CN111695096B - Identity verification method and device - Google Patents

Identity verification method and device Download PDF

Info

Publication number
CN111695096B
CN111695096B CN202010473911.1A CN202010473911A CN111695096B CN 111695096 B CN111695096 B CN 111695096B CN 202010473911 A CN202010473911 A CN 202010473911A CN 111695096 B CN111695096 B CN 111695096B
Authority
CN
China
Prior art keywords
verification
verification code
party
code
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010473911.1A
Other languages
Chinese (zh)
Other versions
CN111695096A (en
Inventor
请求不公布姓名
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lakala Payment Co ltd
Original Assignee
Lakala Payment Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lakala Payment Co ltd filed Critical Lakala Payment Co ltd
Priority to CN202010473911.1A priority Critical patent/CN111695096B/en
Publication of CN111695096A publication Critical patent/CN111695096A/en
Application granted granted Critical
Publication of CN111695096B publication Critical patent/CN111695096B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Abstract

The embodiment discloses a method and a device for identity verification, which relate to the field of digital security; wherein the method comprises the following steps: acquiring user information and generating a first verification code according to the user information; generating an identity verification request message according to the first verification code and sending the identity verification request message to a verification party; receiving an identity verification response message transmitted by the verification party, and judging whether the identity verification is successful or not according to the response message; the verifier comprises at least a first verifier and/or a second verifier.

Description

Identity verification method and device
Technical Field
The present disclosure relates to the field of digital security, and in particular, to a method and apparatus for identity verification.
Background
Because the internet is a non-contact remote interaction, the security is always a core task of technical development and is always challenged in various aspects, and therefore, the user identity needs to be verified in many internet application scenes to ensure the security of a system and/or a single task; wherein the more applications that involve user privacy or asset information, the higher the security requirements. Typically, in the prior art, in order to ensure the security of the whole transaction of digital currency, the identity and account security of a user are verified, and a verification method generally adopts a method of verifying biological characteristics and/or behavioral characteristics of the user or performing secondary verification of means such as passwords on the account of the user; however, the verification method has a large potential safety hazard, the identity of the user cannot be ensured to be correct, and the user account is safe, so that the safety of the whole transaction process of the user still has a great potential hazard.
In order to solve the above-mentioned problems, there is provided a transaction system verification method including verifying the identity of a user in the prior art, but multiple operations of encryption and identity verification are required; since multiple times of encryption and authentication are performed in each transaction, and the authentication time is long in the prior art, multiple times of encryption and authentication mean more waiting time; the time consumed by the whole single task becomes longer along with the increase of the number of authentication and encryption, and the slower the corresponding transaction speed is, the worse the user experience is; there is therefore a need for a fast, efficient and secure method of authentication.
Disclosure of Invention
Aiming at the technical problems in the prior art, the embodiment of the disclosure provides an identity verification method and device, which are used for solving the problems that the identity verification in the prior art takes a long time, and the experience of users in some interaction scenes such as transactions is affected.
A first aspect of an embodiment of the present disclosure provides a method of identity verification, comprising:
acquiring user information and generating a first verification code according to the user information;
generating an identity verification request message according to the first verification code and sending the identity verification request message to a verification party;
receiving an identity verification response message transmitted by the verification party, and judging whether the identity verification is successful or not according to the response message; the verifier comprises at least a first verifier and/or a second verifier.
In some embodiments, the method further comprises: calculating and generating a second verification code according to the first verification code and/or the user information;
encrypting the first verification code and the second verification code, and generating the identity verification request message.
In some embodiments, the method further comprises: the first verification party analyzes the received identity verification request message to obtain the first verification code and the second verification code, and decrypts and verifies the first verification code and the second verification code.
In some embodiments, the method further comprises: sending the first verification code to the second verification party;
the second verification party analyzes the received identity verification request message transmitted by the first verification party, obtains the second verification code and decrypts the second verification code; and verifying whether the decrypted second verification code is consistent with the received first verification code.
In some embodiments, the method further comprises: receiving a third verification code transmitted by the second verification party, and verifying the third verification code; and if the verification is successful, generating the identity verification request message according to the first verification code.
In some embodiments, the method further comprises: the first verification party verifies the first verification code and the third verification code, and verifies account information corresponding to the user information.
In some embodiments, the first verification code is a fixed value or a random value.
In some embodiments, the method further comprises: verifying the user information.
A second aspect of an embodiment of the present disclosure provides an apparatus for identity verification, comprising:
the first generation module is used for acquiring user information and generating a first verification code according to the user information;
the second generation module is used for generating an identity verification request message according to the first verification code and sending the identity verification request message to a verification party;
the judging module is used for receiving the identity verification response message transmitted by the verification party and judging whether the identity verification is successful or not according to the response message; the verifier comprises at least a first verifier and/or a second verifier.
In some embodiments, the apparatus further comprises: the calculation module is used for calculating and generating a second verification code according to the first verification code and/or the user information;
the second generation module is specifically configured to encrypt the first verification code and the second verification code, and generate the authentication request message.
A third aspect of the disclosed embodiments provides an electronic device, comprising:
a memory and one or more processors;
wherein the memory is communicatively coupled to the one or more processors, and instructions executable by the one or more processors are stored in the memory, which when executed by the one or more processors, are operable to implement the methods as described in the previous embodiments.
A fourth aspect of the disclosed embodiments provides a computer-readable storage medium having stored thereon computer-executable instructions which, when executed by a computing device, are operable to implement the methods of the previous embodiments.
A fifth aspect of the disclosed embodiments provides a computer program product comprising a computer program stored on a computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, are operable to implement a method as described in the previous embodiments.
The beneficial effects of the embodiment of the disclosure are that: through interaction with a verification party comprising a first verification party and a second verification party, a first verification code is generated according to the acquired user information, an identity verification request message is generated according to the first verification code, and whether the identity verification is successful or not is judged according to a response message transmitted by the verification party; under the premise of ensuring safety, the identity verification is completed rapidly, the efficiency is greatly improved, and the user experience is good.
Drawings
The features and advantages of the present disclosure will be more clearly understood by reference to the accompanying drawings, which are schematic and should not be construed as limiting the disclosure in any way, in which:
FIG. 1 is a flow chart of a method of authentication shown in accordance with some embodiments of the present disclosure;
FIG. 2 is a system diagram illustrating an application-specific authentication method according to some embodiments of the present disclosure;
FIG. 3 is a system diagram illustrating another application-specific authentication method according to some embodiments of the present disclosure;
fig. 4 is a schematic structural view of an apparatus for authentication according to some embodiments of the present disclosure;
fig. 5 is a schematic structural view of an electronic device according to some embodiments of the present disclosure.
Detailed Description
In the following detailed description, numerous specific details are set forth by way of examples in order to provide a thorough understanding of the relevant disclosure. However, it will be apparent to one of ordinary skill in the art that the present disclosure may be practiced without these specific details. It should be appreciated that the use of "system," "apparatus," "unit," and/or "module" terms in this disclosure is one method for distinguishing between different parts, elements, portions, or components at different levels in a sequential arrangement. However, these terms may be replaced with other expressions if the other expressions can achieve the same purpose.
It will be understood that when a device, unit, or module is referred to as being "on," "connected to," or "coupled to" another device, unit, or module, it can be directly on, connected to, or coupled to, or in communication with the other device, unit, or module, or intervening devices, units, or modules may be present unless the context clearly indicates an exception. For example, the term "and/or" as used in this disclosure includes any and all combinations of one or more of the associated listed items.
The terminology used in the present disclosure is for the purpose of describing particular embodiments only and is not intended to limit the scope of the present disclosure. As used in the specification and the claims, the terms "a," "an," "the," and/or "the" are not specific to a singular, but may include a plurality, unless the context clearly dictates otherwise. In general, the terms "comprises" and "comprising" are intended to cover only those features, integers, steps, operations, elements, and/or components that are explicitly identified, but do not constitute an exclusive list, as other features, integers, steps, operations, elements, and/or components may be included.
These and other features and characteristics of the present disclosure, as well as the methods of operation, functions of the related elements of structure, combinations of parts and economies of manufacture, may be better understood with reference to the following description and the accompanying drawings, all of which form a part of this specification. It is to be expressly understood, however, that the drawings are for the purpose of illustration and description only and are not intended as a definition of the limits of the disclosure. It will be understood that the figures are not drawn to scale.
Various block diagrams are used in the present disclosure to illustrate various modifications of the embodiments according to the present disclosure. It should be understood that the foregoing or following structures are not intended to limit the present disclosure. The protection scope of the present disclosure is subject to the claims.
Currently, in the prior art, in order to ensure the security of the whole transaction of digital currency, the identity and account security of a user are verified, and a verification method generally adopts the steps of verifying the biological characteristics of the user or performing secondary verification of the password of the account of the user; however, the verification method has a large potential safety hazard, the identity of the user cannot be ensured to be correct, and the user account is safe, so that the safety of the whole transaction process of the user has a great potential hazard.
In order to solve the above-mentioned problems, there is provided a transaction system authentication method including authentication of a user's identity in the prior art, but a plurality of encryption operations are required; for each transaction, encryption means that the more times the transaction takes, the longer the transaction takes, the slower the transaction speed, and the worse the user experience.
Generally, the encryption system of currency has three layers: one layer is to encrypt the underlying digital currency; the encryption mode is similar to the encryption mode of paper money, namely, the digital currency has independent numbers, and two currencies with the same numbers cannot exist at the same time; the second layer is to encrypt the digital account; the encryption of the digital account can ensure the safety of the digital account, avoid that a third party can steal assets in the account by a simple means, and ensure the safety of the whole transaction, and when the system recognizes that the current account is a false account, the transaction can be terminated in time, so that property loss is avoided; the third layer is to encrypt the payment system; the existing payment systems can be divided into two main types, namely a centralized vertical general ledger system and a decentralised distributed system, and encryption is carried out no matter which payment system is used, so that the payment of each pen is truly and effectively ensured.
The embodiment of the disclosure provides a method for identity verification, as shown in fig. 1, specifically including:
s101, acquiring user information and generating a first verification code according to the user information;
s102, generating an identity verification request message according to the first verification code and sending the identity verification request message to a verification party;
s103, receiving an identity verification response message transmitted by the verification party, and judging whether the identity verification is successful or not according to the response message; the verifier comprises at least a first verifier and/or a second verifier.
In some embodiments, the method further comprises: calculating and generating a second verification code according to the first verification code and/or the user information;
encrypting the first verification code and the second verification code, and generating the identity verification request message.
Accordingly, in some embodiments, the method further comprises: 3. the method further comprises the steps of: the first verification party analyzes the received identity verification request message to obtain the first verification code and the second verification code, and decrypts and verifies the first verification code and the second verification code.
In some embodiments, the method further comprises: sending the first verification code to the second verification party;
the second verification party analyzes the received identity verification request message transmitted by the first verification party, obtains the second verification code and decrypts the second verification code; and verifying whether the decrypted second verification code is consistent with the received first verification code.
In some embodiments, the method further comprises: receiving a third verification code transmitted by the second verification party, and verifying the third verification code; and if the verification is successful, generating an identity verification request message according to the first verification code.
In some embodiments, the method further comprises: the first verification party verifies the first verification code and the third verification code, and verifies account information corresponding to the user information.
In some embodiments, the first verification code is a fixed value or a random value.
In some embodiments, the method further comprises: user information is verified.
Specifically, to ensure that no person masquerades the user authentication code to send an authentication request message and/or a transaction request, the wallet needs to verify the user information every time it is opened, otherwise, the subsequent steps cannot be performed.
In some embodiments, as shown in FIG. 2, a system diagram of an application specific authentication method is shown, where the underlying currency is not encrypted any more, but only the account and payment hierarchy is encrypted, including three parties, the transaction initiator, the processing center (first verifier), and the transaction recipient (second verifier).
Before the transaction is initiated, the electronic wallets of the transaction initiator and the transaction receiver verify the user information; verification is typically performed using biometric features (including fingerprint, iris, facial phase, DNA, etc.) or behavioral features (gait, keystroke habits, etc.) to ensure that the transaction is initiated by the account owner; after verification, the transaction initiator initiates a transaction, and at the moment, the transaction initiator and the transaction receiver respectively generate corresponding user verification codes (namely a first verification code and a third verification code) and exchange the two parties to verify the identities of the two parties; the first verification code and the third verification code are a series of numerical values obtained by encrypting the user information (including the user ID) and the random value, and can be fixed values or random values changed for each transaction.
The transaction initiator verifies the third verification code, and after the verification is passed, the transaction initiator generates a transaction verification code (second verification code) according to the user information and/or the first verification code generated by the transaction initiator; encrypting the first verification code and the second verification code, generating an identity verification request message and sending the identity verification request message to a verification party; specifically, the user authentication is successful after the user authentication is sent to the processing center, after the user authentication passes the authentication through the processing center, the transaction receiver continuously verifies whether the first authentication code sent by the transaction initiator is correct or not, and the user authentication is successful, the transaction is successful, and an authentication response message is sent to the transaction initiator.
Further, the processing center analyzes and decrypts the authentication request sent by the transaction initiator to obtain a transaction authentication code and a user authentication code; and using the transaction verification code and the user verification code to verify the identity of the user and whether the transaction is legal or not, and if the transaction is legal, the processing center acknowledges the security of the transaction; after the processing center acknowledges, sending an identity verification request message to a transaction receiver; the transaction receiver acquires the transaction verification code from the identity verification request message, decrypts the transaction verification code to obtain the user verification code, and compares whether the user verification code sent by the transaction initiator received before is consistent or not; if the transaction is consistent, the transaction is successful through verification. Specifically, the user verification code and the transaction verification code represent whether the user is legal or not, represent whether the transaction is legal or not, and have no verification method for representing whether the currency is legal or not, and the currency is attached to the account.
Further, the processing centers mentioned in the embodiments of the present disclosure refer to a central row processing center unless otherwise specified; the existing digital currency system has high anonymity, no trusted third party is needed as an intermediary, namely, specific transaction information is stored in a central office and kept secret from a common bank, so that a central office processing center can obtain a user ID according to a user verification code and/or a transaction verification code, and the common bank processing center or any trusted third party cannot obtain the user ID through the user verification code and/or the transaction verification code.
In some embodiments, the second verifier can only verify the authenticity of the first verification code, but cannot back-infer user information including the user ID;
in some embodiments, the first verifier cannot obtain the first verification code from the second verification code.
To prevent the occurrence of duplicate transactions of money, after each user transaction, the next transaction needs to be performed after verification.
In some embodiments, as shown in fig. 3, another system diagram of an authentication method is shown, in which, in order to make each currency traceable to circulation, the currency itself and the user digital account are encrypted, including three parties, namely, a transaction initiator, a processing center (first authentication party), and a transaction receiver (second authentication party). In the DCEP system, the user account not only has good confidentiality but also has a centralized processing platform, so that encryption of the transaction is not needed, namely, in the process of one transaction, both accounts of the transaction are ensured to be real and effective through account encryption and decryption, and meanwhile, the verification currency is actually existed, so that the transaction is effective.
Specifically, before the transaction is initiated, the electronic wallets of the transaction initiator and the transaction receiver both need to verify the user information; verification is typically performed using biometric features (including fingerprint, iris, facial phase, DNA, etc.) or behavioral features (gait, keystroke habits, etc.) to ensure that the transaction is initiated by the account owner; after verification, the transaction initiator initiates a transaction, and at the moment, the transaction initiator and the transaction receiver respectively generate corresponding user verification codes (namely a first verification code and a third verification code) and exchange the two parties to verify the identities of the two parties; the first verification code and the third verification code are a series of numerical values obtained by encrypting the user information (including the user ID) and the random value, and can be fixed values or random values changed for each transaction.
The transaction initiator verifies the third verification code, and generates an identity verification request message according to the user transaction code after verification is passed, so as to initiate transaction; at this time, the processing center acquires the identity verification codes of the transaction initiator and the transaction receiver, namely a first verification code and a third verification code, and performs verification; if the verification is successful, verifying whether the number of the digital currency is correct, if so, the processing center considers that the identity verification is successful, and sends a response message of successful identity verification to the initiator, and simultaneously acknowledges the legitimacy of the transaction; if one of the two verifications fails, a response message of failure of the authentication is sent to the initiator, and the authentication is terminated, so that the transaction is frozen. It should be noted that, the processing center may verify the validity of the transaction asynchronously, or may verify synchronously.
To prevent duplicate transactions of money, embodiments of the present disclosure require verification of the money that does not belong to both accounts at the same time, and the numbered money can be used for the next transaction.
In some embodiments, the processing and transaction processing at the processing center may be off-line transactions, with the cryptographic verification being accomplished by both user terminals.
The embodiment of the disclosure provides an identity verification method, which comprises the steps of generating a first verification code according to acquired user information by interacting with a verification party comprising a first verification party and a second verification party, generating an identity verification request message according to the first verification code, and judging whether the identity verification is successful or not according to a response message transmitted by the verification party; under the premise of ensuring safety, the identity verification is completed rapidly, the efficiency is greatly improved, and the user experience is good.
The embodiment of the disclosure further provides an apparatus 400 for identity verification, as shown in fig. 4, including:
a first generation module 401, configured to obtain user information, and generate a first verification code according to the user information;
a second generating module 402, configured to generate an authentication request message according to the first authentication code and send the authentication request message to an authenticator;
a judging module 403, configured to receive an authentication response message sent by the authenticating party, and judge whether authentication is successful according to the response message; the verifier comprises at least a first verifier and/or a second verifier.
In some embodiments, the apparatus further comprises: the calculation module is used for calculating and generating a second verification code according to the first verification code and/or the user information;
the second generating module 402 is specifically configured to encrypt the first verification code and the second verification code, and generate the authentication request message.
Referring to fig. 5, a schematic diagram of an electronic device according to an embodiment of the disclosure is provided, where the electronic device 500 includes:
memory 530 and one or more processors 510;
wherein the memory 530 is communicatively coupled to the one or more processors 510, and instructions 532 executable by the one or more processors are stored in the memory 530, the instructions 532 being executable by the one or more processors 510 to cause the one or more processors 510 to perform the methods of the foregoing embodiments of the application.
In particular, processor 510 and memory 530 may be connected by a bus or otherwise, as illustrated in FIG. 5 by bus 540. The processor 510 may be a central processing unit (Central Processing Unit, CPU). Processor 510 may also be a chip such as other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), field programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or a combination thereof.
Memory 530 acts as a non-transitory computer readable storage medium that may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as a cascading progressive network in embodiments of the application, and the like. Processor 510 performs various functional applications of the processor as well as data processing by running non-transitory software programs, instructions, and modules 532 stored in memory 530.
Memory 530 may include a storage program area that may store an operating system, at least one application program required for functionality, and a storage data area; the storage data area may store data created by the processor 510, etc. In addition, memory 530 may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, memory 530 may optionally include memory located remotely from processor 510, which may be connected to processor 510 via a network, such as via communication interface 520. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
An embodiment of the present application also provides a computer-readable storage medium having stored therein computer-executable instructions that, when executed, perform the method of the previous embodiment of the present application.
The foregoing computer-readable storage media includes both physical volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, program modules or other data. Computer-readable storage media includes, but is not limited to, U disk, removable hard disk, read-Only Memory (ROM), random access Memory (RAM, random Access Memory), erasable programmable Read-Only Memory (EPROM), electrically erasable programmable Read-Only Memory (EEPROM), flash Memory or other solid state Memory technology, CD-ROM, digital Versatile Disks (DVD), HD-DVD, blue-Ray or other optical storage, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium capable of storing the desired information and that can be accessed by a computer.
While the subject matter described herein is provided in the general context of operating systems and application programs that execute in conjunction with the execution of a computer system, those skilled in the art will recognize that other implementations may also be performed in combination with other types of program modules. Generally, program modules include routines, programs, components, data structures, and other types of structures that perform particular tasks or implement particular abstract data types. Those skilled in the art will appreciate that the subject matter described herein may be practiced with other computer system configurations, including hand-held devices, multiprocessor systems, microprocessor-based or programmable consumer electronics, minicomputers, mainframe computers, and the like, as well as distributed computing environments that have tasks performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote memory storage devices.
Those of ordinary skill in the art will appreciate that the elements and method steps of the examples described in connection with the embodiments of the application herein may be implemented as electronic hardware, or as a combination of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application may be embodied in essence or a part contributing to the prior art or a part of the technical solution, or in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present application.
In summary, the disclosure provides a method, an apparatus, an electronic device, and a computer readable storage medium for identity verification. Through interaction with a verification party comprising a first verification party and a second verification party, a first verification code is generated according to the acquired user information, an identity verification request message is generated according to the first verification code, and whether the identity verification is successful or not is judged according to a response message transmitted by the verification party; under the premise of ensuring safety, the identity verification is completed rapidly, the efficiency is greatly improved, and the user experience is good.
It is to be understood that the above-described embodiments of the present disclosure are merely illustrative or explanatory of the principles of the disclosure and are not restrictive of the disclosure. Accordingly, any modifications, equivalent substitutions, improvements, or the like, which do not depart from the spirit and scope of the present disclosure, are intended to be included within the scope of the present disclosure. Furthermore, the appended claims of this disclosure are intended to cover all such changes and modifications that fall within the scope and boundary of the appended claims, or the equivalents of such scope and boundary.

Claims (5)

1. A method of identity verification, comprising:
the transaction initiator obtains user information and generates a first verification code according to the user information;
the transaction initiating party sends the first verification code to a second verification party, receives a third verification code generated by the second verification party and verifies the third verification code;
if the verification is successful, calculating and generating a second verification code according to the first verification code and the user information; encrypting the first verification code and the second verification code, generating an identity verification request message and sending the identity verification request message to a first verification party; the first verification party analyzes the received identity verification request message to obtain the first verification code and the second verification code, the first verification code and the second verification code are decrypted and verified, and if the identity of the user and the transaction are verified to be legal, the first verification party acknowledges the security of the transaction and sends an identity verification request message to the second verification party; the second verification party analyzes the identity verification request message transmitted by the received first verification party to obtain the second verification code, and decrypts the second verification code to obtain a decrypted first verification code; verifying whether the decrypted first verification code is consistent with the received first verification code;
and the transaction initiator receives the authentication response message transmitted by the first authentication party and judges whether the authentication is successful or not according to the response message.
2. The method according to claim 1, wherein the method further comprises: the first verification party verifies the first verification code and the third verification code, and verifies account information corresponding to the user information.
3. The method of claim 1, wherein the first authentication code is a fixed value or a random value.
4. The method according to claim 1, wherein the method further comprises: verifying the user information.
5. An apparatus for authentication, comprising:
the first generation module is used for acquiring user information, generating a first verification code according to the user information, sending the first verification code to a second verification party, receiving a third verification code generated by the second verification party, and verifying the third verification code;
the calculation module is used for calculating and generating a second verification code according to the first verification code and the user information;
the second generation module is used for encrypting the first verification code and the second verification code, generating an identity verification request message and sending the identity verification request message to a first verification party; the first verification party analyzes the received identity verification request message to obtain the first verification code and the second verification code, the first verification code and the second verification code are decrypted and verified, and if the identity of the user and the transaction are verified to be legal, the first verification party acknowledges the security of the transaction and sends an identity verification request message to the second verification party; the second verification party analyzes the identity verification request message transmitted by the received first verification party to obtain the second verification code, and decrypts the second verification code to obtain a decrypted first verification code; verifying whether the decrypted first verification code is consistent with the received first verification code;
and the judging module is used for receiving the authentication response message transmitted by the first authentication party and judging whether the authentication is successful or not according to the response message.
CN202010473911.1A 2020-05-29 2020-05-29 Identity verification method and device Active CN111695096B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010473911.1A CN111695096B (en) 2020-05-29 2020-05-29 Identity verification method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010473911.1A CN111695096B (en) 2020-05-29 2020-05-29 Identity verification method and device

Publications (2)

Publication Number Publication Date
CN111695096A CN111695096A (en) 2020-09-22
CN111695096B true CN111695096B (en) 2023-11-21

Family

ID=72478814

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010473911.1A Active CN111695096B (en) 2020-05-29 2020-05-29 Identity verification method and device

Country Status (1)

Country Link
CN (1) CN111695096B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012100677A1 (en) * 2011-01-27 2012-08-02 腾讯科技(深圳)有限公司 Identity management method and device for mobile terminal
CN104580117A (en) * 2013-10-28 2015-04-29 深圳市腾讯计算机系统有限公司 Authentication method, device and system
CN105704095A (en) * 2014-11-26 2016-06-22 阿里巴巴集团控股有限公司 Identity authentication method and identity authentication device
WO2018119930A1 (en) * 2016-12-29 2018-07-05 深圳前海达闼云端智能科技有限公司 Transaction verification processing method, apparatus and node device
CN108876332A (en) * 2018-06-04 2018-11-23 清华大学 A kind of block chain method for secure transactions and device based on biological characteristic label certification
CN110659908A (en) * 2019-09-04 2020-01-07 华东江苏大数据交易中心股份有限公司 Data transaction identity verification system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012100677A1 (en) * 2011-01-27 2012-08-02 腾讯科技(深圳)有限公司 Identity management method and device for mobile terminal
CN104580117A (en) * 2013-10-28 2015-04-29 深圳市腾讯计算机系统有限公司 Authentication method, device and system
CN105704095A (en) * 2014-11-26 2016-06-22 阿里巴巴集团控股有限公司 Identity authentication method and identity authentication device
WO2018119930A1 (en) * 2016-12-29 2018-07-05 深圳前海达闼云端智能科技有限公司 Transaction verification processing method, apparatus and node device
CN108876332A (en) * 2018-06-04 2018-11-23 清华大学 A kind of block chain method for secure transactions and device based on biological characteristic label certification
CN110659908A (en) * 2019-09-04 2020-01-07 华东江苏大数据交易中心股份有限公司 Data transaction identity verification system

Also Published As

Publication number Publication date
CN111695096A (en) 2020-09-22

Similar Documents

Publication Publication Date Title
KR102044749B1 (en) Method for obtaining one-time authentication information for authentication based on blockchain
US11770369B2 (en) System and method for identity verification across mobile applications
US20220321359A1 (en) Methods and systems for ownership verification using blockchain
EP3073670B1 (en) A system and a method for personal identification and verification
CN112199714B (en) Privacy protection method and device based on block chain and electronic equipment
RU2710897C2 (en) Methods for safe generation of cryptograms
CN105612543B (en) Method and system for provisioning payment credentials for mobile devices
US9978094B2 (en) Tokenization revocation list
US20170171183A1 (en) Authentication of access request of a device and protecting confidential information
US11018880B2 (en) System and method for software module binding
JP2008519303A (en) A secure delegation method for computing bilinear applications
CN110431803A (en) Identity-based information management encryption key
CN101425901A (en) Control method and device for customer identity verification in processing terminals
CN110363528B (en) Collaborative address generation method, collaborative address generation device, transaction signature method, transaction signature device and storage medium
CN107947934B (en) Fingerprint identification and authentication system and method of mobile terminal based on bank system
CN111695096B (en) Identity verification method and device
CN106533685B (en) Identity authentication method, device and system
US20230360123A1 (en) Cryptocurrency exchange platform
KR20230135482A (en) The payment system using biometric information authentication based on DID
WO2015110037A1 (en) Dual-channel identity authentication method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant