CN107294909B - Electronic identity real-name authentication product and method - Google Patents

Electronic identity real-name authentication product and method Download PDF

Info

Publication number
CN107294909B
CN107294909B CN201610199640.9A CN201610199640A CN107294909B CN 107294909 B CN107294909 B CN 107294909B CN 201610199640 A CN201610199640 A CN 201610199640A CN 107294909 B CN107294909 B CN 107294909B
Authority
CN
China
Prior art keywords
electronic
identity
citizen
card
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610199640.9A
Other languages
Chinese (zh)
Other versions
CN107294909A (en
Inventor
汪风珍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN SUPERELECTRON TECHNOLOGY Co.,Ltd.
Original Assignee
汪风珍
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 汪风珍 filed Critical 汪风珍
Priority to CN201610199640.9A priority Critical patent/CN107294909B/en
Publication of CN107294909A publication Critical patent/CN107294909A/en
Application granted granted Critical
Publication of CN107294909B publication Critical patent/CN107294909B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The electronic identity real-name authentication product and method are characterized in that the electronic identity card is designed into a citizen identity number, a dynamic electronic citizen identity number and an electronic identity card number by utilizing the functions of the electronic identity card or an IC card of the existing identity card, and the real-name authentication and verification process is completed by utilizing the three kinds of electronic data.

Description

Electronic identity real-name authentication product and method
Technical Field
The invention belongs to the field of citizen identity authentication, in particular to the field of electronic identity authentication of citizens.
Background
In order to combat financial fraud, money laundering and other various crimes, public security departments, financial departments, telecommunication departments and the like have introduced real-name authentication which is almost the same and requires a party to take his identity card to a relevant department for handling, but the identity card is not used as a means for electronic verification, although the identity card is also an IC card, because the channel for electronic verification of the identity card is narrow, and the relevant departments do not allow the identity card owner to inquire relevant information or provide no inquiry channel.
Disclosure of Invention
The technical characteristics are as follows: the electronic identity card is claimed independently or provided by a public security department when the identity card is issued or subsidized, the electronic identity card is matched with a mobile phone or other electronic products with communication functions for use, the electronic identity card stores a citizen identity number, an electronic citizen identity number and an electronic identity card number, the electronic citizen identity number is obtained by encrypting a citizen identity number, an identification code and salt data through a Hash algorithm or other algorithms, for safety, all persons of the identity card select whether to add a password or not to encrypt the password together according to the conditions, the electronic identity card number has national uniqueness, an electronic identity card socket is designed on the mobile phone or other electronic equipment, the electronic identity card socket is an external socket, after the electronic identity card is authenticated or verified, all persons take out the electronic identity card and collect the electronic identity card, and the electronic identity card is designed to be favorable for keeping, the process of completing electronic identity authentication or verification by citizens using the identity cards is the same as the process of completing electronic identity authentication or verification by the electronic identity cards, and only related programs need to be written on the identity card machine-reading equipment.
Drawings
Fig. 1 is a schematic diagram of an external structure of an electronic identity card.
Detailed Description
For clarity, the identification card in the specification refers to the current identification card, that is, the identification card with the size of 85.6 × 54.0 × 1.0 mm, the electronic identification card refers to an electronic chip capable of being recognized and reading information thereof by a mobile phone or other electronic products with communication functions, the electronic identification card has the functions of recognizing and proving the electronic identity of the citizen, in principle, the current identification card has two functions of reading from the outside and reading from the inside, that is, the electronic identification card is also an electronic chip, the electronic identification card is compact in design and can also have two functions of reading from the outside and reading from the outside, that is, by compactly arranging the printed information on the identification card, the electronic identification card has the function of the current identification card, the electronic identification card socket refers to a communication port of the electronic identification card and a mobile phone or other communication equipment, the electronic identification card and the mobile phone or other communication equipment complete data exchange or reading and writing through the electronic identification card socket, the electronic identity card socket comprises a virtual port and a sensing device, however, the mobile phone is supported by the sensing device, the mobile phone is mature in card technologies based on a GSM card or SIM card, and the cards are contact cards, so the electronic identity card listed in the invention takes the principle into consideration, the contact card is also shown in the attached drawings, and the existing identity card is a non-contact card.
The citizen identification number refers to the citizen identification number on the front side of the existing identification card, the electronic identification number refers to the number of the electronic identification card, the electronic citizen identification number refers to the number of the electronic identification of the citizen, the electronic citizen identification number is encrypted data, the electronic citizen identification number is different in different authentication occasions and at different authentication times, the electronic citizen identification number is dynamic data, the electronic citizen identification number is obtained by encrypting mobile phone software by using the citizen identification number, the identification code and the salt value data, the electronic citizen identification number is stored to the electronic identification card and an electronic identification website, the electronic identification website sends the data to a system of an authentication receiver, and the electronic citizen identification number is different in different authentication occasions, such as the same person goes to a commercial bank and an agricultural bank to handle a bank card, the electronic identification numbers to be authenticated are not the same, so the electronic identification cards need to record the identification information of authentication synchronously, for example, the bank card number is recorded or the authentication time and other distinguishing features are used for distinguishing different electronic identification numbers, the distinguishing of the three numbers needs to be noticed, the electronic identification number and the electronic identification number only correspond to one citizen identification number, the electronic identification number only corresponds to one electronic identification number at the same time, but the opposite is a one-to-many relationship.
And (3) real-name authentication: the authentication process consists of three parties, namely an authentication initiator, an authentication receiver and an authentication intermediate mechanism, wherein the authentication initiator refers to a certificate owner, the authentication receiver refers to a mechanism for providing identity certification when the certificate owner is required to handle services, the authentication intermediate mechanism refers to a mechanism for providing authentication connection between the certificate owner and the authentication receiver, in China, the mechanism usually specified by the public security department or the public security department only has legal qualification of the authentication intermediate mechanism, the authentication intermediate mechanism sets a website for electronic identity real-name authentication, the URL address of the electronic identity card points to the website of the electronic identity real-name authentication website, and the authentication initiator inputs a start-up password, wherein the start-up password refers to the start-up password set in the electronic identity card and is not the start-up password of a mobile phone, the start-up password enters an authentication page of the electronic identity real-name authentication website, and the authentication initiator sends a citizen identity number and an electronic citizen identity number to the electronic identity real-name authentication website through the mobile phone, the electronic identity real-name authentication website searches the citizen identity number, the citizen identity number is recorded, namely the electronic citizen identity number is sent to the website of an authentication receiver, and identification information of the authentication receiver is returned to a mobile phone of an authentication initiator, wherein a point exists in the electronic identity real-name authentication website, the citizen identity number and the electronic citizen identity number on the electronic citizen identity number are not in corresponding relation, but are not a plurality of electronic citizen identity numbers listed below the citizen identity number, the electronic citizen identity numbers are randomly arranged, a salt value data of an authenticator is changed, the electronic citizen identity number which passes the authentication and the corresponding salt value data cannot be changed, the electronic citizen identity number which needs to be changed needs to be sent to a website of an authentication receiver storing the electronic citizen identity number, the original electronic citizen identity number is sent to the website for verification, and a new electronic citizen identity number is sent after the verification, after the verification is passed, old electronic citizen identification number and correspondent salt data record on the electronic identity real-name authentication website are eliminated, and after the certificate owner loses electronic identification card and applies for new electronic identification card to public security organ, because the electronic identity real-name authentication website does not couple citizen identification number with electronic citizen identification number, so that it can't clear electronic citizen identification number, at this time it needs to look up electronic identification number, i.e. when the new electronic identification card is lost and recovered, the electronic identity real-name authentication website labels the lost electronic identification card and new-claiming electronic identification card, and the authentication initiator requests to change electronic citizen identification number, and after the authentication receiver website receives the change request, utilizes new and old electronic identification number to judge that the electronic identification number of the authentication initiator is in effective legal state, then sends original electronic citizen identification number to server, the method comprises the steps of inquiring relevant records, deleting the records, receiving a new electronic citizen identification number of an authentication initiator, and simplifying the authentication.
The existing identity card can be used for passing or authentication verification, namely, an electronic citizen identity number is added in the existing IC card, other processes are consistent, the existing financial fraud cannot be separated from two major links, namely a bank card and a mobile phone card, besides the real name authentication of the card opening of the bank card and the mobile phone card is strengthened, a monitoring link is needed, a query website is set up by a Chinese people bank or a communication supervision department, a person inquires the card opening condition of the bank card or the mobile phone card under the name of the person, the electronic identity card number ensures national uniqueness, the citizen identity number can be used for adding a sequence code or the time of adding the citizen identity number and applying the electronic identity card or the time and the sequence code of applying the electronic identity card to transmit the electronic identity card to an electronic identity authentication website, for example, the citizen identity number is added with applying times, the citizen identity number is A, the first time is A1, the second time is A2, and the national uniqueness is guaranteed because no citizen identity number is the same in the country, or other methods are adopted, in short, the basic principle is that the national uniqueness is guaranteed by the electronic identity card number.
The electronic identity card has the advantages that the electronic identity card is small in size, difficult to store and easy to lose, the electronic identity card is not needed to be arranged in a mobile phone like the mobile phone card in order to prevent the electronic identity card from losing together with the mobile phone, the electronic identity card is not used for a long time, the electronic identity card is just the same as the size of the identity card and the size of a bank card, only one side of the electronic identity card is the size standard of the mobile phone card, and therefore the electronic identity card can be conveniently inserted into an electronic identity card socket.

Claims (1)

1. A method for real-name authentication of electronic identity is characterized by comprising the following steps:
A. the electronic identity card is an electronic chip which can be read or identify data by an electronic product with a communication function and can prove or verify the electronic identity of a citizen, the size of the electronic identity card is the same as that of the existing bank card and the existing identity card, the size of one side of the electronic identity card is matched with an electronic identity card socket, the size of the electronic identity card is the same as that of the existing bank card and the existing identity card, the fact that the electronic identity card is the same as that of the existing bank card and the existing identity card means that the measured maximum length value is the same as that of the existing bank card and the existing identity card, and the maximum width value is the same as that of the;
B. the application of electronic identity cards has the following three approaches:
route 1, separate claim;
an approach 2, issuing an identity card police department to provide an electronic identity card;
approach 3, the public security department provides electronic identity card when the identity card is subsidized,
C. the electronic identity card is matched with an electronic product with a communication function for use;
D. designing an electronic identity card socket on the electronic equipment, wherein the electronic identity card socket is an external socket, and after electronic identity authentication or verification is finished, taking out an electronic identity card by a certificate owner;
E. the electronic identity card socket is a communication port of an electronic identity card and communication equipment, the electronic identity card and the communication equipment complete data exchange or reading and writing through the electronic identity card socket, and the electronic identity card socket comprises a virtual port and an induction device;
F. the electronic ID card stores a citizen ID number, an electronic ID card number and an electronic citizen ID number
The citizen identity number is a citizen identity number on the existing identity card;
the electronic identity card number refers to the number of an electronic identity card, the same electronic identity card has only one number, and the electronic identity card number is composed of the following three ways:
f1, citizen ID number and sequence code;
f2, certificate transaction time and sequence code;
f3, a sequence code,
the electronic citizen identification number refers to the serial number of the electronic identification of the citizen, the citizen has different serial numbers in different electronic identifications, the electronic citizen identification number is obtained by the citizen identification number, the identification code and the salt value data through an encryption algorithm, the identification code is the serial number of different electronic citizen identification numbers which distinguish the same citizen identification number, and the identification code has the following two composition modes:
f4, composed of sequence codes;
f5, composed of sequence code and time,
the salt data refers to auxiliary encryption data in the encryption process,
the authentication and verification steps are as follows:
step 1, inputting a power-on password by an authentication initiator;
step 2, the authentication initiator enters an authentication page of the electronic identity real-name authentication website;
step 3, the authentication initiator sends the citizen identity number and the electronic citizen identity number to an electronic identity real-name authentication website through a mobile phone;
step 4, the electronic identity real-name authentication website searches the citizen identity number, and the citizen identity number record exists, namely the electronic citizen identity number is sent to the website of the authentication receiver;
step 5, the electronic identity real-name authentication website sends the identification information of the authentication receiver to the mobile phone of the authentication initiator;
step 6, when the salt value data is changed by the certification initiator, the dynamic electronic citizen identity number which passes the certification and the salt value data cannot be changed, and the dynamic electronic citizen identity number which needs to be changed need to send a change request to a website of a certification recipient storing the electronic citizen identity number, send the original electronic citizen identity number to the website for verification, and send a new dynamic electronic citizen identity number after the verification;
step 7, after the verification is passed, the old electronic citizen identity number and the salt value data record on the electronic identity real-name authentication website are eliminated;
step 8, when the electronic identity card is lost by the card owner and a new electronic identity card is applied to the public security agency, namely when the new electronic identity card is lost and mended, the public security agency marks the lost electronic identity card and the newly applied electronic identity card to the electronic identity real-name authentication website;
step 9, when the existing identity card is used for electronic identity authentication, a dynamic electronic citizen identity number is additionally arranged in the existing identity card IC card, and the authentication processes are consistent;
step 10, during verification, the authentication initiator directly sends data to the authentication receiver, the website data of the authentication initiator and the website data of the authentication receiver are consistent,
the starting password is a starting password set in the electronic identity card and is not a starting password of the mobile phone;
the authentication initiator refers to the certificate owner;
the certification recipient is an organization that requires the certificate owner to provide identification while transacting business,
the electronic identity real-name authentication website is set up by an authentication intermediate mechanism, and the authentication intermediate mechanism is a mechanism for providing authentication connection for a certificate owner and an authentication receiver.
CN201610199640.9A 2016-04-04 2016-04-04 Electronic identity real-name authentication product and method Active CN107294909B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610199640.9A CN107294909B (en) 2016-04-04 2016-04-04 Electronic identity real-name authentication product and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610199640.9A CN107294909B (en) 2016-04-04 2016-04-04 Electronic identity real-name authentication product and method

Publications (2)

Publication Number Publication Date
CN107294909A CN107294909A (en) 2017-10-24
CN107294909B true CN107294909B (en) 2020-10-02

Family

ID=60088139

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610199640.9A Active CN107294909B (en) 2016-04-04 2016-04-04 Electronic identity real-name authentication product and method

Country Status (1)

Country Link
CN (1) CN107294909B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111263310A (en) * 2018-11-15 2020-06-09 腾讯科技(深圳)有限公司 Alarm processing method and device, terminal equipment and computing equipment

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1922845B (en) * 2004-02-23 2010-10-06 弗里塞恩公司 Token authentication system and method
CN102075522B (en) * 2010-12-22 2012-07-04 北京航空航天大学 Secure certification and transaction method with combination of digital certificate and one-time password
EP2605178B1 (en) * 2011-12-02 2018-10-17 BlackBerry Limited Method and device for secure notification of identity
CN202939629U (en) * 2012-11-13 2013-05-15 天津环球磁卡股份有限公司 Dynamic resident identification card
CN103236927B (en) * 2013-04-16 2016-09-14 中国科学技术大学 A kind of authentication method based on dynamic ID mark and system
CN103731272B (en) * 2014-01-06 2017-06-06 飞天诚信科技股份有限公司 A kind of identity identifying method, system and equipment
CN104579694B (en) * 2015-02-09 2018-09-14 浙江大学 A kind of identity identifying method and system
CN204680044U (en) * 2015-03-11 2015-09-30 东莞展能信息科技有限公司 Multifunction electronic I.D.

Also Published As

Publication number Publication date
CN107294909A (en) 2017-10-24

Similar Documents

Publication Publication Date Title
US9864983B2 (en) Payment method, payment server performing the same and payment system performing the same
CN102461231B (en) Program at radio mobile communication network registry radio mobile communication equipment
CN111711520B (en) Authentication in ubiquitous environments
CN103310141B (en) Credential information monitoring administration method and system
CN103310254B (en) A kind of safety anti-fake voucher and preparation method thereof
CN104318286B (en) Management method, management system and the terminal of NFC label data
CN109151820A (en) One kind being based on the safety certifying method and device of " one machine of a people, one card No.1 "
US20160012408A1 (en) Cloud-based mobile payment system
CN104881648A (en) Fingerprint verification system arranged in valid identity card
CN102542439A (en) Payment system and payment method thereof
CN103218591A (en) Anti-counterfeiting system based on RFID (radio frequency identification), and working method of same
CN102622624B (en) A kind of commodity counterfeit prevention identification system and method
CN107196842A (en) The false proof implementation method of message and device
CN104361494A (en) Bank counter authorization and certification method and system based on fingerprint recognition
CN112398816A (en) Transaction identification and verification system based on block chain
CN106709534A (en) Anti-counterfeit verification system of electronic certificate
CN205015906U (en) Anti -fake verification system of electron certificate
CN103295169B (en) Method and system for safely supervising real estate real person registration information
CN107294909B (en) Electronic identity real-name authentication product and method
CN207251631U (en) A kind of follow-on SIM card and mobile terminal and identification system
US10503936B2 (en) Systems and methods for utilizing magnetic fingerprints obtained using magnetic stripe card readers to derive transaction tokens
CN108122108A (en) Mobile device authentication system and mobile equipment authentication method
EP3576034A1 (en) Merchant transaction mirroring for personal point of sale (ppos) for card present e-commerce and in vehicle transaction
CN100391144C (en) Generation and verification for digital certificate
CN111046413B (en) RFID communication method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210909

Address after: 518000 5th floor, building 7, huidebao Industrial Park, south side of great outer ring road, Baihua community, Guangming Street, Guangming New District, Shenzhen City, Guangdong Province

Patentee after: SHENZHEN SUPERELECTRON TECHNOLOGY Co.,Ltd.

Address before: 427226 group 9, Jing Quan village, Jing Long Qiao Township, Cili County, Zhangjiajie, Hunan

Patentee before: Wang Fengzhen

TR01 Transfer of patent right