CN111901299A - Application authentication method and device, electronic equipment and storage medium - Google Patents

Application authentication method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111901299A
CN111901299A CN202010577454.0A CN202010577454A CN111901299A CN 111901299 A CN111901299 A CN 111901299A CN 202010577454 A CN202010577454 A CN 202010577454A CN 111901299 A CN111901299 A CN 111901299A
Authority
CN
China
Prior art keywords
application
account information
information
authentication
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010577454.0A
Other languages
Chinese (zh)
Inventor
张俊超
冯博琪
周骏
刘崇桢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Weiyiyun Hangzhou Holding Co ltd
Original Assignee
Weiyiyun Hangzhou Holding Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Weiyiyun Hangzhou Holding Co ltd filed Critical Weiyiyun Hangzhou Holding Co ltd
Priority to CN202010577454.0A priority Critical patent/CN111901299A/en
Publication of CN111901299A publication Critical patent/CN111901299A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application provides an application authentication method, an application authentication device, electronic equipment and a storage medium, which are used for solving the problem that registration time difference is generated because a user needs to fill in a large amount of information when submitting information for reservation in a reservation registration process, and the method comprises the following steps: receiving an application authentication request from a first terminal, wherein the application authentication request comprises: applying for target information, current login account information and applying for account information; judging whether a first authentication record of login account information exists in a database or not; when a first authentication record of login account information exists in a database, judging whether a second authentication record of application account information exists in the database; and when a second authentication record for applying for the account information exists in the database, sending an application request to a second terminal, wherein the application request carries application target information.

Description

Application authentication method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of identity information security authentication, and in particular, to an application authentication method, apparatus, electronic device, and storage medium.
Background
The existing medical system always faces the contradiction between serious shortage of medical resources and the increasing number of medical personnel. Especially in some comprehensive large hospitals, the contradiction is more prominent. For example, in the process of registering a visit appointment, a user needs to fill in a large amount of information when submitting a visit, so that a time difference of registering is generated, and a registration source is already full after the information is filled in. In addition, the special specialist numbers of large hospitals are often difficult to obtain, so that the phenomenon of ticket booking of ticket sellers is caused to be multiplied, and the ticket sellers use software scripts to quickly rob numbers, so that the hospitalizing environment and the order of the hospitals cannot be well maintained, and the management of the hospitals is difficult.
Disclosure of Invention
An embodiment of the present application provides an application authentication method, an application authentication device, an electronic device, and a storage medium, so as to solve the problems in the prior art.
In a first aspect, an embodiment of the present invention provides an application authentication method, including: receiving an application authentication request from a first terminal, wherein the application authentication request comprises: applying for target information, current login account information and applying for account information; judging whether a first authentication record of login account information exists in a database or not; when a first authentication record of login account information exists in a database, judging whether a second authentication record of application account information exists in the database; and when a second authentication record for applying for the account information exists in the database, sending an application request to a second terminal, wherein the application request carries application target information.
In one embodiment, the method further comprises: when the first authentication record of the login account information does not exist in the database, sending first prompt information to the first terminal; receiving first identity information corresponding to login account information from a first terminal; and carrying out authentication and verification on the first identity information, and generating a first authentication record of the login account information after the first identity information passes the verification.
In one embodiment, the method further comprises: when a second authentication record for applying account information does not exist in the database, sending second prompt information to the first terminal; receiving second identity information corresponding to the application account information from the first terminal; and carrying out authentication and verification on the second identity information, and generating a second authentication record of the login account information after the second identity information passes the verification.
In an embodiment, before sending the application request to the second terminal, the method further includes: acquiring an application time period of application target information; judging whether the current time point is within the application time period or not; and if the current time point is in the application time period, sending an application request to the second terminal.
In an embodiment, before sending the application request to the second terminal, the method further includes: judging whether login account information and/or application account information exist in a preset blacklist library or not; when the login account information does not exist in the blacklist library and the application account information does not exist in the blacklist library, sending an application request to a second terminal; and when the login account information and/or the application account information exist in the blacklist library, sending warning information to the first terminal.
In a second aspect, an embodiment of the present invention provides an application authentication apparatus, including: a first receiving module, configured to receive an application authentication request from a first terminal, where the application authentication request includes: applying for target information, current login account information and applying for account information; the first judgment module is used for judging whether a first authentication record of login account information exists in the database; the second judgment module is used for judging whether a second authentication record for applying the account information exists in the database or not when the first authentication record for logging in the account information exists in the database; and the first sending module is used for sending an application request to the second terminal when a second authentication record for applying for the account information exists in the database, wherein the application request carries application target information.
In one embodiment, the method further comprises: the second sending module is used for sending the first prompt message to the first terminal when the first authentication record of the login account information does not exist in the database; the second receiving module is used for receiving first identity information corresponding to the login account information from the first terminal; and the first verification module is used for carrying out authentication verification on the first identity information and generating a first authentication record of the login account information after the first identity information passes the verification.
In one embodiment, the method further comprises: the third sending module is used for sending second prompt information to the first terminal when a second authentication record for applying account information does not exist in the database; the third receiving module is used for receiving second identity information corresponding to the application account information from the first terminal; and the second verification module is used for performing authentication verification on the second identity information and generating a second authentication record of the login account information after the second identity information passes the verification.
In one embodiment, the method further comprises: the second acquisition module is used for acquiring an application time period of the application target information; the third judging module is used for judging whether the current time point is in the application time period or not; and the fourth sending module is used for sending the application request to the second terminal if the current time point is in the application time period.
In one embodiment, the method further comprises: the fourth judgment module is used for judging whether login account information and/or application account information exist in the preset blacklist library or not; the fifth sending module is used for sending an application request to the second terminal when the login account information does not exist in the blacklist library and the application account information does not exist in the blacklist library; and the sixth sending module is used for sending the warning information to the first terminal when the login account information and/or the application account information exist in the blacklist library.
In a third aspect, an embodiment of the present invention provides an electronic device, including: a memory to store a computer program; a processor configured to perform the method of any of the preceding embodiments.
In a fourth aspect, an embodiment of the present invention provides a non-transitory electronic device readable storage medium, including: a program which, when run by an electronic device, causes the electronic device to perform the method of any of the preceding embodiments.
According to the application authentication method, the application authentication device, the electronic equipment and the storage medium, whether corresponding authentication records exist in the database or not is searched through database comparison of the account login information and the application account information sent by the first terminal, and corresponding results are sent to the first terminal and the second terminal respectively according to the search results to complete authentication.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and that those skilled in the art can also obtain other related drawings based on the drawings without inventive efforts.
Fig. 1 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure;
fig. 2 is a schematic view of an interaction scenario provided in an embodiment of the present application;
fig. 3 is a flowchart of an application authentication method according to an embodiment of the present application;
fig. 4 is a flowchart of another application authentication method provided in the embodiment of the present application;
fig. 5 is a flowchart of another method for authenticating an application according to an embodiment of the present application;
fig. 6 is a flowchart of another method for authenticating an application according to an embodiment of the present application;
fig. 7 is a flowchart of another method for authenticating an application according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of an application authentication apparatus according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of another application authentication apparatus according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application. In the description of the present application, the terms "first," "second," and the like are used solely to distinguish one from another and are not to be construed as indicating or implying relative importance.
As shown in fig. 1, the present embodiment provides an electronic apparatus 1 including: at least one processor 11 and a memory 12, one processor being exemplified in fig. 1. The processor 11 and the memory 12 are connected through the bus 10, and the memory 12 stores instructions executable by the processor 11, and the instructions are executed by the processor 11, so that the electronic device 1 can execute all or part of the flow of the method in the embodiments described below, to perform authentication according to an application authentication request sent by the first terminal, and to send corresponding application target information to the second terminal according to the verification passing result.
In an embodiment, the electronic device 1 may be a data processing server for receiving the request and processing the request. The electronic device 1 receives the application authentication request sent from the first terminal 200, determines whether the application is in accordance with the application rule according to the login account information and the application account information in the application authentication request, and sends the application request to the second terminal 300 if the application is in accordance with the application rule, thereby completing the process of application authentication.
In an embodiment, the electronic device 1 may be a mobile phone, a notebook computer, or the like, and the electronic device 1 may open an application program, and is configured to input login account information and select application account information in the application program, send an application authentication request to a server, and produce a popup according to prompt information returned by the server.
Fig. 2 shows an interaction scenario between the server 100 and the first terminal 200 and the second terminal 300 in the present embodiment. The server 100 may be a data storage server or a data processing server, the first terminal 200 may be a mobile device, and the second terminal 300 may be a data storage terminal or a data processing terminal. The server 100 may determine, according to the application authentication request sent by the first terminal 200, whether the login account and the application account have an authentication record in the database according to the application target information, the current login account information, and the application account information in the application authentication request, and when it is determined that both the login account and the application account have the authentication record, send the application request to the second terminal 300 according to the application target information.
Please refer to fig. 3, which is a method for applying for authentication according to this embodiment, and the method can be executed by the electronic device 1 shown in fig. 1 to determine whether the present application meets the application rule according to the login account information and the application account information in the application authentication request, and if the present application meets the application rule, send an application request to the second terminal 300 to complete the process of applying for authentication.
Step 301: an application authentication request is received from the first terminal 200.
In this step, the application for the authentication request includes: the application target information, the current login account information and the application account information.
In one embodiment, the current login account information and the application account information are used for judging whether the authentication is performed according to the authentication record in the database. In an embodiment, the current login account information is further used for logging in and accessing the server data, and the application account information is further used for sending to the second terminal 300.
In an embodiment, the application target information is user information corresponding to the second terminal 300, the application target information may be the on-duty information of the on-duty doctor, after the user successfully logs in the application program by using the login account information, the corresponding on-duty doctor may be selected in the registration process, and the application target information corresponding to the on-duty doctor is generated after the selection of the on-duty doctor is successful.
Step 302: and judging whether a first authentication record of the login account information exists in the database. If yes, go to step 303, otherwise return to step 301.
In this step, the first authentication record is real-name information corresponding to the login account information, the real-name information may be stored in a database, and the real-name information may be information for proving the identity of the user, such as an identification number, a mobile phone number, a bank card number, and the like corresponding to the login account. If the information is stored in the database, the first authentication record exists.
Step 303: and judging whether a second authentication record for applying for the account information exists in the database. If yes, go to step 304, otherwise return to step 303.
In this step, if the first authentication record of the login account information exists in the database, it is indicated that the login account is a real name, and an authorization operation of the login account such as a registration operation can be performed.
In an embodiment, the account to be registered selected during operations such as registration operation generates application account information corresponding to the account, and the application account can be registered only after the application account needs to upload real-name information. The real-name information can be stored in a database and corresponds to the identification number, medical insurance account number, doctor card account number and the like of the application account. For example, after entering the registration process, zhang san is selected as the patient to perform registration operation, the account of zhang san is the application account of this time, the information of the application account of zhang san is sent together when the application authentication request is sent, and the server 100 queries whether real-name data of the account exists in the database according to the account of zhang san, where the real-name data is the second authentication record.
Step 304: and sending an application request to the second terminal 300, wherein the application request carries application target information.
In this step, when the second authentication record of the application account information exists in the database, it indicates that the application account passes the application authentication, and the application request corresponding to the application target information may be sent to the second terminal 300.
Please refer to fig. 4, which is another application authentication method provided in this embodiment, the method may be executed by the electronic device 1 shown in fig. 1, so as to determine whether the application of this time meets the application rule according to the login account information and the application account information in the application authentication request, and if the application meets the application rule, send the application request to the second terminal 300, and complete the process of applying for authentication.
Step 401: an application authentication request is received from the first terminal 200. Please refer to the description of step 301 in the above embodiments.
Step 402: and judging whether a first authentication record of the login account information exists in the database. Otherwise, go to step 403, if yes, go to step 406. Please refer to the description of step 302 in the above embodiment.
Step 403: and sending the first prompt message to the first terminal 200.
In this step, when the first authentication record of the login account information does not exist in the database, it indicates that the login account does not pass through the real name, and the real name authentication data needs to be uploaded. The first prompt message is used to prompt that the first authentication record corresponding to the login account information does not exist in the database of the first terminal 200.
Step 404: first identity information corresponding to the login account information is received from the first terminal 200.
In this step, the first identity information may be information for certifying the identity of the user, such as an identity card number, a mobile phone number, a bank card number, and the like corresponding to the login account, and the first authentication record is generated by storing the first identity information in the database.
Step 405: and carrying out authentication and verification on the first identity information, and generating a first authentication record of the login account information after the first identity information passes the verification.
In this step, before generating the first authentication record, the first identity information received this time is authenticated and checked, for example, whether the identity card information is correct is checked by networking with a public security system, whether the mobile phone number is correct is checked by using the short message verification code, and whether the bank card information is correct is checked by networking with a bank system. And after the verification is passed, generating a first authentication record of the login account information.
Step 406: and judging whether a second authentication record for applying for the account information exists in the database. If yes, go to step 407, otherwise return to step 406. Please refer to the description of step 303 in the above embodiments.
Step 407: and sending an application request to the second terminal 300, wherein the application request carries application target information. Please refer to the description of step 304 in the above embodiment.
Please refer to fig. 5, which is another application authentication method provided in this embodiment, the method may be executed by the electronic device 1 shown in fig. 1, so as to determine whether the application of this time meets the application rule according to the login account information and the application account information in the application authentication request, and if the application meets the application rule, send the application request to the second terminal 300, and complete the process of applying for authentication.
Step 501: an application authentication request is received from the first terminal 200. Please refer to the description of step 301 in the above embodiments.
Step 502: and judging whether a first authentication record of the login account information exists in the database. If yes, go to step 503, otherwise return to step 501. Please refer to the description of step 302 in the above embodiment.
Step 503: and judging whether a second authentication record for applying for the account information exists in the database. If yes, go to step 507, otherwise go to step 504. Please refer to the description of step 303 in the above embodiments.
Step 504: and sending the second prompt message to the first terminal 200.
In this step, when the second authentication record of the application account information does not exist in the database, it indicates that the application account does not pass through the real name, and the real name authentication data needs to be uploaded. The second prompt message is used to prompt that the first terminal 200 does not have a second authentication record corresponding to the application account information in the database.
Step 505: second identity information corresponding to the application account information is received from the first terminal 200.
In this step, the second identity information may be information for proving the identity of the user, such as an identification number, a mobile phone number, a bank card number, a medical insurance account number, a visiting card account number, and the like corresponding to the login account, and the second identity information is saved in the database, that is, a second authentication record is generated.
Step 506: and carrying out authentication and verification on the second identity information, and generating a second authentication record of the login account information after the second identity information passes the verification.
In this step, before generating the second authentication record, the second identity information received this time is authenticated and checked, for example, whether the identity card information is correct is checked through networking with a public security system, whether the mobile phone number is correct is checked through a short message verification code, whether the bank card information is correct is checked through networking with a bank system, and whether the medical insurance account information and/or the social insurance account information is correct is checked through networking with the social insurance system. And after the verification is passed, generating a second authentication record of the login account information.
Step 507: and when a second authentication record of the application account information exists in the database, sending an application request to the second terminal 300, wherein the application request carries the application target information. Please refer to the description of step 304 in the above embodiment.
Referring to fig. 6, it is another application authentication method provided in this embodiment, which may be executed by the electronic device 1 shown in fig. 1 to determine whether the application conforms to the application rule according to the login account information and the application account information in the application authentication request, and if the application conforms to the application rule, send an application request to the second terminal 300 to complete the process of applying for authentication.
Step 601: an application authentication request is received from the first terminal 200. Please refer to the description of step 301 in the above embodiments.
Step 602: and judging whether a first authentication record of the login account information exists in the database. If yes, go to step 603, otherwise return to step 601. Please refer to the description of step 302 in the above embodiment.
Step 603: and judging whether a second authentication record for applying for the account information exists in the database. If yes, go to step 604, otherwise return to step 603. Please refer to the description of step 303 in the above embodiments.
Step 604: and acquiring an application time period of the application target information.
In this step, the application target information is the user information stored in the corresponding pointing second terminal 300, the application target information may be the on-duty information of the on-duty doctor, the on-duty information of the on-duty doctor may be stored at the second terminal 300, and the server 100 may acquire the on-duty information from the second terminal 300 and then forward the on-duty information to the first terminal 200. The information on duty also includes the number of the doctor on duty and the scheduling time period of the doctor on duty.
Step 605: and judging whether the current time point is in the application time period. If yes, go to step 606, otherwise go to step 607.
In this step, whether the application target can be applied is judged according to the current time point and the application time period. In one embodiment, the time period of the lee-side doctor's visit registration application is 8 am to 9 am of the weekday, and the registration application cannot be performed earlier than the time period of the application.
Step 606: an application request is sent to the second terminal 300.
In this step, if the current time point is within the application time period, it indicates that the application can be made. Please refer to the description of step 304 in the above embodiment.
Step 607: and sending the prompt message to the first terminal 200.
In this step, if the current time point is not within the application time period, it indicates that the application is not possible, and sends a prompt message to the first terminal 200.
Please refer to fig. 7, which is another application authentication method provided in this embodiment, the method may be executed by the electronic device 1 shown in fig. 1, so as to determine whether the application of this time meets the application rule according to the login account information and the application account information in the application authentication request, and if the application meets the application rule, send an application request to the second terminal 300, and complete the process of applying for authentication.
Step 701: an application authentication request is received from the first terminal 200. Please refer to the description of step 301 in the above embodiments.
Step 702: and judging whether a first authentication record of the login account information exists in the database. If yes, go to step 703, otherwise return to step 701. Please refer to the description of step 302 in the above embodiment.
Step 703: and judging whether a second authentication record for applying for the account information exists in the database. If yes, go to step 704, otherwise return to step 703. Please refer to the description of step 303 in the above embodiments.
Step 704: and judging whether login account information and/or application account information exist in a preset blacklist library.
In this step, the blacklist library records login account information and/or application account information which is not allowed to be applied, and after the login account information and/or the application account information is received, whether the login account information and/or the application account information exists in the blacklist library is judged.
In one embodiment, the login account information may further include a security level of the user account, a network address, a mac address, a mobile device number, and the like. The security level of the user account may be divided according to the completion of filling the real-name information in the user account, and the network address, the mac address, and the mobile device number may be obtained from the first terminal 200 when logging in the account. The blacklist library records the login user with the lowest user account security level, an illegal network address, an illegal media access control address, an illegal mobile equipment number and the like.
Step 705: an application request is sent to the second terminal 300.
In this step, when the blacklist library does not have the login account information and does not have the application account information, it indicates that the login account information and/or the application account information is allowed to be applied, and sends an application request to the second terminal 300, please refer to the description of step 304 in the above embodiment in detail.
Step 706: sending the warning message to the first terminal 200.
In this step, when the login account information and/or the application account information exist in the blacklist library, it indicates that the login account information and/or the application account information is not allowed to be applied, and sends the warning information to the first terminal 200.
Please refer to fig. 8, which is an application authentication apparatus 800 according to the present embodiment, wherein the application authentication apparatus 800 may be executed by the electronic device 1 shown in fig. 1 to determine whether the application of this time meets the application rule according to the login account information and the application account information in the application authentication request, and if the application rule is met, send the application request to the second terminal 300 to complete the process of applying for authentication. The application authentication device 800 includes: the first receiving module 801, the first determining module 802, the second determining module 803, and the first sending module 804 are related in the following specific principle:
a first receiving module 801, configured to receive an application authentication request from the first terminal 200.
The application authentication request includes: the application target information, the current login account information and the application account information. Please refer to the description of step 301 in the above embodiments.
The first determining module 802 is configured to determine whether a first authentication record of login account information exists in the database. Please refer to the description of step 302 in the above embodiment.
The second determining module 803 is configured to determine whether a second authentication record of the application account information exists in the database when the first authentication record of the login account information exists in the database. Please refer to the description of step 303 in the above embodiments.
The first sending module 804 is configured to send an application request to the second terminal 300 when the second authentication record of the application account information exists in the database, where the application request carries the application target information. Please refer to the description of step 304 in the above embodiment.
Please refer to fig. 9, which is an application authentication apparatus 900 according to the present embodiment, wherein the application authentication apparatus 900 can be executed by the electronic device 1 shown in fig. 1 to determine whether the application of this time meets the application rule according to the login account information and the application account information in the application authentication request, and if the application rule is met, send the application request to the second terminal 300 to complete the process of applying for authentication. The application authentication apparatus 900 includes: the first receiving module 901, the first determining module 902, the second sending module 903, the second receiving module 904, the first checking module 905, the second determining module 906, the third sending module 907, the third receiving module 908, the second checking module 909, the second obtaining module 910, the third determining module 911, the fourth sending module 912, the fourth determining module 913, the fifth sending module 914, the sixth sending module 915, and the first sending module 916.
A first receiving module 901, configured to receive an application authentication request from the first terminal 200.
The application authentication request includes: the application target information, the current login account information and the application account information. Please refer to the description of step 301 in the above embodiments.
The first determining module 902 is configured to determine whether a first authentication record of login account information exists in the database. Please refer to the description of step 302 in the above embodiment.
The second sending module 903 is configured to send the first prompt message to the first terminal 200 when the first authentication record of the login account information does not exist in the database. Please refer to the description of step 403 in the above embodiment.
A second receiving module 904, configured to receive the first identity information corresponding to the login account information from the first terminal 200. Please refer to the description of step 404 in the above embodiments.
The first verification module 905 is configured to perform authentication verification on the first identity information, and generate a first authentication record of the login account information after the first identity information passes the authentication verification. Please refer to the description of step 405 in the above embodiments.
The second determining module 906 is configured to determine whether a second authentication record of the application account information exists in the database when the first authentication record of the login account information exists in the database. Please refer to the description of step 303 in the above embodiments.
A third sending module 907, configured to send second prompt information to the first terminal 200 when the second authentication record of the application account information does not exist in the database. Please refer to the description of step 504 in the above embodiments.
A third receiving module 908, configured to receive second identity information corresponding to the application account information from the first terminal 200. Please refer to the description of step 505 in the above embodiments.
The second verification module 909 is configured to perform an authentication check on the second identity information, and generate a second authentication record of the login account information after the second identity information passes the authentication check. Please refer to the description of step 506 in the above embodiments.
The second obtaining module 910 is configured to obtain an application time period for applying for the target information. Please refer to the description of step 604 in the above embodiments.
A third determining module 911, configured to determine whether the current time point is within the application time period. Please refer to the description of step 605 in the above embodiments.
A fourth sending module 912, configured to send the application request to the second terminal 300 if the current time point is within the application time period. Please refer to the description of step 606 in the above embodiments.
The fourth determining module 913 is configured to determine whether the preset blacklist library has login account information and/or application account information. Please refer to the description of step 704 in the above embodiments.
A fifth sending module 914, configured to send the application request to the second terminal 300 when the login account information does not exist in the blacklist repository and the application account information does not exist.
A sixth sending module 915, configured to send the warning information to the first terminal 200 when the blacklist library has the login account information and/or the application account information.
The first sending module 916 is configured to send an application request to the second terminal 300 when the second authentication record of the application account information exists in the database, where the application request carries the application target information. Please refer to the description of step 304 in the above embodiment.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions when actually implemented, and for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some communication interfaces, and may be in an electrical, mechanical or other form.
In addition, units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
Furthermore, the functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
It should be noted that the functions, if implemented in the form of software functional modules and sold or used as independent products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
In this document, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (12)

1. An application authentication method, comprising:
receiving an application authentication request from a first terminal, wherein the application authentication request comprises: applying for target information, current login account information and applying for account information;
judging whether a first authentication record of the login account information exists in a database or not;
when the first authentication record of the login account information exists in the database, judging whether a second authentication record of the application account information exists in the database;
and when the second authentication record of the application account information exists in the database, sending an application request to a second terminal, wherein the application request carries the application target information.
2. The method of claim 1, further comprising:
when the first authentication record of the login account information does not exist in the database, sending first prompt information to the first terminal;
receiving first identity information corresponding to the login account information from the first terminal;
and carrying out authentication and verification on the first identity information, and generating the first authentication record of the login account information after the first identity information passes the verification.
3. The method of claim 1, further comprising:
when the second authentication record of the application account information does not exist in the database, sending second prompt information to the first terminal;
receiving second identity information corresponding to the application account information from the first terminal;
and performing authentication verification on the second identity information, and generating a second authentication record of the login account information after the second identity information passes the verification.
4. The method of claim 1, wherein before the sending the application request to the second terminal, further comprising:
acquiring an application time period of the application target information;
judging whether the current time point is in the application time period or not;
and if the current time point is in the application time period, sending the application request to the second terminal.
5. The method of claim 1, wherein before the sending the application request to the second terminal, further comprising:
judging whether the login account information and/or the application account information exist in a preset blacklist library or not;
when the login account information does not exist in the blacklist library and the application account information does not exist in the blacklist library, sending the application request to the second terminal;
and when the login account information and/or the application account information exist in the blacklist library, sending warning information to the first terminal.
6. An application authentication apparatus, comprising:
a first receiving module, configured to receive an application authentication request from a first terminal, where the application authentication request includes: applying for target information, current login account information and applying for account information;
the first judgment module is used for judging whether a first authentication record of the login account information exists in a database or not;
the second judging module is used for judging whether a second authentication record of the application account information exists in the database or not when the first authentication record of the login account information exists in the database;
and the first sending module is used for sending an application request to a second terminal when the second authentication record of the application account information exists in the database, wherein the application request carries the application target information.
7. The apparatus of claim 6, further comprising:
the second sending module is used for sending first prompt information to the first terminal when the first authentication record of the login account information does not exist in the database;
the second receiving module is used for receiving first identity information corresponding to the login account information from the first terminal;
and the first verification module is used for performing authentication verification on the first identity information and generating the first authentication record of the login account information after the first identity information passes the verification.
8. The apparatus of claim 6, further comprising:
a third sending module, configured to send a second prompt message to the first terminal when the second authentication record of the application account information does not exist in the database;
a third receiving module, configured to receive second identity information corresponding to the application account information from the first terminal;
and the second verification module is used for performing authentication verification on the second identity information and generating a second authentication record of the login account information after the second identity information passes the verification.
9. The apparatus of claim 6, further comprising:
the second acquisition module is used for acquiring the application time period of the application target information;
the third judging module is used for judging whether the current time point is in the application time period or not;
and the fourth sending module is used for sending the application request to the second terminal if the current time point is in the application time period.
10. The apparatus of claim 6, further comprising:
the fourth judging module is used for judging whether the login account information and/or the application account information exist in a preset blacklist library or not;
a fifth sending module, configured to send the application request to the second terminal when the login account information does not exist in the blacklist library and the application account information does not exist in the blacklist library;
and the sixth sending module is used for sending warning information to the first terminal when the login account information and/or the application account information exist in the blacklist library.
11. An electronic device, comprising:
a memory to store a computer program;
a processor to perform the method of any one of claims 1 to 5.
12. A non-transitory electronic device readable storage medium, comprising: program which, when run by an electronic device, causes the electronic device to perform the method of any one of claims 1 to 5.
CN202010577454.0A 2020-06-22 2020-06-22 Application authentication method and device, electronic equipment and storage medium Pending CN111901299A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010577454.0A CN111901299A (en) 2020-06-22 2020-06-22 Application authentication method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010577454.0A CN111901299A (en) 2020-06-22 2020-06-22 Application authentication method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111901299A true CN111901299A (en) 2020-11-06

Family

ID=73207820

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010577454.0A Pending CN111901299A (en) 2020-06-22 2020-06-22 Application authentication method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111901299A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115174161A (en) * 2022-06-15 2022-10-11 平安银行股份有限公司 Account login method and device, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101944243A (en) * 2010-09-28 2011-01-12 苏州为尔为民信息科技有限公司 System for multi-approach self-help appointment making and method thereof
WO2016165497A1 (en) * 2015-04-11 2016-10-20 深圳市共创百业科技开发有限公司 Facial recognition-based self-service payment terminal
CN106355533A (en) * 2016-09-05 2017-01-25 厦门飓浪计算机软件有限公司 Medical customer display, medical system and methods
CN110021414A (en) * 2019-04-17 2019-07-16 方翔 The intelligent hospital registration system of internet medical services
CN110047585A (en) * 2019-05-09 2019-07-23 广州宸量信息科技股份有限公司 Online hospital management platform

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101944243A (en) * 2010-09-28 2011-01-12 苏州为尔为民信息科技有限公司 System for multi-approach self-help appointment making and method thereof
WO2016165497A1 (en) * 2015-04-11 2016-10-20 深圳市共创百业科技开发有限公司 Facial recognition-based self-service payment terminal
CN106355533A (en) * 2016-09-05 2017-01-25 厦门飓浪计算机软件有限公司 Medical customer display, medical system and methods
CN110021414A (en) * 2019-04-17 2019-07-16 方翔 The intelligent hospital registration system of internet medical services
CN110047585A (en) * 2019-05-09 2019-07-23 广州宸量信息科技股份有限公司 Online hospital management platform

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115174161A (en) * 2022-06-15 2022-10-11 平安银行股份有限公司 Account login method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
US10740411B2 (en) Determining repeat website users via browser uniqueness tracking
EP2748781B1 (en) Multi-factor identity fingerprinting with user behavior
WO2017028630A1 (en) Verification method and server
JP6609047B2 (en) Method and device for application information risk management
US10911455B2 (en) Using third party information to improve predictive strength for authentications
CN110728455B (en) Service processing method, service processing device, storage medium and electronic equipment
US20130054274A1 (en) Vision insurance information search facilitation
CN110597511B (en) Page automatic generation method, system, terminal equipment and storage medium
CN109784870A (en) Measure of managing contract, device, computer equipment and computer readable storage medium
CN105721425B (en) information processing method and electronic equipment
WO2013173238A1 (en) Electronic transaction notification system and method
CN109831310A (en) A kind of auth method, system and relevant apparatus
CN111815454A (en) Data uplink method and device, electronic equipment and storage medium
JP2018533131A (en) Authentication service customer data management method and system
CN113904821A (en) Identity authentication method and device and readable storage medium
CN105187399A (en) Resource processing method and device
CN104704521A (en) Multi-factor profile and security fingerprint analysis
CN111901299A (en) Application authentication method and device, electronic equipment and storage medium
CN111340635A (en) Data checking method, equipment, server and readable storage medium
CN114422586B (en) Event notification method, event notification device, computer equipment and storage medium
CN110417851B (en) Data matching method, hosting platform, storage medium and computer equipment
CN113449497A (en) Service application form filling method and device
CN108734814B (en) Visitor information processing method and device
CN110889763A (en) Financial management system based on big data
CN110992022B (en) Verification result acquisition method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20201106