CN102647430A - Real-name certification system and method capable of hiding identity information - Google Patents

Real-name certification system and method capable of hiding identity information Download PDF

Info

Publication number
CN102647430A
CN102647430A CN2012101409064A CN201210140906A CN102647430A CN 102647430 A CN102647430 A CN 102647430A CN 2012101409064 A CN2012101409064 A CN 2012101409064A CN 201210140906 A CN201210140906 A CN 201210140906A CN 102647430 A CN102647430 A CN 102647430A
Authority
CN
China
Prior art keywords
real name
user
registered client
real
internet web
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012101409064A
Other languages
Chinese (zh)
Inventor
司文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN2012101409064A priority Critical patent/CN102647430A/en
Publication of CN102647430A publication Critical patent/CN102647430A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides a real-name certification system and a method capable of hiding identity information. The system comprises an Internet web application registration user terminal and a real-name certification module. The method comprises that the real-name certification module is set, an Internet application which requires real-name certification calls the real-name certification module, and the real-name certification module filters information of a registered user and stores the association relationship between an Internet application registration account and the user, so that hiding of identity information and real-name certification are achieved. The method solves the problem of information disclosure caused by direct registration through a commercial website and provides a convenient and effective management method for management departments.

Description

A kind of system of real name Verification System and method of hiding identity information
Technical field
The present invention relates to real name authentication mode technical field, particularly relate to a kind of system of real name Verification System and method of hiding identity information.
Background technology
According to the rules, network applications such as meagre, forum all require to carry out the system of real name authentication, to confirm the identity of login account.But these network applications often all are commercial operations, often cause information leakage, bring hidden danger for the registered user.
For these reasons, the system of real name Verification System and the method that design a kind of hiding identity information are the technical problems that those skilled in the art need solution badly.
Summary of the invention
For overcoming the deficiency that above-mentioned similar technology exists, the purpose of this invention is to provide a kind of system of real name Verification System and method of hiding identity information.
Technical scheme of the present invention is: when its registered client that the user uses at the Internet web of third company's exploitation is registered; After the user has filled in log-on message; The Internet web uses registered client and calls the real name verification module; After real name verification module verification real name and record registration account number (login account among the present invention is that the user uses the user profile that registered client is filled at the Internet web when registering) concern with user's real name; The return authentication result accomplishes user's real name authentication registration behind the Internet web application reception real name authentication information by third company's exploitation.
Be specially: a kind of system of real name Verification System of hiding identity information, comprise that the Internet web uses registered client and real name verification module, wherein:
The Internet web uses registered client, is used for the user and fills in log-on message, and whether the log-on message of judges is perfect, and according to the decisive and resolute fixed register account number that whether provides of the real name verification love knot of real name verification module;
The real name verification module, it is made up of web application interface, storage part and verification portion, and the Web application interface is used to respond the Internet web and uses calling of registered client, receives the user and registers the checking request and return the real name verification result; Storage partly is used to preserve user's real name information and the Internet web uses the registering account of registered client and the corresponding relation of user's real name information, and web uses log-on message and the user's real name information corresponding relation that registered client is filled in the Internet with the user; Verification portion has been through having confirmed the system relationship of real name with Email, SMS or bank account etc., through the Email SMS reply or bank account beat operation acknowledgement such as money for registration I.
A kind of system of real name authentication method of hiding identity information the steps include:
A. register account number: the user fills in user profile, uses in the registered client at the Internet web and registers account number;
B. the user has filled in user profile, and whether the log-on message of the Internet web application registered client judges is perfect, and if not, the user replenishes or revise user profile; If then the Internet web uses registered client and calls the real name verification module;
C. real name verification module responds user responds the Internet web and uses registered client and call, user profile and user's real name information corresponding relation that the user is filled in when web uses the registered client registration in the Internet;
D. the real name verification module has been through having confirmed the system relationship of real name with Email, SMS or bank account etc., through the Email SMS reply or bank account beat operation acknowledgement such as money for registration I, confirm user identity;
E. the real name verification module uses registered client feedback checking successful information for the Internet web, and the Internet web uses registered client register account number is provided, and accomplishes user's real name authentication registration.
In step c, the storage part for storage the Internet web in the real name verification module uses the registering account of registered client and the corresponding relation of user's real name information.
Login account among the present invention is that web uses the user profile that registered client is filled in to the user in the Internet when registering.
The invention has the beneficial effects as follows:
1. user's real name identity information is preserved by the real name verification module is unified, and the information leakage that causes is deposited in the information many places of avoiding;
2. the real name verification module is preserved and the corresponding relation of management login account (login account among the present invention is that web uses the user profile that registered client is filled in to the user in the Internet when registering) and user's real name identity information, makes things convenient for real name management of information and inquiry;
3. simplify user's registration and management difficulty in the Internet web application.
This method is through being provided with the real name verification module; Need the Internet this module of web application call of real name authentication; Filter information of registered users by this module, and preserve internet, applications login account and this user's incidence relation, thereby realize the hiding and real name authentication of identity information.This method has solved the drawback of directly registering the information leakage that causes through the business website, also to administrative department management method easily and effectively is provided.
Utilize the present invention, can take the lead by government and build the real name verification module, and the system of real name service for checking credentials is provided for vast internet, applications.Internet, applications need not to write down login account actual identity information, has avoided the leakage of information also to realize Internet user's system of real name simultaneously.
Description of drawings
Fig. 1 is a workflow diagram of the present invention.
Embodiment
Below in conjunction with specific embodiment, further set forth the present invention.Should be understood that these embodiment only to be used to the present invention is described and be not used in the restriction scope of the present invention.Should be understood that in addition those skilled in the art can do various changes or modification to the present invention after the content of having read the present invention's instruction, these equivalent form of values fall within the application's appended claims institute restricted portion equally.
Propose specific embodiment 1 of the present invention with reference to accompanying drawing, a kind of system of real name Verification System of hiding identity information comprises that the Internet web uses registered client and real name verification module, wherein:
The Internet web uses registered client, is used for the user and fills in log-on message, and whether the log-on message of judges is perfect, and according to the decisive and resolute fixed register account number that whether provides of the real name verification love knot of real name verification module;
The real name verification module, it is made up of web application interface, storage part and verification portion, and the Web application interface is used to respond the Internet web and uses calling of registered client, receives the user and registers the checking request and return the real name verification result; Storage partly is used for preserving the corresponding relation of the registering account that user's real name information and the Internet web use registered client (the present invention's login account is that web uses the user profile that registered client is filled in to the user in the Internet when registering) and user's real name information, and web uses log-on message and the user's real name information corresponding relation that registered client is filled in the Internet with the user; Verification portion has been through having confirmed the system relationship of real name with Email, SMS or bank account etc., through the Email SMS reply or bank account beat operation acknowledgement such as money for registration I.
A kind of system of real name authentication method of hiding identity information the steps include:
A. register account number: the user fills in user profile, uses in the registered client at the Internet web and registers account number;
B. the user has filled in user profile, and whether the log-on message of the Internet web application registered client judges is perfect, and if not, the user replenishes or revise user profile; If then the Internet web uses registered client and calls the real name verification module;
C. real name verification module responds user responds the Internet web and uses registered client and call; Storage part for storage in the real name verification module user's real name information; The real name verification module is preserved user profile and user's real name information corresponding relation that the user fills in when web uses the registered client registration in the Internet simultaneously the Internet web and is used the user profile of registered client and the corresponding relation of user's real name information;
D. the real name verification module has been through having confirmed the system relationship of real name with Email, SMS or bank account etc., through the Email SMS reply or bank account beat operation acknowledgement such as money for registration I, confirm user identity;
E. the real name verification module uses registered client feedback checking successful information for the Internet web, and the Internet web uses registered client register account number is provided, and accomplishes user's real name authentication registration.
The above is merely the preferred embodiments of the present invention; Be not therefore to limit claim of the present invention; Every equivalent structure transformation that utilizes specification of the present invention and accompanying drawing content to be done; Or directly or indirectly be used in other relevant technical fields, all in like manner be included in the scope of patent protection of the present invention.

Claims (2)

1. the system of real name Verification System of a hiding identity information is characterized in that: comprise
The Internet web uses registered client, is used for the user and fills in log-on message, and whether the log-on message of judges is perfect, calls the real name verification module, and according to the decisive and resolute fixed register account number that whether provides of the real name verification love knot of real name verification module;
The real name verification module, it is made up of web application interface, storage part and verification portion, and the Web application interface is used to respond the Internet web and uses calling of registered client, receives the user and registers the checking request and return the real name verification result; Storage partly is used to preserve user's real name information and the Internet web uses the registering account of registered client and the corresponding relation of user's real name information, and web uses log-on message and the user's real name information corresponding relation that registered client is filled in the Internet with the user; Verification portion has been through having confirmed the system relationship of real name with Email, SMS or bank account etc., through the Email SMS reply or bank account beat operation acknowledgement such as money for registration I.
2. the system of real name authentication method of a hiding identity information is characterized in that:
A. register account number: the user fills in user profile, uses in the registered client at the Internet web and registers account number;
B. the user has filled in user profile, and whether the log-on message of the Internet web application registered client judges is perfect, and if not, the user replenishes or revise user profile; If then the Internet web uses registered client and calls the real name verification module;
C. real name verification module responds user responds the Internet web and uses registered client and call, user profile and user's real name information corresponding relation that the user is filled in when web uses the registered client registration in the Internet;
D. the real name verification module has been through having confirmed the system relationship of real name with Email, SMS or bank account etc., through the Email SMS reply or bank account beat operation acknowledgement such as money for registration I, confirm user identity;
E. the real name verification module uses registered client feedback checking successful information for the Internet web, and the Internet web uses registered client register account number is provided, and accomplishes user's real name authentication registration.
CN2012101409064A 2012-05-09 2012-05-09 Real-name certification system and method capable of hiding identity information Pending CN102647430A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012101409064A CN102647430A (en) 2012-05-09 2012-05-09 Real-name certification system and method capable of hiding identity information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012101409064A CN102647430A (en) 2012-05-09 2012-05-09 Real-name certification system and method capable of hiding identity information

Publications (1)

Publication Number Publication Date
CN102647430A true CN102647430A (en) 2012-08-22

Family

ID=46660005

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012101409064A Pending CN102647430A (en) 2012-05-09 2012-05-09 Real-name certification system and method capable of hiding identity information

Country Status (1)

Country Link
CN (1) CN102647430A (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103873508A (en) * 2012-12-12 2014-06-18 腾讯科技(深圳)有限公司 Method for hiding identifying information of action group members, server and terminal
CN103973714A (en) * 2014-05-29 2014-08-06 华翔腾数码科技有限公司 E-mail account generating method and system
CN104243492A (en) * 2014-10-10 2014-12-24 公安部第三研究所 eID (electronic identity) based system and method for implementing user information protection
CN105429986A (en) * 2015-11-30 2016-03-23 兴唐通信科技有限公司 System for network real-name authentication and privacy protection
WO2016169438A1 (en) * 2015-04-22 2016-10-27 腾讯科技(深圳)有限公司 Method and apparatus for acquiring user account
CN106549763A (en) * 2015-09-23 2017-03-29 中国移动通信集团公司 A kind of method and device for realizing real-name authentication
CN106557923A (en) * 2015-09-29 2017-04-05 腾讯科技(深圳)有限公司 A kind of information processing method and system, Information Authentication method and apparatus
CN106572095A (en) * 2016-11-01 2017-04-19 腾讯科技(深圳)有限公司 Account registration method, device and system
CN106897926A (en) * 2017-02-24 2017-06-27 山东浪潮商用系统有限公司 A kind of real name is done tax and is combined with state land tax and does the Subscriber Management System that tax is blended
CN107729727A (en) * 2016-08-11 2018-02-23 腾讯科技(深圳)有限公司 The real name identification method and device of a kind of account number
CN109617860A (en) * 2016-01-13 2019-04-12 阿里巴巴集团控股有限公司 The real name identification method and device of account
CN110138835A (en) * 2019-04-15 2019-08-16 阿里巴巴集团控股有限公司 Special credentials distribution method and device
WO2020034527A1 (en) * 2018-08-17 2020-02-20 深圳壹账通智能科技有限公司 User personal information encryption and authorisation method, apparatus, and device, and readable storage medium
TWI695288B (en) * 2017-09-11 2020-06-01 香港商阿里巴巴集團服務有限公司 Real person authentication method and device
CN113285915A (en) * 2021-03-31 2021-08-20 北京金山云网络技术有限公司 Registration management method and device and private cloud control server

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034983A (en) * 2006-12-31 2007-09-12 深圳市中科新业信息科技发展有限公司 System and method for realizing on-Internet true name of the network access user
CN101860606A (en) * 2009-04-08 2010-10-13 北京博越世纪科技有限公司 Technology for carrying out classified statistics on mobile phone users in emergency system
CN102025498A (en) * 2009-09-19 2011-04-20 华为技术有限公司 Method, device and system for protecting user privacy

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034983A (en) * 2006-12-31 2007-09-12 深圳市中科新业信息科技发展有限公司 System and method for realizing on-Internet true name of the network access user
CN101860606A (en) * 2009-04-08 2010-10-13 北京博越世纪科技有限公司 Technology for carrying out classified statistics on mobile phone users in emergency system
CN102025498A (en) * 2009-09-19 2011-04-20 华为技术有限公司 Method, device and system for protecting user privacy

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103873508B (en) * 2012-12-12 2016-04-13 腾讯科技(深圳)有限公司 A kind of method of hiding active set member's identifying information, server and terminal
CN103873508A (en) * 2012-12-12 2014-06-18 腾讯科技(深圳)有限公司 Method for hiding identifying information of action group members, server and terminal
US9805426B2 (en) 2012-12-12 2017-10-31 Tencent Technology (Shenzhen) Company Limited Method for hiding activity group member identification information, server and terminal
CN103973714B (en) * 2014-05-29 2017-10-13 华翔腾数码科技有限公司 Email account generation method and system
CN103973714A (en) * 2014-05-29 2014-08-06 华翔腾数码科技有限公司 E-mail account generating method and system
CN104243492A (en) * 2014-10-10 2014-12-24 公安部第三研究所 eID (electronic identity) based system and method for implementing user information protection
US10462257B2 (en) 2015-04-22 2019-10-29 Tencent Technology (Shenzhen) Company Limited Method and apparatus for obtaining user account
WO2016169438A1 (en) * 2015-04-22 2016-10-27 腾讯科技(深圳)有限公司 Method and apparatus for acquiring user account
CN106549763A (en) * 2015-09-23 2017-03-29 中国移动通信集团公司 A kind of method and device for realizing real-name authentication
CN106557923A (en) * 2015-09-29 2017-04-05 腾讯科技(深圳)有限公司 A kind of information processing method and system, Information Authentication method and apparatus
CN105429986B (en) * 2015-11-30 2019-04-12 兴唐通信科技有限公司 A kind of system of genuine cyber identification verifying and secret protection
CN105429986A (en) * 2015-11-30 2016-03-23 兴唐通信科技有限公司 System for network real-name authentication and privacy protection
CN109617860A (en) * 2016-01-13 2019-04-12 阿里巴巴集团控股有限公司 The real name identification method and device of account
CN109617860B (en) * 2016-01-13 2021-10-22 创新先进技术有限公司 Real-name authentication method and device for account
CN107729727A (en) * 2016-08-11 2018-02-23 腾讯科技(深圳)有限公司 The real name identification method and device of a kind of account number
CN107729727B (en) * 2016-08-11 2021-03-02 腾讯科技(深圳)有限公司 Real-name authentication method and device for account
CN106572095B (en) * 2016-11-01 2018-04-10 腾讯科技(深圳)有限公司 Account registration method, apparatus and system
WO2018082560A1 (en) * 2016-11-01 2018-05-11 腾讯科技(深圳)有限公司 Account number registration method, related device, and system
CN106572095A (en) * 2016-11-01 2017-04-19 腾讯科技(深圳)有限公司 Account registration method, device and system
CN106897926A (en) * 2017-02-24 2017-06-27 山东浪潮商用系统有限公司 A kind of real name is done tax and is combined with state land tax and does the Subscriber Management System that tax is blended
TWI695288B (en) * 2017-09-11 2020-06-01 香港商阿里巴巴集團服務有限公司 Real person authentication method and device
WO2020034527A1 (en) * 2018-08-17 2020-02-20 深圳壹账通智能科技有限公司 User personal information encryption and authorisation method, apparatus, and device, and readable storage medium
CN110138835A (en) * 2019-04-15 2019-08-16 阿里巴巴集团控股有限公司 Special credentials distribution method and device
CN113285915A (en) * 2021-03-31 2021-08-20 北京金山云网络技术有限公司 Registration management method and device and private cloud control server

Similar Documents

Publication Publication Date Title
CN102647430A (en) Real-name certification system and method capable of hiding identity information
US11729611B2 (en) Systems and methods for populating online applications using third party platforms
CN103905497B (en) Realize the method, apparatus and application platform of third-party application business website log
CN104079548B (en) Electronic name card management method, device, server and communication system
CN104283843B (en) A kind of method, apparatus and system that user logs in
CN104092839B (en) Communication method, system, IM server and operator service platform and terminal
CN103023933B (en) A kind of log-on message Integrated Processing System and method
CN102523197B (en) Enterprise's social information exchange method, server and enterprise's social networking system
CN105530175A (en) Message processing method, device and system
CN103067257B (en) Method and server and system for achieving data mutual communication in social networking service
CN104869143A (en) Data sharing method and device, client and server
CN102868670A (en) Unified registration and logon system as well as registration and logon method for mobile user
CN103916244A (en) Verification method and device
CN102843311A (en) Information fusion method and information fusion server based on social networking services (SNS)
CN106357699A (en) Network system, service platform and login method and system of service platform
CN108712413A (en) A kind of method and apparatus of authentication
CN101925020A (en) Method and system for binding E-mail addresses and mobile phone number
CN103179099A (en) Unified certification method for accessing to open website platforms and website platform
CN104917796A (en) Credit account creating method, system and method
CN107979520A (en) Message treatment method and message processing apparatus
CN109272324A (en) A kind of business function implementation method, system, equipment and computer storage medium
CN104618322A (en) Data processing method and device based on instant communication tool
CN103188127B (en) A kind of method and system obtaining multiple account new events
Choi et al. A secure application invocation mechanism in mobile phones for Near Field Communication
CN103856508B (en) Data penetration transmission method and corresponding instant communication terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C05 Deemed withdrawal (patent law before 1993)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120822