CN117978501A - Method for determining verification mode, method and system for checking body - Google Patents

Method for determining verification mode, method and system for checking body Download PDF

Info

Publication number
CN117978501A
CN117978501A CN202410147552.9A CN202410147552A CN117978501A CN 117978501 A CN117978501 A CN 117978501A CN 202410147552 A CN202410147552 A CN 202410147552A CN 117978501 A CN117978501 A CN 117978501A
Authority
CN
China
Prior art keywords
verification
user
determining
verification mode
mode
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410147552.9A
Other languages
Chinese (zh)
Inventor
杨冰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202410147552.9A priority Critical patent/CN117978501A/en
Publication of CN117978501A publication Critical patent/CN117978501A/en
Pending legal-status Critical Current

Links

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the specification discloses a method, a method and a system for determining a verification mode, when a user initiates verification of a verification, and acquiring user characteristics of the user, and then matching a target verification mode conforming to the user characteristics for the user based on the user characteristics. And dynamically matching verification modes according to different users to match verification modes suitable for corresponding users, so that the matching degree of the verification modes adopted in the verification process of the user and the user is improved, and the experience of the verification process of the user is improved.

Description

Method for determining verification mode, method and system for checking body
Technical Field
The embodiment of the specification relates to the technical field of user verification, in particular to a method for determining verification mode, a verification method and a verification system.
Background
With the importance of people on network security, user authentication technology is widely applied to the fields of Internet, finance, electronic commerce, social media and the like, so that real names and real persons of users are authenticated, and the security of corresponding functions is improved. The current verification technology generally completes verification of the body based on a preset verification mode (such as certificate verification, face verification and the like), and the body verification is performed by using the preset verification mode, so that the body verification condition of each user, especially some special groups, cannot be considered.
It is therefore desirable to provide a core approach that can meet a variety of users.
The statements in this background section merely provide information to the inventors and may not represent prior art to the present disclosure nor may they represent prior art to the filing date of the present disclosure.
Disclosure of Invention
The embodiment of the specification provides a method, a method and a system for determining a verification mode, which can provide the verification mode meeting the verification conditions of each user.
In order to achieve the above purpose, the embodiment of the present specification adopts the following technical scheme:
in a first aspect, embodiments of the present disclosure provide a method of determining a verification style, the method comprising: detecting that a user initiates a nuclear body; responding to the user initiation nuclear body, and acquiring user characteristics of the user; and determining a target verification mode matched with the user characteristics according to the user characteristics, wherein the target verification mode is used for checking the user.
By adopting the technical scheme, when the user initiates verification of the verification body, the verification mode (namely the target verification mode) which accords with the user characteristics can be matched for the user according to the user characteristics of the user, so that the subsequent verification of the verification body can be completed according to the matched verification mode. In this way, in the verification process of the verification body, dynamic matching of verification modes can be performed according to different users to match verification modes suitable for corresponding users, therefore, the matching degree of the verification mode adopted in the verification process of the user and the user is improved, and the experience of the verification process of the user is improved.
In one possible implementation, the user features include a pre-obtained user avatar of the user, the user avatar being used to indicate a set of verification means including verification means matching the user's habit when the user is in the avatar; according to the user characteristics, determining a target verification mode matched with the user characteristics, including: and determining a target verification mode from the verification mode set.
Therefore, the target verification mode conforming to the habit of the user can be determined through the user verification image, so that the user can verify the user by using the verification mode conforming to the habit of the user during verification, and the user experience is improved.
In one possible implementation, the verification mode set includes verification modes with success rates higher than a first threshold when the user is in the core.
Therefore, the follow-up verification method can be convenient to assemble according to the verification method, when the target verification method is determined, the obtained target verification method is the verification method with higher success rate for the user, so that verification passing efficiency when the user is verified according to the target verification method is improved, and experience of the user verification process is improved.
In one possible implementation manner, the user core body image includes a user-corresponding drop group population label, and the user-corresponding drop group population label is used for indicating the verification mode set through a preset mapping relationship between the drop group population label and the verification mode set.
Therefore, a proper verification mode is conveniently matched with the user according to the vertical crowd to which the user belongs, and the experience of the user during verification of the user's nuclear body is improved.
In one possible implementation manner, determining a target verification manner matched with the user according to the user characteristics further includes: and determining a verification mode set matched with the vertical crowd label corresponding to the user according to a preset mapping relation between the vertical crowd label and the verification mode based on the vertical crowd label corresponding to the user.
Therefore, the verification mode set matched with the vertical crowd label corresponding to the user can be determined according to the preset mapping relation between the vertical crowd label and the verification mode. Thereby facilitating subsequent determination of the target verification style from the verification style set.
In one possible implementation, the verification mode set includes verification modes that are used by the user for a number of times or frequency above a second threshold.
Therefore, the follow-up verification method can be convenient to use according to the verification method set, when the target verification method is determined from the verification method set, the obtained target verification method is the verification method with higher use times or frequency of the user, and when the user is verified according to the target verification method, verification of the user is performed by using the verification method which is used by the user, and the experience of the user verification process is improved.
In one possible implementation, obtaining the user characteristics of the user includes: determining a core policy, wherein the core policy comprises a real-name policy and/or a real-person policy, the real-name policy is used for checking whether the identity information of the user is real, and the real-person policy is used for checking whether the user is the person; and acquiring a user nuclear body image corresponding to the nuclear body strategy according to the nuclear body strategy.
Therefore, corresponding user nuclear body images can be provided for different nuclear body strategies, and a matched verification mode is provided for the user under the different nuclear body strategies better.
In one possible implementation manner, according to the user characteristics, determining a target verification manner matched with the user characteristics further includes: determining a verification mode strategy, wherein the verification mode strategy is used for indicating the number of verification modes required by the nuclear body; from the set of verification patterns, determining a target verification pattern includes: and determining a corresponding number of target verification modes from the verification mode set according to the verification mode strategy.
Therefore, the verification method can provide corresponding verification modes according to different verification mode strategies, so that verification of the user can be better performed through the corresponding verification mode strategies.
In one possible implementation, the method further includes: acquiring core configuration information, wherein the core configuration information comprises a core strategy and a verification mode strategy; determining a core policy, comprising: determining a core policy according to the core configuration information; determining a verification pattern policy, comprising: and determining a verification mode strategy according to the core configuration information.
Therefore, the core body strategy and the verification mode strategy to be carried out by the user can be rapidly and conveniently determined according to the core body configuration information.
In one possible implementation, determining the target verification style from the verification style set includes: and determining the verification mode with the highest success rate as a target verification mode from the verification mode set.
Therefore, the follow-up verification method and device can facilitate verification of the user according to the verification mode with the highest success rate of the user, so that the efficiency of the user verification process is improved, and the user experience is improved.
In one possible implementation, determining the target verification style from the verification style set includes: and determining the verification mode with the highest use times or frequency as a target verification mode from the verification mode set.
Therefore, the user can be conveniently checked in the follow-up verification mode with the highest frequency or the highest frequency according to the use times of the user. Therefore, the user checking process is more in line with the habit of the user, and the experience of the user checking verification process is improved.
In a second aspect, embodiments of the present disclosure provide an apparatus for determining a verification manner, where the apparatus may be applied to an electronic device, for implementing the method in the first aspect. The functions of the device can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the above functions, for example, a processing module, an acquisition module, and the like.
The acquisition module can be used for acquiring user characteristics of a user; and the processing module can be used for determining a target verification mode matched with the user characteristics and used for the user to carry out the verification according to the user characteristics.
In one possible implementation, the user features include a pre-obtained user avatar of the user, the user avatar being indicative of a set of verification patterns matching the user's habit when the user is in the avatar; the processing module is specifically used for determining a target verification mode from the verification mode set.
In one possible implementation, the verification mode set indicated by the user body figure includes verification modes with success rate higher than the first threshold when the user body is verified.
In one possible implementation manner, the user core body image includes a user-corresponding drop group population label, and the user-corresponding drop group population label is used for indicating the verification mode set through a preset mapping relationship between the drop group population label and the verification mode set.
In one possible implementation manner, the processing module is further configured to determine a verification mode set matched with the vertical crowd label corresponding to the user according to a mapping relationship between the preset vertical crowd label and the verification mode.
In one possible implementation, the verification mode set indicated by the user nuclear body image includes verification modes with the frequency or the frequency higher than the second threshold value when the user nuclear body is used.
In a possible implementation manner, the processing module is further configured to determine a core policy, where the core policy includes a real-name policy and/or a real-person policy, the real-name policy is used to check whether the identity information of the user is true, and the real-person policy is used to check whether the user is himself; the acquisition module is specifically used for acquiring the user nuclear body image corresponding to the nuclear body strategy according to the nuclear body strategy.
In one possible implementation, the processing module is further configured to determine a verification mode policy, where the verification mode policy is used to indicate a number of verification modes required for the core; the processing module is specifically used for determining a corresponding number of target verification modes from the verification mode set according to the verification mode strategy.
In one possible implementation manner, the obtaining module is further configured to obtain core configuration information, where the core configuration information includes a core policy and a verification mode policy; the processing module is specifically used for determining a core strategy according to the core configuration information; and determining a verification mode strategy according to the core configuration information.
In a third aspect, embodiments of the present disclosure provide a system for determining a verification style, including: a processor, a memory for storing instructions executable by the processor. The processor is configured to, when executing the above-mentioned instructions, cause the system for determining a verification manner to implement the method according to the first aspect or any one of the possible implementation manners of the first aspect.
In a fourth aspect, embodiments of the present description provide a computer-readable storage medium having computer program instructions stored thereon. The computer program instructions, when executed by an electronic device, cause the electronic device to implement the method as claimed in the first aspect or any one of the possible implementations of the first aspect.
In a fifth aspect, embodiments of the present description provide a computer program product comprising computer readable code which, when run in an electronic device, causes the electronic device to implement the method as claimed in the first aspect or any one of the possible implementations of the first aspect.
It should be appreciated that the advantages of the second to fifth aspects may be referred to in the description of the first aspect, and are not described herein.
In a sixth aspect, embodiments of the present disclosure provide a method for a nuclear body, including: detecting a user-initiated nucleon, determining a target verification means in response to the user-initiated nucleon, the target verification means being determined according to the method as in the first aspect or any one of the possible implementations of the first aspect; and checking the user based on the target verification mode.
By adopting the technical scheme, when the user initiates verification of the user body, the verification mode (namely the target verification mode) which accords with the user characteristics can be matched for the user according to the user characteristics of the user, so that the verification of the user body is completed according to the matched verification mode. In this way, in the verification process of the verification body, dynamic matching of verification modes can be performed according to different users to match verification modes suitable for corresponding users, therefore, the matching degree of the verification mode adopted in the verification process of the user and the user is improved, and the experience of the verification process of the user is improved.
In a seventh aspect, embodiments of the present disclosure provide a core apparatus, which may be applied to an electronic device, for implementing the method in the sixth aspect. The functions of the device can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software comprises one or more modules corresponding to the above functions, for example, a verification means determining device and a core module as described in any one of the second aspect or the possible implementation manners of the second aspect, etc.
The device for determining the verification mode can be used for determining the target verification mode; and the core body module can be used for carrying out core body on the user based on the target verification mode.
In an eighth aspect, embodiments of the present disclosure provide a nuclear body system, comprising: a processor, a memory for storing instructions executable by the processor. The processor is configured to execute the above-mentioned instructions to cause the core system to implement the method as claimed in the sixth aspect or any one of the possible implementation manners of the sixth aspect.
In a ninth aspect, embodiments of the present description provide a computer-readable storage medium having computer program instructions stored thereon. The computer program instructions, when executed by an electronic device, cause the electronic device to carry out the method according to any one of the sixth aspect or possible implementations thereof.
In a tenth aspect, embodiments of the present description provide a computer program product comprising computer readable code which, when run in an electronic device, causes the electronic device to implement the method according to the sixth aspect or any one of the possible implementations of the sixth aspect.
It should be understood that the advantages of the seventh to tenth aspects may be referred to in the sixth aspect and are not described herein.
Drawings
Fig. 1 is a schematic view of an application scenario of a verification system for a nuclear body according to an embodiment of the present disclosure;
fig. 2 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure;
FIG. 3 is a schematic flow chart of a method for determining verification mode according to an embodiment of the present disclosure;
FIG. 4 is a schematic view of a scenario in an application of a method for determining verification means according to an embodiment of the present disclosure;
FIG. 5 is a schematic diagram of another scenario in an application of a method for determining verification means according to an embodiment of the present disclosure;
fig. 6 is a schematic flow chart of a method for checking a body according to an embodiment of the present disclosure;
FIG. 7 is a schematic diagram of an interface for verification of a core according to an embodiment of the present disclosure; and
Fig. 8 is a schematic structural diagram of an apparatus for determining verification mode according to an embodiment of the present disclosure.
Detailed Description
The following description is presented to enable one of ordinary skill in the art to make and use the invention, and is provided in the context of a particular application and its requirements. Various modifications to the disclosed embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments and applications without departing from the spirit and scope of the disclosure. Thus, the present description is not limited to the embodiments shown, but is to be accorded the widest scope consistent with the claims.
The terminology used herein is for the purpose of describing particular example embodiments only and is not intended to be limiting. For example, as used herein, the singular forms "a", "an" and "the" include plural referents unless the context clearly dictates otherwise. The terms "comprises," "comprising," "includes," and/or "including," when used in this specification, are taken to specify the presence of stated integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
These and other features of the present specification, as well as the operation and function of the related elements of structure, as well as the combination of parts and economies of manufacture, may be significantly improved upon in view of the following description. All of which form a part of this specification, reference is made to the accompanying drawings. It is to be expressly understood, however, that the drawings are for the purpose of illustration and description only and are not intended as a definition of the limits of the description. It should also be understood that the drawings are not drawn to scale.
The flowcharts used in this specification illustrate operations implemented by systems according to some embodiments in this specification. It should be clearly understood that the operations of the flow diagrams may be implemented out of order. Rather, operations may be performed in reverse order or concurrently. Further, one or more other operations may be added to the flowchart. One or more operations may be removed from the flowchart.
In the present specification, the expression "X includes at least one of A, B or C" means that X includes at least a, or X includes at least B, or X includes at least C. That is, X may include only any one of A, B, C, or any combination of A, B, C, as well as other possible content/elements. Any combination of the A, B, C may be A, B, C, AB, AC, BC, or ABC.
In the present specification, unless explicitly stated otherwise, the association relationship generated between structures may be a direct association relationship or an indirect association relationship. For example, when "a is connected to B" is described, unless it is specifically stated that a is directly connected to B, it is understood that a may be directly connected to B or indirectly connected to B; for another example, when "a is above B" is described, unless it is explicitly stated that a is directly above B (AB is adjacent to and a is above B), it should be understood that a may be directly above B, or a may be indirectly above B (AB is sandwiching other elements, and a is above B). And so on.
With the importance of people on network security, user authentication technology is widely applied to the fields of Internet, finance, electronic commerce, social media and the like, so that real names and real persons of users are authenticated, and the security of corresponding functions is improved.
The current nuclear body technology generally completes nuclear bodies based on preset verification modes (such as certificate verification and face verification), but nuclear bodies can not be realized by using the preset verification modes, so that a nuclear body scheme capable of meeting various users needs to be provided.
In order to solve the above-described problems, embodiments of the present specification provide a method of determining a verification manner. The method can be applied to a scene that the user performs verification of the nuclear body through the terminal equipment. For example, taking the electronic device as a mobile phone, when a user opens an application in the mobile phone to perform verification, the verification mode conforming to the user characteristics can be matched for the user by the method for determining the verification mode, so that the follow-up verification of the user according to the matched verification mode is facilitated, the matching degree of the verification mode adopted in the verification process of the user and the user is improved, and the experience of the verification process of the user is improved.
The method for determining the verification mode can comprise the following steps: when the user initiates the verification of the kernel body (or the kernel body for short), the user characteristics of the user are obtained, and then the target verification mode conforming to the user characteristics is matched for the user based on the user characteristics.
The user characteristic may be a user nuclear body image of the user obtained in advance. The user profile may indicate a set of verification patterns that match the user's habits while the user is in the profile. The set of verification means may include one verification means or a plurality of verification means, which is not limited herein. When the electronic equipment detects that the user initiates verification of the nuclear body, the target verification mode can be determined from the verification mode set indicated by the nuclear body image of the user.
Of course, in some possible implementations, the user features may also be identified facial features of the user, physical features of the user, and so forth. For example, when the user initiates the verification of the body, the image acquisition device acquires the image of the user, and then the facial features, the physical features and other user features of the user are obtained based on the image identification of the user. Thus, the target verification mode conforming to the user characteristics can be matched for the user according to the facial characteristics or the physical characteristics of the user and the like.
By adopting the verification method, when the user initiates verification of the user body, the verification mode (namely the target verification mode) which accords with the user characteristics can be matched for the user according to the user characteristics of the user, so that the verification of the user body can be conveniently finished according to the matched verification mode. In this way, in the verification process of the verification body, dynamic matching of verification modes can be performed according to different users to match verification modes suitable for corresponding users, therefore, the matching degree of the verification mode adopted in the verification process of the user and the user is improved, and the experience of the verification process of the user is improved.
Hereinafter, a method of determining a verification manner provided in the embodiments of the present specification will be described with reference to the accompanying drawings.
The method for determining the verification mode provided by the embodiment of the specification can be applied to the scene of verification of any user. For example, the method can be applied to the verification of the identity in the payment scene, the verification of the identity in the account login scene, the verification of the identity in the user information verification scene and the like.
The method for determining the verification mode can be applied to a verification system of the nuclear body. As shown in fig. 1, the authentication system may include a terminal device 101 and a server 102. Wherein the terminal device 101 is in communication connection with the server 102. By way of example, the communication connection between the terminal device 101 and the server 102 may be a cable network, a wired network, a fiber optic network, a telecommunication network, an intranet, the internet, a local area network (local area networks, LAN), a wide area network (wide area network, WAN), a wireless local area network (wireless local area network, WLAN), a metropolitan area network (metropolitan area network, MAN), a public switched telephone network (public switched telephone network, PSTN), a bluetooth TM network, a ZigBee TM network, a near field communication (NEAR FIELD communication, NFC) network, or the like. The user 100 may initiate the authentication through the terminal device 101, and the terminal device 101 and the server 102 may interact with each other to complete the authentication of the user 100.
The method for determining the verification manner provided in the embodiment of the present specification may be performed in the terminal device 101 described above. At this time, the terminal device 101 may store data or instructions for performing the method of determining the verification manner provided in the embodiment of the present specification, and may execute or be used to execute the data or instructions. In some possible embodiments, the terminal device 101 may include a hardware device having a data information processing function and necessary programs required to drive the hardware device to operate. By way of example, the terminal device 101 may be a cell phone, tablet computer, handheld computer, PC, cellular phone, personal Digital Assistant (PDA), wearable device (e.g., smart watch, smart bracelet), smart home device (e.g., television), car machine (e.g., car computer, car television), smart screen, game machine, smart television box, and augmented reality (augmented reality, AR)/Virtual Reality (VR) device, etc. The embodiment of the present specification is not particularly limited to the specific device configuration of the terminal device 101. In some possible implementations, the terminal device 101 may further include an image capturing device, so that the image capturing device captures an image of the user to verify the user 100 in a corresponding verification manner. Or the image acquisition device acquires the facial image or the body image of the user 100 so as to identify and obtain the facial features or the body features of the user 100. The image acquisition device may include a two-dimensional image acquisition unit (such as an RGB camera) and may also include a depth image acquisition unit (such as a 3D structured light camera, a laser radar, etc.), for example.
In some possible embodiments, the server 102 may be communicatively connected to a plurality of terminal devices 101, and the server 102 and each terminal device 101 may interact with each other. The server 102 may be a server providing various services, and may be a server providing services by the above-described method of determining verification means deployed for each terminal device 101, for example. In some possible implementations, the method for determining a verification manner provided in the embodiments of the present disclosure may be performed on the server 102. The server 102 may store data or instructions for performing the method for determining a verification manner provided in the embodiments of the present specification, and may execute or be used to execute the data or instructions. In some possible embodiments, the server 102 may include a hardware device having a data information processing function and necessary programs required to drive the hardware device to operate.
It should be noted that, the method for determining the verification manner provided in the embodiment of the present disclosure may be performed entirely on the terminal device 101, may be performed entirely on the server 102, may be performed partially on the terminal device 101, and may be performed partially on the server 102. In the embodiment of the present specification, there is no particular limitation to this. When the method for determining the verification mode is performed entirely on the terminal device 101, for example, the subsequent terminal device 101 may further perform a corresponding verification operation according to the target verification mode after the target verification mode is finally determined according to the method. As another example, when the method of determining the verification manner is completely executed on the server 102, after the target verification manner is finally determined according to the method, the subsequent server 102 may instruct the terminal device 101 to perform the corresponding verification operation according to the target verification manner.
In the embodiments of the present specification, an electronic device is provided that can perform the above method of determining a verification manner. The electronic device may be the terminal device 101 shown in fig. 1 or the server 102 shown in fig. 1.
By way of example, fig. 2 shows a schematic structural diagram of an electronic device according to an embodiment of the present disclosure.
As shown in fig. 2, the electronic device may include: radio Frequency (RF) circuitry 210, memory 220, input unit 230, display unit 240, sensor 250, audio circuitry 260, wireless fidelity (WIRELESS FIDELITY, wiFi) module 270, processor 280, power supply 290, and bluetooth module 2100. It will be appreciated by those skilled in the art that the electronic device structure shown in fig. 2 is not limiting of the electronic device and may include more or fewer components than shown, or may combine certain components, or a different arrangement of components.
The following describes some of the constituent components of the electronic device in detail with reference to fig. 2:
The memory 220 may be used to store software programs and modules that the processor 280 performs various functional applications and data processing of the electronic device by executing the software programs and modules stored in the memory 220. The memory 220 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required for at least one function, a boot loader (boot loader), etc.; the storage data area may store data created according to the use of the electronic device (such as audio data, phonebooks, etc.), and the like. In addition, memory 220 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The input unit 230 may be used to receive input numeric or character information and to generate key signal inputs related to user settings and function controls of the electronic device. In particular, the input unit 230 may include a touch panel 231 and other input devices 232. The touch panel 231, also referred to as a touch screen, may collect touch operations thereon or thereabout by a user (e.g., operations of the user on the touch panel 231 or thereabout by using any suitable object or accessory such as a finger, a stylus, etc.), and drive the corresponding connection device according to a predetermined program. Alternatively, the touch panel 231 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch azimuth of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device and converts it into touch point coordinates, which are then sent to the processor 280, and can receive commands from the processor 280 and execute them. In particular, other input devices 232 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, mouse, joystick, etc. In the present embodiment, the user may input an operation of opening a file in the simulator through the system of the computer through the touch panel 231, the mouse, or the keyboard.
The display unit 240 may be used to display information input by a user or information provided to the user and various menus of the electronic device. The display unit 240 may include a display panel 241, and alternatively, the display panel 241 may be configured in the form of a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), or the like. Further, the touch panel 231 may cover the display panel 241, and when the touch panel 231 detects a touch operation thereon or thereabout, the touch operation is transferred to the processor 280 to determine the type of the touch event, and then the processor 280 provides a corresponding visual output on the display panel 241 according to the type of the touch event. Although in fig. 2, the touch panel 231 and the display panel 241 implement the input and input functions of the electronic device as two separate components, in some embodiments, the touch panel 231 and the display panel 241 may be integrated to implement the input and output functions of the electronic device.
Processor 280 is a control center of the electronic device that utilizes various interfaces and lines to connect various portions of the overall electronic device, perform various functions of the electronic device and process data by running or executing software programs or modules stored in memory 220, and invoking data stored in memory 220. Optionally, the processor 280 may include one or more processing units; preferably, the processor 280 may integrate an application processor that primarily handles operating systems, user interfaces, applications, etc., with a modem processor that primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 280.
It will be understood, of course, that the above illustration of fig. 2 is merely exemplary of the case where the electronic device is in the form of a cellular phone. If the electronic device is a tablet computer, a handheld computer, a PC, a PDA, a wearable device (e.g., a smart watch, a smart bracelet), a smart home device (e.g., a television), a car machine (e.g., a car-mounted computer), a smart screen, a game machine, an AR/VR device, a server, or other devices, the structure of the electronic device may include fewer structures than those shown in fig. 2, or may include more structures than those shown in fig. 2, which is not limited herein.
The methods in the embodiments of the present specification may be implemented in an electronic device having the above-described hardware structure. In the following, an electronic device is taken as a server, that is, a method for determining a verification manner in the embodiment of the present specification is executed in the server, by way of example, with reference to the accompanying drawings. The embodiments of the present specification are illustrated.
Fig. 3 is a schematic flow chart of a method for determining verification mode according to an embodiment of the present disclosure. As shown in fig. 3, the core method may include the following steps.
S301, detecting that a user initiates a nuclear body.
The method that the server detects that the user initiates the nuclear body may be that the server detects a nuclear body request indicating that the user initiates the nuclear body. The server may detect the instruction information indicating that the user is authenticated. It may also be that the server receives a trigger event for initiating a control of the kernel.
As an example, a control for launching the kernel may be deployed (or displayed) on the terminal device. So that the user can click or touch the control on the terminal device when the user needs to initiate the authentication of the body.
When the terminal equipment detects the triggering event of the control, the terminal equipment can send a nuclear body request for indicating that a user initiates nuclear bodies to the server. If the server detects the request for the entity, it can be determined that the entity initiated by the user is detected.
Or when the terminal equipment detects the trigger event of the control, the terminal equipment can send indication information for indicating the verification of the user to the server. If the server detects the indication information, it can be determined that the user initiation core is detected.
Or when the terminal equipment detects the trigger event of the control, the terminal equipment can forward or pass through the trigger event of the control to the server. If the server detects the trigger event, it may be determined that a user initiation core is detected.
Of course, it should be noted that the foregoing is merely illustrative of a manner of detecting that the user initiates the entity, and in an actual application process, the server may also be implemented in other manners according to actual situations to detect whether the user initiates the entity, where the manner of detecting that the user initiates the entity is not particularly limited.
S303, responding to the user initiation kernel to acquire the user characteristics of the user.
By way of example, the user features may be identified facial features of the user, physical features of the user, user fingerprint features, and the like. For example, when the user initiates verification of the body, the image acquisition device acquires the image of the user, and then the facial features, the body features and other user features of the user are obtained based on the image identification of the user, or the fingerprint features of the user are acquired by the fingerprint acquisition device.
For example, the user features are exemplified as user facial features. When the server detects that the user initiates the nuclear body, the server can instruct the terminal equipment to collect the facial image of the user through the image collecting device. The terminal device may transmit the acquired face image of the user to the server. The server can obtain facial features of the user based on the facial image recognition of the user and take the facial features as the user features. Thus, the target verification mode conforming to the user characteristics can be matched for the user according to the facial characteristics of the user. Wherein, different user characteristics can be preset to correspond to different verification modes.
For example, the facial features may be two features of wearing glasses and not wearing glasses. The corresponding verification modes when the glasses are worn are three modes of head shaking verification, nodding verification and mouth opening verification, and the corresponding verification modes when the glasses are not worn are two modes of blink verification and iris verification. When the user wears the glasses to initiate the verification of the body, the server can determine one of three verification modes of head shaking verification, head nodding verification and mouth opening verification as a target verification mode after recognizing that the facial features of the user are the glasses. Therefore, the verification of the nuclear body in a verification mode that the user cannot normally use blink verification due to the fact that the user wears the glasses can be avoided, the nuclear body fails, and the success rate of the nuclear body verification of the user is improved.
By acquiring the user characteristics of the user and determining the implementation mode of the target verification mode matched with the user based on the user characteristics, the verification mode can be more dynamically and flexibly matched with the user accurately, and the user experience is improved.
The user characteristics of the user may also be, for example, a pre-obtained user avatar image of the user. The user avatar may indicate a set of verification means that may include verification means that match the user's habits while the user is in the avatar. The set of verification means may include one verification means or a plurality of verification means.
The user verification portrait can indicate a verification mode set matched with the habit of the user during user verification. The set of verification means may include one verification means or a plurality of verification means.
The verification mode is a specific mode for verifying the user when the user performs verification of the body. For example, verification means may include a face brushing verification, a blink verification, a mouth opening verification, a head shaking verification, a nodding verification, a gesture action verification, a binding bank card verification, a certificate verification, a name and certificate verification, a certificate picture verification, a fingerprint verification, a palm print verification, a palm vein verification, a finger vein verification, an iris verification, a voiceprint verification, a bone voiceprint verification, and the like.
As an example, the server may obtain, in advance, various verification manners used in the verification process of the user according to the history of the user performing the verification operation (may be single-platform history data or multi-platform multi-channel integrated history data). And the server can count the use times corresponding to each verification mode respectively and judge whether the verification of the nucleocapsid is successfully completed or not when each verification mode is used. Therefore, the server can obtain the success rate corresponding to each verification mode used in the verification of the user.
As a possible implementation manner, the server may use, as a set of verification manners, verification manners with success rates higher than a first threshold (specific values of the first threshold may be set according to actual situations) in verification of a user's body from time to time. And the verification mode set is used as the verification mode set indicated by the user nuclear body image. Therefore, the server can obtain the target verification mode which is the verification mode with higher success rate used by the user when determining the target verification mode from the verification mode set. Therefore, verification passing efficiency in the follow-up verification of the user according to the target verification mode can be improved, and experience of the user verification process can be improved.
As another example, the server may obtain, in advance, various verification manners used in the user's verification process according to the history of the user performing the verification operation (may be single-platform history data or multi-platform multi-channel fusion history data). And the server can count the use times corresponding to each verification mode. Therefore, the server can obtain the use frequency or the times corresponding to each verification mode used in the verification of the user.
As a possible implementation manner, the server may use, as a set of verification manners, verification manners in which the number of times or the frequency of use is higher than the second threshold value (the specific value of the second threshold value may be set according to the actual situation) in the verification of the user performed in the past. And the verification mode set is used as the verification mode set indicated by the user nuclear body image. Therefore, the server can obtain the target verification mode which is the verification mode with higher frequency or the frequency of use of the user when determining the target verification mode from the verification mode set. Therefore, when the user is checked in the follow-up verification mode according to the target verification mode, the user is verified in the verification mode which is used by the user, and the experience of the verification process of the user is improved.
As another example, the server may determine in advance a vertical group crowd label to which the user belongs according to user information of the user. Therefore, the server can take the vertical crowd label as a user nuclear body image. The vertical crowd label can indicate the corresponding verification mode set through the preset mapping relation between the vertical crowd label and the verification mode set. For example, a mapping relationship between different types of crowd labels and different verification mode sets can be preset to the server. Therefore, the server can obtain the verification mode set indicated by the vertical crowd label corresponding to the user based on the mapping relation.
The label of the crowd with the sagging type can comprise labels of people with visual disorder, the old, the conventional crowd and the like. Thereby facilitating the division of different users into different crowd types. Through the mapping relation between the vertical crowd labels and the verification mode set, verification modes which are convenient to use and accord with the use habit of different crowd types can be configured. Therefore, a proper verification mode is conveniently matched with the user according to the vertical crowd to which the user belongs, and the experience of the user during verification of the user's nuclear body is improved.
Based on this, as a possible implementation manner, after the server obtains the user core body image, the server may determine, according to the vertical crowd label in the user core body image, a verification mode set matched with the vertical crowd label corresponding to the user according to a preset mapping relationship between the vertical crowd label and the verification mode. Thereby facilitating subsequent determination of the target verification style from the verification style set.
In practical application, the different examples of the user core body image may be combined, that is, the user core body image may also be a user core body image including various forms in the examples, which is not limited herein.
In some possible embodiments, the core policies of the core authentication process may include both real person policies and real name policies. The real-person strategy is used for verifying whether the user is the person, and the real-name strategy is used for verifying whether the identity information of the user is real. When the user initiates the verification of the entity, the verification of the entity policy can be the verification of the entity policy, and the verification of the entity policy and the entity policy. Since the verification modes corresponding to different verification policies may be different (for example, in the case of real-name policies, the verification modes may include name and certificate verification, certificate picture verification, etc., in the case of real-person policies, the verification modes may include face brushing verification, blink verification, mouth opening verification, head shaking verification, head nodding verification, action verification, bank card binding verification, certificate verification, fingerprint verification, palm print verification, finger vein verification, palm vein verification, iris verification, voiceprint verification, bone voiceprint verification, etc.), and the user habits may be different when the verification of different verification policies is performed. Therefore, the user core body image can be respectively corresponding to different core body strategies. At this time, based on the foregoing examples, the history records of the user during the verification of the user's body under different body verification policies may be counted, so as to obtain a corresponding verification mode set. And the mapping relation between different vertical crowd labels and verification modes can be preset according to different core strategies.
Thus, as an example, when acquiring a user nuclear body image of a user, a nuclear body policy may be determined first, and then, based on the nuclear body policy, the user nuclear body image corresponding to the nuclear body policy may be acquired.
Therefore, corresponding user nuclear body images can be provided for different nuclear body strategies, and a matched verification mode is provided for the user under the different nuclear body strategies better.
In the embodiment of the present specification, the user avatar may be stored in an avatar set for storing user avatar of all users. The image set can associate different user nuclear body images with corresponding users in any mode such as indexing or mapping. Therefore, when the user initiates the verification of the authentication, the server can send the user information request to the terminal equipment so as to receive the user information sent by the terminal equipment according to the user information request. And then the server acquires the user nuclear body image corresponding to the user from the image set according to the user information. Of course, in other possible embodiments of the present disclosure, when the terminal device sends the request for checking the body to the server, the terminal device may directly carry the user information, so that when the server receives the request for checking the body, the server obtains the user check body image corresponding to the user according to the user information.
S305, determining a target verification mode matched with the user characteristics according to the user characteristics.
Illustratively, when the user characteristic is an identified user characteristic. The server may match the corresponding verification mode set for the identified user features according to the preset mapping relationship between different user features and the verification mode set. Thus, one or more verification modes can be determined as target verification modes from the matched verification mode set.
For example, when the user features are a pre-obtained user avatar image of the user. The server may determine one or more verification means as target verification means from the set of verification means indicated by the user's verification image.
When the server determines the target verification mode from the verification mode set indicated by the user verification image, the target verification mode may be determined according to a certain sequence, or the target verification mode may be determined randomly, which is not limited herein.
For example, based on the foregoing example, the set of verification methods indicated by the user verification image may be verification methods with a high success rate when the user verification is performed. At this time, the server may randomly select one or more verification methods from the verification methods with higher success rates for the users as the target verification method. Or the server can sequentially select one or more verification modes from the verification modes with higher success rate of the users as target verification modes according to the success rate from high to low. If one target verification mode needs to be selected, the verification mode with the highest success rate can be selected as the target verification mode.
Illustratively, as shown in fig. 4 (a), taking the user 411 as a visually impaired person, the verification means indicated by the user nuclear body image 421 of the user 411 includes nodding verification, shaking verification, and gesture verification as examples. The success rate of the nodding verification is 90%, the success rate of the shaking verification is 85%, and the success rate of the gesture verification is 85%. When a target verification mode 431 needs to be determined for subsequent verification of the user 411, the server may determine that the peer verification mode 431 with the highest success rate is the target verification mode based on the method for determining the verification mode.
As further shown in fig. 4 (b), taking the user 412 as a non-visually impaired person, the verification means indicated by the user's nuclear body image 422 of the user 412 includes blink verification, mouth opening verification and gesture verification as examples. The success rate of blink verification is 95%, the success rate of mouth opening verification is 90%, and the success rate of gesture verification is 85%. When a target verification mode 432 is required to be determined for subsequent verification of the user 412, the server may determine that the blink verification with the highest success rate is the target verification mode 432 based on the method for determining the verification mode.
For example, based on the foregoing example, the set of verification methods indicated by the user verification image may be verification methods that are used more frequently or more frequently when the user verification is performed. At this time, the server may randomly select one or more verification methods from those verification methods with higher frequency or frequency of use by the user as the target verification method. Or the server can sequentially select one or more verification modes from the verification modes with higher use times or frequency of the users as target verification modes according to the times or frequency from high to low. If a target verification mode needs to be selected, the verification mode with the highest frequency or frequency of use can be selected as the target verification mode.
Illustratively, as shown in fig. 5 (a), taking the user 511 as a visually impaired person, the verification means indicated by the user nuclear body image 521 of the user 511 includes nodding verification, head shake verification, and gesture verification as examples. The frequency of use of the nod check is 90%, the frequency of use of the shake check is 85%, and the frequency of use of the gesture check is 85%. When it is required to determine a target verification mode 531 for subsequent verification of the user 511, the server may determine the nodding verification mode 531 with the highest frequency of use based on the method for determining the verification mode described above.
As further shown in fig. 5 (b), taking the user 512 as a non-visually impaired person, the verification method indicated by the user's nuclear body image 522 of the user 512 includes blink verification, mouth opening verification and gesture verification as examples. The frequency of use of blink verification is 95%, the frequency of use of open mouth verification is 90%, and the frequency of use of gesture verification is 85%. When a target verification mode 532 needs to be determined for subsequent verification of the user 512, the server may determine, based on the method for determining a verification mode described above, the blink verification mode 532 with the highest frequency of use as the target verification mode.
For example, based on the foregoing example, the verification mode set indicated by the user's body image may be a verification mode set corresponding to the vertical crowd label to which the user belongs, which is matched by a mapping relationship between the vertical crowd label and the verification mode set. At this time, the server may first match the corresponding verification mode set according to the mapping relationship between the vertical crowd label and the verification mode set according to the vertical crowd label described by the user. And then the server randomly selects one or more verification modes from the verification mode set corresponding to the vertical crowd labels to which the user belongs as a target verification mode. Or the priority can be set for each verification mode in each verification mode set, so that the server can select one or more verification modes from the verification mode sets corresponding to the vertical crowd labels described by the user according to the priority order as the target verification mode. If a target verification mode needs to be selected, the verification mode with the highest priority can be selected as the target verification mode.
As a possible implementation manner, when the set of verification modes indicated by the user's body image includes at least two of the above three cases, the server may take an intersection of the sets of verification modes, and then select one or more corresponding verification modes in the intersection as the target verification mode.
In the embodiment of the specification, when the user initiates verification of the verification body through the terminal device, how to perform verification specifically can be configured according to a verification mode policy. Verification means policies may indicate the number of verification means required at the time of verification of the verification body, and how to perform combined verification by these verification means. For example, a pass verification policy may indicate that verification of a core by three verification means is required, and determine that the core verification passes when all verification means pass. For another example, the verification policy may indicate that the verification of the core needs to be performed by three verification methods, and when any one of the verification methods passes, it is determined that the verification of the core passes, and so on. Therefore, the number of target verification modes to be determined is several, and can be determined according to verification mode strategies.
Based on this, in the embodiment of the present disclosure, when determining, according to the user characteristics, the target verification manner matching the user characteristics, the verification manner policy may be determined first, and then, from the verification manner set indicated by the user verification image, the target verification manners corresponding to the number indicated by the verification manner policy are determined. Specific how to select the target verification manners with the corresponding number from the verification manner set may refer to the foregoing illustration of determining the target verification manner from the verification manner set, which is not repeated herein.
Therefore, the verification method can provide corresponding verification modes according to different verification mode strategies, so that verification of the user can be better performed through the corresponding verification mode strategies.
Illustratively, as a possible implementation manner, the verification manner policy described above and the core policy described above may be configured by way of core configuration information (i.e., the core configuration information may include the core policy and the verification manner policy). Therefore, when the user initiates the core verification through the terminal equipment, the server can send a core configuration information request to the terminal equipment. When the server receives the core configuration information sent by the terminal equipment, the core policy and the verification mode policy can be respectively determined according to the core configuration information. Therefore, the core body strategy and the verification mode strategy to be carried out by the user can be rapidly and conveniently determined according to the core body configuration information. Of course, in some other possible embodiments of the present disclosure, when the terminal device sends a core request to the server, core configuration information may be carried in the core request, so that the server obtains the core configuration information.
Based on the method for determining the verification mode, the target verification mode for verifying the user can be determined. And then, the verification of the user can be carried out according to the determined target verification mode. Namely, the embodiment of the specification also provides a nuclear body method. The method comprises the step of checking the user based on the target verification mode when the target verification mode is determined according to the method for determining the verification mode.
For example, as shown in fig. 6, the core method may include the following steps.
S601, detecting that a user initiates a nuclear body.
S603, responding to the user to initiate the verification, and determining a target verification mode.
The embodiments of S601 and S603 may refer to the related descriptions in the foregoing method for determining the verification manner, which are not described herein.
S605, checking the user based on the target verification mode.
As an example, continuing to take the foregoing method for determining the verification mode as an example in the server, after the server determines the target verification mode, the server may perform data interaction with the terminal device, so that the terminal device displays a verification interface for performing verification of the verification body by adopting the target verification mode. Therefore, the user can input verification information corresponding to the target verification mode through interaction with the terminal equipment, and the terminal equipment can upload the verification information to the server so that the server can verify the verification information to complete verification of the verification body.
For example, the gesture verification is taken as an example of the determined target verification mode. The terminal device may display a verification interface 701 corresponding to the gesture verification as shown in fig. 7. The verification interface 701 includes a verification information input box 702 (i.e., a user gesture action shooting box), and a guide control for guiding the user to make a specified gesture, i.e., a text control (please put out a "V" gesture) as shown in the figure. Thereby facilitating user input of a specified gesture to complete verification of the nuclear body. When the terminal device obtains the verification information input by the user (for example, an image shot by the user after making a gesture in the figure), the verification information can be sent to the server, and the server can perform verification according to the received verification information, so that the verification of the entity is completed. For example, in the present example, the server determines that the facial features of the user in the authentication information match the facial features entered at the time of user registration, and when the gesture posed by the user in the authentication information matches the specified gesture, then it may be determined that the verification passed.
As another example, when the method for determining the verification mode is executed by the terminal device, the terminal device may directly display a verification interface when the verification is performed by the target verification mode after determining the target verification mode. So that the user inputs verification information corresponding to the target verification mode through interaction with the terminal device. After the terminal equipment receives the verification information, verification can be carried out on the verification information to complete verification of the verification body.
By adopting the method in the embodiment, when the user initiates the verification of the verification body, the verification mode (namely the target verification mode) which accords with the user characteristics can be matched for the user according to the user characteristics of the user, thus completing the subsequent verification of the nuclear body according to the matched verification mode. In this way, in the verification process of the verification body, dynamic matching of verification modes can be performed according to different users to match verification modes suitable for corresponding users, therefore, the matching degree of the verification mode adopted in the verification process of the user and the user is improved, and the experience of the verification process of the user is improved.
For example, when the user is visually impaired, in the verification of the nuclear body, it is often used that the nuclear body verification cannot be completed by blink verification. At this time, by adopting the method in the above embodiment, the verification modes such as the head shaking verification, the head nodding verification and the like matched with the user can be determined, and the user is guided to finish the verification of the nucleocapsid through the verification modes. Therefore, the success rate and the efficiency of user verification can be improved, and the user experience is improved.
Corresponding to the method in the previous embodiment, the embodiment of the present specification further provides an apparatus for determining a verification mode. The apparatus may be applied to the above-described electronic device (e.g., a terminal device or a server) for implementing the method in the foregoing embodiment. The functions of the device can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above. For example, fig. 8 shows a schematic structural view of an apparatus for determining a verification mode, as shown in fig. 8, the apparatus includes: an acquisition module 801, a processing module 802, and the like. The acquisition module 801 and the processing module 802 may be used in conjunction to implement the methods associated with the embodiments described above.
Correspondingly, the embodiment of the specification also provides a nuclear body device. The apparatus may be applied to the above-described electronic device (e.g., terminal device and/or server) for implementing the core method in the foregoing embodiment. The functions of the device can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above. For example, the apparatus may include: the device and the nuclear body module for determining the verification mode are as described above. The means for determining the verification means and the core module may be used in combination to implement the core method associated with the above-described embodiments.
It should be understood that the division of units or modules (hereinafter referred to as units) in the above apparatus is merely a division of logic functions, and may be fully or partially integrated into one physical entity or may be physically separated. And the units in the device can be all realized in the form of software calls through the processing element; or can be realized in hardware; it is also possible that part of the units are implemented in the form of software, which is called by the processing element, and part of the units are implemented in the form of hardware.
For example, each unit may be a processing element that is set up separately, may be implemented as integrated in a certain chip of the apparatus, or may be stored in a memory in the form of a program, and the functions of the unit may be called and executed by a certain processing element of the apparatus. Furthermore, all or part of these units may be integrated together or may be implemented independently. The processing element described herein, which may also be referred to as a processor, may be an integrated circuit with signal processing capabilities. In implementation, each step of the above method or each unit above may be implemented by an integrated logic circuit of hardware in a processor element or in the form of software called by a processing element.
In one example, the units in the above apparatus may be one or more integrated circuits configured to implement the above method, for example: one or more ASICs, or one or more DSPs, or one or more FPGAs, or a combination of at least two of these integrated circuit forms.
For another example, when the units in the apparatus may be implemented in the form of a scheduler of processing elements, the processing elements may be general-purpose processors, such as CPUs or other processors that may invoke programs. For another example, the units may be integrated together and implemented in the form of a system-on-a-chip (SOC).
In one implementation, the above means for implementing each corresponding step in the above method may be implemented in the form of a processing element scheduler. For example, the apparatus may comprise a processing element and a storage element, the processing element invoking a program stored in the storage element to perform the method described in the above method embodiments. The memory element may be a memory element on the same chip as the processing element, i.e. an on-chip memory element.
In another implementation, the program for performing the above method may be on a memory element on a different chip than the processing element, i.e. an off-chip memory element. At this point, the processing element invokes or loads a program from the off-chip storage element onto the on-chip storage element to invoke and execute the method described in the method embodiments above.
For example, embodiments of the present description may also provide a system for determining a verification manner, the system may include an electronic device, the electronic device may include: a processor, a memory for storing instructions executable by the processor. The processor is configured to execute the above instructions, causing the electronic device to implement a method of determining a verification means as may be implemented in an electronic device as in the previous embodiments. The memory may be located within the electronic device or may be located external to the electronic device. And the processor includes one or more.
Accordingly, embodiments of the present disclosure may also provide a nuclear body system, which may include an electronic device, which may include: a processor, a memory for storing instructions executable by the processor. The processor is configured to execute the above-described instructions, causing the electronic device to implement the method of the present invention as may be implemented in an electronic device as in the previous embodiments. The memory may be located within the electronic device or may be located external to the electronic device. And the processor includes one or more.
In yet another implementation, the unit implementing each step in the above method may be configured as one or more processing elements, where the processing elements may be disposed on the electronic device corresponding to the above, and the processing elements may be integrated circuits, for example: one or more ASICs, or one or more DSPs, or one or more FPGAs, or a combination of these types of integrated circuits. These integrated circuits may be integrated together to form a chip.
For example, the embodiments of the present specification also provide a chip system that can be applied to the above-described electronic device. The system on a chip includes one or more interface circuits and one or more processors; the interface circuit and the processor are interconnected through a circuit; the processor receives and executes computer instructions from the memory of the electronic device via the interface circuit to implement the methods associated with the electronic device in the above method embodiments.
Embodiments of the present specification also provide a computer program product comprising computer instructions for an electronic device, such as the electronic device described above, to operate.
From the foregoing description of the embodiments, it will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-described division of functional modules is illustrated, and in practical application, the above-described functional allocation may be implemented by different functional modules according to needs, i.e. the internal structure of the apparatus is divided into different functional modules to implement all or part of the functions described above.
In the several embodiments provided in this specification, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the modules or units is merely a logical functional division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another apparatus, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and the parts displayed as units may be one physical unit or a plurality of physical units, may be located in one place, or may be distributed in a plurality of different places. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in each embodiment of the present specification may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present description may be embodied in the form of a software product, such as: and (5) program. The software product is stored in a program product, such as a computer readable storage medium, comprising instructions for causing a device (which may be a single-chip microcomputer, chip or the like) or processor (processor) to perform all or part of the steps of the methods described in the various embodiments of this specification. And the aforementioned storage medium includes: a usb disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk, etc.
For example, embodiments of the present description may also provide a computer readable storage medium having computer program instructions stored thereon. The computer program instructions, when executed by an electronic device, cause the electronic device to carry out the method as described in the foregoing method embodiments.
The foregoing describes specific embodiments of the present disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
In view of the foregoing, it will be evident to a person skilled in the art that the foregoing detailed disclosure may be presented by way of example only and may not be limiting. Although not explicitly described herein, those skilled in the art will appreciate that the present description is intended to encompass various adaptations, improvements, and modifications of the embodiments. Such alterations, improvements, and modifications are intended to be proposed by this specification, and are intended to be within the spirit and scope of the exemplary embodiments of this specification.
Furthermore, certain terms in the present description have been used to describe embodiments of the present description. For example, "one embodiment," "an embodiment," and/or "some embodiments" means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the present description. Thus, it is emphasized and should be appreciated that two or more references to "an embodiment" or "one embodiment" or "an alternative embodiment" in various portions of this specification are not necessarily all referring to the same embodiment. Furthermore, the particular features, structures, or characteristics may be combined as suitable in one or more embodiments of the invention.
It should be appreciated that in the foregoing description of embodiments of the present specification, various features have been combined in a single embodiment, the accompanying drawings, or description thereof for the purpose of simplifying the specification in order to assist in understanding one feature. However, this is not to say that a combination of these features is necessary, and it is entirely possible for a person skilled in the art to label some of the devices as separate embodiments to understand them upon reading this description. That is, embodiments in this specification may also be understood as an integration of multiple secondary embodiments. While each secondary embodiment is satisfied by less than all of the features of a single foregoing disclosed embodiment.
Each patent, patent application, publication of patent application, and other materials, such as articles, books, specifications, publications, documents, articles, etc., cited herein are hereby incorporated by reference. All matters are to be interpreted in a generic and descriptive sense only and not for purposes of limitation, except for any prosecution file history associated therewith, any and all matters not inconsistent or conflicting with this document or any and all matters not complaint file histories which might have a limiting effect on the broadest scope of the claims. Now or later in association with this document. For example, if there is any inconsistency or conflict between the description, definition, and/or use of terms associated with any of the incorporated materials, the terms in the present document shall prevail.
Finally, it is to be understood that the embodiments of the application disclosed herein are illustrative of the principles of the embodiments of the present specification. Other modified embodiments are also within the scope of this specification. Accordingly, the embodiments disclosed herein are by way of example only and not limitation. Those skilled in the art can adopt alternative arrangements to implement the application in the specification based on the embodiments in the specification. Therefore, the embodiments of the present specification are not limited to the embodiments precisely described in the application.

Claims (14)

1. A method of determining a verification style, the method comprising:
Detecting that a user initiates a nuclear body;
responding to the user initiation kernel, and acquiring user characteristics of the user; and
And determining a target verification mode matched with the user characteristics according to the user characteristics, wherein the target verification mode is used for carrying out verification on the user.
2. The method of claim 1, wherein the user characteristic comprises a pre-obtained user profile of the user, the user profile being indicative of a set of verification means comprising verification means matching user habits while the user is in a verification;
The determining a target verification mode matched with the user characteristics according to the user characteristics comprises the following steps:
And determining the target verification mode from the verification mode set.
3. The method of claim 2, wherein the set of verification patterns includes verification patterns with success rates higher than a first threshold when the user is in the core.
4. The method of claim 2, wherein the user core portrait includes a vertical crowd label corresponding to the user, the vertical crowd label corresponding to the user being used to indicate the verification mode set through a mapping relationship between a preset vertical crowd label and the verification mode set.
5. The method of claim 4, wherein said determining a target verification style matching said user characteristic based on said user characteristic further comprises:
And determining a verification mode set matched with the vertical crowd label corresponding to the user according to a preset mapping relation between the vertical crowd label and the verification mode based on the vertical crowd label corresponding to the user.
6. The method of claim 2, wherein the set of verification patterns includes verification patterns that are used by the user for verification of their own body or have a frequency above a second threshold.
7. The method of any of claims 2-6, wherein the obtaining the user characteristic of the user comprises:
Determining a core policy, wherein the core policy comprises a real-name policy and/or a real-person policy, the real-name policy is used for verifying whether identity information of a user is real, and the real-person policy is used for verifying whether the user is the person;
And acquiring the user nuclear body portrait corresponding to the nuclear body strategy according to the nuclear body strategy.
8. The method of claim 7, wherein the determining a target verification style matching the user characteristic based on the user characteristic further comprises:
Determining a verification mode strategy, wherein the verification mode strategy is used for indicating the number of verification modes required by the nuclear body;
The determining the target verification mode from the verification mode set comprises the following steps:
and determining a corresponding number of target verification modes from the verification mode set according to the verification mode strategy.
9. The method of claim 8, wherein the method further comprises:
acquiring core configuration information, wherein the core configuration information comprises the core strategy and the verification mode strategy;
the determining a core policy includes:
determining the core policy according to the core configuration information;
the determining a verification mode strategy comprises the following steps:
And determining the verification mode strategy according to the nuclear configuration information.
10. A method according to claim 3, wherein said determining said target verification style from said set of verification styles comprises:
And determining the verification mode with the highest success rate as the target verification mode from the verification mode set.
11. The method of claim 6, wherein the determining the target verification style from the set of verification styles comprises:
and determining the verification mode with the highest using times or frequency as the target verification mode from the verification mode set.
12. A system for determining a verification style, comprising: a processor, a memory storing the processor-executable instructions, the processor being configured to, when executing the instructions, cause the system for determining a verification means to implement the method of any one of claims 1-11.
13. A method of nucleating a body, the method comprising:
Detecting that a user initiates a nuclear body;
Determining a target verification means in response to the user initiating a verification, the target verification means being determined in accordance with the method of determining a verification means as claimed in any one of claims 1 to 11; and
And carrying out verification on the user based on the target verification mode.
14. A nuclear body system, comprising: a processor, a memory storing the processor-executable instructions, the processor configured to, when executed, cause the core system to implement the method of claim 13.
CN202410147552.9A 2024-02-01 2024-02-01 Method for determining verification mode, method and system for checking body Pending CN117978501A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410147552.9A CN117978501A (en) 2024-02-01 2024-02-01 Method for determining verification mode, method and system for checking body

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410147552.9A CN117978501A (en) 2024-02-01 2024-02-01 Method for determining verification mode, method and system for checking body

Publications (1)

Publication Number Publication Date
CN117978501A true CN117978501A (en) 2024-05-03

Family

ID=90860711

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410147552.9A Pending CN117978501A (en) 2024-02-01 2024-02-01 Method for determining verification mode, method and system for checking body

Country Status (1)

Country Link
CN (1) CN117978501A (en)

Similar Documents

Publication Publication Date Title
CN107450708B (en) Unlocking control method and related product
TWI751161B (en) Terminal equipment, smart phone, authentication method and system based on face recognition
US11100208B2 (en) Electronic device and method for controlling the same
KR101710478B1 (en) Mobile electric document system of multiple biometric
CN104933344A (en) Mobile terminal user identity authentication device and method based on multiple biological feature modals
CN108804006B (en) Unlocking method, device, equipment and storage medium for wearable equipment
CN110110118A (en) Dressing recommended method, device, storage medium and mobile terminal
CN104318147A (en) Information processing method and electronic device
CN204791017U (en) Mobile terminal users authentication device based on many biological characteristics mode
CN105320871A (en) Screen unlocking method and screen unlocking apparatus
CN107506629B (en) Unlocking control method and related product
WO2017005020A1 (en) Mobile terminal, and method therefor for realizing automatic answering
CN105528703A (en) Method and system for implementing payment verification via expression
CN108475306B (en) User interface for mobile device
CN108431821B (en) User interface for mobile device
CN111797249A (en) Content pushing method, device and equipment
CN110688973A (en) Equipment control method and related product
CN112532885B (en) Anti-shake method and device and electronic equipment
US10803159B2 (en) Electronic device and method for controlling the same
CN116311388B (en) Fingerprint identification method and device
CN105515777A (en) Dual authentication system and method for USBKEY equipment
CN110826410B (en) Face recognition method and device
CN109951598A (en) Display methods, device, computer equipment and the storage medium of application interface
KR20190128536A (en) Electronic device and method for controlling the same
CN112699354A (en) User authority management method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination