CN111092899B - Information acquisition method, device, equipment and medium - Google Patents

Information acquisition method, device, equipment and medium Download PDF

Info

Publication number
CN111092899B
CN111092899B CN201911346975.9A CN201911346975A CN111092899B CN 111092899 B CN111092899 B CN 111092899B CN 201911346975 A CN201911346975 A CN 201911346975A CN 111092899 B CN111092899 B CN 111092899B
Authority
CN
China
Prior art keywords
user
information
identity
request message
identification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911346975.9A
Other languages
Chinese (zh)
Other versions
CN111092899A (en
Inventor
陆浩
蒋小雨
徐志成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Group Jiangsu Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Group Jiangsu Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Group Jiangsu Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201911346975.9A priority Critical patent/CN111092899B/en
Publication of CN111092899A publication Critical patent/CN111092899A/en
Application granted granted Critical
Publication of CN111092899B publication Critical patent/CN111092899B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the invention provides an information acquisition method, device, equipment and medium. The method comprises the following steps: receiving a verification code request message sent by user equipment, wherein the verification code request message comprises a user number of the user equipment; sending an authentication request message to the user equipment according to the user number, wherein the authentication request message is used for the user equipment to input authentication information for authenticating the identity; receiving identity authentication information sent by user equipment; obtaining first identity identification information according to the identity verification information; and when the first identity identification information is consistent with second identity identification information prestored by the server, sending a short message verification code to the user equipment. By the technical scheme in the embodiment of the invention, the safety of the user account can be further improved, and the risk of personal information leakage is reduced.

Description

Information acquisition method, device, equipment and medium
Technical Field
The present invention relates to the field of service support technologies, and in particular, to an information acquisition method, apparatus, device, and computer-readable storage medium.
Background
With the development of the internet becoming faster and faster, the development of internet applications based on a PC, an android platform and an IOS platform is rapid. When a traditional user enters the internet application for the first time, the user needs to fill in personal information and bind a mobile phone number (send a short message verification code) to register an internet application account, and in the normal use process of the user, if sensitive operations such as payment and password recovery are involved, the existing internet application usually identifies the identity of the user by checking the short message verification code, so that the user operation is determined.
However, the prior art has the following disadvantages: on one hand, the mobile phone number resources in the operator system are limited, the situation that the user recovers and places the number for a new user after leaving the network exists, when the situation that the original owner does not unbind the mobile phone number and the new owner uses the mobile phone number for registration occurs in a certain internet application, the registration is prompted, and the password can be found back through the short message verification code, so that the internet application account of the original owner is successfully logged in, and all privacy information under the application account of the original owner is revealed; on the other hand, some hackers guess the short message verification code violently and maliciously use other mobile phone numbers to register internet application account numbers, and the risk of account security and personal information leakage is caused.
Disclosure of Invention
Embodiments of the present invention provide an information obtaining method, an information obtaining apparatus, an information obtaining device, and a computer-readable storage medium, which can verify a user identity through obtained identity identification information, further improve account security of a user, and reduce a risk of personal information leakage.
In a first aspect, an information obtaining method is provided, where the method includes: receiving a verification code request message sent by user equipment, wherein the verification code request message comprises a user number of the user equipment; sending an authentication request message to the user equipment according to the user number, wherein the authentication request message is used for the user equipment to input authentication information for authenticating the identity; receiving identity authentication information sent by user equipment; obtaining first identity identification information according to the identity verification information; and when the first identity identification information is consistent with second identity identification information prestored by the server, sending a short message verification code to the user equipment.
In some implementations of the first aspect, before sending the short message authentication code to the user equipment when the first identity information is consistent with the second identity information stored by the server: acquiring user information input when a user registers a user number; and carrying out Hash calculation according to the user information to obtain second identity identification information.
In some implementations of the first aspect, the user information includes at least one of identity information of the user, biometric information of the user, and customization information of the user.
In some implementations of the first aspect, obtaining the first identity information from the authentication information includes: and carrying out Hash calculation on the identity authentication information to obtain first identity identification information.
In some implementations of the first aspect, the second identification information is frozen when the first identification information is consistent with second identification information pre-stored by the server.
In some implementations of the first aspect, a request message for modifying authentication information or a request message for retrieving authentication information sent by a user equipment is received, where the request message for authenticating information or the request message for retrieving authentication information includes a user number of the user equipment; verifying the identity identification information of the user registered with the user number according to the user number; when the authentication is passed, the user identity authentication information is cancelled; acquiring new identity authentication information input by a user; and generating new second identity identification information according to the new identity authentication information.
In some implementation manners of the first aspect, a request message for deregistering the second identity information, which is sent by the user equipment, is received, and the request message for deregistering the second identity information includes a user number of the user equipment; verifying the identity identification information of the user registered with the user number according to the user number; and when the verification is passed, logging off the second identity identification information.
In a second aspect, there is provided an information acquisition apparatus, including: the receiving module is used for receiving a verification code request message sent by user equipment, wherein the verification code request message comprises a user number of the user equipment; the sending module is used for sending an authentication request message to the user equipment according to the user number, wherein the authentication request message is used for the user equipment to input authentication information for authenticating the identity; the receiving module is also used for receiving the identity authentication information sent by the user equipment; the acquisition module is used for acquiring first identity identification information according to the identity verification information; and the verification module is used for sending a short message verification code to the user equipment when the first identity identification information is consistent with the second identity identification information prestored by the server.
In some implementations of the second aspect, the obtaining module is further configured to, before sending the short message verification code to the user equipment when the first identity information is consistent with the second identity information stored by the server: acquiring user information input when a user registers a user number; and carrying out Hash calculation according to the user information to obtain second identity identification information.
In some implementations of the second aspect, the user information includes at least one of identity information of the user, biometric information of the user, and customization information of the user.
In some implementation manners of the second aspect, the obtaining module is specifically configured to perform hash calculation on the authentication information to obtain the first identity information.
In a third aspect, an information acquisition apparatus is provided, the apparatus including: a processor and a memory storing computer program instructions; the processor, when executing the computer program instructions, implements the information acquisition method as described above.
In a fourth aspect, a computer-readable storage medium is provided, on which computer program instructions are stored, which, when executed by a processor, implement the information acquisition method as described above.
According to the information acquisition method, the device, the equipment and the computer readable storage medium, the identity of the user can be verified through the acquired identity identification information, the safety of the user is further improved, and the risk of personal information leakage is reduced.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required to be used in the embodiments of the present invention will be briefly described below, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flowchart of an information obtaining method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a method for acquiring signature data according to an embodiment of the present invention;
fig. 3 is a schematic flowchart of a method for verifying a user identity according to an embodiment of the present invention;
fig. 4 is a flowchart illustrating a method for modifying authentication information according to an embodiment of the present invention;
fig. 5 is a flowchart illustrating a method for deregistering id information according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an information acquisition apparatus according to an embodiment of the present invention;
fig. 7 is a schematic diagram of a hardware structure of an information acquisition device according to an embodiment of the present invention.
Detailed Description
Features and exemplary embodiments of various aspects of the present invention will be described in detail below, and in order to make objects, technical solutions and advantages of the present invention more apparent, the present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not to be construed as limiting the invention. It will be apparent to one skilled in the art that the present invention may be practiced without some of these specific details. The following description of the embodiments is merely intended to provide a better understanding of the present invention by illustrating examples of the present invention.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The term "and/or" herein is merely an association describing an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone.
For an internet application platform, the security of user data is one of very core and important assets, and existing internet companies almost choose to use an internet application account number to bind with a user mobile phone number and a short message verification code secondary verification mode to ensure that user sensitive operations (registration, payment, password resetting and the like) belong to the user.
Taking a user registration account as an example, the user clicks registration, fills in personal data information (user name, nickname, identity card number and mobile phone number), and after filling in and submitting the next step, the system requests to input a short message verification code and checks whether the short message verification code is correct, and if the verification is correct, the user is successfully registered; taking the example that the user forgets the account number and the password, the user cannot successfully log in because of forgetting the password when logging in next time, at this time, the user only needs to input the account number or the mobile phone number by retrieving the password menu, click the next submission and input the received short message authentication code, and if the password is correct, the user enters a new password input link to reset the password.
However, in practical applications, the existing solutions still have a certain risk of personal information leakage for various reasons: on one hand, the mobile phone number resources in an operator system are limited, the situation that the number is recycled and is placed for a new user to use after the user leaves the network exists, and the original owner may not unbundle and replace the number on a certain APP before, so that the new owner can be prompted to register when registering the APP by using the number, and can find back the password by using a short message verification code, so that the original owner can successfully log in the APP account number, and further the privacy information of the original owner is revealed, including sensitive information such as bank data and the like; on the other hand, many hackers utilize the registration weakness of the internet application website, such as 4 digits of the registration short message verification code, so that the short message verification code can be guessed violently, and the number of other people can be maliciously used for registering the account number of the internet application website, so that the risk of impersonation exists in the user person, and more unnecessary troubles are caused; in addition, smart phones are popular nowadays, the APPs are more abundant and diversified, and part of the APPs can maliciously check information such as short messages of mobile phones of users, so that important short messages (such as short message verification codes for finding back passwords) of the users can be stolen, and further, user account numbers are lost.
In order to solve the problem that user account and user privacy information are easy to leak in the existing scheme, the embodiment of the invention provides an information acquisition method, an information acquisition device, information acquisition equipment and an information acquisition medium.
In the embodiment of the invention, the information acquisition method can be applied to a server at the operator side, and the safety of the user is further improved and the risk of being impersonated and registered and the leakage of personal privacy is reduced by establishing an identity authentication mechanism with the user at the operator side. The technical solutions of the embodiments of the present invention are described below with reference to the accompanying drawings.
Fig. 1 is a schematic flowchart of an information obtaining method according to an embodiment of the present invention.
As shown in fig. 1, the information acquisition method may include S110 to S150.
S110: and receiving a verification code request message sent by the user equipment, wherein the verification code request message comprises the user number of the user equipment.
The verification code request message can be a short message verification code request message sent by the internet application when a user registers an account number for the first time or retrieves a password when using the internet application, and the user number can be a mobile phone number bound by the user internet application account number.
The internet application may be an APP that uses a short message authentication code to verify the identity of a user, such as WeChat, Paibao, Mei Tuo, Didi, etc.
S120: and sending an authentication request message to the user equipment according to the user number, wherein the authentication request message is used for inputting authentication information for authenticating the identity by the user equipment.
After the operator side receives the verification code request message, the short message gateway caches the verification code request, and the identity verification with the user is started by sending an identity verification request message to the user number.
S130: and receiving authentication information sent by the user equipment.
The user's authentication information may be a character string of X-digit numbers, X-digit letters, or a combination of numbers and letters input by the user. Optionally, in one embodiment, the user authentication information may also include an identification card ID, a name, fingerprint identification information, or face identification information of the user.
S140: and obtaining first identity identification information according to the identity verification information.
Specifically, obtaining the first identity information according to the identity verification information includes: and carrying out Hash calculation on the identity authentication information to obtain first identity identification information.
Optionally, the authentication information may be subjected to a Secure hash algorithm-256 (Secure hash algorithm-256, sha256) to obtain a hash value, and the last six bits of the hash value are taken as the first identity information of the user.
S150: and when the first identity identification information is consistent with second identity identification information prestored by the server, sending a short message verification code to the user equipment. Specifically, before S150, the method further includes the following steps:
step 1, acquiring user information input when a user registers a user number;
and 2, performing Hash calculation according to the user information to obtain second identity identification information.
The obtaining of the second identity information by performing hash calculation according to the user information includes: and carrying out hash calculation on the user information to obtain a hash value, and taking the last six bits of the hash value as second identity information of the user.
Optionally, in one embodiment, the user information includes at least one of identity information of the user, biometric information of the user, and customized information of the user.
The identity information of the user comprises an identity card ID, a name and mobile phone number information of the user; the biological characteristic information of the user comprises fingerprint identification information and/or face identification information of the user; the user-defined information comprises a character string which is selected by the user and is convenient to remember. Optionally, in an embodiment, the second identification information may be signature data obtained by performing a hash calculation on the user information when the user registers a new mobile phone number in the operator business hall.
Fig. 2 is a schematic flowchart of a process for acquiring signature data according to an embodiment of the present invention, as shown in fig. 2:
when a user manages the mobile phone number to open an account in an operator, the service support system generates user signature data according to user information provided by the user, wherein the user signature data comprises a service serial number, a state, a type, the mobile phone number, an ID (identity) card and a signature string.
Service flow number: marking signature settings of the user each time;
the state is as follows: whether the signature data is available, cancelled or frozen is marked;
type (2): marking the kind of the signature data, such as character string and biological identification;
mobile phone number: the mobile phone number currently registered by a user is stored in a reversible encryption mode in order to avoid data leakage and information leakage caused by repeated use of the number is avoided, and the record is not unique;
ID card ID: the identity information bound by the current number is marked, and reversible encryption storage is adopted to avoid data leakage;
signature string: and performing sha256 calculation generation on the user information, and adopting irreversible encryption storage to avoid data leakage.
The process of verifying the user identity is described below with reference to a specific embodiment, and fig. 3 is a schematic flow chart of a method for verifying the user identity according to an embodiment of the present invention, as shown in fig. 3. Taking internet application as an example, when a user registers a wechat account for the first time, the user needs to fill in a nickname, a mobile phone number and a password, successfully binds the mobile phone number after submitting the nickname, and then prompts the user to send a short message verification code request by wechat. The operator short message gateway caches the short message verification code request, starts an authentication interaction process with the user, and the operator sends the short message request to the user to acquire the authentication information of the user. The user returns the entered authentication information to the operator. And the operator compares the first identity identification information obtained by Hash calculation according to the identity authentication information input by the user with second identity identification information prestored by the server, if the comparison result is consistent, the operator successfully authenticates the identity of the user and sends a short message authentication code to the user, and the user can successfully submit the authentication code and perform subsequent operation on the Internet application.
Optionally, in an embodiment, when the first identity information is inconsistent with second identity information pre-stored by the server, the second identity information is frozen.
Optionally, in an embodiment, when the mobile phone number changes the owner, a new owner registers the WeChat account and is prompted to register, when a password is selected to be retrieved, the operator starts the authentication interaction process, compares the first identity information obtained by hash calculation according to the identity authentication information input by the user with second identity information pre-stored by the server, and if the comparison result is inconsistent, the system returns an authentication failure result, automatically freezes the second identity information, blocks all channels authenticated by the mobile phone number of the user, and avoids loss of the user due to data leakage.
The information acquisition method disclosed by the embodiment of the invention abandons the traditional identity verification mode realized by the butt joint of the user and the Internet application, creatively establishes identity verification with the user at the operator side, identifies the user identity based on the second identity identification information generated when the user opens an account by the mobile phone number, and reduces the risk of account safety and personal information leakage caused by the situations of mobile phone number replacement, short message theft and the like to a certain extent.
Based on fig. 1, an embodiment of the present invention further provides a method for modifying identity verification information, fig. 4 is a schematic flow chart of the method for modifying identity verification information, provided by the embodiment of the present invention, and the method shown in fig. 4 mainly includes the following steps:
s410: and receiving a request message for modifying the authentication information or a request message for retrieving the authentication information sent by the user equipment, wherein the request message for the authentication information or the request message for retrieving the authentication information comprises a user number of the user equipment.
S420: and verifying the identity identification information of the user registered with the user number according to the user number.
S430: and when the authentication is passed, the user identity authentication information is cancelled.
S440: and acquiring new authentication information input by the user.
S450: and generating new second identity identification information according to the new identity authentication information.
When the user forgets the authentication information, the operator side needs to start the user authentication again, the authentication information can be reset after the authentication, and in order to guarantee the security of the sensitive data of the user, the operator side can cancel the original authentication information.
Optionally, in an embodiment, the method for modifying the authentication information shown in fig. 4 may be performed on the basis of the information obtaining method shown in fig. 1, or may be performed independently.
Based on fig. 4, an embodiment of the present invention further provides a method for deregistering identity information, fig. 5 is a schematic flow diagram of the method for deregistering identity information, provided by the embodiment of the present invention, and the method shown in fig. 5 mainly includes the following steps:
s510: and receiving a request message for canceling the second identity identification information sent by the user equipment, wherein the request message for canceling the second identity identification information comprises a user number of the user equipment.
S520: and verifying the identity identification information of the user registered with the user number according to the user number.
S530: and when the verification is passed, logging off the second identity identification information.
When the user finds that the mobile phone is lost or information is leaked, the original second identity identification information can be cancelled through the paradigm of identity verification, all channels verified through the mobile phone number are blocked, and the loss of the user caused by data leakage is avoided.
Optionally, in one embodiment, the operator side may keep a history of logouts, which facilitates tracing the source at a later date.
Optionally, in an embodiment, the method of deregistering the identity information shown in fig. 5 may be performed on the basis of the method of modifying the identity verification information shown in fig. 4, or may be performed independently.
Fig. 6 is a schematic structural diagram of an information acquiring apparatus according to an embodiment of the present invention, and as shown in fig. 6, the information acquiring apparatus 200 may include: a receiving module 210, a sending module 220, an obtaining module 230, and a verifying module 240.
The receiving module 210 is configured to receive a verification code request message sent by a user equipment, where the verification code request message includes a user number of the user equipment; a sending module 220, configured to send an authentication request message to the user equipment according to the user number, where the authentication request message is used for the user equipment to input authentication information for authenticating an identity; the receiving module 210 is further configured to receive authentication information sent by the user equipment; an obtaining module 230, configured to obtain first identity information according to the identity verification information; and the verification module 240 is configured to send a short message verification code to the user equipment when the first identity information is consistent with the second identity information pre-stored by the server.
In some embodiments, the obtaining module 230 is further configured to, before sending the short message verification code to the user equipment when the first identification information is consistent with the second identification information stored by the server: acquiring user information input when a user registers a user number; and carrying out Hash calculation according to the user information to obtain second identity identification information.
In some embodiments, the user information includes at least one of identity information of the user, biometric information of the user, and customization information of the user.
In some embodiments, the obtaining module 230 is specifically configured to perform a hash calculation on the authentication information to obtain the first identity information.
The information acquisition device provided by the embodiment of the invention can verify the identity of the user through the acquired identity identification information, further improve the safety of the user and reduce the risk of personal information leakage. It is understood that the information obtaining apparatus 200 according to the embodiment of the present invention may correspond to the execution main body of the information obtaining method in fig. 1 according to the embodiment of the present invention, and specific details of the operation and/or the function of each module/unit of the information obtaining apparatus 200 may refer to the description of the corresponding part in the information obtaining method in fig. 1 according to the embodiment of the present invention, and are not described herein again for brevity.
Fig. 7 is a schematic diagram of a hardware structure of an information acquisition device according to an embodiment of the present invention.
As shown in fig. 7, the information acquisition apparatus 300 in the present embodiment includes an input apparatus 301, an input interface 302, a central processing unit 303, a memory 304, an output interface 305, and an output apparatus 306. The input interface 302, the central processing unit 303, the memory 304, and the output interface 305 are connected to each other through a bus 310, and the input device 301 and the output device 306 are connected to the bus 310 through the input interface 302 and the output interface 305, respectively, and further connected to other components of the information acquisition device 300.
Specifically, the input device 301 receives input information from the outside and transmits the input information to the central processor 303 through the input interface 302; central processor 303 processes the input information based on computer-executable instructions stored in memory 304 to generate output information, stores the output information temporarily or permanently in memory 304, and then transmits the output information to output device 306 through output interface 305; the output device 306 outputs the output information to the outside of the information acquisition device 300 for use by the user.
In one embodiment, the information acquisition apparatus 300 shown in fig. 7 includes: a memory 304 for storing programs; a processor 303 for executing the program stored in the memory to perform the method of the embodiments shown in fig. 1-5 provided by the embodiments of the present invention.
An embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium has computer program instructions stored thereon; which when executed by a processor implement the method of the embodiments of figures 1-5 provided by embodiments of the present invention.
It is to be understood that the invention is not limited to the specific arrangements and instrumentality described above and shown in the drawings. A detailed description of known methods is omitted herein for the sake of brevity. In the above embodiments, several specific steps are described and shown as examples. However, the method processes of the present invention are not limited to the specific steps described and illustrated, and those skilled in the art can make various changes, modifications and additions or change the order between the steps after comprehending the spirit of the present invention.
The functional blocks shown in the above-described structural block diagrams may be implemented as hardware, software, firmware, or a combination thereof. When implemented in hardware, it may be, for example, an electronic Circuit, an Application Specific Integrated Circuit (ASIC), suitable firmware, plug-in, function card, or the like. When implemented in software, the elements of the invention are the programs or code segments used to perform the required tasks. The program or code segments may be stored in a machine-readable medium or transmitted by a data signal carried in a carrier wave over a transmission medium or a communication link. A "machine-readable medium" may include any medium that can store or transfer information. Examples of machine-readable media include electronic circuits, semiconductor Memory devices, Read-Only memories (ROMs), flash memories, erasable ROMs (eroms), floppy disks, CD-ROMs, optical disks, hard disks, fiber optic media, Radio Frequency (RF) links, and so forth. The code segments may be downloaded via computer networks such as the internet, intranet, etc.
It should also be noted that the exemplary embodiments mentioned in this patent describe some methods or systems based on a series of steps or devices. However, the present invention is not limited to the order of the above-described steps, that is, the steps may be performed in the order mentioned in the embodiments, may be performed in an order different from the order in the embodiments, or may be performed simultaneously.
As described above, only the specific embodiments of the present invention are provided, and it can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the system, the module and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again. It should be understood that the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive various equivalent modifications or substitutions within the technical scope of the present invention, and these modifications or substitutions should be covered within the scope of the present invention.

Claims (10)

1. An information acquisition method, applied to a server, the method comprising:
receiving a verification code request message sent by user equipment, wherein the verification code request message comprises a user number of the user equipment;
sending an authentication request message to the user equipment according to the user number, wherein the authentication request message is used for inputting authentication information for authenticating the identity by the user equipment;
receiving authentication information sent by the user equipment;
performing Hash calculation on the identity authentication information to obtain first identity identification information;
when the first identity identification information is consistent with second identity identification information prestored by the server, sending a short message verification code to the user equipment; the second identity mark is obtained by performing hash calculation on the acquired user information input when the user registers the user number;
when a user finds that a mobile phone is lost or information is leaked, receiving a request message for canceling the second identity identification information sent by user equipment, wherein the request message for canceling the second identity identification information comprises a user number of the user equipment;
verifying the identity identification information of the user registered with the user number according to the user number;
and when the verification is passed, logging off the second identity identification information.
2. The method of claim 1, wherein the user information comprises at least one of identity information of the user, biometric information of the user, and user-defined information of the user.
3. The method of claim 1, further comprising:
and when the first identity identification information is consistent with second identity identification information prestored by the server, freezing the second identity identification information.
4. The method of claim 1, further comprising:
receiving a request message for modifying the authentication information or a request message for retrieving the authentication information sent by the user equipment, wherein the request message for the authentication information or the request message for retrieving the authentication information comprises a user number of the user equipment;
verifying the identity identification information of the user registered with the user number according to the user number;
when the authentication is passed, the user identity authentication information is cancelled;
acquiring new identity authentication information input by a user;
and generating new second identity identification information according to the new identity authentication information.
5. An information acquisition apparatus, characterized in that the apparatus comprises:
a receiving module, configured to receive a verification code request message sent by a user equipment, where the verification code request message includes a user number of the user equipment;
a sending module, configured to send an authentication request message to the user equipment according to the user number, where the authentication request message is used for the user equipment to input authentication information for authenticating an identity;
the receiving module is further configured to receive authentication information sent by the user equipment;
the obtaining module is used for carrying out Hash calculation on the identity authentication information to obtain first identity identification information;
the verification module is used for sending a short message verification code to the user equipment when the first identity identification information is consistent with second identity identification information prestored by the server; the second identity mark is obtained by performing hash calculation on the acquired user information input when the user registers the user number;
the receiving module is further configured to receive a request message for canceling the second identity information, which is sent by user equipment, when a user finds that a mobile phone is lost or information is leaked, where the request message for canceling the second identity information includes a user number of the user equipment;
the verification module is also used for verifying the identity identification information of the user registered with the user number according to the user number;
and the verification module is also used for logging out the second identity identification information when the verification is passed.
6. The apparatus of claim 5, wherein the obtaining module is further configured to,
before sending a short message verification code to the user equipment when the first identity identification information is consistent with the second identity identification information stored by the server:
acquiring user information input by a user when the user registers the user number;
and carrying out Hash calculation according to the user information to obtain the second identity information.
7. The apparatus of claim 5, wherein the user information comprises at least one of identity information of the user, biometric information of the user, and user-defined information of the user.
8. The apparatus of claim 5, wherein the obtaining module is specifically configured to:
and carrying out Hash calculation on the identity authentication information to obtain the first identity identification information.
9. An information acquisition apparatus, characterized in that the apparatus comprises: a processor and a memory storing computer program instructions;
the processor, when executing the computer instructions, implements the information acquisition method of any one of claims 1-4.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon computer program instructions which, when executed by a processor, implement the information acquisition method according to any one of claims 1 to 4.
CN201911346975.9A 2019-12-24 2019-12-24 Information acquisition method, device, equipment and medium Active CN111092899B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911346975.9A CN111092899B (en) 2019-12-24 2019-12-24 Information acquisition method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911346975.9A CN111092899B (en) 2019-12-24 2019-12-24 Information acquisition method, device, equipment and medium

Publications (2)

Publication Number Publication Date
CN111092899A CN111092899A (en) 2020-05-01
CN111092899B true CN111092899B (en) 2022-03-11

Family

ID=70396839

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911346975.9A Active CN111092899B (en) 2019-12-24 2019-12-24 Information acquisition method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN111092899B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111770083B (en) * 2020-06-28 2022-04-26 中国联合网络通信集团有限公司 Method and device for sending short message verification code
CN114095936A (en) * 2020-07-30 2022-02-25 博泰车联网科技(上海)股份有限公司 Short message verification code request method, attack defense method, device, medium and equipment
CN112214754B (en) * 2020-10-30 2023-02-10 重庆广播电视大学重庆工商职业学院 Computer network safety early warning system
CN112257047B (en) * 2020-11-17 2022-08-02 珠海大横琴科技发展有限公司 Safety control method, device, equipment and medium for data sharing platform
CN113271591B (en) * 2021-05-25 2022-11-22 广州瀚信通信科技股份有限公司 Two-standard four-real data encryption interaction method and device based on 5G slice network
CN113486313B (en) * 2021-07-05 2023-07-25 江苏欧帝电子科技有限公司 Unified identity authentication method and system for school system personnel
CN113468515A (en) * 2021-07-13 2021-10-01 富途网络科技(深圳)有限公司 User identity authentication method and device, electronic equipment and storage medium
CN113746805B (en) * 2021-08-05 2023-05-30 广州裕睿信息科技有限公司 User identity recognition method, system, computer equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103856472A (en) * 2012-12-06 2014-06-11 阿里巴巴集团控股有限公司 Account login method and device
CN104901925A (en) * 2014-03-05 2015-09-09 中国移动通信集团北京有限公司 End-user identity authentication method, device and system and terminal device
CN107018119A (en) * 2016-08-30 2017-08-04 阿里巴巴集团控股有限公司 Authentication system, method and platform
CN107864144A (en) * 2017-11-20 2018-03-30 珠海市魅族科技有限公司 Obtain method and device, computer installation and the storage medium of dynamic password
CN110266658A (en) * 2019-05-31 2019-09-20 苏州达家迎信息技术有限公司 A kind of information updating method, device, electronic equipment and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080313720A1 (en) * 2007-06-18 2008-12-18 Adam Boalt System, Device and Method for Conducting Secure Economic Transactions

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103856472A (en) * 2012-12-06 2014-06-11 阿里巴巴集团控股有限公司 Account login method and device
CN104901925A (en) * 2014-03-05 2015-09-09 中国移动通信集团北京有限公司 End-user identity authentication method, device and system and terminal device
CN107018119A (en) * 2016-08-30 2017-08-04 阿里巴巴集团控股有限公司 Authentication system, method and platform
CN107864144A (en) * 2017-11-20 2018-03-30 珠海市魅族科技有限公司 Obtain method and device, computer installation and the storage medium of dynamic password
CN110266658A (en) * 2019-05-31 2019-09-20 苏州达家迎信息技术有限公司 A kind of information updating method, device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN111092899A (en) 2020-05-01

Similar Documents

Publication Publication Date Title
CN111092899B (en) Information acquisition method, device, equipment and medium
JP4755866B2 (en) Authentication system, authentication server, authentication method, and authentication program
US9451454B2 (en) Mobile device identification for secure device access
CN107948204A (en) One key login method and system, relevant device and computer-readable recording medium
CN103401880B (en) The system and method that a kind of industrial control network logs in automatically
KR101451359B1 (en) User account recovery
CN101742499A (en) Account number protection system for mobile communication equipment terminal and application method thereof
CN110266642A (en) Identity identifying method and server, electronic equipment
US9208299B2 (en) Secure user authentication with improved one-time-passcode verification
CN109496443B (en) Mobile authentication method and system therefor
JP4643313B2 (en) Relief method when biometric authentication is impossible for client / server system with biometric authentication function
KR100976040B1 (en) Method and system for authenticating user using USB storage device
KR101133167B1 (en) Method and apparatus for user verifing process with enhanced security
KR101745919B1 (en) User authentication method and system using software-based HSM without password exposure
CN110602679A (en) Display and transmission method, identity authentication and data transmission device and terminal
CN113114623B (en) Data connection method, device, terminal equipment and computer readable storage medium
KR20190012026A (en) System and method for login authentication processing
KR101742105B1 (en) Phone number security certification apparatus using qr code and system thereof and metrhod thereof
JP4914725B2 (en) Authentication system, authentication program
CN114493565A (en) Account association method and account association management system
JP3974070B2 (en) User authentication device, terminal device, program, and computer system
JP4578352B2 (en) Communication mediating apparatus, data providing apparatus, and data providing system
JP6005232B1 (en) Recovery system, server device, terminal device, recovery method, and recovery program
CN112688943B (en) Dynamic password generation method, server, terminal device and storage medium
RU2780029C1 (en) Method for identification of an online user and his device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant