CN107222861B - Identity authentication method, identity authentication device, terminal and nonvolatile storage medium - Google Patents

Identity authentication method, identity authentication device, terminal and nonvolatile storage medium Download PDF

Info

Publication number
CN107222861B
CN107222861B CN201710359434.4A CN201710359434A CN107222861B CN 107222861 B CN107222861 B CN 107222861B CN 201710359434 A CN201710359434 A CN 201710359434A CN 107222861 B CN107222861 B CN 107222861B
Authority
CN
China
Prior art keywords
terminal
contact number
authentication
application software
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710359434.4A
Other languages
Chinese (zh)
Other versions
CN107222861A (en
Inventor
陆羽凡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Meizu Technology Co Ltd
Original Assignee
Meizu Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Meizu Technology Co Ltd filed Critical Meizu Technology Co Ltd
Priority to CN201710359434.4A priority Critical patent/CN107222861B/en
Publication of CN107222861A publication Critical patent/CN107222861A/en
Application granted granted Critical
Publication of CN107222861B publication Critical patent/CN107222861B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

An identity authentication method is applied to a terminal installed with application software, the application software sends an identity authentication request to the terminal when calling an identity authentication interface, and the method comprises the following steps: receiving the identity authentication request, wherein the identity authentication request comprises a contact number input by a user and received when the application software performs information authentication; acquiring a contact number input by a user in the identity authentication request; acquiring a contact number of the terminal; performing identity authentication on a terminal user according to the input contact number and the contact number of the terminal; and feeding back the identity verification result to the application software. The invention also provides an identity authentication device, a terminal and a computer readable storage medium, so that the application software can carry out information authentication without paying the short message fee, and the cost is lower.

Description

Identity authentication method, identity authentication device, terminal and nonvolatile storage medium
Technical Field
The invention relates to the field of terminals, in particular to an identity authentication method, an identity authentication device, a terminal and a nonvolatile storage medium.
Background
At present, various application software which needs a short message verification code to perform information verification when registering or updating a mobile phone number and the like is installed in a terminal such as a mobile phone. When information verification is carried out, a user is required to input a mobile phone number on an interface of application software, and a server of the application software can send a short message verification code to a terminal through a communication operator so that the user can input the short message verification code on the interface of the application software to carry out identity verification. However, the short message service provided by the communication operator when sending the short message verification code needs to charge a certain fee, which is high in cost.
Disclosure of Invention
In view of this, it is desirable to provide an authentication method, an authentication device, a terminal and a non-volatile storage medium, so that application software can perform information authentication without paying a short message fee, and the cost is low.
A first aspect of the present application provides an identity authentication method, which is applied to a terminal installed with application software, where the application software sends an identity authentication request to the terminal when calling an identity authentication interface, and the method includes:
receiving the identity authentication request, wherein the identity authentication request comprises a contact number input by a user and received when the application software performs information authentication;
acquiring a contact number input by a user in the identity authentication request;
acquiring a contact number of the terminal;
performing identity authentication on a terminal user according to the input contact number and the contact number of the terminal;
and feeding back the identity verification result to the application software.
In another possible implementation manner, the terminal user is authenticated according to the input contact number and the contact number of the terminal; returning the authentication result to the application software comprises:
and when the input contact number is matched with the contact number of the terminal, feeding back an authentication result of successful authentication to the application software.
In another possible implementation manner, the terminal user is authenticated according to the input contact number and the contact number of the terminal; returning the authentication result to the application software comprises:
and when the input contact number is not matched with the contact number of the terminal, feeding back an authentication result of authentication failure to the application software.
In another possible implementation manner, a user identification card is installed in the terminal, and the acquiring the contact number of the terminal includes:
and acquiring the contact number of the terminal through the user identification card information or the hardware information of the terminal.
In another possible implementation manner, the subscriber identity card information includes at least one of ICCID information of the subscriber identity card and IMSI information of the subscriber identity card.
A second aspect of the present application provides an authentication apparatus, which is applied to a terminal installed with application software, where the application software sends an authentication request to the terminal when calling an authentication interface, and the apparatus includes:
the receiving module is used for receiving the identity authentication request, wherein the identity authentication request comprises a contact number input by a user and received when the application software carries out information authentication;
the acquisition module is used for acquiring the contact number input by the user in the identity authentication request;
the acquisition module is also used for acquiring the contact number of the terminal;
the identity authentication module is used for authenticating the identity of the terminal user according to the input contact number and the contact number of the terminal;
and the return module is used for feeding back the authentication result to the application software.
In another possible implementation manner, the terminal user is authenticated according to the input contact number and the contact number of the terminal; returning the authentication result to the application software comprises:
and when the input contact number is matched with the contact number of the terminal, feeding back an authentication result of successful authentication to the application software.
In another possible implementation manner, the terminal user is authenticated according to the input contact number and the contact number of the terminal; returning the authentication result to the application software comprises:
and when the input contact number is not matched with the contact number of the terminal, feeding back an authentication result of authentication failure to the application software.
In another possible implementation manner, a user identification card is installed in the terminal, and the acquiring the contact number of the terminal includes:
and acquiring the contact number of the terminal through the user identification card information or the hardware information of the terminal.
In another possible implementation manner, the subscriber identity card information includes at least one of ICCID information of the subscriber identity card and IMSI information of the subscriber identity card.
A third aspect of the present application provides a terminal comprising a memory for storing at least one instruction and a processor for executing the at least one instruction to implement the steps of the authentication method as described in any one of the above.
A fourth aspect of the present application provides a non-volatile storage medium storing at least one instruction which, when executed by a processor, performs the steps of the method of authentication as described in any one of the above.
According to the embodiment of the invention, the input contact number received from the application software is matched with the contact number of the terminal through the identity verification device to carry out identity verification, and the identity verification result is fed back to the application software, so that the application software can carry out information verification according to the identity verification result without using a third-party operator to send the charging short message to the terminal, and the cost is low.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a flowchart of an authentication method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a terminal implementing the authentication method according to a preferred embodiment of the present invention;
fig. 3 is a structural diagram of an authentication apparatus according to a third embodiment of the present invention.
Detailed Description
In order that the above objects, features and advantages of the present invention can be more clearly understood, a detailed description of the present invention will be given below with reference to the accompanying drawings and specific embodiments. It should be noted that the embodiments and features of the embodiments of the present application may be combined with each other without conflict.
In the following description, numerous specific details are set forth to provide a thorough understanding of the present invention, and the described embodiments are merely a subset of the embodiments of the present invention, rather than a complete embodiment. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention.
Example one
Fig. 1 is a schematic flow chart of an identity authentication method according to an embodiment of the present invention. The method is applied to the terminal, and the terminal can be a device such as a mobile phone and a tablet and provided with application software. The application software can be WeChat, Paibao and official online applications of various big banks (such as a safe pocket bank, a mobile phone bank of a business recruitment bank) and the like. As shown in fig. 1, the identity authentication method may include the following steps:
s101: and receiving the identity authentication request, wherein the identity authentication request comprises a contact number input by a user and received when the application software performs information authentication.
The application software needs to perform information verification to bind the contact number of the terminal when registering or updating the contact number of the terminal, and the like. And when the application software carries out information verification, a prompt box is generated to prompt a user to input a contact number. After the user inputs the contact number, the application software receives the contact number input by the user and responds to the operation of inputting the contact number by the user or the operation of clicking the determined virtual box to call the identity verification interface of the invention. The authentication interface includes program code. Before the identity authentication method is used, the identity authentication interface can be downloaded to the terminal in advance, so that the application software can directly call the identity authentication interface when the application software meets the preset condition. And the application software sends an authentication request comprising the contact number input by the user to the terminal when calling the authentication interface. And after the application software calls the identity authentication interface, the terminal runs the identity authentication method. Other necessary information may also be included in the authentication request.
S102: and acquiring the contact number input by the user in the identity authentication request.
The obtaining of the contact number input by the user in the authentication request includes: and analyzing the identity authentication request, and extracting the contact number input by the user from the analyzed identity authentication request.
S103: and acquiring the contact number of the terminal.
And a user identity identification card is installed in the terminal. And acquiring the contact number of the terminal through the user identification card information or through the hardware information of the terminal. The subscriber identity module card information comprises at least one of ICCID information of the subscriber identity module card and IMSI information of the subscriber identity module card. Acquiring the contact number of the terminal through the user identification card information or through the hardware information of the terminal is the prior art and is not described herein again.
S104: and performing identity authentication on the terminal user according to the input contact number and the contact number of the terminal.
The terminal user is a user operating the terminal. The authentication of the terminal user is to determine the identity of the user operating the terminal. The authentication of the terminal user according to the input contact number and the contact number of the terminal comprises the following steps: matching the input contact number with the contact number of the terminal; when the input contact number is matched with the contact number of the terminal, determining that the identity authentication result is successful; and when the input contact number is not matched with the contact number of the terminal, determining that the authentication result is authentication failure. And when the authentication result is authentication failure, the identity of the user operating the terminal is not the owner of the terminal.
S105: and feeding back the identity verification result to the application software.
The identity verification result comprises an identity verification result of successful identity verification or an identity verification result of failed identity verification. And after the identity authentication result is fed back to the application software, the application software carries out information authentication according to the identity authentication result. And when the identity authentication result is that the identity authentication is successful, the information authentication result is that the information authentication is successful, and the contact number of the terminal is successfully bound with the application software. And when the identity authentication result is that the identity authentication fails, the information authentication result is that the information authentication fails, and the binding of the contact number of the terminal to the application software fails. In this embodiment, when the information verification fails, the application software further generates a prompt message to prompt the end user that the information verification fails.
In other embodiments, the steps S104 and S105 may include: when the input contact number is matched with the contact number of the terminal, feeding back an authentication result of successful authentication to the application software; and when the input contact number is not matched with the contact number of the terminal, feeding back an authentication result of authentication failure to the application software.
In the first embodiment of the present invention, the identity authentication request is received, where the identity authentication request includes a contact number input by a user and received when the application software performs information authentication; acquiring a contact number input by a user in the identity authentication request; acquiring a contact number of the terminal; performing identity authentication on a terminal user according to the input contact number and the contact number of the terminal; and feeding back the identity verification result to the application software. In the first embodiment of the present invention, the identity authentication interface is called when the application software performs information authentication, so that the identity authentication method matches the input contact number received from the application software with the contact number of the terminal to perform identity authentication, and feeds back the identity authentication result to the application software, so that the application software can perform information authentication according to the identity authentication result without using a third-party operator to send a charging short message to the terminal, which is low in cost.
The above is a detailed description of the method provided by the present invention. The execution order of the blocks in the flow chart can be changed, some blocks can be omitted, and the method for optimizing the target application can be selectively combined with the above optimization method or combined with other optimization methods which are not mentioned above according to different requirements. The apparatus provided by the present invention is described below.
Example two
As shown in fig. 2, the structure of the terminal implementing the authentication method according to the preferred embodiment of the present invention is schematically illustrated. The identity authentication device is applied to a terminal, and the terminal can be a mobile phone, a tablet and other devices provided with application software. The application software can be WeChat, Paibao and official online applications of various big banks (such as a safe pocket bank, a mobile phone bank of a business recruitment bank) and the like. The terminal 10 comprises authentication means 20. The terminal 10 further includes a non-volatile storage medium 30, a processor 40, and a display device 50.
Preferably, the authentication method of the present invention is implemented by the authentication means 20 in the terminal 10.
The terminal 10 is a device capable of automatically performing numerical calculation and/or information processing according to a preset or stored instruction, and its hardware includes, but is not limited to, a microprocessor, an Application Specific Integrated Circuit (ASIC), a Programmable Gate Array (FPGA), a Digital Signal Processor (DSP), an embedded device, and the like.
The terminal 10 may be, but is not limited to, any electronic product capable of performing man-machine interaction with a user through a keyboard, a mouse, a remote controller, a touch panel, a voice control device, or the like, for example, a tablet computer, a smart phone, a Personal Digital Assistant (PDA), a game machine, an intelligent wearable device, or the like.
The Network where the terminal 10 is located includes, but is not limited to, the internet, a wide area Network, a metropolitan area Network, a local area Network, a Virtual Private Network (VPN), and the like.
The identity authentication device 20 can receive the identity authentication request, where the identity authentication request includes a contact number input by the user and received when the application software performs information authentication; acquiring a contact number input by a user in the identity authentication request; acquiring a contact number of the terminal; performing identity authentication on a terminal user according to the input contact number and the contact number of the terminal; and the identity authentication result is fed back to the application software, so that the application software can carry out information authentication without paying the short message fee, and the cost is low.
The non-volatile storage medium 30 is for storing at least one instruction. The at least one instruction comprises program code of the respective program section in the authentication means 20. The nonvolatile storage medium 30 may be a storage device such as a smart media card (smartmedia card), a secure digital card (secure digital card), and a flash memory card (flash card).
The processor 40 may include one or more microprocessors, digital processors. The processor 40 is configured to execute the at least one instruction to implement the authentication method.
The display device 50 may be a touch screen, a display screen, or other devices for displaying pictures.
EXAMPLE III
Fig. 3 is a schematic diagram of an authentication apparatus according to a third embodiment of the present invention. The identity authentication device is applied to a terminal, and the terminal can be a mobile phone, a tablet and other devices provided with application software. The application software can be WeChat, Paibao and official online applications of various big banks (such as a safe pocket bank, a mobile phone bank of a business recruitment bank) and the like. As shown in fig. 3, the authentication device 20 may include a receiving module 310, an obtaining module 320, an authentication module 330, and a returning module 340. The module referred to herein is a series of computer program segments capable of being executed by a processor and performing a fixed function, and is stored in a non-volatile storage medium.
The receiving module 310 is configured to receive the authentication request, where the authentication request includes a contact number input by the user and received when the application software performs information authentication.
The application software needs to perform information verification to bind the contact number of the terminal when registering or updating the contact number of the terminal, and the like. And when the application software carries out information verification, a prompt box is generated to prompt a user to input a contact number. After the user inputs the contact number, the application software receives the contact number input by the user and responds to the operation of inputting the contact number by the user or the operation of clicking the determined virtual box to call the identity verification interface of the invention. The authentication interface includes program code. Before the identity authentication method is used, the identity authentication interface can be downloaded to the terminal in advance, so that the application software can directly call the identity authentication interface when the application software meets the preset condition. And the application software sends an authentication request comprising the contact number input by the user to the terminal when calling the authentication interface. And after the application software calls the identity authentication interface, the terminal runs the identity authentication method. Other necessary information may also be included in the authentication request.
The obtaining module 320 is configured to obtain the contact number input by the user in the authentication request.
The obtaining of the contact number input by the user in the authentication request includes: and analyzing the identity authentication request, and extracting the contact number input by the user from the analyzed identity authentication request.
The obtaining module 320 is further configured to obtain a contact number of the terminal.
And a user identity identification card is installed in the terminal. And acquiring the contact number of the terminal through the user identification card information or through the hardware information of the terminal. The subscriber identity module card information comprises at least one of ICCID information of the subscriber identity module card and IMSI information of the subscriber identity module card. Acquiring the contact number of the terminal through the user identification card information or through the hardware information of the terminal is the prior art and is not described herein again.
The identity authentication module 330 is configured to authenticate an identity of the terminal user according to the input contact number and the terminal contact number.
The terminal user is a user operating the terminal. The authentication of the terminal user is to determine the identity of the user operating the terminal. The authentication of the terminal user according to the input contact number and the contact number of the terminal comprises the following steps: matching the input contact number with the contact number of the terminal; when the input contact number is matched with the contact number of the terminal, determining that the identity authentication result is successful; and when the input contact number is not matched with the contact number of the terminal, determining that the authentication result is authentication failure. And when the authentication result is authentication failure, the identity of the user operating the terminal is not the owner of the terminal.
The returning module 340 is configured to feed back the authentication result to the application software.
The identity verification result comprises an identity verification result of successful identity verification or an identity verification result of failed identity verification. And after the identity authentication result is fed back to the application software, the application software carries out information authentication according to the identity authentication result. And when the identity authentication result is that the identity authentication is successful, the information authentication result is that the information authentication is successful, and the contact number of the terminal is successfully bound with the application software. And when the identity authentication result is that the identity authentication fails, the information authentication result is that the information authentication fails, and the binding of the contact number of the terminal to the application software fails. In this embodiment, when the information verification fails, the application software further generates a prompt message to prompt the end user that the information verification fails.
In other embodiments, the authentication module 330 and the return module 340 may include: when the input contact number is matched with the contact number of the terminal, feeding back an authentication result of successful authentication to the application software; and when the input contact number is not matched with the contact number of the terminal, feeding back an authentication result of authentication failure to the application software.
Receiving the identity authentication request, wherein the identity authentication request comprises a contact number input by a user and received when the application software performs information authentication; acquiring a contact number input by a user in the identity authentication request; acquiring a contact number of the terminal; performing identity authentication on a terminal user according to the input contact number and the contact number of the terminal; and feeding back the identity verification result to the application software. Since the identity authentication interface in the third embodiment of the present invention is called when the application software performs information authentication, the identity authentication device matches the input contact number received from the application software with the contact number of the terminal to perform identity authentication, and feeds back the result of identity authentication to the application software, so that the application software can perform information authentication according to the result of identity authentication without using a third-party operator to send a charging short message to the terminal, which is low in cost.
In the embodiments provided in the present invention, it should be understood that the disclosed authentication method and apparatus may be implemented in other ways. For example, the above-described embodiment of the authentication device is merely illustrative, and for example, the division of the modules is only one logical function division, and other division manners may be available in actual implementation.
In addition, each functional module in each embodiment of the present invention may be integrated into the same processing module, or each module may exist alone physically, or two or more modules may be integrated into the same module. The integrated module can be realized in a hardware form, and can also be realized in a form of hardware and a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned. Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. Several units or means recited in the apparatus claims may also be embodied by one and the same item or means in software or hardware.
Finally, it should be noted that the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (12)

1. An identity authentication method is applied to a terminal installed with application software, and the application software sends an identity authentication request to the terminal to bind a contact number of the terminal when calling an identity authentication interface, and is characterized by comprising the following steps:
receiving the identity authentication request, wherein the identity authentication request comprises a contact number input by a user and received when the application software performs information authentication;
acquiring a contact number input by a user in the identity authentication request;
acquiring a contact number of the terminal;
performing identity authentication on a terminal user according to the input contact number and the contact number of the terminal;
and feeding back the identity verification result to the application software.
2. The authentication method according to claim 1, wherein the terminal user is authenticated according to the input contact number and the contact number of the terminal; feeding back the authentication result to the application software comprises:
and when the input contact number is matched with the contact number of the terminal, feeding back an authentication result of successful authentication to the application software.
3. The authentication method according to claim 1, wherein the terminal user is authenticated according to the input contact number and the contact number of the terminal; feeding back the authentication result to the application software comprises:
and when the input contact number is not matched with the contact number of the terminal, feeding back an authentication result of authentication failure to the application software.
4. The identity verification method of claim 1, wherein a user identification card is installed in the terminal, and the acquiring the contact number of the terminal comprises:
and acquiring the contact number of the terminal through the user identification card information or the hardware information of the terminal.
5. The identity verification method of claim 4, wherein:
the subscriber identity module card information comprises at least one of ICCID information of the subscriber identity module card and IMSI information of the subscriber identity module card.
6. An identity authentication device, which is applied to a terminal installed with application software, wherein the application software sends an identity authentication request to the terminal to bind a contact number of the terminal when calling an identity authentication interface, the device comprising:
the receiving module is used for receiving the identity authentication request, wherein the identity authentication request comprises a contact number input by a user and received when the application software carries out information authentication;
the acquisition module is used for acquiring the contact number input by the user in the identity authentication request;
the acquisition module is also used for acquiring the contact number of the terminal;
the identity authentication module is used for authenticating the identity of the terminal user according to the input contact number and the contact number of the terminal;
and the return module is used for feeding back the authentication result to the application software.
7. The authentication apparatus according to claim 6, wherein said authenticating a terminal user based on said entered contact number and said terminal's contact number; feeding back the authentication result to the application software comprises:
and when the input contact number is matched with the contact number of the terminal, feeding back an authentication result of successful authentication to the application software.
8. The authentication apparatus according to claim 6, wherein said authenticating the terminal user is performed based on said input contact number and the contact number of the terminal; feeding back the authentication result to the application software comprises:
and when the input contact number is not matched with the contact number of the terminal, feeding back an authentication result of authentication failure to the application software.
9. The authentication apparatus according to claim 6, wherein a user identification card is installed in the terminal, and the acquiring the contact number of the terminal comprises:
and acquiring the contact number of the terminal through the user identification card information or the hardware information of the terminal.
10. The authentication device of claim 9, wherein:
the subscriber identity module card information comprises at least one of ICCID information of the subscriber identity module card and IMSI information of the subscriber identity module card.
11. A terminal, characterized in that the terminal comprises a non-volatile storage medium for storing at least one instruction and a processor for executing the at least one instruction to implement the steps of the authentication method according to any one of claims 1 to 5.
12. A non-volatile storage medium, characterized in that it stores at least one instruction which, when executed by a processor, implements the steps of the authentication method according to any one of claims 1 to 5.
CN201710359434.4A 2017-05-19 2017-05-19 Identity authentication method, identity authentication device, terminal and nonvolatile storage medium Active CN107222861B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710359434.4A CN107222861B (en) 2017-05-19 2017-05-19 Identity authentication method, identity authentication device, terminal and nonvolatile storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710359434.4A CN107222861B (en) 2017-05-19 2017-05-19 Identity authentication method, identity authentication device, terminal and nonvolatile storage medium

Publications (2)

Publication Number Publication Date
CN107222861A CN107222861A (en) 2017-09-29
CN107222861B true CN107222861B (en) 2020-10-09

Family

ID=59945374

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710359434.4A Active CN107222861B (en) 2017-05-19 2017-05-19 Identity authentication method, identity authentication device, terminal and nonvolatile storage medium

Country Status (1)

Country Link
CN (1) CN107222861B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110022536A (en) * 2018-01-08 2019-07-16 中国移动通信有限公司研究院 Verification information processing method, communication equipment, business platform and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102231746A (en) * 2011-07-11 2011-11-02 华为技术有限公司 Method for validating identification information and terminal thereof
CN105744520A (en) * 2016-03-30 2016-07-06 华为技术有限公司 Application service provisioning verification methods, apparatuses and system
CN106453263A (en) * 2016-09-19 2017-02-22 惠州Tcl移动通信有限公司 Method and system of binding cellphone number with APP

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103167444B (en) * 2011-12-19 2015-09-30 中国电信股份有限公司 Website obtains the method for subscriber phone number, system, client and server
CN103824336A (en) * 2012-11-19 2014-05-28 中兴通讯股份有限公司 Method, device and system for attendance recording
CN104320756B (en) * 2014-11-18 2018-09-14 广东欧珀移动通信有限公司 A kind of variation and device of account information
CN105472596A (en) * 2015-11-23 2016-04-06 小米科技有限责任公司 Binding method of communication number, apparatus and terminal thereof
CN105471920A (en) * 2016-01-15 2016-04-06 天脉聚源(北京)科技有限公司 Identifying code processing method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102231746A (en) * 2011-07-11 2011-11-02 华为技术有限公司 Method for validating identification information and terminal thereof
CN105744520A (en) * 2016-03-30 2016-07-06 华为技术有限公司 Application service provisioning verification methods, apparatuses and system
CN106453263A (en) * 2016-09-19 2017-02-22 惠州Tcl移动通信有限公司 Method and system of binding cellphone number with APP

Also Published As

Publication number Publication date
CN107222861A (en) 2017-09-29

Similar Documents

Publication Publication Date Title
CN109474578B (en) Message checking method, device, computer equipment and storage medium
CN107135218B (en) Login state obtaining and sending method, credential configuration method, client and server
US20160210632A1 (en) Secured payment method and relevant device and system
CN105989485B (en) Service management method and device
CN108418797B (en) Webpage access method and device, computer equipment and storage medium
CN113259342A (en) Login verification method, device, computer equipment and medium
CN107222861B (en) Identity authentication method, identity authentication device, terminal and nonvolatile storage medium
CN107623696B (en) User identity verification method and device based on user behavior characteristics
CN108243005B (en) Application registration verification method, participant management system, device and medium
CN111371755B (en) Voiceprint data processing method and device, computer equipment and storage medium
CN110414197B (en) Bank user identity verification method and device based on behavior characteristics
CN110505271B (en) Method and device for acquiring electronic certificate, computer equipment and storage medium
CN110597815A (en) Service processing method, device, computer equipment and storage medium
CN110597843A (en) Waybill query method and device, computer equipment and storage medium
CN105141586A (en) Method and system for verifying user
CN115470281A (en) Batch data importing method and device, terminal equipment and storage medium
CN115310958A (en) Payment method, device, equipment, system and medium based on 5G message application
CN114154128A (en) User information cloud sharing method and system, computer and readable storage medium
CN103442002A (en) Device and method for resetting password
CN110046885B (en) Payment auxiliary method and device and electronic equipment
CN112632192A (en) Node maintenance method and device, computer equipment and medium
CN107644043B (en) Internet bank quick navigation setting method and system
CN108734814B (en) Visitor information processing method and device
CN111177624A (en) Website front-back end communication method and device, computer equipment and storage medium
CN113518155B (en) Outbound method, device, equipment and medium based on privacy conversation protection platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant