CN106487762B - user identity recognition method, identity recognition application client and server - Google Patents

user identity recognition method, identity recognition application client and server Download PDF

Info

Publication number
CN106487762B
CN106487762B CN201510546294.2A CN201510546294A CN106487762B CN 106487762 B CN106487762 B CN 106487762B CN 201510546294 A CN201510546294 A CN 201510546294A CN 106487762 B CN106487762 B CN 106487762B
Authority
CN
China
Prior art keywords
user
identification information
user identification
information
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510546294.2A
Other languages
Chinese (zh)
Other versions
CN106487762A (en
Inventor
贺威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201510546294.2A priority Critical patent/CN106487762B/en
Publication of CN106487762A publication Critical patent/CN106487762A/en
Application granted granted Critical
Publication of CN106487762B publication Critical patent/CN106487762B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

the application discloses a user identity identification method, an identity identification application client and a server. The method is applied to an identity recognition application client running on terminal equipment, and comprises the following steps: responding to user operation, and receiving login information input by a user and aiming at the identity recognition application; sending a user identification acquisition request carrying login information to a server so that the server performs identity authentication on the user according to the login information, generating user identification information after the authentication is passed, and sending the user identification information to an identity recognition application client; and receiving the user identification information returned by the server and outputting the user identification information so that the scanning equipment reads the user identification information and judges whether the read user identification information is valid or not, or the scanning equipment sends the read user identification information to the server, wherein the server judges whether the received user identification information is valid or not. By using the technical scheme, the resource utilization rate of the equipment can be improved, and the safety of user identity identification is guaranteed.

Description

user identity recognition method, identity recognition application client and server
Technical Field
The present application relates to the field of Information Technology (IT), and in particular, to a method for identifying a user identity, an identity identification application client, and a server.
background
At present, when the identity of a user is identified, an entity work card or a fingerprint collection mode is generally used.
When the entity work card is used, user identity information is input into the entity work card, the input user identity information is read and verified by scanning the work card through scanning equipment, however, the user identity information is only associated with the work card once being input and is not bound with a user using the work card, and the scanning equipment cannot know whether the user currently using the entity work card is a user corresponding to the identity information during scanning, so that potential safety hazards are caused.
for the way of collecting the fingerprint, the scanning device scans the fingerprint of the user's finger for verification, but because the fingerprint can be copied, there is no direct association and binding between the fingerprint and the user, so the potential safety hazard is easily caused.
Disclosure of Invention
In view of this, the present invention provides a method for identifying a user identity, an identity identification application client, and a server, which can improve the resource utilization rate of a device and ensure the security of user identity identification.
The technical scheme of the invention is realized as follows:
The invention provides a method for identifying user identity, which is applied to an identity identification application client running on terminal equipment and comprises the following steps: responding to user operation, and receiving login information input by a user and aiming at the identity recognition application; sending a user identification acquisition request carrying login information to a server so that the server performs identity authentication on the user according to the login information, generating user identification information after the authentication is passed, and sending the user identification information to an identity recognition application client; and receiving the user identification information returned by the server and outputting the user identification information so that the scanning equipment reads the user identification information and judges whether the read user identification information is valid or not, or the scanning equipment sends the read user identification information to the server, wherein the server judges whether the received user identification information is valid or not.
The invention also provides a user identity identification method, which is applied to a server and comprises the following steps: receiving a user identification acquisition request sent by an identification application client running on a terminal device, wherein the user identification acquisition request carries login information aiming at an identification application and input by a user through the terminal device; the user is authenticated according to the login information, and after the authentication is passed, user identification information is generated and sent to the identity recognition application client, so that the identity recognition application client outputs the user identification information and the scanning equipment reads the user identification information; sending the user identification information to scanning equipment so that the scanning equipment can judge whether the read user identification information is effective or not according to the received user identification information; or receiving user identification information sent by the scanning device, and judging whether the user identification information is valid.
the invention also provides an identity recognition application client, which is applied to terminal equipment and comprises the following components: the system comprises a receiving module, a sending module and an output module, wherein the receiving module is used for responding to user operation and receiving login information aiming at the identity recognition application input by a user; the sending module is used for sending a user identification obtaining request carrying the login information received by the receiving module to the server so that the server can carry out identity authentication on the user according to the login information, and after the authentication is passed, user identification information is generated and sent to the identity recognition application client; the receiving module is used for receiving the user identification information returned by the server; and the output module is used for outputting the user identification information received by the receiving module so that the scanning equipment reads the user identification information and judges whether the read user identification information is valid or not, or the scanning equipment sends the read user identification information to the server, wherein the server judges whether the received user identification information is valid or not.
The present invention provides a server, comprising: the system comprises a receiving module, a verification module, a generation module, a sending module and a judgment module, wherein the receiving module is used for receiving a user identification obtaining request sent by an identity recognition application client running on a terminal device, and the user identification obtaining request carries login information aiming at the identity recognition application and input by a user through the terminal device; the verification module is used for verifying the identity of the user according to the login information received by the receiving module; the generating module is used for generating user identification information after the verification of the verifying module is passed; the sending module is used for sending the user identification information generated by the generating module to the identity recognition application client so that the identity recognition application client outputs the user identification information and the scanning equipment reads the user identification information; the sending module is used for sending the user identification information generated by the generating module to the scanning equipment so that the scanning equipment can judge whether the read user identification information is valid according to the received user identification information; or, the receiving module is configured to receive the user identifier information sent by the scanning device, and the determining module is configured to determine whether the user identifier information received by the receiving module is valid.
Compared with the prior art, the method and the device have the advantages that the user to be subjected to identity recognition is associated with the generated user identification information, so that the resource utilization rate of the terminal equipment, the scanning equipment and the server is improved, and the safety of the user identity recognition is guaranteed.
drawings
FIG. 1 is a schematic diagram of an implementation environment in accordance with an embodiment of the present invention;
FIG. 2 is a flowchart illustrating a method for identifying a user identity according to an embodiment of the present invention;
FIG. 3a is a schematic diagram of an interface for inputting login information in an identification application client according to an embodiment of the present invention;
FIG. 3b is a schematic diagram of an interface for sending a user identifier obtaining request in an identity recognition application client according to an embodiment of the present invention;
FIG. 3c is a schematic diagram of an interface for displaying user identification information in an identification application client according to an embodiment of the present invention;
FIG. 3d is a schematic diagram of an interface for displaying notification information in the IDS client according to an embodiment of the present invention;
FIG. 4 is a flowchart illustrating a method for identifying a user identity according to another embodiment of the present invention;
FIG. 5 is a flowchart illustrating a method for a server to perform user identification according to an embodiment of the invention;
FIG. 6a is a flowchart illustrating a method for a server to perform user identification according to an embodiment of the present invention;
fig. 6b is a flowchart illustrating a method for user identification by a scanning device according to an embodiment of the present invention;
FIG. 7a is a timing diagram illustrating a method for a server to perform user identification according to an embodiment of the invention;
FIG. 7b is a timing diagram illustrating a method for user identification by a scanning device according to an embodiment of the present invention;
FIG. 8 is a block diagram of an identification application client according to an embodiment of the present invention;
Fig. 9 is a schematic diagram of a hardware structure of a terminal device according to an embodiment of the present invention;
FIG. 10 is a block diagram of a server according to an embodiment of the present invention;
FIG. 11 is a schematic diagram of a server according to another embodiment of the present invention;
FIG. 12 is a diagram illustrating a hardware configuration of a server according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
fig. 1 is a schematic diagram of an implementation environment according to an embodiment of the invention. Referring to fig. 1, the user identification system 100 includes: server 101, terminal device 102, identification client 103, scanning device 104 and entrance guard's equipment 105. The identity recognition client 103 runs on the terminal device 102, when performing user identity recognition, the identity recognition client 103 requests the server 101 to obtain a user identifier, and the server 101 returns user identifier information to the identity recognition client 103 after verifying the user identity.
the scanning device 104 scans the user identification information output from the identification client 103, and sends the obtained user identification information to the server 101, and the server 101 sends an opening instruction to the access control device 105 after judging that the received user identification information is valid. Or, the server 101 returns the user identification information to the identification client 103, and sends the user identification information to the scanning device 104, and the scanning device 104 scans the user identification information output from the identification client 103, and sends an opening instruction to the access control device 105 after determining that the scanned user identification information is valid.
The terminal device 102 may be a separate user identification device, or any electronic device with a user identification function, including but not limited to a smart phone, a palm computer, a tablet computer, and the like. The server 101 may communicate wirelessly with an identification client 103 running on the terminal device 102.
the scanning device 104 may be a single user identity scanning device, or may be any electronic device with a user identity scanning function, including but not limited to a smart phone, a palm computer, a tablet computer, and the like. The server 101 may communicate with the scanning device 104 in a wireless or wired manner.
The access control device 105 is a device responsible for controlling the opening and closing of the door, and may communicate with the server 101 or the scanning device 104 in a wireless or wired manner to obtain an opening instruction.
fig. 2 is a flowchart illustrating a method for identifying a user identity according to an embodiment of the invention. The method is applied to the identity recognition application client running on the terminal equipment. Referring to fig. 2, the method includes:
step 201, responding to user operation, receiving login information input by a user and aiming at the identification application.
the login information includes account information of the user, such as a user name and a password, or only password information of the user, such as a digital password, a gesture password, a voice password, and the like.
in an embodiment, a user starts an identification application client installed on a terminal device, and before obtaining user identification information, login information is first input, and the login information is used for verifying whether the user is a normal login user.
Step 202, sending a user identifier obtaining request carrying login information to a server.
And after receiving the user identification obtaining request, the server carries out identity verification on the user according to the login information, generates user identification information after the user identification passes the verification, and sends the user identification information to the identity recognition application client.
In this way, the identity of the current user and the generated user identification information are associated through verification of the login information.
And step 203, receiving the user identification information returned by the server, and outputting the user identification information.
after the user identification information is output by the identity recognition application client, the scanning device reads the user identification information, and further, the scanning device can judge whether the read user identification information is valid or not, or the scanning device sends the read user identification information to the server so that the server can judge whether the received user identification information is valid or not.
In one embodiment, the identification application client displays the user identification information in the form of a two-dimensional code, and the scanning device reads the user identification information by scanning the two-dimensional code. The user identification information includes the identity information of the user and the identification of the terminal device.
For example, the identity information of the user includes one or more of a name, position information, identification number, mobile phone number, and communication address of the user, and the information may be in the form of text information, character information, or picture information.
The identifier of the terminal device refers to a unique identifier assigned to the terminal device by an operating system. For example, in a mobile phone with the android system installed, DEVICE _ ID is obtained through telephonymanager. Or, for a mobile phone with a Wifi or bluetooth module, acquiring a Media Access Control (MAC) address as an identifier of the mobile phone device through the Wifi or bluetooth device. For a non-mobile phone type device, a serial number can be acquired through android.
for example, in a specific scenario, when a company employee enters a company office area, the identity recognition application client on the mobile phone terminal is turned on, login information is input, as shown in fig. 3a, in the user interface 310, a user name is input in block 311, and a password is input in block 312. The entered username and password will be carried in the user identification acquisition request. As shown in fig. 3b, in the user interface 320, a click send user identification get request button 321 requests the two-dimensional code from the server. And after the server verifies the login information input by the user, generating a two-dimensional code and returning the two-dimensional code. As shown in fig. 3c, the id application client receives the two-dimensional code and displays the two-dimensional code as a two-dimensional black-and-white picture in box 331 of the user interface 330. Then, the user brings the mobile phone terminal close to the scanning device, and the scanning device scans the two-dimensional code after being triggered.
in one implementation, the scanning device determines whether the read two-dimensional code is valid, and returns a notification message that the identity recognition is successful to the identity recognition application client. In another implementation manner, the scanning device sends the read two-dimensional code character stream to the server, the server judges that the two-dimensional code is accurate and valid, and returns a notification message of successful identification to the identification application client.
As shown in fig. 3d, "your identity has been successfully identified" is displayed in box 341 of the user interface 340, and personal identity information of the user, such as name, position, cell phone number, etc., is listed in box 342. If the scanning device judges that the two-dimensional code is invalid, a notification message of identity recognition failure is returned to the identity recognition application client, and the scanning device can also output the notification message. And if the server judges that the two-dimensional code is invalid, returning a notification message of identity recognition failure to the identity recognition application client and the scanning equipment.
in this embodiment, by responding to a user operation, login information for an identity recognition application input by a user is received, and a user identifier acquisition request carrying the login information is sent to a server, so that the server generates user identifier information after the login information is verified, a current user to be subjected to identity recognition is associated with the generated user identifier information, if the login information is not accurate, the user identifier information cannot be generated, it is ensured that the user identifier information is generated for a normal user, and then subsequent recognition operation is performed on the user identifier information, thereby avoiding unnecessary user identifier information generated for an abnormal user, and therefore, resource utilization rates of a terminal device, a scanning device and the server are improved, and safety of user identity recognition is ensured.
fig. 4 is a flowchart illustrating a method for identifying a user identity according to another embodiment of the invention. The method is applied to the identity recognition application client running on the terminal equipment. Referring to fig. 4, the method includes:
Step 401, in response to a user operation, receiving login information for an identification application input by a user.
This step is the same as the description of step 201, and is not repeated here.
step 402, sending a user identifier obtaining request carrying login information and the identifier of the terminal device to a server.
in this step, in addition to the login information in step 202, the user identifier obtaining request further includes an identifier of the terminal device. The server stores the identifiers of one or more terminal devices used by each user in advance, and before the identity of the user is verified according to the login information, the terminal device which sends out the user identifier obtaining request is verified according to the identifier of the terminal device.
Specifically, the server determines whether the identifier of the terminal device is the same as a pre-stored device identifier corresponding to the user, performs authentication on the user through login information if the identifier of the terminal device is determined to be the same as the pre-stored device identifier corresponding to the user, generates user identifier information after the authentication is passed, and then performs step 403 and step 404.
if the identifier of the terminal device is determined to be different from the pre-stored device identifier corresponding to the user, the user is no longer authenticated through the login information, response information indicating that the terminal device is invalid is directly returned to the identification application client, and then step 405 is executed. Therefore, if the terminal device used by the user does not have a corresponding record on the server side, the terminal device is considered to be untrusted, and further, the user identification information is not generated.
and step 403, receiving the user identification information returned by the server, and outputting the user identification information.
the description of step 403 and step 203 are the same, and are not repeated here.
Step 404, receiving notification information which indicates whether the identification is successful and is returned by the scanning device or the server, and outputting the notification information.
When the scanning device or the server judges that the user identification information is valid, notification information indicating that the identification is successful is returned to the identification application client, and when the user identification information is judged to be invalid, the scanning device or the server returns notification information indicating that the identification is failed to the identification application client.
And 405, receiving response information which is returned by the server and indicates that the terminal equipment is invalid, and outputting the response information.
in this embodiment, the user identifier obtaining request carries login information and an identifier of the terminal device, so that the server can determine whether the terminal device used by the user for identity recognition is trusted according to the identifier of the terminal device; if the user identity is credible, the identity of the user is verified according to the login information; if the verification is passed, the server generates user identification information; and judging whether the identity recognition of the user is successful or not by the scanning equipment, or returning the user identification information to the server by the scanning equipment, and judging whether the identity recognition of the user is successful or not by the server. Therefore, the method provided by the embodiment gradually identifies the identity of the user through the identifier of the terminal device, the login information and the user identifier information, and when the terminal device used by the user is stolen or the login information is leaked, the identity of the user can still be accurately identified, so that the safety is provided.
Fig. 5 is a flowchart illustrating a method for identifying a user identity by a server according to an embodiment of the present invention. The method is applied to the server. Referring to fig. 5, the method includes:
Step 501, receiving a user identifier obtaining request sent by an identity recognition application client running on a terminal device, where the user identifier obtaining request carries login information for an identity recognition application input by a user through the terminal device.
step 502, performing identity authentication on the user according to the login information, generating user identification information after the authentication is passed, and sending the user identification information to the identity recognition application client, so that the identity recognition application client outputs the user identification information and the scanning device reads the user identification information.
In an embodiment, the user identification information comprises identity information of the user and an identification of the terminal device. When the user identification information is generated, binary coding is carried out on the content of the user identification information, and a matrix type two-dimensional code character stream is generated.
For example, with QR (Quick Response) codes, encoding is performed by different distributions of black and white pixels in a matrix in a rectangular space. The server stores the content of the user identification information by using binary systems (symbols 0 and 1), when the two-dimensional code is generated, black rectangles are used for representing binary systems '1', white rectangles are used for representing binary systems '0', the content of the user identification information is represented by the arrangement combination of black and white rectangles, finally, a character stream of a matrix type two-dimensional code is obtained, and the user identification information is displayed in the form of a two-dimensional code picture on the identity recognition application client.
Step 503, sending the user identification information to the scanning device, so that the scanning device judges whether the read user identification information is valid according to the received user identification information; or receiving user identification information sent by the scanning device, and judging whether the user identification information is valid.
In one embodiment, the content of the user identification information is obtained by analyzing a two-dimensional code character stream received from a scanning device, the analyzed user identification information is respectively matched with the pre-stored user identification information, and if the analyzed user identification information is completely matched with the pre-stored user identification information, the user identification information is judged to be valid; and if the analyzed user identification information is partially matched with the pre-stored user identification information, judging that the user identification information is invalid.
in specific application, the server stores the identity information of the user and the identifier of the terminal equipment in advance. The identity information of the user comprises a plurality of items of information, such as the name, position information, identity card number, mobile phone number and communication address of the user. And if any one of the analyzed user identification information does not accord with the corresponding information, judging that the user identification information is invalid. For example, after the terminal device is stolen, the user logs off the identifier of the terminal device at the server side, and when the user identifier information returned by the scanning device contains the identifier of the terminal device, the server side does not have the same identifier matched with the identifier, and at this time, the user identifier information is judged to be invalid.
Fig. 6a is a flowchart illustrating a method for identifying a user identity by a server according to an embodiment of the present invention. The method is applied to the server, and the server identifies the identity of the user and judges whether the identity is valid or not. Referring to fig. 6a, the method comprises:
Step 601, receiving a user identifier obtaining request sent by an identity recognition application client running on a terminal device, where the user identifier obtaining request carries login information for an identity recognition application and an identifier of the terminal device, which are input by a user through the terminal device.
And the identity recognition application client reads the identifier of the terminal equipment and carries the identifier in the user identifier acquisition request.
Step 602, determining whether the identifier of the terminal device is the same as the pre-stored device identifier corresponding to the user. If yes, go to step 604; otherwise, step 603 is performed.
Step 603, returning response information indicating that the terminal equipment is invalid to the identity recognition application client.
And step 604, authenticating the user according to the login information. If yes, go to step 606; otherwise, step 605 is executed.
Step 605, returning response information indicating that the user identity is invalid to the identity recognition application client.
step 606, after the verification is passed, generating user identification information, recording the time when the user identification information is generated, and sending the user identification information to the identity recognition application client.
Step 607, receiving the user identification information sent by the scanning device, and determining whether the user identification information is valid. If yes, go to step 609; otherwise, step 608 is performed.
In addition to determining whether the content of the user identification information completely matches the pre-stored user identification information as described in step 503, the timeliness of the user identification information may be determined according to the time recorded in step 606 when the user identification information is generated.
specifically, if the difference between the time when the user identification information is received from the scanning device and the recorded time when the user identification information is generated is less than the preset effective time delay, the user identification information is judged to be effective; and if the difference between the time when the user identification information is received from the scanning equipment and the recorded time when the user identification information is generated is larger than the preset effective time delay, judging that the user identification information is invalid. For example, the effective delay is 20 s.
Step 608, a notification message indicating the identification failure is returned to the identification application client and/or the scanning device.
Step 609, returning notification information indicating successful identification and the identity information of the user to the identification application client and/or the scanning equipment so that the identification application client and/or the scanning equipment outputs corresponding prompt information to the user; and/or sending an opening instruction to at least one access control device.
As can be seen from the foregoing step 602, step 604, and step 607, the method for identifying user identities provided in this embodiment identifies the identities of the users one by one through three levels of judgment, that is, whether the terminal device used by the user is a device that has been previously registered on the server side is judged through the identifier of the terminal device; judging whether the current user is a user registered at the server side before through the login information; whether the content contained in the information is accurate and whether the content is in the effective time delay is judged through the user identification information, so that the accuracy of user identity identification is improved, and the safety is guaranteed.
Fig. 6b is a flowchart illustrating a method for user identification by a scanning device according to an embodiment of the present invention. The method is that the scanning equipment identifies the identity of the user and judges whether the identity is valid or not. Referring to fig. 6b, the method comprises:
Step 611, the server receives a user identifier obtaining request sent by an identity recognition application client running on a terminal device, where the user identifier obtaining request carries login information for the identity recognition application and an identifier of the terminal device, which are input by a user through the terminal device.
step 612, the server determines whether the identifier of the terminal device is the same as the pre-stored device identifier corresponding to the user. If yes, go to step 614; otherwise, step 613 is performed.
step 613, the server returns response information indicating that the terminal device is out of order to the identification application client.
And 614, the server performs identity authentication on the user according to the login information. If yes, go to step 616; otherwise, step 615 is performed.
Step 615, the server returns response information indicating that the user identity is invalid to the identity recognition application client.
steps 611-615 are the same as steps 601-605, respectively, and are not described further herein.
step 616, after the verification is passed, the server generates user identification information and sends the user identification information to the identification application client and the scanning device respectively.
Step 617, the identification application client outputs the user identification information, and the scanning device reads the user identification information output by the identification application client.
Step 618, the scanning device determines whether the read user identification information is valid according to the received user identification information. If yes, go to step 619; otherwise, step 620 is performed.
In an embodiment, the user identification information comprises identity information of the user and an identification of the terminal device. The scanning equipment analyzes the read user identification information, matches the analyzed user identification information with the user identification information received from the server respectively, and judges that the user identification information is valid if the analyzed user identification information is completely matched with the received user identification information; and if the analyzed user identification information is partially matched with the received user identification information, judging that the user identification information is invalid.
In another embodiment, the scanning device also records the time when the user identification information is received from the server. If the difference between the time when the scanning equipment reads the user identification information and the recorded time when the user identification information is received is less than the preset effective time delay, judging that the user identification information is effective; and if the difference between the time when the scanning equipment reads the user identification information and the recorded time when the user identification information is received is larger than the preset effective time delay, judging that the user identification information is invalid.
step 619, the scanning device returns notification information indicating successful identification and the identity information of the user to the identification application client, and/or sends an opening instruction to at least one access control device.
In this step, the scanning device may further output the notification information and the identity information of the user.
Step 620, the scanning device returns notification information indicating the failure of identification to the identification application client.
fig. 7a is a timing diagram illustrating a method for identifying a user by a server according to an embodiment of the invention. The method relates to an identity recognition application client, a server, scanning equipment and access control equipment, wherein the server recognizes the identity of a user and judges whether the identity is valid or not. Referring to fig. 7a, the method includes:
step 701, the identification application client receives login information for the identification application, which is input by a user, in response to a user operation.
Step 702, the identification application client sends a user identifier acquisition request to the server, where the user identifier acquisition request carries login information and an identifier of the terminal device.
and 703, the server verifies the terminal equipment according to the identification of the terminal equipment, verifies the terminal equipment as valid equipment, then verifies the identity of the user according to the login information, and generates user identification information after the verification is passed.
Step 704, the server sends the user identification information to the identification application client.
Step 705, the identification application client outputs the received user identification information.
Step 706, the scanning device reads the user identification information output on the identification application client.
Step 707, the scanning device sends the read user identification information to the server.
Step 708, the server receives the user identification information sent by the scanning device, and determines whether the user identification information is valid.
Step 709, the server returns notification information to the identification application client and/or the scanning device indicating whether identification was successful.
Step 710, the identification application client outputs notification information.
And step 711, outputting corresponding prompt information by the scanning equipment.
and 712, when the identity identification is successful, sending an opening instruction to at least one access control device to open the access control device.
Fig. 7b is a timing diagram illustrating a method for user identification by a scanning device according to an embodiment of the invention. The method relates to an identity recognition application client, a server, scanning equipment and access control equipment, wherein the scanning equipment is used for recognizing the identity of a user and judging whether the identity is valid or not. Referring to fig. 7b, the method includes:
Step 711, the identification application client receives login information for the identification application, which is input by the user, in response to the user operation.
Step 712, the id application client sends a user id obtaining request to the server, where the user id obtaining request carries the login information and the identifier of the terminal device.
Step 713, the server verifies the terminal device according to the identifier of the terminal device, after the terminal device is verified to be a valid device, the server verifies the identity of the user according to the login information, and after the terminal device passes the verification, user identifier information is generated.
Step 714a, the server sends the user identification information to the identification application client.
step 714b, the server sends the user identification information to the scanning device.
Step 715, the identification application client outputs the received user identification information.
step 716, the scanning device reads the user identification information output from the identification application client.
Wherein, steps 711-713, 714a, 715-716 are respectively the same as steps 701-706, and are not described herein again.
Step 717, the scanning device determines whether the read user identification information is valid.
Step 718, the scanning device returns notification information indicating whether the identification is successful to the identification application client.
step 719, the identification application client outputs notification information.
And 720, when the identity identification is successful, sending an opening instruction to at least one access control device to open the access control device.
Based on the above method embodiment, the embodiment of the invention also provides an identity recognition application client. Fig. 8 is a block diagram of an identification application client 800 according to an embodiment of the invention, including: a receiving module 810, a transmitting module 820, and an outputting module 830, wherein,
A receiving module 810, configured to receive login information for an identity recognition application, input by a user, in response to a user operation;
A sending module 820, configured to send a user identifier obtaining request carrying the login information received by the receiving module 810 to the server, so that the server performs identity authentication on the user according to the login information, and generates user identifier information after the authentication is passed, and sends the user identifier information to the identity recognition application client;
a receiving module 810, configured to receive user identification information returned by the server;
An output module 830, configured to output the user identification information received by the receiving module 810, so that the scanning device reads the user identification information and determines whether the read user identification information is valid, or the scanning device sends the read user identification information to a server, where the server determines whether the received user identification information is valid.
in an embodiment, the user identifier obtaining request further carries an identifier of the terminal device, so that the server determines whether the identifier of the terminal device is the same as a pre-stored device identifier corresponding to the user, and generates user identifier information after the identifier of the terminal device is determined to be the same as the pre-stored device identifier corresponding to the user and the user passes identity authentication; and if the identification of the terminal equipment is judged to be different from the pre-stored equipment identification corresponding to the user, returning response information indicating that the terminal equipment is invalid to the identity recognition application client.
Correspondingly, the receiving module 810 is further configured to receive response information returned by the server; the output module 830 is further configured to output the response information received by the receiving module 810.
In an embodiment, the output module 830 is configured to display the user identification information in the form of a two-dimensional code, so that the scanning device reads the user identification information by scanning the two-dimensional code, where the user identification information includes the identity information of the user and the identifier of the terminal device.
In an embodiment, the receiving module 810 is further configured to receive notification information indicating whether the identification is successful from the scanning device or the server;
The output module 830 is further configured to output the notification information received by the receiving module 810.
fig. 9 is a schematic diagram of a hardware structure of a terminal device 900 according to an embodiment of the present invention. The terminal device may include: a processor 910, a memory 920, a port 930, and a bus 940. The processor 910 and the memory 920 are interconnected by a bus 940. Processor 910 may receive and transmit data through port 930. Wherein the content of the first and second substances,
Processor 910 is configured to execute modules of machine-readable instructions stored by memory 920.
memory 920 stores modules of machine-readable instructions executable by processor 910. The processor 910 may execute instruction modules including: a receiving module 921, a transmitting module 922 and an output module 923. The receiving module 921, when executed by the processor 910, may be: responding to user operation, and receiving login information input by a user and aiming at the identity recognition application; receiving user identification information returned by the server; and receiving the notification information returned by the server.
The sending module 922 when executed by the processor 910 may be: and sending a user identification acquisition request carrying the login information received by the receiving module 921 to the server, so that the server performs identity authentication on the user according to the login information, generates user identification information after the authentication is passed, and sends the user identification information to the identity recognition application client.
The output module 923, when executed by the processor 910, may be: the user identification information received by the receiving module 921 is output, so that the scanning device reads the user identification information and determines whether the read user identification information is valid, or the scanning device sends the read user identification information to a server, wherein the server determines whether the received user identification information is valid.
It can be seen that the various functions of the receiving module, the transmitting module and the outputting module in the foregoing embodiments can be achieved when the instruction modules stored in the memory 920 are executed by the processor 910.
Fig. 10 is a schematic diagram of a server 1000 according to an embodiment of the present invention, including: a receiving module 1010, a verifying module 1020, a generating module 1030, a sending module 1040, and a determining module 1050, wherein,
a receiving module 1010, configured to receive a user identifier acquisition request sent by an identity recognition application client running on a terminal device, where the user identifier acquisition request carries login information for an identity recognition application input by a user through the terminal device;
The verification module 1020 is configured to perform identity verification on the user according to the login information received by the receiving module 1010;
a generating module 1030, configured to generate user identification information after the verification module 1020 passes the verification;
A sending module 1040, configured to send the user identification information generated by the generating module 1030 to the identification application client, so that the identification application client outputs the user identification information and the scanning device reads the user identification information;
A sending module 1040, configured to send the user identifier information generated by the generating module 1030 to the scanning device, so that the scanning device determines, according to the received user identifier information, whether the read user identifier information is valid; or, the receiving module 1010 is configured to receive the user identification information sent by the scanning device, and the determining module 1050 is configured to determine whether the user identification information received by the receiving module 1010 is valid.
Fig. 11 is a block diagram of a server 1010 according to another embodiment of the invention. In an embodiment, the user identifier obtaining request further carries an identifier of the terminal device. Correspondingly, the determining module 1050 is further configured to determine whether the identifier of the terminal device is the same as a pre-stored device identifier corresponding to the user;
a generating module 1030, configured to generate user identification information if the determining module 1050 determines that the identifier of the terminal device is the same as the pre-stored device identifier corresponding to the user, and the verifying module 1020 verifies the identity of the user;
the sending module 1040 is further configured to, if the determining module 1050 determines that the identifier of the terminal device is different from the pre-stored device identifier corresponding to the user, return response information indicating that the terminal device is failed to the identity recognition application client.
In an embodiment, the generating module 1030 is configured to perform binary coding on the content of the user identification information, and generate a character stream of a matrix two-dimensional code.
In an embodiment, the user identification information comprises identity information of the user and an identification of the terminal device. Correspondingly, the determining module 1050 is configured to analyze the user identifier information, match the analyzed user identifier information with the pre-stored user identifier information, and determine that the user identifier information is valid if the analyzed user identifier information is completely matched with the pre-stored user identifier information; and if the analyzed user identification information is partially matched with the pre-stored user identification information, judging that the user identification information is invalid.
as shown in fig. 11, on the basis of the server 1000 shown in fig. 10, the server 1010 further includes:
A recording module 1060, configured to record a time when the generating module 1030 generates the user identification information;
Correspondingly, the determining module 1050 is further configured to determine that the user identifier is valid if a difference between the time when the user identifier is received from the scanning device and the time recorded by the recording module 1060 is less than a preset valid time delay; if the difference between the time when the user identification information is received from the scanning device and the time recorded by the recording module 1060 is greater than the preset effective time delay, it is determined that the user identification information is invalid.
in an embodiment, when the determining module 1050 determines that the user identification information is valid, the sending module 1040 is further configured to return notification information indicating whether the identity identification is successful and/or identity information of the user to the identity identification application client, so that the identity identification application client outputs corresponding prompt information to the user; and/or sending notification information indicating successful identification of the user to the scanning equipment and/or returning the identity information of the user so that the scanning equipment outputs corresponding prompt information to the user; and/or sending an opening instruction to at least one access control device; and/or, when the determining module 1050 determines that the user identification information is invalid, the sending module 1040 is further configured to send notification information indicating that the user identification fails to be identified to the scanning device, so that the scanning device outputs corresponding prompt information to the user; wherein the notification information indicating that the user identification fails comprises information indicating that the user identification information is inaccurate or that the user identification information has expired.
Fig. 12 is a diagram illustrating a hardware structure of a server 1200 according to an embodiment of the invention. The server may include: a processor 1210, memory 1220, ports 1230, and a bus 1240. Processor 1210 and memory 1220 are interconnected by a bus 1240. Processor 1210 can receive and transmit data through port 1230. Wherein the content of the first and second substances,
Processor 1210 is configured to execute modules of machine-readable instructions stored by memory 1220.
memory 1220 stores modules of machine-readable instructions executable by processor 1210. The processor 1210 may execute modules of instructions including: a receiving module 1221, a verifying module 1222, a generating module 1223, a sending module 1224, and a determining module 1225. Wherein the content of the first and second substances,
The receiving module 1221, when executed by the processor 1210, may be: receiving a user identification acquisition request sent by an identification application client running on a terminal device, wherein the user identification acquisition request carries login information aiming at an identification application and input by a user through the terminal device;
The verification module 1222 when executed by the processor 1210 may be: authenticating the user according to the login information received by the receiving module 1221;
The generation module 1223, when executed by the processor 1210, may be: when the verification module 1222 passes the verification, user identification information is generated;
The sending module 1224, when executed by the processor 1210, may be: sending the user identification information generated by the generating module 1223 to the identification application client, so that the identification application client outputs the user identification information and the scanning device reads the user identification information;
the sending module 1224, when executed by the processor 1210, may be: sending the user identification information generated by the generating module 1233 to the scanning device, so that the scanning device can determine whether the read user identification information is valid according to the received user identification information; alternatively, the receiving module 1221, when executed by the processor 1210, may be: the user identification information sent by the scanning device is received, and the determining module 1225 when executed by the processor 1210 may be: it is determined whether the user identification information received by the receiving module 1221 is valid.
In one embodiment, the modules of instructions executable by processor 1210 further include: recording module 1226, when executed by processor 1210, may be: when the generation module 1223 generates the user identification information, recording the time at that time;
Correspondingly, the determining module 1225 is further configured to determine that the user identifier information is valid if a difference between the time when the user identifier information is received from the scanning device and the time recorded by the recording module 1226 is less than a preset valid time delay; if the difference between the time when the user identification information is received from the scanning device and the time recorded by the recording module 1226 is greater than the preset effective time delay, it is determined that the user identification information is invalid.
It can thus be seen that the instruction modules stored in the memory 1220, when executed by the processor 1210, may implement the various functions of the receiving module, the verifying module, the generating module, the sending module, the judging module and the recording module in the various embodiments described above.
in the above device embodiment, the specific method for each module and unit to implement its own function is described in the method embodiment, and is not described herein again.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each module may exist alone physically, or two or more modules are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
in addition, each of the embodiments of the present invention can be realized by a data processing program executed by a data processing apparatus such as a computer. It is clear that the data processing program constitutes the invention. Further, the data processing program, which is generally stored in one storage medium, is executed by directly reading the program out of the storage medium or by installing or copying the program into a storage device (such as a hard disk and/or a memory) of the data processing device. Such a storage medium therefore also constitutes the present invention. The storage medium may use any type of recording means, such as a paper storage medium (e.g., paper tape, etc.), a magnetic storage medium (e.g., a flexible disk, a hard disk, a flash memory, etc.), an optical storage medium (e.g., a CD-ROM, etc.), a magneto-optical storage medium (e.g., an MO, etc.), and the like.
The invention also discloses a storage medium in which a data processing program is stored, which data processing program is adapted to carry out any one of the embodiments of the above-described method of the invention.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (26)

1. A method for identifying user identity is applied to an identity identification application client running on a terminal device, and comprises the following steps:
Responding to user operation, and receiving login information input by a user and aiming at the identity recognition application;
sending a user identification acquisition request carrying the login information to a server so that the server performs identity authentication on the user according to the login information, generating user identification information after the authentication is passed, and sending the user identification information to the identity recognition application client; and a process for the preparation of a coating,
Receiving the user identification information returned by the server, and outputting the user identification information so that a scanning device reads the user identification information and judges whether the read user identification information is valid or not, or the scanning device sends the read user identification information to the server, wherein the server judges whether the received user identification information is valid or not;
The user identifier obtaining request further carries an identifier of the terminal device, so that the server judges whether the identifier of the terminal device is the same as a pre-stored device identifier corresponding to the user, and if the identifier of the terminal device is the same as the pre-stored device identifier corresponding to the user, and the user identifier information is generated after the user passes identity authentication.
2. The method of claim 1, wherein if the server determines that the identifier of the terminal device is different from a pre-stored device identifier corresponding to the user, a response message indicating that the terminal device is invalid is returned to the identification application client;
The method further comprises the following steps:
And outputting the received response information.
3. The method of claim 1 or 2, wherein the outputting the user identification information comprises:
and displaying the user identification information in a two-dimensional code form so that the scanning equipment reads the user identification information by scanning the two-dimensional code, wherein the user identification information comprises the identity information of the user and the identification of the terminal equipment.
4. The method of claim 1 or 2, further comprising:
Receiving notification information indicating whether identification is successful from the scanning device or the server;
And outputting the notification information.
5. a method for identifying user identity is applied to a server, and the method comprises the following steps:
Receiving a user identification acquisition request sent by an identification application client running on a terminal device, wherein the user identification acquisition request carries login information aiming at an identification application and input by a user through the terminal device;
the user is authenticated according to the login information, user identification information is generated after the authentication is passed, and the user identification information is sent to the identification application client side, so that the identification application client side outputs the user identification information and scanning equipment reads the user identification information;
sending the user identification information to the scanning device, so that the scanning device judges whether the read user identification information is valid according to the received user identification information; or, receiving the user identification information sent by the scanning device, and judging whether the user identification information is valid;
Wherein, the user identifier obtaining request further carries the identifier of the terminal device;
The method further comprises the following steps:
and judging whether the identifier of the terminal equipment is the same as the pre-stored equipment identifier corresponding to the user, if so, generating the user identifier information after the user passes the identity authentication.
6. The method of claim 5, further comprising:
And if the identification of the terminal equipment is judged to be different from the pre-stored equipment identification corresponding to the user, returning response information indicating that the terminal equipment is invalid to the identity recognition application client.
7. The method of claim 5, wherein the generating the user identification information comprises:
And carrying out binary coding on the content of the user identification information to generate a matrix type two-dimensional code character stream.
8. The method of claim 5, wherein the user identification information comprises identity information of the user and an identification of the terminal device;
the determining whether the user identification information is valid includes:
analyzing the user identification information, respectively matching the analyzed user identification information with the pre-stored user identification information, and judging that the user identification information is valid if the analyzed user identification information is completely matched with the pre-stored user identification information; and if the analyzed user identification information is partially matched with the pre-stored user identification information, judging that the user identification information is invalid.
9. The method of claim 8, further comprising:
Recording the time when the user identification information is generated;
The determining whether the user identification information is valid includes:
if the difference between the time when the user identification information is received from the scanning equipment and the recorded time when the user identification information is generated is less than the preset effective time delay, judging that the user identification information is effective;
and if the difference between the time when the user identification information is received from the scanning equipment and the recorded time when the user identification information is generated is larger than the preset effective time delay, judging that the user identification information is invalid.
10. The method according to any one of claims 5 to 9, wherein when determining that the user identification information is valid, further comprising:
Returning notification information indicating whether the identity recognition is successful and/or identity information of the user to the identity recognition application client so that the identity recognition application client outputs corresponding prompt information to the user; and/or the presence of a gas in the gas,
Sending notification information indicating successful identification of the user and/or returning identity information of the user to the scanning equipment so that the scanning equipment outputs corresponding prompt information to the user; and/or the presence of a gas in the gas,
sending an opening instruction to at least one access control device;
and/or the presence of a gas in the gas,
When the user identification information is judged to be invalid, the method further comprises the following steps:
sending notification information indicating that user identity recognition fails to the scanning equipment so that the scanning equipment outputs corresponding prompt information to the user; wherein the notification information indicating that the user identification fails comprises information indicating that the user identification information is inaccurate or the user identification information is outdated.
11. The method of claim 5, wherein the user identification information comprises identity information of the user and an identification of the terminal device;
The step of judging, by the scanning device, whether the read user identification information is valid according to the received user identification information includes:
The scanning equipment analyzes the read user identification information, matches the analyzed user identification information with the user identification information received from the server respectively, and judges that the user identification information is valid if the analyzed user identification information is completely matched with the received user identification information; and if the analyzed user identification information is partially matched with the received user identification information, judging that the user identification information is invalid.
12. The method of claim 11, further comprising:
the scanning device records the time when the user identification information is received from the server;
The step of judging, by the scanning device, whether the read user identification information is valid according to the received user identification information includes:
if the difference between the time when the scanning equipment reads the user identification information and the recorded time when the user identification information is received is less than the preset effective time delay, judging that the user identification information is effective;
and if the difference between the time when the scanning equipment reads the user identification information and the recorded time when the user identification information is received is larger than the preset effective time delay, judging that the user identification information is invalid.
13. The method according to claim 11 or 12, when the scanning device determines that the read user identification information is valid according to the received user identification information, further comprising:
the scanning equipment returns notification information indicating whether the identification is successful and/or the identity information of the user to the identification application client side so that the identification application client side can output corresponding prompt information to the user; and/or the presence of a gas in the gas,
and the scanning equipment sends an opening instruction to at least one access control equipment.
14. An identity recognition application client, applied to a terminal device, includes: a receiving module, a sending module and an output module, wherein,
the receiving module is used for responding to user operation and receiving login information which is input by a user and aims at the identity recognition application;
the sending module is used for sending a user identification obtaining request carrying the login information received by the receiving module to a server so that the server can carry out identity authentication on the user according to the login information, and after the authentication is passed, user identification information is generated and sent to the identity recognition application client;
The receiving module is used for receiving the user identification information returned by the server;
the output module is configured to output the user identification information received by the receiving module, so that a scanning device reads the user identification information and determines whether the read user identification information is valid, or the scanning device sends the read user identification information to the server, where the server determines whether the received user identification information is valid;
the user identifier obtaining request further carries an identifier of the terminal device, so that the server judges whether the identifier of the terminal device is the same as a pre-stored device identifier corresponding to the user, and if the identifier of the terminal device is the same as the pre-stored device identifier corresponding to the user, and the user identifier information is generated after the user passes identity authentication.
15. the client according to claim 14, wherein if the server determines that the identifier of the terminal device is different from a pre-stored device identifier corresponding to the user, a response message indicating that the terminal device is invalid is returned to the identification application client;
The receiving module is further configured to receive the response information returned by the server;
The output module is further configured to output the response information received by the receiving module.
16. the client according to claim 14 or 15, wherein the output module is configured to display the user identification information in the form of a two-dimensional code, so that the scanning device reads the user identification information by scanning the two-dimensional code, wherein the user identification information includes identity information of the user and an identification of the terminal device.
17. the client according to claim 14 or 15, wherein the receiving module is further configured to receive notification information indicating whether the identification is successful from the scanning device or the server;
the output module is further configured to output the notification information received by the receiving module.
18. A server, comprising: a receiving module, a verifying module, a generating module, a sending module and a judging module, wherein,
the receiving module is used for receiving a user identification obtaining request sent by an identity recognition application client running on a terminal device, wherein the user identification obtaining request carries login information aiming at the identity recognition application and input by a user through the terminal device;
The verification module is used for verifying the identity of the user according to the login information received by the receiving module;
the generating module is used for generating user identification information after the verification of the verifying module is passed;
the sending module is configured to send the user identification information generated by the generating module to the identification application client, so that the identification application client outputs the user identification information and a scanning device reads the user identification information;
The sending module is configured to send the user identifier information generated by the generating module to the scanning device, so that the scanning device determines whether the read user identifier information is valid according to the received user identifier information; or, the receiving module is configured to receive the user identifier information sent by the scanning device, and the determining module is configured to determine whether the user identifier information received by the receiving module is valid;
wherein, the user identifier obtaining request further carries the identifier of the terminal device;
the judging module is further configured to judge whether the identifier of the terminal device is the same as a pre-stored device identifier corresponding to the user;
And the generating module is used for generating the user identification information if the judging module judges that the identification of the terminal equipment is the same as the pre-stored equipment identification corresponding to the user and the verifying module passes the identity verification of the user.
19. The server according to claim 18, wherein the sending module is further configured to return response information indicating that the terminal device is failed to the identification application client if the determining module determines that the identifier of the terminal device is different from a pre-stored device identifier corresponding to the user.
20. the server according to claim 18, wherein the generating module is configured to binary encode the content of the user identification information to generate a character stream of matrix-type two-dimensional codes.
21. the server of claim 18, wherein the user identification information comprises identity information of the user and an identification of the terminal device;
The judging module is used for analyzing the user identification information, respectively matching the analyzed user identification information with the pre-stored user identification information, and judging that the user identification information is valid if the analyzed user identification information is completely matched with the pre-stored user identification information; and if the analyzed user identification information is partially matched with the pre-stored user identification information, judging that the user identification information is invalid.
22. the server of claim 21, further comprising:
The recording module is used for recording the moment when the generating module generates the user identification information;
the judging module is further configured to judge that the user identification information is valid if a difference between a time when the user identification information is received from the scanning device and a time recorded by the recording module is less than a preset valid time delay; and if the difference between the time when the user identification information is received from the scanning equipment and the time recorded by the recording module is larger than the preset effective time delay, judging that the user identification information is invalid.
23. The server according to any one of claims 18 to 22, wherein when the determining module determines that the user identification information is valid, the sending module is further configured to return notification information indicating whether the identification is successful and/or the identity information of the user to the identification application client, so that the identification application client outputs corresponding prompt information to the user; and/or sending notification information indicating successful identification of the user to the scanning equipment and/or returning the identity information of the user so that the scanning equipment outputs corresponding prompt information to the user; and/or sending an opening instruction to at least one access control device; and/or the presence of a gas in the gas,
when the judging module judges that the user identification information is invalid, the sending module is further configured to send notification information indicating that user identification fails to be identified to the scanning device, so that the scanning device outputs corresponding prompt information to a user; wherein the notification information indicating that the user identification fails comprises information indicating that the user identification information is inaccurate or the user identification information is outdated.
24. a terminal device comprising a memory and a processor, the memory having stored therein computer-readable instructions operable to cause the processor to perform the method of any one of claims 1 to 4.
25. A server comprising a memory and a processor, the memory having stored therein computer readable instructions operable to cause the processor to perform the method of any one of claims 5 to 13.
26. a computer-readable storage medium having stored thereon computer-readable instructions for causing at least one processor to perform the method of any one of claims 1 to 13.
CN201510546294.2A 2015-08-31 2015-08-31 user identity recognition method, identity recognition application client and server Active CN106487762B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510546294.2A CN106487762B (en) 2015-08-31 2015-08-31 user identity recognition method, identity recognition application client and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510546294.2A CN106487762B (en) 2015-08-31 2015-08-31 user identity recognition method, identity recognition application client and server

Publications (2)

Publication Number Publication Date
CN106487762A CN106487762A (en) 2017-03-08
CN106487762B true CN106487762B (en) 2019-12-13

Family

ID=58235250

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510546294.2A Active CN106487762B (en) 2015-08-31 2015-08-31 user identity recognition method, identity recognition application client and server

Country Status (1)

Country Link
CN (1) CN106487762B (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632213B (en) * 2017-03-20 2021-12-31 腾讯科技(北京)有限公司 Equipment information processing method and device
CN107172025A (en) * 2017-04-28 2017-09-15 武汉矽感科技有限公司 Method for authenticating user identity and device based on multiframe identification code
CN109213310B (en) * 2017-07-05 2022-05-27 阿里巴巴集团控股有限公司 Information interaction equipment, data object information processing method and device
CN107393044A (en) * 2017-07-20 2017-11-24 杭州闪宝科技有限公司 Intelligence is registered management method, apparatus and system
CN107682309A (en) * 2017-08-18 2018-02-09 河北现代钢木制品有限公司 A kind of cancellation method of smart lock user
CN108632234B (en) * 2017-08-28 2019-11-12 视联动力信息技术股份有限公司 A kind of user login method and device
CN107862365A (en) * 2017-11-23 2018-03-30 常州泰翔自动化设备科技有限公司 A kind of Quick Response Code forming method shown for product information
CN108521394B (en) * 2018-02-06 2020-09-11 捷开通讯(深圳)有限公司 Identification code generation method and device with storage function
CN109150841A (en) * 2018-07-25 2019-01-04 盐城线尚天使科技企业孵化器有限公司 Mobile device-based personal identification method and system
CN109150852A (en) * 2018-07-31 2019-01-04 海南新软软件有限公司 A kind of account number safe login method, apparatus and system
CN109102581B (en) * 2018-08-22 2022-02-15 亮风台(云南)人工智能有限公司 Card punching method, device, system and storage medium
CN109543524A (en) * 2018-10-18 2019-03-29 同盾控股有限公司 A kind of image-recognizing method, device
CN109523270B (en) * 2018-12-21 2021-05-25 维沃移动通信有限公司 Information processing method and terminal equipment
CN110022314B (en) * 2019-03-25 2021-07-27 浩云科技股份有限公司 Big data secure transmission method based on matrix two-dimensional code
CN113949585A (en) * 2019-12-17 2022-01-18 支付宝(杭州)信息技术有限公司 Credit-based information identifier generation method and device
CN111641928A (en) * 2020-05-26 2020-09-08 Oppo广东移动通信有限公司 Method for determining close contact person, terminal equipment and server
CN111680279B (en) * 2020-06-04 2023-06-09 上海东普信息科技有限公司 Login verification method, device and system
CN111818025B (en) * 2020-06-23 2022-10-14 五八有限公司 User terminal detection method and device
CN113285987A (en) * 2021-05-08 2021-08-20 北京京东振世信息技术有限公司 Method and apparatus for transmitting information

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023652A (en) * 2012-12-07 2013-04-03 康佳集团股份有限公司 Status identification method and system through bar code based on mobile terminal
CN103067378A (en) * 2012-12-26 2013-04-24 百度在线网络技术(北京)有限公司 Log-in control method and system based on two-dimension code
CN103679885A (en) * 2013-12-02 2014-03-26 大连智慧城科技有限公司 Door control identity recognition system and method based on mobile terminal
CN103795731A (en) * 2014-02-26 2014-05-14 北京京东尚科信息技术有限公司 User account login method
CN104143056A (en) * 2013-12-31 2014-11-12 腾讯科技(深圳)有限公司 Identity authentication method and system
CN104240342A (en) * 2014-08-25 2014-12-24 中国航天科工集团第四研究院指挥自动化技术研发与应用中心 Access control method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9438575B2 (en) * 2011-12-22 2016-09-06 Paypal, Inc. Smart phone login using QR code

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023652A (en) * 2012-12-07 2013-04-03 康佳集团股份有限公司 Status identification method and system through bar code based on mobile terminal
CN103067378A (en) * 2012-12-26 2013-04-24 百度在线网络技术(北京)有限公司 Log-in control method and system based on two-dimension code
CN103679885A (en) * 2013-12-02 2014-03-26 大连智慧城科技有限公司 Door control identity recognition system and method based on mobile terminal
CN104143056A (en) * 2013-12-31 2014-11-12 腾讯科技(深圳)有限公司 Identity authentication method and system
CN103795731A (en) * 2014-02-26 2014-05-14 北京京东尚科信息技术有限公司 User account login method
CN104240342A (en) * 2014-08-25 2014-12-24 中国航天科工集团第四研究院指挥自动化技术研发与应用中心 Access control method and device

Also Published As

Publication number Publication date
CN106487762A (en) 2017-03-08

Similar Documents

Publication Publication Date Title
CN106487762B (en) user identity recognition method, identity recognition application client and server
EP2929479B1 (en) Method and apparatus of account login
US9032498B1 (en) Method for changing authentication for a legacy access interface
EP3065074A1 (en) Fingerprint authentication method and device, intelligent terminal, and computer storage medium
CN108810021B (en) Query system and method for determining verification function
US20150358317A1 (en) Behavioral Authentication System using a biometric fingerprint sensor and User Behavior for Authentication
CA2813855C (en) Methods and systems for conducting smart card transactions
JP2022512123A (en) Identity authentication method, device and server
KR20170039672A (en) System and method for authenticating a client to a device
CN104540129B (en) The registering and logging method and system of third-party application
CN110874541A (en) Electronic ticket entrance verification anti-counterfeiting system and method
CN108055238B (en) Account verification method and system
CN104158664A (en) Identity authentication method and system
CN107995200B (en) Certificate issuing method, identity authentication method and system based on smart card
US20160197917A1 (en) Method and apparatus for authenticating user by using information processing device
US20180288040A1 (en) System and Method for Biometric Authentication-Based Electronic Notary Public
CN104484593B (en) terminal verification method and device
CN107766713B (en) Face template data entry control method and related product
CN110247898B (en) Identity verification method, identity verification device, identity verification medium and electronic equipment
KR101762615B1 (en) Identification system and user terminal using usage pattern analysis
KR20150121892A (en) Payment method, apparatus and sytem for recognizing information of line body service in the system
CN114444134A (en) Data use authorization method, system and device
TWI416922B (en) Authentication system utilizing image authentication code and method thereof
CN107231338B (en) Network connection method, device and device for network connection
CN105100005B (en) Identity verification method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant