CN113010876A - Data storage method, application account registration method and storage device - Google Patents

Data storage method, application account registration method and storage device Download PDF

Info

Publication number
CN113010876A
CN113010876A CN201911236963.0A CN201911236963A CN113010876A CN 113010876 A CN113010876 A CN 113010876A CN 201911236963 A CN201911236963 A CN 201911236963A CN 113010876 A CN113010876 A CN 113010876A
Authority
CN
China
Prior art keywords
identity
information
data
user
basic information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911236963.0A
Other languages
Chinese (zh)
Other versions
CN113010876B (en
Inventor
杨松
余万水
蒋宁
杨锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mashang Xiaofei Finance Co Ltd
Original Assignee
Mashang Xiaofei Finance Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mashang Xiaofei Finance Co Ltd filed Critical Mashang Xiaofei Finance Co Ltd
Priority to CN201911236963.0A priority Critical patent/CN113010876B/en
Publication of CN113010876A publication Critical patent/CN113010876A/en
Application granted granted Critical
Publication of CN113010876B publication Critical patent/CN113010876B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

The invention discloses a data storage method, which comprises the following steps: acquiring data to be stored; extracting identity information and basic information from data to be stored; constructing a corresponding relation between the identity information and the basic information; and storing the identity information into an identity information table and/or storing the basic information into a basic information table according to the corresponding relation. The invention also provides an application account registration method and a storage device. By the mode, the problem that the data cannot be stored when the same data is stored in the system can be solved by constructing a new corresponding relation when the data with uniqueness needs to be stored, and the data information can be stored/registered again; the invention can avoid the problems that the user can not store the contact information again and possibly fails to register under the condition that the contact information is replaced or the contact information currently used is used by others, and can effectively improve the user experience and increase the integral user data volume of the storage device/system.

Description

Data storage method, application account registration method and storage device
Technical Field
The invention relates to the technical field of user data storage, in particular to a data storage method, an application account registration method and a storage device.
Background
With the development of mobile internet, scientific and technological means are more and more diversified, users can play various entertainment games or communicate and socialize and the like through mobile phones, but at present, most of mobile phone platforms require the users to bind mobile phone numbers on the premise of implementing functions.
At present, a user has a plurality of mobile phone numbers or the mobile phone number is changed at an operator, which is a normal condition, and a user uses different mobile phone numbers at different platforms. Collaboration with user data interaction between platforms also occurs frequently, and existing storage modes are generally realized based on MYSQL storage components, and the MYSQL storage components are recommended to control storage of single tables within 5000 ten thousand.
In most of the current platform technical architectures, particularly in platforms with strict user identity management such as finance and loan, when the A user uses the A1 mobile phone number to use the platform function, the A2 mobile phone number of the A user cannot use the platform function; when the a1 mobile phone number of the a user is not used, the B user purchases the a1 mobile phone number from the carrier, and at this time, the B user tries to use the platform function by using the a1 mobile phone number, and the situation that the a1 mobile phone number cannot be used also occurs. The occurrence of the situation is limited in that the storage table structure of the MYSQL storage component can only store the information of the user in a single table, and only a fixed relation of one account to one user can be generated.
Disclosure of Invention
The invention provides a data storage method, a device, a system and a storage device, which aim to solve the problem of registration failure caused by user basic information replacement in the prior art.
In order to solve the above technical problem, the present invention provides a data storage method, where the data storage method includes: acquiring data to be stored; extracting identity information and basic information from data to be stored; constructing a corresponding relation between the identity information and the basic information; and storing the identity information into an identity information table and/or storing the basic information into a basic information table according to the corresponding relation.
The step of constructing the corresponding relationship between the identity information and the basic information specifically includes: acquiring an identity unique code from the identity information; judging whether the existing unique code identical to the unique identity code exists in the existing identity information table or not; and if the same existing unique code exists, constructing a corresponding relation between the basic information and the existing unique code, and taking the existing unique code as the identity unique code.
If the same existing unique code is judged to exist, the corresponding relation between the basic information and the existing unique code is established, and the existing unique code is used as the identity information, and the method specifically comprises the following steps: if the same existing unique code exists, acquiring contact information from the basic information; judging whether the existing basic information table has contact history information which is the same as the contact information or not; and if the contact history information identical to the contact information does not exist, constructing a many-to-one corresponding relation between the basic information and the contact history information and the existing unique code respectively.
After the step of judging whether the existing unique code identical to the unique identity code exists in the existing identity information table, the method further comprises the following steps: and if the same existing unique code does not exist, constructing the corresponding relation between the identity information and the basic information.
If the same existing unique code does not exist, the step of establishing the corresponding relationship between the identity information and the basic information specifically comprises the following steps: if the same existing unique code does not exist, acquiring contact information from the basic information; judging whether the existing basic information table has contact history information which is the same as the contact information or not; and if the contact history information identical to the contact information exists, deleting the contact history information from the existing basic information table, and constructing the corresponding relation between the contact information and the identity information.
The data storage method further comprises the following steps: acquiring contact information, and inquiring whether corresponding data to be stored exist in a basic information table or not through the contact information; if not, executing the step of acquiring the data to be stored; if yes, determining that the data to be stored exists in the basic information table, and executing the step of extracting the identity information and the basic information from the data to be stored.
Before the step of constructing the corresponding relationship between the identity information and the basic information, the steps after the step of extracting the identity information and the basic information from the data to be stored further comprise: performing identity authentication on identity information in data to be stored; if the identity authentication is successful, executing the step of constructing the corresponding relation between the identity information and the basic information; and if the identity authentication fails, stopping storing the data to be stored, transferring the data to a standby server and/or prompting the user.
In order to solve the technical problem, the invention further provides an application account registration method, which includes: and storing the identity information in the data to be stored based on any data storage method into an identity information table and/or storing the basic information in the data to be stored into a basic information table.
The method comprises the following steps of registering identity information in data to be stored provided by registration to an identity information table and/or storing basic information in the data to be stored to a basic information table, and specifically comprises the following steps: storing the identity information in the data to be stored provided by registration into an identity information table, and constructing a corresponding relation of a plurality of pieces of basic information corresponding to one piece of identity information; and/or removing the corresponding relation between the basic information and the existing identity information, and constructing the corresponding relation between the basic information and the new identity information.
In order to solve the above technical problem, the present invention further provides a storage device. The storage device stores program data that can be executed to implement the data storage method according to the above-described technical solution, and/or to implement the application account registration method according to any one of the above.
The invention has the beneficial effects that: different from the situation of the prior art, the invention can solve the problem that the same data is stored in the system and the data information can not be stored by constructing a new corresponding relation when the data with uniqueness needs to be stored, and further the data information can be stored/registered again; the invention can avoid the problems that the user can not store the contact information again and possibly fails to register under the condition that the contact information is replaced or the contact information currently used is used by others, and can effectively improve the user experience and increase the integral user data volume of the storage device/system.
Drawings
FIG. 1 is a schematic flow chart diagram illustrating an embodiment of a data storage method provided by the present invention;
FIG. 2 is a schematic flow chart diagram illustrating a data storage method according to another embodiment of the present invention;
FIG. 3 is a schematic flow chart diagram illustrating a data storage method according to another embodiment of the present invention;
FIG. 3A is a schematic flow chart of one embodiment of the embodiment provided in FIG. 3;
FIG. 4 is a schematic flow chart diagram illustrating a data storage method according to another embodiment of the present invention;
FIG. 4A is a schematic flow chart of one embodiment of the embodiment provided in FIG. 4;
fig. 5 is a flowchart illustrating an embodiment of an application account registration method provided in the present invention;
fig. 6 is a schematic structural diagram of an embodiment of a memory device provided in the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The TIDB is a fusion database product positioned in online transaction Processing/online analysis Processing (HTAP), and realizes important characteristics of one-key horizontal expansion, strong-consistency multi-copy data security, distributed transaction, real-time online analysis Processing and the like. Meanwhile, the method is compatible with the MySQL protocol and ecology, is convenient to migrate and is extremely low in operation and maintenance cost. Meanwhile, the storage capacity of the TIDB can reach 10 hundred million rows of data in a single table, and the storage capacity is extremely large. By adopting the TIDB as a storage component, data can be migrated and codes can be written easily, the storage and data query difficulty can be reduced, the data query efficiency is improved, and the stability of the functions of the whole system is improved.
In the invention, the TIDB is used as a storage component, a data table containing all user information is divided into a basic information table and an identity information table, a many-to-one information relation is established, one identity information can correspond to a plurality of basic information, namely, one user can have a plurality of account numbers, but only one identity data is used for marking the identity of the user. The data of the basic information table may include: account number, mobile phone number, password, identity unique code, registration time and registration channel. The data of the identity information table may include: account number, unique identification code, name, identification card number and facial image data.
Referring to fig. 1, fig. 1 is a schematic flow chart illustrating a data storage method according to an embodiment of the present invention.
S01: and acquiring data to be stored.
In this embodiment, the data to be stored may be user data. Wherein the user data includes: account number, password, contact information, identity card number, name, facial image data and the like; the contact information may be: and the user contact modes comprise various social network account numbers such as a mobile phone number, a QQ account number, a WeChat account number, a mailbox, a microblog and the like. The manner of acquiring the user data may be that the user performs manual input during registration, or that the third-party platform pushes the user data on the premise of user authorization, which is not limited herein.
S02: and extracting the identity information and the basic information from the data to be stored.
After acquiring data to be stored, that is, user data, identity information and basic information in the user data are extracted, wherein in this embodiment, the identity information includes: name, identification card number and face image data; the basic information includes: contact information, account number, password, etc.
The method comprises the steps of carrying out identity authentication on a user according to identity information, wherein the identity authentication process of the user refers to verifying whether an identity card, a name, a mobile phone number and facial features of the user can be in one-to-one correspondence, namely, OCR and face recognition, in the step, preferably, calling a related interface of a mobile phone operator to carry out identity recognition on the user, namely, adding operator authentication to fully recognize the identity of the user and improve the accuracy of the identity authentication. If all the authentications pass, the user identity authentication is successful; and if one or more authentication fails, the user identity authentication fails.
S03: and constructing a corresponding relation between the identity information and the basic information.
And generating the unique identity code of the user through the name and the identity card number in the identity information acquired in the previous step, and judging whether the existing unique identity code which is the same as the newly generated unique identity code exists in the existing identity information table, wherein the unique identity code has uniqueness, and the values acquired by the same identity card number and the same name at any moment are the same.
If the existing unique code identical to the newly generated unique identity code exists in the existing identity information table, acquiring contact information from the basic information, wherein the contact information is a mobile phone number in the embodiment, inquiring whether historical basic information identical to the basic information exists in the basic information table through the mobile phone number, and if the historical basic information does not exist in the basic information table, constructing a many-to-one corresponding relation among the basic information, the historical basic information and the existing unique code. If the data exists, the data is successfully stored.
If the existing unique code which is the same as the newly generated unique identity code does not exist in the existing identity information table, judging whether the existing basic information table has the contact history information which is the same as the contact information, if so, deleting the contact history information and constructing the corresponding relation between the contact information and the identity information in the identity information table; and if the contact information does not exist, directly constructing the corresponding relation between the contact information and the identity information in the identity information table. The corresponding relationship refers to a one-to-many mapping relationship, a many-to-one mapping relationship, a many-to-many mapping relationship, or a one-to-one mapping relationship, and the like, and one or more of the mapping relationships may be adopted according to an actual situation in the embodiment.
S04: and storing the identity information into an identity information table and/or storing the basic information into a basic information table according to the corresponding relation.
And storing the identity information of the user into an identity information table and/or storing the basic information of the user into a basic information table according to the corresponding relation constructed in the last step.
By the above mode, the data storage method can solve the problem that the same data is stored in the system and cannot be stored, and further can store/register the data information again by constructing a new corresponding relation when the data with uniqueness is required to be stored; the invention can avoid the problems that the user can not store the contact information again and possibly fails to register under the condition that the contact information is replaced or the contact information currently used is used by others, and can effectively improve the user experience and increase the integral user data volume of the storage device/system.
Referring to fig. 2, fig. 2 is a schematic flow chart illustrating a data storage method according to another embodiment of the present invention.
S11: and acquiring the data to be stored, and generating the unique identity code of the data to be stored after the identity authentication of the data to be stored is passed.
In this embodiment, the data to be stored is user data, and after the user data is acquired, the identity of the user is authenticated. Wherein the user data includes: account number, password, contact information, identity card number, name and facial image data; the contact information may be: and the user contact modes such as a mobile phone number, a QQ account number, a WeChat account number and the like. Preferably, in this embodiment, the contact information is a mobile phone number. The user identity authentication process is to verify whether the identity card, the name, the mobile phone number and the facial features of the user can be in one-to-one correspondence, namely, the identity card OCR and the face recognition. If all the authentications pass, the user identity authentication is successful; and if one or more authentication fails, the user identity authentication fails, and if the identity authentication fails, the data to be stored is stopped to be stored, transferred to a standby server and/or the user is prompted.
And when the user identity authentication is successful, generating an identity unique code corresponding to the user according to the name and the identity card number of the user. The identity unique code has uniqueness, and the same identity card number and the same value acquired by the name at any moment are the same.
S12: and inquiring whether the identity unique code exists in the identity information table or not.
And inquiring whether the same existing unique code exists in the identity information table or not through the identity unique code generated in the last step, if so, indicating that the user is an old user, binding the existing unique code in the identity information table with user data, and successfully and respectively storing the user data into the identity information table and the basic information table, namely successfully storing the user data.
S13: and if the identity unique code does not exist in the identity information table, storing the identity information of the data to be stored into the identity information table.
If the same existing unique code does not exist in the identity information table in the last step, the identity data of the user data is stored in the identity information table, namely the identity unique code, the name and the identification number of the user are stored in the identity information table.
S14: and inquiring through the contact information, and judging whether the basic information table has the unique identity code consistent with the unique identity code of the data to be stored.
After the unique identification code, the name and the identification number of the user are stored in the identification information table, it is determined whether the unique identification code consistent with the unique identification code generated in the above step exists in the basic information table through the contact information of the user, preferably, in this embodiment, through the inquiry of the mobile phone number of the user.
Specifically, whether the same contact history information, that is, the same stored mobile phone number, exists in the basic information table is queried, and if so, whether the unique identity code corresponding to the mobile phone number exists in the basic information table is determined, that is, the unique identity code generated in the above step. If the unique identity code corresponding to the mobile phone number exists in the basic information table, the fact that the unique identity code consistent with the unique user identity code exists in the basic information table is indicated. And if the user is an old user who uses other mobile phone numbers to log in the system, the unique identity code in the identity information table is bound with the data to be stored, and the user data is successfully stored in the identity information table and the basic information table respectively, namely the user data is successfully stored.
S15: and if the data does not exist, the data to be stored is covered by the contact history information in the basic information table.
And if the unique identity code consistent with the unique identity code of the data to be stored does not exist in the basic information table in the last step, the data to be stored is covered by the contact history information in the basic information table. Wherein, the condition that the identity unique code consistent with the identity unique code of the data to be stored does not exist in the basic information table comprises the following steps: the basic information table completely does not have the unique identity code corresponding to the unique user identity code, the basic information table has data corresponding to the unique user identity code, the data is null, and the basic information table has the unique identity code corresponding to the contact information but not corresponding to the unique user identity code.
Specifically, when the unique identity code corresponding to the unique user identity code does not exist in the basic information table, the data to be stored and the unique identity code are stored in the basic information table and are bound with the unique identity code in the identity information table, and the user data are successfully stored in the identity information table and the basic information table respectively, namely the user data are successfully stored.
And when the basic information table has data corresponding to the unique user identity code but the data is null, deleting null data in the basic information table, storing the data to be stored and the unique identity code in the basic information table, and binding the data to be stored and the unique identity code in the basic information table, wherein the user data is successfully stored in the identity information table and the basic information table respectively, namely the user data is successfully stored.
When the basic information table has the unique identity code corresponding to the contact information but not corresponding to the unique user identity code, namely the mobile phone number used by the user is sold for the second time and the mobile phone number is registered by other people, the original unique identity code in the current basic information table is invalidated, the data to be stored and the unique identity code are stored in the basic information table and are bound with the unique identity code in the identity information table, and the user data are successfully stored in the identity information table and the basic information table respectively, namely the user data are successfully stored.
Through the mode, the data storage method can enable the user to store data into the system again, namely re-register the account number, on the premise that the user identity authentication is passed, no matter whether the user information is stored in the system or not, and reduces the occurrence of the situation that the user cannot register on the system under the condition that the user is used by others due to number changing, has a plurality of mobile phone numbers and secondary sales of the mobile phone numbers. The invention improves the user experience, is further beneficial to increasing the integral user quantity of the system and improves the system performance.
Referring to fig. 3, fig. 3 is a schematic flow chart of a data storage method according to another embodiment of the present invention.
The data storage method of the embodiment is applied to registration of a user through a terminal platform and a page provided by the system.
S210: and the user inputs user information to perform registration operation.
The user inputs user information, namely the basic data of the user from a self-owned terminal or a webpage interface to perform registration operation. After the user performs the registration operation, the system obtains the basic information of the user, including: mobile phone number, name, account number, password, identification card number and facial image data.
S211: and inquiring whether the basic information table has data corresponding to the user information or not through the mobile phone number.
After acquiring the user information, the system identifies the user information, inquires whether the user information of the user, namely the basic data of the user, exists in a basic information table through the mobile phone number input by the user, and if the basic data corresponding to the mobile phone number of the user exists in the basic information table, executes the step S221; if the basic data corresponding to the user mobile phone number does not exist, step S212 is executed.
S212: and storing the user information into a basic information table.
When the system inquires that the basic information table does not have the user information, the user information is stored in the basic information table.
S213: and performing real-name authentication on the user.
The identity of the user is verified through the basic data of the user obtained in the step S210, whether the identity card, the name, the mobile phone number and the facial features of the user can be in one-to-one correspondence is verified, namely, the identity card OCR and the face recognition are performed, preferably, the bank card number of the user is also obtained in the step S210, in the step, the bank related interface and the mobile phone operator related interface are called to perform the identity recognition on the user, namely, the operator authentication and the bank card authentication are added, so that the identity of the user is fully recognized, and the accuracy of the identity authentication is improved. If all the authentications pass, the user identity authentication is successful; if one or more authentication fails, the user registration fails, and if the identity authentication fails, the user stops storing the data to be stored, transfers the data to a standby server and/or prompts the user.
S214: and acquiring the unique identity code through the identity card number and the name of the user.
When the user identity authentication is successful, the system generates the unique identity code of the user through the identity card number and the name of the user, wherein the unique identity code has uniqueness, and the same identity card number and the same name are obtained at the same time.
S215: and inquiring whether the same existing unique code exists in the identity information table or not through the identity unique code.
After acquiring the unique identity code, the system queries whether an existing unique code identical to the unique identity code generated in the step S214 exists in the identity information table through the unique identity code, and if the identical existing unique code does not exist in the identity information table, executes the step S224; if the same existing unique code exists, step S216 is executed.
S216: and binding the identity unique code with the user information.
The same existing unique code found in the identity information table is bound to the user information in the basic information table, i.e., the user basic data stored in step S23.
S221: and carrying out short message verification and identity authentication on the user.
According to the mobile phone number provided by the user, short message verification code verification and identity authentication are carried out on the user, wherein the identity verification means that whether the identity card, the name, the mobile phone number and the facial features of the user can be in one-to-one correspondence or not, namely, identity card OCR and face recognition, preferably, the bank card number of the user is also obtained in the step, the bank related interface and the mobile phone operator related interface are called to carry out identity recognition on the user, namely, operator authentication and bank card authentication are added, so that the identity of the user is fully recognized, and the accuracy of the identity authentication is improved. If all the authentications pass, the user identity authentication is successful; and if one or more authentication items fail to pass, the user identity authentication fails.
S222: and acquiring the unique identity code through the identity card number and the name of the user.
When the user identity authentication and the short message authentication are both successful, the system generates the unique identity code of the user through the identity card number and the name of the user, wherein the unique identity code has uniqueness, and the values obtained by the same identity card number and the same name at any moment are the same.
And S223, inquiring whether the basic information table data has the same unique identity code through the mobile phone number.
And inquiring whether the same user information exists in the basic information table or not through the mobile phone number in the user information. If yes, go to step S217; if not, go to step S224.
S224: and covering the unique identity code into an identity information table, and binding the unique identity code with the user information in the basic information table.
When the same unique identity code does not exist in the identity information table, the condition that the unique identity code consistent with the unique identity code of the data to be stored does not exist in the identity information table comprises the following steps: the unique identity code corresponding to the unique user identity code does not exist in the identity information table, the data corresponding to the unique user identity code exists in the identity information table, but the data is null value, and the unique identity code corresponding to the contact information but not corresponding to the unique user identity code exists in the basic information table.
Specifically, when the unique identity code corresponding to the unique identity code of the user does not exist in the basic information table, the basic data of the user is stored in the basic information table and is bound with the unique identity code in the identity information table.
And when the data corresponding to the unique user identity code exists in the identity information table and is null, deleting null data in the identity information table, storing the unique user identity code in the identity information table, and binding the unique user identity code with the basic data of the user in the basic information table.
When the unique identity code corresponding to the contact information but not corresponding to the unique user identity code exists in the identity information table, namely the mobile phone number used by the user is sold for the second time and is registered by other people, the original unique identity code in the current identity information table is invalidated, and the unique identity code is updated into the identity information table and is bound with the basic user data in the basic information table.
S217: the user registration is successful.
After the unique identity code is bound with the basic data of the user, the user can successfully register, and the user can log in the system.
In a specific application example, please refer to fig. 3A, the specific application example of the present invention may include a self-owned terminal mode, where an application scenario of the mode is a terminal platform and/or an application APP page provided by a financial system, and a user registers, real names, and an office form through a self-owned terminal.
The specific implementation mode is as follows:
SA 211: the user inputs the mobile phone number and the verification code to carry out registration operation.
SA 212: and inquiring whether the user _ info table has data corresponding to the mobile phone number or not through the mobile phone number of the user.
SA 213: if no corresponding data exists in step SA212, a piece of data (mobile, user _ status, reg _ time, user _ operator, user _ term, user _ device) is inserted into the user _ info table, and the user logs into the system.
SA 214: the user enters the real-name authentication page, inputs the identity card number, the name and the bank card number, and the system calls a bank-related interface to identify the identity of the user; if the identity fails, returning authentication failure; if the identity authentication is successful, executing the SA215 process;
SA 215: the unique identification code unique _ id is obtained through the identification number and the name of the user (the same identification number and the same value obtained by the name are the same).
SA 216: whether the same data exists in the user _ auth _ info table is queried through unique _ id.
SA 217: if data exists in the step SA216, the user identity information is shown to exist (an old user coming with other mobile phone numbers can be considered), and a relationship is established between the unique _ id and the data inserted in the step SA 213; and returning the registration success.
SA 218: if no data exists in the step SA216, inserting a piece of data into a user _ auth _ info table (unique _ id, user _ name, user _ ident), establishing a relationship between the unique _ id and the data inserted in the step SA213, and returning to the step SA213 for successful registration;
SA 221: if the data exists in the inquiry of the step 2 and the short message verification code is successfully verified, the process enters an identity authentication page (identity card OCR, face recognition, operator authentication and bank card authentication), if the authentication fails, the process returns to failure, and if the authentication succeeds, the process of SA222 is executed.
SA 222: whether data exists in the user _ auth _ info table is queried through unique _ id.
SA 223: if the information does not exist, inserting a piece of data into the user _ auth _ info table (unique _ id, user _ name, user _ ident), establishing a relationship with corresponding information in the user _ info table, and returning to the successful registration.
In addition, if the unique _ id of the data queried in step SA212 is empty, the data is deleted, and a piece of data (mobile, unique _ id, user _ status, reg _ time, user _ coordinator, user _ term, user _ device) is inserted into the user _ info table, and a success page is returned. If the data unique _ id queried at step SA212 is identical to the unique _ id at step SA215 (representing the same person), the state of the user _ info table is updated to normal and then a success page is returned directly. If the unique _ id of the data queried in step SA212 is not consistent with the unique _ id of step SA215 (it is not the same person), the state of the data is updated to be invalid (the user can log in the system by modifying the mobile phone number flow with the original user), and then a piece of data (mobile, unique _ id, user _ status, reg _ time, user _ cooperator, user _ term, user _ device) is inserted into the user _ info table, and a successful page is returned.
Through the mode, the data storage method can enable the user to store data into the system again, namely re-register the account number, on the premise that the user identity authentication is passed, no matter whether the user information is stored in the system or not, and reduces the occurrence of the situation that the user cannot register on the system under the condition that the user is used by others due to number changing, has a plurality of mobile phone numbers and secondary sales of the mobile phone numbers. The user experience is improved, the overall user quantity of the system is increased, and the system performance is improved.
Referring to fig. 4, fig. 4 is a schematic flow chart illustrating a data storage method according to another embodiment of the present invention.
S31: and the third-party platform pushes the user information.
The third-party platform pushes user information to the system on the premise of user authorization, wherein the user information refers to basic data of a user, and the basic data of the user comprises: mobile phone number, name, account number, password, identification card number and facial image data.
S32: and performing real-name authentication on the user.
The system carries out real-name authentication on the user according to the user basic data pushed by the partner, verifies the identity of the user, and verifies whether the identity card, the name, the mobile phone number and the facial features of the user can be in one-to-one correspondence, namely, the identity card OCR and the face recognition, preferably, the bank card number of the user is also obtained in the steps. If all the authentications pass, the user identity authentication is successful; and if one or more authentication items fail to pass, the user identity authentication fails.
S33: and acquiring the unique identity code through the identity card number and the name of the user.
When the user identity authentication is successful, the system generates the unique identity code of the user through the identity card number and the name of the user, wherein the unique identity code has uniqueness, and the same identity card number and the same name are obtained at the same time.
S34: and inquiring whether the same existing unique code exists in the identity information table or not through the identity unique code.
After the system acquires the unique identity code, inquiring whether an existing unique code which is the same as the unique identity code generated in the step S33 exists in an identity information table through the unique identity code, and if the identical existing unique code does not exist in the identity information table, executing the step S35; if the same existing unique code exists, step S36 is executed.
S35: and storing the identity unique code into an identity information table.
The identity unique code generated in the step S33 is stored in the identity information table.
S36: and inquiring whether the basic information table data has the same unique identity code or not through the mobile phone number.
And inquiring whether the same existing unique code exists in the basic information table or not through the mobile phone number in the user information. If yes, go to step S38; if not, go to step S37.
S37: and covering the user information into the basic information table, and binding the user information with the unique identity code.
Wherein, the condition that the identity unique code consistent with the identity unique code of the data to be stored does not exist in the basic information table comprises the following steps: the basic information table completely does not have the unique identity code corresponding to the unique user identity code, the basic information table has data corresponding to the unique user identity code, the data is null, and the basic information table has the unique identity code corresponding to the contact information but not corresponding to the unique user identity code.
Specifically, when the unique identity code corresponding to the unique user identity code does not exist in the basic information table, the data to be stored and the unique identity code are stored in the basic information table and bound with the unique identity code in the identity information table.
When the basic information table has data corresponding to the unique user identity code but the data is null value, deleting null value data in the basic information table, storing the data to be stored and the unique identity code into the basic information table, and binding the data to be stored and the unique identity code in the identity information table
When the basic information table has the unique identity code corresponding to the contact information but not corresponding to the unique identity code of the user, namely the mobile phone number used by the user is sold for the second time and is registered by other people, the original unique identity code in the current basic information table is invalidated, the data to be stored and the unique identity code are stored in the basic information table and are bound with the unique identity code in the identity information table.
S38: the user registration is successful.
And after the identity unique code is bound with the basic data of the user, the user is successfully registered.
In a specific embodiment, please refer to fig. 4A, the embodiment may include the following specific application examples.
In the application scenario of this embodiment, on the premise of user authorization, a partner serving as a third-party cooperative mechanism pushes user information to a system in a cooperative manner to register an account, and the specific implementation manner is as follows:
SA 311: the partner pushes data such as mobile phone number, ID card, name, bank card, etc. to the system.
SA 312: the system performs operator authentication, bank card authentication and comparison of the identity card photo and the public security photo according to the acquired data, if no problem exists, the identity identification passes, and if the problem exists, an abnormal error is directly returned.
SA 313: the unique code unique _ id is obtained through the user identification number and the name (the same identification number and the same value obtained by the name are the same).
SA 314: and inquiring whether data exists in the user _ auth _ info table or not through unique _ id.
SA 315: if the query data does not exist in step SA314, a piece of data is inserted into the user _ auth _ info, and if the piece of data exists, the processing is not performed.
SA 316: and inquiring whether the data in the user _ info table exists or not through the mobile phone number.
SA 317: if the query data in step SA316 does not exist, a piece of data (mobile, unique _ id, user _ status, reg _ time, user _ cooperator, user _ term, user _ device) is inserted into the user _ info and associated with the unique _ id, and a registration success is returned.
SA 318: if the query data exists in step SA316, it is determined whether the value of the queried unique _ id field is null.
SA 319: if the query result in step SA318 is null, the current piece of data is deleted, and then a piece of data (mobile, unique _ id, user _ status, reg _ time, user _ coordinator, user _ term, user _ device) is inserted into the user _ info.
SA 320: if the query result in the step SA318 is not null, it is determined whether the query unique _ id is consistent with the unique _ id obtained in the step SA 313.
SA 321: if the judgment of step 10 is inconsistent, that is, false, the value of the user _ status field of the current data is updated to be in an invalid state, and then a piece of data (mobile, unique _ id, user _ status, reg _ time, user _ coordinator, user _ term, user _ device) is inserted into the user _ info; and then returns a registration success.
SA 322: if the step of the SA320 is judged to be consistent, namely true, the processing is not carried out, and the successful registration is directly returned.
Through the mode, the data storage method can enable the user to store data into the system again, namely, re-register the account number no matter whether the user information is stored in the system or not on the premise that the user identity authentication is passed, and reduces the occurrence of the situation that the user cannot register on the system under the condition that the user is used by others due to number changing, has a plurality of mobile phone numbers and secondary sales of the mobile phone numbers. The user experience is improved, the overall user quantity of the system is further increased, and the system performance is improved.
Referring to fig. 5, fig. 5 is a flowchart illustrating an application account registration method according to an embodiment of the present invention.
S41: and the user registers an account and provides data to be stored.
The embodiment is applied to an account registration scenario, and the user provides data to be stored, namely user data of the user for registering an account. Wherein the user data includes: account number, password, contact information, identity card number, name, facial image data and the like; the contact information may be: and the user contact modes such as a mobile phone number, a QQ account number, a WeChat account number and the like. The manner of acquiring the user data may be that the user performs manual input during registration, or that the third-party platform pushes the user data on the premise of user authorization, which is not limited herein.
S42: identity information and basic information are extracted from data to be stored provided by the registration.
Identity information and basic information are extracted from data to be stored, i.e. user information, which is provided by a user for registration. In this embodiment, the identity information includes: name, identification card number and face image data; the basic information includes: contact information, account number, password, etc.
The method comprises the steps of carrying out identity authentication on a user according to identity information, wherein the identity authentication process of the user refers to verifying whether an identity card, a name, a mobile phone number and facial features of the user can be in one-to-one correspondence, namely, OCR and face recognition, in the step, preferably, calling a related interface of a mobile phone operator to carry out identity recognition on the user, namely, adding operator authentication to fully recognize the identity of the user and improve the accuracy of the identity authentication. If all the authentications pass, the user identity authentication is successful; and if one or more authentication fails, the user identity authentication fails.
S43: and constructing a corresponding relation between the identity information and the basic information.
And generating the unique identity code of the user through the name and the identity card number in the identity information acquired in the previous step, and judging whether the existing unique identity code which is the same as the newly generated unique identity code exists in the existing identity information table, wherein the unique identity code has uniqueness, and the values acquired by the same identity card number and the same name at any moment are the same.
If the existing unique code identical to the newly generated unique identity code exists in the existing identity information table, acquiring contact information from the basic information, wherein the contact information is a mobile phone number in the embodiment, inquiring whether historical basic information identical to the basic information exists in the basic information table through the mobile phone number, and if the historical basic information does not exist in the basic information table, constructing a many-to-one corresponding relation among the basic information, the historical basic information and the existing unique code. If the data exists, the data is successfully stored.
If the existing unique code which is the same as the newly generated unique identity code does not exist in the existing identity information table, judging whether the existing basic information table has the contact history information which is the same as the contact information, if so, contacting the corresponding relation between the contact history information and the existing unique code and deleting the contact history information to construct the corresponding relation between the contact information and the identity information in the identity information table; and if the contact information does not exist, directly constructing the corresponding relation between the contact information and the identity information in the identity information table.
S44: and storing the identity information into an identity information table and/or storing the basic information into a basic information table according to the corresponding relation.
And storing the identity information of the user into an identity information table and/or storing the basic information of the user into a basic information table according to the corresponding relation constructed in the last step.
The data storage method in this embodiment may be applied to account registration, where a user inputs information to be stored, that is, registration information of the user, in order to register an account, and then the embodiment stores identity information in data to be stored provided by registration in an identity information table, and constructs a corresponding relationship between a plurality of pieces of basic information and one piece of identity information; and/or removing the corresponding relation between the basic information and the existing identity information, and constructing the corresponding relation between the basic information and the new identity information. To store the data to be stored.
Through the mode, the data storage method can reduce the situation that a user cannot register on the system under the condition that the user has used the mobile phone number by other people due to number changing, has a plurality of mobile phone numbers and has secondary sales. The invention improves the user experience, is further beneficial to increasing the integral user quantity of the system and improves the system performance.
Based on the same inventive concept, the present invention further provides a memory device, please refer to fig. 6, and fig. 6 is a schematic structural diagram of an embodiment of the memory device according to the present invention. The storage device 50 stores program data 51, the program data 51 may be a program or an instruction, and the program data 51 can execute acquiring data to be stored and generate an identity unique code of the data to be stored after the identity authentication of the data to be stored passes; inquiring whether the identity information table has the unique identity code or not; if the identity information table does not have the unique identity code, storing the identity information of the data to be stored into the identity information table; inquiring through the contact information, and judging whether an existing unique code consistent with the identity unique code of the data to be stored exists in the basic information table or not; and if the data does not exist, the data to be stored is covered by the contact history information in the basic information table.
Through the mode, the data storage method can enable the user to store data into the system again, namely re-register the account number, on the premise that the user identity authentication is passed, no matter whether the user information is stored in the system or not, and reduces the occurrence of the situation that the user cannot register on the system under the condition that the user is used by others due to number changing, has a plurality of mobile phone numbers and secondary sales of the mobile phone numbers. The invention can improve the user experience, is further beneficial to increasing the integral user quantity of the system and improves the system performance.
The above description is only an embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes performed by the present specification and drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A data storage method, characterized in that the data storage method comprises:
acquiring data to be stored;
extracting identity information and basic information from the data to be stored;
constructing a corresponding relation between the identity information and the basic information;
and storing the identity information into an identity information table and/or storing the basic information into a basic information table according to the corresponding relation.
2. The data storage method of claim 1, wherein:
the step of establishing the corresponding relationship between the identity information and the basic information specifically includes:
acquiring an identity unique code from the identity information;
judging whether an existing unique code which is the same as the unique identity code exists in an existing identity information table or not;
and if the same existing unique code exists, constructing a corresponding relation between the basic information and the existing unique code, and taking the existing unique code as the unique identity code.
3. The data storage method according to claim 2, wherein the step of constructing a correspondence between the basic information and the existing unique code and using the existing unique code as the identity information if it is determined that the same existing unique code already exists specifically includes:
if the same existing unique code is judged to exist, acquiring contact information from the basic information;
judging whether the existing basic information table has the contact history information which is the same as the contact information;
and if the contact history information which is the same as the contact information does not exist, constructing a many-to-one corresponding relation between the basic information and the contact history information and the existing unique code respectively.
4. The data storage method according to claim 2, wherein after the step of determining whether the existing unique code identical to the identity unique code exists in the existing identity information table, the method further comprises:
and if the same existing unique code does not exist, constructing the corresponding relation between the identity information and the basic information.
5. The data storage method according to claim 4, wherein the step of constructing the correspondence between the identity information and the basic information if it is determined that the same existing unique code does not exist specifically includes:
if the same existing unique code does not exist, acquiring contact information from the basic information;
judging whether the existing basic information table has the contact history information which is the same as the contact information;
and if the contact history information identical to the contact information exists, deleting the contact history information in an existing basic information table, and constructing a corresponding relation between the contact information and the identity information.
6. The data storage method of claim 1, further comprising:
acquiring contact information, and inquiring whether corresponding data to be stored exist in the basic information table or not through the contact information;
if not, executing the step of acquiring the data to be stored;
and if so, determining that the data to be stored exists in the basic information table, and executing the step of extracting the identity information and the basic information from the data to be stored.
7. The data storage method according to claim 1, wherein before the step of constructing the correspondence between the identity information and the basic information, the step after the step of extracting the identity information and the basic information from the data to be stored further comprises:
performing identity authentication on identity information in the data to be stored;
if the identity authentication is successful, executing the step of establishing the corresponding relation between the identity information and the basic information;
and if the identity authentication fails, stopping storing the data to be stored, transferring the data to a standby server and/or prompting a user.
8. An application account registration method, which is implemented by using the data storage method according to any one of claims 1 to 8, so as to store the identity information in the data to be stored provided by registration into an identity information table and/or store the basic information in the data to be stored into a basic information table.
9. The application account registration method according to claim 8, wherein the step of storing the identity information in the data to be stored provided for registration in an identity information table and/or storing the basic information in the data to be stored in a basic information table specifically includes:
storing the identity information in the data to be stored provided by registration into an identity information table, and constructing a corresponding relation of a plurality of pieces of basic information corresponding to one piece of identity information;
and/or removing the corresponding relation between the basic information and the existing identity information, and constructing the corresponding relation between the basic information and the new identity information.
10. A storage device storing program data executable to implement a method comprising storing data according to any one of claims 1 to 7 and/or to implement a method comprising registering an application account according to claim 8 or 9.
CN201911236963.0A 2019-12-05 2019-12-05 Data storage method, application account registration method and storage device Active CN113010876B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911236963.0A CN113010876B (en) 2019-12-05 2019-12-05 Data storage method, application account registration method and storage device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911236963.0A CN113010876B (en) 2019-12-05 2019-12-05 Data storage method, application account registration method and storage device

Publications (2)

Publication Number Publication Date
CN113010876A true CN113010876A (en) 2021-06-22
CN113010876B CN113010876B (en) 2023-04-18

Family

ID=76381113

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911236963.0A Active CN113010876B (en) 2019-12-05 2019-12-05 Data storage method, application account registration method and storage device

Country Status (1)

Country Link
CN (1) CN113010876B (en)

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002085795A (en) * 2000-09-21 2002-03-26 Sophia Co Ltd Game machine history administering system, and recording medium
US20040086157A1 (en) * 2002-11-01 2004-05-06 Kabushiki Kaisha Toshiba Person recognizing apparatus, person recognizing method and passage controller
CN1780206A (en) * 2004-11-23 2006-05-31 华为技术有限公司 Internet identity authentication and system
WO2009120072A1 (en) * 2008-03-25 2009-10-01 Filterworks B.V. Archive system storing archive data from a computer-based information system and method of operating such a system
CN103384261A (en) * 2012-05-04 2013-11-06 上海鱼游网络科技有限公司 Method and system for determining customer service side login account
CN103973714A (en) * 2014-05-29 2014-08-06 华翔腾数码科技有限公司 E-mail account generating method and system
CN105141619A (en) * 2015-09-15 2015-12-09 北京云知声信息技术有限公司 Account login method and device
CN106485581A (en) * 2016-10-12 2017-03-08 上海易贷网金融信息服务有限公司 A kind of bank deposits pipe account management method and system
CN107465692A (en) * 2017-09-15 2017-12-12 湖北省楚天云有限公司 Unification user identity identifying method, system and storage medium
CN107506386A (en) * 2017-07-26 2017-12-22 深圳市大迈科技有限公司 A kind of data aggregation method based on NAS, device, terminal device and storage medium
CN107800672A (en) * 2016-09-06 2018-03-13 腾讯科技(深圳)有限公司 A kind of Information Authentication method, electronic equipment, server and information authentication system
CN108763498A (en) * 2018-05-30 2018-11-06 北京五八信息技术有限公司 Method for identifying ID, device, electronic equipment and readable storage medium storing program for executing
CN109688133A (en) * 2018-12-26 2019-04-26 江苏恒宝智能系统技术有限公司 It is a kind of based on exempt from account login communication means
CN109784031A (en) * 2018-12-14 2019-05-21 北京奇安信科技有限公司 A kind of account authentication process method and device
CN109787976A (en) * 2019-01-17 2019-05-21 深圳壹账通智能科技有限公司 Information updating method, device, computer equipment and storage medium
CN110138715A (en) * 2018-02-09 2019-08-16 广州市申迪计算机系统有限公司 Real name identification method, device, computer equipment and storage medium
CN110190969A (en) * 2019-06-06 2019-08-30 浙江大学宁波理工学院 User identity clone's detection method and system in a kind of anonymous information system

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002085795A (en) * 2000-09-21 2002-03-26 Sophia Co Ltd Game machine history administering system, and recording medium
US20040086157A1 (en) * 2002-11-01 2004-05-06 Kabushiki Kaisha Toshiba Person recognizing apparatus, person recognizing method and passage controller
CN1780206A (en) * 2004-11-23 2006-05-31 华为技术有限公司 Internet identity authentication and system
WO2009120072A1 (en) * 2008-03-25 2009-10-01 Filterworks B.V. Archive system storing archive data from a computer-based information system and method of operating such a system
CN103384261A (en) * 2012-05-04 2013-11-06 上海鱼游网络科技有限公司 Method and system for determining customer service side login account
CN103973714A (en) * 2014-05-29 2014-08-06 华翔腾数码科技有限公司 E-mail account generating method and system
WO2017045414A1 (en) * 2015-09-15 2017-03-23 北京云知声信息技术有限公司 Account login method and apparatus
CN105141619A (en) * 2015-09-15 2015-12-09 北京云知声信息技术有限公司 Account login method and device
CN107800672A (en) * 2016-09-06 2018-03-13 腾讯科技(深圳)有限公司 A kind of Information Authentication method, electronic equipment, server and information authentication system
CN106485581A (en) * 2016-10-12 2017-03-08 上海易贷网金融信息服务有限公司 A kind of bank deposits pipe account management method and system
CN107506386A (en) * 2017-07-26 2017-12-22 深圳市大迈科技有限公司 A kind of data aggregation method based on NAS, device, terminal device and storage medium
CN107465692A (en) * 2017-09-15 2017-12-12 湖北省楚天云有限公司 Unification user identity identifying method, system and storage medium
CN110138715A (en) * 2018-02-09 2019-08-16 广州市申迪计算机系统有限公司 Real name identification method, device, computer equipment and storage medium
CN108763498A (en) * 2018-05-30 2018-11-06 北京五八信息技术有限公司 Method for identifying ID, device, electronic equipment and readable storage medium storing program for executing
CN109784031A (en) * 2018-12-14 2019-05-21 北京奇安信科技有限公司 A kind of account authentication process method and device
CN109688133A (en) * 2018-12-26 2019-04-26 江苏恒宝智能系统技术有限公司 It is a kind of based on exempt from account login communication means
CN109787976A (en) * 2019-01-17 2019-05-21 深圳壹账通智能科技有限公司 Information updating method, device, computer equipment and storage medium
CN110190969A (en) * 2019-06-06 2019-08-30 浙江大学宁波理工学院 User identity clone's detection method and system in a kind of anonymous information system

Also Published As

Publication number Publication date
CN113010876B (en) 2023-04-18

Similar Documents

Publication Publication Date Title
CN108494799B (en) Data sharing method and system
US11075942B2 (en) Identity verification and account information updating methods and apparatuses
CN105554037B (en) Authentication processing method and service platform
CN112822222B (en) Login verification method, automatic login verification method, server and client
CN110401655A (en) Access control right management system based on user and role
CN107241336B (en) Identity verification method and device
CN110912893B (en) Account number merging method
CN106778290A (en) A kind of application software verification method and system based on wechat platform
CN108650098A (en) The method and device of User Defined verification mode
CN110149629A (en) A kind of method and system of fast registration and login application program based on mobile phone
CN113179282A (en) Method and device for merging account numbers and server
CN111028076A (en) Bank on-line account opening method and device based on asynchronous processing and storage medium
CN107451800B (en) Virtual resource transfer method and device and electronic equipment
CN113010876B (en) Data storage method, application account registration method and storage device
CN110766388B (en) Virtual card generation method and system and electronic equipment
CN108966235B (en) Running method of IOS user network identity card RHIDFA
CN115941782A (en) Message pushing method and system based on RPA and chat robot
CN106302558B (en) Service processing method and device
CN109327814B (en) Short message processing method and device, electronic equipment and readable storage medium
CN110662217A (en) Method, equipment and server for updating mobile phone number segment
WO2023020235A1 (en) Information process
CN111639731B (en) Method and device for modifying reserved mobile phone number based on teller machine and teller machine system
CN111385358B (en) Synchronization method and device of session control object and server
CN113450112B (en) Data checking method, device, electronic equipment and storage medium
CN111178995B (en) Method and system for processing bill based on cloud bill system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant