CN107025397B - Identity information acquisition method and device - Google Patents

Identity information acquisition method and device Download PDF

Info

Publication number
CN107025397B
CN107025397B CN201610066074.4A CN201610066074A CN107025397B CN 107025397 B CN107025397 B CN 107025397B CN 201610066074 A CN201610066074 A CN 201610066074A CN 107025397 B CN107025397 B CN 107025397B
Authority
CN
China
Prior art keywords
identity
information
account
identity information
biological characteristics
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610066074.4A
Other languages
Chinese (zh)
Other versions
CN107025397A (en
Inventor
刘坤
饶利他
姜巍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201610066074.4A priority Critical patent/CN107025397B/en
Publication of CN107025397A publication Critical patent/CN107025397A/en
Application granted granted Critical
Publication of CN107025397B publication Critical patent/CN107025397B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Abstract

The invention discloses a method and a device for acquiring identity information. Wherein, the method comprises the following steps: acquiring image information sent by an identity authentication client logged in by using a first account, wherein the image information records the biological characteristics of an object to be checked; and under the condition that the biological characteristics are found in the database, extracting first identity information corresponding to the biological characteristics, and taking the extracted first identity information as second identity information of the object to be checked. The invention solves the technical problem that the identity of the verifier cannot be accurately determined when the network identity is verified in the related technology.

Description

Identity information acquisition method and device
Technical Field
The invention relates to the field of data processing, in particular to a method and a device for acquiring identity information.
Background
In network activities, because it is difficult to identify the true identity of a network account, illegal persons are often given the opportunity to surmount, so that illegal criminal activities such as network theft, fraud and the like are layered endlessly, wherein the disclosure of personal privacy information is a main source of network, telecommunication fraud and credit card and pseudo card crime. The network anonymity makes the network integrity system difficult to establish, and netizens lack responsibility consciousness, thereby further aggravating the unordered state of the network virtual society.
In the identity recognition scheme in the prior art, the user mainly inputs the picture information of the identity card for verification, and the identity card and the mobile phone number can be authenticated. However, in the identification scheme, authentication information such as a calendar and a mailbox can only be manually input by a user, and whether the information is true or valid cannot be verified.
Specifically, in the prior art, network identification generally depends on identity information of a second-generation identity card, that is, identity is identified by comparing the association relationship between a name and an identity card number in a background through personal information such as "name + identity card number" input by a user. However, this kind of "correlation" method only depends on the user to input personal information, and can not guarantee the authenticity of the network identity, and can not play the role of identity recognition and identity masquerading prevention fundamentally.
In addition, in the prior art, a plurality of websites check the user identities respectively and store the personal privacy information respectively, and due to the fact that the internal security protection levels of enterprises are different, the enterprises are attacked by external hackers and stolen by internal persons, and the great hidden danger of revealing the personal privacy information exists.
Meanwhile, the existing authentication dimension of the identity information is mainly concentrated on the identity card which is a unified authentication certificate, and the encoding rule of the identity number is well known, that is, even if the obtained identity card number which accords with the encoding rule cannot show that the identity card number is real and effective, the identity card number cannot show that a person who inputs the identity card number has the identity card number legally.
Aiming at the technical problem that the identity of a verifier cannot be accurately determined when the network identity is verified in the related art, no effective solution is provided at present.
Disclosure of Invention
The embodiment of the invention provides an identity information acquisition method and an identity information acquisition device, which are used for at least solving the technical problem that the identity of a verifier cannot be accurately determined when the network identity is verified in the related technology.
According to an aspect of an embodiment of the present invention, a method for acquiring identity information is provided, where the method includes: acquiring image information sent by an identity authentication client logged in by using a first account, wherein the image information records the biological characteristics of an object to be checked; and under the condition that the biological characteristics are found in the database, extracting first identity information corresponding to the biological characteristics, and taking the extracted first identity information as second identity information of the object to be checked.
According to another aspect of the embodiments of the present invention, there is also provided a method for acquiring identity information, the method including: the identity authentication client logged in by using the first account sends acquired image information to the server, wherein the image information records the biological characteristics of the object to be inspected, and the biological characteristics are used for the server to acquire second identity information of the object to be inspected; and the identity authentication client receives the second identity information acquired by the server.
According to a third aspect of the embodiments of the present invention, there is provided an apparatus for acquiring identity information, the apparatus including: the authentication system comprises a first acquisition unit, a second acquisition unit and a verification unit, wherein the first acquisition unit is used for acquiring image information sent by an authentication client logged in by using a first account, and the image information records the biological characteristics of an object to be inspected; and the extraction unit is used for extracting the first identity information corresponding to the biological characteristics under the condition that the biological characteristics are found in the database, and taking the extracted first identity information as the second identity information of the object to be checked.
Optionally, the extraction unit includes: the first acquisition module is used for acquiring a second account to which the biological characteristics belong; and the extraction module is used for extracting the first identity information of the second account, wherein the first identity information is at least used for recording the identity document information of the second account.
Optionally, the extraction module comprises: the sending submodule is used for generating an identity checking request and sending the identity checking request to the second account, wherein the identity checking request is used for requesting to acquire authorization information of the second account; the receiving submodule is used for receiving the authorization information returned by the second account in response to the identity checking request; and the extraction sub-module is used for extracting the first identity information which is indicated by the authorization information and allowed to be checked by the first account.
Optionally, the obtaining apparatus further includes: the second acquisition unit is used for acquiring the identity document information of each acquisition object and the physiological characteristics of the acquisition object before acquiring the image information sent by the identity authentication client logged in by using the first account; the verification unit is used for performing information verification on the identity document information to obtain an information verification result; and the storage unit is used for storing the account of the acquired object, the physiological characteristics of the acquired object, the identity document information and the corresponding information verification result into the database.
According to a fourth aspect of the embodiments of the present invention, there is also provided an apparatus for acquiring identity information, the apparatus including: the server comprises a sending unit, a verification unit and a verification unit, wherein the sending unit is used for sending acquired image information to the server by using an identity verification client logged in by a first account, the image information records the biological characteristics of an object to be checked, and the biological characteristics are used for the server to acquire second identity information of the object to be checked; and the receiving unit is used for receiving the second identity information acquired by the server by the identity authentication client.
In the embodiment of the invention, when the identity information of an object to be checked needs to be acquired, the image information sent by the identity verification client logged in by using the first account is acquired (the biological characteristics of the object to be checked are recorded in the image information), whether the biological characteristics identical to those of the object to be checked exist in the database is searched, under the condition that the biological characteristics are searched in the database, the first identity information corresponding to the biological characteristics is extracted, the extracted first identity information is used as the second identity information of the object to be checked, the identity of the object to be checked is determined by acquiring the biological characteristics of the object to be checked and according to the biological characteristics, because the biological characteristics are used when the identity information is acquired, the biological characteristics are generally difficult to change for the same object, the identity information is acquired through the biological characteristics, and the accuracy of the acquired identity information can be ensured, the technical problem that the identity of the verifier cannot be accurately determined when the network identity is verified in the related technology is solved, and the effect of accurately acquiring the identity of the verifier is achieved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
fig. 1 is a block diagram of a hardware configuration of a computer terminal according to an embodiment of the present invention;
fig. 2 is a flow chart of an alternative method for acquiring identity information according to an embodiment of the present invention;
fig. 3 is a flow chart of an alternative method for acquiring identity information according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of an alternative authentication client according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of an alternative authentication client according to an embodiment of the present invention;
fig. 6 is a schematic diagram of a third alternative authentication client according to an embodiment of the present invention;
fig. 7 is a schematic diagram of a fourth alternative authentication client according to an embodiment of the present invention;
fig. 8 is a flowchart of a third alternative method for acquiring identity information according to an embodiment of the present invention;
fig. 9 is a flowchart of a fourth alternative method for acquiring identity information according to an embodiment of the present invention;
fig. 10 is a schematic diagram of an alternative apparatus for acquiring identity information according to an embodiment of the present invention;
fig. 11 is a schematic diagram of an alternative apparatus for acquiring identity information according to an embodiment of the present invention;
fig. 12 is a schematic diagram of a third alternative identity information acquiring apparatus according to an embodiment of the present invention;
fig. 13 is a schematic diagram of a fourth alternative identity information acquiring apparatus according to an embodiment of the present invention; and
fig. 14 is a block diagram of another computer terminal according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
For the purpose of understanding the embodiments of the present application, the technical terms referred to in the embodiments of the present application are briefly described as follows:
the biological characteristics are biological physiological characteristics, wherein the biological characteristics are mainly related characteristics of the upper part of the body of the target object, such as the characteristics of the human face, the pupil, wrinkles, the positions and the shapes of the five sense organs and the like, and the physiological characteristics can also comprise the characteristics of the height, the age, the weight, the blood type, the arm extension, the leg length, the stature ratio, the fingerprint, the palm print and the like of the target object.
Example 1
There is also provided, in accordance with an embodiment of the present invention, a method embodiment of a method for obtaining identity information, it should be noted that the steps illustrated in the flowchart of the accompanying drawings may be performed in a computer system such as a set of computer-executable instructions, and that, although a logical order is illustrated in the flowchart, in some cases, the steps illustrated or described may be performed in an order different than here.
The method provided by the first embodiment of the present application may be executed in a mobile terminal, a computer terminal, or a similar computing device. Taking the example of the present invention running on a computer terminal, fig. 1 is a block diagram of a hardware structure of a computer terminal according to an embodiment of the present invention. As shown in fig. 1, the computer terminal 10 may include one or more (only one shown in fig. 1) processors 102 (the processors 102 may include, but are not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA), a memory 104 for storing data, and a transmission module 106 for communication functions. It will be understood by those skilled in the art that the structure shown in fig. 1 is only an illustration and is not intended to limit the structure of the electronic device. For example, the computer terminal 10 may also include more or fewer components than shown in FIG. 1, or have a different configuration than shown in FIG. 1.
The memory 104 may be configured to store software programs and modules of application software, such as program instructions/modules corresponding to the identity information obtaining method in the embodiment of the present invention, and the processor 102 executes various functional applications and data processing by running the software programs and modules stored in the memory 104, that is, implementing the identity information obtaining method described above. The memory 104 may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory located remotely from the processor 102, which may be connected to the computer terminal 10 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission device 106 is used for receiving or transmitting data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of the computer terminal 10. In one example, the transmission device 106 includes a Network adapter (NIC) that can be connected to other Network devices through a base station to communicate with the internet. In one example, the transmission device 106 can be a Radio Frequency (RF) module, which is used to communicate with the internet in a wireless manner.
Under the operating environment, the application provides a method for acquiring identity information as shown in fig. 2. Fig. 2 is a flowchart of an alternative method for acquiring identity information according to an embodiment of the present invention. As shown in fig. 2, the method includes:
step S201, acquiring image information sent by an authentication client logged in by using a first account, where the image information records a biometric feature of an object to be inspected.
The image information may be image information of the object to be inspected, which is acquired by a camera of a terminal equipped with an authentication client, and the image information may be motion information or head portrait information, and biological characteristics of the object to be inspected, such as features of a face, pupils, wrinkles, position shapes of five sense organs, skin, expressions, and the like, are recorded in the image information.
The terminal can be a mobile terminal or a personal computer, and the mobile terminal can be a computer, a mobile phone, a tablet and the like.
For example, an authentication client may be installed on a mobile phone, and a first account registered by a user is logged in the authentication client, when the identity information of an object to be checked needs to be verified, image information of the client (i.e., the object to be checked) is acquired through a terminal where the authentication client is located, the client sends the acquired image information to a server, and the server identifies a biological feature in the image information to obtain a biological feature of the object to be checked.
Step S202, under the condition that the biological characteristics are found in the database, first identity information corresponding to the biological characteristics is extracted, and the extracted first identity information is used as second identity information of the object to be checked.
Recording the biological characteristics of the pre-collected collection object in the database, comparing the biological characteristics of the obtained object to be inspected in the database, and if the comparison is successful, confirming that the biological characteristics are found in the database; if the comparison is unsuccessful, confirming that the biological characteristics are not found in the database, in this case, generating a prompt message for prompting that the comparison fails (or prompting that the biological characteristics are not found), and returning the prompt message to the first account, where the prompt message may be: the biometric of the subject is not found.
For example, after identifying the biological features (such as the positions of five sense organs) of the object to be inspected in the image information according to the image processing algorithm, the server extracts the first identity information recorded in the database by the biological features after finding the position features with the same five sense organs in the database.
And taking the first identity information with the same biological characteristics as the object to be inspected in the database as second identity information, namely identifying the identity information of the object to be inspected from the database according to the biological characteristics of the object to be inspected, wherein the obtained identity information can be used for verifying the validity of the identity of the object to be inspected.
Through the embodiment, when the identity information of the object to be checked needs to be acquired, the image information (the biological characteristics of the object to be checked are recorded in the image information) sent by the identity verification client logged in by using the first account is acquired, whether the biological characteristics identical to those of the object to be checked exist in the database is searched, under the condition that the biological characteristics are searched in the database, the first identity information corresponding to the biological characteristics is extracted, the extracted first identity information is used as the second identity information of the object to be checked, the identity of the object to be checked is determined by acquiring the biological characteristics of the object to be checked and according to the biological characteristics, as the biological characteristics are used when the identity information is acquired, but the biological characteristics are generally difficult to change for the same object, the identity information is acquired through the biological characteristics, the accuracy of the acquired identity information can be ensured, and the problem that when the network identity is verified in the related technology is solved, the technical problem that the identity of the verifier cannot be accurately determined is solved, and the effect of accurately acquiring the identity of the verifier is achieved.
It should be noted that, in order to detect the validity of the identity information of the object to be checked and reduce the checking time and resource cost of the identity, a related database needs to be established, for example, before acquiring the image information sent by the authentication client logged in by using the first account, the following steps are performed:
step S11, identity document information of each of the collection objects and physiological characteristics of the collection objects are acquired.
For example, in an application scenario requiring identity verification (e.g., house renting, nurse hiring, enterprise interviewing, credit inquiry, etc.), party a and party b establish a relationship, for example, party a rents the house to party b, employer party a hires nurse party b, enterprise interviewer party a inquires about information about interviewer party b, and when goods of party a and party b are transacted, party b needs to provide information about the identity of the interviewer party b, at this time, party b (i.e., the acquisition object) can download the identity verification client, register an account and log in through the account, so that information about certificates, such as an identity card, a teacher card, a academic card, a driving license, an officer card, a passport, a work card, a student card, etc., can be uploaded through the client.
And step S12, performing information verification on the identity document information to obtain an information verification result.
This step can be achieved by the following substeps:
and step S121, calling a third-party platform corresponding to the identity document information. And calling a third-party platform storing the certificate information of the type according to the certificate type to which the identity certificate information belongs to verify the certificate of the type. If the certificate type needing to be verified is an identity card, an identity card verification platform of a public security bureau can be called; if the certificate type needing to be verified is teacher certificate, a teacher certificate verification platform of the education department can be called; if the certificate type needing to be verified is the driving certificate, a driving certificate verification platform of the communication part can be called. For the document information such as military officer's license, passport, employee's card, student's license, etc., the corresponding platform can also be called, which is not an example here.
And step S122, verifying whether the identity document information is legal or not through the third-party platform. The identity verification client can be in butt joint with a data interface provided by a third-party platform, when identity authentication information of a collected object needs to be verified, the collected object can upload a certificate photo of the collected object through the identity verification client installed on the mobile phone and send certificate information identified from the certificate photo to the third-party platform, and the third-party platform determines the legality of the certificate information according to the information stored in the database.
Step S123, if the identity document information is verified to be legal, a first result for representing that the identity document information passes verification is obtained. Namely, under the condition that the third-party platform can inquire the certificate information in the database, the certificate information can be determined to be legal information, and the certificate information is determined to pass the verification.
Step S124, if the identity document information is verified to be illegal, obtaining a second result for indicating that the identity document information verification fails, wherein the information verification result includes the first result and the second result. Namely, under the condition that the third-party platform can not inquire the certificate information in the database, the certificate information can be determined to be illegal information, and the certificate information is determined not to pass verification.
And step S15, storing the account of the collected object, the physiological characteristics of the collected object, the identity document information and the corresponding information verification result into a database. After the information of the collected object is verified by the third-party platform, the physiological characteristics of the collected object need to be collected by the identity verification client, so that the server corresponding to the identity verification client can store the account of the collected object, the physiological characteristics of the collected object, the identity document information and the corresponding information verification result into the database.
The physiological characteristics may include the above-mentioned biological characteristics (the biological characteristics are mainly related characteristics of the upper body of the target object, such as the human face, the pupil, wrinkles, the position and shape of five sense organs, and the like), and the physiological characteristics may further include characteristics of the target object, such as height, age, weight, blood type, arm extension, leg length, stature ratio, fingerprint, palm print, and the like.
Alternatively, the above embodiment of the present invention may be implemented by the steps shown in fig. 3:
step S301, starting authentication, registering an account on an authentication client by a user (namely, a collection object), logging in through the account, starting an authentication function of the user, and collecting the account and the client by calling a camera on a first terminal.
Step S302, the living body characteristics of the user are collected, namely the biological characteristics of the user are collected.
For example, a user first initiates an identity authentication process through an identity authentication client, performs detection through liveness detection, for example, 1 bust-size chart and 4 action process charts are shot in the liveness detection process (the user can shoot through a tablet or a camera of a mobile phone on which the client is installed), and the pictures are encrypted and stored locally, so that the authentication server can capture the pictures according to addresses for subsequent portrait comparison and process check.
And step S303, uploading the front and back photos of the identity card. The user can upload the shot positive and negative photos of the identity card to the server side through the identity authentication client side.
And step S304, identifying the name and the ID card number in the front and back photos of the ID card.
Specifically, the server may identify the name and the identification number in the front and back of the identification card by using an OCR (Optical Character Recognition), i.e. a technique for performing Character Recognition by detecting darkness and lightness.
Step S305, uploading identity information, namely uploading the identified name and identity card number to a server of a third-party platform for identity verification.
And step S306, the third-party platform performs identity authentication.
If the name and the identity card number are legal, the identity authentication platform inquires whether the identified name and the identified identity card number are legal or not according to the database, namely, whether the name and the corresponding identity card number exist in the database or not is inquired, if so, the name and the corresponding identity card number are legal, and if not, the name and the corresponding identity card number are illegal. If the user passes the identity authentication, step S307 is executed, and if the user does not pass the identity authentication, step S301 is executed to upload the related certificate information again for verification.
It should be noted that if the authentication of the server is passed, that is, after the user passes the authentication and verification of the identity card, that is, after the user is confirmed to complete the real person authentication, the next authentication of other certificates can be performed, and the authentication of other certificates can be performed by using the identity card number of the user as a trusted bridge; if the authentication does not pass, prompting reasons for failing to pass, such as wrong name, incorrect length of the identity card number, mismatching of the name and the identity card number and the like, and returning to the authentication initial page to prompt the user; and if the identity authentication needs manual verification, prompting the user to predict the verification ending time.
Step S307, inputting the certificate information of the certificate to be authenticated.
The user can select the certificate type needing certificate authentication on the identity authentication client, such as the driver's license, the driving license, the academic certificate, the teacher's license, the police officer's license, the physical examination certificate, the maiden certificate and other certificates with the identification number, and inputs the certificate information such as the certificate number or the file number of the authentication certificate.
It should be further noted that, when the user performs the real-person authentication, the authentication information (such as information of biological characteristics, name, identification card, mobile phone number, mailbox, etc.) may be input through the "personal information" interface of the authentication client. Specifically, the camera of the terminal where the authentication client is located may be called by operating the photographing button shown in fig. 4, an image (including a head portrait image and an action image) of an authentication object (i.e., the acquisition object in the above embodiment) is acquired, and a name shown in fig. 4 may also be input: zhang three, identity card, 511122233, cell phone number: 1391111111, mailbox: com, 12345@ ali.
As shown in fig. 4, the two-dimensional code information of the account can be recorded in the "personal information" interface; the user can also enter other interfaces such as "my credentials" and "more" through the interface.
Step S308, the server of the identity authentication client judges whether the certificate to be authenticated is legal or not according to the identity card number of the user. If the certificate to be authenticated is judged to be legal, step S309 is executed, and if the certificate to be authenticated is judged to be illegal, step S310 is executed.
For example, the server of the authentication client may use an interface to directly call a database of a third-party platform corresponding to the certificate to be authenticated, and obtain the certificate information of the certificate to be authenticated corresponding to the user identification number, so as to determine whether the certificate information, such as the certificate number or the file number, input by the user is correct.
For another example, the server of the authentication client may also send the certificate information, such as the certificate number or the file number of the authentication certificate input by the user, to the third-party platform, where the third-party platform queries the corresponding certificate information in its database using the identity certificate number of the user as a key word, and if the certificate information input by the user matches the certificate information stored in the database, returns the information that the authentication is successful to the server of the authentication client, and otherwise, returns the information that the authentication is failed to the server of the authentication client. And if the server of the verification client receives the information of successful authentication, determining that the certificate to be authenticated is legal, and if the server of the verification client receives the information of failed authentication, determining that the certificate to be authenticated is illegal.
Step S309, generating the certification passing state of the certificate to be certified, and marking the certificate to be certified as the certified certificate. If the certificate passes the comparison authentication, the certificate information is recorded and marked as the authenticated certificate.
Step S310, generating the state that the certificate to be authenticated is not authenticated, namely recording the certificate information and marking the certificate information as the unauthenticated certificate under the condition that the certificate is not authenticated.
After the authentication result of step S309 or step S310 is acquired, the user may end the authentication, or may return to step S307 to perform re-authentication or perform authentication of another new certificate.
After the authentication is finished, the user can view the authenticated and unauthenticated certificates through the my certificate interface of the authentication client. As shown in fig. 5, the interface records information of an identity card, a driver's license, a driving license, and a teacher's license, and the information of each document records a document name (such as an identity card, a driver's license, etc.) and an information verification result of the document.
The result of information verification of the teacher certificate in the certificate shown in fig. 5 is "unauthenticated", and by clicking on this "unauthenticated", unauthenticated cause prompt information can be acquired and can be displayed on the screen of the terminal.
The identity numbers of the certificates in the figure are 12345678910, which are only used for explaining the processing principle of the present application, and the processing procedure of the present application is not limited at all.
Through the embodiment, the information of the user is verified through the third-party platform, so that the problems that a plurality of websites check the identity of the user respectively and store the personal privacy information respectively, and due to different internal security protection levels of enterprises, the enterprises are attacked by external hackers and stolen by internal people, and the great hidden danger of revealing the personal privacy information exists can be solved; meanwhile, the problem that the authentication dimensionality of the identity information in the related technology is mainly concentrated on the identity card which is a unified authentication certificate, and the situation and application of identity authentication are greatly limited due to the fact that a service platform and a service scheme for authenticating the human life attribute certificate are lacked in the related technology can be solved.
After the pre-process (i.e. the authentication process) is completed, the user has already obtained certain certificate information and completed authentication, in an actual life usage scenario, the authentication result may be used, for example, the mobile terminal is used for instant authentication and verification of identity, and other users may perform identity verification on the object to be verified through the identity verification client, and the extracting of the first identity information corresponding to the biometric feature in step S202 may specifically be implemented through the following steps:
step S21, a second account to which the biometric belongs is acquired. Namely, the account of the object to be inspected is acquired.
Step S22, extracting first identity information of the second account, where the first identity information is at least used for recording identity document information of the second account.
In an alternative embodiment, the extracting of the first identity information of the second account in step S22 may include the following sub-steps:
step S221, generating an identity checking request, and sending the identity checking request to the second account, where the identity checking request is used to request to acquire authorization information of the second account. For example, when the house is rented, the identity information of the tenant can be authenticated through the identity authentication client, specifically, the identity authentication function of the identity authentication client is used for achieving the authentication, and when the server of the identity authentication client receives the request of the identity authentication client, the identity authentication request is generated and sent to the account of the tenant.
In step S222, the authorization information returned by the second account in response to the id verification request is received. After receiving the identity checking request of "li si initiates an information viewing application to you once", the tenant may display the identity checking request in the information authorization interface, and optionally, may display the identity checking request above the credential information. The user can select (such as select identity card, driver's license, teacher's license, driving license shown in fig. 6) the name of the certificate authorized to be viewed by the article four in the east of the house according to the actual situation, and the certificate authorized by the user with the black dot in the middle in fig. 6 is selected.
In step S223, the first identity information allowed to be checked by the first account indicated by the authorization information is extracted. The information that the tenant allows to view is extracted from the database and sent to the identity verification client of the landlord, the landlord can view the information of the authorized certificate through the 'opposite party authentication information' interface of the identity verification client (i.e. the client logged in with the first account) as shown in fig. 7, the landlord can confirm the identity information by clicking the 'confirm' button, and can enter the comment interface by clicking the 'comment' button to input the comment information of the user (i.e. the second account).
It should be noted that the first identity information is all or part of an identity information set possessed by the second account, and part or all of the identity information set carries an identity number.
Specifically, the above method of the present application may also be implemented by the steps shown in fig. 8, as shown in fig. 8:
step S801, collecting image information of the object to be inspected.
When the identity authentication is started, the camera of the first terminal of the first account, which is provided with the identity authentication client, can be used for collecting the image information of the object to be checked. If the client is used, the camera is opened to take a picture of the face of the party B (namely the object to be inspected) needing identity inspection, so as to acquire biological information.
If the first party and the second party trade and the related information of the second party needs to be checked, the first party can open the identity verification client, open the camera to shoot the face of the second party needing identity verification and acquire the biological information of the second party, and the identity verification client sends the image to the server after the image acquisition is completed.
Step S802, the first terminal sends the collected image information to a server.
In step S803, the server of the authentication client receives the image information sent by the authentication client.
In step S804, the server extracts the biological information (such as human face information) in the image information and compares the extracted biological information with the biological information already existing in the database. Specifically, the face comparison is performed according to the face information of the user and the half-length photograph taken by the user during the live examination in the pre-process.
And step S805, prompting that the first party fails in comparison or prompting that the biological characteristics are not found under the condition that the comparison fails.
Step S806, if the comparison is successful, extracting the basic information, the identity authentication information, the third party certificate information, and the like of the second account, and if the corresponding second account is matched according to the image information, searching the database for the second account matched with the acquired biological information.
Step S807, an application operation is performed, in which the server sends an authentication request to the second account, and sends a request for the first account to check the identity information of the first account to the second account. And if the comparison is successful, the server pushes an authentication checking application message to the user of the second account according to the user account.
Step S808, if the second account does not agree with the checking request of the first account, the information of not agreeing with checking is sent to the first account, and the reason of not agreeing with checking can also be sent to the first account. The user of the second account may view the request through an authentication client as shown in fig. 6.
As shown in fig. 6, after the user (i.e., the second party) in the second account receives the checking application, the client pops up a checking information authorization page, and displays the first party information (i.e., the related information of the first party of the user using the first account) for applying checking and the identity information which can be currently authorized to be checked. If the party B agrees to the authorization, the certificate information which can be checked for the party A at this time can be selected according to the actual situation (the authenticated or unauthenticated certificate information only recorded certificate information can be selected); if the party B does not agree with the authorization, the request can be directly rejected, and the server feeds back the result of the rejection of the request to the party A and the party B.
And step S809, the party B selects the certificate types which can be checked by the party A. And if the party B agrees to the party A to check the certificate information, the type of the certificate which can be checked by the party A needs to be selected, and the determined option is clicked, so that the party A checks the selected certificate information.
In step S810, the second account sends information including the types of certificates verifiable by the first party to the server.
Step S811, the server calls the certificate storing information corresponding to the certificate type. For example, the identity card number of the second party is used as a key word to inquire and call the information of the credentials of the user, such as a driving license, a study certificate, a teacher license, a police officer license and the like on a third-party platform.
Through the embodiment, the implementation is convenient through the biometric feature recognition technologies such as face recognition, living body recognition and the like with higher algorithm precision, and the experience of the user for identity authentication can be improved, and the method can achieve the following technical effects: (1) the method comprises the steps of carrying out instant biological information acquisition and identity check through a wireless terminal; (2) an authorization checking mechanism of the identity information; (3) a multi-dimensional certificate authentication scheme taking an identity card as a core; (4) in combination with different scenes of O2O (Online To Offline, that is, combining Offline business opportunities with the Internet To make the Internet a platform for Offline transactions), a user can adopt a corresponding authorization mechanism for authorization checking information and only allow the opposite side To inquire the allowed identity information; (5) a unified authentication platform and portal is provided.
Optionally, after the extracted first identity information is used as the second identity information of the object to be inspected, the obtaining method of the application may further include: generating an identity information table corresponding to the second identity information, wherein the identity information table at least records a corresponding relationship among a certificate name of the second identity information, an identity number corresponding to the second identity information and an information verification result of the second identity information, and the information verification result is used for indicating whether the second identity information passes verification; and sending the identity information table to the first account. Specifically, the method can be implemented by the following steps as shown in fig. 8:
in step S812, an identity information table is generated. And the server generates an inspection information table according to the identity information which can be authorized by the party B to inspect, and pushes the inspection information table to the party A client side for displaying.
Step S813, sending the identity information table to the first account. And the party A receives a display information table of the identity card information of the party B through the client.
Step S814, sending a notification that the sending of the identity information is authorized to be successfully sent to the second account. And after the server sends the identity information of the second party to the client of the first party, sending a notification that the identity information is successfully sent to the client of the second party so as to prompt the second party.
Through the embodiment, the identity information of the object to be checked can be quickly obtained within a few seconds by scanning the face through a mobile phone video or the biological attribute of the user, so that great convenience is brought to services in living scenes such as renting rooms, nurses and the like, the first party can quickly check the identity of the second party, and the checking time and resource payment cost of the identity are low; by using the scheme, the traditional and common authentication of the identity card can be realized, the identity card information can be used as a link, other certificates of a teacher certificate, a academic record, a driving certificate and the like of the user who passes the identity authentication can be authenticated by mutually trusting and authorizing with a third-party certificate management party, and the identity card information can be applied to a specific O2O living scene, on one hand, the authentication means of the identity authentication has extremely high public trust, the high-precision identification and analysis of the existing certificate information and biological attributes of the user can be realized by the cooperation of the existing authentication channel and the public security department, in addition, the privacy protection of the identity information is high, the identity information of a checking party can only be checked when the checking party authorized by the user, the checked specific information is controlled by the user, the use of the identity information of the user is protected, furthermore, the identity information does not need to be dispersed in different O2O scenes, the client side can be used as a mediation platform by the first party and the second party in different scenes and industries to carry out identity checking application and checking authorization.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
Example 2
According to an embodiment of the present invention, a method embodiment of an identity information obtaining method is further provided, and fig. 9 is a flowchart of a fourth optional identity information obtaining method according to the embodiment of the present invention. As shown in fig. 9, the method includes:
step S901, sending the acquired image information to a server by using an authentication client logged in by a first account, where the image information records a biological characteristic of an object to be inspected, and the biological characteristic is used for the server to obtain second identity information of the object to be inspected.
If a certain user initiates an identity information verification request, an identity verification client logged in by a first account can be used for sending and acquiring image information of another user to a server, the server identifies the image to identify the biological characteristics of the other user, searches a corresponding account in a database according to the biological characteristics, acquires second identity information of the account, and then sends the identity information to the user client initiating the identity information verification request.
Step S902, the authentication client receives the second identity information acquired by the server.
Through the embodiment, when the identity information of the object to be checked is required to be acquired, the user can use the identity authentication client logged in by the first account of the user, the acquired image information of the object to be checked is sent to the server through the client, the biological characteristics of the object to be checked are recorded in the image information, the server acquires the second identity information of the object to be checked according to the biological characteristics and sends the second identity information to the identity authentication client requesting for identity authentication, the identity of the object to be checked is determined by acquiring the biological characteristics of the object to be checked and according to the biological characteristics, as the biological characteristics are used when the identity information is acquired, the biological characteristics are generally difficult to change for the same object, the identity information is acquired through the biological characteristics, the accuracy of the acquired identity information can be ensured, and the problem that when the network identity is authenticated in the related technology is solved, the technical problem that the identity of the verifier cannot be accurately determined is solved, and the effect of accurately acquiring the identity of the verifier is achieved.
Optionally, after the identity authentication client receives the second identity information acquired by the server, the acquiring method may further include: generating evaluation information of the object to be inspected, wherein the evaluation information is used for representing the credibility of the identity information of the object to be inspected; and uploading the evaluation information of the object to be inspected to a server.
Specifically, the server pushes the authorization authentication information of the party B (namely the object to be inspected) to the party A, and the identity authentication client of the party A receives and displays the basic information, the photo, the corresponding certificate name, the certificate number, the information of passing authentication and the like of the party B; meanwhile, the first party can comment the second party through the identity verification client to generate evaluation information of the object to be checked, and the identity verification client uploads the evaluation information of the first party to the server so that other users can check the comment information of the second party, and therefore the richness of understanding of the identity information of the second party is enhanced.
Through the embodiment, the authentication platform which takes the identity information of the user as the center and the life attribute certificate of the user as the basic authentication point is provided, so that the defect that the scene and the application of identity authentication in the prior art are greatly limited is overcome, and meanwhile, the user can comment on the information of other users through the authentication platform, so that the richness of knowing the identity information of the user can be enhanced.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
Example 3
According to an embodiment of the present invention, there is also provided an apparatus for acquiring identity information, which is used for implementing the method for acquiring identity information, as shown in fig. 10, and includes: a first acquisition unit 20 and an extraction unit 30.
The first obtaining unit 20 is configured to obtain image information sent by an authentication client logged in using a first account, where a biometric feature of an object to be inspected is recorded in the image information.
The image information may be image information of the object to be inspected, which is acquired by a camera of a terminal equipped with an authentication client, and the image information may be motion information or head portrait information, and biological characteristics of the object to be inspected, such as features of a face, pupils, wrinkles, position shapes of five sense organs, skin, expressions, and the like, are recorded in the image information.
The terminal can be a mobile terminal or a personal computer, and the mobile terminal can be a computer, a mobile phone, a tablet and the like.
For example, an authentication client may be installed on a mobile phone, and a first account registered by a user is logged in the authentication client, when the identity information of an object to be checked needs to be verified, image information of the client (i.e., the object to be checked) is acquired through a terminal where the authentication client is located, the client sends the acquired image information to a server, and the server identifies a biological feature in the image information to obtain a biological feature of the object to be checked.
The extracting unit 30 is configured to, in a case where the biometric feature is found in the database, extract first identity information corresponding to the biometric feature, and use the extracted first identity information as second identity information of the object to be inspected.
Recording the biological characteristics of the pre-collected collection object in the database, comparing the biological characteristics of the obtained object to be inspected in the database, and if the comparison is successful, confirming that the biological characteristics are found in the database; if the comparison is unsuccessful, confirming that the biological characteristics are not found in the database, in this case, generating a prompt message for prompting that the comparison fails (or prompting that the biological characteristics are not found), and returning the prompt message to the first account, where the prompt message may be: the biometric of the subject is not found.
For example, after identifying the biological features (such as the positions of five sense organs) of the object to be inspected in the image information according to the image processing algorithm, the server extracts the first identity information recorded in the database by the biological features after finding the position features with the same five sense organs in the database.
And taking the first identity information with the same biological characteristics as the object to be inspected in the database as second identity information, namely identifying the identity information of the object to be inspected from the database according to the biological characteristics of the object to be inspected, wherein the obtained identity information can be used for verifying the validity of the identity of the object to be inspected.
By the embodiment, when the identity information of the object to be inspected needs to be acquired, the image information sent by the identity authentication client logged in by using the first account is acquired by the first acquisition unit, wherein the biological characteristics of the object to be inspected are recorded in the image information; the extraction unit extracts first identity information corresponding to the biological characteristics under the condition that the biological characteristics are found in the database, the extracted first identity information is used as second identity information of the object to be checked, the biological characteristics of the object to be checked are collected, the identity of the object to be checked is determined according to the biological characteristics, the biological characteristics are used when the identity information is obtained, the biological characteristics are generally difficult to change for the same object, the identity information is obtained through the biological characteristics, the accuracy of the obtained identity information can be ensured, the technical problem that the identity of a verifier cannot be accurately determined when the network identity is verified in the related technology is solved, and the effect of accurately obtaining the identity of the verifier is achieved.
It should be noted that, after the extracting unit uses the extracted first identity information as second identity information of the object to be inspected, an identity information table corresponding to the second identity information may also be generated, where at least a certificate name of the second identity information, an identity number corresponding to the second identity information, and a correspondence between information verification results of the second identity information are recorded in the identity information table, and the information verification results are used to indicate whether the second identity information passes verification; and sending the identity information table to the first account.
Alternatively, as shown in fig. 11, the extracting unit 30 may include: a first obtaining module 31, configured to obtain a second account to which the biometric belongs; and the extracting module 32 is configured to extract first identity information of the second account, where the first identity information is at least used to record identity document information of the second account.
Specifically, as shown in fig. 11, the extraction module 32 may include: the sending submodule 321 is configured to generate an identity checking request, and send the identity checking request to the second account, where the identity checking request is used to request to obtain authorization information of the second account; the receiving submodule 322 is configured to receive authorization information returned by the second account in response to the identity checking request; and the extracting sub-module 323 is used for extracting the first identity information which is allowed to be checked by the first account and indicated by the authorization information.
As shown in fig. 12, the acquiring apparatus may further include: a second acquiring unit 40, configured to acquire identity document information of each of the collection objects and physiological characteristics of the collection objects before acquiring image information sent by an authentication client logged in using the first account; the verification unit 50 is used for performing information verification on the identity document information to obtain an information verification result; the saving unit 60 is configured to save the account to which the collection object belongs, the physiological characteristics of the collection object, the identity document information, and the corresponding information verification result into a database.
The verification unit is also used for calling a third-party platform corresponding to the identity document information; checking whether the identity document information is legal or not through a third-party platform; if the identity document information is verified to be legal, a first result used for representing that the identity document information passes verification is obtained; and if the identity document information is verified to be illegal, obtaining a second result for indicating that the identity document information is not verified, wherein the information verification result comprises a first result and a second result.
Example 4
According to an embodiment of the present invention, there is also provided an apparatus for acquiring identity information, which is used for implementing the method for acquiring identity information, as shown in fig. 13, and includes: a transmitting unit 70 and a receiving unit 80.
The sending unit 70 is configured to send the acquired image information to the server by using the authentication client logged in by the first account, where the image information records a biometric feature of the object to be inspected, and the biometric feature is used for the server to obtain second identity information of the object to be inspected.
If a certain user initiates an identity information verification request, an identity verification client logged in by a first account can be used for sending and acquiring image information of another user to a server, the server identifies the image to identify the biological characteristics of the other user, searches a corresponding account in a database according to the biological characteristics, acquires second identity information of the account, and then sends the identity information to the user client initiating the identity information verification request.
The receiving unit 80 is configured to receive the second identity information acquired by the server by the authentication client.
Through the embodiment, when the identity information of the object to be inspected needs to be acquired, the transmitting unit transmits the acquired image information to the server by using the identity authentication client logged in by the first account, wherein the image information records the biological characteristics of the object to be inspected, and the biological characteristics are used for the server to acquire the second identity information of the object to be inspected; the receiving unit receives the second identity information acquired by the server through the identity authentication client, the identity of the object to be inspected is determined according to the biological characteristics of the object to be inspected, the biological characteristics are used when the identity information is acquired, the biological characteristics are generally difficult to change for the same object, the identity information is acquired through the biological characteristics, the accuracy of the acquired identity information can be ensured, the technical problem that the identity of the verifier cannot be accurately determined when the network identity is authenticated in the related technology is solved, and the effect of accurately acquiring the identity of the verifier is achieved.
Each module provided in this embodiment is the same as the use method provided in the corresponding step of the method embodiment, and the application scenario may also be the same. Of course, it should be noted that the solution related to the modules may not be limited to the content and the scenario in the above embodiments, and the modules may be executed in a computer terminal or a mobile terminal, and may be implemented by software or hardware.
Example 5
The embodiment of the invention can provide a computer terminal which can be any computer terminal device in a computer terminal group. Optionally, in this embodiment, the computer terminal may also be replaced with a terminal device such as a mobile terminal.
Optionally, in this embodiment, the computer terminal may be located in at least one network device of a plurality of network devices of a computer network.
Alternatively, fig. 14 is a block diagram of another computer terminal according to an embodiment of the present invention. As shown in fig. 14, the computer terminal a may include: one or more processors (only one of which is shown), memory, and means for obtaining identity information.
The memory may be configured to store software programs and modules, such as program instructions/modules corresponding to the method and apparatus for acquiring identity information in the embodiments of the present invention, and the processor executes various functional applications and data processing by operating the software programs and modules stored in the memory, that is, implements the method for acquiring identity information. The memory may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory may further include memory remotely located from the processor, and these remote memories may be connected to terminal a through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The processor can call the information and application program stored in the memory through the transmission device to execute the following steps: acquiring image information sent by an identity authentication client logged in by using a first account, wherein the image information records the biological characteristics of an object to be checked; and under the condition that the biological characteristics are found in the database, extracting first identity information corresponding to the biological characteristics, and taking the extracted first identity information as second identity information of the object to be checked. The following steps may also be performed: the identity authentication client logged in by using the first account sends acquired image information to the server, wherein the image information records the biological characteristics of the object to be inspected, and the biological characteristics are used for the server to acquire second identity information of the object to be inspected; and the identity authentication client receives the second identity information acquired by the server.
Optionally, the processor may further execute the program code of the following steps: acquiring a second account to which the biological characteristics belong; and extracting first identity information of the second account, wherein the first identity information is at least used for recording the identity document information of the second account.
Optionally, the processor may further execute the program code of the following steps: generating an identity checking request and sending the identity checking request to a second account, wherein the identity checking request is used for requesting to acquire authorization information of the second account; receiving authorization information returned by the second account in response to the identity checking request; first identity information indicated by the authorization information and allowed to be checked by the first account is extracted.
The processor can call the information and application program stored in the memory through the transmission device to execute the following steps:
step S41, sending the acquired image information to the server by using the authentication client logged in by the first account, where the image information records a biometric feature of the object to be inspected, and the biometric feature is used for the server to obtain the second identity information of the object to be inspected.
In step S42, the authentication client receives the second identity information obtained by the server.
By adopting the embodiment of the invention, when the identity information of the object to be checked is required to be obtained, the image information (the biological characteristics of the object to be checked are recorded in the image information) sent by the identity verification client logged in by using the first account is obtained, whether the biological characteristics identical to those of the object to be checked exist in the database is searched, under the condition that the biological characteristics are searched in the database, the first identity information corresponding to the biological characteristics is extracted, the extracted first identity information is taken as the second identity information of the object to be checked, the identity of the object to be checked is determined by acquiring the biological characteristics of the object to be checked and according to the biological characteristics, because the biological characteristics are used when the identity information is obtained, the biological characteristics are generally difficult to change for the same object, the identity information is obtained through the biological characteristics, the accuracy of the obtained identity information can be ensured, the technical problem that the identity of the verifier cannot be accurately determined when the network identity is verified in the related technology is solved, and the effect of accurately acquiring the identity of the verifier is achieved.
It can be understood by those skilled in the art that the structure shown in fig. 14 is only an illustration, and the computer terminal may also be a terminal device such as a smart phone (e.g., an Android phone, an iOS phone, etc.), a tablet computer, a palmtop computer, a Mobile Internet Device (MID), a PAD, and the like. Fig. 14 is a diagram illustrating a structure of the electronic device. For example, the computer terminal 10 may also include more or fewer components (e.g., network interfaces, display devices, etc.) than shown in FIG. 14, or have a different configuration than shown in FIG. 14.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by a program instructing hardware associated with the terminal device, where the program may be stored in a computer-readable storage medium, and the storage medium may include: flash disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
Example 6
The embodiment of the invention also provides a storage medium. Optionally, in this embodiment, the storage medium may be configured to store a program code executed by the identity information obtaining method provided in the first embodiment.
Optionally, in this embodiment, the storage medium may be located in any one of computer terminals in a computer terminal group in a computer network, or in any one of mobile terminals in a mobile terminal group.
Optionally, in this embodiment, the storage medium is configured to store program code for performing the following steps:
step S51, acquiring image information sent by the authentication client logged in by using the first account, where the image information records the biometric features of the object to be inspected.
Step S52, when the biometric feature is found in the database, extracting the first identity information corresponding to the biometric feature, and using the extracted first identity information as the second identity information of the object to be inspected.
Optionally, in this embodiment, the storage medium is configured to store program code for performing the following steps:
step S61, sending the acquired image information to the server by using the authentication client logged in by the first account, where the image information records a biometric feature of the object to be inspected, and the biometric feature is used for the server to obtain the second identity information of the object to be inspected.
In step S62, the authentication client receives the second identity information obtained by the server.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
In the above embodiments of the present invention, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed technology can be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (10)

1. A method for acquiring identity information is characterized by comprising the following steps:
acquiring image information sent by an identity authentication client logged in by using a first account, wherein the image information records the biological characteristics of an object to be checked;
under the condition that the biological characteristics are found in the database, extracting first identity information corresponding to the biological characteristics, and taking the extracted first identity information as second identity information of the object to be checked;
wherein the first identity information is extracted as follows:
generating an identity checking request and sending the identity checking request to a second account to which the biological characteristics belong, wherein the identity checking request is used for requesting to acquire authorization information of the second account;
receiving the authorization information returned by the second account in response to the identity checking request;
extracting the first identity information indicated by the authorization information as being allowed to be checked by the first account.
2. The acquisition method according to claim 1, wherein extracting first identity information corresponding to the biometric feature includes:
acquiring a second account to which the biological characteristics belong;
and extracting the first identity information of the second account, wherein the first identity information is at least used for recording the identity document information of the second account.
3. The method according to claim 1, wherein the first identity information is all or part of an identity information set possessed by the second account, and part or all of the identity information set carries an identity number.
4. The acquisition method according to claim 1, wherein after the extracted first identity information is used as the second identity information of the object to be inspected, the acquisition method further comprises:
generating an identity information table corresponding to the second identity information, wherein at least a corresponding relationship among a certificate name of the second identity information, an identity number corresponding to the second identity information and an information verification result of the second identity information is recorded in the identity information table, and the information verification result is used for indicating whether the second identity information passes verification;
and sending the identity information table to the first account.
5. The obtaining method according to any one of claims 1 to 4, wherein before obtaining the image information sent by the authentication client logged in by using the first account, the obtaining method further comprises:
acquiring identity document information of each acquisition object and physiological characteristics of the acquisition objects;
performing information verification on the identity document information to obtain an information verification result;
and storing the account of the acquired object, the physiological characteristics of the acquired object, the identity document information and the corresponding information verification result into the database.
6. The method for acquiring the identity document information, wherein the step of performing information verification on the identity document information to obtain an information verification result comprises the following steps:
calling a third-party platform corresponding to the identity document information;
verifying whether the identity document information is legal or not through the third-party platform;
if the identity document information is verified to be legal, a first result used for representing that the identity document information passes verification is obtained;
and if the identity document information is verified to be illegal, obtaining a second result for indicating that the identity document information is not verified, wherein the information verification result comprises the first result and the second result.
7. A method for acquiring identity information is characterized by comprising the following steps:
sending acquired image information to a server by using an identity authentication client logged in by a first account, wherein the image information records the biological characteristics of an object to be checked, and the biological characteristics are used for the server to acquire second identity information of the object to be checked;
the identity authentication client receives second identity information acquired by the server;
under the condition that the server finds the biological characteristics in the database, extracting first identity information corresponding to the biological characteristics, and taking the extracted first identity information as second identity information of the object to be checked;
wherein the first identity information is extracted as follows: generating an identity checking request and sending the identity checking request to a second account to which the biological characteristics belong, wherein the identity checking request is used for requesting to acquire authorization information of the second account; receiving the authorization information returned by the second account in response to the identity checking request; extracting the first identity information indicated by the authorization information as being allowed to be checked by the first account.
8. The obtaining method according to claim 7, wherein after the authentication client receives the second identity information obtained by the server, the obtaining method further comprises:
generating evaluation information of the object to be inspected, wherein the evaluation information is used for representing the credibility of the identity information of the object to be inspected;
and uploading the evaluation information of the object to be inspected to the server.
9. An apparatus for acquiring identity information, comprising:
the authentication system comprises a first acquisition unit, a second acquisition unit and a verification unit, wherein the first acquisition unit is used for acquiring image information sent by an authentication client logged in by using a first account, and the image information records the biological characteristics of an object to be inspected;
the extraction unit is used for extracting first identity information corresponding to the biological characteristics under the condition that the biological characteristics are found in the database, and taking the extracted first identity information as second identity information of the object to be checked;
wherein the extracting unit is configured to extract the first identity information by: generating an identity checking request and sending the identity checking request to a second account to which the biological characteristics belong, wherein the identity checking request is used for requesting to acquire authorization information of the second account; receiving the authorization information returned by the second account in response to the identity checking request; extracting the first identity information indicated by the authorization information as being allowed to be checked by the first account.
10. An apparatus for acquiring identity information, comprising:
the system comprises a sending unit, a verification unit and a verification unit, wherein the sending unit is used for sending acquired image information to a server by using an identity verification client logged in by a first account, the image information records the biological characteristics of an object to be checked, and the biological characteristics are used for the server to acquire second identity information of the object to be checked;
the receiving unit is used for receiving the second identity information acquired by the server by the identity authentication client;
under the condition that the server finds the biological characteristics in the database, extracting first identity information corresponding to the biological characteristics, and taking the extracted first identity information as second identity information of the object to be checked;
wherein the server extracts the first identity information by: generating an identity checking request and sending the identity checking request to a second account to which the biological characteristics belong, wherein the identity checking request is used for requesting to acquire authorization information of the second account; receiving the authorization information returned by the second account in response to the identity checking request; extracting the first identity information indicated by the authorization information as being allowed to be checked by the first account.
CN201610066074.4A 2016-01-29 2016-01-29 Identity information acquisition method and device Active CN107025397B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610066074.4A CN107025397B (en) 2016-01-29 2016-01-29 Identity information acquisition method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610066074.4A CN107025397B (en) 2016-01-29 2016-01-29 Identity information acquisition method and device

Publications (2)

Publication Number Publication Date
CN107025397A CN107025397A (en) 2017-08-08
CN107025397B true CN107025397B (en) 2020-09-04

Family

ID=59524913

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610066074.4A Active CN107025397B (en) 2016-01-29 2016-01-29 Identity information acquisition method and device

Country Status (1)

Country Link
CN (1) CN107025397B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107909339A (en) * 2017-11-01 2018-04-13 平安科技(深圳)有限公司 Job candidates verify grading approach, application server and computer-readable recording medium
CN108038179A (en) * 2017-12-07 2018-05-15 泰康保险集团股份有限公司 Identity information authentication method and device
CN108347444A (en) * 2018-02-26 2018-07-31 深圳智乾区块链科技有限公司 Identity identifying method, device based on block chain and computer readable storage medium
CN108961096B (en) * 2018-06-27 2021-06-11 温州大学瓯江学院 Construction worker management system
CN109359601A (en) * 2018-10-19 2019-02-19 平安科技(深圳)有限公司 Authentication recognition methods, electronic device and computer readable storage medium
CN109446778A (en) * 2018-10-30 2019-03-08 珠海市时杰信息科技有限公司 Immovable Property Registration information acquisition method, computer installation and computer readable storage medium based on recognition of face
CN109711847B (en) * 2018-12-26 2020-05-15 巽腾(广东)科技有限公司 Near field information authentication method and device, electronic equipment and computer storage medium
CN110266658B (en) * 2019-05-31 2022-02-18 苏州达家迎信息技术有限公司 Information updating method and device, electronic equipment and storage medium
CN110796548B (en) * 2019-10-30 2022-09-27 中国农业银行股份有限公司 Asset transaction method and device
CN112801647A (en) * 2021-01-27 2021-05-14 中国银联股份有限公司 Transfer method, device, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102333277A (en) * 2011-07-29 2012-01-25 上海合合信息科技发展有限公司 Electronic name card transmitting method and system combining geographical position information and Bluetooth technology
CN202210263U (en) * 2011-06-30 2012-05-02 汉王科技股份有限公司 Face recognition device
CN102624720A (en) * 2012-03-02 2012-08-01 华为技术有限公司 Method, device and system for identity authentication
CN104717073A (en) * 2015-03-19 2015-06-17 张文 Personal information sharing, personal information sharing method and identity authentication method
CN105095704A (en) * 2014-12-09 2015-11-25 段义生 Identity recognition method based on multiple dynamic authentication
CN105227310A (en) * 2014-06-24 2016-01-06 阿里巴巴集团控股有限公司 A kind of identity identifying method and equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202210263U (en) * 2011-06-30 2012-05-02 汉王科技股份有限公司 Face recognition device
CN102333277A (en) * 2011-07-29 2012-01-25 上海合合信息科技发展有限公司 Electronic name card transmitting method and system combining geographical position information and Bluetooth technology
CN102624720A (en) * 2012-03-02 2012-08-01 华为技术有限公司 Method, device and system for identity authentication
CN105227310A (en) * 2014-06-24 2016-01-06 阿里巴巴集团控股有限公司 A kind of identity identifying method and equipment
CN105095704A (en) * 2014-12-09 2015-11-25 段义生 Identity recognition method based on multiple dynamic authentication
CN104717073A (en) * 2015-03-19 2015-06-17 张文 Personal information sharing, personal information sharing method and identity authentication method

Also Published As

Publication number Publication date
CN107025397A (en) 2017-08-08

Similar Documents

Publication Publication Date Title
CN107025397B (en) Identity information acquisition method and device
US11727226B2 (en) Digital identity system
US10325090B2 (en) Digital identity system
US11240234B2 (en) Methods and systems for providing online verification and security
US10333705B2 (en) Methods and apparatus for providing attestation of information using a centralized or distributed ledger
US20170255769A1 (en) Digital identity
US9648496B2 (en) Authentication of web content
CN109120597B (en) Identity verification and login method and device and computer equipment
US20180124047A1 (en) High Assurance Remote Identity Proofing
CN1860724B (en) Method for identification
US20180176017A1 (en) Digital Identity System
US9852285B2 (en) Digital identity
EP3257223A1 (en) Digital identity system
US20160241531A1 (en) Confidence values
JP2009543176A (en) Traceless biometric identification system and method
CN108140152A (en) Computer implemented tracking mechanism and data management
CN113111330B (en) Enterprise legal identity authentication management method and system based on enterprise chain code
US20230050280A1 (en) Computer-implemented user identity verification method
US11837031B2 (en) Distributed voting platform
Olorunsola et al. Assessment of privacy and security perception of biometric technology case study of Kaduna state tertiary academic institutions
Carrero Biometrics and Federal Databases: Could You Be in It
US11575516B2 (en) Mobile voting and voting verification system and method
CN114936359B (en) User authentication method and system based on biological person and social person
US20220124090A1 (en) Identity verification through a centralized biometric database
US10068072B1 (en) Identity verification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1240344

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant