WO2017071493A1 - 身份识别、业务处理以及生物特征信息的处理方法和设备 - Google Patents

身份识别、业务处理以及生物特征信息的处理方法和设备 Download PDF

Info

Publication number
WO2017071493A1
WO2017071493A1 PCT/CN2016/102298 CN2016102298W WO2017071493A1 WO 2017071493 A1 WO2017071493 A1 WO 2017071493A1 CN 2016102298 W CN2016102298 W CN 2016102298W WO 2017071493 A1 WO2017071493 A1 WO 2017071493A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information
biometric information
biometric
attribute value
Prior art date
Application number
PCT/CN2016/102298
Other languages
English (en)
French (fr)
Inventor
沈英鹏
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2017071493A1 publication Critical patent/WO2017071493A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Definitions

  • the present application relates to the field of network information security, and in particular, to a method and a device for processing identity, service processing, and biometric information.
  • Biometric technology is a new type of identification technology that combines biotechnology with information technology to identify and authenticate human biometric information.
  • Human biometric information includes DNA information, fingerprint information, face information, iris information, etc. Due to the uniqueness and non-replicability of biometric information, biometric information based biometric identification technology has security, confidentiality and convenience. Etc.
  • biometrics are widely used in business scenarios that identify and authenticate users.
  • a biometric information sensor is provided on a terminal device such as a smart terminal device or a wearable device, and the biometric information collected by the biometric information sensor identifies and authenticates the user identity.
  • the smart terminal device when the user initiates the payment service through the application installed on the smart terminal device, first, the smart terminal device collects biometric information (such as fingerprint information) of the user through the biometric information sensor, and secondly, the smart terminal device The payment request carried by the collected biometric information of the user is sent to the server, and the server verifies the user identity according to the received biometric information of the user, and responds to the payment request sent by the smart terminal device when the verification passes.
  • biometric information such as fingerprint information
  • the server Since the biometric information of the user is collected by the terminal device and sent to the server through the network, the server identifies and verifies the biometric information, that is, it is assumed that the terminal device sends an illegal biometric information to the server, which is Not only does it increase the difficulty of server identification, but it also does not guarantee the security of subsequent business execution, which in turn affects the security of biometrics.
  • the embodiments of the present application provide a method and a device for processing identity, service, and biometric information, which are used to solve the problem of low security in the biometric technology existing in the prior art.
  • the application provides an identification method, including:
  • the terminal device receives the service processing request sent by the user, where the service processing request includes the identification information of the user and the biometric information of the user;
  • the terminal device searches for biometric information corresponding to the identifier information of the user from the biometric information database according to the identifier information of the user included in the service processing request, where the biometric information database includes the identifier of the user.
  • the application provides a service processing method, including:
  • the server searches for the attribute value of the biometric information corresponding to the identifier information of the user from the biometric database according to the identifier information of the user included in the received service processing request, where the biometric database includes The biometric information attribute value corresponding to the identification information of the user and the identification information of the user;
  • the server responds to the service when determining that the attribute value corresponding to the biometric information of the user included in the received service processing request is the same as the attribute value of the biometric information corresponding to the found identification information of the user. Process the request.
  • the application provides a method for processing biometric information, including:
  • the terminal device calculates, according to the biometric information of the user, an attribute value of the biometric information of the user by using a preset algorithm
  • the terminal device establishes a correspondence between the identification information of the user, the biometric information of the user, and the attribute value of the biometric information of the user, and stores the correspondence in the biometric information database. in.
  • the application provides a method for processing biometric information, including:
  • the server establishes a correspondence between the identification information of the user and the attribute value of the biometric information of the user, and stores the correspondence in the biometric database.
  • the application provides an identification device, including:
  • a receiving unit configured to receive a service processing request sent by a user, where the service processing request includes identifier information of the user and biometric information of the user;
  • a search unit configured to search for biometric information corresponding to the identifier information of the user from the biometric information database according to the identifier information of the user included in the service processing request, where the biometric information database includes the user Identification information and biometric information corresponding to the identification information of the user;
  • the identification unit is configured to determine whether the biometric information of the user included in the service processing request received by the receiving unit is consistent with the biometric information corresponding to the identifier information of the user searched by the searching unit, And according to the judgment result, it is recognized whether the identity of the user is legal.
  • the application provides a service processing device, including:
  • a receiving unit configured to receive a service processing request sent by the terminal device, where the service processing request includes an attribute value corresponding to biometric information of the user and identification information of the user;
  • a search unit configured to search for an attribute value of the biometric information corresponding to the identifier information of the user from the biometric database according to the identifier information of the user included in the service processing request received by the receiving unit, where
  • the biometric identification database includes the attribute information of the user and the attribute value of the biometric information corresponding to the identification information of the user;
  • the response unit is configured to: when it is determined that the attribute value corresponding to the biometric information of the user included in the received service processing request is the same as the attribute value of the biometric information corresponding to the found identifier information of the user, Business processing request.
  • the application provides a processing device for biometric information, including:
  • a receiving unit configured to receive identifier information of the user sent by a user, and biometric information of the user
  • a calculating unit configured to calculate, according to the biometric information of the user, an attribute value of the biometric information of the user by using a preset algorithm
  • a storage unit configured to establish a correspondence between identifier information of the user, biometric information of the user, and attribute values of the biometric information of the user, and store the correspondence relationship in the biometric information In the library.
  • the application provides a processing device for biometric information, including:
  • a receiving unit configured to receive user information sent by the terminal device, where the user information is identifier information of the user and the user when the terminal device obtains an attribute value of the biometric information of the user
  • the attribute value of the biometric information is encrypted and sent, and the user information includes the identifier information of the user and an attribute value of the biometric information of the user
  • a decryption unit configured to obtain, by using a decryption operation, an attribute value of the biometric information of the user included in the user information and identifier information of the user;
  • a storage unit configured to establish a correspondence between the identifier information of the user and the attribute value of the biometric information of the user, and store the correspondence relationship in the biometric database.
  • An embodiment of the present application provides a method and a device for processing identity identification, service processing, and biometric information.
  • the terminal device receives a service processing request sent by a user, where the service processing request includes identifier information of the user and the user of the user. Feature information; the terminal device searches for biometric information corresponding to the identifier information of the user from the biometric information database according to the identifier information of the user included in the service processing request, where the biometric information database includes the user The identification information and the biometric information corresponding to the identification information of the user; the terminal device determines that the biometric information of the user included in the received service processing request corresponds to the found identification information of the user. Whether the biometric information is consistent, and whether the identity of the user is legal according to the judgment result.
  • the terminal device when receiving the service processing request sent by the user, the terminal device identifies the identity of the user according to the biometric information of the user, enhances the security of the biometric technology, and lays a foundation for the subsequent activation of the server to identify the identity of the user.
  • the risk that the biometric information of the user is easily stolen during the process of sending the biometric information to the server through the communication network is also avoided, and the security of the biometric information of the user is effectively ensured.
  • FIG. 1 is a schematic flowchart of an identity recognition method according to an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of a service processing method according to an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of a method for processing biometric information according to an embodiment of the present application
  • FIG. 4 is a schematic flowchart of a method for processing biometric information according to an embodiment of the present application
  • FIG. 5 is a schematic structural diagram of an identity recognition device according to an embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of a service processing device according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of a processing device for biometric information according to an embodiment of the present disclosure.
  • FIG. 8 is a schematic structural diagram of a processing device for biometric information according to an embodiment of the present disclosure.
  • FIG. 9 is a schematic structural diagram of an identity recognition system according to an embodiment of the present application.
  • biometrics are widely used in business scenarios where user identity needs to be identified and authenticated.
  • existing terminal devices have been equipped with biological
  • the feature information sensor is configured to facilitate the user to collect the biometric information of the user through the biometric information sensor and use the biometric technology to identify and authenticate the identity of the user.
  • the embodiment of the present application provides a method and a device for processing identity identification, service processing, and biometric information.
  • the terminal device receives a service processing request sent by the user, and the service processing is performed.
  • the request includes the identification information of the user and the biometric information of the user; the terminal device searches for the biometric information library corresponding to the biometric information library according to the identification information of the user included in the service processing request.
  • the biometric information database includes biometric information corresponding to the identification information of the user and the identification information of the user; the terminal device determines the biometric characteristics of the user included in the received service processing request Whether the biometric information corresponding to the found identification information of the user is consistent, and whether the identity of the user is legal according to the judgment result.
  • the terminal device when receiving the service processing request sent by the user, the terminal device identifies the identity of the user according to the biometric information of the user, enhances the security of the biometric technology, and lays a foundation for the subsequent activation of the server to identify the identity of the user.
  • the risk that the biometric information of the user is easily stolen during the process of sending the biometric information to the server through the communication network is also avoided, and the security of the biometric information of the user is effectively ensured.
  • the terminal device in the embodiment of the present application refers to a terminal device having a biometric information sensor.
  • the terminal device collects biometric information of the user through the biometric information sensor, where
  • the terminal device includes, but is not limited to, a terminal device such as a smart phone or a computer.
  • the biometric information of the user includes, but is not limited to, the user's DNA (English name: Deoxyribonucleic acid; Chinese name: deoxyribonucleic acid) information, the user's fingerprint information, the user's iris information, and the user's face information.
  • the user's retina information, the user's palm shape information, the user's vein information, the user's ear type information, etc., are not specifically limited herein.
  • FIG. 1 is a schematic flowchart of an identity identification method according to an embodiment of the present application, where the method is as follows.
  • the execution body of the embodiment of the present application may be a terminal device.
  • Step 101 The terminal device receives a service processing request sent by the user.
  • the service processing request includes identifier information of the user and biometric information of the user.
  • step 101 when the user uses the terminal device to perform a service operation, in order to ensure the security of the user information, the terminal device prompts the user to input the verification information.
  • the manner in which the user inputs the verification information may include the user directly inputting the verification code, and may also include the biometric information input by the user through the biometric sensor, and the biometric information of the collection user is described in the embodiment of the present application.
  • the terminal device collects the biometric information of the user through the biometric information sensor as the verification information input by the user.
  • the terminal device collects the fingerprint information of the user through the fingerprint information sensor on the terminal device; or the terminal device collects the face information of the user through the face information sensor on the terminal device; or the terminal device passes the terminal device.
  • the palm shape information sensor collects the palm shape information of the user.
  • the user After the user inputs the biometric information, the user is triggered to send a service processing request to the terminal device.
  • the terminal device receives the service processing request sent by the user, where the service processing request includes the identification information of the user and the biometric information of the user. In this way, the terminal device identifies and authenticates the identity of the user according to the biometric information of the received user.
  • the payment software on the terminal device prompts the user to input the payment verification information, where the payment verification information is limited to the biometric information of the user, then the terminal The device collects the biometric information of the user through the biometric information sensor to complete the input of the biometric information of the user. Entering a payment verification letter at the user After the information is triggered, the user is triggered to initiate a payment service processing request to the terminal device, where the payment service processing request includes the identification information of the user and the biometric information of the user.
  • Step 102 The terminal device searches for biometric information corresponding to the identifier information of the user from the biometric information database according to the identifier information of the user included in the service processing request.
  • the biometric information database includes biometric information corresponding to the user's identification information and the user's identification information.
  • step 102 when receiving the service processing request sent by the user, the terminal device determines the identifier information of the user and the biometric information of the user included in the service processing request, and is in the biometric information database.
  • the biometric information corresponding to the user's identification information is searched for by the user's identification information, so that the terminal device identifies the user's identity according to the biometric information corresponding to the found user's identification information.
  • the terminal device can use the identification information of the user to search for the user in the biometric information repository when the identity of the user needs to be identified.
  • the biometric information corresponding to the identification information is pre-stored in the biometric information repository.
  • the terminal device stores the biometric information of the user into the biometric information database by:
  • the first step the terminal device receives the registration request sent by the user, and acquires the biometric information of the user and the identification information of the user included in the registration request.
  • the user Before using the application software on the terminal device, the user needs to perform a registration operation on the application software, that is, sending a registration request, where the general registration request includes the identification information of the user and the biometric information of the user, and the terminal device receives the application.
  • the registration request is sent by the user, the user's identification information and the user's biometric information can be obtained from the registration request, and the user's identification information and the user's biometric information are sent to the server corresponding to the application software to complete the user. Registration in the application.
  • the user needs to register in the payment application software.
  • the user inputs registration information such as identification information and biometric information, and initiates a registration request.
  • the terminal device receives the registration request, and acquires the identification information of the user and the biometric information of the user from the registration request.
  • the terminal device encrypts the registration information of the user and the biometric information of the user, and then sends the registration information to the server of the payment application software to complete registration of the user in the payment application software.
  • the second step the terminal device establishes a correspondence between the identification information of the user and the biometric information of the user, and stores the correspondence in the biometric information database.
  • the terminal device After acquiring the identification information of the user and the biometric and feature information of the user, the terminal device establishes a correspondence between the identification information of the user and the biometric information of the user, and the information between the identification information of the user and the biometric information of the user.
  • the corresponding relationship is stored in the biometric information database of the terminal device, so that the terminal device searches for the biometric information corresponding to the identification information of the user in the biometric information database according to the identification information of the user.
  • the method further includes:
  • the terminal device When the terminal device obtains the biometric information of the user included in the registration request, the terminal device calculates an attribute value of the biometric information of the user by using a preset algorithm.
  • the terminal device calculates the attribute value of the biometric information of the user according to the biometric information of the user according to a preset algorithm, for example, The terminal device calculates an attribute value of the biometric information of the user by using a Rijndael algorithm (key generation algorithm); the terminal device calculates a property value of the biometric information of the user by using a hash function (hash function) algorithm; The terminal device may further calculate the attribute value of the biometric information of the user by using other computer algorithms.
  • the algorithm adopted by the terminal device in the embodiment of the present application is not specifically limited.
  • the terminal device After calculating the attribute value of the biometric information of the user, the terminal device establishes a correspondence between the identifier information of the user, the biometric information of the user, and the attribute value of the biometric information of the user. .
  • the terminal device stores, in the biometric information database, a correspondence between the identification information of the user, the biometric information of the user, and the attribute value of the biometric information of the user.
  • the terminal device may search for biometric information and/or information of the user corresponding to the identification information of the user according to the identification information of the user and the corresponding relationship.
  • the attribute value of the biometric information of the user corresponding to the identification information of the user may be searched for biometric information and/or information of the user corresponding to the identification information of the user according to the identification information of the user and the corresponding relationship.
  • the terminal device may update biometric information of the user stored in the biometric information repository.
  • the biometric information stored in the biometric information base in the terminal device may include biometric information of all users using the terminal device, that is, the terminal device will receive the Before the biometric information contained in the registration request sent by the user is stored in the biometric information database, the terminal device queries whether the biometric information corresponding to the identification information of the user is stored in the biometric information database, according to The query result determines that the biometric information of the user has been stored in the biometric information database, and the terminal device stores the received biometric information included in the registration request sent by the user in the biometric information database. Medium to update biometric information of the user that has been stored in the biometric information repository.
  • the terminal device before updating the biometric information of the user that has been stored in the biometric information database, the terminal device prompts the user to input verification information for verifying the identity of the user, for example, the user's verification mailbox and the user.
  • the password, the biometric information stored in the biometric information database by the user, and the like the terminal device updates the received biometric information of the user after the user's legal identity is verified according to the verification information input by the user.
  • biometric information of the user, and the received attribute information of the user, the biometric information of the user, and the attribute value corresponding to the biometric information of the user are stored in the biometric information database.
  • the terminal device does not store the biometric information of the user corresponding to the identification information of the user in the biometric information database, and the received identification information of the user included in the registration request of the user is received. And the biometric information of the user and the attribute value corresponding to the biometric information of the user are stored in the biometric information database, that is, the biometrics of the user are added and stored in the biometric information repository. Information, identification information of the user, and attribute values of the biometric information of the user.
  • the feature information updates the original biometric information of the user to ensure the validity of the biometric information in the biometric information repository, and can also ensure that the terminal device is included in the service processing request sent by the user.
  • the identification information of the user is used to search for biometric information of the user corresponding to the identification information of the user in the biometric information database.
  • Step 103 The terminal device determines whether the biometric information of the user included in the received service processing request is consistent with the biometric information corresponding to the found identification information of the user, and identifies the location according to the determination result. Whether the identity of the user is legal.
  • the terminal device may determine, according to the identification information of the user included in the service processing request, the identification information of the user in the biometric information database.
  • the biometric information the terminal device identifies the identity of the user according to the found biometric information.
  • the biometric information repository stores a correspondence between the user's identification information, the biometric information of the user, and the attribute value of the biometric information of the user, or stores the identification information of the user and the biometric of the user.
  • the terminal device determines the received biometric information of the user and the found user's Whether the biometric information corresponding to the identification information is consistent, and whether the identity of the user is legal according to the judgment result, including:
  • the terminal device searches for the user corresponding to the user's identification information from the biometric information database according to the user's identification information.
  • Biometric information when the terminal device determines that the biometric information of the user included in the received service processing request is consistent with the biometric information corresponding to the found identification information of the user, Explain that the user performing the business operation is the same person as the previously registered user, and the identity of the user is legal;
  • the terminal device determines that the biometric information of the user included in the received service processing request is inconsistent with the biometric information corresponding to the found identification information of the user, the terminal device indicates the user who performed the business operation and the previous The registered user is not the same person, and the identity of the user is illegal.
  • the terminal device searches for the biometric information database according to the identification information of the user.
  • the attribute value of the biometric information of the user corresponding to the identification information of the user is calculated.
  • the terminal device determines And identifying, when the attribute value of the biometric information of the user included in the service processing request is consistent with the attribute value of the biometric information corresponding to the found identifier information of the user, identifying the identity of the user;
  • the method further includes:
  • the terminal device When the terminal device identifies that the identity of the user is legal, the terminal device carries the attribute value and the identifier information of the user in a service processing request and sends the message to the server.
  • the terminal device may determine an attribute value of the biometric information corresponding to the identifier information of the user by using a lookup manner, or may be performed on the user by using a preset algorithm.
  • the manner in which the biometric information is calculated determines the attribute value of the biometric information corresponding to the identification information of the user, which is not specifically limited herein.
  • the terminal device sends a service processing request to the server, where the service processing request and the service represented by the service processing request sent by the user in step 101 are performed.
  • the service processing request here includes the identifier information of the user, the biometric information of the user, and the attribute value of the biometric information of the user, and the service processing request sent by the user in step 101.
  • the identification information of the user and the biometric information of the user are included.
  • the terminal device performs the attribute value of the biometric information of the user and the identification information of the user.
  • the encryption operation transmits the attribute value of the encrypted biometric information and the identification information of the user to the server.
  • the terminal device encrypts the identifier information of the user and the determined attribute value corresponding to the biometric information of the user, to obtain an encryption result;
  • the terminal device sends the service processing request carrying the encryption result to a server.
  • the terminal device and the server respectively obtain respective private keys and public keys after negotiation, and the private keys of the terminal device and the server are confidential, and the terminal device and the server are The public key is public, and the public key and private key of the terminal device/the server are matched in pairs.
  • the terminal device sends the attribute value of the biometric information of the user and the identification information of the user to the server
  • the attribute value and the biometric information of the user sent by using the public key of the server The identification information of the user is encrypted, the encryption result is obtained, and the encryption result is sent to the server.
  • the server decrypts the received encryption result by using the private key of the server. Since the private key of the server is confidential, the encryption result sent by the terminal device can only be decrypted by the server, and the terminal is guaranteed. The security of the attribute value of the biometric information of the user sent by the device.
  • the terminal device may also use the private key pair to transmit the encrypted information.
  • the attribute value of the user's biometric information is encrypted a second time.
  • the server after receiving the encryption result, the server first decrypts the received encryption result by using the public key of the terminal device, and if the server decrypts successfully, it indicates that the encryption result received by the server is The attribute value sent by the terminal device, that is, the attribute value of the biometric information of the user sent by the terminal device is not tampered with during the delivery process, and then the server decrypts the encryption result by using the private key of the terminal, and the terminal device sends the identifier. The attribute value of the biometric information of the user and the identification information of the user.
  • the terminal device encrypts the attribute value of the biometric information corresponding to the identifier information of the user and the identifier information of the user, and sends the identifier to the server, not only ensuring the identifier of the user.
  • the security value of the attribute value of the biometric information corresponding to the information is transmitted in the process, and the terminal device directly transmits the biometric information of the user to the server, which is the embodiment of the present application.
  • Terminal The device sends the attribute value of the biometric information corresponding to the user's identification information to the server, avoiding the risk that the user biometric information is easily acquired by others during the transmission process, and improving the security of the biometric information of the user.
  • the terminal device when the terminal device identifies that the identity of the user is illegal, the terminal device returns an identity recognition result to the user, refuses to respond to the service processing request of the user, and prompts the user that the identity identification fails, for example, the terminal The device prompts the user to log in again, the terminal device displays the alarm information, and prompts the user identity to be illegal, and the terminal device directly returns the service operation interface of the user, etc., where the terminal device is returned to the user.
  • the content and form of the identification result are not specifically limited.
  • the terminal device when receiving the service processing request sent by the user, the terminal device identifies the identity of the user according to the biometric information of the user, enhances the security of the biometric technology, and simultaneously starts the server pair.
  • the identification of the user's identity lays the foundation.
  • the risk that the biometric information of the user is easily stolen during the process of sending the biometric information to the server through the communication network is avoided, thereby effectively ensuring the security of the biometric information of the user.
  • FIG. 2 is a schematic flowchart of a service processing method according to an embodiment of the present application, where the method is as follows.
  • the execution subject of the embodiment of the present application may be a server.
  • Step 201 The server receives a service processing request sent by the terminal device.
  • the service processing request includes an attribute value corresponding to the biometric information of the user and identification information of the user.
  • the server receives a service processing request sent by the terminal device, where the service processing request carries the encryption result of the attribute value of the biometric information corresponding to the identifier information of the user and the identifier information of the user. .
  • the server After the server receives the service processing request sent by the terminal device, the server decrypts the attribute value of the encrypted biometric information of the user and the identification information of the user included in the service processing request, and And obtaining, by the decryption operation, an attribute value of the biometric information of the user included in the service processing request and identifier information of the user.
  • the server decrypts the encrypted attribute value of the biometric information of the user and the identification information of the user by using a decryption method in the first embodiment provided by the present application, and the description is not repeated here.
  • the server After the server decrypts the encryption result, the attribute value of the biometric information of the user and the identification information of the user included in the service processing request sent by the terminal device are obtained.
  • Step 202 The server searches for the attribute value of the biometric information corresponding to the identifier information of the user from the biometric database according to the identifier information of the user included in the received service processing request.
  • the biometric identification database includes the identifier information of the user and the attribute value of the biometric information corresponding to the identifier information of the user.
  • the server determines the attribute information of the user and the attribute value of the biometric information of the user included in the service processing request when receiving the service processing request sent by the terminal device, and In the biometric identification database, the attribute value of the biometric information corresponding to the identification information of the user is searched for by the identifier information of the user, so that the server may use the attribute value pair of the biometric information corresponding to the identifier information of the found user. The identity of the user is verified.
  • the server can use the identification information of the user to search for the user in the biometric database when the identity of the user needs to be verified.
  • the attribute value of the biometric information corresponding to the identification information is pre-stored in the biometric database.
  • the server stores the attribute value of the biometric information corresponding to the identifier information of the user into the biometric database by:
  • Step 1 The server receives user information sent by the terminal device.
  • the user information is that the terminal device encrypts the identifier information of the user included in the registration request sent by the user and the attribute value of the biometric information of the user, where the user information includes The attribute information of the user and the attribute value of the biometric information of the user.
  • the terminal device When the terminal device receives the registration request sent by the user, acquiring the identification information of the user and the biometric information of the user included in the registration request, and determining the biometric of the user according to the biometric information of the user.
  • the attribute value of the feature information is further encrypted by encrypting the attribute value of the biometric information of the user and the identification information of the user, and encrypting the attribute value of the biometric information of the user and the identifier of the user
  • the information is sent to the server, so that the server receives the encrypted identifier information of the user and the attribute value of the biometric information of the user sent by the terminal device.
  • the second step the server obtains the attribute value of the biometric information of the user and the identification information of the user included in the user information by a decryption operation.
  • the server decrypts the encrypted user information by using the public key of the terminal device, and verifies whether the service processing request is sent by the terminal device, and after the verification is passed, the server determines to register the carrying the encryption result.
  • the processing request is not tampered with during the delivery process, and the server decrypts the encryption for a second time using its own public key, and the server obtains the attribute value of the biometric information of the user and the identification information of the user.
  • the third step the server establishes a correspondence between the identification information of the user and the attribute value of the biometric information of the user, and stores the correspondence in the biometric database.
  • the server After obtaining the attribute value of the biometric information of the user and the identification information of the user, the server establishes a correspondence between the identification information of the user and the attribute value of the biometric information of the user, and A correspondence between the identification information of the user and the attribute value of the biometric information of the user is stored in the biometric database in the server.
  • the server may find an attribute value of the biometric information of the user corresponding to the identification information of the user according to the identification information of the user and the corresponding relationship.
  • the server when receiving the identifier information of the user sent by the terminal device and the attribute value of the biometric information of the user, the server first determines whether the user corresponding to the identifier information of the user has been stored in the biometric database.
  • the attribute value of the biometric information secondly, when it is determined that the attribute value of the biometric information of the user corresponding to the identification information of the user has been stored, the stored user may be updated by using the attribute value of the biometric information of the received user.
  • the attribute value of the biometric information when it is determined that the attribute value of the biometric information of the user corresponding to the identification information of the user is not stored, the attribute value of the biometric information of the received user may be stored in the biometric database. In order to facilitate the identification of the user's identity.
  • Step 203 The server responds when determining that the attribute value corresponding to the biometric information of the user included in the received service processing request is the same as the attribute value of the biometric information corresponding to the found identifier information of the user.
  • the service processes the request.
  • the server may store the correspondence between the identifier information of the user and the biometric information attribute value of the user, and the server may be configured according to the identifier information of the user and the corresponding relationship.
  • the attribute value of the biometric information corresponding to the identification information of the user is found in the biometric database.
  • the server After the server searches for the attribute value of the biometric information of the user corresponding to the identifier information of the user in the biometric database, the server will receive the attribute of the biometric information of the user. The value is compared with the attribute value of the biometric information corresponding to the found identifier information of the user, including:
  • the server determines that the received attribute value of the biometric information of the user is the same as the attribute value of the biometric information of the user that is found, indicating that the user performing the business operation and the previously registered user are the same person,
  • the server validates the identity of the user, and the server responds to the received service processing request sent by the terminal device;
  • the server determines that the received attribute value of the biometric information of the user is different from the attribute value of the biometric information of the user that is found, indicating that the user performing the business operation and the previously registered user are not the same person. Determining that the identity of the user is illegal, the server rejects the response to the received terminal device The business processing request sent.
  • the alarm service processing request processing fails, where the content of the alarm information is returned to the server.
  • the form and the form are not specifically limited.
  • FIG. 3 is a schematic flowchart of a method for processing biometric information according to an embodiment of the present application, where the method is as follows.
  • the execution body of the embodiment of the present application may be a terminal device.
  • Step 301 The terminal device receives the identifier information of the user and the biometric information of the user that are sent by the user.
  • the user's identification information and the user's biometric information may be sent by the user when the application is registered, or may be sent by the user when performing other operations, which is not specifically limited herein.
  • the terminal device receives the identification information of the user sent by the user and the biometric information of the user, so that the terminal device processes the biometric information of the user.
  • Step 302 The terminal device calculates, according to the biometric information of the user, an attribute value of the biometric information of the user by using a preset algorithm.
  • the terminal device calculates the attribute value of the biometric information of the user by using the preset algorithm in the first embodiment provided by the application according to the biometric information of the user, and the description is not repeated herein.
  • the terminal device after obtaining the attribute value of the biometric information of the user, the terminal device encrypts the identifier information of the user and the attribute value of the biometric information of the user to obtain an encryption result, and the The terminal device transmits the encrypted result to the server.
  • the terminal device in the embodiment of the present application encrypts the attribute value of the biometric information of the user and the identification information of the user by using the encryption method in the first embodiment provided by the present application, and the description is not repeated here.
  • Step 303 The terminal device establishes a correspondence between the identification information of the user, the biometric information of the user, and the attribute value of the biometric information of the user, and stores the correspondence in the living entity. In the feature information library.
  • the terminal device Before the terminal device stores the correspondence between the identification information of the user, the biometric information of the user, and the attribute value of the biometric information of the user in the biometric information database in step 303, The terminal device queries, in the biometric information database, whether biometric information of the user exists, and if the biometric information of the user may already be stored in the biometric information repository, the terminal device will receive the user.
  • the transmitted biometric information is stored in the biometric information repository to update biometric information of the user that has been stored in the biometric information repository.
  • the terminal device sends a query request to the biometric information database, where the query request includes identifier information of the user;
  • the terminal device Determining, by the terminal device, that the biometric information of the user corresponding to the identification information of the user is stored in the biometric information database, and updating the biometric information by using the received biometric information of the user.
  • the biometric information of the user corresponding to the identification information of the user has been stored in the library.
  • the updating manner of the biometric information database is the same as the updating manner of the biometric information database in the first embodiment provided by the present application, and the description thereof will not be repeated.
  • the terminal device determines that the biometric information of the user is not stored in the biometric information database, and the terminal device determines the attribute value of the biometric information received, and increases the biometric information database. Corresponding relationship between the biometric information of the user, the identification information of the user, and the attribute value of the biometric information of the user is stored.
  • FIG. 4 is a schematic flowchart of a method for processing biometric information according to an embodiment of the present application, where the method is as follows.
  • Step 401 The server receives user information sent by the terminal device.
  • the user information is obtained by encrypting, after the terminal device obtains the attribute value of the biometric information of the user, the identifier information of the user and the attribute value of the biometric information of the user, where the user information is sent.
  • the information includes the identification information of the user and the attribute value of the biometric information of the user.
  • Step 402 The server obtains an attribute value of the biometric information of the user and the identification information of the user included in the user information by using a decryption operation.
  • the server decrypts the encrypted attribute value of the biometric information of the user and the identification information of the user by using a decryption method in the first embodiment provided by the present application, and the description is not repeated here.
  • the server After the server decrypts the user information, the attribute value of the biometric information of the user included in the user information and the identification information of the user are obtained.
  • Step 403 The server establishes a correspondence between the identification information of the user and the attribute value of the biometric information of the user, and stores the correspondence in the biometric database.
  • the server After obtaining the attribute value of the biometric information of the user and the identification information of the user, the server establishes a correspondence between the identification information of the user and the attribute value of the biometric information of the user, and The identification information of the user and the attribute value of the biometric information of the user are correspondingly stored in the biometric database in the server.
  • the server may further update the biometric information of the user stored in the biometric database, and the specific implementation manner of the update is the same as that used in step 202 in FIG. 2, and details are not described herein again.
  • FIG. 5 is a schematic structural diagram of an identity recognition device according to an embodiment of the present application.
  • the identity recognition device includes: a receiving unit 51, a searching unit 52, an identifying unit 53, a transmitting unit 54, an establishing unit 55, a calculating unit 56, and a returning unit 57, wherein:
  • the receiving unit 51 is configured to receive a service processing request sent by the user, where the service processing request includes identifier information of the user and biometric information of the user;
  • the searching unit 52 is configured to search for biometric information corresponding to the identifier information of the user from the biometric information database according to the identifier information of the user included in the service processing request, where the biometric information database includes the user Identification information and biometric information corresponding to the identification information of the user;
  • the identifying unit 53 is configured to determine whether the biometric information of the user included in the service processing request received by the receiving unit 51 and the biometric information corresponding to the identifier information of the user searched by the searching unit are Consistent, and based on the judgment result, it is recognized whether the identity of the user is legal.
  • the identity identification device further includes: a sending unit 54, wherein:
  • the sending unit 54 is configured to determine an attribute value of the biometric information of the user when the identity of the user is legal, and carry the attribute value and the identifier information of the user in a service processing request. To the server.
  • the sending unit 54 sends the attribute value and the identifier information of the user to the server in the service processing request, including:
  • a service processing request carrying the encryption result is sent to the server.
  • the identity recognition device further includes: an establishing unit 55, where:
  • the receiving unit 51 is further configured to receive a registration request sent by the user, and obtain biometric information of the user and identifier information of the user included in the registration request.
  • the establishing unit 55 is configured to establish a correspondence between the identifier information of the user and the biometric information of the user, and store the correspondence relationship in the biometric information database.
  • the claiming identity device further includes: a computing unit 56, wherein:
  • the calculating unit 56 is configured to calculate, by using a preset algorithm, an attribute value of the biometric information of the user when the biometric information of the user included in the registration request is acquired;
  • the establishing unit 55 establishes a correspondence between the identification information of the user and the biometric information of the user. Relationships, including:
  • the identity recognition device further includes: a returning unit 57, where:
  • the returning unit 57 is configured to return an identity recognition result to the user when the identifying unit 53 identifies that the identity of the user is illegal.
  • identity identification device provided by the embodiment of the present disclosure may be implemented by using a hardware, or may be implemented by using a software, and is not specifically limited herein.
  • FIG. 6 is a schematic structural diagram of a service processing device according to an embodiment of the present disclosure.
  • the service processing device includes: a receiving unit 61, a searching unit 62, a response unit 63, a decrypting unit 64, and an establishing unit 65, wherein:
  • the receiving unit 61 is configured to receive a service processing request sent by the terminal device, where the service processing request includes an attribute value corresponding to biometric information of the user and identification information of the user;
  • the searching unit 62 is configured to search for the attribute value of the biometric information corresponding to the identifier information of the user from the biometric database according to the identifier information of the user included in the service processing request received by the receiving unit 61, where
  • the biometric identification database includes the attribute information of the user and the attribute value of the biometric information corresponding to the identification information of the user;
  • the response unit 63 is configured to: when it is determined that the attribute value corresponding to the biometric information of the user included in the received service processing request is the same as the attribute value of the biometric information corresponding to the found identifier information of the user, Describe the business processing request.
  • the service processing device further includes: a decryption unit 64, where:
  • the decrypting unit 64 is configured to: after the receiving unit 61 receives the service processing request sent by the terminal device, the searching unit 62 searches for the attribute of the biometric information corresponding to the identifier information of the user from the biometric database. Before the value, the attribute value of the biometric information of the user and the identification information of the user included in the service processing request are obtained by a decryption operation.
  • the service processing device further includes: an establishing unit 65, where:
  • the receiving unit 61 is further configured to receive user information sent by the terminal device, where the user information is identifier information of the user included in a registration request sent by the terminal device by the terminal device, and the user The attribute value of the biometric information is sent after being encrypted, and the user information includes the identifier information of the user and the attribute value of the biometric information of the user, where the registration request includes the biometric information of the user and Identification information of the user;
  • the decrypting unit 64 is further configured to obtain, by using a decryption operation, an attribute value of the biometric information of the user included in the user information, and identifier information of the user;
  • the establishing unit 65 is configured to establish a correspondence between the identifier information of the user and the attribute value of the biometric information of the user, and store the correspondence in the biometric database.
  • the service processing device provided by the embodiment of the present disclosure may be implemented by using a hardware, or may be implemented by using a software, and is not specifically limited herein.
  • FIG. 7 is a schematic structural diagram of a processing device for biometric information according to an embodiment of the present application.
  • the processing device of the biometric information includes: a receiving unit 71, a calculating unit 72, a storage unit 73, an encrypting unit 74, and a transmitting unit 75, wherein:
  • the receiving unit 71 is configured to receive identifier information of the user sent by the user and biometric information of the user;
  • the calculating unit 72 is configured to calculate, according to the biometric information of the user, an attribute value of the biometric information of the user by using a preset algorithm;
  • the storage unit 73 is configured to establish a correspondence between the identifier information of the user, the biometric information of the user, and the attribute value of the biometric information of the user, and store the correspondence relationship in the biometric In the information library.
  • the processing device of the biometric information further includes: an encryption unit 74 and a sending unit 75, where:
  • the encryption unit 74 is configured to: after the calculation unit 72 calculates the attribute value of the biometric information corresponding to the identifier information of the user, the identifier information of the user and the attribute value of the biometric information of the user. Encryption to obtain the encrypted result;
  • the sending unit 75 is configured to send the encryption result to the server.
  • the storage unit 73 establishes a correspondence between the identifier information of the user, the biometric information of the user, and the attribute value of the biometric information corresponding to the identifier information of the user, and the corresponding relationship is established.
  • the relationship is stored in the biometric information base, including:
  • Biometric information of the user corresponding to the identification information of the user is stored in the biometric information database, and updating the stored biometric information database by using the received biometric information of the user.
  • biometric information of the user corresponding to the identifier information of the user is not stored in the biometric information database, and establishing identifier information of the user, biometric information of the user, and identifier of the user. Corresponding relationship between attribute values of the biometric information corresponding to the information, and storing the corresponding relationship in the biometric information database.
  • processing device of the biometric information provided by the embodiment of the present application may be implemented by using a hardware, or may be implemented by using a software, and is not specifically limited herein.
  • FIG. 8 is a schematic structural diagram of a processing device for biometric information according to an embodiment of the present disclosure.
  • the processing device of the biometric information includes: a receiving unit 81, a decrypting unit 82, and a storage unit 83, wherein:
  • the receiving unit 81 is configured to receive user information sent by the terminal device, where the user information is identifier information of the user and the user when the terminal device obtains an attribute value of the biometric information of the user.
  • the attribute value of the biometric information is encrypted and sent, and the user information includes the identifier information of the user and the attribute value of the biometric information of the user;
  • the decrypting unit 82 is configured to obtain, by using a decryption operation, an attribute value of the biometric information of the user included in the user information and identifier information of the user;
  • the storage unit 83 is configured to establish a correspondence between the identification information of the user and the attribute value of the biometric information of the user, and store the correspondence in the biometric database.
  • processing device of the biometric information provided by the embodiment of the present application may be implemented by using a hardware, or may be implemented by using a software, and is not specifically limited herein.
  • FIG. 9 is a schematic structural diagram of an identity recognition system according to an embodiment of the present application.
  • the system includes: a terminal device and a server device, wherein the terminal device includes an identity recognition unit 91 and an identity recognition return unit 92, and the server device includes an identity verification unit 93 and a service processing unit 94.
  • the terminal device when receiving the service processing request sent by the user, the terminal device initiates identification of the user.
  • the identity identifying unit 91 is configured to identify, according to a service processing request sent by the user, whether the identity of the user is legal, where the service processing request includes identifier information of the user and biometric information of the user. ;
  • the identity returning unit 92 is configured to return an identity recognition result to the user after the identity identifying unit 91 identifies that the identity of the user is illegal.
  • the identity identifying unit 91 further includes: a biometric information collecting module 911, a biometric information computing module 912, a biometric information identifying module 913, and a sending module 914, where:
  • the biometric information collecting module 911 is configured to collect biometric information of the user
  • the biometric information calculation module 912 is configured to calculate an attribute value of the biometric information of the user according to the biometric information of the user collected by the biometric information collection module 911;
  • the biometric information identification module 913 is configured to identify, according to the identification information of the user, the biometric information of the user collected by the biometric information collection module 911, whether the identity of the user is legal;
  • the sending module 914 is configured to encrypt the identifier information of the user and the attribute value of the biometric information of the user, and send the encryption result to the server device.
  • the terminal device receives the service processing request sent by the user, and the biometric information collecting module 911 collects the biometric information of the user, and the biometric information identifying module 913 is based on the identification information of the user. Searching for the biometric information corresponding to the identification information of the user in the biometric information database in the terminal device. At this time, the biometric information identification module 913 determines the biometric information of the user and the found location. When the biometric information corresponding to the identification information of the user is consistent, the biometric information identification module 913 identifies that the identity of the user is legal.
  • the biometric information calculation module 912 calculates an attribute value of the biometric information according to the biometric information of the user, and the biometric information identifying module 913 obtains biometric information from the terminal device. Searching for an attribute value of the biometric information corresponding to the identification information of the user in the library. At this time, the biometric information identification module 913 determines that the attribute value of the biometric information of the user is received and the found user is When the attribute values of the biometric information corresponding to the identification information are consistent, the biometric information identification module 913 identifies that the identity of the user is legal.
  • the biometric information identifying module 913 searches for the attribute value of the biometric information corresponding to the identifier information of the user from the biometric information database.
  • the biometric information calculation module 912 calculates an attribute value of the biometric information of the user according to the received biometric information of the user, and the sending module 914 identifies the user and the biometric information of the user.
  • the attribute value of the feature information is encrypted, and a service processing request carrying the encrypted result is sent to the server device.
  • the server device when receiving the service processing request sent by the terminal device, the server device initiates identification of the service processing requester.
  • the identity verification unit 93 is configured to verify, according to the received user identifier information and the attribute value of the biometric information of the user, whether the identity of the user is legal;
  • the service processing unit 94 is configured to: after the identity verification unit 93 verifies that the identity of the user is legal, Processing the service processing request sent by the user.
  • the identity verification unit 93 further includes: a receiving module 931, a decryption module 932, a biometric information verification module 933, and an identity verification return module 934, where:
  • the receiving module 931 is configured to receive an encryption result sent by the sending module 914.
  • the decryption module 932 is configured to decrypt the encrypted result received by the receiving module 931, and obtain the decrypted identity information of the user and the attribute value of the biometric information of the user;
  • the biometric information verification module 933 is configured to verify whether the identity of the user is legal according to the identifier information of the user and the attribute value of the biometric information of the user;
  • the authentication returning module 934 is configured to return a verification result to the user after the biometric information verification module 933 verifies that the identity of the user is illegal.
  • the receiving module 931 receives the service processing request that is sent by the terminal device and carries the encryption result, and the decrypting module 932 decrypts the encryption result to obtain the decrypted identifier information of the user and the user.
  • the attribute information of the biometric information the biometric information verification module 933 searches for the biometric characteristics of the user corresponding to the identification information of the user from the biometric database in the server device according to the identification information of the user. The attribute value of the message.
  • the biometric information verification module 933 determines that the attribute value of the received biometric information of the user is consistent with the attribute value of the biometric information corresponding to the found identification information of the user, the biometric feature. The information verification module 933 verifies that the identity of the user is legitimate.
  • embodiments of the present application can be provided as a method, apparatus (device), or computer program product.
  • the present application can take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment in combination of software and hardware.
  • the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Biomedical Technology (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephonic Communication Services (AREA)
  • Collating Specific Patterns (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

本申请公开了一种身份识别、业务处理以及生物特征信息的处理方法和设备,包括:终端设备接收用户发送的业务处理请求;根据业务处理请求中包含的用户的标识信息,从生物特征信息库中查找用户的标识信息对应的生物特征信息;判断接收到的业务处理请求中包含的用户的生物特征信息与查找到的用户的标识信息对应的生物特征信息是否一致,并根据判断结果识别用户的身份是否合法。终端设备根据用户的生物特征信息对用户的身份进行识别,增强生物识别技术的安全性,同时为后续启动服务器对用户的身份进行识别奠定基础,也避免用户的生物特征信息通过通信网络发送至服务器的过程中容易被非法窃取的风险,有效保证用户的生物特征信息的安全性。

Description

身份识别、业务处理以及生物特征信息的处理方法和设备
本申请要求2015年10月26日递交的申请号为201510701276.7、发明名称为“身份识别、业务处理以及生物特征信息的处理方法和设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及网络信息安全领域,尤其涉及一种身份识别、业务处理以及生物特征信息的处理方法和设备。
背景技术
生物识别技术是将生物技术与信息技术相结合,利用人类生物特征信息进行身份识别和认证的一种新型识别技术。人类生物特征信息包括DNA信息、指纹信息、人脸信息、虹膜信息等,由于生物特征信息具备唯一性和不可复制等特点,使得基于生物特征信息的生物识别技术具有安全性、保密性、方便性等优点。
随着人们对生物识别技术研究的不断深入,在对用户身份进行识别和认证的业务场景中,生物识别技术被广泛应用。例如,在智能终端设备或穿戴式设备等终端设备上配备生物特征信息传感器,通过生物特征信息传感器采集到的生物特征信息对用户身份进行识别和认证。
以智能终端设备为例,当用户通过智能终端设备上安装的应用程序发起支付业务时,首先,智能终端设备通过生物特征信息传感器采集用户的生物特征信息(比如指纹信息),其次,智能终端设备将采集到的用户的生物特征信息携带的支付请求发送至服务器,由服务器根据接收到的用户的生物特征信息对用户身份进行验证,并在验证通过时,响应智能终端设备发送的支付请求。
然而,在现有利用生物识别技术对用户身份进行认证的过程中至少存在以下问题:
由于用户的生物特征信息由终端设备采集,并通过网络发送给服务器,由服务器通过对生物特征信息进行识别和验证,也就是说,假设终端设备发送给服务器的是一个非法的生物特征信息,这不仅增加了服务器的识别难度,而且也无法保证后续业务执行的安全性,进而影响了生物特征识别技术的安全性。
发明内容
有鉴于此,本申请实施例提供了一种身份识别、业务处理以及生物特征信息的处理方法和设备,用于解决现有技术中存在的生物识别技术中安全性比较低的问题。
本申请提供了一种身份识别方法,包括:
终端设备接收用户发送的业务处理请求,其中,所述业务处理请求中包含用户的标识信息以及所述用户的生物特征信息;
所述终端设备根据所述业务处理请求中包含的用户的标识信息,从生物特征信息库中查找所述用户的标识信息对应的生物特征信息,其中,所述生物特征信息库中包含用户的标识信息以及所述用户的标识信息对应的生物特征信息;
所述终端设备判断接收到的所述业务处理请求中包含的所述用户的生物特征信息与查找到的所述用户的标识信息对应的生物特征信息是否一致,并根据判断结果识别所述用户的身份是否合法。
本申请提供了一种业务处理方法,包括:
服务器接收终端设备发送的业务处理请求,其中,所述业务处理请求中包含用户的生物特征信息对应的属性值和所述用户的标识信息;
所述服务器根据接收到的业务处理请求中包含的所述用户的标识信息,从生物识别数据库中查找所述用户的标识信息对应的生物特征信息的属性值,其中,所述生物识别数据库中包含所述用户的标识信息以及所述用户的标识信息对应的生物特征信息属性值;
所述服务器在确定接收到的所述业务处理请求中包含的用户的生物特征信息对应的属性值与查找到的所述用户的标识信息对应的生物特征信息的属性值相同时,响应所述业务处理请求。
本申请提供了一种生物特征信息的处理方法,包括:
终端设备接收用户发送的所述用户的标识信息以及所述用户的生物特征信息;
所述终端设备根据所述用户的生物特征信息,利用预设算法,计算得到所述用户的生物特征信息的属性值;
所述终端设备建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物特征信息库中。
本申请提供了一种生物特征信息的处理方法,包括:
所述服务器接收所述终端设备发送的用户信息,其中,所述用户信息是所述终端设 备得到所述用户的生物特征信息的属性值时对所述用户的标识信息和所述用户的生物特征信息的属性值进行加密后发送的,所述用户信息中包含所述用户的标识信息和所述用户的生物特征信息的属性值;
所述服务器通过解密操作得到所述用户信息中包含的所述用户的生物特征信息的属性值和所述用户的标识信息;
所述服务器建立所述用户的标识信息与所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物识别数据库中。
本申请提供了一种身份识别设备,包括:
接收单元,用于接收用户发送的业务处理请求,其中,所述业务处理请求中包含用户的标识信息以及所述用户的生物特征信息;
查找单元,用于根据所述业务处理请求中包含的用户的标识信息,从生物特征信息库中查找所述用户的标识信息对应的生物特征信息,其中,所述生物特征信息库中包含用户的标识信息以及所述用户的标识信息对应的生物特征信息;
识别单元,用于判断所述接收单元接收到的所述业务处理请求中包含的所述用户的生物特征信息与所述查找单元查找到的所述用户的标识信息对应的生物特征信息是否一致,并根据判断结果识别所述用户的身份是否合法。
本申请提供了一种业务处理设备,包括:
接收单元,用于接收终端设备发送的业务处理请求,其中,所述业务处理请求中包含用户的生物特征信息对应的属性值和所述用户的标识信息;
查找单元,用于根据所述接收单元接收到的业务处理请求中包含的所述用户的标识信息,从生物识别数据库中查找所述用户的标识信息对应的生物特征信息的属性值,其中,所述生物识别数据库中包含所述用户的标识信息以及所述用户的标识信息对应的生物特征信息的属性值;
响应单元,用于确定接收到的所述业务处理请求中包含的用户的生物特征信息对应的属性值与查找到的所述用户的标识信息对应的生物特征信息的属性值相同时,响应所述业务处理请求。
本申请提供了一种生物特征信息的处理设备,包括:
接收单元,用于接收用户发送的所述用户的标识信息以及所述用户的生物特征信息;
计算单元,用于根据所述用户的生物特征信息,利用预设算法,计算得到所述用户的生物特征信息的属性值;
存储单元,用于建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物特征信息库中。
本申请提供了一种生物特征信息的处理设备,包括:
接收单元,用于接收所述终端设备发送的用户信息,其中,所述用户信息是所述终端设备得到所述用户的生物特征信息的属性值时对所述用户的标识信息和所述用户的生物特征信息的属性值进行加密后发送的,所述用户信息中包含所述用户的标识信息和所述用户的生物特征信息的属性值;
解密单元,用于通过解密操作得到所述用户信息中包含的所述用户的生物特征信息的属性值和所述用户的标识信息;
存储单元,用于建立所述用户的标识信息与所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物识别数据库中。
本申请有益效果如下:
本申请实施例提供了一种身份识别、业务处理以及生物特征信息的处理方法和设备,终端设备接收用户发送的业务处理请求,所述业务处理请求中包含用户的标识信息以及所述用户的生物特征信息;所述终端设备根据所述业务处理请求中包含的用户的标识信息,从生物特征信息库中查找所述用户的标识信息对应的生物特征信息,所述生物特征信息库中包含用户的标识信息以及所述用户的标识信息对应的生物特征信息;所述终端设备判断接收到的所述业务处理请求中包含的所述用户的生物特征信息与查找到的所述用户的标识信息对应的生物特征信息是否一致,并根据判断结果识别所述用户的身份是否合法。这样,终端设备在接收到用户发送的业务处理请求时,根据用户的生物特征信息对用户的身份进行识别,增强生物识别技术的安全性,同时为后续启动服务器对用户的身份进行识别奠定基础,此外,也避免用户的生物特征信息通过通信网络发送至服务器的过程中容易被非法窃取的风险,有效保证用户的生物特征信息的安全性。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简要介绍,显而易见地,下面描述中的附图仅仅是本申请的一部分实施例,对于本领域的普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种身份识别方法流程示意图;
图2为本申请实施例提供的一种业务处理方法流程示意图;
图3为本申请实施例提供的一种生物特征信息的处理方法流程示意图;
图4为本申请实施例提供的一种生物特征信息的处理方法流程示意图;
图5为本申请实施例提供的一种身份识别设备结构示意图;
图6为本申请实施例提供的一种业务处理设备结构示意图;
图7为本申请实施例提供的一种生物特征信息的处理设备结构示意图;
图8为本申请实施例提供的一种生物特征信息的处理设备结构示意图;
图9为本申请实施例提供的一种身份识别***的结构示意图。
具体实施方式
随着人们对生物识别技术研究的不断深入,在需要对用户身份进行识别和认证的业务场景中,生物识别技术被广泛应用,随着科学技术的飞速发展,现有的终端设备已经配备了生物特征信息传感器,以便于用户在使用终端设备进行业务操作时,终端设备通过生物特征信息传感器采集用户的生物特征信息,并利用生物识别技术对用户的身份进行识别和认证。
为了实现提高生物特征信息的安全性的目的,本申请实施例中提供了一种身份识别、业务处理以及生物特征信息的处理方法和设备,终端设备接收用户发送的业务处理请求,所述业务处理请求中包含用户的标识信息以及所述用户的生物特征信息;所述终端设备根据所述业务处理请求中包含的用户的标识信息,从生物特征信息库中查找所述用户的标识信息对应的生物特征信息,所述生物特征信息库中包含用户的标识信息以及所述用户的标识信息对应的生物特征信息;所述终端设备判断接收到的所述业务处理请求中包含的所述用户的生物特征信息与查找到的所述用户的标识信息对应的生物特征信息是否一致,并根据判断结果识别所述用户的身份是否合法。
这样,终端设备在接收到用户发送的业务处理请求时,根据用户的生物特征信息对用户的身份进行识别,增强生物识别技术的安全性,同时为后续启动服务器对用户的身份进行识别奠定基础,此外,也避免用户的生物特征信息通过通信网络发送至服务器的过程中容易被非法窃取的风险,有效保证用户的生物特征信息的安全性。
本申请实施例中所述的终端设备是指具有生物特征信息传感器的终端设备,用户在进行业务操作时,终端设备通过生物特征信息传感器采集用户的生物特征信息,其中, 所述终端设备包括但不限于智能手机、电脑等终端设备。
在本申请实施例中,用户的生物特征信息包括但不限于用户的DNA(英文全称:Deoxyribonucleic acid;中文名称:脱氧核糖核酸)信息、用户的指纹信息、用户的虹膜信息、用户的人脸信息、用户的视网膜信息、用户的掌形信息、用户的静脉信息、用户的耳型信息等,这里不做具体限定。
下面结合说明书附图对本申请各个实施例作进一步地详细描述。显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本申请保护的范围。
图1为本申请实施例提供的一种身份识别方法流程示意图,所述方法如下所述。本申请实施例的执行主体可以是终端设备。
步骤101:终端设备接收用户发送的业务处理请求。
其中,所述业务处理请求中包含用户的标识信息以及所述用户的生物特征信息。
在步骤101中,用户使用终端设备进行业务操作时,为了保证用户信息的安全性,终端设备会提示用户输入验证信息。用户输入验证信息的方式可以包含用户直接输入验证码,也可以包含用户通过生物特征传感器输入用户的生物特征信息等,在本申请实施例中仅针对采集用户的生物特征信息进行描述。
具体地,终端设备通过生物特征信息传感器采集用户的生物特征信息视为用户输入的验证信息。
例如:终端设备通过所述终端设备上的指纹信息传感器采集用户的指纹信息;或者终端设备通过所述终端设备上的人脸信息传感器采集用户的人脸信息;或者终端设备通过所述终端设备上的掌形信息传感器采集用户的掌形信息。
在用户输入生物特征信息之后,触发用户向终端设备发送业务处理请求。终端设备接收所述用户发送的业务处理请求,其中,业务处理请求中包含所述用户的标识信息以及所述用户的生物特征信息。这样所述终端设备根据接收到的用户的生物特征信息,对用户的身份进行识别和认证。
下面以支付业务为例进行说明。在支付业务场景中,用户通过终端设备上的支付软件发起支付业务时,终端设备上的支付软件将提示用户输入支付验证信息,这里的支付验证信息限于用户的生物特征信息,那么此时,终端设备通过生物特征信息传感器采集用户的生物特征信息,以完成用户的生物特征信息的输入。在所述用户输入支付验证信 息后,触发用户向终端设备发起支付业务处理请求,这里的所述支付业务处理请求中包含所述用户的标识信息以及所述用户的生物特征信息。
步骤102:所述终端设备根据所述业务处理请求中包含的用户的标识信息,从生物特征信息库中查找所述用户的标识信息对应的生物特征信息。
其中,所述生物特征信息库中包含用户的标识信息以及所述用户的标识信息对应的生物特征信息。
在步骤102中,所述终端设备在接收到用户发送的业务处理请求时,确定所述业务处理请求中包含的所述用户的标识信息和所述用户的生物特征信息,并在生物特征信息库中,利用用户的标识信息查找与所述用户的标识信息对应的生物特征信息,以便于所述终端设备根据查找到的用户的标识信息对应的生物特征信息对用户的身份进行识别。
由于生物特征信息库中预先存储了用户的标识信息以及该用户的生物特征信息,这样终端设备在需要对用户的身份进行识别时,可以利用用户的标识信息在生物特征信息库中查找与该用户的标识信息对应的生物特征信息。
具体地,所述终端设备通过以下方式将所述用户的生物特征信息存储至所述生物特征信息库中:
第一步:所述终端设备接收所述用户发送的注册请求,并获取所述注册请求中包含的所述用户的生物特征信息和所述用户的标识信息。
用户在使用终端设备上的应用软件之前,需要在该应用软件上进行注册操作,即发送注册请求,一般注册请求中包含所述用户的标识信息和所述用户的生物特征信息,终端设备在接收到用户发送的注册请求时,能够从注册请求中获取用户的标识信息和用户的生物特征信息,并将用户的标识信息和所述用户的生物特征信息发送至应用软件对应的服务器,以完成用户在该应用软件中的注册。
例如:用户需要使用终端设备上的支付应用软件,那么用户需要在该支付应用软件中进行注册,在支付应用软件的注册页面,用户输入标识信息和生物特征信息等注册信息,并发起注册请求。此时,终端设备接收该注册请求,并从注册请求中获取用户的标识信息以及用户的生物特征信息。此外,终端设备将用户的标识信息和所述用户的生物特征信息等注册信息进行加密处理后发送至支付应用软件的服务器,以完成用户在支付应用软件中的注册。
第二步:所述终端设备建立所述用户的标识信息与所述用户的生物特征信息之间的对应关系,并将所述对应关系存储在所述生物特征信息库中。
终端设备在获取到用户的标识信息和用户的生物与特征信息后,建立用户的标识信息和用户的生物特征信息之间的对应关系,并将用户的标识信息和用户的生物特征信息之间的对应关系存储在终端设备的生物特征信息库中,以便于终端设备根据用户的标识信息在所述生物特征信息库中查找与用户的标识信息对应的生物特征信息。
可选地,所述方法还包括:
所述终端设备在获取到所述注册请求中包含的所述用户的生物特征信息时,利用预设算法,计算得到所述用户的生物特征信息的属性值。
具体地,所述终端设备在获取到用户的注册信息中包含的用户的生物特征信息后,所述终端根据预设算法,根据用户的生物特征信息计算得到用户的生物特征信息的属性值,例如,所述终端设备利用Rijndael算法(密钥生成算法)计算得到用户的生物特征信息的属性值;所述终端设备利用Hash函数(散列函数)算法计算得到用户的生物特征信息的属性值;所述终端设备还可以利用其他计算机算法计算得到用户的生物特征信息的属性值,本申请实施例对所述终端设备采用的算法不作具体限定。
所述终端设备在计算得到所述用户的生物特征信息的属性值后,建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息的属性值之间的对应关系。
所述终端设备将所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息的属性值之间的对应关系存储在所述生物特征信息库中。这样,在所述生物特征信息库中,所述终端设备可以根据所述用户的标识信息和上述对应关系,查找到与所述用户的标识信息对应的所述用户的生物特征信息和/或所述用户的标识信息对应的所述用户的生物特征信息的属性值。
可选地,终端设备可以对所述生物特征信息库中存储的用户的生物特征信息进行更新。
具体地,所述终端设备中的所述生物特征信息库中存储的生物特征信息可以包含使用所述终端设备的所有用户的生物特征信息,也就是说,所述终端设备将接收到的所述用户发送的注册请求中包含的生物特征信息存储在所述生物特征信息库中之前,所述终端设备查询所述生物特征信息库中是否存储所述用户的标识信息对应的生物特征信息,若根据查询结果确定所述生物特征信息库中已经存储所述用户的生物特征信息,那么所述终端设备将接收到的所述用户发送的注册请求中包含的生物特征信息存储在所述生物特征信息库中,以更新在所述生物特征信息库中已经存储的所述用户的生物特征信息。
需要说明的是,所述终端设备在更新所述生物特征信息库中已存储的所述用户的生物特征信息之前,提示用户输入用于验证用户身份的验证信息,比如,用户的验证邮箱、用户密码、用户预先存储在生物特征信息库中的生物特征信息等,所述终端设备在根据用户输入的验证信息验证用户的合法身份后,将接收到的所述用户的生物特征信息更新已存储的所述用户的生物特征信息,并将接收到的所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息对应的属性值存储在所述生物特征信息库中。
所述终端设备在查询到所述生物特征信息库中没有存储与所述用户的标识信息对应的用户的生物特征信息,将接收到的所述用户的注册请求中包含的所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息对应的属性值存储在所述生物特征信息库中,也就是说,在所述生物特征信息库中增加存储所述用户的生物特征信息、所述用户的标识信息以及所述用户的生物特征信息的属性值。
通过所述终端设备对所述生物特征信息库中的生物特征信息进行更新,一旦所述用户的生物特征信息被损坏或者丢失后,使得所述生物特征信息库及时将所述用户的新的生物特征信息更新原有的所述用户的生物特征信息,保证所述生物特征信息库中的生物特征信息的有效性,同时也能够保证所述终端设备根据所述用户发送的业务处理请求中包含的用户的标识信息,在所述生物特征信息库中查找所述用户的标识信息对应的所述用户的生物特征信息。
步骤103:所述终端设备判断接收到的所述业务处理请求中包含的所述用户的生物特征信息与查找到的所述用户的标识信息对应的生物特征信息是否一致,并根据判断结果识别所述用户的身份是否合法。
在步骤103中,终端设备在接收到用户的业务处理请求后,终端设备根据所述业务处理请求中包含的用户的标识信息,可以在所述生物特征信息库中确定所述用户的标识信息对应的生物特征信息,所述终端设备根据查找到的生物特征信息对用户的身份进行识别。
具体地,由于所述生物特征信息库中存储了用户的标识信息、用户的生物特征信息以及用户的生物特征信息的属性值之间的对应关系或者存储了用户的标识信息与所述用户的生物特征信息之间的对应关系,因此,所述终端设备可以根据所述用户的标识信息以及所述对应关系,在所述生物特征信息库中查找到所述用户的标识信息对应的生物特征信息。
那么,所述终端设备判断接收到的所述用户的生物特征信息与查找到的所述用户的 标识信息对应的生物特征信息是否一致,并根据判断结果识别所述用户的身份是否合法,包括:
假设生物特征信息库中存储了用户的标识信息与所述用户的生物特征信息之间的对应关系,那么终端设备根据用户的标识信息从生物特征信息库中查找到与用户的标识信息对应的用户的生物特征信息,此时,所述终端设备在确定接收到的所述业务处理请求中包含的所述用户的生物特征信息与查找到的所述用户的标识信息对应的生物特征信息一致时,说明执行业务操作的用户和之前注册的用户是同一个人,识别所述用户的身份合法;
所述终端设备在确定接收到的所述业务处理请求中包含的所述用户的生物特征信息与查找到的所述用户的标识信息对应的生物特征信息不一致时,说明执行业务操作的用户和之前注册的用户不是同一个人,识别所述用户的身份非法。
假设生物特征信息库中存储了用户的标识信息、用户的生物特征信息以及用户的生物特征信息对应的属性值之间的对应关系,那么终端设备根据用户的标识信息从生物特征信息库中查找到与用户的标识信息对应的用户的生物特征信息的属性值,此时,终端设备利用预设算法计算得到接收到的所述用户的生物特征信息的属性值,此时,所述终端设备在确定接收到的所述业务处理请求中包含的所述用户的生物特征信息的属性值与查找到的所述用户的标识信息对应的生物特征信息的属性值一致时,识别所述用户的身份合法;
所述终端设备在确定接收到的所述业务处理请求中包含的所述用户的生物特征信息的属性值与查找到的所述用户的标识信息对应的生物特征信息的属性值不一致时,识别所述用户的身份非法。
可选地,所述方法还包括:
所述终端设备在识别所述用户的身份合法时,将所述属性值以及所述用户的标识信息携带在业务处理请求中发送至服务器。
需要说明的是,在本申请实施例中,所述终端设备可以通过查找的方式确定所述用户的标识信息对应的生物特征信息的属性值,也可以通过利用预设的算法对所述用户的生物特征信息进行计算的方式确定所述用户的标识信息对应的生物特征信息的属性值,这里不做具体限定。
需要说明的是,所述终端设备在识别所述用户的身份合法后,向服务器发送业务处理请求,这里的业务处理请求和步骤101中所述用户发送的业务处理请求所代表的业务 相同,但包含的内容不相同,这里的业务处理请求包含所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息的属性值,步骤101中用户发送的业务处理请求包含所述用户的标识信息以及所述用户的生物特征信息。
可选地,为了保证所述用户的生物特征信息的属性值在传输至服务器的过程中的安全性,所述终端设备将所述用户的生物特征信息的属性值和所述用户的标识信息执行加密操作,并将加密后的生物特征信息的属性值以及所述用户的标识信息发送至服务器。
具体地,所述终端设备将所述用户的标识信息和确定的所述用户的生物特征信息对应的属性值进行加密,得到加密结果;
所述终端设备将携带所述加密结果的所述业务处理请求发送至服务器。
需要说明的是,所述终端设备和所述服务器通过协商之后分别得到各自的私钥和公钥,所述终端设备和所述服务器的私钥是保密的,所述终端设备和所述服务器的公钥是公开的,且所述终端设备/所述服务器的公钥和私钥是成对匹配的。
所述终端设备向所述服务器发送所述用户的生物特征信息的属性值和所述用户的标识信息时,利用所述服务器的公钥对发送的所述用户的生物特征信息的属性值和所述用户的标识信息进行加密,得到加密结果,并将加密结果发送至所述服务器。所述服务器利用自己的私钥对接收到的加密结果进行解密,由于所述服务器的私钥是保密的,因此,所述终端设备发送的加密结果只有所述服务器可以解密得到,保证所述终端设备发送的用户的生物特征信息的属性值的安全性。
为了进一步保证用户的生物特征信息的属性值的安全性,所述终端设备在利用所述服务器的公钥对发送的加密结果进行加密后,所述终端设备还可以利用自己的私钥对发送的用户的生物特征信息的属性值进行第二次加密。这样,当所述服务器接收到加密结果后,首先利用所述终端设备的公钥对接收到的加密结果进行解密,如果所述服务器解密成功,说明所述服务器接收到的加密结果是由所述终端设备发送的,即所述终端设备发送的用户的生物特征信息的属性值在传递的过程中没有被篡改,然后所述服务器利用自己的私钥对加密结果进行解密,得到所述终端设备发送的用户的生物特征信息的属性值以及用户的标识信息。
在本申请实施例中,所述终端设备将所述用户的标识信息对应的生物特征信息的属性值和所述用户的标识信息进行加密后,发送至所述服务器,不仅保证所述用户的标识信息对应的生物特征信息的属性值在传递过程中的安全性,并且,相比于现有技术中所述终端设备直接将用户的生物特征信息发送至所述服务器,本申请实施例中的所述终端 设备将与用户的标识信息对应的生物特征信息的属性值发送至所述服务器,避免用户生物特征信息在传输过程中容易被他人获取的风险,提高用户的生物特征信息的安全性。
可选地,所述终端设备在识别所述用户的身份非法时,向所述用户返回身份识别结果,拒绝响应所述用户的业务处理请求,并提示用户身份识别没有通过,例如,所述终端设备提示所述用户重新登录、所述终端设备显示告警信息并提示所述用户身份非法、所述终端设备直接返回所述用户的业务操作界面等,这里对所述终端设备向所述用户放回的身份识别结果的内容和形式不做具体限定。
通过本申请实施例所述的方案,终端设备在接收到用户发送的业务处理请求时,根据用户的生物特征信息对用户的身份进行识别,增强生物识别技术的安全性,同时为后续启动服务器对用户的身份进行识别奠定基础,此外,也避免用户的生物特征信息通过通信网络发送至服务器的过程中容易被非法窃取的风险,有效保证用户的生物特征信息的安全性。
图2为本申请实施例提供的一种业务处理方法流程示意图,所述方法如下所述。本申请实施例的执行主体可以是服务器。
步骤201:服务器接收终端设备发送的业务处理请求。
其中,所述业务处理请求中包含用户的生物特征信息对应的属性值和所述用户的标识信息。
在步骤201中,所述服务器接收所述终端设备发送的业务处理请求,业务处理请求中携带所述用户的标识信息和所述用户的标识信息对应的生物特征信息的属性值加密后的加密结果。
所述服务器接收到所述终端设备发送的业务处理请求后,所述服务器对业务处理请求中包含的加密的所述用户的生物特征信息的属性值和所述用户的标识信息进行解密操作,并通过解密操作得到所述业务处理请求中包含的所述用户的生物特征信息的属性值和所述用户的标识信息。
所述服务器通过本申请提供的第一个实施例中的解密方法对所述加密后的所述用户的生物特征信息的属性值和所述用户的标识信息进行解密,这里不再重复描述。
所述服务器对加密结果进行解密后,得到所述终端设备发送的业务处理请求中包含的所述用户的的生物特征信息的属性值和所述用户的标识信息。
步骤202:所述服务器根据接收到的业务处理请求中包含的所述用户的标识信息,从生物识别数据库中查找所述用户的标识信息对应的生物特征信息的属性值。
其中,所述生物识别数据库中包含所述用户的标识信息以及所述用户的标识信息对应的生物特征信息的属性值。
在步骤202中,所述服务器在接收到所述终端设备发送的业务处理请求时,确定所述业务处理请求中包含的所述用户的标识信息和所述用户的生物特征信息的属性值,并在生物识别数据库中,利用用户的标识信息查找与所述用户的标识信息对应的生物特征信息的属性值,以便于所述服务器根据查找到的用户的标识信息对应的生物特征信息的属性值对用户的身份进行验证。
由于生物识别数据库中预先存储了用户的标识信息以及该用户的生物特征信息的属性值,这样服务器在需要对用户的身份进行验证时,可以利用用户的标识信息在生物识别数据库中查找与该用户的标识信息对应的生物特征信息的属性值。
具体地,所述服务器通过以下方式将所述用户的标识信息对应的生物特征信息的属性值存储至所述生物识别数据库中:
第一步:所述服务器接收所述终端设备发送的用户信息。
其中,所述用户信息是所述终端设备将用户发送的注册请求中包含的所述用户的标识信息和所述用户的生物特征信息的属性值进行加密后发送的,所述用户信息中包含所述用户的标识信息和所述用户的生物特征信息的属性值。
由于终端设备在接收到用户发送的注册请求时,获取了注册请求中包含的所述用户的标识信息和所述用户的生物特征信息,并根据所述用户的生物特征信息确定所述用户的生物特征信息的属性值,进而通过对所述用户的生物特征信息的属性值和所述用户的标识信息进行加密,并将加密后的所述用户的生物特征信息的属性值和所述用户的标识信息发送至所述服务器,使得所述服务器接收到所述终端设备发送的加密后的所述用户的标识信息和所述用户的生物特征信息的属性值。
第二步:所述服务器通过解密操作得到所述用户信息中包含的所述用户的生物特征信息的属性值和所述用户的标识信息。
所述服务器利用所述终端设备的公钥对加密后的所述用户信息进行解密,验证业务处理请求是否是所述终端设备发送的,验证通过后,所述服务器确定携带所述加密结果的注册处理请求在传递的过程中没有被篡改,所述服务器利用自己的公钥对加密进行第二次解密,所述服务器得到所述用户的生物特征信息的属性值和所述用户的标识信息。
第三步:所述服务器建立所述用户的标识信息与所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物识别数据库中。
所述服务器在得到所述用户的生物特征信息的属性值以及所述用户的标识信息后,建立所述用户的标识信息以及所述用户的生物特征信息的属性值之间的对应关系,并将所述用户的标识信息以及所述用户的生物特征信息的属性值之间的对应关系存储在所述服务器中的所述生物识别数据库中。
这样,在所述生物识别数据库中,所述服务器可以根据所述用户的标识信息和上述对应关系,查找到与所述用户的标识信息对应的所述用户的生物特征信息的属性值。
可选地,服务器在接收到终端设备发送的用户的标识信息和所述用户的生物特征信息的属性值时,首先,确定生物识别数据库中是否已存储与所述用户的标识信息对应的用户的生物特征信息的属性值;其次,在确定已存储与所述用户的标识信息对应的用户的生物特征信息的属性值时,可以利用接收到的用户的生物特征信息的属性值更新已存储的用户的生物特征信息的属性值;在确定未存储与所述用户的标识信息对应的用户的生物特征信息的属性值时,可以将接收到的用户的生物特征信息的属性值存储至生物识别数据库中,以便于后续对用户的身份进行识别。
步骤203:所述服务器在确定接收到的所述业务处理请求中包含的用户的生物特征信息对应的属性值与查找到的所述用户的标识信息对应的生物特征信息的属性值相同时,响应所述业务处理请求。
具体地,由于所述生物识别数据库中存储了用户的标识信息与用户的生物特征信息属性值之间的对应关系,因此,所述服务器可以根据所述用户的标识信息以及所述对应关系,在所述生物识别数据库中查找到所述用户的标识信息对应的生物特征信息的属性值。
那么,所述服务器在所述生物识别数据库中查找到所述用户的标识信息对应的所述用户的生物特征信息的属性值后,所述服务器将接收到的所述用户的生物特征信息的属性值与查找到的所述用户的标识信息对应的生物特征信息的属性值进行对比,包括:
所述服务器确定接收到的所述用户的生物特征信息的属性值与查找到的所述用户的生物特征信息的属性值相同,说明执行业务操作的用户和之前注册的用户是同一个人,所述服务器对验证所述用户的身份合法,所述服务器响应接收到的所述终端设备发送的业务处理请求;
所述服务器确定接收到的所述用户的生物特征信息的属性值与查找到的所述用户的生物特征信息的属性值不相同,说明执行业务操作的用户和之前注册的用户不是同一个人,所述服务器验证所述用户的身份非法,所述服务器拒绝响应接收到的所述终端设备 发送的业务处理请求。
可选地,所述服务器验证所述用户的身份非法后,提示所述终端设备所述用户的身份非法,并返回告警信息,告警业务处理请求处理失败,这里对所述服务器返回告警信息的内容和形式不作具体限定。
图3为本申请实施例提供的一种生物特征信息的处理方法流程示意图,所述方法如下所述。本申请实施例的执行主体可以是终端设备。
步骤301:终端设备接收用户发送的所述用户的标识信息以及所述用户的生物特征信息。
在步骤301中,用户发送的用户的标识信息和用户的生物特征信息可以是用户在注册应用软件时发送的,也可以是用户在执行其他操作时发送的,这里不做具体限定。
终端设备接收用户发送的用户的标识信息和用户的生物特征信息,以便于终端设备对用户的生物特征信息进行处理。
步骤302:所述终端设备根据所述用户的生物特征信息,利用预设算法,计算得到所述用户的生物特征信息的属性值。
所述终端设备根据所述用户的生物特征信息,利用本申请提供的第一个实施例中的预设算法,计算得到所述用户的生物特征信息的属性值,这里不再重复描述。
可选地,所述终端设备得到所述用户的生物特征信息的属性值后,将所述用户的标识信息以及所述用户的生物特征信息的属性值进行加密,得到加密结果,并将所述终端设备将所述加密结果发送至所述服务器。
本申请实施例中的所述终端设备使用本申请提供的第一个实施例中的加密方法对用户的生物特征信息的属性值和用户的标识信息进行加密,这里不再重复描述。
步骤303:所述终端设备建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物特征信息库中。
在步骤303中所述终端设备将用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息的属性值之间的对应关系存储在所述生物特征信息库中之前,所述终端设备在所述生物特征信息库中查询是否存在所述用户的生物特征信息,若所述生物特征信息库中可能已经存储所述用户的生物特征信息,那么所述终端设备将接收到的用户发送的生物特征信息存储在所述生物特征信息库中,以更新在所述生物特征信息库中已经存储的所述用户的生物特征信息。
具体地,所述终端设备向所述生物特征信息库发送查询请求,其中,所述查询请求中包含所述用户的标识信息;
所述终端设备接收所述生物特征信息库返回的查询结果;
所述终端设备根据查询结果确定在所述生物特征信息库中已存储与所述用户的标识信息对应的用户的生物特征信息,利用接收到的所述用户的生物特征信息更新所述生物特征信息库中已存储与所述用户的标识信息对应的用户的生物特征信息。
这里的生物特征信息库的更新方式与本申请提供的第一个实施例中的生物特征信息库的更新方式相同,不再重复描述。
所述终端设备在确定所述生物特征信息库中没有存储所述用户的生物特征信息,那么所述终端设备确定接收到的所述生物特征信息的属性值,并在所述生物特征信息库增加存储所述用户的生物特征信息、所述用户的标识信息以及所述用户的生物特征信息的属性值之间的对应关系。
图4为本申请实施例提供的一种生物特征信息的处理方法流程示意图,所述方法如下所述。
步骤401:所述服务器接收所述终端设备发送的用户信息。
其中,所述用户信息是所述终端设备得到所述用户的生物特征信息的属性值时对所述用户的标识信息和所述用户的生物特征信息的属性值进行加密后发送的,所述用户信息中包含所述用户的标识信息和所述用户的生物特征信息的属性值。
步骤402:所述服务器通过解密操作得到所述用户信息中包含的所述用户的生物特征信息的属性值和所述用户的标识信息。
所述服务器通过本申请提供的第一个实施例中的解密方法对所述加密后的所述用户的生物特征信息的属性值和所述用户的标识信息进行解密,这里不再重复描述。
所述服务器对所述用户信息解密后,得到所述用户信息中包含的所述用户的生物特征信息的属性值和所述用户的标识信息。
步骤403:所述服务器建立所述用户的标识信息与所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物识别数据库中。
所述服务器在得到所述用户的生物特征信息的属性值以及所述用户的标识信息后,建立所述用户的标识信息以及所述用户的生物特征信息的属性值之间的对应关系,并将所述用户的标识信息以及所述用户的生物特征信息的属性值对应存储在所述服务器中的所述生物识别数据库中。
可选地,所述服务器还可以对所述生物识别数据库中存储的用户的生物特征信息进行更新,更新的具体实现方式与图2中步骤202中所使用的方式相同,这里不再赘述。
图5为本申请实施例提供的一种身份识别设备结构示意图。所述身份识别设备包括:接收单元51、查找单元52、识别单元53、发送单元54、建立单元55、计算单元56和返回单元57,其中:
接收单元51,用于接收用户发送的业务处理请求,其中,所述业务处理请求中包含用户的标识信息以及所述用户的生物特征信息;
查找单元52,用于根据所述业务处理请求中包含的用户的标识信息,从生物特征信息库中查找所述用户的标识信息对应的生物特征信息,其中,所述生物特征信息库中包含用户的标识信息以及所述用户的标识信息对应的生物特征信息;
识别单元53,用于判断所述接收单元51接收到的所述业务处理请求中包含的所述用户的生物特征信息与所述查找单元查找到的所述用户的标识信息对应的生物特征信息是否一致,并根据判断结果识别所述用户的身份是否合法。
可选地,所述身份识别设备还包括:发送单元54,其中:
所述发送单元54,用于在识别所述用户的身份合法时,确定所述用户的生物特征信息的属性值,并将所述属性值以及所述用户的标识信息携带在业务处理请求中发送至服务器。
具体地,所述发送单元54将所述属性值以及所述用户的标识信息携带在业务处理请求中发送至服务器,包括:
将所述用户的标识信息和所述属性值进行加密,得到加密结果;
将携带所述加密结果的业务处理请求发送至服务器。
可选地,所述身份识别设备还包括:建立单元55,其中:
所述接收单元51,还用于接收所述用户发送的注册请求,并获取所述注册请求中包含的所述用户的生物特征信息和所述用户的标识信息;
所述建立单元55,用于建立所述用户的标识信息与所述用户的生物特征信息之间的对应关系,并将所述对应关系存储在所述生物特征信息库中。
可选地,诉述身份识别设备还包括:计算单元56,其中:
所述计算单元56,用于在获取到所述注册请求中包含的所述用户的生物特征信息时,利用预设算法,计算得到所述用户的生物特征信息的属性值;
所述建立单元55建立所述用户的标识信息与所述用户的生物特征信息之间的对应 关系,包括:
建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息的属性值之间的对应关系。
可选地,所述身份识别设备还包括:返回单元57,其中:
所述返回单元57,用于在所述识别单元53识别所述用户的身份非法时,向所述用户返回身份识别结果。
需要说明的是,本申请实施例提供的身份识别设备可以通过硬件方式实现,也可以通过软件方式实现,这里不做具体限定。
图6为本申请实施例提供的一种业务处理设备结构示意图。所述业务处理设备包括:接收单元61、查找单元62、响应单元63、解密单元64和建立单元65,其中:
接收单元61,用于接收终端设备发送的业务处理请求,其中,所述业务处理请求中包含用户的生物特征信息对应的属性值和所述用户的标识信息;
查找单元62,用于根据所述接收单元61接收到的业务处理请求中包含的所述用户的标识信息,从生物识别数据库中查找所述用户的标识信息对应的生物特征信息的属性值,其中,所述生物识别数据库中包含所述用户的标识信息以及所述用户的标识信息对应的生物特征信息的属性值;
响应单元63,用于确定接收到的所述业务处理请求中包含的用户的生物特征信息对应的属性值与查找到的所述用户的标识信息对应的生物特征信息的属性值相同时,响应所述业务处理请求。
可选地,所述业务处理设备还包括:解密单元64,其中:
所述解密单元64,用于在所述接收单元61接收所述终端设备发送的业务处理请求后,所述查找单元62从生物识别数据库中查找所述用户的标识信息对应的生物特征信息的属性值之前,通过解密操作得到所述业务处理请求中包含的所述用户的生物特征信息的属性值和所述用户的标识信息。
可选地,所述业务处理设备还包括:建立单元65,其中:
所述接收单元61,还用于接收所述终端设备发送的用户信息,其中,所述用户信息是所述终端设备将用户发送的注册请求中包含的所述用户的标识信息和所述用户的生物特征信息的属性值进行加密后发送的,所述用户信息中包含所述用户的标识信息和所述用户的生物特征信息的属性值,所述注册请求中包含所述用户的生物特征信息和所述用户的标识信息;
所述解密单元64,还用于通过解密操作得到所述用户信息中包含的所述用户的生物特征信息的属性值和所述用户的标识信息;
所述建立单元65,用于建立所述用户的标识信息与所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物识别数据库中。
需要说明的是,本申请实施例提供的业务处理设备可以通过硬件方式实现,也可以通过软件方式实现,这里不做具体限定。
图7为本申请实施例提供的一种生物特征信息的处理设备结构示意图。所述生物特征信息的处理设备包括:接收单元71、计算单元72、存储单元73、加密单元74和发送单元75,其中:
接收单元71,用于接收用户发送的所述用户的标识信息以及所述用户的生物特征信息;
计算单元72,用于根据所述用户的生物特征信息,利用预设算法,计算得到所述用户的生物特征信息的属性值;
存储单元73,用于建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物特征信息库中。
具体地,所述生物特征信息的处理设备还包括:加密单元74和发送单元75,其中:
所述加密单元74,用于在所述计算单元72计算得到所述用户的标识信息对应的生物特征信息的属性值后,将所述用户的标识信息以及所述用户的生物特征信息的属性值进行加密,得到加密结果;
所述发送单元75,用于将所述加密结果发送至所述服务器。
可选地,所述存储单元73建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的标识信息对应的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物特征信息库中,包括:
向所述生物特征信息库发送查询请求,其中,所述查询请求中包含所述用户的标识信息;
接收所述生物特征信息库返回的查询结果;
根据查询结果确定在所述生物特征信息库中已存储与所述用户的标识信息对应的用户的生物特征信息,利用接收到的所述用户的生物特征信息更新所述生物特征信息库中已存储与所述用户的标识信息对应的用户的生物特征信息;
根据查询结果确定在所述生物特征信息库中未存储与所述用户的标识信息对应的用户的生物特征信息,建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的标识信息对应的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物特征信息库中。
需要说明的是,本申请实施例提供的生物特征信息的处理设备可以通过硬件方式实现,也可以通过软件方式实现,这里不做具体限定。
图8为本申请实施例提供的一种生物特征信息的处理设备结构示意图。所述生物特征信息的处理设备包括:接收单元81、解密单元82和存储单元83,其中:
接收单元81,用于接收所述终端设备发送的用户信息,其中,所述用户信息是所述终端设备得到所述用户的生物特征信息的属性值时对所述用户的标识信息和所述用户的生物特征信息的属性值进行加密后发送的,所述用户信息中包含所述用户的标识信息和所述用户的生物特征信息的属性值;
解密单元82,用于通过解密操作得到所述用户信息中包含的所述用户的生物特征信息的属性值和所述用户的标识信息;
存储单元83,用于建立所述用户的标识信息与所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物识别数据库中。
需要说明的是,本申请实施例提供的生物特征信息的处理设备可以通过硬件方式实现,也可以通过软件方式实现,这里不做具体限定。
图9为本申请实施例提供的一种身份识别***的结构示意图。所述***包括:终端设备和服务器设备,其中,所述终端设备包含身份识别单元91、身份识别返回单元92,所述服务器设备包含:身份验证单元93和业务处理单元94。
在身份识别***中,终端设备在接收到用户发送的业务处理请求时,将发起对该用户的身份识别。
具体地,所述身份识别单元91,用于根据用户发送的业务处理请求识别所述用户的身份是否合法,其中,所述业务处理请求包含所述用户的标识信息和所述用户的生物特征信息;
所述身份识别返回单元92,用于在所述身份识别单元91识别所述用户的身份非法后,向所述用户返回身份识别结果。
可选地,所述身份识别单元91还包括:生物特征信息采集模块911、生物特征信息计算模块912、生物特征信息识别模块913和发送模块914,其中:
所述生物特征信息采集模块911,用于采集用户的生物特征信息;
所述生物特征信息计算模块912,用于根据所述生物特征信息采集模块911采集的所述用户的生物特征信息,计算得到所述用户的生物特征信息的属性值;
所述生物特征信息识别模块913,用于根据所述用户的标识信息、所述生物特征信息采集模块911采集的所述用户的生物特征信息识别所述用户的身份是否合法;
所述发送模块914,用于对所述用户的标识信息和所述用户的生物特征信息的属性值进行加密,并将加密结果发送至所述服务器设备。
具体地,所述终端设备接收用户发送的业务处理请求,所述生物特征信息采集模块911采集所述用户的生物特征信息,所述生物特征信息识别模块913根据所述用户的标识信息,从所述终端设备中的生物特征信息库中查找所述用户的标识信息对应的生物特征信息,此时,所述生物特征信息识别模块913确定接收到的所述用户的生物特征信息与查找到的所述用户的标识信息对应的生物特征信息一致时,所述生物特征信息识别模块913识别所述用户的身份合法。
可选地,所述生物特征信息计算模块912根据所述用户的生物特征信息,计算得到所述生物特征信息的属性值,所述生物特征信息识别模块913从所述终端设备中的生物特征信息库中查找所述用户的标识信息对应的生物特征信息的属性值,此时,所述生物特征信息识别模块913在确定接收到所述用户的生物特征信息的属性值与查找到的所述用户的标识信息对应的生物特征信息的属性值一致时,所述生物特征信息识别模块913识别所述用户的身份合法。
可选地,所述生物特征信息识别模块913识别所述用户的身份合法后,所述生物特征信息识别模块913从生物特征信息库中查找所述用户的标识信息对应的生物特征信息的属性值/所述生物特征信息计算模块912根据接收到的所述用户的生物特征信息计算所述用户的生物特征信息的属性值,所述发送模块914将所述用户的标识信息和所述用户的生物特征信息的属性值进行加密,并携带加密结果的业务处理请求发送至所述服务器设备。
在身份识别***中,服务器设备在接收到终端设备发送的业务处理请求时,将发起对该业务处理请求者的身份识别。
具体地,所述身份验证单元93,用于根据接收到的用户标识信息和所述用户的生物特征信息的属性值,验证所述用户的身份是否合法;
所述业务处理单元94,用于在所述身份验证单元93验证所述用户的身份合法后, 对所述用户发送的业务处理请求进行处理。
可选地,所述身份验证单元93还包括:接收模块931、解密模块932、生物特征信息验证模块933和身份验证返回模块934,其中:
所述接收模块931,用于接收所述发送模块914发送的加密结果;
所述解密模块932,用于对所述接收模块931接收到的加密结果进行解密,得到解密后的所述用户的标识信息和所述用户的生物特征信息的属性值;
所述生物特征信息验证模块933,用于根据所述用户的标识信息和所述用户的生物特征信息的属性值验证所述用户的身份是否合法;
所述身份验证返回模块934,用于在所述生物特征信息验证模块933验证所述用户的身份非法后,向所述用户返回验证结果。
具体地,所述接收模块931接收所述终端设备发送的携带加密结果的业务处理请求,所述解密模块932对所述加密结果进行解密,得到解密后的所述用户的标识信息和所述用户的生物特征信息的属性值,所述生物特征信息验证模块933根据所述用户的标识信息,从所述服务器设备中的生物识别数据库中查找所述用户的标识信息对应的所述用户的生物特征信息的属性值。
此时,所述生物特征信息验证模块933确定接收到的所述用户的生物特征信息的属性值与查找到的所述用户的标识信息对应的生物特征信息的属性值一致时,所述生物特征信息验证模块933验证所述用户的身份合法。
本领域的技术人员应明白,本申请的实施例可提供为方法、装置(设备)、或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本申请是参照根据本申请实施例的方法、装置(设备)和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
尽管已描述了本申请的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例作出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本申请范围的所有变更和修改。
显然,本领域的技术人员可以对本申请进行各种改动和变型而不脱离本申请的范围。这样,倘若本申请的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包含这些改动和变型在内。

Claims (26)

  1. 一种身份识别方法,其特征在于,包括:
    终端设备接收用户发送的业务处理请求,其中,所述业务处理请求中包含用户的标识信息以及所述用户的生物特征信息;
    所述终端设备根据所述业务处理请求中包含的用户的标识信息,从生物特征信息库中查找所述用户的标识信息对应的生物特征信息,其中,所述生物特征信息库中包含用户的标识信息以及所述用户的标识信息对应的生物特征信息;
    所述终端设备判断接收到的所述业务处理请求中包含的所述用户的生物特征信息与查找到的所述用户的标识信息对应的生物特征信息是否一致,并根据判断结果识别所述用户的身份是否合法。
  2. 如权利要求1所述的身份识别方法,其特征在于,所述方法还包括:
    所述终端设备在识别所述用户的身份合法时,确定所述用户的生物特征信息的属性值,并将所述属性值以及所述用户的标识信息携带在业务处理请求中发送至服务器。
  3. 如权利要求2所述的身份识别方法,其特征在于,所述终端设备将所述属性值以及所述用户的标识信息携带在业务处理请求中发送至服务器,包括:
    所述终端设备将所述用户的标识信息和所述属性值进行加密,得到加密结果;
    所述终端设备将携带所述加密结果的业务处理请求发送至服务器。
  4. 如权利要求1至3任一项所述的身份识别方法,其特征在于,所述终端设备通过以下方式将所述用户的生物特征信息存储至所述生物特征信息库中,包括:
    所述终端设备接收所述用户发送的注册请求,并获取所述注册请求中包含的所述用户的生物特征信息和所述用户的标识信息;
    所述终端设备建立所述用户的标识信息与所述用户的生物特征信息之间的对应关系,并将所述对应关系存储在所述生物特征信息库中。
  5. 如权利要求4所述的身份识别方法,其特征在于,所述方法还包括:
    所述终端设备在获取到所述注册请求中包含的所述用户的生物特征信息时,利用预设算法,计算得到所述用户的生物特征信息的属性值;
    所述终端设备建立所述用户的标识信息与所述用户的生物特征信息之间的对应关系,包括:
    所述终端设备建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息的属性值之间的对应关系。
  6. 如权利要求1所述的身份识别方法,其特征在于,所述方法还包括:
    所述终端设备在识别所述用户的身份非法时,向所述用户返回身份识别结果。
  7. 一种业务处理方法,其特征在于,包括:
    服务器接收终端设备发送的业务处理请求,其中,所述业务处理请求中包含用户的生物特征信息的属性值和所述用户的标识信息;
    所述服务器根据接收到的业务处理请求中包含的所述用户的标识信息,从生物识别数据库中查找所述用户的标识信息对应的生物特征信息的属性值,其中,所述生物识别数据库中包含所述用户的标识信息以及所述用户的标识信息对应的生物特征信息的属性值;
    所述服务器在确定接收到的所述业务处理请求中包含的用户的生物特征信息对应的属性值与查找到的所述用户的标识信息对应的生物特征信息的属性值相同时,响应所述业务处理请求。
  8. 如权利要求7所述的业务处理方法,其特征在于,所述服务器在接收到所述终端设备发送的业务处理请求后,从生物识别数据库中查找所述用户的标识信息对应的生物特征信息的属性值之前,所述方法还包括:
    所述服务器通过解密操作得到所述业务处理请求中包含的所述用户的生物特征信息的属性值和所述用户的标识信息。
  9. 如权利要求7或8所述的业务处理方法,其特征在于,所述服务器通过以下方式将所述用户的标识信息对应的生物特征信息的属性值存储至所述生物识别数据库中,包括:
    所述服务器接收所述终端设备发送的用户信息,其中,所述用户信息是所述终端设备将用户发送的注册请求中包含的所述用户的标识信息和所述用户的生物特征信息的属性值进行加密后发送的,所述用户信息中包含所述用户的标识信息和所述用户的生物特征信息的属性值;
    所述服务器通过解密操作得到所述用户信息中包含的所述用户的生物特征信息的属性值和所述用户的标识信息;
    所述服务器建立所述用户的标识信息与所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物识别数据库中。
  10. 一种生物特征信息的处理方法,其特征在于,包括:
    终端设备接收用户发送的所述用户的标识信息以及所述用户的生物特征信息;
    所述终端设备根据所述用户的生物特征信息,利用预设算法,计算得到所述用户的生物特征信息的属性值;
    所述终端设备建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物特征信息库中。
  11. 如权利要求10所述的生物特征信息的处理方法,其特征在于,所述终端设备计算得到所述用户的标识信息对应的生物特征信息的属性值后,所述方法还包括:
    所述终端设备将所述用户的标识信息以及所述用户的生物特征信息的属性值进行加密,得到加密结果;
    所述终端设备将所述加密结果发送至所述服务器。
  12. 如权利要求10所述的生物特征信息的处理方法,其特征在于,所述终端设备建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的标识信息对应的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物特征信息库中,包括:
    所述终端设备向所述生物特征信息库发送查询请求,其中,所述查询请求中包含所述用户的标识信息;
    所述终端设备接收所述生物特征信息库返回的查询结果;
    所述终端设备根据查询结果确定在所述生物特征信息库中已存储与所述用户的标识信息对应的用户的生物特征信息,利用接收到的所述用户的生物特征信息更新所述生物特征信息库中已存储与所述用户的标识信息对应的用户的生物特征信息;
    所述终端设备根据查询结果确定在所述生物特征信息库中未存储与所述用户的标识信息对应的用户的生物特征信息,建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的标识信息对应的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物特征信息库中。
  13. 一种生物特征信息的处理方法,其特征在于,包括:
    所述服务器接收所述终端设备发送的用户信息,其中,所述用户信息是所述终端设备得到所述用户的生物特征信息的属性值时对所述用户的标识信息和所述用户的生物特征信息的属性值进行加密后发送的,所述用户信息中包含所述用户的标识信息和所述用户的生物特征信息的属性值;
    所述服务器通过解密操作得到所述用户信息中包含的所述用户的生物特征信息的 属性值和所述用户的标识信息;
    所述服务器建立所述用户的标识信息与所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物识别数据库中。
  14. 一种身份识别设备,其特征在于,包括:
    接收单元,用于接收用户发送的业务处理请求,其中,所述业务处理请求中包含用户的标识信息以及所述用户的生物特征信息;
    查找单元,用于根据所述业务处理请求中包含的用户的标识信息,从生物特征信息库中查找所述用户的标识信息对应的生物特征信息,其中,所述生物特征信息库中包含用户的标识信息以及所述用户的标识信息对应的生物特征信息;
    识别单元,用于判断所述接收单元接收到的所述业务处理请求中包含的所述用户的生物特征信息与所述查找单元查找到的所述用户的标识信息对应的生物特征信息是否一致,并根据判断结果识别所述用户的身份是否合法。
  15. 如权利要求14所述的身份识别设备,其特征在于,所述身份识别设备还包括:发送单元,其中:
    所述发送单元,用于在识别所述用户的身份合法时,确定所述用户的生物特征信息的属性值,并将所述属性值以及所述用户的标识信息携带在业务处理请求中发送至服务器。
  16. 如权利要求15所述的身份识别设备,其特征在于,所述发送单元将所述属性值以及所述用户的标识信息携带在业务处理请求中发送至服务器,包括:
    将所述用户的标识信息和所述属性值进行加密,得到加密结果;
    将携带所述加密结果的业务处理请求发送至服务器。
  17. 如权利要求14至16任一项所述的身份识别设备,其特征在于,所述身份识别设备还包括:建立单元,其中:
    所述接收单元,还用于接收所述用户发送的注册请求,并获取所述注册请求中包含的所述用户的生物特征信息和所述用户的标识信息;
    所述建立单元,用于建立所述用户的标识信息与所述用户的生物特征信息之间的对应关系,并将所述对应关系存储在所述生物特征信息库中。
  18. 如权利要求17所述的身份识别设备,其特征在于,所述身份识别设备还包括:计算单元,其中:
    所述计算单元,用于在获取到所述注册请求中包含的所述用户的生物特征信息时, 利用预设算法,计算得到所述用户的生物特征信息的属性值;
    所述建立单元建立所述用户的标识信息与所述用户的生物特征信息之间的对应关系,包括:
    建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息的属性值之间的对应关系。
  19. 如权利要求14所述的身份识别设备,其特征在于,所述身份识别设备还包括:返回单元,其中:
    所述返回单元,用于在所述识别单元识别所述用户的身份非法时,向所述用户返回身份识别结果。
  20. 一种业务处理设备,其特征在于,包括:
    接收单元,用于接收终端设备发送的业务处理请求,其中,所述业务处理请求中包含用户的生物特征信息对应的属性值和所述用户的标识信息;
    查找单元,用于根据所述接收单元接收到的业务处理请求中包含的所述用户的标识信息,从生物识别数据库中查找所述用户的标识信息对应的生物特征信息的属性值,其中,所述生物识别数据库中包含所述用户的标识信息以及所述用户的标识信息对应的生物特征信息的属性值;
    响应单元,用于确定接收到的所述业务处理请求中包含的用户的生物特征信息对应的属性值与查找到的所述用户的标识信息对应的生物特征信息的属性值相同时,响应所述业务处理请求。
  21. 如权利要求20所述的业务处理设备,其特征在于,所述业务处理设备还包括:解密单元,其中:
    所述解密单元,用于在接收所述终端设备发送的业务处理请求后,从生物识别数据库中查找所述用户的标识信息对应的生物特征信息的属性值之前,通过解密操作得到所述业务处理请求中包含的所述用户的生物特征信息的属性值和所述用户的标识信息。
  22. 如权利要求20或21所述的业务处理设备,其特征在于,所述业务处理设备还包括:建立单元,其中:
    所述接收单元,还用于接收所述终端设备发送的用户信息,其中,所述用户信息是所述终端设备将用户发送的注册请求中包含的所述用户的标识信息和所述用户的生物特征信息的属性值进行加密后发送的,所述用户信息中包含所述用户的标识信息和所述用户的生物特征信息的属性值;
    所述解密单元,还用于通过解密操作得到所述用户信息中包含的所述用户的生物特征信息的属性值和所述用户的标识信息;
    所述建立单元,用于建立所述用户的标识信息与所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物识别数据库中。
  23. 一种生物特征信息的处理设备,其特征在于,包括:
    接收单元,用于接收用户发送的所述用户的标识信息以及所述用户的生物特征信息;
    计算单元,用于根据所述用户的生物特征信息,利用预设算法,计算得到所述用户的生物特征信息的属性值;
    存储单元,用于建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物特征信息库中。
  24. 如权利要求23所述的生物特征信息的处理设备,其特征在于,所述处理设备还包括加密单元和发送单元,其中:
    所述加密单元,用于在计算得到所述用户的标识信息对应的生物特征信息的属性值后,将所述用户的标识信息以及所述用户的生物特征信息的属性值进行加密,得到加密结果;
    所述发送单元,用于将所述加密结果发送至所述服务器。
  25. 如权利要求23所述的生物特征信息的处理设备,其特征在于,所述存储单元建立所述用户的标识信息、所述用户的生物特征信息以及所述用户的标识信息对应的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物特征信息库中,包括:
    向所述生物特征信息库发送查询请求,其中,所述查询请求中包含所述用户的标识信息;
    接收所述生物特征信息库返回的查询结果;
    根据查询结果确定在所述生物特征信息库中已存储与所述用户的标识信息对应的用户的生物特征信息,利用接收到的所述用户的生物特征信息更新所述生物特征信息库中已存储与所述用户的标识信息对应的用户的生物特征信息;
    根据查询结果确定在所述生物特征信息库中未存储与所述用户的标识信息对应的用户的生物特征信息,建立所述用户的标识信息、所述用户的生物特征信息以及所述用 户的标识信息对应的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物特征信息库中。
  26. 一种生物特征信息的处理设备,其特征在于,包括:
    接收单元,用于接收所述终端设备发送的用户信息,其中,所述用户信息是所述终端设备得到所述用户的生物特征信息的属性值时对所述用户的标识信息和所述用户的生物特征信息的属性值进行加密后发送的,所述用户信息中包含所述用户的标识信息和所述用户的生物特征信息的属性值;
    解密单元,用于通过解密操作得到所述用户信息中包含的所述用户的生物特征信息的属性值和所述用户的标识信息;
    存储单元,用于建立所述用户的标识信息与所述用户的生物特征信息的属性值之间的对应关系,并将所述对应关系存储在所述生物识别数据库中。
PCT/CN2016/102298 2015-10-26 2016-10-18 身份识别、业务处理以及生物特征信息的处理方法和设备 WO2017071493A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510701276.7 2015-10-26
CN201510701276.7A CN106612259B (zh) 2015-10-26 2015-10-26 身份识别、业务处理以及生物特征信息的处理方法和设备

Publications (1)

Publication Number Publication Date
WO2017071493A1 true WO2017071493A1 (zh) 2017-05-04

Family

ID=58613526

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/102298 WO2017071493A1 (zh) 2015-10-26 2016-10-18 身份识别、业务处理以及生物特征信息的处理方法和设备

Country Status (2)

Country Link
CN (2) CN106612259B (zh)
WO (1) WO2017071493A1 (zh)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106850416A (zh) * 2017-03-31 2017-06-13 努比亚技术有限公司 消息处理装置及方法
CN107480994A (zh) * 2017-06-23 2017-12-15 阿里巴巴集团控股有限公司 一种结算方法、入口控制方法及装置
CN107392614B (zh) * 2017-06-23 2021-03-23 创新先进技术有限公司 线下交易的实现方法和装置
WO2019000421A1 (zh) * 2017-06-30 2019-01-03 深圳市汇顶科技股份有限公司 鉴权方法、鉴权设备和鉴权***
CN107733919A (zh) * 2017-11-10 2018-02-23 上海易果电子商务有限公司 一种用户身份识别的方法、终端、服务器及***
CN108134791A (zh) * 2017-12-22 2018-06-08 郑州云海信息技术有限公司 一种数据中心综合管理***登录验证方法
CN109583165A (zh) * 2018-10-12 2019-04-05 阿里巴巴集团控股有限公司 一种生物特征信息处理方法、装置、设备及***
US10789347B1 (en) 2019-07-18 2020-09-29 Alibaba Group Holding Limited Identification preprocessing
CN110457882B (zh) * 2019-07-18 2020-10-30 创新先进技术有限公司 一种身份识别预处理、身份识别方法及***
CN111080303B (zh) * 2019-12-06 2022-05-31 支付宝(杭州)信息技术有限公司 终端设备的风险识别方法、装置及设备
CN113254893B (zh) * 2020-02-13 2023-09-19 百度在线网络技术(北京)有限公司 一种身份校验方法、装置、电子设备及存储介质
CN111382409A (zh) * 2020-03-19 2020-07-07 支付宝(杭州)信息技术有限公司 保护隐私的身份认证方法及装置
CN111954011A (zh) * 2020-08-06 2020-11-17 广州华多网络科技有限公司 虚拟礼物的赠送方法、装置、计算机设备和可读存储介质
CN112036302B (zh) * 2020-08-31 2024-06-28 广州方硅信息技术有限公司 虚拟礼物赠送方法、装置、设备及存储介质
CN112289418A (zh) * 2020-09-30 2021-01-29 音数汇元(上海)智能科技有限公司 居家护理的服务订单获取方法、装置和居家护理终端
CN113838238A (zh) * 2021-09-26 2021-12-24 北京紫光展锐通信技术有限公司 业务处理方法、装置及设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101101687A (zh) * 2006-07-05 2008-01-09 山谷科技有限责任公司 用生物特征进行身份认证的方法、设备、服务器和***
CN101483652A (zh) * 2009-01-10 2009-07-15 五邑大学 生物特征识别***
CN102902935A (zh) * 2012-09-26 2013-01-30 广东欧珀移动通信有限公司 一种移动终端隐私保护方法及装置
WO2013139221A1 (zh) * 2012-03-19 2013-09-26 腾讯科技(深圳)有限公司 一种基于生物特征的认证方法、装置及***
CN104700010A (zh) * 2013-12-05 2015-06-10 腾讯科技(深圳)有限公司 个人信息保护方法及保护装置

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1696967A (zh) * 2005-05-16 2005-11-16 刘小鹏 多层密码生物自主认证卡及认证话机
CN1731726B (zh) * 2005-08-09 2011-04-20 刘津立 一种手机关联服务器组建的安全基础设施及增值方案
CN1760904A (zh) * 2005-11-17 2006-04-19 张晔 基于指纹验证的付费***
CN101436247B (zh) * 2007-11-12 2012-04-11 中国长城计算机深圳股份有限公司 一种基于uefi的生物身份识别方法及***
TWI566564B (zh) * 2012-04-25 2017-01-11 Samton International Development Technology Co Ltd Virtual reality authentication circuit, system and electronic consumption method
CN104881667B (zh) * 2014-02-28 2019-08-09 阿里巴巴集团控股有限公司 一种特征信息的提取方法及装置
CN104967511B (zh) * 2014-07-11 2018-08-28 腾讯科技(深圳)有限公司 加密数据的处理方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101101687A (zh) * 2006-07-05 2008-01-09 山谷科技有限责任公司 用生物特征进行身份认证的方法、设备、服务器和***
CN101483652A (zh) * 2009-01-10 2009-07-15 五邑大学 生物特征识别***
WO2013139221A1 (zh) * 2012-03-19 2013-09-26 腾讯科技(深圳)有限公司 一种基于生物特征的认证方法、装置及***
CN102902935A (zh) * 2012-09-26 2013-01-30 广东欧珀移动通信有限公司 一种移动终端隐私保护方法及装置
CN104700010A (zh) * 2013-12-05 2015-06-10 腾讯科技(深圳)有限公司 个人信息保护方法及保护装置

Also Published As

Publication number Publication date
CN113114700B (zh) 2024-01-09
CN106612259A (zh) 2017-05-03
CN106612259B (zh) 2021-03-05
CN113114700A (zh) 2021-07-13

Similar Documents

Publication Publication Date Title
WO2017071493A1 (zh) 身份识别、业务处理以及生物特征信息的处理方法和设备
JP6882254B2 (ja) 生体特徴に基づく安全性検証方法、クライアント端末、及びサーバ
US9165130B2 (en) Mapping biometrics to a unique key
TWI578749B (zh) 用於遷移金鑰之方法及設備
WO2017071496A1 (zh) 实现会话标识同步的方法及装置
US20160219046A1 (en) System and method for multi-modal biometric identity verification
US11556617B2 (en) Authentication translation
WO2017012175A1 (zh) 身份认证方法、身份认证***、终端和服务器
WO2016202207A1 (zh) 获取电子文件的方法及装置
EP3121991B1 (en) System and method of user authentication using digital signatures
CN109903043B (zh) 基于区块链的安全交易方法、装置、设备及存储介质
US20170230187A1 (en) Method and Apparatus for Managing Application Identifier
WO2015014128A1 (zh) 穿戴式设备的认证方法及穿戴式设备
EP3206329B1 (en) Security check method, device, terminal and server
US9280650B2 (en) Authenticate a fingerprint image
CN101174953A (zh) 一种基于S/Key***的身份认证方法
US10439809B2 (en) Method and apparatus for managing application identifier
WO2017000479A1 (zh) 身份信息认证方法、用户终端、服务终端、认证服务器以及服务***
CN113971274B (zh) 一种身份识别方法及装置
CN114155639A (zh) 基于物联网的门禁控制方法、门禁***及存储介质
TW201830283A (zh) 資料保護方法與系統
CN107818255B (zh) 一种基于指纹识别加密增强***安全的方法
JP2017045192A (ja) 認証システム、認証デバイス、情報端末、及びプログラム
JP3739773B2 (ja) バイオメトリクス認証システム、及びそれに利用されるバイオメトリクス認証ゲートウェイ、並びにバイオメトリクス認証情報の振分方法
RU2610696C2 (ru) Система и способ аутентификации пользователя при помощи электронной цифровой подписи пользователя

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16858928

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16858928

Country of ref document: EP

Kind code of ref document: A1