechanism, and encryption algorithm. Blockchain, essentially a decentralized database, is a series of data blocks associated with cryptographic methods. Each data block contains a batch of network transaction information for verification. The validity of the information (anti-counterfeiting) and the generation of the next block. The blockchain can include the underlying platform of the blockchain, the platform product service layer, and the application service layer.
通过以上的实施方式的描述,本领域的技术人员易于理解,这里描述的示例实施方式可以通过软件实现,也可以通过软件结合必要的硬件的方式来实现。因此,根据本公开实施方式的技术方案可以以软件产品的形式体现出来,该软件产品可以存储在一个非易失性存储介质(可以是CD-ROM,U盘,移动硬盘等)中或网络上,包括若干指令以使得一台计算设备(可以是个人计算机、服务器、终端装置、或者网络设备等)执行根据本公开实施方式的方法。Through the description of the above embodiments, those skilled in the art can easily understand that the example embodiments described here can be implemented by software, or can be implemented by combining software with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (which can be a CD-ROM, U disk, mobile hard disk, etc.) or on the network , Including several instructions to make a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) execute the method according to the embodiments of the present disclosure.
此外,上述附图仅是根据本公开示例性实施例的方法所包括的处理的示意性说明,而不是限制目的。易于理解,上述附图所示的处理并不表明或限制这些处理的时间顺序。另外,也易于理解,这些处理可以是例如在多个模块中同步或异步执行的。In addition, the above-mentioned drawings are merely schematic illustrations of the processing included in the method according to the exemplary embodiments of the present disclosure, and are not intended for limitation. It is easy to understand that the processing shown in the above drawings does not indicate or limit the time sequence of these processings. In addition, it is easy to understand that these processes can be executed synchronously or asynchronously in multiple modules, for example.
应当理解的是,本公开并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围执行各种修改和改变。本公开的范围仅由所附的权利要求来限制。It should be understood that the present disclosure is not limited to the precise structure that has been described above and shown in the drawings, and various modifications and changes can be performed without departing from its scope. The scope of the present disclosure is only limited by the appended claims.

Claims (20)

  1. 一种用户身份验证方法,其中,所述方法包括:A user identity verification method, wherein the method includes:
    响应于用户在终端界面上的人机交互,采集用户的第一行为数据集合;In response to the user's human-computer interaction on the terminal interface, collect the user's first behavior data set;
    基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列;Based on the first behavior data set, determining a first characteristic data sequence used to verify the identity of the user;
    将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,所述用户身份验证指数用于表征所述用户身份的真实程度;Inputting the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index, where the user identity verification index is used to characterize the authenticity of the user identity;
    根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应。According to the user identity verification index, a verification response is made to the authenticity of the user identity.
  2. 根据权利要求1所述的方法,其中,所述采集用户的第一行为数据集合,具体包括如下至少一种:The method according to claim 1, wherein the collection of the first behavior data set of the user specifically includes at least one of the following:
    采集用户在终端界面中不同位置点触时的点触压力值和点触时间值的集合;Collect the collection of the touch pressure value and the touch time value when the user touches at different positions in the terminal interface;
    采集用户在终端界面中不同位置滑动时的滑动压力值和滑动速度值的集合;Collect the collection of sliding pressure values and sliding speed values when the user slides at different positions in the terminal interface;
    采集用户在终端界面中点触时的点触频率值;Collect the touch frequency value when the user touches in the terminal interface;
    采集用户在终端界面中不同位置滑动时的滑动轨迹。Collect the sliding track when the user slides in different positions on the terminal interface.
  3. 根据权利要求1所述的方法,其中,所述第一特征数据序列存储于区块链中,所述基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列,包括:The method according to claim 1, wherein the first characteristic data sequence is stored in a blockchain, and the determining the first characteristic data sequence for verifying the identity of the user based on the first behavior data set comprises :
    从所述第一行为数据集合中确定第一行为数据片段,所述第一行为数据片段中包括至少一次用户在所述终端界面中点触或者滑动时产生的行为数据;Determine a first behavior data segment from the first behavior data set, where the first behavior data segment includes behavior data generated when a user touches or slides on the terminal interface at least once;
    对所述第一行为数据片段进行无量纲化预处理,得到第一特征数据序列。The dimensionless preprocessing is performed on the first behavior data segment to obtain a first characteristic data sequence.
  4. 根据权利要求1所述的方法,其中,所述用户身份验证模型通过如下方式确定:The method according to claim 1, wherein the user identity verification model is determined in the following manner:
    获取真实用户在所述终端界面中各个位置上进行点触或者滑动时产生的第二行为数据集合;Acquiring a second behavior data set generated when a real user taps or slides on various positions in the terminal interface;
    将所述第二行为数据集合中第二行为数据进行无量纲化预处理,得到第二特征数据序列;Performing dimensionless preprocessing on the second behavior data in the second behavior data set to obtain a second characteristic data sequence;
    基于所述第二特征数据序列,构建用于确定所述用户身份验证模型的模型学习数据;Based on the second characteristic data sequence, constructing model learning data for determining the user identity verification model;
    通过初始用户身份验证模型学习所述模型学习数据,得到所述用户身份验证模型。The model learning data is learned through the initial user identity verification model to obtain the user identity verification model.
  5. 根据权利要求4所述的方法,其中,所述第二行为数据集合包括所述真实用户在终端界面中各个位置上进行点触时的点触压力值和点触时间值的集合,所述基于所述第二特征数据序列,构建用于确定所述用户身份验证模型的模型学习数据,包括:The method according to claim 4, wherein the second behavior data set includes a set of the touch pressure value and the touch time value when the real user makes a touch on each position in the terminal interface, and the data is based on The second characteristic data sequence, which is used to construct the model learning data used to determine the user identity verification model, includes:
    基于所述第二特征数据序列,构建如下模型学习数据矩阵S,所述模型学习数据矩阵S的每一列作为一条模型学习数据:Based on the second characteristic data sequence, the following model learning data matrix S is constructed, and each column of the model learning data matrix S is used as a piece of model learning data:
    Figure PCTCN2021078129-appb-100001
    Figure PCTCN2021078129-appb-100001
    其中,n表示真实用户在所述终端界面中的第n个位置上进行点触操作,F表示压力特征数据,T表示时间特征数据,“1”表示学习目标,所述学习目标用于表征所述真实用户在点触终端界面中的各个位置时的真实程度。Wherein, n indicates that a real user performs a touch operation on the nth position in the terminal interface, F indicates pressure characteristic data, T indicates time characteristic data, and "1" indicates a learning goal, which is used to characterize all Describes the degree of authenticity when a real user touches various positions in the terminal interface.
  6. 根据权利要求1所述的方法,其中,所述第一特征数据序列中包括至少一条第一特征数据,所述将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,包括:The method according to claim 1, wherein the first characteristic data sequence includes at least one piece of first characteristic data, and the first characteristic data sequence is input into a predetermined user identity verification model to obtain user identity verification Index, including:
    将所述至少一条第一特征数据输入事先确定的用户身份验证模型,得到至少一个用户身份验证子指数;Inputting the at least one piece of first characteristic data into a predetermined user identity verification model to obtain at least one user identity verification sub-index;
    对所述至少一个用户身份验证子指数进行数学统计,得到用户身份验证指数。Perform mathematical statistics on the at least one user identity verification sub-index to obtain a user identity verification index.
  7. 根据权利要求1所述的方法,其中,所述根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应,包括:The method according to claim 1, wherein the responding to the authenticity of the user identity according to the user identity verification index comprises:
    在所述用户身份验证指数属于预定指数区间时,对所述用户身份的真实性作出验证通过的响应;When the user identity verification index falls within a predetermined index range, respond to the authenticity of the user identity with a verification pass;
    在所述用户身份验证指数不属于预定指数区间时,对所述用户身份的真实性作出验证失败的响应。When the user identity verification index does not belong to a predetermined index range, a response of verification failure is made to the authenticity of the user identity.
  8. 一种用户身份验证装置,其中,所述装置包括:A user identity verification device, wherein the device includes:
    采集单元,被用于响应于用户在终端界面上的人机交互,采集用户的第一行为数据集合;The collection unit is used to collect the user's first behavior data collection in response to the user's human-computer interaction on the terminal interface;
    确定单元,被用于基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列;The determining unit is used to determine the first characteristic data sequence used to verify the identity of the user based on the first behavior data set;
    输入单元,被用于将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,所述用户身份验证指数用于表征所述用户身份的真实程度;The input unit is used to input the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index, where the user identity verification index is used to characterize the authenticity of the user identity;
    响应单元,被用于根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应。The response unit is used to respond to the authenticity of the user identity according to the user identity verification index.
  9. 一种计算机可读存储介质,其中,其存储有计算机程序指令,当所述计算机程序指令被计算机执行时,使计算机执行如下步骤:A computer-readable storage medium, in which computer program instructions are stored, and when the computer program instructions are executed by a computer, the computer executes the following steps:
    响应于用户在终端界面上的人机交互,采集用户的第一行为数据集合;In response to the user's human-computer interaction on the terminal interface, collect the user's first behavior data set;
    基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列;Based on the first behavior data set, determining a first characteristic data sequence used to verify the identity of the user;
    将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,所述用户身份验证指数用于表征所述用户身份的真实程度;Inputting the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index, where the user identity verification index is used to characterize the authenticity of the user identity;
    根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应。According to the user identity verification index, a verification response is made to the authenticity of the user identity.
  10. 根据权利要求9所述的计算机可读存储介质,其中,所述采集用户的第一行为数据集合,具体包括如下至少一种:8. The computer-readable storage medium according to claim 9, wherein the collection of the first behavior data collection of the user specifically includes at least one of the following:
    采集用户在终端界面中不同位置点触时的点触压力值和点触时间值的集合;Collect the collection of the touch pressure value and the touch time value when the user touches at different positions in the terminal interface;
    采集用户在终端界面中不同位置滑动时的滑动压力值和滑动速度值的集合;Collect the collection of sliding pressure values and sliding speed values when the user slides at different positions in the terminal interface;
    采集用户在终端界面中点触时的点触频率值;Collect the touch frequency value when the user touches in the terminal interface;
    采集用户在终端界面中不同位置滑动时的滑动轨迹。Collect the sliding track when the user slides in different positions on the terminal interface.
  11. 根据权利要求9所述的计算机可读存储介质,其中,所述第一特征数据序列存储于区块链中,所述基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列,包括:The computer-readable storage medium according to claim 9, wherein the first characteristic data sequence is stored in a blockchain, and the first characteristic for verifying the identity of the user is determined based on the first behavior data set Data sequence, including:
    从所述第一行为数据集合中确定第一行为数据片段,所述第一行为数据片段中包括至少一次用户在所述终端界面中点触或者滑动时产生的行为数据;Determine a first behavior data segment from the first behavior data set, where the first behavior data segment includes behavior data generated when a user touches or slides on the terminal interface at least once;
    对所述第一行为数据片段进行无量纲化预处理,得到第一特征数据序列。The dimensionless preprocessing is performed on the first behavior data segment to obtain a first characteristic data sequence.
  12. 根据权利要求9所述的计算机可读存储介质,其中,所述用户身份验证模型通过如下方式确定:The computer-readable storage medium according to claim 9, wherein the user authentication model is determined in the following manner:
    获取真实用户在所述终端界面中各个位置上进行点触或者滑动时产生的第二行为数据集合;Acquiring a second behavior data set generated when a real user taps or slides on various positions in the terminal interface;
    将所述第二行为数据集合中第二行为数据进行无量纲化预处理,得到第二特征数据序列;Performing dimensionless preprocessing on the second behavior data in the second behavior data set to obtain a second characteristic data sequence;
    基于所述第二特征数据序列,构建用于确定所述用户身份验证模型的模型学习数据;Based on the second characteristic data sequence, constructing model learning data for determining the user identity verification model;
    通过初始用户身份验证模型学习所述模型学习数据,得到所述用户身份验证模型。The model learning data is learned through the initial user identity verification model to obtain the user identity verification model.
  13. 根据权利要求12所述的计算机可读存储介质,其中,所述第二行为数据集合包括所述真实用户在终端界面中各个位置上进行点触时的点触压力值和点触时间值的集合,所述基于所述第二特征数据序列,构建用于确定所述用户身份验证模型的模型学习数据,包括:The computer-readable storage medium according to claim 12, wherein the second behavior data set includes a set of touch pressure values and touch time values when the real user touches each position in the terminal interface , Said constructing the model learning data used to determine the user identity verification model based on the second characteristic data sequence includes:
    基于所述第二特征数据序列,构建如下模型学习数据矩阵S,所述模型学习数据矩阵 S的每一列作为一条模型学习数据:Based on the second characteristic data sequence, the following model learning data matrix S is constructed, and each column of the model learning data matrix S is used as a piece of model learning data:
    Figure PCTCN2021078129-appb-100002
    Figure PCTCN2021078129-appb-100002
    其中,n表示真实用户在所述终端界面中的第n个位置上进行点触操作,F表示压力特征数据,T表示时间特征数据,“1”表示学习目标,所述学习目标用于表征所述真实用户在点触终端界面中的各个位置时的真实程度。Wherein, n indicates that a real user performs a touch operation on the nth position in the terminal interface, F indicates pressure characteristic data, T indicates time characteristic data, and "1" indicates a learning goal, which is used to characterize all Describes the degree of authenticity when a real user touches various positions in the terminal interface.
  14. 根据权利要求9所述的计算机可读存储介质,其中,所述第一特征数据序列中包括至少一条第一特征数据,所述将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,包括:8. The computer-readable storage medium according to claim 9, wherein the first characteristic data sequence includes at least one piece of first characteristic data, and the inputting the first characteristic data sequence into a predetermined user identity verification model, Obtain the user identity verification index, including:
    将所述至少一条第一特征数据输入事先确定的用户身份验证模型,得到至少一个用户身份验证子指数;Inputting the at least one piece of first characteristic data into a predetermined user identity verification model to obtain at least one user identity verification sub-index;
    对所述至少一个用户身份验证子指数进行数学统计,得到用户身份验证指数。Perform mathematical statistics on the at least one user identity verification sub-index to obtain a user identity verification index.
  15. 根据权利要求9所述的计算机可读存储介质,其中,所述根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应,包括:8. The computer-readable storage medium according to claim 9, wherein said responding to the authenticity of said user identity according to said user identity verification index comprises:
    在所述用户身份验证指数属于预定指数区间时,对所述用户身份的真实性作出验证通过的响应;When the user identity verification index falls within a predetermined index range, respond to the authenticity of the user identity with a verification pass;
    在所述用户身份验证指数不属于预定指数区间时,对所述用户身份的真实性作出验证失败的响应。When the user identity verification index does not belong to a predetermined index range, a response of verification failure is made to the authenticity of the user identity.
  16. 一种用户身份验证电子设备,其中,所述电子设备包括:An electronic device for user identity verification, wherein the electronic device includes:
    处理器;processor;
    存储器,所述存储器上存储有计算机可读指令,所述计算机可读指令被所述处理器执行时,实现如下步骤:A memory, where computer-readable instructions are stored, and when the computer-readable instructions are executed by the processor, the following steps are implemented:
    基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列;Based on the first behavior data set, determining a first characteristic data sequence used to verify the identity of the user;
    将所述第一特征数据序列输入事先确定的用户身份验证模型,得到用户身份验证指数,所述用户身份验证指数用于表征所述用户身份的真实程度;Inputting the first characteristic data sequence into a predetermined user identity verification model to obtain a user identity verification index, where the user identity verification index is used to characterize the authenticity of the user identity;
    根据所述用户身份验证指数,对所述用户身份的真实性作出验证响应。According to the user identity verification index, a verification response is made to the authenticity of the user identity.
  17. 根据权利要求16所述的用户身份验证电子设备,其中,所述采集用户的第一行为数据集合,具体包括如下至少一种:The user identity verification electronic device according to claim 16, wherein the collection of the first behavior data set of the user specifically includes at least one of the following:
    采集用户在终端界面中不同位置点触时的点触压力值和点触时间值的集合;Collect the collection of the touch pressure value and the touch time value when the user touches at different positions in the terminal interface;
    采集用户在终端界面中不同位置滑动时的滑动压力值和滑动速度值的集合;Collect the collection of sliding pressure values and sliding speed values when the user slides at different positions in the terminal interface;
    采集用户在终端界面中点触时的点触频率值;Collect the touch frequency value when the user touches in the terminal interface;
    采集用户在终端界面中不同位置滑动时的滑动轨迹。Collect the sliding track when the user slides in different positions on the terminal interface.
  18. 根据权利要求16所述的用户身份验证电子设备,其中,所述第一特征数据序列存储于区块链中,所述基于所述第一行为数据集合,确定用于验证用户身份的第一特征数据序列,包括:The user identity verification electronic device according to claim 16, wherein the first characteristic data sequence is stored in a blockchain, and the first characteristic for verifying the user identity is determined based on the first behavior data set Data sequence, including:
    从所述第一行为数据集合中确定第一行为数据片段,所述第一行为数据片段中包括至少一次用户在所述终端界面中点触或者滑动时产生的行为数据;Determine a first behavior data segment from the first behavior data set, where the first behavior data segment includes behavior data generated when a user touches or slides on the terminal interface at least once;
    对所述第一行为数据片段进行无量纲化预处理,得到第一特征数据序列。The dimensionless preprocessing is performed on the first behavior data segment to obtain a first characteristic data sequence.
  19. 根据权利要求16所述的用户身份验证电子设备,其中,所述用户身份验证模型通过如下方式确定:The user identity verification electronic device according to claim 16, wherein the user identity verification model is determined in the following manner:
    获取真实用户在所述终端界面中各个位置上进行点触或者滑动时产生的第二行为数据集合;Acquiring a second behavior data set generated when a real user taps or slides on various positions in the terminal interface;
    将所述第二行为数据集合中第二行为数据进行无量纲化预处理,得到第二特征数据序列;Performing dimensionless preprocessing on the second behavior data in the second behavior data set to obtain a second characteristic data sequence;
    基于所述第二特征数据序列,构建用于确定所述用户身份验证模型的模型学习数据;Based on the second characteristic data sequence, constructing model learning data for determining the user identity verification model;
    通过初始用户身份验证模型学习所述模型学习数据,得到所述用户身份验证模型。The model learning data is learned through the initial user identity verification model to obtain the user identity verification model.
  20. 根据权利要求19所述的用户身份验证电子设备,其中,所述第二行为数据集合包括所述真实用户在终端界面中各个位置上进行点触时的点触压力值和点触时间值的集合,所述基于所述第二特征数据序列,构建用于确定所述用户身份验证模型的模型学习数据,包括:The user identity verification electronic device according to claim 19, wherein the second behavior data set includes a set of the touch pressure value and the touch time value when the real user touches each position in the terminal interface , Said constructing the model learning data used to determine the user identity verification model based on the second characteristic data sequence includes:
    基于所述第二特征数据序列,构建如下模型学习数据矩阵S,所述模型学习数据矩阵S的每一列作为一条模型学习数据:Based on the second characteristic data sequence, the following model learning data matrix S is constructed, and each column of the model learning data matrix S is used as a piece of model learning data:
    Figure PCTCN2021078129-appb-100003
    Figure PCTCN2021078129-appb-100003
    其中,n表示真实用户在所述终端界面中的第n个位置上进行点触操作,F表示压力特征数据,T表示时间特征数据,“1”表示学习目标,所述学习目标用于表征所述真实用户在点触终端界面中的各个位置时的真实程度。Wherein, n indicates that a real user performs a touch operation on the nth position in the terminal interface, F indicates pressure characteristic data, T indicates time characteristic data, and "1" indicates a learning goal, which is used to characterize all Describes the degree of authenticity when a real user touches various positions in the terminal interface.
PCT/CN2021/078129 2020-04-28 2021-02-26 User identity verification method and apparatus, medium, and electronic device WO2021218338A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010349662.5A CN111552937A (en) 2020-04-28 2020-04-28 User identity authentication method, device, medium and electronic equipment
CN202010349662.5 2020-04-28

Publications (1)

Publication Number Publication Date
WO2021218338A1 true WO2021218338A1 (en) 2021-11-04

Family

ID=72003239

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/078129 WO2021218338A1 (en) 2020-04-28 2021-02-26 User identity verification method and apparatus, medium, and electronic device

Country Status (2)

Country Link
CN (1) CN111552937A (en)
WO (1) WO2021218338A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117951673A (en) * 2024-03-26 2024-04-30 上海帜讯信息技术股份有限公司 AI fraud prevention method and electronic equipment

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111552937A (en) * 2020-04-28 2020-08-18 深圳壹账通智能科技有限公司 User identity authentication method, device, medium and electronic equipment
CN112989937B (en) * 2021-02-07 2022-05-06 支付宝(杭州)信息技术有限公司 Method and device for user identity authentication
CN113641971A (en) * 2021-08-20 2021-11-12 武汉极意网络科技有限公司 Exception handling system based on behavior verification

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103927471A (en) * 2014-04-18 2014-07-16 电子科技大学 Authentication method and device
CN104239761A (en) * 2014-09-15 2014-12-24 西安交通大学 Continuous identity authentication method based on touch screen slip behavior characteristics
CN104850773A (en) * 2015-05-14 2015-08-19 西安交通大学 User identity authentication method for intelligent mobile terminal
CN108549806A (en) * 2018-04-11 2018-09-18 西安电子科技大学 The identity identifying method of behavior is slided and clicked based on user
CN111552937A (en) * 2020-04-28 2020-08-18 深圳壹账通智能科技有限公司 User identity authentication method, device, medium and electronic equipment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107018121B (en) * 2016-10-13 2021-07-20 创新先进技术有限公司 User identity authentication method and device
CN107426397A (en) * 2017-04-18 2017-12-01 中国科学院计算技术研究所 Model training method and auth method based on user behavior feature
CN107632722A (en) * 2017-09-30 2018-01-26 北京梆梆安全科技有限公司 A kind of various dimensions user ID authentication method and device
CN108683813B (en) * 2018-05-18 2020-05-22 西北工业大学 User identity continuous identification method based on smart phone use habit

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103927471A (en) * 2014-04-18 2014-07-16 电子科技大学 Authentication method and device
CN104239761A (en) * 2014-09-15 2014-12-24 西安交通大学 Continuous identity authentication method based on touch screen slip behavior characteristics
CN104850773A (en) * 2015-05-14 2015-08-19 西安交通大学 User identity authentication method for intelligent mobile terminal
CN108549806A (en) * 2018-04-11 2018-09-18 西安电子科技大学 The identity identifying method of behavior is slided and clicked based on user
CN111552937A (en) * 2020-04-28 2020-08-18 深圳壹账通智能科技有限公司 User identity authentication method, device, medium and electronic equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117951673A (en) * 2024-03-26 2024-04-30 上海帜讯信息技术股份有限公司 AI fraud prevention method and electronic equipment

Also Published As

Publication number Publication date
CN111552937A (en) 2020-08-18

Similar Documents

Publication Publication Date Title
WO2021218338A1 (en) User identity verification method and apparatus, medium, and electronic device
US20160006730A1 (en) Correlating cognitive biometrics for continuous identify verification
US10212158B2 (en) Automatic association of authentication credentials with biometrics
Yadav et al. Design and analysis of shoulder surfing resistant pin based authentication mechanisms on google glass
WO2020181841A1 (en) Method for automatically testing horizontal over-permission vulnerabilities and related device
US20040139351A1 (en) Method and apparatus for generating secured attention sequence
WO2021196935A1 (en) Data checking method and apparatus, electronic device, and storage medium
US10666663B2 (en) Detecting fraudulent user access to online web services via user flow
WO2020252880A1 (en) Reverse turing verification method and apparatus, storage medium, and electronic device
Inguanez et al. Securing smartphones via typing heat maps
US20230140665A1 (en) Systems and methods for continuous user authentication based on behavioral data and user-agnostic pre-trained machine learning algorithms
Kusters et al. A game-based definition of coercion-resistance and its applications
US20230319052A1 (en) Classifying a source of a login attempt to a user account using machine learning
RU2801673C2 (en) Method and system for user identification by keyboard typing pattern
Pasierbek et al. Political Power and Human Nature in Ancient Thought
Song et al. Touch Authentication for Sharing Context Using Within-Group Similarity Structure
George et al. Approach to Development of a System for Speech Interaction with an Intelligent Robot
Flannery et al. opusHouse
Reyes 2 Evolutionary Fuzzy Modeling
Garg et al. A Comprehensive Approach for Online Assessment Security: Integrity Policy and Continuous Authentication
Nour et al. Respiratory pressure level regulation based on a fractional-order model for subjects with chronic obstructive pulmonary disease
Xingli et al. Machinery Fault Diagnosis System Based on Fuzzy Neural Networks
Penna et al. Finite Horizon Analysis of Markov Chains with the Murϕ Verifier
Ming-hai et al. System Identification of VAV Conditioning Terminal
Flannery et al. Urban Canyon

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21796839

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 14/02/2023)

122 Ep: pct application non-entry in european phase

Ref document number: 21796839

Country of ref document: EP

Kind code of ref document: A1