CN117336102A - Identity authentication system with multiple verification and authentication method thereof - Google Patents

Identity authentication system with multiple verification and authentication method thereof Download PDF

Info

Publication number
CN117336102A
CN117336102A CN202311616487.1A CN202311616487A CN117336102A CN 117336102 A CN117336102 A CN 117336102A CN 202311616487 A CN202311616487 A CN 202311616487A CN 117336102 A CN117336102 A CN 117336102A
Authority
CN
China
Prior art keywords
information
verification
user
current
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311616487.1A
Other languages
Chinese (zh)
Other versions
CN117336102B (en
Inventor
吴中华
丁聪霜
吴国华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Gctech Technology Co ltd
Original Assignee
Beijing Gctech Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Gctech Technology Co ltd filed Critical Beijing Gctech Technology Co ltd
Priority to CN202311616487.1A priority Critical patent/CN117336102B/en
Publication of CN117336102A publication Critical patent/CN117336102A/en
Application granted granted Critical
Publication of CN117336102B publication Critical patent/CN117336102B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the invention discloses a multi-check identity authentication system and an authentication method thereof, wherein in the embodiment of the invention, a user terminal sends a login request, extracts user information and performs random check, if the check is successful, a check code is obtained, and the user terminal logs in an operation and maintenance audit module through the check code; matching corresponding management authorities and target equipment according to user information, and operating, wherein in the operation process, the user side receives an information verification command at random time intervals, and information verification is required to be performed within a specified time; judging whether the information verification is legal or not, and if so, continuing to operate; and after the user operation is finished, uploading an operation log to a superior server for verification and retention. According to the embodiment of the invention, through introducing the concept of multiple verification and combining a plurality of verification factors, the accuracy and legality of the user identity are ensured, malicious attacks and unauthorized access are effectively prevented, the safety early warning capability in the information safety field is improved, and more reliable identity verification experience is provided for the user.

Description

Identity authentication system with multiple verification and authentication method thereof
Technical Field
The embodiment of the invention relates to the technical field of information security, in particular to a multi-check identity authentication system and an authentication method thereof.
Background
The identification refers to the process of confirming the identity of an operator in a computer and a computer network system, so that whether the user has access and use authority to a certain resource is determined, and further, the access strategies of the computer and the network system can be reliably and effectively executed, thereby preventing an attacker from impersonating a legal user to obtain the access authority of the resource, ensuring the security of the system and data and authorizing the legal interests of the visitor.
Traditional authentication typically relies on one or a few verification means, such as a username-password or biometric identification. The user name and password single verification mode is easy to attack by modes such as password guessing, network attack, social engineering and the like, so that the system security is reduced. Biometric identification also has potential problems and disadvantages, such as facial recognition and voice recognition techniques may be disturbed by light, angle, noise, etc., environmental factors, resulting in reduced identification accuracy. In addition, the user may encounter a relatively complex operation flow, and multiple verification factors need to be performed simultaneously, so that the user experience is affected, and meanwhile, if the personal information and the identity information of the user are improperly used in the system, information leakage is easily caused, and potential safety risks are brought.
Disclosure of Invention
Therefore, the embodiment of the invention provides a multi-verification identity authentication system and an authentication method thereof, which are used for solving the technical problem that the reliability of identity authentication is insufficient in a single verification mode in the prior art.
In order to achieve the above object, the embodiment of the present invention provides the following technical solutions:
according to a first aspect of an embodiment of the present invention, there is provided a multiple verification identity authentication system, which is characterized in that the system includes a mobile terminal and an operation and maintenance audit module, including:
the operation and maintenance audit module comprises an identity authentication unit, a face recognition and identity verification unit, an information acquisition and verification unit and a data transmission and encryption unit;
the identity authentication unit performs identity authentication in a password, fingerprint, face recognition, voice recognition and mobile phone token verification mode;
the information acquisition and verification unit comprises a time stamp verification unit and a geographic position verification unit;
the data transmission and encryption unit is used for encrypting and transmitting information acquired by the mobile terminal, so that the safety of data transmission is ensured;
the mobile terminal comprises a photographing unit and an alarm unit;
the photographing unit photographs by using front and rear cameras to obtain face images and other information of a user;
the alarm unit monitors the position change of the mobile equipment in real time, generates alarm information when the position abnormality occurs, and forcedly exits the operation authority.
Further, the information acquisition and verification unit includes a time stamp verification and a geographic location verification, including:
the time stamp verification is used for verifying the time stamp during photographing, so that the current photographing time is ensured to be within a specified time period;
the geographic position check is used for judging whether the photographing position is within an allowable range and recording actual position information in real time.
Further, the system further comprises:
the user information storage unit is used for storing the user information of an operator and comparing the user information with a face image obtained by photographing;
and the operation log storage unit is used for storing the operation log information and performing checksum audit.
According to a second aspect of the embodiment of the present invention, there is provided a multiple verification identity authentication method, which is characterized in that the method includes:
s1, a user side sends a login request, user information is extracted from the user request and is subjected to random verification, if verification is successful, a verification code is obtained, and the user side logs in an operation and maintenance audit module through the verification code;
s2, matching corresponding management authorities and target equipment to be operated according to the user information, and operating the target equipment, wherein in the operation process, the user side receives an information verification command at random time intervals and needs to photograph and send information verification in a specified time;
s3, judging whether the information verification is legal or not, if so, continuing to operate, and if not, forcing the current user to log out;
and S4, after the user operation is finished, the operation and maintenance audit module uploads the operation log to the upper server for verification and storage.
Further, the user side sends out a login request, extracts user information from the user request and performs random verification, and the method comprises the following steps:
extracting user information from the user request, wherein the user information comprises a time stamp, geographic position information and user side equipment information;
photographing respectively through a front camera and a rear camera of the user side equipment to generate a face image;
verifying and identifying the face image and preset face information in a database, and judging whether the features of the face image and the preset face information are matched;
if the characteristics of the two are matched, the current user is a legal operator, and a check code is sent to the current user terminal equipment;
if the characteristics of the two are not matched, the current user is not a legal operator, and verification is carried out again.
Further, verifying and identifying the face image and preset face information in the database, and judging whether the features of the face image and the preset face information are matched or not, including:
acquiring preset face information from a database;
detecting whether a photographing unit is successfully opened, and circularly reading and displaying each frame of image captured by the photographing unit after the photographing unit is successfully opened;
converting each frame of image into a gray level image in sequence, detecting a human face, and generating a human face image;
extracting features of the face image, checking the identity of the face image, and judging whether the similarity between the current face image and preset face information is larger than a preset threshold value or not;
if the similarity between the current face image and the preset face information is greater than or equal to a preset threshold value, matching the features of the current face image and the preset face information;
if the similarity between the current face image and the preset face information is smaller than a preset threshold value, the features of the current face image and the preset face information are not matched.
Further, extracting user information from the user request and performing random verification, and further comprising:
extracting a current position, a current time and current equipment from the face image;
judging whether the current position, the current time and the current equipment are a specified place, a specified period of time and specified equipment or not respectively;
if the current position, the current time and the current equipment are the specified place, the specified time period and the specified equipment, the current user is a legal operator, and a check code is generated;
if any mismatch exists, the current user is not a legal operator, and verification is performed again.
Further, when the operation is long-time operation/maintenance, photographing is needed again at random time intervals and uploading to the upper server for verification.
The embodiment of the invention has the following advantages:
in the embodiment of the invention, a user terminal sends a login request, extracts user information from the user request and performs random verification, if the verification is successful, a verification code is obtained, and the user terminal logs in an operation and maintenance auditing module through the verification code; according to the user information, matching the corresponding management authority and target equipment to be operated, and operating, wherein in the operation process, the user side receives an information verification command at random time intervals, and the user side needs to photograph and send information verification in a specified time; judging whether the information verification is legal or not, if yes, continuing to operate, and if not, forcing the current user to log out; and after the user operation is finished, the operation and maintenance audit module uploads the operation log to the upper server for verification and retention. According to the embodiment of the invention, through introducing the concept of multiple verification and combining a plurality of verification factors, the accuracy and legality of the user identity are ensured, malicious attacks and unauthorized access are effectively prevented, the safety early warning capability in the information safety field is improved, and more reliable identity verification experience is provided for the user.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It will be apparent to those of ordinary skill in the art that the drawings in the following description are exemplary only and that other implementations can be obtained from the extensions of the drawings provided without inventive effort.
The structures, proportions, sizes, etc. shown in the present specification are shown only for the purposes of illustration and description, and are not intended to limit the scope of the invention, which is defined by the claims, so that any structural modifications, changes in proportions, or adjustments of sizes, which do not affect the efficacy or the achievement of the present invention, should fall within the ambit of the technical disclosure.
FIG. 1 is a schematic diagram of a logic structure of a multi-check identity authentication system according to an embodiment of the present invention;
fig. 2 is a flow chart of a multiple verification identity authentication method according to an embodiment of the present invention.
Detailed Description
Other advantages and advantages of the present invention will become apparent to those skilled in the art from the following detailed description, which, by way of illustration, is to be read in connection with certain specific embodiments, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Traditional authentication typically relies on one or a few verification means, such as a username-password or biometric identification. The user name and password single verification mode is easy to attack by modes such as password guessing, network attack, social engineering and the like, so that the system security is reduced. Biometric identification also has potential problems and disadvantages, such as facial recognition and voice recognition techniques may be disturbed by light, angle, noise, etc., environmental factors, resulting in reduced identification accuracy. In addition, the user may encounter a relatively complex operation flow, and multiple verification factors need to be performed simultaneously, so that the user experience is affected, and meanwhile, if the personal information and the identity information of the user are improperly used in the system, information leakage is easily caused, and potential safety risks are brought.
The method aims to solve the technical problem that the reliability of identity authentication is insufficient in a single authentication mode.
Referring to fig. 1, the embodiment of the invention discloses a multi-check identity authentication system, which is characterized in that the system comprises a mobile terminal and an operation and maintenance audit module, and comprises:
the operation and maintenance audit module comprises an identity authentication unit, a face recognition and identity verification unit, an information acquisition and verification unit and a data transmission and encryption unit;
the identity authentication unit performs identity authentication in a password, fingerprint, face recognition, voice recognition and mobile phone token verification mode;
the information acquisition and verification unit comprises a time stamp verification unit and a geographic position verification unit;
the data transmission and encryption unit is used for encrypting and transmitting information acquired by the mobile terminal, so that the safety of data transmission is ensured;
the mobile terminal comprises a photographing unit and an alarm unit;
the photographing unit photographs by using front and rear cameras to obtain face images and other information of a user;
the alarm unit monitors the position change of the mobile equipment in real time, generates alarm information when the position abnormality occurs, and forcedly exits the operation authority.
The encryption algorithm may be MD5 encryption or other encryption algorithms.
Further, the information acquisition and verification unit includes a time stamp verification and a geographic location verification, including: the time stamp verification is used for verifying the time stamp during photographing, so that the current photographing time is ensured to be within a specified time period; the geographic position check is used for judging whether the photographing position is within an allowable range and recording actual position information in real time.
Further, the system further comprises: the user information storage unit is used for storing the user information of an operator and comparing the user information with a face image obtained by photographing; and the operation log storage unit is used for storing the operation log information and performing checksum audit.
The inventive concept of the embodiment of the invention aims to solve the problems and disadvantages of the traditional identity authentication system, and the traditional identity authentication system usually only depends on one or a few verification modes, such as a user name and a password, but the single verification mode is easily attacked by modes of password guessing, network attack, social engineering and the like, so that the system security is reduced.
Compared with the prior art, the embodiment of the invention introduces the idea of multiple verification, and improves the safety of identity authentication by combining a plurality of verification factors. These verification factors may include information in multiple dimensions such as passwords, fingerprints, facial recognition, voice recognition, cell phone tokens, and the like. The user can successfully pass the identity authentication by meeting the requirements of a plurality of verification factors, so that malicious attacks and unauthorized access are effectively prevented.
Corresponding to the above-disclosed identity authentication system with multiple checks, the embodiment of the invention also discloses an identity authentication method with multiple checks. The following describes in detail a multi-check identity authentication method disclosed in the embodiment of the present invention in conjunction with a multi-check identity authentication system described above.
Referring to fig. 2, the invention discloses a multi-check identity authentication method, which is characterized in that the method comprises the following steps:
s1, a user side sends a login request, user information is extracted from the user request and is subjected to random verification, if verification is successful, a verification code is obtained, and the user side logs in an operation and maintenance audit module through the verification code.
Further, the user side sends out a login request, extracts user information from the user request and performs random verification, and the method comprises the following steps: extracting user information from the user request, wherein the user information comprises a time stamp, geographic position information and user side equipment information; photographing respectively through a front camera and a rear camera of the user side equipment to generate a face image; verifying and identifying the face image and preset face information in a database, and judging whether the features of the face image and the preset face information are matched; if the characteristics of the two are matched, the current user is a legal operator, and a check code is sent to the current user terminal equipment; if the characteristics of the two are not matched, the current user is not a legal operator, and verification is carried out again.
Further, verifying and identifying the face image and preset face information in the database, and judging whether the features of the face image and the preset face information are matched or not, including: acquiring preset face information from a database; detecting whether a photographing unit is successfully opened, and circularly reading and displaying each frame of image captured by the photographing unit after the photographing unit is successfully opened; converting each frame of image into a gray level image in sequence, detecting a human face, and generating a human face image;
extracting features of the face image, checking the identity of the face image, and judging whether the similarity between the current face image and preset face information is larger than a preset threshold value or not; if the similarity between the current face image and the preset face information is greater than or equal to a preset threshold value, matching the features of the current face image and the preset face information; if the similarity between the current face image and the preset face information is smaller than a preset threshold value, the features of the current face image and the preset face information are not matched.
Further, extracting user information from the user request and performing random verification, and further comprising: extracting a current position, a current time and current equipment from the face image; judging whether the current position, the current time and the current equipment are a specified place, a specified period of time and specified equipment or not respectively; if the current position, the current time and the current equipment are the specified place, the specified time period and the specified equipment, the current user is a legal operator, and a check code is generated; if any mismatch exists, the current user is not a legal operator, and verification is performed again.
And verifying the MAC address of the mobile device to confirm whether the current device is a legal specified device.
And S2, matching the corresponding management authority and target equipment to be operated according to the user information, and operating, wherein in the operation process, the user side receives an information verification command at random time intervals, and the user side needs to photograph and send information verification in a specified time.
Further, when the operation is long-time operation/maintenance, photographing is needed again at random time intervals and uploading to the upper server for verification.
S3, judging whether the information verification is legal or not, if yes, continuing to operate, and if not, forcing the current user to log out.
And S4, after the user operation is finished, the operation and maintenance audit module uploads the operation log to the upper server for verification and storage.
The operation and maintenance audit module is also used for generating and sending check codes, verifying authority, recording operation logs and randomly checking.
And generating and sending a check code: generating a check code and sending the check code to a mobile terminal; verifying authority: matching management authority with target equipment according to the check code and the identity information, so as to ensure the legitimacy of an operator; recording an operation log: recording the identity information and the time stamp after verification, and recording the traceability and the safety of the operation process; and (3) random verification: the mobile terminal is required to take photos again at random to check, so that the identity of an operator is ensured to be legal all the time.
The embodiment of the invention utilizes machine learning and deep learning algorithms for facial recognition and voice recognition. By training the facial and voice features of a large number of known legitimate users, facial images and voice samples submitted by the users can be accurately analyzed and compared to determine if they are legitimate users. Meanwhile, the encryption algorithm is used for protecting sensitive information of the user, so that information leakage is prevented, the safety early warning capability in the field of computer information safety is improved, and more reliable identity authentication experience is provided for the user.
The embodiment of the invention has the following advantages:
1) Providing higher security: by introducing a plurality of factors for verification, the safety of identity verification is greatly improved, and the risk of being cracked is reduced;
2) The risk of password leakage is reduced: by adopting modes such as two-factor authentication and the like, even if the password is leaked, an attacker still needs additional factors to successfully verify the identity;
3) Providing flexibility and convenience: the remote authentication is supported, and no matter where the user is, the identity authentication can be performed through the modes of mobile phone application, message pushing and the like, so that greater flexibility is provided.
While the invention has been described in detail in the foregoing general description and specific examples, it will be apparent to those skilled in the art that modifications and improvements can be made thereto. Accordingly, such modifications or improvements may be made without departing from the spirit of the invention and are intended to be within the scope of the invention as claimed.

Claims (8)

1. The utility model provides an identity authentication system of multiple check-up, its characterized in that, the system includes mobile terminal and fortune dimension audit module, includes:
the operation and maintenance audit module comprises an identity authentication unit, a face recognition and identity verification unit, an information acquisition and verification unit and a data transmission and encryption unit;
the identity authentication unit performs identity authentication in a password, fingerprint, face recognition, voice recognition and mobile phone token verification mode;
the information acquisition and verification unit comprises a time stamp verification unit and a geographic position verification unit;
the data transmission and encryption unit is used for encrypting and transmitting information acquired by the mobile terminal, so that the safety of data transmission is ensured;
the mobile terminal comprises a photographing unit and an alarm unit;
the photographing unit photographs by using front and rear cameras to obtain face images and other information of a user;
the alarm unit monitors the position change of the mobile equipment in real time, generates alarm information when the position abnormality occurs, and forcedly exits the operation authority.
2. The multi-check identity authentication system of claim 1 wherein the information acquisition and check unit includes a time stamp check and a geographic location check, comprising:
the time stamp verification is used for verifying the time stamp during photographing, so that the current photographing time is ensured to be within a specified time period;
the geographic position check is used for judging whether the photographing position is within an allowable range and recording actual position information in real time.
3. A multiple-check identity authentication system as claimed in claim 2, wherein said system further comprises:
the user information storage unit is used for storing the user information of an operator and comparing the user information with a face image obtained by photographing;
and the operation log storage unit is used for storing the operation log information and performing checksum audit.
4. A method of identity authentication for multiple verification, the method comprising:
s1, a user side sends a login request, user information is extracted from the user request and is subjected to random verification, if verification is successful, a verification code is obtained, and the user side logs in an operation and maintenance audit module through the verification code;
s2, matching corresponding management authorities and target equipment to be operated according to the user information, and operating the target equipment, wherein in the operation process, the user side receives an information verification command at random time intervals and needs to photograph and send information verification in a specified time;
s3, judging whether the information verification is legal or not, if so, continuing to operate, and if not, forcing the current user to log out;
and S4, after the user operation is finished, the operation and maintenance audit module uploads the operation log to the upper server for verification and storage.
5. The multiple verification identity authentication method as set forth in claim 4, wherein the user terminal sends out a login request, extracts user information from the user request and performs random verification, and the method comprises:
extracting user information from the user request, wherein the user information comprises a time stamp, geographic position information and user side equipment information;
photographing respectively through a front camera and a rear camera of the user side equipment to generate a face image;
verifying and identifying the face image and preset face information in a database, and judging whether the features of the face image and the preset face information are matched;
if the characteristics of the two are matched, the current user is a legal operator, and a check code is sent to the current user terminal equipment;
if the characteristics of the two are not matched, the current user is not a legal operator, and verification is carried out again.
6. The method for multiple verification identity authentication of claim 5, wherein verifying and identifying the face image and the preset face information in the database to determine whether the features of the face image and the preset face information match, comprises:
acquiring preset face information from a database;
detecting whether a photographing unit is successfully opened, and circularly reading and displaying each frame of image captured by the photographing unit after the photographing unit is successfully opened;
converting each frame of image into a gray level image in sequence, detecting a human face, and generating a human face image;
extracting features of the face image, checking the identity of the face image, and judging whether the similarity between the current face image and preset face information is larger than a preset threshold value or not;
if the similarity between the current face image and the preset face information is greater than or equal to a preset threshold value, matching the features of the current face image and the preset face information;
if the similarity between the current face image and the preset face information is smaller than a preset threshold value, the features of the current face image and the preset face information are not matched.
7. The multiple-check identity authentication method of claim 6, wherein the user information is extracted from the user request and randomly checked, further comprising:
extracting a current position, a current time and current equipment from the face image;
judging whether the current position, the current time and the current equipment are a specified place, a specified period of time and specified equipment or not respectively;
if the current position, the current time and the current equipment are the specified place, the specified time period and the specified equipment, the current user is a legal operator, and a check code is generated;
if any mismatch exists, the current user is not a legal operator, and verification is performed again.
8. The method of claim 7, wherein when the operation is a long-time operation/maintenance, the photographing is required again every random period and uploaded to the upper server for verification.
CN202311616487.1A 2023-11-30 2023-11-30 Identity authentication system with multiple verification and authentication method thereof Active CN117336102B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311616487.1A CN117336102B (en) 2023-11-30 2023-11-30 Identity authentication system with multiple verification and authentication method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311616487.1A CN117336102B (en) 2023-11-30 2023-11-30 Identity authentication system with multiple verification and authentication method thereof

Publications (2)

Publication Number Publication Date
CN117336102A true CN117336102A (en) 2024-01-02
CN117336102B CN117336102B (en) 2024-03-01

Family

ID=89293734

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311616487.1A Active CN117336102B (en) 2023-11-30 2023-11-30 Identity authentication system with multiple verification and authentication method thereof

Country Status (1)

Country Link
CN (1) CN117336102B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1846228A (en) * 2003-09-01 2006-10-11 松下电器产业株式会社 Electronic device having user authentication function
US7991388B1 (en) * 2011-05-10 2011-08-02 CommerceTel, Inc. Geo-bio-metric PIN
CN103425915A (en) * 2012-05-25 2013-12-04 汉王科技股份有限公司 Method and device for identifying whether unauthorized users read display content of electronic device or not and electronic device
CN105205364A (en) * 2015-09-15 2015-12-30 小米科技有限责任公司 Information processing method and device
CN106161397A (en) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 There is the electronic installation of Anti-addiction function, Anti-addiction management system and method
CN106713270A (en) * 2016-11-24 2017-05-24 北京康易联技术有限公司 Information verification method and device
CN106778134A (en) * 2016-12-09 2017-05-31 北京小米移动软件有限公司 terminal control method and device
CN107491673A (en) * 2017-07-24 2017-12-19 广东欧珀移动通信有限公司 Biometric discrimination method and Related product
CN108023874A (en) * 2017-11-15 2018-05-11 平安科技(深圳)有限公司 Calibration equipment, method and the computer-readable recording medium of single-sign-on
CN112383571A (en) * 2021-01-12 2021-02-19 浙江正元智慧科技股份有限公司 Login management system based on face recognition big data
CN113630253A (en) * 2021-08-11 2021-11-09 中国工商银行股份有限公司 Login method, device, computer system and readable storage medium
CN115396192A (en) * 2022-08-24 2022-11-25 北京安天网络安全技术有限公司 User identity verification method and device, computer equipment and storage medium

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1846228A (en) * 2003-09-01 2006-10-11 松下电器产业株式会社 Electronic device having user authentication function
US7991388B1 (en) * 2011-05-10 2011-08-02 CommerceTel, Inc. Geo-bio-metric PIN
CN103425915A (en) * 2012-05-25 2013-12-04 汉王科技股份有限公司 Method and device for identifying whether unauthorized users read display content of electronic device or not and electronic device
CN106161397A (en) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 There is the electronic installation of Anti-addiction function, Anti-addiction management system and method
CN105205364A (en) * 2015-09-15 2015-12-30 小米科技有限责任公司 Information processing method and device
CN106713270A (en) * 2016-11-24 2017-05-24 北京康易联技术有限公司 Information verification method and device
CN106778134A (en) * 2016-12-09 2017-05-31 北京小米移动软件有限公司 terminal control method and device
CN107491673A (en) * 2017-07-24 2017-12-19 广东欧珀移动通信有限公司 Biometric discrimination method and Related product
CN108023874A (en) * 2017-11-15 2018-05-11 平安科技(深圳)有限公司 Calibration equipment, method and the computer-readable recording medium of single-sign-on
CN112383571A (en) * 2021-01-12 2021-02-19 浙江正元智慧科技股份有限公司 Login management system based on face recognition big data
CN113630253A (en) * 2021-08-11 2021-11-09 中国工商银行股份有限公司 Login method, device, computer system and readable storage medium
CN115396192A (en) * 2022-08-24 2022-11-25 北京安天网络安全技术有限公司 User identity verification method and device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN117336102B (en) 2024-03-01

Similar Documents

Publication Publication Date Title
US9961077B2 (en) System and method for biometric authentication with device attestation
US7844082B2 (en) Method and system for biometric authentication
CN104980278B (en) The method and apparatus for verifying the availability of biometric image
SG178726A1 (en) Method and system for generating digital fingerprint
Alaswad et al. Vulnerabilities of biometric authentication threats and countermeasures
CN107786487B (en) Information authentication processing method, system and related equipment
CN110868300A (en) Block chain evidence storage method and system
JP2015088080A (en) Authentication system, authentication method, and program
CN110545274A (en) Method, device and system for UMA service based on people and evidence integration
CN110740140A (en) network information security supervision system based on cloud platform
CN115758398B (en) Access control data processing method and device, access control system and storage medium
US11444784B2 (en) System and method for generation and verification of a subject's identity based on the subject's association with an organization
CN112822176B (en) Remote APP identity authentication method
CN112257007B (en) Enterprise financial information management system
US20080301800A1 (en) System and method for creating a virtual private network using multi-layered permissions-based access control
CN117336102B (en) Identity authentication system with multiple verification and authentication method thereof
CN117131490A (en) Power distribution network wireless terminal equipment identity authentication method based on equipment hardware fingerprint
CN114553528B (en) Internal and external network data safety transmission system and transmission method thereof
TIWARI et al. Secure online voting system using visual cryptography
KR20200004666A (en) Biometric information authentication system using machine learning and block chain and its method
CN109145543A (en) A kind of identity identifying method
KR102060563B1 (en) Method and apparatus for providing authentication using voice and facial data
JP6690686B2 (en) Account opening system, account opening method, and program
Maier et al. Camera fingerprinting authentication revisited
US20200120091A1 (en) Online verification method and system for verifying the identity of a subject

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant