CN112835673A - Interface display method, device, equipment and medium - Google Patents

Interface display method, device, equipment and medium Download PDF

Info

Publication number
CN112835673A
CN112835673A CN202110219480.0A CN202110219480A CN112835673A CN 112835673 A CN112835673 A CN 112835673A CN 202110219480 A CN202110219480 A CN 202110219480A CN 112835673 A CN112835673 A CN 112835673A
Authority
CN
China
Prior art keywords
authentication
target
service
electronic device
mode
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110219480.0A
Other languages
Chinese (zh)
Inventor
田野
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing ByteDance Network Technology Co Ltd
Original Assignee
Beijing ByteDance Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing ByteDance Network Technology Co Ltd filed Critical Beijing ByteDance Network Technology Co Ltd
Priority to CN202110219480.0A priority Critical patent/CN112835673A/en
Publication of CN112835673A publication Critical patent/CN112835673A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The disclosure relates to an interface display method, apparatus, device, and medium. The interface display method comprises the following steps: receiving an authentication triggering operation aiming at a target service; and responding to the authentication triggering operation, and displaying a target authentication interface corresponding to a target authentication mode, wherein the target authentication mode belongs to a candidate authentication mode set, the candidate authentication mode set comprises candidate authentication modes supported by both target services and electronic equipment for executing identity authentication, the target authentication mode is provided with target evaluation parameters, and the target evaluation parameters meet preset conditions. According to the embodiment of the disclosure, the success rate of identity authentication can be improved.

Description

Interface display method, device, equipment and medium
Technical Field
The present disclosure relates to the field of internet technologies, and in particular, to an interface display method, apparatus, device, and medium.
Background
With the development of internet technology, in order to ensure data security of a user in a service processing process, a service party needs to perform identity authentication on the user to verify the authenticity of the user identity.
In the related art, when a user processes a service, the user generally needs to perform identity authentication through an authentication method specified by the processed service. If the user is not convenient to perform identity authentication through the authentication mode specified by the service, the success rate of the identity authentication is low, and the user experience is reduced.
Disclosure of Invention
To solve the technical problem or at least partially solve the technical problem, the present disclosure provides an interface display method, apparatus, device, and medium.
In a first aspect, the present disclosure provides an interface display method, including:
receiving an authentication triggering operation aiming at a target service;
and responding to the authentication triggering operation, and displaying a target authentication interface corresponding to a target authentication mode, wherein the target authentication mode belongs to a candidate authentication mode set, the candidate authentication mode set comprises candidate authentication modes supported by both target services and electronic equipment for executing identity authentication, the target authentication mode is provided with target evaluation parameters, and the target evaluation parameters meet preset conditions.
In a second aspect, the present disclosure provides an interface display apparatus, comprising:
a first receiving unit configured to receive an authentication trigger operation for a target service;
the first display unit is configured to respond to authentication triggering operation and display a target authentication interface corresponding to a target authentication mode, wherein the target authentication mode belongs to a candidate authentication mode set, the candidate authentication mode set comprises candidate authentication modes supported by both target services and electronic equipment executing identity authentication, the target authentication mode has target evaluation parameters, and the target evaluation parameters meet preset conditions.
In a third aspect, the present disclosure provides an electronic device, comprising:
a processor;
a memory for storing executable instructions;
the processor is configured to read the executable instructions from the memory and execute the executable instructions to implement the interface display method according to the first aspect.
In a fourth aspect, the present disclosure provides a computer-readable storage medium storing a computer program, which, when executed by an electronic device, causes the electronic device to implement the interface display method according to the first aspect.
Compared with the prior art, the technical scheme provided by the embodiment of the disclosure has the following advantages:
the interface display method, apparatus, device and medium of the disclosed embodiments can display a target authentication interface corresponding to a target authentication mode after receiving an authentication trigger operation for a target service, the target authentication mode belongs to a set of alternative authentication modes and has a target evaluation parameter satisfying a preset condition, the set of alternative authentication modes can include alternative authentication modes supported by both the target service and an electronic device performing identity authentication, and therefore, the target authentication mode is an authentication mode supported by both the target service and the electronic device performing identity authentication and having a target evaluation parameter satisfying a preset condition, and it is apparent that the electronic device performing identity authentication can automatically select a target authentication mode conforming to a user habit for a user based on the evaluation parameters of the electronic device itself, the target service and the authentication mode, thereby improving a success rate of identity authentication, and enhance the user experience.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numbers refer to the same or similar elements. It should be understood that the drawings are schematic and that elements and features are not necessarily drawn to scale.
Fig. 1 is an architecture diagram of an identity authentication provided in an embodiment of the present disclosure;
fig. 2 is an architecture diagram of another identity authentication provided by an embodiment of the present disclosure;
fig. 3 is a schematic flowchart of an interface display method according to an embodiment of the present disclosure;
fig. 4 is a schematic flowchart of another interface display method provided in the embodiment of the present disclosure;
fig. 5 is a schematic flowchart of another interface display method provided in the embodiment of the present disclosure;
fig. 6 is a schematic flowchart of another interface display method provided in the embodiment of the present disclosure;
fig. 7 is a schematic structural diagram of an interface display device according to an embodiment of the present disclosure;
fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the present disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein, but rather are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
It should be understood that the various steps recited in the method embodiments of the present disclosure may be performed in a different order, and/or performed in parallel. Moreover, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the present disclosure is not limited in this respect.
The term "include" and variations thereof as used herein are open-ended, i.e., "including but not limited to". The term "based on" is "based, at least in part, on". The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment"; the term "some embodiments" means "at least some embodiments". Relevant definitions for other terms will be given in the following description.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
With the development of internet technology, in order to ensure data security of a user in a service processing process, a service party needs to perform identity authentication on the user to verify the authenticity of the user identity.
In the related art, when a user processes a service, the user usually needs to perform identity authentication through an authentication method specified by the processed service, so that the authentication method of identity authentication is relatively single. If the user is not convenient to perform identity authentication through the authentication mode specified by the service, the success rate of the identity authentication is low, and the user experience is reduced.
Taking the authentication mode designated by the service as a fingerprint authentication mode as an example, if the user fingerprint is shallow and has no fingerprint or the user is in a scene where fingerprint operation is inconvenient to perform, the user is authenticated by adopting the fingerprint authentication mode, which reduces the success rate of the identity authentication and reduces the user experience.
In order to solve the above problem, embodiments of the present disclosure provide an interface display method, an apparatus, a device, and a medium, which can automatically display an authentication interface corresponding to an authentication manner that meets a user's habit.
The interface display method provided by the present disclosure may be applied to the architectures shown in fig. 1 and fig. 2, and is specifically described in detail with reference to fig. 1 and fig. 2.
Fig. 1 shows an architecture diagram of identity authentication provided by an embodiment of the present disclosure.
As shown in fig. 1, the identity authentication architecture may include at least one electronic device 101 of a client and at least one server 102 of a server. The electronic device 101 may establish a connection with the server 102 and perform information interaction through a network protocol, such as hypertext transfer protocol security protocol (HTTPS). The electronic device 101 may be a device with a communication function, such as a mobile phone, a tablet computer, a desktop computer, a notebook computer, a vehicle-mounted terminal, a wearable device, an all-in-one machine, and an intelligent home device, and may also be a device simulated by a virtual machine or a simulator. The server 102 may be a device with storage and computing functions, such as a cloud server or a server cluster.
Based on the above architecture, a user can log in a specific service platform on the electronic device 101 and process a service in the specific service platform. Wherein, the specific service platform can be a specific application program or a specific website.
In the process that a user logs in a specific service platform or processes a service through the electronic device 101, in order to ensure data security of the user, the electronic device 101 needs to collect identity authentication information of the user and perform identity authentication on the user based on the identity authentication information, or send the collected identity authentication information to the server 102 of the specific service platform, so that the server 102 performs identity authentication on the user based on the identity authentication information to determine whether the user is qualified for processing the service.
The authentication mode of the identity authentication may include a face authentication mode, a fingerprint authentication mode, an iris authentication mode, a user name and password authentication mode, a voice authentication mode, a Near Field Communication (NFC) authentication mode, and the like.
In order to improve the experience of the user, the electronic device 101 may receive an authentication trigger operation of the user for the target service, where the authentication trigger operation may be used to trigger display of an authentication interface for performing identity authentication for the target service. The electronic device 101 may further respond to the authentication triggering operation and display a target authentication interface corresponding to the target authentication mode, where the target authentication mode belongs to a set of alternative authentication modes and has a target evaluation parameter meeting a preset condition, and the set of alternative authentication modes may include alternative authentication modes supported by both the target service and the electronic device 101 performing the identity authentication, so that the target authentication mode is an authentication mode supported by both the target service and the electronic device 101 performing the identity authentication and having a target evaluation parameter meeting a preset condition, and as a result, the electronic device 101 performing the identity authentication may automatically select a target authentication mode meeting the user based on the evaluation parameters of the electronic device 101 itself, the target service and the authentication mode, thereby improving the success rate of the identity authentication and improving the experience of the user.
Taking a target service as a platform login service as an example, when a user logs in a specific service platform through the electronic device 101, an authentication trigger operation for the platform login service may be input to the electronic device 101, and after receiving the authentication trigger operation for the platform login service, the electronic device 101 may display a target authentication interface corresponding to a target authentication mode selected by the user based on the platform login service, the electronic device 101 itself, and evaluation parameters of various authentication modes, so as to collect required identity authentication information based on the target authentication interface, so that the server 102 may perform identity authentication of the target authentication mode based on the collected identity authentication information, so as to determine whether the user has a qualification for logging in the specific service platform. Because the target authentication mode displayed by the electronic device 101 belongs to the candidate authentication mode set and has the target evaluation parameter meeting the preset condition, and the candidate authentication mode set may include candidate authentication modes supported by both the target service and the electronic device 101 performing the identity authentication, the target authentication mode may conform to the habit of the user, thereby improving the success rate of the user logging in the specific service platform and improving the experience of the user.
Taking the target service as an order payment service as an example, after the user logs in a specific service platform through the electronic device 101, the user can pay the order through the specific service platform. The user may input an authentication triggering operation for the order payment service to the electronic device 101 in the process of paying the order, and after receiving the authentication triggering operation for the order payment service, the electronic device 101 may display a target authentication interface corresponding to a target authentication mode selected by the user based on the order payment service, the electronic device 101 itself, and evaluation parameters of various authentication modes, so as to collect required identity authentication information based on the target authentication interface, so that the server 102 may perform identity authentication of the target authentication mode based on the collected identity authentication information, so as to determine whether the user is qualified for paying the order. Because the target authentication mode displayed by the electronic device 101 belongs to the candidate authentication mode set and has the target evaluation parameter meeting the preset condition, and the candidate authentication mode set may include candidate authentication modes supported by both the target service and the electronic device 101 performing the identity authentication, the target authentication mode may conform to the habit of the user, thereby improving the success rate of the user payment order and improving the experience of the user.
Therefore, in the identity authentication architecture 100 of the electronic device 101 and the server 102 shown in fig. 1, a user can access a specific service platform corresponding to the server 102 through the electronic device 101, and process services initiated by the user himself, such as platform login and order payment, in the specific service platform, so that in a scenario where the user handles the services initiated by the user himself, the user can perform identity authentication by using an authentication method conforming to the habit of the user, thereby improving the success rate of identity authentication and further improving the success rate of service processing.
In addition, the interface display method provided by the present disclosure may be applied to the above-mentioned scenario in which the user handles the service initiated by himself, and may also be applied to the scenario in which the user handles the service initiated by another person, which is described with the architecture shown in fig. 2.
Fig. 2 is a diagram illustrating another architecture for identity authentication provided by an embodiment of the present disclosure.
As shown in fig. 2, the identity authentication architecture may include at least one first electronic device 201 and at least one second electronic device 202 of a client, and at least one server 203 of a server. The first electronic device 201, the second electronic device 202 and the server 203 may respectively establish connection and perform information interaction through a network protocol, such as HTTPS. The first electronic device 201 and the second electronic device 202 may be devices with communication functions, such as a mobile phone, a tablet computer, a desktop computer, a notebook computer, a vehicle-mounted terminal, a wearable device, an all-in-one machine, and an intelligent home device, respectively, or may be devices simulated by a virtual machine or a simulator. The server 203 may be a device with storage and computing functions, such as a cloud server or a server cluster.
Based on the above architecture, a first user may log in a specific service platform on the first electronic device 201, and a second user may log in the same specific service platform on the second electronic device 202. In the process of the second user performing service interaction with the first user through the specific service platform, the second user may use the second electronic device 202 to initiate a service, which needs to be processed by the first user, to the first user through the server 203 of the specific service platform within the specific service platform. Wherein, the specific service platform can be a specific application program or a specific website.
In order to ensure data security of the second user, after the first user receives a service initiated by the second user in a specific service platform through the first electronic device 201, in a process that the first user handles the service, the first electronic device 201 needs to collect identity authentication information of the first user and perform identity authentication on the first user based on the identity authentication information, or send the collected identity authentication information to the server 203, so that the server 203 performs identity authentication on the first user based on the identity authentication information to determine whether the first user is qualified for handling the service.
The authentication mode of the identity authentication may include a face authentication mode, a fingerprint authentication mode, an iris authentication mode, a user name and password authentication mode, a voice authentication mode, an NFC authentication mode, and the like.
In order to improve the user experience, the first electronic device 201 may receive an authentication trigger operation of the first user for the target service, where the authentication trigger operation may be used to trigger display of an authentication interface for performing identity authentication for the target service. The first electronic device 201 may further respond to the authentication triggering operation, display a target authentication interface corresponding to the target authentication manner, wherein the target authentication mode belongs to the alternative authentication mode set and has a target evaluation parameter meeting a preset condition, the set of alternative authentication means may comprise alternative authentication means supported by both the target service and the electronic device 101 performing the identity authentication, therefore, the target authentication mode is an authentication mode supported by both the target service and the electronic device 101 performing the identity authentication and having the target evaluation parameter satisfying the preset condition, therefore, the electronic device 101 executing the identity authentication can automatically select the target authentication mode conforming to the habit of the first user based on the evaluation parameters of the electronic device 101, the target service and the authentication mode, so that the success rate of the identity authentication is improved, and the experience of the first user is improved.
Taking an example that a specific service platform is a live broadcast platform, a first user is a watching user, a second user is a main broadcast user, and a target service is a service set by a live broadcast room administrator, the watching user can enter a live broadcast room in the live broadcast platform to watch live broadcast video after logging in the live broadcast platform through the first electronic device 201. In the process that a watching user watches a live video in a live room, a main user can set the watching user as a live room administrator through the second electronic device 202 used by the main user, at this time, the second electronic device 202 can send a live room administrator invitation to the first electronic device 201 used by the watching user through the server 203 of the live platform, the watching user can input an authentication trigger operation for setting a service for the live room administrator to the first electronic device 201 in the process of accepting the live room administrator invitation, the first electronic device 201 can display a target authentication interface corresponding to a target authentication mode selected by the watching user based on the live room administrator setting service, the first electronic device 201 and evaluation parameters of various authentication modes after receiving the authentication trigger operation for setting the service for the live room administrator, so as to acquire required identity authentication information based on the target authentication interface, the server 203 can perform identity authentication in a target authentication mode based on the collected identity authentication information to determine whether the watching user is qualified to accept the invitation of the live broadcast room administrator. Because the target authentication mode displayed by the first electronic device 201 belongs to the candidate authentication mode set and has the target evaluation parameter meeting the preset condition, and the candidate authentication mode set may include candidate authentication modes supported by both the target service and the first electronic device 201 executing the identity authentication, the target authentication mode may conform to the habit of the watching and broadcasting user, thereby improving the success rate of the watching and broadcasting user accepting the invitation of the live broadcast room administrator, and improving the experience of the watching and broadcasting user.
According to the above-mentioned architecture, the interface display method provided by the embodiment of the present disclosure is described below with reference to fig. 3 to 6. In the embodiment of the present disclosure, the interface display method may be performed by an electronic device. In some embodiments, the electronic device may be the electronic device 101 in the client shown in fig. 1. In other embodiments, the electronic device may also be the first electronic device 201 in the client shown in fig. 2. The electronic device can be a mobile phone, a tablet computer, a desktop computer, a notebook computer, a vehicle-mounted terminal, a wearable device, an all-in-one machine, an intelligent household device and other devices with communication functions, and can also be a virtual machine or simulator simulation device.
Fig. 3 shows a flowchart of an interface display method provided by the embodiment of the present disclosure.
As shown in fig. 3, the interface display method may include the following steps.
S310, receiving an authentication triggering operation aiming at the target service.
In the embodiment of the disclosure, when a target user wants to perform identity authentication on a target service by using an electronic device, the target user may input an authentication trigger operation for the target service to the electronic device to trigger the electronic device to display an authentication interface for performing identity authentication on the target service.
Alternatively, the target service may be a service of any service type, which is not limited herein.
In some embodiments, the target service may be a service initiated by the target user himself triggering the identity authentication. For example, the target service may be a platform login service for implementing platform login of the target service. As another example, the target service may be an order payment service for effecting order payment within the target service platform. For another example, the target service may be a real-name authentication service, an adult authentication service, or the like, which is not limited herein.
The target service platform can be a target application program or a target website. The target application may be any application, and the target website may be any website, which is not limited herein.
In these embodiments, optionally, before S310, the interface display method may further include: receiving a service triggering operation aiming at a target service, which is input by a target user in a target application platform; and responding to the service triggering operation, and displaying a service interaction interface corresponding to the target service.
In one example, a target user may access a target service platform using an electronic device, and input a service triggering operation for a target service in the target service platform to initiate the target service, and enable the electronic device to display a service interaction interface corresponding to the target service in the target service platform, so that the target user may perform a service interaction operation for the target service in the service interaction interface, and after the service interaction operation for the target service is completed, input an authentication triggering operation for the target service to trigger the electronic device to display an authentication interface for performing identity authentication for the target service.
Optionally, the service triggering operation may be a click operation on a service triggering control in the target service platform for triggering initiation of the target service. The service trigger control may include a service trigger button, a service trigger identifier, a service trigger link, or the like, which is not limited herein.
Optionally, the authentication triggering operation may be a click operation of an identity authentication triggering control for triggering identity authentication for the target service in the service interaction interface, or a click operation of a service submission control for triggering execution of the target service based on a service interaction operation of the target user in the service interaction interface.
The identity authentication trigger control may include an identity authentication trigger button and the like, and the service submission control may include a service submission button and the like, which are not limited herein.
In other embodiments, the target service may also be a service initiated by a user other than the target user that triggered the identity authentication. For example, the target service may be a service for implementing user identity management of the target user by other users in the target service platform, such as a live broadcast room administrator setting service.
The target service platform can be a target application program or a target website. The target application may be any application, and the target website may be any website, which is not limited herein.
In these embodiments, optionally, before S310, the interface display method may further include: receiving a service processing request aiming at a target service, which is sent by a server of a target service platform; and responding to the service processing request, and displaying a service interaction interface corresponding to the target service.
In an example, another user may send a service processing request to an electronic device used by a target user through a server, and after receiving the service processing request, the electronic device may respond to the service processing request and display a service interaction interface corresponding to a target service in a target service platform, so that the target user may perform a service interaction operation on the target service in the service interaction interface, and after completing the service interaction operation on the target service, input an authentication trigger operation for the target service to trigger the electronic device to display an authentication interface for performing identity authentication on the target service.
Optionally, the authentication triggering operation may be a click operation of an identity authentication triggering control for triggering identity authentication for the target service in the service interaction interface, or a click operation of a service submission control for triggering execution of the target service based on a service interaction operation of the target user in the service interaction interface.
The identity authentication trigger control may include an identity authentication trigger button and the like, and the service submission control may include a service submission button and the like, which are not limited herein.
S320, responding to the authentication triggering operation, and displaying a target authentication interface corresponding to a target authentication mode, wherein the target authentication mode belongs to a candidate authentication mode set, the candidate authentication mode set comprises candidate authentication modes supported by both target services and electronic equipment executing identity authentication, the target authentication mode is provided with target evaluation parameters, and the target evaluation parameters meet preset conditions.
In the embodiment of the present disclosure, after the electronic device receives the authentication trigger operation for the target service, the target authentication manner that belongs to the candidate authentication manner set and has the target evaluation parameter meeting the preset condition may be displayed in response to the authentication trigger operation, where the candidate authentication manner set may include candidate authentication manners that are supported by both the target service and the electronic device performing the identity authentication, and therefore, the electronic device may display the target authentication manner that is supported by both the target service and the electronic device performing the identity authentication and has the target evaluation parameter meeting the preset condition.
Optionally, the evaluation parameter may include at least one of a verification success rate, a usage frequency, and a verification failure rate. Accordingly, the target evaluation parameter may include at least one of a target verification success rate, a target use frequency, and a target verification failure rate.
In some embodiments, the evaluation parameter may include a verification success rate, the target evaluation parameter may include a target verification success rate, and the preset condition may include that the target verification success rate is a highest verification success rate of the alternative authentication manners, that is, the preset condition may include that the target verification success rate is a highest verification success rate of the verification success rates of the alternative authentication manners.
Specifically, the electronic device may display, in response to the authentication trigger operation, a target authentication manner that belongs to the set of alternative authentication manners and has the highest verification success rate among the alternative authentication manners.
In other embodiments, the evaluation parameter may include a frequency of use, the target evaluation parameter may include a target frequency of use, and the preset condition may include that the target frequency of use is greater than a preset frequency threshold.
Specifically, the electronic device may display, in response to the authentication trigger operation, a target authentication manner that belongs to the candidate authentication manner set and has a target usage frequency greater than a preset frequency threshold.
The preset frequency threshold may be determined as needed, and is not limited herein.
In still other embodiments, the evaluation parameter may include a success rate and a usage frequency, the target evaluation parameter may include a target verification success rate and a target usage frequency, and the preset condition may include that the target verification success rate is the highest verification success rate in the alternative authentication manner and the target usage frequency is greater than a preset frequency threshold.
Specifically, the electronic device may display, in response to the authentication triggering operation, a target authentication manner that belongs to the candidate authentication manner set and has the highest verification success rate among the candidate authentication manners and the target usage frequency is greater than a preset frequency threshold.
The preset frequency threshold may be determined as needed, and is not limited herein.
In some further embodiments of the present disclosure, the evaluation parameter may further include a verification failure rate, the target evaluation parameter may include a target verification failure rate, and the preset condition may include that the target verification failure rate is the lowest verification failure rate in the alternative authentication manner, which is not described herein again.
In some further embodiments of the present disclosure, the evaluation parameter may further include a verification failure rate and a usage frequency, the target evaluation parameter may include a target verification failure rate and a target usage frequency, and the preset condition may include that the target verification failure rate is the lowest verification failure rate in the alternative authentication manner and the target usage frequency is greater than a preset frequency threshold, which is not described herein again.
In the embodiment of the disclosure, after receiving the authentication triggering operation for the target service, the target authentication interface corresponding to the target authentication mode can be displayed, the target authentication mode belongs to the alternative authentication mode set and has a target evaluation parameter meeting a preset condition, the set of alternative authentication means may comprise alternative authentication means supported by both the target service and the electronic device performing the identity authentication, therefore, the target authentication mode is an authentication mode which is supported by both the target service and the electronic equipment performing the identity authentication and has a target evaluation parameter meeting a preset condition, therefore, the electronic equipment executing the identity authentication can automatically select the target authentication mode meeting the habit of the user for the user based on the evaluation parameters of the electronic equipment, the target service and the authentication mode, so that the success rate of the identity authentication is improved, and the experience of the user is improved.
In this embodiment of the present disclosure, optionally before S320, the interface display method may further include: and determining a target authentication mode aiming at the target service.
Specifically, after the electronic device receives the authentication trigger operation for the target service, the target authentication mode for the target service may be determined first in response to the authentication trigger operation, and then the target authentication interface corresponding to the target authentication mode is displayed.
In some embodiments of the present disclosure, the electronic device may request that a server of the target service platform determine a target authentication manner for the target service.
Optionally, before S320, the step of determining the target authentication manner for the target service may specifically include: responding to authentication triggering operation, sending a first acquisition request to a server, wherein the first acquisition request carries service information of a target service and equipment model information of electronic equipment, the first acquisition request is used for indicating the server to determine an alternative authentication mode from preset authentication modes according to the service information and the equipment model information, determine a target authentication mode with target evaluation parameters according to server side evaluation parameters of the alternative authentication mode, and feed back a target authentication plug-in corresponding to the target authentication mode; and receiving the target authentication plug-in fed back by the server.
Correspondingly, the displaying of the target authentication interface corresponding to the target authentication manner in S320 may specifically include: and displaying a target authentication interface corresponding to the target authentication plug-in.
Specifically, the electronic device may respond to the authentication triggering operation, first send a first acquisition request carrying service information of the target service and device model information of the electronic device to the server, so that the server responds to the first acquisition request, determine, according to the service information and the device model information, alternative authentication manners supported by both the target service and the electronic device performing the identity authentication from preset authentication manners, obtain an alternative authentication manner set, determine, according to a server-side evaluation parameter of the alternative authentication manners in the server, a target authentication manner having a target evaluation parameter satisfying a preset condition, and feed back a target authentication plugin corresponding to the target authentication manner to the electronic device. Then, after receiving the target authentication plugin fed back by the server, the electronic device may display a target authentication interface corresponding to the target authentication plugin.
It should be noted that the plug-in is a program written by an application program interface according to a certain specification, and can only run under a system platform specified by the program, but cannot run separately from the system platform specified by the program.
For example, after the authentication plug-in is installed in the target service platform, the user may directly call the authentication plug-in through the target service platform for identity authentication.
In this disclosure, optionally, the electronic device may request the server of the target service platform to determine a target authentication manner for the target service for the server when the authentication triggering operation is used to trigger the display of the authentication interface for the target service on the electronic device for the first time.
This will be explained in more detail with reference to an embodiment shown in fig. 4.
Fig. 4 is a flowchart illustrating another interface display method provided by the embodiment of the present disclosure.
As shown in fig. 4, the interface display method may include the following steps.
S410, receiving an authentication triggering operation aiming at the target service, wherein the authentication triggering operation is used for triggering and displaying an authentication interface aiming at the target service on the electronic equipment for the first time.
The authentication triggering operation is similar to the authentication triggering operation in the embodiment shown in fig. 3, and is not limited herein.
In this embodiment of the present disclosure, optionally, the authentication triggering operation may be used to trigger and display an authentication interface for performing identity authentication on the target service on the electronic device for the first time, that is, the authentication triggering operation may be an operation that is input by the target user in the target service platform through the electronic device for the first time and is used to trigger identity authentication on the target service.
In some embodiments, the target user may be a new user of the target service.
In other embodiments, the target user may also be an old user of the target service, but the target user inputs the authentication trigger operation for the target service in the target service platform through the electronic device for the first time.
S420, responding to the authentication triggering operation, and sending a first obtaining request to the server, wherein the first obtaining request carries the service information of the target service and the equipment model information of the electronic equipment.
In this disclosure, after the electronic device receives an authentication trigger operation for triggering an authentication interface displayed as a target service for identity authentication for the first time, a first acquisition request carrying service information of the target service and device model information of the electronic device may be sent to the server in response to the authentication trigger operation, so that the server determines a target authentication mode for the electronic device based on the first acquisition request.
Further, under the condition that the first acquisition request carries service information of the target service and equipment model information of the electronic equipment, the first acquisition request can be used for instructing the server to determine an alternative authentication mode from preset authentication modes according to the service information and the equipment model information, determine a target authentication mode with target evaluation parameters according to server-side evaluation parameters of the alternative authentication mode, and feed back a target authentication plugin corresponding to the target authentication mode.
The preset authentication mode may include a face authentication mode, a fingerprint authentication mode, an iris authentication mode, a user name and password authentication mode, a voice authentication mode, an NFC authentication mode, and the like.
Specifically, the electronic device may send a first acquisition request carrying service information of the target service and device model information of the electronic device to a server of the target service platform. After receiving the first obtaining request, the server may respond to the first obtaining request to obtain the service information and the device model information carried in the first obtaining request. The server may pre-store a plurality of preset authentication manners supported by the target service platform, where each preset authentication manner may be supported by at least one service and at least one device model of the electronic device. After the server acquires the service information and the device model information carried in the first acquisition request, the server may query, in a plurality of preset authentication modes, an alternative authentication mode that is supported by both the target service corresponding to the service information and the electronic device to which the device model corresponding to the device model information belongs. After inquiring the alternative authentication modes, the server can take the alternative authentication mode as a target authentication mode under the condition that the number of the alternative authentication modes is one; and under the condition that the number of the alternative authentication modes is multiple, determining a target authentication mode with a target evaluation parameter meeting a preset condition according to the server evaluation parameter of the alternative authentication modes. Because the authentication plug-in corresponding to the target authentication mode may not be integrated in the target service platform installed in the electronic device, the server may select a preset general authentication plug-in from at least one authentication plug-in corresponding to the target authentication mode after determining the target authentication mode, and use the general authentication plug-in as the target authentication plug-in corresponding to the target authentication mode, thereby sending the target authentication plug-in back to the electronic device of the first acquisition request.
In some examples, the server-side evaluation parameter may be an evaluation parameter determined according to all users of the target service platform, that is, the server-side evaluation parameter may be determined according to a condition that all users of the target service platform perform identity authentication by using the authentication method.
Optionally, under the condition that the evaluation parameter includes the verification success rate, the server side evaluation parameter may further provide an average verification success rate for all users of the target service platform to perform identity authentication in the authentication manner.
Optionally, in the case that the evaluation parameter includes a usage frequency, the server evaluation parameter may further be an average usage frequency of identity authentication performed by all users of the target service platform in the authentication manner.
In other examples, the server-side evaluation parameter may also be an evaluation parameter determined according to all users in the big data, that is, the server-side evaluation parameter may be determined according to a condition that all users in the big data perform identity authentication by using the authentication method.
For example, the condition that all users in the big data perform identity authentication by using the authentication method can be obtained by service providers of different service platforms and/or manufacturers of electronic devices.
Optionally, under the condition that the evaluation parameter includes the verification success rate, the server-side evaluation parameter may further be an average verification success rate at which all users in the big data perform identity authentication in the authentication manner.
Optionally, in the case that the evaluation parameter includes a usage frequency, the server-side evaluation parameter may further be an average usage frequency of all users in the big data that perform identity authentication in the authentication manner.
In still other examples, the server-side evaluation parameter may also be an evaluation parameter determined according to a user in a user group corresponding to the electronic device, and the user group corresponding to the electronic device may be a user group to which a target user triggering identity authentication belongs, that is, the server-side evaluation parameter may be an evaluation parameter determined according to a case where a user in the user group to which the target user triggering identity authentication belongs performs identity authentication by using the authentication method.
In these embodiments, the server may divide the users into a plurality of user groups according to the user characteristics of different users, and the users in each user group have the same user characteristics.
The user characteristics may include at least one of an age range where the user belongs, a region range where the user is located, an industry field where the user belongs, and the like, which is not limited herein.
Optionally, under the condition that the evaluation parameter includes the verification success rate, the server-side evaluation parameter may further be an average verification success rate for performing identity authentication by using the authentication method for all users in the user group corresponding to the electronic device.
Optionally, in the case that the evaluation parameter includes a usage frequency, the server side evaluation parameter may further be an average usage frequency of performing identity authentication by using the authentication method for all users in the user group corresponding to the electronic device.
Further, the first obtaining request may also carry user information corresponding to the electronic device. Correspondingly, the first obtaining request can also be used for instructing the server to determine user grouping information corresponding to the electronic device according to the user information, and determining a server evaluation parameter of the alternative authentication mode according to the user grouping information.
Specifically, the electronic device may send, to a server of the target service platform, a first acquisition request carrying service information of the target service, device model information of the electronic device, and user information corresponding to the electronic device, that is, user information of the target user triggering the identity authentication. After receiving the first obtaining request, the server may respond to the first obtaining request to obtain the service information, the device model information, and the user information carried in the first obtaining request. The server may pre-store a plurality of preset authentication manners supported by the target service platform, where each preset authentication manner may be supported by at least one service and at least one device model of the electronic device. Therefore, the server may query, according to the service information and the device model information, in a plurality of preset authentication manners, an alternative authentication manner that is supported by both the target service corresponding to the service information and the electronic device corresponding to the device model information. After inquiring the alternative authentication modes, the server can take the alternative authentication mode as a target authentication mode under the condition that the number of the alternative authentication modes is one; under the condition that the number of the alternative authentication modes is multiple, extracting user characteristics according to the user information, determining user grouping information of a user group corresponding to the electronic equipment, namely the user grouping information of a user group to which a target user triggering identity authentication belongs, further determining a server evaluation parameter of each alternative authentication mode according to the user grouping information, and determining a target authentication mode with a target evaluation parameter meeting a preset condition according to the server evaluation parameter of the alternative authentication mode. Because the plug-in corresponding to the target authentication mode may not be integrated in the target service platform installed in the electronic device, after the target authentication mode is determined, the server may select a preset general authentication plug-in from at least one authentication plug-in corresponding to the target authentication mode, and use the general authentication plug-in as the target authentication plug-in corresponding to the target authentication mode, so as to send the target authentication plug-in feedback of the first acquisition request to the electronic device.
And S430, receiving the target authentication plug-in fed back by the server.
In the embodiment of the present disclosure, the electronic device may receive the target authentication plugin corresponding to the target authentication manner fed back by the server, and store the target authentication plugin locally as a local authentication plugin corresponding to the target authentication plugin.
And S440, displaying a target authentication interface corresponding to the target authentication plug-in.
In the embodiment of the disclosure, the electronic device may run the target authentication plug-in and display a target authentication interface corresponding to the target authentication plug-in.
Therefore, in the embodiment of the disclosure, when the target user uses the electronic device for the first time to perform the identity authentication for the target service, the authentication mode and the authentication plug-in which conform to most user habits can be allocated to the target user through the server, so that the success rate of the identity authentication is improved, and the user experience is further improved.
In this embodiment of the present disclosure, optionally, the electronic device may also request the server of the target service platform to determine the target authentication manner for the target service for the server when the authentication triggering operation is used to trigger and display the authentication interface for the target service on the electronic device for the non-first time, which is not described herein again.
In other embodiments of the present disclosure, the electronic device may also locally determine a target authentication manner for the target service.
Optionally, returning to fig. 3, before S320, the step of determining the target authentication manner for the target service may specifically include: responding to the authentication triggering operation, and determining an alternative authentication mode from the local authentication modes according to the service information of the target service; determining a target authentication mode with target evaluation parameters according to the local evaluation parameters of the alternative authentication modes; and acquiring a local authentication plug-in corresponding to the target authentication mode.
Correspondingly, the displaying of the target authentication interface corresponding to the target authentication manner in S320 may specifically include: and displaying a target authentication interface corresponding to the local authentication plug-in.
Specifically, the electronic device may respond to the authentication triggering operation, determine, in the local authentication mode, an alternative authentication mode that is simultaneously supported by the target service, select, according to the local evaluation parameter of the alternative authentication mode, the target authentication mode having the target evaluation parameter that meets the preset condition, and then, the electronic device may obtain the local authentication plug-in corresponding to the target authentication mode and display the target authentication interface corresponding to the local authentication plug-in.
In this disclosure, optionally, the electronic device may locally determine the target authentication manner for the target service in a case that the authentication triggering operation is used to trigger the display of the authentication interface for the target service on the electronic device for a non-first time.
This will be explained in more detail with reference to an embodiment shown in fig. 5.
Fig. 5 is a flowchart illustrating a further interface display method provided by the embodiment of the present disclosure.
As shown in fig. 5, the interface display method may include the following steps.
And S510, receiving an authentication triggering operation aiming at the target service, wherein the authentication triggering operation is used for displaying an authentication interface aiming at the target service on the electronic equipment in a non-first triggering mode.
The authentication triggering operation is similar to the authentication triggering operation in the embodiment shown in fig. 3, and is not limited herein.
In this embodiment of the present disclosure, optionally, the authentication triggering operation may be used to non-first trigger and display an authentication interface for performing identity authentication on the target service on the electronic device, that is, the authentication triggering operation may be an operation that is input by the target user in the target service platform of the electronic device for non-first time and is used to trigger identity authentication on the target service.
S520, responding to the authentication triggering operation, and determining an alternative authentication mode from the local authentication modes according to the service information of the target service.
In the embodiment of the present disclosure, after the electronic device receives an authentication trigger operation for displaying, on the electronic device, a non-first-time trigger, an authentication interface for performing identity authentication on a target service, the electronic device may respond to the authentication trigger operation, and determine, in a local authentication manner, an alternative authentication manner that is also supported by the target service corresponding to the service information.
Optionally, the local authentication manner may include an authentication manner corresponding to an authentication plug-in for identity authentication in the target service platform, which is locally stored by the electronic device.
Since the electronic device can only obtain the authentication plug-in corresponding to the authentication modes supported by the electronic device, the local authentication modes are all authentication modes supported by the electronic device.
Further, the electronic device may pre-store local authentication manners supported by different services in the target service platform, and the electronic device may select an alternative authentication manner supported by the target service in the local authentication manners. As can be seen, the alternative authentication manner is an authentication manner supported by both the target service and the electronic device.
S530, determining a target authentication mode with target evaluation parameters according to the local evaluation parameters of the alternative authentication modes.
In some embodiments of the present disclosure, when the number of the alternative authentication manners is one, the alternative authentication manner may be directly used as the target authentication manner.
In other embodiments of the present disclosure, when the number of the candidate authentication manners is multiple, the target authentication manner having the target evaluation parameter may be determined according to the local evaluation parameter of the candidate authentication manner.
Further, the evaluation parameter may be determined according to the condition that the target user performs identity authentication by using the authentication method.
Optionally, the local evaluation parameter may be an average success rate of the target user performing identity authentication in the authentication manner, where the evaluation parameter includes a verification success rate.
Optionally, in a case that the evaluation parameter includes a usage frequency, the local evaluation parameter may be an average usage frequency of the target user performing identity authentication in the authentication manner.
And S540, acquiring the local authentication plug-in corresponding to the target authentication mode.
In the embodiment of the present disclosure, after the electronic device determines the target authentication manner, a local authentication plugin corresponding to the target authentication manner may be obtained from at least one authentication plugin which is locally stored and used for performing identity authentication in the target service platform.
And S550, displaying a target authentication interface corresponding to the local authentication plug-in.
In the embodiment of the disclosure, after the electronic device obtains the local authentication plugin corresponding to the target authentication mode, the local authentication plugin can be operated, and a target authentication interface corresponding to the local authentication plugin is displayed.
Therefore, in the embodiment of the disclosure, when the target user does not perform identity authentication for the target service for the first time, the authentication mode and the authentication plug-in which meet personal habits can be allocated to the target user through the local data, so that the success rate of the identity authentication is improved, and the experience of the user is further improved.
In still other embodiments of the present disclosure, in a case that the electronic device locally determines a target authentication manner for the target service, the authentication plug-in to which the displayed target authentication interface belongs may also be determined based on a target verification success rate of the target authentication manner.
In some embodiments, S540 may specifically include: and under the condition that the target verification success rate of the target authentication mode is greater than or equal to a preset success rate threshold, acquiring the local authentication plugin.
Specifically, after determining the target authentication mode, the electronic device may compare the target verification success rate of the target authentication mode with a preset success rate threshold, and if the target verification success rate of the target authentication mode is greater than or equal to the preset success rate threshold, the electronic device may obtain a local authentication plugin corresponding to the target authentication mode and display a target authentication interface corresponding to the local authentication plugin.
In other embodiments, after S530, the interface display method may further include: acquiring plug-in information of a local authentication plug-in under the condition that the target verification success rate of a target authentication mode is smaller than a preset success rate threshold; sending a second acquisition request to the server, wherein the second acquisition request carries plug-in information and is used for indicating the server to feed back the authentication plug-in to be updated with the verification success rate larger than that of the local authentication plug-in according to the plug-in information; and receiving the authentication plug-in to be updated fed back by the server.
Correspondingly, displaying the target authentication interface corresponding to the target authentication mode may specifically include: and displaying a target authentication interface corresponding to the authentication plug-in to be updated.
Specifically, the electronic device may compare the target verification success rate of the target authentication mode with a preset success rate threshold after determining the target authentication mode, and if the target verification success rate of the target authentication mode is smaller than the preset success rate threshold, the electronic device may obtain plug-in information of the local authentication plug-in, and send a second obtaining request carrying the plug-in information to the server, so that the server may respond to the second obtaining request and feed back, based on the plug-in information, the authentication plug-in to be updated whose target verification success rate is greater than or corresponding to the target authentication mode of the local authentication plug-in. Then, after receiving the authentication plug-in to be updated fed back by the server, the electronic device may display a target authentication interface corresponding to the authentication plug-in to be updated.
This will be explained in more detail with reference to an embodiment shown in fig. 6.
Fig. 6 is a flowchart illustrating a further interface display method provided by an embodiment of the present disclosure.
As shown in fig. 6, the interface display method may include the following steps.
S602, receiving an authentication triggering operation aiming at the target service, wherein the authentication triggering operation is used for displaying an authentication interface aiming at the target service on the electronic equipment in a non-first triggering mode.
S604, responding to the authentication triggering operation, and determining an alternative authentication mode from the local authentication modes according to the service information of the target service.
S606, determining a target authentication mode with target evaluation parameters according to the local evaluation parameters of the alternative authentication modes.
S602-S606 are similar to S510-S530 in the embodiment shown in fig. 5, and are not described herein again.
S608, judging whether the target verification success rate of the target authentication mode is larger than or equal to a preset success rate threshold, if so, executing S610-S612, and if not, executing S614-S620.
In the embodiment of the present disclosure, after determining the target authentication manner, the electronic device may compare the target verification success rate of the target authentication manner with a preset success rate threshold, and determine whether the target verification success rate of the target authentication manner is greater than or equal to the preset success rate threshold.
If the target verification success rate of the target authentication mode is greater than or equal to the preset success rate threshold, the electronic device determines that the target verification success rate of the target authentication mode meets the expectation, and then S610-S612 can be executed, otherwise, the electronic device determines that the target verification success rate of the target authentication mode does not meet the expectation, and then S614-S620 can be executed.
The preset success rate threshold may be a preset success rate threshold according to needs, and is not limited herein.
S610, obtaining the local authentication plug-in corresponding to the target authentication mode.
And S612, displaying a target authentication interface corresponding to the local authentication plug-in.
S610-S612 are similar to S540-S550 in the embodiment shown in fig. 5, and are not described herein again.
And S614, acquiring the plug-in information of the local authentication plug-in.
In the embodiment of the present disclosure, the electronic device may obtain, from at least one authentication plug-in locally stored for identity authentication in the target service platform, a local authentication plug-in corresponding to the target authentication manner, and further obtain plug-in information of the local authentication plug-in.
S616, sending a second acquisition request carrying the plug-in information to the server.
In some embodiments, the second obtaining request may be used to instruct the server to feed back the authentication plug-in to be updated with the verification success rate greater than that of the local authentication plug-in according to the plug-in information.
Specifically, the electronic device may send a second obtaining request carrying the plug-in information to the server, and after receiving the second obtaining request, the server may respond to the second obtaining request to obtain the plug-in information carried by the second obtaining request. The server may determine, based on the plug-in information, a target authentication manner to which the local authentication plug-in corresponding to the plug-in information belongs, select, from at least one authentication plug-in corresponding to the target authentication manner, an authentication plug-in having a verification success rate greater than that of the local authentication plug-in corresponding to the plug-in information, use the selected authentication plug-in as an authentication plug-in to be updated corresponding to the target authentication manner, and feed back the authentication plug-in to be updated corresponding to the target authentication manner to the electronic device that sent the second acquisition request.
In some examples, the server may determine the verification success rate of each authentication plug-in corresponding to the target authentication mode according to the condition that all users of the target service platform perform identity authentication by using the authentication mode.
In other examples, the server may further determine the verification success rate of each authentication plug-in corresponding to the target authentication method according to the condition that all users in the big data perform identity authentication by using the authentication method.
In still other examples, the second obtaining request may further carry user information corresponding to the electronic device, and the second obtaining request may further be used to instruct the server to determine a user group corresponding to the electronic device according to the user information, and determine a verification success rate of each authentication plugin corresponding to the target authentication manner according to a condition that all users in the user group corresponding to the user group information perform identity authentication in the authentication manner.
And S618, receiving the authentication plug-in to be updated fed back by the server.
In the embodiment of the disclosure, the electronic device may receive the authentication plugin to be updated fed back by the server, store the authentication plugin to be updated to the local, and update the authentication plugin to be updated to a new local authentication plugin corresponding to the target authentication plugin.
And S620, displaying a target authentication interface corresponding to the authentication plug-in to be updated.
In the embodiment of the disclosure, the electronic device may run the authentication plug-in to be updated, and display a target authentication interface corresponding to the authentication plug-in to be updated.
Therefore, in the embodiment of the disclosure, under the condition that the target user does not perform identity authentication for the target service on the electronic device for the first time, an authentication mode meeting personal habits can be allocated to the target user through the local data, and an authentication plug-in with a high success rate is selected for the target user, so that the success rate of identity authentication is improved, and further, the experience of the user is improved.
In still other embodiments of the present disclosure, when the electronic device locally determines a target authentication manner for a target service, and when the target verification success rate of the target authentication manner determined by the electronic device is smaller than a preset success rate threshold, the electronic device may further send, to the server, a third acquisition request carrying service information of the target service, device model information of the electronic device, and the target authentication manner, where the third acquisition request is used to instruct the server to feed back a new authentication plug-in corresponding to the new authentication manner or feed back a new authentication plug-in corresponding to the target authentication manner, and the new authentication manner is an authentication manner that is supported by both the target service and the electronic device and has a verification success rate higher than that of the target authentication manner.
Specifically, after receiving the third acquisition request, the server may respond to the third acquisition request to acquire service information, device model information, and a target authentication manner carried in the third acquisition request, and determine, based on the service information and the device model information, a selectable authentication manner that is supported by both the target service and the electronic device and satisfies a preset condition for a server-side evaluation parameter, and further compare a verification success rate of the selectable authentication manner with a verification success rate of the target authentication manner. And if the verification success rate of the selectable authentication mode is higher than that of the target authentication mode, taking the selectable authentication mode as a new authentication mode, selecting a preset universal authentication plug-in of the new authentication mode as a new authentication plug-in, and feeding back the new authentication plug-in corresponding to the new authentication mode to the electronic equipment sending the third acquisition request, so that the electronic equipment can receive the new authentication plug-in corresponding to the new authentication mode, and further displaying an authentication interface corresponding to the new authentication plug-in. And if the verification success rate of the selectable authentication mode is not higher than that of the target authentication mode, selecting the authentication plugin with the highest verification success rate from the authentication plugins corresponding to the target authentication mode, taking the authentication plugin with the highest verification success rate as a new authentication plugin corresponding to the target authentication mode, and feeding the new authentication plugin corresponding to the target authentication mode back to the electronic equipment sending the third acquisition request, so that the electronic equipment can receive the new authentication plugin corresponding to the target authentication mode, and further displaying an authentication interface corresponding to the new authentication plugin.
In another embodiment of the present disclosure, in the embodiments shown in fig. 3 to 6, after the electronic device displays the authentication interface, the electronic device may further perform identity authentication on the target user for the target service based on the authentication interface.
The following description will be made with reference to an embodiment shown in fig. 3.
In some embodiments of the present disclosure, after S320, the interface display method may further include:
receiving identity authentication information input in a target authentication interface;
performing identity authentication on the identity authentication information based on a target authentication mode to obtain an identity authentication result corresponding to the target service;
and updating the local evaluation parameter of the target authentication mode by using the identity authentication result to obtain the updated local evaluation parameter.
Specifically, after displaying a target authentication interface corresponding to the target authentication mode, the electronic device may receive identity authentication information corresponding to the target identity authentication mode input by the user in the target authentication interface, perform identity authentication on the identity authentication information based on the target authentication mode to obtain an identity authentication result of the target user triggering the identity authentication, and update the local evaluation parameter of the target authentication mode by using the identity authentication result to obtain the updated local evaluation parameter.
Taking a target authentication mode as a face authentication mode as an example, the target authentication interface may be a face authentication interface, the identity authentication information may be user face information, a user may collect the user face information through a camera of the electronic device in the face authentication interface, and then the user face information is compared with preset face information of the target user locally or through a server in the electronic device, to determine whether the user face information is consistent with the preset face information, if so, the identity authentication result is determined to be authenticated, and if not, the identity authentication result is determined to be authenticated.
In some embodiments, in the case that the evaluation parameter includes a verification success rate and/or a verification failure rate, the electronic device may update a local verification success rate and/or a local verification failure rate of the target authentication manner according to the identity authentication result.
Taking the evaluation parameter including the verification success rate as an example, the electronic device may update the total number of times and the total number of times of the target user performing the identity authentication by using the target authentication method by using the identity authentication result, and further calculate a new local verification success rate of the target authentication method based on the total number of times and the total number of times of the total number of times.
In other embodiments, when the evaluation parameter includes the usage frequency, the electronic device updates, according to the result of the identity authentication, the total number of times that the target user performs the identity authentication in the preset time period by using the target authentication method, and further calculates, according to the total number of times and the duration corresponding to the preset time period, a new local usage frequency of the target authentication method.
The preset time period may be set as required, for example, one week, one month, three months, etc., without limitation.
In other embodiments of the present disclosure, after performing identity authentication on identity authentication information based on a target authentication manner to obtain an identity authentication result corresponding to a target service, the interface display method may further include:
and sending authentication service information to the server, wherein the authentication service information comprises a target authentication mode and an identity authentication result, and the authentication service information is used for indicating the server to update the server evaluation parameter of the target authentication mode by using the identity authentication result to obtain the updated server evaluation parameter.
Therefore, the electronic equipment can send authentication service information carrying a target authentication mode and an identity authentication result to the server, the server can receive the authentication service information and acquire the target authentication mode and the identity authentication result carried by the authentication service information, and further the target authentication mode and the identity authentication result update server evaluation parameters of the target authentication mode in the server.
Optionally, the authentication service information may further include at least one of a target service, a device model, plug-in information of the authentication plug-in, an operation path corresponding to the identity authentication, and a failure reason of the identity authentication. Correspondingly, the authentication service information is also used for instructing the server to store the authentication service information.
Therefore, in the embodiment of the disclosure, the evaluation parameters of the target authentication mode in the local electronic device and the server can be updated by using the identity authentication result corresponding to the target authentication mode, and other service information related to the identity authentication is stored, so that the subsequent in-depth analysis and the selection result calibration of the target authentication mode are facilitated.
The embodiment of the present disclosure further provides an interface display device, which is described below with reference to fig. 7. In the embodiment of the present disclosure, the interface display device 700 may be an electronic device. In some embodiments, the electronic device may be the electronic device 101 in the client shown in fig. 1. In other embodiments, the electronic device may also be the first electronic device 201 in the client shown in fig. 2. The electronic device can be a mobile phone, a tablet computer, a desktop computer, a notebook computer, a vehicle-mounted terminal, a wearable device, an all-in-one machine, an intelligent household device and other devices with communication functions, and can also be a virtual machine or simulator simulation device.
Fig. 7 shows a schematic structural diagram of an interface display device provided by an embodiment of the present disclosure.
As shown in fig. 7, the interface display apparatus 700 may include a first receiving unit 710 and a first display unit 720.
The first receiving unit 710 may be configured to receive an authentication trigger operation for a target service.
The first display unit 720 may be configured to display, in response to an authentication trigger operation, a target authentication interface corresponding to a target authentication mode, where the target authentication mode belongs to a set of alternative authentication modes, the set of alternative authentication modes includes alternative authentication modes supported by both a target service and an electronic device performing identity authentication, the target authentication mode has a target evaluation parameter, and the target evaluation parameter meets a preset condition.
In the embodiment of the disclosure, after receiving the authentication triggering operation for the target service, the target authentication interface corresponding to the target authentication mode can be displayed, the target authentication mode belongs to the alternative authentication mode set and has a target evaluation parameter meeting a preset condition, the set of alternative authentication means may comprise alternative authentication means supported by both the target service and the electronic device performing the identity authentication, therefore, the target authentication mode is an authentication mode which is supported by both the target service and the electronic equipment performing the identity authentication and has a target evaluation parameter meeting a preset condition, therefore, the electronic equipment executing the identity authentication can automatically select the target authentication mode meeting the habit of the user for the user based on the evaluation parameters of the electronic equipment, the target service and the authentication mode, so that the success rate of the identity authentication is improved, and the experience of the user is improved.
In some embodiments of the present disclosure, the target evaluation parameter may include a target verification success rate, and the preset condition may include that the target verification success rate is a highest verification success rate in the alternative authentication manner.
In some embodiments of the present disclosure, the target evaluation parameter may include a target frequency of use, and the preset condition may include that the target frequency of use is greater than a preset frequency threshold.
In some embodiments of the present disclosure, the authentication triggering operation may be used to trigger display of an authentication interface for a target service on an electronic device for the first time.
Accordingly, the interface display apparatus 700 may further include a first transmitting unit and a second receiving unit.
The first sending unit may be configured to send a first obtaining request to the server, where the first obtaining request carries service information of the target service and device model information of the electronic device, and the first obtaining request is used to instruct the server to determine an alternative authentication mode from preset authentication modes according to the service information and the device model information, determine a target authentication mode having a target evaluation parameter according to a server-side evaluation parameter of the alternative authentication mode, and feed back a target authentication plugin corresponding to the target authentication mode.
The second receiving unit may be configured to receive a target authentication plugin for the server feedback.
Accordingly, the first display unit 720 may be further configured to display a target authentication interface corresponding to the target authentication plugin.
In some embodiments of the present disclosure, the first obtaining request may also carry user information corresponding to the electronic device.
Correspondingly, the first obtaining request can also be used for instructing the server to determine user grouping information corresponding to the electronic device according to the user information, and determining a server evaluation parameter of the alternative authentication mode according to the user grouping information.
In some embodiments of the present disclosure, the authentication triggering operation may be used to display an authentication interface for the target service on the electronic device without first triggering.
Accordingly, the interface display apparatus 700 may further include a first processing unit, a second processing unit, and a first obtaining unit.
The first processing unit may be configured to determine an alternative authentication method from the local authentication methods according to the service information of the target service.
The second processing unit may be configured to determine a target authentication manner having a target evaluation parameter according to the local evaluation parameter of the candidate authentication manner.
The first obtaining unit may be configured to obtain a local authentication plugin corresponding to the target authentication mode.
Accordingly, the first display unit 720 may be further configured to display a target authentication interface corresponding to the local authentication plugin.
In some embodiments of the present disclosure, the first obtaining unit may be further configured to obtain the local authentication plugin when a target verification success rate of the target authentication mode is greater than or equal to a preset success rate threshold.
In some embodiments of the present disclosure, the interface display apparatus 700 may further include a second acquiring unit, a second transmitting unit, and a third receiving unit.
The second obtaining unit may be configured to obtain the plug-in information of the local authentication plug-in a case that a target verification success rate of the target authentication manner is less than a preset success rate threshold.
The second sending unit may be configured to send a second obtaining request to the server, where the second obtaining request carries the plug-in information, and the second obtaining request is used to indicate that the authentication plug-in to be updated, whose verification success rate is greater than that of the local authentication plug-in, is fed back by the server according to the plug-in information.
The third receiving unit may be configured to receive the authentication plug-in to be updated fed back by the server.
Accordingly, the first display unit 720 may be further configured to display a target authentication interface corresponding to the authentication plug-in to be updated.
In some embodiments of the present disclosure, the interface display apparatus 700 may further include a fourth receiving unit, a third processing unit, and a fourth processing unit.
The fourth receiving unit may be configured to receive the identity authentication information input within the target authentication interface.
The third processing unit may be configured to perform identity authentication on the identity authentication information based on a target authentication manner, so as to obtain an identity authentication result corresponding to the target service.
The fourth processing unit may be configured to update the local evaluation parameter of the target authentication manner using the identity authentication result, so as to obtain an updated local evaluation parameter.
In some embodiments of the present disclosure, the interface display apparatus 700 may further include a third sending unit, where the third sending unit may be configured to send authentication service information to the server, where the authentication service information includes a target authentication manner and an identity authentication result, and the authentication service information is used to instruct the server to update the server evaluation parameter of the target authentication manner with the identity authentication result, so as to obtain an updated server evaluation parameter.
It should be noted that the interface display device 700 shown in fig. 7 may perform each step in the method embodiments shown in fig. 3 to fig. 6, and implement each process and effect in the method embodiments shown in fig. 3 to fig. 6, which are not described herein again.
Embodiments of the present disclosure also provide an electronic device that may include a processor and a memory, which may be used to store executable instructions. The processor may be configured to read the executable instructions from the memory and execute the executable instructions to implement the interface display method in the foregoing embodiments.
Fig. 8 shows a schematic structural diagram of an electronic device provided in an embodiment of the present disclosure. Referring now specifically to fig. 8, a schematic diagram of a structure suitable for implementing an electronic device 800 in embodiments of the present disclosure is shown.
The electronic device 800 in the embodiments of the present disclosure may be an electronic device. The electronic devices may include, but are not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., car navigation terminals), wearable devices, and the like, and fixed terminals such as digital TVs, desktop computers, smart home devices, and the like.
It should be noted that the electronic device 800 shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of the embodiments of the present disclosure.
As shown in fig. 8, the electronic device 800 may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 801 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)802 or a program loaded from a storage means 808 into a Random Access Memory (RAM) 803. In the RAM 803, various programs and data necessary for the operation of the electronic apparatus 800 are also stored. The processing apparatus 801, the ROM 802, and the RAM 803 are connected to each other by a communication line 804. An input/output (I/O) interface 805 is also connected to communication line 804.
Generally, the following devices may be connected to the I/O interface 805: input devices 806 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; output devices 807 including, for example, a Liquid Crystal Display (LCD), speakers, vibrators, and the like; storage 808 including, for example, magnetic tape, hard disk, etc.; and a communication device 809. The communication means 809 may allow the electronic device 800 to communicate wirelessly or by wire with other devices to exchange data. While fig. 8 illustrates an electronic device 800 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
The embodiment of the present disclosure also provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by an electronic device, the electronic device is enabled to implement the interface display method in the foregoing embodiment.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program carried on a non-transitory computer readable medium, the computer program containing program code for performing the method illustrated by the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication means 809, or installed from the storage means 808, or installed from the ROM 802. The computer program performs the above-described functions defined in the interface display method of the embodiment of the present disclosure when executed by the processing apparatus 801.
It should be noted that the computer readable medium in the present disclosure can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
In some embodiments, the clients, servers may communicate using any currently known or future developed network protocol, such as HTTP, and may be interconnected with any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to perform:
receiving an authentication triggering operation aiming at a target service; and responding to the authentication triggering operation, and displaying a target authentication interface corresponding to a target authentication mode, wherein the target authentication mode belongs to a candidate authentication mode set, the candidate authentication mode set comprises candidate authentication modes supported by both target services and electronic equipment for executing identity authentication, the target authentication mode is provided with target evaluation parameters, and the target evaluation parameters meet preset conditions.
In embodiments of the present disclosure, computer program code for carrying out operations of the present disclosure may be written in any combination of one or more programming languages, including but not limited to an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software or hardware. Where the name of an element does not in some cases constitute a limitation on the element itself.
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), systems on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), and the like.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other embodiments in which any combination of the features described above or their equivalents does not depart from the spirit of the disclosure. For example, the above features and (but not limited to) the features disclosed in this disclosure having similar functions are replaced with each other to form the technical solution.
Further, while operations are depicted in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. Under certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are included in the above discussion, these should not be construed as limitations on the scope of the disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are disclosed as example forms of implementing the claims.

Claims (13)

1. An interface display method, comprising:
receiving an authentication triggering operation aiming at a target service;
and responding to the authentication triggering operation, and displaying a target authentication interface corresponding to a target authentication mode, wherein the target authentication mode belongs to a candidate authentication mode set, the candidate authentication mode set comprises candidate authentication modes supported by both the target service and the electronic equipment executing the identity authentication, the target authentication mode has target evaluation parameters, and the target evaluation parameters meet preset conditions.
2. The method according to claim 1, wherein the target evaluation parameter includes a target verification success rate, and the preset condition includes that the target verification success rate is a highest verification success rate in the alternative authentication manners.
3. The method of claim 1, wherein the target evaluation parameter comprises a target frequency of use and the predetermined condition comprises the target frequency of use being greater than a predetermined frequency threshold.
4. The method of claim 1, wherein the authentication triggering operation is configured to trigger display of an authentication interface for the target service on the electronic device for the first time;
before the target authentication interface corresponding to the target authentication mode is displayed, the method further includes:
sending a first acquisition request to a server, wherein the first acquisition request carries service information of the target service and equipment model information of the electronic equipment, and the first acquisition request is used for indicating the server to determine the alternative authentication mode from preset authentication modes according to the service information and the equipment model information, determine the target authentication mode with the target evaluation parameters according to the server-side evaluation parameters of the alternative authentication mode, and feed back a target authentication plugin corresponding to the target authentication mode;
receiving the target authentication plug-in fed back by the server;
the displaying of the target authentication interface corresponding to the target authentication mode includes:
and displaying the target authentication interface corresponding to the target authentication plug-in.
5. The method according to claim 4, wherein the first obtaining request further carries user information corresponding to the electronic device;
the first obtaining request is further used for instructing the server to determine user grouping information corresponding to the electronic device according to the user information, and determine a server evaluation parameter of the alternative authentication mode according to the user grouping information.
6. The method of claim 1, wherein the authentication triggering operation is configured to display an authentication interface for the target service on the electronic device without first triggering;
before the target authentication interface corresponding to the target authentication mode is displayed, the method further includes:
determining the alternative authentication mode from a local authentication mode according to the service information of the target service;
determining the target authentication mode with the target evaluation parameters according to the local evaluation parameters of the alternative authentication modes;
acquiring a local authentication plug-in corresponding to the target authentication mode;
the displaying of the target authentication interface corresponding to the target authentication mode includes:
and displaying the target authentication interface corresponding to the local authentication plug-in.
7. The method according to claim 6, wherein the obtaining of the local authentication plugin corresponding to the target authentication mode includes:
and under the condition that the target verification success rate of the target authentication mode is greater than or equal to a preset success rate threshold, acquiring the local authentication plug-in.
8. The method according to claim 6, wherein after determining the target authentication method having the target evaluation parameter according to the evaluation parameter of the candidate authentication method, the method further comprises:
acquiring plug-in information of the local authentication plug-in under the condition that the target verification success rate of the target authentication mode is smaller than a preset success rate threshold;
sending a second acquisition request to a server, wherein the second acquisition request carries the plug-in information, and the second acquisition request is used for indicating the server to feed back an authentication plug-in to be updated with a verification success rate larger than that of the local authentication plug-in according to the plug-in information;
receiving the authentication plug-in to be updated fed back by the server;
the displaying of the target authentication interface corresponding to the target authentication mode includes:
and displaying the target authentication interface corresponding to the authentication plug-in to be updated.
9. The method according to claim 1, wherein after the target authentication interface corresponding to the target authentication manner is displayed, the method further comprises:
receiving identity authentication information input in the target authentication interface;
performing identity authentication on the identity authentication information based on the target authentication mode to obtain an identity authentication result corresponding to the target service;
and updating the local evaluation parameter of the target authentication mode by using the identity authentication result to obtain the updated local evaluation parameter.
10. The method according to claim 9, wherein after performing identity authentication on the identity authentication information based on the target authentication manner to obtain an identity authentication result corresponding to the target service, the method further comprises:
and sending authentication service information to a server, wherein the authentication service information comprises the target authentication mode and the identity authentication result, and the authentication service information is used for indicating the server to update the server evaluation parameter of the target authentication mode by using the identity authentication result to obtain the updated server evaluation parameter.
11. An interface display device, comprising:
a first receiving unit configured to receive an authentication trigger operation for a target service;
the first display unit is configured to respond to the authentication triggering operation and display a target authentication interface corresponding to a target authentication mode, wherein the target authentication mode belongs to a candidate authentication mode set, the candidate authentication mode set comprises candidate authentication modes supported by both the target service and the electronic device executing the identity authentication, the target authentication mode has a target evaluation parameter, and the target evaluation parameter meets a preset condition.
12. An electronic device, comprising:
a processor;
a memory for storing executable instructions;
wherein the processor is configured to read the executable instructions from the memory and execute the executable instructions to implement the interface display method of any one of claims 1 to 10.
13. A computer-readable storage medium, characterized in that the storage medium stores a computer program which, when executed by an electronic device, causes the electronic device to implement the interface display method of any one of claims 1 to 10.
CN202110219480.0A 2021-02-26 2021-02-26 Interface display method, device, equipment and medium Pending CN112835673A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110219480.0A CN112835673A (en) 2021-02-26 2021-02-26 Interface display method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110219480.0A CN112835673A (en) 2021-02-26 2021-02-26 Interface display method, device, equipment and medium

Publications (1)

Publication Number Publication Date
CN112835673A true CN112835673A (en) 2021-05-25

Family

ID=75933977

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110219480.0A Pending CN112835673A (en) 2021-02-26 2021-02-26 Interface display method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN112835673A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104660614A (en) * 2015-03-16 2015-05-27 联想(北京)有限公司 Authentication method, electronic equipment and server
CN105684345A (en) * 2014-09-30 2016-06-15 华为技术有限公司 Dynamically updating compartments representing one or more geological structures
WO2017045539A1 (en) * 2015-09-14 2017-03-23 阿里巴巴集团控股有限公司 Identity authentication method and device
CN109145574A (en) * 2018-07-26 2019-01-04 深圳市买买提信息科技有限公司 Identity identifying method, device, server and storage medium
CN111277554A (en) * 2018-12-05 2020-06-12 阿里巴巴集团控股有限公司 Authentication method, device, system and storage medium
CN112036890A (en) * 2020-09-01 2020-12-04 中国银行股份有限公司 Client identity authentication method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105684345A (en) * 2014-09-30 2016-06-15 华为技术有限公司 Dynamically updating compartments representing one or more geological structures
CN104660614A (en) * 2015-03-16 2015-05-27 联想(北京)有限公司 Authentication method, electronic equipment and server
WO2017045539A1 (en) * 2015-09-14 2017-03-23 阿里巴巴集团控股有限公司 Identity authentication method and device
CN109145574A (en) * 2018-07-26 2019-01-04 深圳市买买提信息科技有限公司 Identity identifying method, device, server and storage medium
CN111277554A (en) * 2018-12-05 2020-06-12 阿里巴巴集团控股有限公司 Authentication method, device, system and storage medium
CN112036890A (en) * 2020-09-01 2020-12-04 中国银行股份有限公司 Client identity authentication method and device

Similar Documents

Publication Publication Date Title
US11671826B2 (en) Voice control and telecommunications service integration
CN111246228B (en) Method, device, medium and electronic equipment for updating gift resources of live broadcast room
CN110430292B (en) Method and device for inviting login of network platform, electronic equipment and readable medium
CN111459364B (en) Icon updating method and device and electronic equipment
CN112311841A (en) Information pushing method and device, electronic equipment and computer readable medium
CN110263276B (en) Message distribution method, device, equipment and storage medium
CN111368232A (en) Password sharing reflux method and device, electronic equipment and storage medium
US20230124149A1 (en) Method and apparatus for establishing multimedia call, and electronic device
CN111857858A (en) Method and apparatus for processing information
CN110781373A (en) List updating method and device, readable medium and electronic equipment
CN113326013A (en) Information interaction method and device and electronic equipment
CN114527925B (en) Conversation method, conversation device, electronic equipment and storage medium
CN110083768B (en) Information sharing method, device, equipment and medium
CN111209432A (en) Information acquisition method and device, electronic equipment and computer readable medium
CN114489891A (en) Control method, system, device, readable medium and equipment of cloud application program
CN111241518B (en) User authentication method, device, equipment and medium
CN109474929B (en) Power consumption mode adjusting method and device, electronic equipment and computer readable storage medium
CN113144620A (en) Detection method, device, platform, readable medium and equipment for frame synchronization game
US20240177200A1 (en) Business service interaction method and apparatus, device, and storage medium
CN115671723A (en) Resource processing method, device, equipment and medium
CN112835673A (en) Interface display method, device, equipment and medium
CN111709782B (en) Information interaction method and device and electronic equipment
CN115022106A (en) Group information processing method, device, equipment and medium
CN111367592B (en) Information processing method and device
CN110389805B (en) Information display method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination