CN114139121A - Identity verification method and device, electronic equipment and computer readable storage medium - Google Patents

Identity verification method and device, electronic equipment and computer readable storage medium Download PDF

Info

Publication number
CN114139121A
CN114139121A CN202010818229.1A CN202010818229A CN114139121A CN 114139121 A CN114139121 A CN 114139121A CN 202010818229 A CN202010818229 A CN 202010818229A CN 114139121 A CN114139121 A CN 114139121A
Authority
CN
China
Prior art keywords
user
authentication
verification
service
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010818229.1A
Other languages
Chinese (zh)
Inventor
王海峰
陈小伟
张一寰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Citic Bank Corp Ltd
Original Assignee
China Citic Bank Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Citic Bank Corp Ltd filed Critical China Citic Bank Corp Ltd
Priority to CN202010818229.1A priority Critical patent/CN114139121A/en
Publication of CN114139121A publication Critical patent/CN114139121A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/50Centralised arrangements for answering calls; Centralised arrangements for recording messages for absent or busy subscribers ; Centralised arrangements for recording messages
    • H04M3/51Centralised call answering arrangements requiring operator intervention, e.g. call or contact centers for telemarketing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The embodiment of the application provides an identity authentication method, an identity authentication device, electronic equipment and a computer readable storage medium. The method comprises the following steps: in the conversation process of a user and a customer service seat, when an identity authentication request for the user is received, obtaining to-be-handled service information carried in the identity authentication request; determining a target verification mode for performing identity verification on the user based on the to-be-handled service information; and authenticating the user based on the target authentication mode. Based on the scheme, the user identity can be effectively verified in a text customer service seat channel, and a foundation is provided for expanding the service development range and the application scene of online customer service.

Description

Identity verification method and device, electronic equipment and computer readable storage medium
Technical Field
The present application relates to the field of information security technologies, and in particular, to an identity authentication method, an identity authentication device, an electronic device, and a computer-readable storage medium.
Background
The bank system is generally provided with a customer service seat post to provide the service of conversation consultation or online text consultation for the user.
The existing text customer service agent channel can not effectively verify the identity of a client, and generally only supports consulting services and inquiring services. In order to avoid the safety problem, the existing text customer service seat channel cannot carry out related services such as card freezing, loss reporting, mobile phone number modification, client data modification, online loan transaction and the like, and the development range and application scene of online customer service services are limited.
Disclosure of Invention
The present application aims to solve at least one of the above technical drawbacks. The technical scheme adopted by the application is as follows:
in a first aspect, an embodiment of the present application provides an identity authentication method, where the method includes:
in the conversation process of a user and a customer service seat, when an identity authentication request for the user is received, obtaining to-be-handled service information carried in the identity authentication request;
determining a target verification mode for performing identity verification on the user based on the to-be-handled service information;
and authenticating the user based on the target authentication mode.
Optionally, the method further includes:
when a manual transfer request sent by a user is received, determining a customer service seat in an idle state;
and establishing a session between the user and the customer service seat.
Optionally, the authentication request is initiated by the customer service agent based on the to-do service of the user.
Optionally, authenticating the user based on the target authentication manner includes:
acquiring verification information submitted by a user;
and verifying the verification information based on the target verification mode.
Optionally, the authentication information is transmitted encrypted.
Optionally, the method further includes:
acquiring progress information of identity authentication in the process of identity authentication of a user;
and displaying the progress information to the customer service seat.
Optionally, the target verification means includes at least one of:
verifying the service password;
short message verification;
and (5) face identification and verification.
In a second aspect, an embodiment of the present application provides an identity authentication apparatus, including:
the system comprises a to-do service information acquisition module, a to-do service information acquisition module and a service agent management module, wherein the to-do service information acquisition module is used for acquiring to-do service information carried in an authentication request when the authentication request for a user is received in the session process of the user and the service agent;
the verification mode determining module is used for determining a target verification mode for performing identity verification on the user based on the information of the service to be handled;
and the identity authentication module is used for authenticating the identity of the user based on the target authentication mode.
Optionally, the apparatus further includes a session establishing module, where the session establishing module is configured to:
when a manual transfer request sent by a user is received, determining a customer service seat in an idle state;
and establishing a session between the user and the customer service seat.
Optionally, the authentication request is initiated by the customer service agent based on the to-do service of the user.
Optionally, the identity verification module is specifically configured to:
acquiring verification information submitted by a user;
and verifying the verification information based on the target verification mode.
Optionally, the authentication information is transmitted encrypted.
Optionally, the method further includes:
acquiring progress information of identity authentication in the process of identity authentication of a user;
and displaying the progress information to the customer service seat.
Optionally, the target verification means includes at least one of:
verifying the service password;
short message verification;
and (5) face identification and verification.
In a third aspect, an embodiment of the present application provides an electronic device, including: a processor and a memory;
a memory for storing operating instructions;
a processor configured to execute the authentication method as shown in any of the embodiments of the first aspect of the present application by calling an operation instruction.
In a fourth aspect, the present application provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the identity verification method shown in any implementation manner of the first aspect of the present application.
The technical scheme provided by the embodiment of the application has the following beneficial effects:
according to the scheme provided by the embodiment of the application, in the session process of the user and the customer service seat, when the authentication request for the user is received, the to-do service information carried in the authentication request is obtained, and the target authentication mode for authenticating the user is determined based on the to-do service information, so that the user is authenticated based on the target authentication mode. Based on the scheme, the user identity can be effectively verified in a text customer service seat channel, and a foundation is provided for expanding the service development range and the application scene of online customer service.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings used in the description of the embodiments of the present application will be briefly described below.
Fig. 1 is a schematic flowchart of an identity authentication method according to an embodiment of the present application;
FIG. 2 is a timing diagram illustrating a copy verification method according to an embodiment of the present disclosure;
fig. 3 is a schematic structural diagram of an authentication apparatus according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary only for the purpose of explaining the present application and are not to be construed as limiting the present invention.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items.
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
The following describes the technical solutions of the present application and how to solve the above technical problems with specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
Fig. 1 shows a schematic flow chart of an identity verification method provided in an embodiment of the present application, and as shown in fig. 1, the method mainly includes:
step S110: in the conversation process of a user and a customer service seat, when an identity authentication request for the user is received, obtaining to-be-handled service information carried in the identity authentication request;
step S120: determining a target verification mode for performing identity verification on the user based on the to-be-handled service information;
step S130: and authenticating the user based on the target authentication mode.
In the embodiment of the application, in the conversation process between the user and the customer service seat, the user can transact the requirement of a certain service through the expression of characters, and at the moment, the customer service seat can initiate an identity verification request aiming at the service to be transacted of the user. Specifically, an interface for initiating identity authentication may be provided to the customer service agent, and when the customer service agent initiates an identity authentication request, an identity authentication request configuration page is displayed, and the customer service agent may hook up a to-be-handled service on the identity authentication request configuration page for related information such as types.
In the implementation of the application, when the authentication server receives the authentication request, the to-do service information can be obtained, and the target authentication mode is determined according to the to-do service information.
Specifically, the corresponding relationship between the to-do service information and the verification mode may be preset, so that the target verification mode is matched according to the to-do service information of the user.
In practical use, the target authentication mode may include one authentication mode, such as service password authentication, or may include multiple authentication modes, where a certain authentication sequence exists between the multiple authentication modes, such as first service password authentication and then short message authentication.
In the implementation of the application, the identity authentication server can realize the identity authentication of the user in a target authentication mode, so that the identity of the user is verified in a text customer service channel.
According to the method provided by the embodiment of the application, in the session process of the user and the customer service seat, when the identity authentication request for the user is received, the to-do service information carried in the identity authentication request is obtained, and the target authentication mode for performing identity authentication on the user is determined based on the to-do service information, so that the identity authentication is performed on the user based on the target authentication mode. Based on the scheme, the user identity can be effectively verified in a text customer service seat channel, and a foundation is provided for expanding the service development range and the application scene of online customer service.
In an optional manner of the embodiment of the present application, the method further includes:
when a manual transfer request sent by a user is received, determining a customer service seat in an idle state;
establishing a session between a user and a customer service seat;
in the embodiment of the application, the user can initiate the manual transfer request in the session with the online customer service. The server may assign a customer service agent in an idle state to the user and establish a session between the user and the customer service agent.
In an optional manner of the embodiment of the present application, the authentication request is initiated by the customer service agent based on the to-do service of the user.
In the embodiment of the application, the customer service seat can communicate with the characters of the user, and when the user is determined to have a desire to transact a certain service, the identity of the user is verified according to whether the service needs to verify the identity of the user, so that an identity verification request is initiated.
In an optional mode of the embodiment of the present application, performing identity authentication on a user based on a target authentication mode includes:
acquiring verification information submitted by a user;
and verifying the verification information based on the target verification mode.
In the embodiment of the application, in the process of identity authentication, a user can submit authentication information, such as a service password, a short message authentication code and the like. The authentication server can verify the identity of the user through the verification information.
In an optional manner of the embodiment of the present application, the authentication information is transmitted in an encrypted manner.
In the embodiment of the application, the transmission security of the verification information can be ensured by adopting encryption transmission because the verification information has higher requirement on the transmission security. Specifically, a public and private key pair may be set, the terminal device of the user encrypts the verification information through the public key, and the authentication server may complete decryption of the verification information through the private key corresponding to the public key.
In an optional manner of the embodiment of the present application, the method further includes:
acquiring progress information of identity authentication in the process of identity authentication of a user;
and displaying the progress information to the customer service seat.
In the embodiment of the application, the progress information of the user identity authentication can be acquired, the progress information is displayed to the customer service seat, and the customer service seat can help the user if the user is determined to have operation difficulty in a certain authentication link after knowing the user's identity authentication progress in time.
In an optional mode of the embodiment of the present application, the target verification mode includes at least one of the following:
verifying the service password;
short message verification;
and (5) face identification and verification.
As an example, fig. 2 shows a timing diagram of an authentication method provided by an embodiment of the present application, where the core engine is an authentication server. Multimedia, i.e., the user's interaction software with the customer service agent. The customer (i.e. user) initiates a manual request and is assigned a corresponding agent (i.e. customer service agent) to provide service.
The customer service agent initiates a check-in, namely initiates an authentication request for the user. And initializing core body authentication state model configuration, namely determining a target verification mode according to the corresponding relation between the preset to-be-handled service and the verification mode.
The core engine initiates service password authentication, the user submits the service password, and the core engine performs the service password authentication based on the service password submitted by the user. And informing the agent of the authentication result of the core element, namely sending the service password authentication result to the customer service agent.
And (4) switching the authentication states, namely updating the corresponding authentication states of all the authentication links after the authentication of all the authentication links is finished according to the authentication sequence when the identity authentication links exist.
The core engine initiates short message authentication, the user submits a short message verification code, and the core engine performs short message authentication based on the short message verification code submitted by the user. And (4) notifying the agent of the authentication result of the core element, namely sending the short message verification result to the customer service agent.
After the short message verification is passed, the authentication state is switched, and all links of identity verification are completed at this time. And informing the agent of the final authentication result of the core element authentication, namely sending the final result of the identity authentication to the customer service agent.
And when the identity authentication is passed, giving the core-body passing prompt to the client.
Based on the same principle as the method shown in fig. 1, fig. 3 shows a schematic structural diagram of an authentication apparatus provided in an embodiment of the present application, and as shown in fig. 3, the authentication apparatus 20 may include:
the to-do service information obtaining module 210 is configured to, in a session between a user and a customer service seat, obtain to-do service information carried in an authentication request when the authentication request for the user is received;
the verification mode determining module 220 is configured to determine a target verification mode for performing identity verification on the user based on the to-do service information;
and an authentication module 230 configured to authenticate the user based on the target authentication manner.
According to the device provided by the embodiment of the application, in the session process of the user and the customer service seat, when the authentication request for the user is received, the to-do service information carried in the authentication request is obtained, and the target authentication mode for authenticating the user is determined based on the to-do service information, so that the user is authenticated based on the target authentication mode. Based on the scheme, the user identity can be effectively verified in a text customer service seat channel, and a foundation is provided for expanding the service development range and the application scene of online customer service.
Optionally, the apparatus further includes a session establishing module, where the session establishing module is configured to:
when a manual transfer request sent by a user is received, determining a customer service seat in an idle state;
and establishing a session between the user and the customer service seat.
Optionally, the authentication request is initiated by the customer service agent based on the to-do service of the user.
Optionally, the identity verification module is specifically configured to:
acquiring verification information submitted by a user;
and verifying the verification information based on the target verification mode.
Optionally, the authentication information is transmitted encrypted.
Optionally, the method further includes:
acquiring progress information of identity authentication in the process of identity authentication of a user;
and displaying the progress information to the customer service seat.
Optionally, the target verification means includes at least one of:
verifying the service password;
short message verification;
and (5) face identification and verification.
It is understood that the above modules of the authentication apparatus in this embodiment have functions of implementing the corresponding steps of the authentication method in the embodiment shown in fig. 1. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above. The modules can be software and/or hardware, and each module can be implemented independently or by integrating a plurality of modules. For the functional description of each module of the above identity authentication apparatus, reference may be specifically made to the corresponding description of the identity authentication method in the embodiment shown in fig. 1, and details are not repeated here.
The embodiment of the application provides an electronic device, which comprises a processor and a memory;
a memory for storing operating instructions;
and the processor is used for executing the identity authentication method provided by any embodiment of the application by calling the operation instruction.
As an example, fig. 4 shows a schematic structural diagram of an electronic device to which an embodiment of the present application is applicable, and as shown in fig. 4, the electronic device 2000 includes: a processor 2001 and a memory 2003. Wherein the processor 2001 is coupled to a memory 2003, such as via a bus 2002. Optionally, the electronic device 2000 may also include a transceiver 2004. It should be noted that the transceiver 2004 is not limited to one in practical applications, and the structure of the electronic device 2000 is not limited to the embodiment of the present application.
The processor 2001 is applied to the embodiment of the present application to implement the method shown in the above method embodiment. The transceiver 2004 may include a receiver and a transmitter, and the transceiver 2004 is applied to the embodiments of the present application to implement the functions of the electronic device of the embodiments of the present application to communicate with other devices when executed.
The Processor 2001 may be a CPU (Central Processing Unit), general Processor, DSP (Digital Signal Processor), ASIC (Application Specific Integrated Circuit), FPGA (Field Programmable Gate Array) or other Programmable logic device, transistor logic device, hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor 2001 may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs and microprocessors, and the like.
Bus 2002 may include a path that conveys information between the aforementioned components. The bus 2002 may be a PCI (Peripheral Component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The bus 2002 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 4, but this does not indicate only one bus or one type of bus.
The Memory 2003 may be a ROM (Read Only Memory) or other type of static storage device that can store static information and instructions, a RAM (Random Access Memory) or other type of dynamic storage device that can store information and instructions, an EEPROM (Electrically Erasable Programmable Read Only Memory), a CD-ROM (Compact Disc Read Only Memory) or other optical Disc storage, optical Disc storage (including Compact Disc, laser Disc, optical Disc, digital versatile Disc, blu-ray Disc, etc.), a magnetic disk storage medium or other magnetic storage device, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to these.
Optionally, the memory 2003 is used for storing application program code for performing the disclosed aspects, and is controlled in execution by the processor 2001. The processor 2001 is configured to execute the application program code stored in the memory 2003 to implement the authentication method provided in any of the embodiments of the present application.
The electronic device provided by the embodiment of the application is applicable to any embodiment of the method, and is not described herein again.
Compared with the prior art, in the conversation process of a user and a customer service seat, when an authentication request for the user is received, to-do business information carried in the authentication request is obtained, a target authentication mode for authenticating the user is determined based on the to-do business information, and therefore the user is authenticated based on the target authentication mode. Based on the scheme, the user identity can be effectively verified in a text customer service seat channel, and a foundation is provided for expanding the service development range and the application scene of online customer service.
The embodiment of the present application provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the computer program implements the identity authentication method shown in the above method embodiment.
The computer-readable storage medium provided in the embodiments of the present application is applicable to any of the embodiments of the foregoing method, and is not described herein again.
Compared with the prior art, in the session process of a user and a customer service seat, when an authentication request for the user is received, to-be-handled service information carried in the authentication request is obtained, a target authentication mode for authenticating the user is determined based on the to-be-handled service information, and therefore the user is authenticated based on the target authentication mode. Based on the scheme, the user identity can be effectively verified in a text customer service seat channel, and a foundation is provided for expanding the service development range and the application scene of online customer service.
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least a portion of the steps in the flow chart of the figure may include multiple sub-steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
The foregoing is only a partial embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (10)

1. An identity verification method, comprising:
in the conversation process of a user and a customer service seat, when an identity authentication request for the user is received, obtaining to-be-handled service information carried in the identity authentication request;
determining a target verification mode for performing identity verification on the user based on the to-be-handled service information;
and performing identity authentication on the user based on the target authentication mode.
2. The method of claim 1, further comprising:
when a manual transfer request sent by a user is received, determining a customer service seat in an idle state;
and establishing a session between the user and the customer service seat.
3. The method of claim 1, wherein the authentication request is initiated by the customer service agent based on a to-do service of the user.
4. The method of claim 1, wherein authenticating the user based on the target authentication mode comprises:
acquiring verification information submitted by the user;
and verifying the verification information based on the target verification mode.
5. The method of claim 4, wherein the authentication information is transmitted encrypted.
6. The method according to any one of claims 1-5, further comprising:
acquiring progress information of identity authentication in the process of identity authentication of the user;
and displaying the progress information to the customer service seat.
7. The method according to any one of claims 1 to 5, wherein the target verification means comprises at least one of:
verifying the service password;
short message verification;
and (5) face identification and verification.
8. An authentication apparatus, comprising:
the system comprises a to-do service information acquisition module, a to-do service information acquisition module and a service agent management module, wherein the to-do service information acquisition module is used for acquiring to-do service information carried in an authentication request when the authentication request for a user is received in the session process of the user and the service agent;
the verification mode determining module is used for determining a target verification mode for performing identity verification on the user based on the to-be-handled service information;
and the identity authentication module is used for authenticating the identity of the user based on the target authentication mode.
9. An electronic device comprising a processor and a memory;
the memory is used for storing operation instructions;
the processor is used for executing the method of any one of claims 1-7 by calling the operation instruction.
10. A computer-readable storage medium, characterized in that the storage medium has stored thereon a computer program which, when being executed by a processor, carries out the method of any one of claims 1-7.
CN202010818229.1A 2020-08-14 2020-08-14 Identity verification method and device, electronic equipment and computer readable storage medium Pending CN114139121A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010818229.1A CN114139121A (en) 2020-08-14 2020-08-14 Identity verification method and device, electronic equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010818229.1A CN114139121A (en) 2020-08-14 2020-08-14 Identity verification method and device, electronic equipment and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN114139121A true CN114139121A (en) 2022-03-04

Family

ID=80438207

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010818229.1A Pending CN114139121A (en) 2020-08-14 2020-08-14 Identity verification method and device, electronic equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN114139121A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115604008A (en) * 2022-10-17 2023-01-13 支付宝(杭州)信息技术有限公司(Cn) Professional identity verification method and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115604008A (en) * 2022-10-17 2023-01-13 支付宝(杭州)信息技术有限公司(Cn) Professional identity verification method and system

Similar Documents

Publication Publication Date Title
EP3247070A1 (en) Cryptocurrency-based event participation verification
CN110705989B (en) Identity authentication method, method for realizing login-free authorization component and respective devices
CN104660412A (en) Password-less security authentication method and system for mobile equipment
CN111191212B (en) Block chain-based digital certificate processing method, device, equipment and storage medium
US20210241270A1 (en) System and method of blockchain transaction verification
CN111800377B (en) Mobile terminal identity authentication system based on safe multi-party calculation
CN111161056A (en) Method, system and equipment for improving transaction security of digital assets
CN111949959B (en) Authorization authentication method and device in Oauth protocol
CN111949958B (en) Authorization authentication method and device in Oauth protocol
CN111832005A (en) Application authorization method, application authorization device and electronic equipment
WO2016150034A1 (en) Virtual sim card management method, device and system
CN111444493A (en) Electronic contract signing method and device, electronic equipment and readable storage medium
CN108885654B (en) Method and terminal for entering target application
CN110610418B (en) Transaction state query method, system, device and storage medium based on block chain
CN103559430B (en) application account management method and device based on Android system
CN114139121A (en) Identity verification method and device, electronic equipment and computer readable storage medium
CN111104653B (en) User operation processing method and device, electronic equipment and readable storage medium
CN109858235B (en) Portable equipment and password obtaining method and device thereof
CN112637124B (en) Message processing method and device, electronic equipment and computer readable storage medium
CN113015265B (en) Network session self-healing method, device, system, computer equipment and storage medium
CN111988313B (en) Data processing method, device, system and medium for block chain
CN106533685B (en) Identity authentication method, device and system
CN106327187B (en) Information processing method and device
CN114549206A (en) Transaction anti-repudiation method, system, electronic equipment and readable storage medium
CN112491559A (en) Identity verification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination