WO2022017097A1 - 通话身份认证方法、终端及计算机可读存储介质 - Google Patents

通话身份认证方法、终端及计算机可读存储介质 Download PDF

Info

Publication number
WO2022017097A1
WO2022017097A1 PCT/CN2021/101253 CN2021101253W WO2022017097A1 WO 2022017097 A1 WO2022017097 A1 WO 2022017097A1 CN 2021101253 W CN2021101253 W CN 2021101253W WO 2022017097 A1 WO2022017097 A1 WO 2022017097A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
information
call
terminal
message
Prior art date
Application number
PCT/CN2021/101253
Other languages
English (en)
French (fr)
Inventor
倪庆瑜
陈国强
吴琳娜
高明刚
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to US18/004,195 priority Critical patent/US20230247133A1/en
Priority to EP21846435.2A priority patent/EP4161118A4/en
Publication of WO2022017097A1 publication Critical patent/WO2022017097A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42034Calling party identification service
    • H04M3/42059Making use of the calling party identifier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1076Screening of IP real time communications, e.g. spam over Internet telephony [SPIT]
    • H04L65/1079Screening of IP real time communications, e.g. spam over Internet telephony [SPIT] of unsolicited session attempts, e.g. SPIT
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/663Preventing unauthorised calls to a telephone set
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/16Communication-related supplementary services, e.g. call-transfer or call-hold
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/57Arrangements for indicating or recording the number of the calling subscriber at the called subscriber's set

Definitions

  • the embodiments of the present application relate to, but are not limited to, the field of communications, and in particular, relate to a call identity authentication method, a terminal, and a computer-readable storage medium.
  • 5G Fifth Generation
  • 5G messaging is the application of Rich Communication Suite (RCS) in 5G.
  • RCS Rich Communication Suite
  • the existing voice call or video call only has a caller ID before the call is connected, and the identity of the calling user can only be authenticated by voice or video after the call is connected, which is not conducive to the user experience.
  • Embodiments of the present application provide a 5G message-based call identity authentication method, terminal, and computer-readable storage medium.
  • an embodiment of the present application provides a call identity authentication method, which is applied to a called terminal, including: when a call establishment request from a calling terminal is received, obtaining biometric authentication information sent by the calling terminal through a 5G message; Obtain an authentication result according to the biometric authentication information; and display authentication prompt information according to the authentication result.
  • an embodiment of the present application provides a call identity authentication method, which is applied to a calling terminal, including: sending a call establishment request to a called terminal; acquiring biometric authentication information; It is sent to the called terminal, so that the called terminal obtains an authentication result according to the biometric authentication information and displays authentication prompt information according to the authentication result.
  • an embodiment of the present application further provides a terminal, including: a memory, a processor, and a computer program stored in the memory and running on the processor, where the processor implements the above when executing the computer program The call identity authentication method described above.
  • an embodiment of the present application further provides a computer-readable storage medium storing computer-executable instructions, where the computer-executable instructions are used to execute the above-mentioned call identity authentication method.
  • FIG. 1 is a schematic diagram of a terminal for performing a call identity authentication method provided by an embodiment of the present application
  • FIG. 2 is a flowchart of a method for performing call identity authentication on a called terminal provided by another embodiment of the present application
  • FIG. 3 is a flowchart of a called terminal sending an authentication request provided by another embodiment of the present application.
  • FIG. 4 is a flowchart of a called terminal displaying warning information provided by another embodiment of the present application.
  • FIG. 5 is a flowchart of a called terminal performing authentication provided by another embodiment of the present application.
  • FIG. 6 is a flowchart of a called terminal acquiring and displaying a previous operation record provided by another embodiment of the present application.
  • FIG. 7 is a flowchart of a called terminal updating an authentication record provided by another embodiment of the present application.
  • FIG. 8 is a flowchart of a called terminal performing first authentication provided by another embodiment of the present application.
  • FIG. 9 is a flowchart of generating an authentication record after the called terminal is authenticated for the first time provided by another embodiment of the present application.
  • FIG. 10 is a flowchart of a rejected authentication request of a called terminal provided by another embodiment of the present application.
  • FIG. 11 is a flowchart of a method for performing call identity authentication by a calling terminal provided by another embodiment of the present application.
  • FIG. 12 is a flowchart of a calling terminal sending a 5G message support identifier provided by another embodiment of the present application.
  • FIG. 13 is a flowchart of a calling terminal rejecting an authentication request provided by another embodiment of the present application.
  • 15A is an example diagram of a scenario of a call identity authentication method provided by another embodiment of the present application.
  • 15B is an example diagram of a second scenario of a call identity authentication method provided by another embodiment of the present application.
  • FIG. 15C is an example diagram of scenario three of a call identity authentication method provided by another embodiment of the present application.
  • FIG. 15D is a diagram showing a fourth example of a call identity authentication method provided by another embodiment of the present application.
  • the present application provides a call identity authentication method, a terminal and a computer-readable storage medium.
  • a call establishment request from a calling terminal is received, biometric authentication information sent by the calling terminal through a 5G message is obtained; according to the biometric authentication The information obtains the authentication result, and the authentication prompt information is displayed according to the authentication result.
  • identity authentication can be completed through a 5G message before a call is established, thereby improving user experience.
  • FIG. 1 is a schematic diagram of a terminal for executing a call identity authentication method provided by an embodiment of the present application.
  • the called terminal 10 and the calling terminal 20 are included, and the called terminal 10 and the calling terminal 20 are connected in communication.
  • the called terminal 10 and the calling terminal 20 can be any devices, such as common mobile phones, tablet computers, smart wearable devices, etc., which can realize the communication of 5G messages based on RCS and establish a voice call.
  • This implementation The example does not specifically limit this.
  • the called terminal 10 and the calling terminal 20 may be the same device or different devices, as long as they can communicate 5G messages and establish a voice call.
  • both the called terminal 10 and the calling terminal 20 include a 5G message module 30 and a voice call module 40, and the called terminal 10 also includes a database 50, wherein the 5G message module 30 is configured to communicate through 5G messages.
  • the voice call module 40 is configured to perform a traditional voice call
  • the database 50 is used to store data related to biometric authentication information.
  • the calling terminal 20 further includes a collection device 60, and the collection device 60 can be a common camera, a microphone, a fingerprint collection device, etc., and the above-mentioned devices can adopt the structure in some situations in the field, and this application does not involve specific Equipment improvements.
  • the above-mentioned modules may adopt structures in some situations in the art. This application only improves functional applications, and does not involve the improvement of specific module circuit structures, which will not be repeated here.
  • the called terminal 10 and the calling terminal 20 shown in FIG. 1 do not constitute a limitation on the embodiments of the present application, and may include more or less components than those shown in the figure, or a combination of certain components may be included. some components, or a different arrangement of components.
  • FIG. 2 is a flowchart of a method for performing call identity authentication provided by a called terminal according to an embodiment of the present application.
  • the call identity authentication method includes but is not limited to step S100 , step S200 and step S300 .
  • Step S100 when a call establishment request from the calling terminal is received, the biometric authentication information sent by the calling terminal through the 5G message is obtained.
  • the call establishment request may be a common voice call establishment request or an Internet phone establishment request, and it is sufficient that a call connection can be established between the calling terminal and the called terminal. It is not specifically limited.
  • the biometric authentication information can be any biometric feature that can be collected, and can be collected and sent through the calling terminal, for example, it can be a face image collected by the camera of the calling terminal, a
  • the unique biometric features such as the video, the voice of the calling user, or the fingerprint are not limited in this embodiment. It should be noted that, in addition to biometric authentication information, other types of authentication information can also be used according to actual needs, such as sending a piece of text or a picture through the calling terminal, which will not be repeated here.
  • RCS-based 5G messages can use data traffic to send multimedia information, and biometric authentication information such as images, videos, or sounds is essentially multimedia information. Interaction of feature authentication information.
  • 5G messages are system applications that can better interact with various modules in the terminal and do not require complex user authorization. For example, they can access databases with higher privacy levels.
  • the acquired biometric authentication information can be stored in the database with a higher privacy level, so as to avoid leakage of user privacy, which is beneficial to improve the security of communication.
  • 5G messages can be turned on or off. In order to implement the call identity authentication method in this embodiment, the 5G messages of the called terminal are turned on by default. It is not within the scope of this embodiment to obtain biometric authentication information through a message, and it is sufficient to perform a traditional voice call, which will not be repeated here.
  • a whitelist may also be established in the called terminal, for example, a user or a phone number may be selected in the address book and set as a whitelisted user, and the call establishment request sent by the user through the calling terminal is not required.
  • biometric authentication you can directly perform a traditional voice call, which can save the verification of some commonly used contacts and simplify the operation.
  • Step S200 obtaining an authentication result according to the biometric authentication information.
  • the identification of biometric authentication information may adopt any identification method in some situations in the field, such as common image identification, voice identification, etc. This embodiment does not involve the improvement of specific identification methods.
  • the biometrics can be performed by using an existing identification method, which will not be repeated here.
  • the authentication result in this embodiment can be adjusted according to actual needs, for example, a percentage threshold of the similarity of face recognition is set, and the authentication result is consistent when the percentage threshold is met. , below the threshold of the percentage is inconsistent, and the specific standard can be adjusted according to the actual biological characteristics.
  • Step S300 displaying authentication prompt information according to the authentication result.
  • the authentication prompt information can be displayed at any position, which is not repeated here.
  • the authentication prompt information may include the authentication result and related operation information, for example, "the counterparty's characteristics are consistent with the last call" may be displayed, and the specific display content may be adjusted according to actual needs.
  • operation buttons may also be displayed in the called terminal, and prompt the called user to operate the call establishment request, such as common answer and reject buttons.
  • preset expressions can also be displayed according to specific authentication results, for example, a smiley expression is displayed after the authentication is passed, and a danger sign is displayed after the authentication fails, which can be selected according to actual needs.
  • the authentication prompt information in this embodiment is only used to prompt the user, and the user can choose to answer or reject the call according to the authentication prompt information.
  • step S100 includes but is not limited to the following steps:
  • Step S111 acquiring the 5G message support identifier sent by the calling terminal
  • Step S112 Send an authentication request to the calling terminal through a 5G message according to the 5G message support identifier, where the authentication request is used to request the calling terminal to send biometric authentication information.
  • the called terminal may acquire the 5G message support identifier of the calling terminal before receiving the call request, or may acquire it when receiving the call establishment request, and adjust the identifier according to the way in which the calling terminal sends the 5G message support identifier. That's it.
  • the authentication request can be sent after receiving the 5G message identifier to ensure that the calling terminal supports 5G messages, can complete subsequent operations, and reduce unnecessary data transmission.
  • the authentication request can also be sent directly after receiving the call establishment request. Request, you can choose the sending method according to the actual needs.
  • the authentication request may include any content, for example, only a single request signal, so that the calling terminal obtains the biometric authentication information after receiving the authentication request, or may include the type and parameters of the biometric authentication information.
  • Requirements such as requesting the calling terminal to obtain a video or an image as biometric authentication information, as well as the duration of the video and the resolution of the image, etc., can be selected according to actual needs.
  • step S100 includes but is not limited to the following steps:
  • Step S113 when the 5G message support identifier cannot be obtained, a preset warning message is displayed.
  • the failure to obtain the 5G message support identifier may actually be that the calling terminal does not support the 5G message function, or the calling terminal may turn off the 5G message function. In this case, the calling terminal cannot pass the 5G message function.
  • the 5G message sends biometric authentication information. Based on this, a preset warning message can be displayed on the called terminal, such as "The other party's mobile phone does not support the real-time authentication function, please be careful with strangers." The specific prompt content can be based on the actual situation. Demand adjustment.
  • step S200 includes but is not limited to the following steps:
  • Step S211 obtaining calling number information from the call establishment request
  • Step S212 obtaining an authentication record corresponding to the calling number information from the database according to the calling number information, and the authentication record includes the authentication reference information;
  • step S213 the authentication result is obtained according to the authentication reference information and the biometric authentication information in the authentication record.
  • the calling number information may be a common phone number, or may be identification information in an Internet phone, such as a user name, etc. This embodiment does not impose too many restrictions, and can be used to identify a unique calling user. . It should be noted that, since the authentication records of different calling users are different, in order to realize the distinction of calling users, different authentication records can be generated in the database of the called terminal according to the calling number information. During authentication, the calling number information is matched in the database to obtain the authentication record.
  • the database may include any type of information, for example, as shown in Table 1, the authentication record includes phone number, whether it is in the mobile phone contact, whether the last answer, and picture/video storage data.
  • each calling number information can have multiple authentication reference information.
  • image and video data can be stored at the same time.
  • the authentication reference information can be named with the calling number information.
  • the image shown in Table 1 is named "12455244422.jpg". The naming method can be adjusted according to actual needs.
  • the database of the called terminal stores three telephone numbers and the corresponding authentication records as shown in Table 1.
  • the called terminal receives the call establishment request, it obtains the calling number from the call establishment request as "12455244422” ", then read the first authentication record corresponding to "12455244422” in Table 1, and its reference authentication information is the image "12455244422.jpg” and the video "12455244422.avi”, if the received biometric authentication information is If the image is an image, the image "12455244422.jpg” is used as the reference authentication information, and the existing image recognition method is used for identification, and the corresponding authentication result is obtained.
  • the database can use a database invisible to the user to avoid the content in the database from being changed.
  • the specific database type It can be selected according to actual needs, and no limitation is imposed in this embodiment.
  • step S300 includes but is not limited to the following steps:
  • Step S311 obtaining the previous operation record from the authentication record
  • Step S312 displaying the previous operation record.
  • the previous operation records whether the answer can be answered last time, or it can be a further authentication operation, for example, after the image authentication fails, further authentication is performed through the video, which is not done in this embodiment. limit.
  • the previous operation record may be one or multiple. For example, if the same phone number has multiple call records, the operations of the called user are answering, rejecting, and answering in sequence.
  • the displayed previous operation record can be displayed as "first answer, second rejection, last answer", or only "last answer", and the specific display content can be selected according to actual needs.
  • step S300 includes but is not limited to the following steps:
  • Step S321 obtaining operation information in response to the call establishment request
  • Step S322 Update the operation information to the previous operation record in the database, and update the biometric information to the authentication reference information in the database.
  • the operation information is the operation information in response to the call establishment request, such as answering or rejecting the call, or an operation for further authentication, and the corresponding operation button can be displayed on the called terminal according to actual needs.
  • the operation information can be obtained through the operation of the called user, or can be obtained automatically without user operation within a certain period of time. For example, if the called user does not operate within a certain period of time, the called terminal automatically rejects the call.
  • the operation information is "Rejected".
  • step S322 the previous operation record and the authentication reference information in the update database can be updated, or an authentication record matching the calling number information can be added. Can. If the technical solution of adding new authentication records is adopted, in each authentication process, the latest authentication records can be obtained for authentication, or several authentication records can be authenticated in sequence to improve the accuracy of authentication. The specific method is selected according to actual needs. That's it.
  • the authentication reference information may be updated before the call establishment request response, or the update may be completed together with the operation information after the call establishment request response, and the specific method may be selected according to actual needs.
  • step S200 includes but is not limited to the following steps:
  • Step S220 when the authentication record corresponding to the calling number information cannot be obtained from the database according to the calling number information, the biometric authentication information is displayed.
  • the corresponding authentication record cannot be obtained from the database according to the calling number information, it may be that the calling number requests to establish a call connection with the called terminal for the first time.
  • the biometric authentication information can be displayed in the called terminal, such as displaying an image or video, so that the called user can perform manual authentication according to the biometric authentication information.
  • step S300 includes but is not limited to the following steps:
  • Step S330 when the authentication operation information based on the displayed biometric authentication information is received, a corresponding call operation is performed according to the authentication operation information, and a new authentication is generated in the database according to the calling number information, the biometric authentication information and the authentication operation information. record.
  • the authentication operation based on the displayed biometric authentication information can be manually completed by the called user, for example, the corresponding pass and fail buttons are displayed in the called terminal, or the called user can be performed within a preset time. If no operation is performed, the called terminal performs the default operation. For example, if the called user does not operate within 20 seconds after the biometric authentication information is displayed, it is considered that the authentication fails.
  • the generated authentication record may be in the form shown in Table 1, or may be generated according to calling number information, biometric authentication information and authentication operation information, which is not limited in this embodiment.
  • step 100 includes but is not limited to the following steps:
  • Step S120 when the biometric authentication information sent by the calling terminal is not received within a preset time, a prompt message of rejection is displayed.
  • the preset time may be a set time threshold, such as 10 seconds, 20 seconds, etc.
  • the specific length may be adjusted according to actual needs.
  • the biometric authentication information sent by the calling terminal is not received within the preset time, either because the calling terminal does not perform any operation after receiving the authentication request, or because the calling terminal rejects the authentication request. In both cases It can be considered that the calling user refuses the authentication, so the refusal prompt information can be displayed on the called terminal, for example, "the other party has refused the identity authentication, please answer with caution". .
  • FIG. 11 is a flowchart of a call identity authentication method for a calling terminal provided by an embodiment of the present application.
  • the call identity authentication method includes but is not limited to steps S1000 , S2000 and S3000 .
  • Step S1000 sending a call establishment request to the called terminal.
  • the operation of sending the call establishment request to the called terminal is similar to the principle of receiving the call establishment request by the called terminal in the embodiment shown in FIG.
  • Step S2000 obtaining biometric authentication information.
  • the biometric authentication information may be an image or video obtained through the camera module of the calling terminal, or may be sound information obtained through a voice module, etc.
  • the information that can be collected may be displayed on the calling terminal. For example, if the mobile phone has a camera and a microphone, the acquisition options of images, videos and sounds are displayed for the user to select. If the mobile phone supports fingerprint acquisition, the fingerprint options are displayed for the user to select. The specific method depends on the actual situation. It can be adjusted as required, and this embodiment does not limit it.
  • the specific parameters of the biometric authentication information acquired by the calling terminal may be arbitrary, such as the resolution of the image, the duration of the video, etc., which may be determined autonomously by the calling terminal when acquired, or may be sent by the called terminal.
  • the authentication request includes corresponding requirement parameters, which are not limited in this embodiment.
  • Step S3000 sending the biometric authentication information to the called terminal through a 5G message, so that the called terminal obtains an authentication result according to the biometric authentication information and displays authentication prompt information according to the authentication result.
  • the biometric authentication information sent through the 5G message can be any number, for example, sending several images, or sending an image and a video, which can be used for authentication by the called terminal, and this embodiment does not. More restrictions.
  • step 2000 includes but is not limited to the following steps:
  • Step S2100 sending a 5G message support identifier to the called terminal
  • Step S2200 Acquire an authentication request sent by the called terminal through a 5G message according to the 5G message support identifier, where the authentication request is used to request the calling terminal to send biometric authentication information.
  • the 5G message support identifier may be any common function identifier, or an identifiable signal agreed between terminals, which can enable the called terminal to recognize that the calling terminal supports the 5G message function.
  • the identification type may be selected according to actual needs, and this embodiment does not impose too many restrictions.
  • the sending method of the 5G message support identifier can be arbitrary. For example, after the call request is established, the calling terminal sends the 5G message support identifier to the called terminal through a 5G message, or the 5G message support identifier can be added to the call. In the establishment request, the called terminal obtains from the call establishment request, and the specific sending method is selected according to actual needs, and the called terminal can obtain it.
  • step 2200 includes but is not limited to the following steps:
  • Step S2210 Obtain the operation rejection information based on the authentication request, and send the operation rejection information to the called terminal.
  • prompt information may be displayed in the calling terminal, for example, "The other party needs real person verification, whether to agree or not.” If the accept button is clicked, the calling terminal activates the camera module or the recording module to obtain biometric authentication information, and if the reject button is clicked, a rejection operation message is generated and sent to the called terminal.
  • the sending of the rejection operation information can be sent through a 5G message, or after detecting the rejection operation information, the calling terminal directly hangs up the call establishment request, and the specific method can be selected according to actual needs.
  • FIG. 14 is a flowchart of a call identity authentication method provided by another embodiment of the present application.
  • the call identity authentication method includes the following steps:
  • Step S3110 the calling terminal sends a call establishment request to the called terminal, if the calling terminal supports 5G messages, go to step S3121, and if the calling terminal does not support 5G messages, go to step S3122;
  • Step S3121 the calling terminal sends a 5G message support identifier to the called terminal, and executes step S3210;
  • Step S3122 the calling terminal and the called terminal perform a traditional voice call process, and do not perform subsequent authentication operations;
  • Step S3210 the called terminal receives the call establishment request of the calling terminal
  • Step S3220 obtain the 5G message support identifier sent by the calling terminal, if the calling terminal supports 5G messages, go to step S3232, and if the calling terminal does not support 5G messages, go to step S3231;
  • Step S3231 display preset warning information, and execute step S3243;
  • Step S3232 send an authentication request to the calling terminal through a 5G message, and perform step S3130;
  • Step S3130 obtain the authentication request sent by the called terminal, if the authentication is accepted, go to step S3141, if not, go to step S3142;
  • Step S3141 obtain biometric authentication information, and execute step S3150;
  • Step S3142 send operation rejection information to the called terminal, and execute step S3241;
  • Step S3150 send the biometric authentication information to the called terminal through a 5G message, and wait for the called terminal to perform step S3242;
  • Step S3241 display preset warning information, and execute step S3243;
  • Step S3242 obtain the biometric authentication information sent by the calling terminal through the 5G message, and execute step S3250;
  • Step S3243 the called terminal and the calling terminal perform a traditional voice call process, and do not perform subsequent authentication operations;
  • Step S3250 obtain the calling number information from the call establishment request, if it is the first authentication, go to step S3261, if it is not the first authentication, go to step S3271;
  • Step S3261 displaying biometric authentication information
  • Step S3262 receive the authentication operation information, perform the corresponding call operation according to the authentication operation information, and generate a new authentication record in the database according to the calling number information, biometric authentication information and authentication operation information, and complete the authentication;
  • Step S3271 obtain an authentication record corresponding to the calling number information from the database according to the calling number information, and the authentication record includes the authentication reference information;
  • Step S3272 obtaining the authentication result according to the authentication reference information and the biometric authentication information in the authentication record;
  • Step S3273 obtain the previous operation record from the authentication record, and display the authentication prompt information and the previous operation record according to the authentication result;
  • Step S3280 Obtain the operation information in response to the call establishment request, update the operation information to the previous operation record in the database, and update the biometric information to the authentication reference information in the database to complete the authentication.
  • biometric authentication information in the above steps may be biometrics such as images, videos, and sounds, which can be selected according to actual needs.
  • biometrics such as images, videos, and sounds, which can be selected according to actual needs.
  • the traditional voice call flow described in steps S3122 and S3243 is a conventional voice phone call or an Internet phone call in some situations in the field, and does not involve subsequent identity authentication, which will not be repeated here.
  • FIG. 15 is a schematic diagram of the implementation of a call identity authentication method provided by another embodiment of the present application.
  • the following examples illustrate the embodiments of the present application by using several specific implementation scenarios. It should be noted that in the following examples The called terminal supports the 5G message function by default, and the biometric authentication information takes a short video or picture as an example, which will not be repeated below.
  • Scenario 1 The calling terminal supports the 5G message function and is the first authentication.
  • the called terminal after receiving the call establishment request sent by the calling terminal, the called terminal sends an authentication request to the calling terminal, and the interface of the calling terminal displays a prompt message: "The other party needs real person verification, do you agree?", if the calling terminal When the terminal user agrees, the called terminal displays a prompt message: "Received the short video/picture of the other party, have you passed the authentication?", and displays the short video or image on the interface of the called terminal, and the called terminal user chooses to pass the authentication or refuse to pass the authentication. Then, choose to answer or reject the call according to the traditional process, and generate an authentication record in the database for the next verification.
  • Scenario 2 The calling terminal does not support the 5G messaging function.
  • the called terminal after the called terminal receives the call establishment request, since the calling terminal does not support the 5G message function, the called terminal cannot obtain the 5G message support identifier. In this case, a warning message is displayed on the interface of the called terminal. : "The other party's mobile phone does not support the real-time authentication function, please be cautious.”, the called terminal user can further choose to answer or reject the call according to the warning information.
  • Scenario 3 The authentication is passed.
  • the called terminal after receiving the call establishment request, the called terminal sends an authentication request to the calling terminal, and the prompt of the calling terminal agreeing to the authentication refers to the embodiment of FIG. 15A , which is not repeated here.
  • the called terminal After the called terminal receives the short video or image, it reads the authentication record from the database according to the calling number information, and authenticates the short video or image according to the reference authentication information in the authentication record. After the authentication is passed, it reads the previous operation record.
  • the called terminal displays the authentication prompt information on the called terminal, such as "The characteristics of the other party are consistent with the last call, and you have made a call last time, please rest assured to call.”
  • the called terminal user chooses to answer or reject the call, the current authentication
  • the short video or image of the user is saved in the database as reference authentication information, and the operation of obtaining this answer or rejection is saved in the database as the previous operation information.
  • Scenario 4 The authentication fails.
  • the overall process can refer to the embodiment shown in Figure 15C.
  • the main difference is that if the authentication fails, the authentication prompt information displayed by the called terminal may be "The other party's characteristics are different from the last call, please call with caution.” , and other processes are not repeated here.
  • an embodiment of the present application also provides a terminal, the terminal includes: a memory, a processor, and a computer program stored in the memory and executable on the processor.
  • the processor and memory may be connected by a bus or otherwise.
  • the terminal in this embodiment can form a part of the terminal in the embodiment shown in FIG. 1 , and these embodiments all belong to the same inventive concept, so these embodiments have the same implementation principle and technical effect, here No further details.
  • the non-transitory software programs and instructions required to implement the call identity authentication method of the above embodiment are stored in the memory, and when executed by the processor, execute the call identity authentication method applied to the terminal in the above embodiment, for example, execute the above Described method steps S100 to S300 in FIG. 2 , method steps S111 to S112 in FIG. 3 , method steps S113 in FIG. 4 , method steps S211 to S213 in FIG. 5 , method steps S311 to S312 in FIG. 2 , Method steps S321 to S322 in FIG. 7 , method step S220 in FIG. 8 , method step S330 in FIG. 9 , method step S120 in FIG. 10 , method steps S1000 to S3000 in FIG. 11 , method steps in FIG. 12 S2100 to S2200, method steps S2210 in FIG. 13 and method steps S3110 to S3280 in FIG. 14 .
  • an embodiment of the present application also provides a computer-readable storage medium, where the computer-readable storage medium stores computer-executable instructions, and the computer-executable instructions are executed by a processor or controller, for example, by the above-mentioned
  • the execution of a processor in the embodiment of the control unit can cause the above-mentioned processor to execute the call identity authentication method applied to the terminal in the above-mentioned embodiment, for example, to execute the method steps S100 to S300 in Fig. 2 described above, and in Fig. 3
  • the method steps S3110 to S3280 The method steps S3110 to S32
  • the embodiments of the present application include: when a call establishment request from the calling terminal is received, obtaining biometric authentication information sent by the calling terminal through a 5G message; obtaining an authentication result according to the biometric authentication information, and displaying an authentication prompt according to the authentication result information.
  • the called terminal can obtain the biometric authentication information of the calling user through a 5G message before the call is established, and authenticate the identity of the calling user, which effectively improves the user experience.
  • Computer storage media include, but are not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disk (DVD) or other optical disk storage, magnetic cartridges, magnetic tape, magnetic disk storage or other magnetic storage devices, or may Any other medium used to store desired information and which can be accessed by a computer.
  • communication media typically embodies computer readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave or other transport mechanism, and can include any information delivery media, as is well known to those of ordinary skill in the art .

Abstract

一种通话身份认证方法、终端及计算机可读存储介质。其中,所述通话身份认证方法包括:当接收到主叫终端的通话建立请求,获取主叫终端通过5G消息发送的生物特征认证信息(S100);根据所述生物特征认证信息得到认证结果(S200),根据所述认证结果显示认证提示信息(S300)。

Description

通话身份认证方法、终端及计算机可读存储介质
相关申请的交叉引用
本申请基于申请号为202010703295.4、申请日为2020年7月21日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本申请实施例涉及但不限于通信领域,尤其涉及一种通话身份认证方法、终端及计算机可读存储介质。
背景技术
随着第五代(Fifth Generation,5G)移动通信技术的发展和商业化,5G消息开始逐步取代传统的短信。5G消息是富媒体通讯(Rich Communication Suite,RCS)在5G中的应用,基于5G传输速度快和时延低的优势,用户能够通过5G消息发送视频、图片等多种富媒体内容,极大地提高了通讯的便利度,有着广泛的应用前景。
但是,在通讯便利度提高的同时,电话骚扰、电话诈骗或者利用视频窃取个人隐私等不法行为也越来越多。现有的语音通话或者视频通话在接通之前仅有来电显示,只能在接通后通过声音或视频对主叫用户的身份进行认证,不利于用户的使用体验。
发明内容
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
本申请实施例提供了一种基于5G消息的通话身份认证方法、终端及计算机可读存储介质。
第一方面,本申请实施例提供了一种通话身份认证方法,应用于被叫终端,包括:当接收到主叫终端的通话建立请求,获取主叫终端通过5G消息发送的生物特征认证信息;根据所述生物特征认证信息得到认证结果;根据所述认证结果显示认证提示信息。
第二方面,本申请实施例提供了一种通话身份认证方法,应用于主叫终端,包括:向被叫终端发送通话建立请求;获取生物特征认证信息;通过5G消息将所述生物特征认证信息发送至被叫终端,以使被叫终端根据所述生物特征认证信息获取认证结果并根据所述认证结果显示认证提示信息。
第三方面,本申请实施例还提供了一种终端,包括:存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现如上所述的通话身份认证方法。
第四方面,本申请实施例还提供一种计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令用于执行如上所述的通话身份认证方法。
本申请的其它特征和优点将在随后的说明书中阐述,并且,部分地从说明书中变得显而易见,或者通过实施本申请而了解。本申请的目的和其他优点可通过在说明书、权利要求书以及附图中所特别指出的结构来实现和获得。
附图说明
附图用来提供对本申请技术方案的进一步理解,并且构成说明书的一部分,与本申请 的实施例一起用于解释本申请的技术方案,并不构成对本申请技术方案的限制。
图1是本申请一个实施例提供的用于执行通话身份认证方法的终端示意图;
图2是本申请另一个实施例提供的被叫终端执行通话身份认证方法的流程图;
图3是本申请另一个实施例提供的被叫终端发送认证请求的流程图;
图4是本申请另一个实施例提供的被叫终端显示预警信息的流程图;
图5是本申请另一个实施例提供的被叫终端执行认证的流程图;
图6是本申请另一个实施例提供的被叫终端获取并显示在先操作记录的流程图;
图7是本申请另一个实施例提供的被叫终端更新认证记录的流程图;
图8是本申请另一个实施例提供的被叫终端执行首次认证的流程图;
图9是本申请另一个实施例提供的被叫终端首次认证后生成认证记录的流程图;
图10是本申请另一个实施例提供的被叫终端认证请求被拒绝的流程图;
图11是本申请另一个实施例提供的主叫终端执行通话身份认证方法的流程图;
图12是本申请另一个实施例提供的主叫终端发送5G消息支持标识的流程图;
图13是本申请另一个实施例提供的主叫终端拒绝认证请求的流程图;
图14是本申请另一个实施例提供的通话身份认证方法的整体流程图;
图15A是本申请另一个实施例提供的通话身份认证方法的场景一示例图;
图15B是本申请另一个实施例提供的通话身份认证方法的场景二示例图;
图15C是本申请另一个实施例提供的通话身份认证方法的场景三示例图;
图15D是本申请另一个实施例提供的通话身份认证方法的场景四示例图。
具体实施方式
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本申请,并不用于限定本申请。
需要说明的是,虽然在装置示意图中进行了功能模块划分,在流程图中示出了逻辑顺序,但是在某些情况下,可以以不同于装置中的模块划分,或流程图中的顺序执行所示出或描述的步骤。说明书、权利要求书或上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。
本申请提供了一种通话身份认证方法、终端及计算机可读存储介质,当接收到主叫终端的通话建立请求,获取主叫终端通过5G消息发送的生物特征认证信息;根据所述生物特征认证信息得到认证结果,根据所述认证结果显示认证提示信息。根据本申请实施例提供的方案,能够在通话建立之前通过5G消息完成身份认证,提高用户的使用体验。
下面结合附图,对本申请实施例作进一步阐述。
如图1所示,图1是本申请一个实施例提供的用于执行通话身份认证方法的终端示意图。
在图1的示例中,包括被叫终端10和主叫终端20,被叫终端10和主叫终端20通信连接。需要说明的是,被叫终端10和主叫终端20可以是任意设备,例如常见的手机、平板电脑、智能穿戴设备等,能够实现基于RCS的5G消息的通信和建立语音通话即可,本实施例对此并不作具体限定。需要说明的是,被叫终端10和主叫终端20可以是相同的设备,也可以是不同的设备,能够实现5G消息的通信和建立语音通话即可。
需要说明的是,被叫终端10和主叫终端20中均包括5G消息模块30和语音通话模块 40,被叫终端10中还包括数据库50,其中,5G消息模块30被配置为通过5G消息进行数据交互,语音通话模块40被配置为执行传统的语音通话,数据库50用于存储与生物特征认证信息相关的数据。需要说明的是,主叫终端20还包括采集装置60,采集装置60可以是常见的摄像头、麦克风、指纹采集设备等,上述设备采用本领域一些情形中的结构即可,本申请并不涉及具体设备的改进。需要说明的是,上述模块可以采用本领域一些情形中的结构,本申请仅对功能应用进行改进,并不涉及具体模块电路结构的改进,在此不再赘述。
本领域技术人员可以理解的是,图1中示出的被叫终端10和主叫终端20并不构成对本申请实施例的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
基于上述终端,下面提出本申请的通话身份认证方法的各个实施例。
如图2所示,图2是本申请一个实施例提供的被叫终端执行通话身份认证方法的流程图,该通话身份认证方法包括但不限于有步骤S100、步骤S200和步骤S300。
步骤S100,当接收到主叫终端的通话建立请求,获取主叫终端通过5G消息发送的生物特征认证信息。
在一实施例中,通话建立请求可以是常见的语音电话的建立请求,也可以是网络电话的建立请求,能够在主叫终端和被叫终端之间建立通话连接即可,本实施例对此并不作具体限定。
在一实施例中,生物特征认证信息可以是任意可采集的生物特征,能够通过主叫终端实现采集和发送即可,例如可以是通过主叫终端的摄像头采集的人脸图像、包含人脸的视频、主叫用户的声音或指纹等具有唯一性的生物特征,本实施例不多作限定。需要说明的是,除了生物特征认证信息以外,也可以根据实际需求采用其他类型的认证信息,例如通过主叫终端发送一段文字,一张图画等方式,在此不再赘述。
在一实施例中,基于RCS的5G消息能够利用数据流量发送多媒体信息,而图像、视频或声音等生物特征认证信息实质上为多媒体信息,因此可以在通话建立的过程中,通过5G消息进行生物特征认证信息的交互。需要说明的是,与常见的APP不同的是,5G消息为系统应用,能够更好地和终端内的各模块进行交互,并不需要复杂的用户授权,例如可以访问隐私级别较高的数据库,在本实施例中,获取的生物特征认证信息可以保存至该隐私级别较高的数据库,避免用户隐私被泄露,有利于提高通信的安全性。需要说明的是,5G消息作为系统功能,可以选择开启或者关闭,为了执行本实施例的通话身份认证方法,默认被叫终端的5G消息处于开启状态,若5G消息处于关闭状态,则无法通过5G消息获取生物特征认证信息,并不在本实施例讨论范围内,执行传统的语音通话即可,在此不再赘述。
在一实施例中,还可以在被叫终端中建立白名单,例如在通讯录中选取用户或者电话号码,设置为白名单用户,该接收到该用户通过主叫终端发送的通话建立请求,无需执行生物特征的认证,直接执行传统的语音通话即可,能够省去对一些常用的联系人的验证,简化操作。
步骤S200,根据生物特征认证信息得到认证结果。
在一实施例中,对生物特征认证信息的识别可以采用本领域一些情形中任意的识别方法,例如常见的图像识别,声音识别等,本实施例并不涉及具体的识别方法改进,根据具体的生物特征采用现有的识别方法即可,在此不再赘述。
需要说明的是,由于生物特征的识别可能存在误差,因此本实施例中的认证结果可以根据实际需求调整标准,例如设定人脸识别相似度的百分比阈值,满足该百分比阈值时认证结果为一致,低于该百分比阈值为不一致,具体的标准根据实际的生物特征调整即可。
步骤S300,根据认证结果显示认证提示信息。
在一实施例中,由于终端通常具有显示屏或显示器,可以在任何位置显示认证提示信息,在此不再赘述。需要说明的是,认证提示信息可以包括认证结果和与相关的操作信息,例如可以显示“对方特征与上一次通话一致”,具体的显示内容可以根据实际需求调整。可以理解的是,显示认证提示信息的同时还可以在被叫终端中显示操作按键,并提示被叫用户对通话建立请求进行操作,例如是常见的接听和拒绝按键等。可以理解的是,还可以根据具体的认证结果显示预先设定的表情,例如认证通过后显示笑脸表情,认证失败后显示危险标志等,根据实际需求选取即可。
需要说明的是,本实施例的认证提示信息仅用于对用户进行提示,用户可以根据认证提示信息对通话进行接听或拒接的选择。
另外,参照图3,在一实施例中,步骤S100包括但不限于有以下步骤:
步骤S111,获取主叫终端发送的5G消息支持标识;
步骤S112,根据5G消息支持标识通过5G消息向主叫终端发送认证请求,认证请求用于向主叫终端请求发送生物特征认证信息。
在一实施例中,被叫终端可以在接收通话请求之前对主叫终端的5G消息支持标识进行获取,也可以在接收到通话建立请求时获取,根据主叫终端发送5G消息支持标识的方式调整即可。
在一实施例中,认证请求可以在接收到5G消息标识之后发送,确保主叫终端支持5G消息,能够完成后续操作,减少不必要的数据传输,当然也可以接收到通话建立请求后直接发送认证请求,根据实际需求选取发送方式即可。
在一实施例中,认证请求可以包括任意内容,例如仅为单一的请求信号,使得主叫终端接收到该认证请求后获取生物特征认证信息,也可以是包括对生物特征认证信息的类型和参数要求,例如请求主叫终端获取视频或者图像作为生物特征认证信息,以及视频的时长和图像的分辨率等,根据实际需求选取即可。
另外,参照图4,在一实施例中,步骤S100包括但不限于有以下步骤:
步骤S113,当未能获取5G消息支持标识,显示预先设定的警示信息。
在一实施例中,未能获取5G消息支持标识,实质上可以是主叫终端不支持5G消息功能,也可以是主叫终端将5G消息功能关闭,在这种情况下,主叫终端无法通过5G消息发送生物特征认证信息,基于此,可以在被叫终端显示预先设定的警示信息,例如“对方手机不支持实时身份验证功能,对陌生人请谨慎。”,具体的提示内容可以根据实际需求调整。
另外,参照图5,在一实施例中,步骤S200包括但不限于有以下步骤:
步骤S211,从通话建立请求中获取主叫号码信息;
步骤S212,根据主叫号码信息从数据库获取与主叫号码信息对应的认证记录,认证记录包括认证参考信息;
步骤S213,根据认证记录中的认证参考信息和生物特征认证信息得到认证结果。
在一实施例中,主叫号码信息可以是常见的电话号码,也可以是网络电话中的识别信息,例如用户名等,本实施例不作过多限制,能够用于识别唯一主叫用户即可。需要说明 的是,由于不同主叫用户的认证记录不同,为了实现对主叫用户的区分,被叫终端的数据库中可以根据主叫号码信息生成不同的认证记录,在接收到通话建立请求需要进行认证时,通过主叫号码信息在数据库中匹配,以获取认证记录。
在一实施例中,数据库中可以包括任意类型的信息,例如可以参考表1所示,认证记录包括电话号码、是否在手机联系人内、上次是否接听、图片/视频存储数据。需要说明的是,每个主叫号码信息可以有多个认证参考信息,例如表1中所示,可以同时存储有图像和视频数据,在开始认证之前,根据主叫终端发送的生物特征认证信息的类型选取对应的认证参考信息即可。需要说明的是,为了提高匹配的便利性,在保存认证参考信息时,可以以主叫号码信息对认证参考信息进行命名,例如表1中所示的图像命名为“12455244422.jpg”,具体的命名方式根据实际需求调整即可。
以下结合表1,以一个具体示例对本实施例技术方案进行举例说明:
例如,被叫终端的数据库中保存有如表1所示的3个电话号码以及相对应的认证记录,当被叫终端接收到通话建立请求后,从通话建立请求中获取出主叫号码为“12455244422”,则读取表1中第一条与“12455244422”相对应的认证记录,其参考认证信息为图像“12455244422.jpg”和视频“12455244422.avi”,若所接收到的生物特征认证信息为图像,则将图像“12455244422.jpg”作为参考认证信息,通过现有的图像识别方法进行识别,得到相应的认证结果。
电话号码 是否在手机联系人内 上次是否接听 图像/视频存储数据
12455244422 接听 12455244422.jpg,12455244422.avi
12458888888 拒接 12458888888.jpg,12458888888.avi
12458999999 拒接 12458999999.jpg,12458999999.avi
表1被叫终端数据库示例
在一实施例中,由于5G消息为终端的系统应用,具有较高的访问权限,为了提高数据的安全性,数据库可以采用用户不可见的数据库,避免数据库中的内容被更改,具体的数据库类型根据实际需求选取即可,本实施例不多作限制。
另外,参照图6,在一实施例中,步骤S300包括但不限于有以下步骤:
步骤S311,从认证记录中获取在先操作记录;
步骤S312,显示在先操作记录。
在一实施例中,参考上述表1,在先操作记录可以的上一次是否接听,也可以是进一步的认证操作,例如通过图像认证不通过后,进一步通过视频进行认证,本实施例不多作限制。需要说明的是,在先操作记录可以是一条也可以是多条,例如同一个电话号码有多次通话记录,被叫用户的操作依次为接听、拒接和接听,当再次与该主叫用户建立通话请求时,显示在先操作记录可以显示为“第一次接听、第二次拒接,上一次接听”,也可以仅显示“上一次接听”,具体显示内容根据实际需求选取即可。
另外,参照图7,在一实施例中,步骤S300包括但不限于有以下步骤:
步骤S321,获取响应通话建立请求的操作信息;
步骤S322,将操作信息更新数据库中的在先操作记录,将生物特征信息更新数据库中的认证参考信息。
在一实施例中,操作信息是响应通话建立请求的操作信息,例如可以是接听或拒接, 也可以是进行进一步认证的操作,根据实际需求在被叫终端显示对应的操作按键即可。需要说明的是,操作信息可以是通过被叫用户的操作获取,也可以是在一定时间内无用户操作自动获取,例如一定时间内被叫用户不操作,被叫终端自动拒接电话,此时的操作信息为“拒接”。
在一实施例中,步骤S322中可以是更新数据库中的在先操作记录和认证参考信息是更新,也可以是新增一条与主叫号码信息所匹配的认证记录,具体方式根据实际需求选取即可。若采用新增认证记录的技术方案,在每次认证过程中,可以获取最新的认证记录进行认证,也可以对若干条认证记录依次执行认证,以提高认证的准确性,具体方式根据实际需求选取即可。
在一实施例中,得出认证结果后,可以在通话建立请求响应之前进行更新认证参考信息,也可以在通话建立请求响应之后与操作信息共同完成更新,具体方式根据实际需求选取即可。
另外,参照图8,在一实施例中,步骤S200包括但不限于有以下步骤:
步骤S220,当根据主叫号码信息未能从数据库获取与主叫号码信息对应的认证记录,显示生物特征认证信息。
在一实施例中,根据主叫号码信息未能从数据库中获取对应的认证记录,可以是该主叫号码首次请求与被叫终端建立通话连接,在这种情况下,由于数据库中没有认证记录,无法进行认证,可以在被叫终端中显示生物特征认证信息,例如显示图像或者视频,使得被叫用户可以根据生物特征认证信息进行手动认证。
另外,参照图9,在一实施例中,步骤S300包括但不限于有以下步骤:
步骤S330,当接收到基于显示的生物特征认证信息的认证操作信息,根据认证操作信息执行对应的通话操作,并根据主叫号码信息、生物特征认证信息和认证操作信息在数据库中生成新的认证记录。
基于上述实施例,接收到基于显示的生物认证信息的认证操作可以由被叫用户手动完成,例如在被叫终端中显示对应的通过和不通过按键,也可以是在预设时间内被叫用户未进行操作的情况下,被叫终端执行默认的操作,例如生物特征认证信息显示后20秒内被叫用户不操作,则认为认证不通过,具体的认证操作信息获取方式根据实际需求调整即可。需要说明的是,生成的认证记录可以是如表1所示的形式,也可以根据主叫号码信息、生物特征认证信息和认证操作信息生成,本实施例不多作限制。
另外,参照图10,在一实施例中,步骤100包括但不限于有以下步骤:
步骤S120,当在预设时间内未接收到主叫终端发送的生物特征认证信息,显示拒绝提示信息。
在一实施例中,预设时间可以是设定的时间阈值,例如10秒,20秒等,具体长度根据实际需求调整即可。在预设时间内未接收到主叫终端发送的生物特征认证信息,可以是主叫终端接收到认证请求后不进行任何操作,也可以是由于主叫终端拒绝认证请求,在这两种情况下均可认为主叫用户拒绝认证,因此可以在被叫终端显示拒绝提示信息,例如显示“对方拒绝了身份认证,请谨慎接听”,具体的显示内容根据实际需求调整即可,在此不再赘述。
如图11所示,图11是本申请一个实施例提供的主叫终端执行通话身份认证方法的流程图,该通话身份认证方法包括但不限于有步骤S1000、步骤S2000和步骤S3000。
步骤S1000,向被叫终端发送通话建立请求。
在一实施例中,向被叫终端发送通话建立请求的操作和图2中实施例被叫终端接收通话建立请求的原理相似,区别仅在执行主体为主叫终端,在此不再赘述。
步骤S2000,获取生物特征认证信息。
在一实施例中,生物特征认证信息可以是通过主叫终端的摄像头模块获取的图像或视频,也可以是通过语音模块获取的声音信息等,在实际使用时,可以在主叫终端显示可采集的生物特征信息以使用户选择,例如手机具备摄像头和麦克风,则显示图像、视频和声音的采集选项供用户选取,又如手机支持指纹采集,则显示指纹选项供用户选取,具体的方式根据实际需求调整即可,本实施例不多作限制。
在一实施例中,主叫终端获取的生物特征认证信息的具体参数可以是任意,例如图像的分辨率,视频的时长等,可以由主叫终端获取时自主确定,也可以是被叫终端发送的认证请求中包含了对应的需求参数,本实施例不多作限制。
步骤S3000,通过5G消息将生物特征认证信息发送至被叫终端,以使被叫终端根据生物特征认证信息获取认证结果并根据认证结果显示认证提示信息。
在一实施例中,通过5G消息发送的生物特征认证信息可以是任意数量,例如发送若干张图像,或者发送一张图像和一段视频,能够用于被叫终端进行认证即可,本实施例不多作限制。
另外,参照图12,在一实施例中,步骤2000包括但不限于有以下步骤:
步骤S2100,向被叫终端发送5G消息支持标识;
步骤S2200,获取被叫终端根据5G消息支持标识通过5G消息发送的认证请求,认证请求用于请求主叫终端发送生物特征认证信息。
在一实施例中,5G消息支持标识可以是任意常见的功能标识,或者是一种终端之间约定的可识别信号,能够使得被叫终端识别出主叫终端支持5G消息功能即可,具体的标识类型根据实际需求选取即可,本实施例不作过多限制。需要说明的是,5G消息支持标识的发送方式可以是任意,例如在建立通话请求后,主叫终端通过5G消息将5G消息支持标识发送至被叫终端,也可以将5G消息支持标识添加至通话建立请求中,由被叫终端从通话建立请求中获取,具体的发送方式根据实际需求选取,能够由被叫终端获取即可。
另外,参照图13,在一实施例中,步骤2200包括但不限于有以下步骤:
步骤S2210,获取基于认证请求的拒绝操作信息,向被叫终端发送拒绝操作信息。
在一实施例中,在主叫终端接收到认证请求后,可以在主叫终端中显示提示信息,例如“对方需要真人验证,是否同意。”,同时在主叫终端显示接受和拒绝的按键,若接受按键被点击,主叫终端启动摄像模块或者录音模块获取生物特征认证信息,若拒绝按键被点击,生成拒绝操作信息并发送给被叫终端。拒绝操作信息的发送可以通过5G消息发送,也可以是检测到拒绝操作信息后,主叫终端直接挂断本次通话建立请求,具体方式根据实际需求选取即可。
另外,参考图14,图14是本申请另一个实施例提供的一种通话身份认证方法的流程图,该通话身份认证方法包括以下步骤:
步骤S3110,主叫终端向被叫终端发送通话建立请求,若主叫终端支持5G消息,执行步骤S3121,若主叫终端不支持5G消息,执行步骤S3122;
步骤S3121,主叫终端向被叫终端发送5G消息支持标识,执行步骤S3210;
步骤S3122,主叫终端与被叫终端执行传统语音通话流程,不执行后续认证操作;
步骤S3210,被叫终端接收主叫终端的通话建立请求;
步骤S3220,获取主叫终端发送的5G消息支持标识,若主叫终端支持5G消息,执行步骤S3232,若主叫终端不支持5G消息,执行步骤S3231;
步骤S3231,显示预先设定的警示信息,执行步骤S3243;
步骤S3232,通过5G消息向主叫终端发送认证请求,执行步骤S3130;
步骤S3130,获取被叫终端发送的认证请求,若接受认证,执行步骤S3141,若不接受认证,执行步骤S3142;
步骤S3141,获取生物特征认证信息,执行步骤S3150;
步骤S3142,向被叫终端发送拒绝操作信息,执行步骤S3241;
步骤S3150,通过5G消息将生物特征认证信息发送至被叫终端,等待被叫终端执行步骤S3242;
步骤S3241,显示预先设定的警示信息,执行步骤S3243;
步骤S3242,获取主叫终端通过5G消息发送的生物特征认证信息,执行步骤S3250;
步骤S3243,被叫终端与主叫终端执行传统语音通话流程,不执行后续认证操作;
步骤S3250,从通话建立请求中获取主叫号码信息,若是首次认证,执行步骤S3261,若非首次认证,执行步骤S3271;
步骤S3261,显示生物特征认证信息;
步骤S3262,接收认证操作信息,根据认证操作信息执行对应的通话操作,并根据主叫号码信息、生物特征认证信息和认证操作信息在数据库中生成新的认证记录,完成认证;
步骤S3271,根据主叫号码信息从数据库获取与主叫号码信息对应的认证记录,认证记录包括认证参考信息;
步骤S3272,根据认证记录中的认证参考信息和生物特征认证信息得到认证结果;
步骤S3273,从认证记录中获取在先操作记录,根据认证结果显示认证提示信息和在先操作记录;
步骤S3280,获取响应通话建立请求的操作信息,将操作信息更新数据库中的在先操作记录,将生物特征信息更新数据库中的认证参考信息,完成认证。
值得注意的是,上述步骤中的生物特征认证信息可以是图像、视频、声音等生物特征,根据实际需求选取即可。需要说明的是,步骤S3122和步骤S3243中所述的传统语音通话流程为本领域一些情形中常规的语音电话通话或者网络电话通话,并不涉及后续的身份认证,在此不再赘述。
另外,参考图15,图15是本申请另一个实施例提供的一种通话身份认证方法的实施示意图,以下以若干个具体实施场景对本申请实施例进行举例说明,需要说明的是,以下示例中被叫终端默认支持5G消息功能,且生物特征认证信息以短视频或图片为例,以下不再赘述。
场景一:主叫终端支持5G消息功能,且属于首次认证。
参考图15A,被叫终端接收到主叫终端发送的通话建立请求后,向主叫终端发送认证请求,主叫终端的界面显示提示信息:“对方需要真人验证,是否同意?”,若主叫终端用户同意,被叫终端显示提示信息:“接收到对方的短视频/图片,是否通过认证?”,并且在被叫终端界面显示短视频或图像,被叫终端用户选择通过认证或者拒绝通过认证后,按 照传统流程选择接听或者拒接电话,并在数据库中生成认证记录用于下一次验证。
场景二:主叫终端不支持5G消息功能。
参考图15B,被叫终端接收到通话建立请求后,由于主叫终端不支持5G消息功能,则被叫终端不能获取5G消息支持标识,在这种情况下,在被叫终端的界面显示警示信息:“对方手机不支持实时身份验证功能,请保持谨慎。”,被叫终端用户可以根据警示信息进一步选择接听或拒接电话。
场景三:认证通过。
参考图15C,被叫终端接收到通话建立请求后,向主叫终端发送认证请求,主叫终端同意认证的提示参考图15A实施例,在此不再赘述。被叫终端接收到短视频或图像后,根据主叫号码信息从数据库中读取认证记录,根据认证记录中的参考认证信息与短视频或图像进行认证,认证通过后,读取在先操作记录,并在被叫终端显示认证提示信息,例如“对方特征与上一次通话一致,并且您上一次进行了通话,请放心通话。”,被叫终端用户选择接听或拒接后,将本次认证的短视频或图像在数据库中保存为参考认证信息,获取本次接听或拒接的操作在数据库中保存为在先操作信息。
场景四:认证不通过。
参考图15D,整体的流程可以参考上述图15C所示的实施例,主要区别在于,认证不通过,被叫终端显示的认证提示信息可以是“对方特征与上一次通话不同,请谨慎通话。”,其他流程在此不再赘述。
另外,本申请的一个实施例还提供了一种终端,该终端包括:存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序。
处理器和存储器可以通过总线或者其他方式连接。
需要说明的是,本实施例中的终端能够构成图1所示实施例中的终端的一部分,这些实施例均属于相同的发明构思,因此这些实施例具有相同的实现原理以及技术效果,此处不再详述。
实现上述实施例的通话身份认证方法所需的非暂态软件程序以及指令存储在存储器中,当被处理器执行时,执行上述实施例中的应用于终端的通话身份认证方法,例如,执行以上描述的图2中的方法步骤S100至S300,图3中的方法步骤S111至S112,图4中的方法步骤S113,图5中的方法步骤S211至S213,图2中的方法步骤S311至S312,图7中的方法步骤S321至S322,图8中的方法步骤S220,图9中的方法步骤S330,图10中的方法步骤S120,图11中的方法步骤S1000至S3000,图12中的方法步骤S2100至S2200,图13中的方法步骤S2210和图14中的方法步骤S3110至S3280。
以上所描述的装置实施例仅仅是示意性的,其中作为分离部件说明的单元可以是或者也可以不是物理上分开的,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。
此外,本申请的一个实施例还提供了一种计算机可读存储介质,该计算机可读存储介质存储有计算机可执行指令,该计算机可执行指令被一个处理器或控制器执行,例如,被上述控制单元实施例中的一个处理器执行,可使得上述处理器执行上述实施例中的应用于终端的通话身份认证方法,例如,执行以上描述的图2中的方法步骤S100至S300,图3中的方法步骤S111至S112,图4中的方法步骤S113,图5中的方法步骤S211至S213,图2中的方法步骤S311至S312,图7中的方法步骤S321至S322,图8中的方法步骤S220, 图9中的方法步骤S330,图10中的方法步骤S120,图11中的方法步骤S1000至S3000,图12中的方法步骤S2100至S2200,图13中的方法步骤S2210和图14中的方法步骤S3110至S3280。
本申请实施例包括:当接收到主叫终端的通话建立请求,获取主叫终端通过5G消息发送的生物特征认证信息;根据所述生物特征认证信息得到认证结果,根据所述认证结果显示认证提示信息。根据本申请实施例提供的方案,使得被叫终端能够在通话建立之前,通过5G消息获取主叫用户的生物特征认证信息,对主叫用户的身份进行认证,有效提高了用户的使用体验。
本领域普通技术人员可以理解,上文中所公开方法中的全部或某些步骤、系统可以被实施为软件、固件、硬件及其适当的组合。某些物理组件或所有物理组件可以被实施为由处理器,如中央处理器、数字信号处理器或微处理器执行的软件,或者被实施为硬件,或者被实施为集成电路,如专用集成电路。这样的软件可以分布在计算机可读介质上,计算机可读介质可以包括计算机存储介质(或非暂时性介质)和通信介质(或暂时性介质)。如本领域普通技术人员公知的,术语计算机存储介质包括在用于存储信息(诸如计算机可读指令、数据结构、程序模块或其他数据)的任何方法或技术中实施的易失性和非易失性、可移除和不可移除介质。计算机存储介质包括但不限于RAM、ROM、EEPROM、闪存或其他存储器技术、CD-ROM、数字多功能盘(DVD)或其他光盘存储、磁盒、磁带、磁盘存储或其他磁存储装置、或者可以用于存储期望的信息并且可以被计算机访问的任何其他的介质。此外,本领域普通技术人员公知的是,通信介质通常包含计算机可读指令、数据结构、程序模块或者诸如载波或其他传输机制之类的调制数据信号中的其他数据,并且可包括任何信息递送介质。
以上是对本申请的一些实施例进行了具体说明,但本申请并不局限于上述实施方式,熟悉本领域的技术人员在不违背本申请范围的前提下还可作出种种的等同变形或替换,这些等同的变形或替换均包含在本申请权利要求所限定的范围内。

Claims (14)

  1. 一种通话身份认证方法,应用于被叫终端,包括:
    当接收到主叫终端的通话建立请求,获取主叫终端通过5G消息发送的生物特征认证信息;
    根据所述生物特征认证信息得到认证结果;
    根据所述认证结果显示认证提示信息。
  2. 根据权利要求1所述的一种通话身份认证方法,其中,所述获取主叫终端通过5G消息发送的生物特征认证信息之前,还包括:
    获取主叫终端发送的5G消息支持标识;
    根据所述5G消息支持标识通过5G消息向主叫终端发送认证请求,所述认证请求用于向主叫终端请求发送生物特征认证信息。
  3. 根据权利要求2所述的一种通话身份认证方法,其中,还包括:
    当未能获取所述5G消息支持标识,显示预先设定的警示信息。
  4. 根据权利要求1所述的一种通话身份认证方法,其中,所述根据所述生物特征认证信息得到认证结果,包括:
    从所述通话建立请求中获取主叫号码信息;
    根据所述主叫号码信息从数据库获取与所述主叫号码信息对应的认证记录,所述认证记录包括认证参考信息;
    根据所述认证记录中的所述认证参考信息和所述生物特征认证信息得到认证结果。
  5. 根据权利要求4所述的一种通话身份认证方法,其中,所述根据所述认证结果显示认证提示信息,包括:
    从所述认证记录中获取在先操作记录;
    显示所述在先操作记录。
  6. 根据权利要求5所述的一种通话身份认证方法,其中:所述根据所述认证结果显示认证提示信息后,还包括:
    获取响应所述通话建立请求的操作信息;
    将所述操作信息更新所述数据库中的所述在先操作记录,将所述生物特征信息更新所述数据库中的所述认证参考信息。
  7. 根据权利要求4所述的一种通话身份认证方法,其中,所述根据所述生物特征认证信息获取认证结果,还包括:
    当根据所述主叫号码信息未能从所述数据库获取与所述主叫号码信息对应的认证记录,显示所述生物特征认证信息。
  8. 根据权利要求7所述的一种通话身份认证方法,其中,所述显示所述生物特征认证信息后,还包括:
    当接收到基于显示的所述生物特征认证信息的认证操作信息,根据所述认证操作信息执行对应的通话操作,并根据所述主叫号码信息、所述生物特征认证信息和所述认证操作信息在所述数据库中生成新的认证记录。
  9. 根据权利要求2所述的一种通话身份认证方法,其中,还包括:
    当在预设时间内未接收到主叫终端发送的所述生物特征认证信息,显示拒绝提示信息。
  10. 一种通话身份认证方法,应用于主叫终端,包括:
    向被叫终端发送通话建立请求;
    获取生物特征认证信息;
    通过5G消息将所述生物特征认证信息发送至被叫终端,以使被叫终端根据所述生物特征认证信息获取认证结果并根据所述认证结果显示认证提示信息。
  11. 根据权利要求10所述的一种通话身份认证方法,其中,所述获取生物特征认证信息之前,还包括:
    向被叫终端发送5G消息支持标识;
    获取被叫终端根据所述5G消息支持标识通过5G消息发送的认证请求,所述认证请求用于请求主叫终端发送所述生物特征认证信息。
  12. 根据权利要求11所述的一种通话身份认证方法,其中,所述获取被叫终端根据所述5G消息支持标识通过5G消息发送的认证请求后,还包括:
    获取基于所述认证请求的拒绝操作信息,向被叫终端发送所述拒绝操作信息。
  13. 一种终端,包括:存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其中,所述处理器执行所述计算机程序时实现如权利要求1至9中任意一项所述的通话身份认证方法,或执行所述计算机程序时实现如权利要求10至12中任意一项所述的通话身份认证方法。
  14. 一种计算机可读存储介质,存储有计算机可执行指令,其中,所述计算机可执行指令用于执行如权利要求1至9中任意一项所述的通话身份认证方法,或执行如权利要求10至12中任意一项所述的通话身份认证方法。
PCT/CN2021/101253 2020-07-21 2021-06-21 通话身份认证方法、终端及计算机可读存储介质 WO2022017097A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US18/004,195 US20230247133A1 (en) 2020-07-21 2021-06-21 Call identity authentication method, terminal and computer-readable storage medium
EP21846435.2A EP4161118A4 (en) 2020-07-21 2021-06-21 METHOD FOR AUTHENTICATION OF CALL IDENTITY, TERMINAL AND COMPUTER-READABLE STORAGE MEDIUM

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010703295.4 2020-07-21
CN202010703295.4A CN114040397A (zh) 2020-07-21 2020-07-21 通话身份认证方法、终端及计算机可读存储介质

Publications (1)

Publication Number Publication Date
WO2022017097A1 true WO2022017097A1 (zh) 2022-01-27

Family

ID=79729692

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/101253 WO2022017097A1 (zh) 2020-07-21 2021-06-21 通话身份认证方法、终端及计算机可读存储介质

Country Status (4)

Country Link
US (1) US20230247133A1 (zh)
EP (1) EP4161118A4 (zh)
CN (1) CN114040397A (zh)
WO (1) WO2022017097A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1960254A (zh) * 2006-11-22 2007-05-09 北京邮电大学 基于ip多媒体子系统的视频电话通行证业务实现方法和系统
US9468033B2 (en) * 2005-06-24 2016-10-11 Aylus Networks, Inc. Associated device discovery in IMS networks
CN107690002A (zh) * 2017-09-30 2018-02-13 珠海市魅族科技有限公司 通信方法及装置、系统、计算机装置及可读存储介质
CN108923930A (zh) * 2018-06-20 2018-11-30 甘肃万维信息技术有限责任公司 一种基于人脸识别的通讯方法

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8374324B2 (en) * 2005-06-02 2013-02-12 At&T Intellectual Property I, L.P. Methods of using biometric data in a phone system and apparatuses to perform the methods
US11095664B2 (en) * 2017-04-05 2021-08-17 Apple Inc. Detection of spoofed call information
US10212277B2 (en) * 2017-07-16 2019-02-19 Shaobo Kuang System and method for detecting phone frauds or scams
WO2020146076A1 (en) * 2019-01-10 2020-07-16 Convida Wireless, Llc Apparatus, system, method, and computer-readable medium for performing a message service and identity service in a 5g network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9468033B2 (en) * 2005-06-24 2016-10-11 Aylus Networks, Inc. Associated device discovery in IMS networks
CN1960254A (zh) * 2006-11-22 2007-05-09 北京邮电大学 基于ip多媒体子系统的视频电话通行证业务实现方法和系统
CN107690002A (zh) * 2017-09-30 2018-02-13 珠海市魅族科技有限公司 通信方法及装置、系统、计算机装置及可读存储介质
CN108923930A (zh) * 2018-06-20 2018-11-30 甘肃万维信息技术有限责任公司 一种基于人脸识别的通讯方法

Also Published As

Publication number Publication date
US20230247133A1 (en) 2023-08-03
EP4161118A1 (en) 2023-04-05
CN114040397A (zh) 2022-02-11
EP4161118A4 (en) 2023-11-15

Similar Documents

Publication Publication Date Title
US11605389B1 (en) User identification using voice characteristics
US10091457B2 (en) Seamless call transitions with pre-escalation participation confirmation
TWI684886B (zh) 安全問題的生成以及身份驗證的方法及裝置
US11030287B2 (en) User-behavior-based adaptive authentication
US11503439B2 (en) Message management methods and systems
US10608988B2 (en) Method and apparatus for bluetooth-based identity recognition
JP2015513162A (ja) 情報を関連付ける方法および端末
CN104935500B (zh) 基于网络通话的好友推荐方法和装置
ES2817936T3 (es) Métodos y sistemas para verificar usuarios mediante números de teléfono
WO2018121192A1 (zh) 呼叫提示方法与系统
US8848889B2 (en) System and method for biometric identification of a call originator
WO2022017097A1 (zh) 通话身份认证方法、终端及计算机可读存储介质
CN111723353A (zh) 基于人脸识别的身份认证方法、装置、终端及存储介质
WO2018214795A1 (zh) 通话提示方法及装置、系统
CN112351131B (zh) 电子设备的控制方法、装置、电子设备及存储介质
US20210243252A1 (en) Digital media sharing
CN111125660B (zh) 一种隐私保护方法、移动终端和具有存储功能的装置
CN107147633B (zh) 密码输入方法及装置
WO2016145807A1 (zh) 电话号码处理方法及装置
CN115623430B (zh) 电话号码标注的方法、系统、电子设备及服务器
CN108153822A (zh) 一种关联方法及装置、终端和可读存储介质
US11714887B2 (en) Application functionality authentication and authorization in a multi-camera system
CN107087022B (zh) 应用程序的操作方法和装置
US20200374367A1 (en) Service providing system and service providing method
WO2020082372A1 (zh) 一种主叫名片业务实现方法、装置、设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21846435

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021846435

Country of ref document: EP

Effective date: 20230102

NENP Non-entry into the national phase

Ref country code: DE