CN111652621A - System authentication method and device and electronic equipment - Google Patents

System authentication method and device and electronic equipment Download PDF

Info

Publication number
CN111652621A
CN111652621A CN202010334853.4A CN202010334853A CN111652621A CN 111652621 A CN111652621 A CN 111652621A CN 202010334853 A CN202010334853 A CN 202010334853A CN 111652621 A CN111652621 A CN 111652621A
Authority
CN
China
Prior art keywords
information
user authentication
authentication information
user
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010334853.4A
Other languages
Chinese (zh)
Inventor
周鹏
丁宝宝
杜晓
张希
卢艳民
李正
姜才康
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cfets Information Technology Shanghai Co ltd
Original Assignee
Cfets Information Technology Shanghai Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cfets Information Technology Shanghai Co ltd filed Critical Cfets Information Technology Shanghai Co ltd
Priority to CN202010334853.4A priority Critical patent/CN111652621A/en
Publication of CN111652621A publication Critical patent/CN111652621A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the invention discloses a system authentication method, a system authentication device and electronic equipment, which are used for solving the problem of poor safety of a transaction system in the prior art. The embodiment of the invention obtains user authentication information, wherein the user authentication information comprises face information and identity information; comparing the user authentication information with legal user authentication information pre-stored in a database; and responding to the comparison success, and logging in the system through the user authentication information.

Description

System authentication method and device and electronic equipment
Technical Field
The invention relates to the technical field of communication, in particular to a method and a device for system authentication and electronic equipment.
Background
With the development of the bank market, the types of services are increased, the transaction system is adopted to process the services, and in order to ensure the safety of the transaction system, the transaction system needs to perform identity authentication on a user who logs in the system.
In the prior art, a user password authentication mode is adopted to log in a transaction system, but when the user password authentication mode is adopted to log in, once the user password is leaked, other illegal users can falsely use the identity of a legal user to log in the transaction system to perform illegal operation.
In summary, how to effectively identify the legal identity of the user, ensure that the user logging in the transaction system is a legal user, and improve the security of the transaction system is a problem to be solved at present.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method and an apparatus for system authentication, and an electronic device, so as to solve the problem of poor security of a transaction system in the prior art.
In a first aspect, an embodiment of the present invention provides a method for system authentication, where the method includes: acquiring user authentication information, wherein the user authentication information comprises face information and identity information; comparing the user authentication information with legal user authentication information pre-stored in a database; responding to the comparison success, and generating comparison success information; and sending the comparison success information to the user terminal.
Preferably, the method further comprises: and storing the face information into the database, and updating the legal user authentication information stored in the database.
Preferably, the generating of the database comprises: acquiring user authentication information, wherein the user authentication information comprises face information and identity information; sending the user authentication information to a verification server for verification; receiving authentication passing information sent by the verification server; determining the user authentication information as the legal user authentication information; and storing the legal user authentication information to the database.
Preferably, the face information includes a face feature vector.
Preferably, the identity information includes one or more of a name, an identification card number, and a start-stop validity period of the identification card.
In a second aspect, an embodiment of the present invention provides a method for system authentication, where the method includes: acquiring user authentication information, wherein the user authentication information comprises face information and identity information; sending the user authentication information to a server; receiving comparison success information sent by a server; and logging in the system through the user authentication information.
In a third aspect, an embodiment of the present invention provides an apparatus for system authentication, where the apparatus includes: the system comprises a first receiving unit, a second receiving unit and a third receiving unit, wherein the first receiving unit is used for acquiring user authentication information, and the user authentication information comprises face information and identity information; the comparison unit is used for comparing the user authentication information with legal user authentication information which is stored in a database in advance; the generating unit is used for responding to the comparison success and generating comparison success information; and the first sending unit is used for sending the comparison success information to the user terminal.
In a fourth aspect, an embodiment of the present invention provides an apparatus for system authentication, where the apparatus includes: the system comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring user authentication information, and the user authentication information comprises face information and identity information; a second sending unit, configured to send the user authentication information to a server; the second receiving unit is used for receiving the comparison success information sent by the server; and the processing unit is used for logging in the system through the user authentication information.
In a fifth aspect, the present invention provides a computer-readable storage medium on which computer program instructions are stored, the computer program instructions, when executed by a processor, implementing the method according to any one of the first aspect, or the second aspect.
In a sixth aspect, an embodiment of the present invention provides an electronic device, including a memory and a processor, where the memory is configured to store one or more computer program instructions, where the one or more computer program instructions, when executed by the processor, implement the method according to any one of the first aspect, or the second aspect.
The embodiment of the invention obtains user authentication information, wherein the user authentication information comprises face information and identity information; comparing the user authentication information with legal user authentication information pre-stored in a database; responding to the comparison success, and generating comparison success information; and sending the comparison success information to the user terminal.
The embodiment of the invention has the beneficial effects that: the identity of the user is verified according to the face information and the identity information, and the face information is information which cannot be embezzled, so that the safety of the transaction system can be improved.
Drawings
The above and other objects, features and advantages of the present invention will become more apparent from the following description of the embodiments of the present invention with reference to the accompanying drawings, in which:
FIG. 1 is a flow chart of a method of system authentication according to a first embodiment of the present invention;
FIG. 2 is a flowchart of a method of system authentication according to a first embodiment of the present invention;
FIG. 3 is a flowchart of a method of generating a database according to a first embodiment of the present invention;
FIG. 4 is a flowchart of a method of system authentication according to a first embodiment of the present invention;
FIG. 5 is an interaction flow diagram of the first embodiment of the present invention;
FIG. 6 is an interaction flow diagram of the first embodiment of the present invention;
FIG. 7 is a diagram illustrating a system authentication apparatus according to a second embodiment of the present invention;
FIG. 8 is a diagram illustrating a system authentication apparatus according to a third embodiment of the present invention;
fig. 9 is a schematic view of an electronic apparatus according to a fourth embodiment of the present invention.
Detailed Description
The present disclosure is described below based on examples, but the present disclosure is not limited to only these examples. In the following detailed description of the present disclosure, certain specific details are set forth. It will be apparent to those skilled in the art that the present disclosure may be practiced without these specific details. Well-known methods, procedures, components and circuits have not been described in detail so as not to obscure the present disclosure.
Further, those of ordinary skill in the art will appreciate that the drawings provided herein are for illustrative purposes and are not necessarily drawn to scale.
Unless the context clearly requires otherwise, throughout this specification, the words "comprise", "comprising", and the like are to be construed in an inclusive sense as opposed to an exclusive or exhaustive sense; that is, what is meant is "including, but not limited to".
In the description of the present disclosure, it is to be understood that the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. In addition, in the description of the present disclosure, "a plurality" means two or more unless otherwise specified.
Generally, in the prior art, a user password authentication mode is adopted to log in a transaction system, but when the user password authentication mode is adopted to log in, once the user password is leaked, other illegal users can falsely use the identity of a legal user to log in the transaction system to perform illegal operation; therefore, how to effectively identify the legal identity of the user, ensure that the user logging in the transaction system is a legal user, and improve the security of the transaction system is a problem to be solved at present.
Fig. 1 is a flowchart of a system authentication method according to a first embodiment of the present invention. As shown in fig. 1, the method specifically comprises the following steps:
step S100, user authentication information is obtained, wherein the user authentication information comprises face information and identity information.
Specifically, the face information includes a face feature vector, and the identity information includes one or more of a name, an identity card number, and a start-stop validity period of the identity card.
In the embodiment of the invention, a server acquires one or more of a face feature vector, a name, an identity card number and a start-stop validity period of an identity card sent by a user terminal; for example, a user is Zhang III, face information of Zhang III, for example, an image or a video of a face, is acquired through a user terminal of Zhang III, and a face feature vector is extracted through a face feature extraction technology; receiving a face feature vector and a name of Zhang III sent by a user terminal of Zhang III: zhang III, ID card number: "110 xxx1980xxxx0 xxx", start time of identification card: "10 months by 2015 1 day", and the expiration time of identity: "10 months and 1 day 2025".
In a possible implementation manner, the system included in the user terminal may be a real-name authentication login transaction system, and may also be another system, which is not limited in the embodiment of the present invention.
In a possible implementation manner, the server may also be referred to as a Personal basic Information Identification System (IIS), a background, a platform, and the like, which is not limited in the embodiment of the present invention.
Step S101, comparing the user authentication information with legal user authentication information stored in a database in advance.
In the embodiment of the invention, the legal user authentication information is authentication information of a legal user passing authentication, namely face information and identity information of the legal user; the legal authentication information of all legal users served by the server is stored in a database in advance, when a user needs to log in, the server searches in the database according to the received user authentication information, if the legal user authentication information same as the user authentication information is found, the legal user is determined to be the legal user, subsequent login operation can be carried out, if the legal user authentication information same as the user authentication information is not found in the database, the legal user is determined to be a non-user, and the subsequent login operation cannot be carried out.
And S102, responding to the comparison success, and generating comparison success information.
Specifically, the server searches legal user authentication information which is the same as the user authentication information in a database stored in advance, and generates comparison success information.
And step S103, sending the comparison success information to the user terminal.
Fig. 2 is a flowchart of a system authentication method according to a first embodiment of the present invention. As shown in fig. 2, after step S103, the method specifically includes the following steps:
and step S104, storing the face information into the database, and updating the legal user authentication information stored in the database.
Specifically, the face information in the legal user authentication information in the database is replaced by the face information for the same user, so that the face information stored in the database is the face information of the user in the previous login every time the user logs in, and the problems that the face information is not updated for a long time, the face information changes greatly and cannot be recognized successfully are solved.
Fig. 3 is a flowchart of a method of generating a database according to a first embodiment of the present invention. As shown in fig. 3, the method specifically includes the following steps:
step S300, user authentication information is obtained, wherein the user authentication information comprises face information and identity information.
In the embodiment of the invention, when a user registers for the first time, the user terminal acquires the authentication information of the user, the authentication information is sent to the server, and the server acquires the user authentication information.
Step S301, sending the user authentication information to a verification server for verification.
Specifically, the verification server may be a third-party organization such as a public security bureau that can confirm the identity of the user, so as to ensure the unification of the face information and the identity information of the user.
Step S302, receiving the authentication passing information sent by the verification server.
In the embodiment of the invention, after the verification server confirms that the user authentication information is legal, the authentication passing information is sent to the server, and the server receives the authentication passing information sent by the verification server.
Step S303, determining the user authentication information as the valid user authentication information.
In the embodiment of the invention, the user authentication information when the user registers for the first time is determined as the legal user information.
And step S304, storing the legal user authentication information to the database.
A flow chart of a method of generating a database according to a first embodiment of the present invention. As shown in fig. 4, the method specifically includes the following steps:
step S400, user authentication information is collected, wherein the user authentication information comprises face information and identity information.
In the embodiment of the invention, the user terminal acquires the face information of a user through the camera, performs living body action monitoring on the face in the acquisition process and confirms that the face information acquired by the camera is a real person through a video stream playback attack technology, and specifically, the living body action monitoring comprises actions of shaking head, nodding head, blinking and the like.
Step S401, sending the user authentication information to a server.
Specifically, the user terminal sends the collected user authentication information to the server.
And step S402, receiving comparison success information sent by the server.
Specifically, the user terminal receives the comparison success information sent by the server.
And step S403, logging in the system through the user authentication information.
In a specific implementation manner, an interaction flowchart of a user terminal and a server when a user logs in is shown in fig. 5, and specifically includes the following steps:
step S500, a user terminal collects user authentication information, wherein the user authentication information comprises face information and identity information.
Step S501, the user terminal sends the user authentication information to a server.
Step S502, the server receives user authentication information.
Step S503, the server compares the user authentication information with the valid user authentication information pre-stored in the database.
And step S504, responding to the comparison success, and generating comparison success information by the server.
And step S505, the server sends the comparison success information to the user terminal.
Step S506, the user terminal receives the comparison success information sent by the server.
And step S507, the user terminal logs in the system through the user authentication information.
In the embodiment of the invention, the user terminal can compare the user authentication information by directly calling the database of the server without verification by a third party, so that the cost is saved and the verification efficiency is improved.
In a specific implementation manner, a three-party interaction flowchart of a user terminal, a server and a verification server when a user registers for the first time is shown in fig. 6, and specifically includes the following steps:
step S600, a user terminal collects user authentication information, wherein the user authentication information comprises face information and identity information.
Step S601, the user terminal sends the user authentication information to a server.
Step S602, the server receives user authentication information.
Step S603, the server sends the user authentication information to a verification server for verification.
Step S604, the verification server authenticates the user authentication information.
Step S605, in response to the authentication passing, the verification server generates authentication passing information.
Step S606, the verification server sends the authentication passing information.
Step S607, the server receives the authentication passing information sent by the verification server.
Step S608, the server determines the user authentication information as the valid user authentication information.
Step S609, the server stores the valid user authentication information to the database.
Fig. 7 is a schematic diagram of a system authentication apparatus according to a second embodiment of the present invention. As shown in fig. 7, the apparatus of the present embodiment includes a first receiving unit 71, a comparing unit 72, a generating unit 73, and a first transmitting unit 74.
The first receiving unit 71 is configured to obtain user authentication information, where the user authentication information includes face information and identity information; a comparing unit 72, configured to compare the user authentication information with legal user authentication information pre-stored in a database; a generating unit 73, configured to generate comparison success information in response to a comparison success; a first sending unit 74, configured to send the comparison success information to the user terminal.
Further, the apparatus further comprises: and the storage unit is used for storing the face information to the database and updating the legal user authentication information stored in the database.
Further, the first receiving unit is further configured to obtain user authentication information, where the user authentication information includes face information and identity information; the first sending unit is further configured to: sending the user authentication information to a verification server for verification; the first receiving unit is further configured to: receiving authentication passing information sent by the verification server; the device also includes: a determining unit configured to determine the user authentication information as the valid user authentication information; the saving unit is further configured to: and storing the legal user authentication information to the database.
Further, the face information includes a face feature vector.
Further, the identity information comprises one or more of a name, an identification card number and the beginning and ending valid period of the identification card.
Fig. 8 is a schematic diagram of a system authentication apparatus according to a third embodiment of the present invention. As shown in fig. 8, the apparatus of the present embodiment includes an acquisition unit 81, a second transmitting unit 82, a second receiving unit 83, and a processing unit 84.
The acquisition unit 81 is configured to acquire user authentication information, where the user authentication information includes face information and identity information; a second sending unit 82, configured to send the user authentication information to a server; a second receiving unit 83, configured to receive comparison success information sent by the server; and a processing unit 84, configured to log in to the system through the user authentication information.
Fig. 9 is a schematic view of an electronic apparatus according to a fourth embodiment of the present invention. The electronic device shown in fig. 9 is a system authentication apparatus, which includes a general-purpose computer hardware structure including at least a processor 91 and a memory 92. The processor 91 and the memory 92 are connected by a bus 93. The memory 92 is adapted to store instructions or programs executable by the processor 91. The processor 91 may be a stand-alone microprocessor or may be a collection of one or more microprocessors. Thus, the processor 91 implements the processing of data and the control of other devices by executing instructions stored by the memory 92 to perform the method flows of embodiments of the present invention as described above. The bus 93 connects the above components together, and also connects the above components to a display controller 94 and a display device and an input/output (I/O) device 95. Input/output (I/O) devices 95 may be a mouse, keyboard, modem, network interface, touch input device, motion sensing input device, printer, and other devices known in the art. Typically, the input/output devices 95 are coupled to the system through an input/output (I/O) controller 96.
As will be appreciated by one skilled in the art, aspects of the present invention may be embodied as a system, method or computer program product. Accordingly, various aspects of embodiments of the invention may take the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, resident software, micro-code, etc.) or an embodiment combining software and hardware aspects that may all generally be referred to herein as a "circuit," module "or" system. Furthermore, various aspects of embodiments of the invention may take the form of: a computer program product embodied in one or more computer readable media having computer readable program code embodied thereon.
Any combination of one or more computer-readable media may be utilized. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of embodiments of the present invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated signal may take any of a variety of forms, including, but not limited to: electromagnetic, optical, or any suitable combination thereof. The computer readable signal medium may be any of the following computer readable media: is not a computer readable storage medium and may communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of embodiments of the present invention may be written in any combination of one or more programming languages, including: object oriented programming languages such as Java, Smalltalk, C + +, and the like; and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package; executing in part on a user computer and in part on a remote computer; or entirely on a remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention described above describe various aspects of embodiments of the invention. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer readable medium that can direct a computer, other programmable data processing apparatus, or other devices to function in a particular manner, such that the instructions stored in the computer readable medium produce an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide processes for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method of system authentication, the method comprising:
acquiring user authentication information, wherein the user authentication information comprises face information and identity information;
comparing the user authentication information with legal user authentication information pre-stored in a database;
responding to the comparison success, and generating comparison success information;
and sending the comparison success information to the user terminal.
2. The method of claim 1, further comprising:
and storing the face information into the database, and updating the legal user authentication information stored in the database.
3. The method of claim 1, wherein the database generating step comprises:
acquiring user authentication information, wherein the user authentication information comprises face information and identity information;
sending the user authentication information to a verification server for verification;
receiving authentication passing information sent by the verification server;
determining the user authentication information as the legal user authentication information;
and storing the legal user authentication information to the database.
4. The method of claim 1, wherein the face information comprises a face feature vector.
5. The method of claim 1, wherein the identity information comprises one or more of a name, an identification number, and a start-stop validity period of an identification card.
6. A method of system authentication, the method comprising:
acquiring user authentication information, wherein the user authentication information comprises face information and identity information;
sending the user authentication information to a server;
receiving comparison success information sent by a server;
and logging in the system through the user authentication information.
7. An apparatus for system authentication, the apparatus comprising:
the system comprises a first receiving unit, a second receiving unit and a third receiving unit, wherein the first receiving unit is used for acquiring user authentication information, and the user authentication information comprises face information and identity information;
the comparison unit is used for comparing the user authentication information with legal user authentication information which is stored in a database in advance;
the generating unit is used for responding to the comparison success and generating comparison success information;
and the first sending unit is used for sending the comparison success information to the user terminal.
8. An apparatus for system authentication, the apparatus comprising:
the system comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring user authentication information, and the user authentication information comprises face information and identity information;
a second sending unit, configured to send the user authentication information to a server;
the second receiving unit is used for receiving the comparison success information sent by the server;
and the processing unit is used for logging in the system through the user authentication information.
9. An electronic device comprising a memory and a processor, wherein the memory is configured to store one or more computer program instructions, wherein the one or more computer program instructions are executed by the processor to implement the method of any of claims 1-6.
10. A computer-readable storage medium on which computer program instructions are stored, which computer program instructions, when executed by a processor, implement the method of any one of claims 1-6.
CN202010334853.4A 2020-04-24 2020-04-24 System authentication method and device and electronic equipment Pending CN111652621A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010334853.4A CN111652621A (en) 2020-04-24 2020-04-24 System authentication method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010334853.4A CN111652621A (en) 2020-04-24 2020-04-24 System authentication method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN111652621A true CN111652621A (en) 2020-09-11

Family

ID=72346558

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010334853.4A Pending CN111652621A (en) 2020-04-24 2020-04-24 System authentication method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN111652621A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106101136A (en) * 2016-07-22 2016-11-09 飞天诚信科技股份有限公司 The authentication method of a kind of biological characteristic contrast and system
CN106778607A (en) * 2016-12-15 2017-05-31 国政通科技股份有限公司 A kind of people based on recognition of face and identity card homogeneity authentication device and method
WO2017114289A1 (en) * 2015-12-29 2017-07-06 中国银联股份有限公司 Bank-card information authentication method, client terminal, and banking system
CN108038179A (en) * 2017-12-07 2018-05-15 泰康保险集团股份有限公司 Identity information authentication method and device
CN108875515A (en) * 2017-12-11 2018-11-23 北京旷视科技有限公司 Face identification method, device, system, storage medium and capture machine
CN109543377A (en) * 2018-10-17 2019-03-29 深圳壹账通智能科技有限公司 Auth method, device, computer equipment and storage medium
CN109815669A (en) * 2019-01-14 2019-05-28 平安科技(深圳)有限公司 Authentication method and server based on recognition of face
CN109815665A (en) * 2018-12-25 2019-05-28 深圳供电局有限公司 Identity identifying method and system, electronic equipment, computer readable storage medium
WO2020062783A1 (en) * 2018-09-29 2020-04-02 深圳壹账通智能科技有限公司 Identity authentication method and apparatus, and terminal device and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017114289A1 (en) * 2015-12-29 2017-07-06 中国银联股份有限公司 Bank-card information authentication method, client terminal, and banking system
CN106101136A (en) * 2016-07-22 2016-11-09 飞天诚信科技股份有限公司 The authentication method of a kind of biological characteristic contrast and system
CN106778607A (en) * 2016-12-15 2017-05-31 国政通科技股份有限公司 A kind of people based on recognition of face and identity card homogeneity authentication device and method
CN108038179A (en) * 2017-12-07 2018-05-15 泰康保险集团股份有限公司 Identity information authentication method and device
CN108875515A (en) * 2017-12-11 2018-11-23 北京旷视科技有限公司 Face identification method, device, system, storage medium and capture machine
WO2020062783A1 (en) * 2018-09-29 2020-04-02 深圳壹账通智能科技有限公司 Identity authentication method and apparatus, and terminal device and storage medium
CN109543377A (en) * 2018-10-17 2019-03-29 深圳壹账通智能科技有限公司 Auth method, device, computer equipment and storage medium
CN109815665A (en) * 2018-12-25 2019-05-28 深圳供电局有限公司 Identity identifying method and system, electronic equipment, computer readable storage medium
CN109815669A (en) * 2019-01-14 2019-05-28 平安科技(深圳)有限公司 Authentication method and server based on recognition of face

Similar Documents

Publication Publication Date Title
US11310230B2 (en) System for electronic authentication with live user determination
CN108199852B (en) Authentication method, authentication system and computer readable storage medium
CN108449321B (en) Login method, server and client
US10387632B2 (en) System for provisioning and allowing secure access to a virtual credential
CN113194104B (en) Secure remote access system, method, computer equipment and storage medium
CN110708335A (en) Access authentication method and device and terminal equipment
CN110659569A (en) Electronic signature method, device, storage medium and electronic equipment
CN111861804A (en) Community management method, system, user terminal and management terminal
CN107679493A (en) Face identification method and device
US20190130084A1 (en) Authentication method, electronic device, and computer-readable program medium
CN104486306B (en) Identity authentication method is carried out based on finger hand vein recognition and cloud service
EP3118760B1 (en) Authentication information management system, authentication information management device, program, recording medium, and authentication information management method
US20220141217A1 (en) Authentication server, and non-transitory storage medium
WO2019134548A1 (en) Identity recognition method, apparatus and system
CN113705506A (en) Nucleic acid detection method, nucleic acid detection device, nucleic acid detection apparatus, and computer-readable storage medium
CN111652621A (en) System authentication method and device and electronic equipment
CN108259487B (en) information interaction method and computer readable medium
CN106878018B (en) Operation verification method and device
JP2016118977A (en) Information processing device, control method, and program
CN114201740A (en) Login method, login device, electronic equipment and storage medium
CN110612712B (en) Online verification method and system for verifying identity of object
KR20150105937A (en) Method for loan covenant and apparatus for using the same
CN111275506A (en) Bill issuing method and block link point equipment
CN111786936A (en) Method and device for authentication
CN113836509B (en) Information acquisition method, device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination