CN110135326B - Identity authentication method, electronic equipment and computer readable storage medium - Google Patents

Identity authentication method, electronic equipment and computer readable storage medium Download PDF

Info

Publication number
CN110135326B
CN110135326B CN201910390192.4A CN201910390192A CN110135326B CN 110135326 B CN110135326 B CN 110135326B CN 201910390192 A CN201910390192 A CN 201910390192A CN 110135326 B CN110135326 B CN 110135326B
Authority
CN
China
Prior art keywords
user
authentication
identity
threshold
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910390192.4A
Other languages
Chinese (zh)
Other versions
CN110135326A (en
Inventor
钏助斌
李伊潇
杨浩
邬桐
叶胜国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cfets Information Technology Shanghai Co ltd
Original Assignee
Cfets Information Technology Shanghai Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cfets Information Technology Shanghai Co ltd filed Critical Cfets Information Technology Shanghai Co ltd
Priority to CN201910390192.4A priority Critical patent/CN110135326B/en
Publication of CN110135326A publication Critical patent/CN110135326A/en
Application granted granted Critical
Publication of CN110135326B publication Critical patent/CN110135326B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • General Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the invention discloses an identity authentication method, electronic equipment and a computer readable storage medium, wherein the similarity between an acquired image of a user and an image of the user in a local image library is acquired, and the user is judged to pass identity authentication when the similarity is greater than a first threshold, wherein the first threshold is adjusted through the authentication state of the user, so that the authentication threshold is improved when the identity authentication request of the user is abnormal, and the authentication threshold is reduced when the historical authentication record of the user is good, therefore, the authentication error rate of a system can be reduced, and the safety and the reliability of the system are improved.

Description

Identity authentication method, electronic equipment and computer readable storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to an identity authentication method, an electronic device, and a computer-readable storage medium.
Background
With the rapid development of financial science and technology, increasingly prominent potential safety hazards also put forward higher and higher requirements on internet application. Identity authentication is the first line of security defense of internet application, and the authentication mode based on the password is low in security strength, easy to be attacked by dictionaries and not friendly to users, and the traditional two-factor authentication modes such as UKEY are inconvenient to carry and use and the like. How to use emerging security authentication modes such as biological identification and behavior identification to find a better balance point between security and convenience has become a hotspot of research and application in various industries.
Disclosure of Invention
In view of this, embodiments of the present invention provide an identity authentication method, an electronic device, and a computer-readable storage medium, so as to reduce an authentication error rate of a system and improve security and reliability of the system.
In a first aspect, this embodiment provides an identity authentication method, where the method includes:
responding to an identity authentication request of a user, and acquiring an image and identity information of the user;
in response to the identity authentication request of the user not being authenticated for the first time, calculating the similarity between the acquired image and the image of the user in a local image library;
in response to the similarity being greater than a first threshold, determining that the user identity authentication is successful, wherein the first threshold is adjusted according to the authentication state of the user, and the authentication state of the user comprises an authentication request address and/or an authentication request frequency;
and when the identity information of the user exists in the local identity information base, judging that the identity authentication request of the user is not the first authentication.
Further, the method further comprises:
responding to the identity authentication request of the user as the first authentication, and sending the acquired image and the identity information to an identity management department terminal for authentication;
and in response to the user passing the authentication of the identity management department terminal, binding the acquired image with the identity information, storing the acquired image into a local image library, and storing the identity information into a local identity information library.
Further, the method further comprises:
and adding the user into a white list or a black list according to a preset rule based on the authentication state of the user.
Further, the method further comprises:
adjusting the first threshold to a first value in response to the user being on the whitelist;
adjusting the first threshold to a second value in response to the user being on the blacklist;
wherein the second value is greater than the first value.
Further, the method further comprises:
and increasing the first threshold value in response to the continuous identity authentication request of the user and/or the identity authentication request address of the user being a strange address.
Further, the method further comprises:
and responding to the successful user identity authentication, and storing the acquired image into the local image library.
Further, the local image library includes a plurality of images of the user, the method further comprising:
in response to the fact that the identity authentication request of the user is not first authentication, calculating the similarity between the collected image of the user and the images of the users in the local image library respectively;
and in response to at least one of the similarity degrees being larger than the first threshold value, determining that the user identity authentication is successful.
Further, the method further comprises:
responding to a local image authentication engine fault, and sending the acquired image and identity information to an identity management department terminal for authentication;
and responding to the passing of the terminal authentication of the identity management department, and judging that the user identity authentication is successful.
In a second aspect, an embodiment of the present invention provides an electronic device, including a memory and a processor, where the memory is used to store one or more computer instructions, and the one or more computer instructions are executed by the processor to implement the method described above.
In a third aspect, embodiments of the present invention provide a computer-readable storage medium on which computer program instructions are stored, which when executed by a processor implement the method as described above.
The embodiment of the invention discloses an identity authentication method, electronic equipment and a computer readable storage medium, wherein the similarity between an acquired image of a user and an image of the user in a local image library is acquired, and the user is judged to pass identity authentication when the similarity is greater than a first threshold, wherein the first threshold is adjusted through the authentication state of the user, so that the authentication threshold is improved when the authentication request of the user is abnormal, and the authentication threshold is reduced when the historical authentication record of the user is good, therefore, the authentication error rate of a system can be reduced, and the safety and the reliability of the system are improved.
Drawings
The above and other objects, features and advantages of the present invention will become more apparent from the following description of the embodiments of the present invention with reference to the accompanying drawings, in which:
FIG. 1 is a flow chart of a method of identity authentication of a first embodiment of the present invention;
FIG. 2 is a flow chart of a method of identity authentication according to a second embodiment of the present invention;
FIG. 3 is a schematic diagram of an identity authentication device according to an embodiment of the present invention;
fig. 4 is a schematic diagram of an electronic device of an embodiment of the invention.
Detailed Description
The present invention will be described below based on examples, but the present invention is not limited to only these examples. In the following detailed description of the present invention, certain specific details are set forth. It will be apparent to one skilled in the art that the present invention may be practiced without these specific details. Well-known methods, procedures, components and circuits have not been described in detail so as not to obscure the present invention.
Further, those of ordinary skill in the art will appreciate that the drawings provided herein are for illustrative purposes and are not necessarily drawn to scale.
Unless the context clearly requires otherwise, throughout the description and the claims, the words "comprise", "comprising", and the like are to be construed in an inclusive sense as opposed to an exclusive or exhaustive sense; that is, what is meant is "including, but not limited to".
In the description of the present invention, it is to be understood that the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. In addition, in the description of the present invention, "a plurality" means two or more unless otherwise specified.
Fig. 1 is a flowchart of an identity authentication method according to a first embodiment of the present invention. As shown in fig. 1, the identity authentication method of the present embodiment includes the following steps:
step S110, responding to the identity authentication request of the user, and acquiring the image and the identity information of the user. In an alternative implementation, the portrait photo and the identification card photo of the user are collected by a collecting device (such as a camera, etc.), and the identification information is obtained by analyzing the text information (name, gender, date of birth, etc.) on the identification card photo.
And step S120, responding to the fact that the identity authentication request of the user is not the first authentication, and calculating the similarity between the collected image and the image of the user in the local image library. And when the identity information of the user exists in the local identity information base, judging that the user is not authenticated for the first time.
Step S130, in response to the similarity being greater than the first threshold, determining that the user identity authentication is successful. The first threshold value is adjusted according to the authentication state of the user, and the authentication state of the user comprises an authentication request address and/or an authentication request frequency.
In the embodiment, the similarity between the acquired image of the user and the image of the user in the local image library is acquired, and when the similarity is greater than a first threshold, the user is judged to pass the identity authentication, wherein the first threshold is adjusted according to the authentication state of the user, so that the authentication threshold is improved when the authentication request of the user is abnormal, and the authentication threshold is reduced when the historical authentication record of the user is good, thereby reducing the authentication error rate of the system and improving the safety and reliability of the system.
Fig. 2 is a flowchart of an identity authentication method according to a second embodiment of the present invention. As shown in fig. 2, the identity authentication method of the present embodiment includes the following steps:
step S210, in response to the identity authentication request of the user, acquiring and acquiring an image and identity information of the user. In an alternative implementation, the portrait photo and the identification card photo of the user are collected by a collecting device (such as a camera, etc.), and the identification information is obtained by analyzing the text information (name, gender, date of birth, etc.) on the identification card photo.
Step S220, determine whether the identity authentication request of the user is the first time authentication request. In an optional implementation manner, whether information matching with the identity information of the user exists is searched in a local identity information base, if the information matching with the identity information of the user does not exist, it is determined that the user initiates an authentication request for the first time, and step S230 is executed. If the local identity information base has information matched with the identity information of the user, it is determined that the user does not initiate an authentication request for the first time, and step S260 is executed.
Step S230, when the user initiates an authentication request for the first time, sending the collected image and the identity information of the user to the identity management department for terminal authentication. In an optional implementation manner, an image which is generated based on a collected portrait photo of a user and conforms to the size specified by an identity management department and identity information of the user are sent to an identity management department terminal for authentication.
Step S240, obtaining the authentication result of the terminal of the identity management department. Specifically, the identity management department terminal performs identity authentication on the user according to the image information and the identity information of the user, and returns an authentication result. When the terminal of the identity management department passes the verification, the user identity authentication is judged to be successful, and when the terminal of the identity management department does not pass the verification, the user identity authentication is judged to be failed.
Step S250, in response to the user identity authentication being successful, binding the acquired image of the user with the identity information, storing the acquired image of the user in a local image library, and storing the identity information of the user in a local identity information library.
Step S260, when the user does not initiate the authentication request for the first time, calculating the similarity between the acquired image of the user and the image stored in the local image library. In an optional implementation manner, the corresponding identity information is queried in the local identity information base according to the identity information of the user, and then the image in the local image base bound with the identity information is searched according to the identity information in the local identity image base.
Step S270, in response to the similarity being greater than the first threshold, determining that the user identity authentication is successful. The first threshold value is adjusted according to the authentication state of the user, and the authentication state of the user comprises an authentication request address and/or an authentication request frequency. Therefore, the authentication threshold can be improved when the identity authentication request of the user is abnormal, and the authentication threshold can be reduced when the historical authentication record of the user is good, so that the authentication error rate of the system can be reduced, and the safety and the reliability of the system can be improved.
Optionally, when the user performs the first identity authentication, the identity information of the user includes the text information (name, gender, birth date, household registration, etc.) and the information of the user name, the contact information, etc. on the analyzed identity card photo, and when the user does not perform the first identity authentication, the identity information of the user may only include one of the text information, the user name, the contact information, etc. on the analyzed identity card photo.
In an optional implementation manner, the identity authentication method of this embodiment further includes the steps of:
and adding the user into a white list or a black list according to a preset rule based on the authentication state of the user. For example, a user with a good history of authentication (e.g., successfully authenticated each time identity authentication is performed substantially once) is added to the white list, and a user with a high authentication request frequency, or with a continuous number of real requests, or with an unfamiliar authentication request address is added to the black list.
Further, the identity authentication method of the embodiment further includes the steps of:
the first threshold is adjusted to a first value in response to the user being on the white list. Adjusting the first threshold to a second value in response to the user being on a blacklist. Wherein the second value is greater than the first value. Therefore, the authentication threshold can be improved when the identity authentication request of the user is abnormal, and the authentication threshold can be reduced when the historical authentication record of the user is good, so that the authentication error rate of the system is reduced, and the safety and the reliability of the system are improved.
In another optional implementation manner, the identity authentication method of this embodiment further includes the steps of:
the first threshold is increased in response to the user's consecutive authentication requests and/or the user's authentication request address being a strange address. In this embodiment, the first threshold may be dynamically adjusted according to the authentication state of the user, so as to further improve the system applicability. For example, when the user makes an authentication request with a strange address for the first time, the first threshold value is adjusted to the third value. And when the user frequently carries out authentication requests by adopting the unfamiliar address for multiple times, adjusting the first threshold value to be a fourth value. Wherein the third value is greater than the first value and the third value is less than the fourth value.
In an optional implementation manner, the identity authentication method of this embodiment further includes the steps of:
and responding to the successful user identity authentication, and storing the acquired image of the user into a local image library. Thus, the local image library includes a plurality of images of the user.
Further, the identity authentication method of the embodiment further includes the steps of:
and when the identity authentication request of the user is not the first authentication, calculating the similarity between the acquired image of the user and the images of the users in the local image library respectively. Optionally, a predetermined image of the user in the local image library is randomly selected.
And in response to the at least one similarity being larger than the first threshold, determining that the user identity authentication is successful. That is to say, the similarity between the acquired image of the user and the images of the users in the local image library is compared with a first threshold, and as long as the similarity between the acquired image of the user and the image of one user in the local image library is greater than the first threshold, the user identity authentication is determined to be successful. Therefore, the problem of identity authentication failure caused by the problem of the angle or the definition of the acquired image can be avoided, the false rejection rate is further reduced, the situation that the user repeatedly acquires the image for multiple times is avoided, and the reliability and the practicability of the system are improved. Where false rejects are used to characterize that authentication should actually succeed and the system displays that authentication failed.
In an optional implementation manner, the identity authentication method of this embodiment further includes the steps of:
and responding to the fault of the local image authentication engine, and sending the acquired image and identity information of the user to an identity management department terminal for authentication. And receiving the authentication result of the terminal of the identity management department, responding to the passing of the terminal authentication of the identity management department, and judging that the user identity authentication is successful. Therefore, the embodiment adopts two engines for identity authentication, and further improves the reliability and the practicability of the system.
In an optional implementation manner, the identity authentication method of this embodiment further includes:
the local image authentication engine and the management authentication engine check each other periodically to ensure the authentication accuracy of the local image authentication engine and the management authentication engine. The local image authentication engine is used for performing identity authentication according to the local image library and the local identity information library. The management department authentication engine is connected with the identity management department terminal and used for sending the collected image information and the identity information and receiving the authentication result of the identity management department. Specifically, a plurality of positive samples and a plurality of negative samples are obtained. The positive sample is the user image information and the identity information which are matched with each other, and the negative sample is the user image information and the identity information which are not matched with each other. And respectively adopting a local image authentication engine and a management department engine to perform identity authentication on the positive sample and the negative sample, and if the identity authentication results of the two authentication engines are the same and are consistent with the actual condition, enabling the two authentication engines to be in a complete state currently. If the identity authentication results of the two authentication engines are different or are not matched with the actual situation, at least one authentication engine has a fault. Therefore, the authentication engine is checked regularly, so that the authentication accuracy of the authentication engine is ensured, and the reliability of the system is further improved.
Fig. 3 is a schematic diagram of an identity authentication apparatus according to an embodiment of the present invention. As shown in fig. 3, the authentication apparatus 3 of the present embodiment includes a local image authentication engine 31 and a management authority authentication engine 32. Wherein the local image authentication engine 31 is configured to perform identity authentication according to the local image repository and the local identity information repository. The management authority authentication engine 32 is connected to the identity management authority terminal 2, and is configured to transmit image information and identity information of the user to the identity management authority terminal 2, so that the identity management authority terminal 2 completes the first identity authentication of the user, and receives an authentication result.
The local image authentication engine 31 includes an information acquisition unit 311, a judgment unit 312, a similarity calculation unit 313, and a judgment unit 316. Wherein, the information obtaining unit 311 is configured to collect and obtain an image and identity information of the user. The determination unit 312 is configured to determine whether the identity authentication request of the user is first authentication. In this embodiment, when the identity information of the user exists in the local identity information base, it is determined that the identity authentication request of the user is not the first authentication.
The similarity calculation unit 313 is configured to calculate the similarity of the captured image and the image of the user in the local image library in response to the authentication request of the user not being the first authentication. The determination unit 316 is configured to determine that the user identity authentication is successful in response to the similarity being greater than the first threshold. The first threshold value is adjusted according to the authentication state of the user, and the authentication state of the user comprises an authentication request address and/or an authentication request frequency.
In the embodiment, the similarity between the acquired image of the user and the image of the user in the local image library is acquired, and when the similarity is greater than a first threshold, the user is judged to pass the identity authentication, wherein the first threshold is adjusted according to the authentication state of the user, so that the authentication threshold is improved when the authentication request of the user is abnormal, and the authentication threshold is reduced when the historical authentication record of the user is good, thereby reducing the authentication error rate of the system and improving the safety and reliability of the system.
Optionally, the local image authentication engine 31 further includes a black and white list confirmation unit 314 configured to add the user to a white list or a black list according to a preset rule based on the authentication state of the user.
Optionally, the local image authentication engine 31 further includes a threshold adjusting unit 315 configured to adjust the first threshold to a first value in response to the user being in a white list, and adjust the first threshold to a second value in response to the user being in a black list. Wherein the second value is greater than the first value. Therefore, the authentication threshold can be improved when the authentication request of the user is abnormal, and the authentication threshold can be reduced when the historical authentication record of the user is good, so that the authentication error rate of the system is reduced, and the safety and the reliability of the system are improved.
Optionally, the threshold adjusting unit 315 is further configured to increase the first threshold in response to the continuous authentication request of the user and/or the authentication request address of the user being a strange address. In this embodiment, the threshold adjusting unit 315 may dynamically adjust the first threshold according to the authentication state of the user, so as to further improve the system applicability. For example, when the user makes an authentication request with a strange address for the first time, the threshold adjusting unit 315 adjusts the first threshold to a third value. When the user frequently makes an authentication request with an unfamiliar address a plurality of times, the threshold adjustment unit 315 adjusts the first threshold to a fourth value. Wherein the third value is greater than the first value and the third value is less than the fourth value.
Optionally, the local image authentication engine 31 further includes a first storage unit 317 configured to store the captured image in the local image library in response to the user identity authentication being successful. Thus, the local image library includes a plurality of images of the user. Further, the similarity calculation unit 313 is further configured to calculate similarities between the captured images of the user and the images of the users in the local image library, respectively, in response to the identity authentication request of the user not being the first authentication. The determining unit 316 is further configured to determine that the user identity authentication is successful in response to at least one of the similarities being greater than the first threshold. That is to say, in this embodiment, as long as the similarity between the acquired image of the user and one image of the user in the local image library is greater than the first threshold, it is determined that the user identity authentication is successful. Therefore, the problem of identity authentication failure caused by the problem of the angle or the definition of the acquired image can be avoided, the false rejection rate is further reduced, the situation that the user repeatedly acquires the image for multiple times is avoided, and the reliability and the practicability of the system are improved. Where false rejects are used to characterize that authentication should actually succeed and the system displays that authentication failed.
The management authentication engine 32 includes an information transmitting unit 321, an authentication result receiving unit 322, and a second storage unit 323.
The information sending unit 321 is configured to send the collected image and the identity information of the user to the identity management terminal 2 for authentication in response to the identity authentication request of the user being a first authentication, so that the identity management terminal 2 performs identity authentication on the user. The authentication result receiving unit 322 is configured to receive an authentication result corresponding to the user. The second storage unit 323 is configured to bind the collected user image with the identity information in response to the user's authentication through the identity management authority terminal, and store the collected user image and identity information to the local identity information repository and the local image repository 1.
Optionally, the identity authentication apparatus 3 of the present embodiment further includes a mutual inspection unit 33 configured to make the local image authentication engine 31 and the management authority authentication engine 32 periodically check each other to ensure the authentication accuracy of the local image authentication engine 31 and the management authority authentication engine 32.
Fig. 4 is a schematic diagram of an electronic device of an embodiment of the invention. The electronic device shown in fig. 4 is a general-purpose data processing apparatus comprising a general-purpose computer hardware structure including at least a processor 41 and a memory 42. The processor 41 and the memory 42 are connected by a bus 43. The memory 42 is adapted to store instructions or programs executable by the processor 41. Processor 41 may be a stand-alone microprocessor or may be a collection of one or more microprocessors. Thus, the processor 41 implements the processing of data and the control of other devices by executing instructions stored by the memory 42 to perform the method flows of the embodiments of the present application as described above. The bus 43 connects the above components together, and also connects the above components to a display controller 44 and a display device and an input/output (I/O) device 45. Input/output (I/O) devices 45 may be a mouse, keyboard, modem, network interface, touch input device, motion sensing input device, printer, and other devices known in the art. Typically, the input/output devices 45 are connected to the system through input/output (I/O) controllers 46.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, or computer program product. The present application may employ a computer program product embodied on one or more computer-readable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations of methods, and computer program products according to embodiments of the application. It will be understood that each flow in the flow diagrams can be implemented by computer program instructions.
These computer program instructions may be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows.
Embodiments of the present invention also relate to a non-volatile storage medium for storing a computer-readable program for causing a computer to perform some or all of the above-described method embodiments. That is, as can be understood by those skilled in the art, all or part of the steps in the method for implementing the embodiments described above may be implemented by a program instructing related hardware, where the program is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, or the like) or a processor (processor) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: a U disk, a removable hard disk, a Read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (8)

1. An identity authentication method, the method comprising:
responding to an identity authentication request of a user, and acquiring an image and identity information of the user;
in response to the identity authentication request of the user not being authenticated for the first time, calculating the similarity between the acquired image and the image of the user in a local image library;
in response to the similarity being greater than a first threshold, determining that the user identity authentication is successful, wherein the first threshold is adjusted according to the authentication state of the user, and the authentication state of the user comprises an authentication request address and/or an authentication request frequency;
when the identity information of the user exists in a local identity information base, judging that the identity authentication request of the user is not the first authentication;
the method further comprises the following steps:
increasing the first threshold value in response to the continuous identity authentication request of the user and/or the identity authentication request address of the user being a strange address;
the method further comprises the following steps:
adding the user into a white list or a black list according to a preset rule based on the authentication state of the user;
adjusting the first threshold according to a corresponding adjustment method in response to the user being in the white list or the black list.
2. The method of claim 1, further comprising:
responding to the identity authentication request of the user as the first authentication, and sending the acquired image and the identity information to an identity management department terminal for authentication;
and in response to the user passing the authentication of the identity management department terminal, binding the acquired image with the identity information, storing the acquired image into a local image library, and storing the identity information into a local identity information library.
3. The method of claim 1, further comprising:
adjusting the first threshold to a first value in response to the user being on the whitelist;
adjusting the first threshold to a second value in response to the user being on the blacklist;
wherein the second value is greater than the first value.
4. The method of claim 1, further comprising:
and responding to the successful user identity authentication, and storing the acquired image into the local image library.
5. The method of claim 4, wherein the local image library comprises a plurality of images of the user, the method further comprising:
in response to the fact that the identity authentication request of the user is not first authentication, calculating the similarity between the collected image of the user and the images of the users in the local image library respectively;
and in response to at least one of the similarity degrees being larger than the first threshold value, determining that the user identity authentication is successful.
6. The method of claim 1, further comprising:
responding to a local image authentication engine fault, and sending the acquired image and identity information to an identity management department terminal for authentication;
and responding to the passing of the terminal authentication of the identity management department, and judging that the user identity authentication is successful.
7. An electronic device comprising a memory and a processor, wherein the memory is configured to store one or more computer instructions that are executed by the processor to implement the method of any of claims 1-6.
8. A computer-readable storage medium on which computer program instructions are stored, which, when executed by a processor, implement the method of any one of claims 1-6.
CN201910390192.4A 2019-05-10 2019-05-10 Identity authentication method, electronic equipment and computer readable storage medium Active CN110135326B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910390192.4A CN110135326B (en) 2019-05-10 2019-05-10 Identity authentication method, electronic equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910390192.4A CN110135326B (en) 2019-05-10 2019-05-10 Identity authentication method, electronic equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN110135326A CN110135326A (en) 2019-08-16
CN110135326B true CN110135326B (en) 2021-10-29

Family

ID=67573490

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910390192.4A Active CN110135326B (en) 2019-05-10 2019-05-10 Identity authentication method, electronic equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN110135326B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102020100543A1 (en) * 2020-01-13 2021-07-15 Deutsche Post Ag Method and device for authenticating a user of a compartment system
CN113469015A (en) * 2021-06-29 2021-10-01 浙江大华技术股份有限公司 Face recognition method and device, electronic equipment and computer storage medium

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101226653A (en) * 2007-01-18 2008-07-23 中国科学院自动化研究所 Rapid go-aboard system and method based on id card and biological characteristic recognition technique
CN101770613A (en) * 2010-01-19 2010-07-07 北京智慧眼科技发展有限公司 Social insurance identity authentication method based on face recognition and living body detection
CN102663443B (en) * 2012-03-27 2014-06-18 中国科学院自动化研究所 Biological characteristic identification method based on image disturbance and correlation filtering
JP5992276B2 (en) * 2012-09-20 2016-09-14 株式会社東芝 Person recognition apparatus and method
CN105468955A (en) * 2015-12-28 2016-04-06 深圳市亚略特生物识别科技有限公司 Mobile terminal and electronic system based on biological recognition
CN105654048A (en) * 2015-12-30 2016-06-08 四川川大智胜软件股份有限公司 Multi-visual-angle face comparison method
CN108629260B (en) * 2017-03-17 2022-02-08 北京旷视科技有限公司 Living body verification method and apparatus, and storage medium
CN108280332B (en) * 2017-12-15 2021-08-03 创新先进技术有限公司 Biological characteristic authentication, identification and detection method, device and equipment of mobile terminal
CN108471400B (en) * 2018-02-07 2020-08-04 阿里巴巴集团控股有限公司 Authentication method, device and system

Also Published As

Publication number Publication date
CN110135326A (en) 2019-08-16

Similar Documents

Publication Publication Date Title
JP6633188B2 (en) Image-based CAPTCHA challenge
JP6530786B2 (en) System and method for detecting malicious elements of web pages
US8242881B2 (en) Method of adjusting reference information for biometric authentication and apparatus
KR101530941B1 (en) Method, system and client terminal for detection of phishing websites
CN104980402B (en) Method and device for identifying malicious operation
KR102218506B1 (en) Account complaint handling method and server
CN106878275B (en) Identity verification method and device and server
CN110852450B (en) Method and device for identifying countermeasure sample to protect model security
CN110135326B (en) Identity authentication method, electronic equipment and computer readable storage medium
US9086827B2 (en) Job processing apparatus, job processing method for job processing apparatus, and storage medium
CN109670931B (en) Loan user behavior detection method, loan user behavior detection device, loan user behavior detection equipment and loan user behavior detection storage medium
CN110795708A (en) Security authentication method and related device
CN108234454B (en) Identity authentication method, server and client device
CN102891861A (en) Client-based phishing website detecting method and device
CN113032777A (en) Web malicious request detection method and equipment
CN114785616A (en) Data risk detection method and device, computer equipment and storage medium
US20220166702A1 (en) Fuzzing preprocessing apparatus and method for automating smart network fuzzing
US20190370476A1 (en) Determination apparatus, determination method, and determination program
KR101724302B1 (en) Patent Dispute Forecasting Apparatus and Method Thereof
WO2017080183A1 (en) Network novel chapter list evaluation method and device
US11563717B2 (en) Generation method, generation device, and recording medium
CN108596127B (en) Fingerprint identification method, identity verification method and device and identity verification machine
CN112016070A (en) Information processing apparatus, control method, and storage medium
CN107844702B (en) Website trojan backdoor detection method and device based on cloud protection environment
JP5851311B2 (en) Application inspection device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant