CN108876388A - A kind of identity identifying method, device and terminal device - Google Patents

A kind of identity identifying method, device and terminal device Download PDF

Info

Publication number
CN108876388A
CN108876388A CN201810634315.XA CN201810634315A CN108876388A CN 108876388 A CN108876388 A CN 108876388A CN 201810634315 A CN201810634315 A CN 201810634315A CN 108876388 A CN108876388 A CN 108876388A
Authority
CN
China
Prior art keywords
database
authentication
valid data
authentication request
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810634315.XA
Other languages
Chinese (zh)
Inventor
陈全友
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Maimaiti Mdt Infotech Ltd Shenzhen
Original Assignee
Maimaiti Mdt Infotech Ltd Shenzhen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Maimaiti Mdt Infotech Ltd Shenzhen filed Critical Maimaiti Mdt Infotech Ltd Shenzhen
Priority to CN201810634315.XA priority Critical patent/CN108876388A/en
Publication of CN108876388A publication Critical patent/CN108876388A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The present invention is suitable for field of communication technology, provides a kind of identity identifying method, device and terminal device, the method includes:Receive user identity authentication request;First database is inquired according to the ID authentication request;If valid data corresponding with the ID authentication request are not present in the first database, the second database is inquired;If there is valid data corresponding with the ID authentication request, return authentication result in second database.By the invention it is possible to reduce user's real-name authentication number, authentication expense is reduced, the response speed of authentication procedures is improved.

Description

A kind of identity identifying method, device and terminal device
Technical field
The invention belongs to field of communication technology more particularly to a kind of identity identifying methods, device and terminal device.
Background technique
As the business demand to cloud application program and mobile device is more and more, user when carrying out network trading, Need to carry out the real-name authentication of identity, and the service of most of real-name authentication system is all to charge in due order, i.e., each time to body Part real-name authentication system initiates certification, and an expense all occurs;It can be related to multiple systems when user carries out network trading Cooperation is completed, and is the independent real-name authentication for carrying out identity in each system, when the same ID card No. is needed more When being traded in a system, then it will do it multiple certification, to increase the expense of certification.
Summary of the invention
In view of this, the embodiment of the invention provides a kind of identity identifying method, device and terminal device, it is existing to solve In technology to the same identification card number carry out multiple real-name authentication when, increase certification expense the problem of.
The first aspect of the embodiment of the present invention provides a kind of identity identifying method, including:
Receive user identity authentication request;
First database is inquired according to the ID authentication request;
If valid data corresponding with the ID authentication request are not present in the first database, the second data are inquired Library;
If there is valid data corresponding with the ID authentication request, return authentication result in second database.
The second aspect of the embodiment of the present invention provides a kind of identification authentication system, including:
Receiving unit, for receiving user identity authentication request;
First enquiry module, for inquiring first database according to the ID authentication request;
Second enquiry module, if significant figure corresponding with the ID authentication request is not present for the first database According to then inquiring the second database;
Second return module, if there is significant figure corresponding with the ID authentication request for second database According to then return authentication result.
The third aspect of the embodiment of the present invention provides a kind of identity authentication terminal equipment, including:Memory, processor with And the computer program that can be run in the memory and on the processor is stored, the processor executes the calculating The step of realizing above-mentioned identity identifying method when machine program.
The fourth aspect of the embodiment of the present invention provides a kind of computer readable storage medium, the computer-readable storage Media storage has the step of computer program, the computer program realizes above-mentioned identity identifying method when being executed by processor.
Existing beneficial effect is the embodiment of the present invention compared with prior art:The embodiment of the present invention passes through according to user's body Part certification request, inquires first database, if valid data are not present in first database, inquires the second database, if second There are valid data for database, then return authentication is as a result, the identity for being related to multiple systems when user carries out network trading is recognized Card, it is no longer necessary to which each system, which carries out a real-name authentication, reduces user identity real-name authentication by the inquiry to database Number improve the response speed of authentication to reduce authentication expense.
Detailed description of the invention
It to describe the technical solutions in the embodiments of the present invention more clearly, below will be to embodiment or description of the prior art Needed in attached drawing be briefly described, it should be apparent that, the accompanying drawings in the following description is only of the invention some Embodiment for those of ordinary skill in the art without any creative labor, can also be according to these Attached drawing obtains other attached drawings.
Fig. 1 is the implementation process schematic diagram of identity identifying method provided in an embodiment of the present invention;
Fig. 2 is the whole implementation process schematic diagram of identity identifying method provided in an embodiment of the present invention;
Fig. 3 is the schematic diagram of identification authentication system provided in an embodiment of the present invention;
Fig. 4 is the schematic diagram of identity authentication terminal equipment provided in an embodiment of the present invention.
Specific embodiment
In being described below, for illustration and not for limitation, the tool of such as particular system structure, technology etc is proposed Body details, to understand thoroughly the embodiment of the present invention.However, it will be clear to one skilled in the art that there is no these specific The present invention also may be implemented in the other embodiments of details.In other situations, it omits to well-known system, device, electricity The detailed description of road and method, in case unnecessary details interferes description of the invention.
It should be appreciated that ought use in this specification and in the appended claims, term " includes " instruction is described special Sign, entirety, step, operation, the presence of element and/or component, but be not precluded one or more of the other feature, entirety, step, Operation, the presence or addition of element, component and/or its set.
It is also understood that mesh of the term used in this description of the invention merely for the sake of description specific embodiment And be not intended to limit the present invention.As description of the invention and it is used in the attached claims, unless on Other situations are hereafter clearly indicated, otherwise " one " of singular, "one" and "the" are intended to include plural form.
It will be further appreciated that the term "and/or" used in description of the invention and the appended claims is Refer to any combination and all possible combinations of one or more of associated item listed, and including these combinations.
In order to illustrate technical solutions according to the invention, the following is a description of specific embodiments.
It is the implementation process schematic diagram of identity identifying method provided in an embodiment of the present invention referring to Fig. 1, this method can be applied Real-name authentication during the network trading of multiple systems, the real-name authentication are to be inputted by particular organization according to user Name and both identification card number inquiry judgings it is whether consistent, and obtain the process of verification result, for example, in the bill of lading, sign or put Whether the operating process of the transaction systems such as money is possible to inquiry client identity true, can all carry out authentication, and different behaviour The authentication for making system may carry out inquiry certification to the same identity.As shown, this method may include following Step:
Step S101 receives user identity authentication request.
In the present embodiment, user identity authentication request includes the identification card number and address name of user's input;User exists Network trading is carried out, such as carries out the network bill of lading or the processes such as make loans, needs to carry out the certification of user identity in different systems, Entire transaction flow could be completed by the cooperation of multiple systems, i.e., can receive multiple user identity authentication request.
Classification storage can be carried out to identity information according to user identity authentication request, the more frequent body of number will be authenticated Part information identity information less with certification number is stored respectively to different databases, according to the authentication of current slot The storage location of frequency change of status information.
Step S102 inquires first database according to the ID authentication request.
In the present embodiment, the first database can be the level cache mechanism of authentication, can be Redis number According to library, the memory storage for identity authorization system authenticates the more frequent identity information of number, can provide faster access Speed;First database is also possible to flash memory database, such as mongodb database.
The first database stores effective identity data, and first database is provided with fixed storage time, such as can Storage time is arranged as 7 days, identity data in first database 7 days effectively, after 7 days identity data auto-destruct or is deleted It removes.Specific in practical application, a transaction from the bill of lading, air control, make loans, trade and complete basic need week age, it is same The certification of identification card number concentrates on to occur frequently to authenticate in one week substantially, therefore the data frequently authenticated storage is counted to first According to library, facilitate the quick response of identification authentication data.
Step S103 is looked into if valid data corresponding with the ID authentication request are not present in the first database Ask the second database.
In the present embodiment, second database can be the second caching mechanism of authentication, can be mysql number Hard-disc storage identity information according to library, for identity authorization system;Second database includes all data in the first data, if The second database is then inquired in loss of data or failure in first database.Second database be also possible to oracle database or Local file storage.
Since subscriber identity information irregular can change, such as name change or identity card expire and replace photo Deng when inquiring the second database, the significant figure within 30 days can be inquired by 30 days validity periods of the second data lab setting According to the second database can store more identity informations, and identity information data will not be lost after power-off.
The valid data include the name and identification card number information of user, can be requested by authentication determination user Whether information name is consistent with identification card number.
Further, as shown in Fig. 2, after inquiring first database according to the ID authentication request, the method Further include:
If there is valid data corresponding with the ID authentication request, return authentication result in the first database.
In the present embodiment, the valid data include name corresponding with ID authentication request or identification card number, certification As a result the name and the consistent authentication result of identification card number that can be user identity authentication request, are also possible to inconsistent knot Fruit;If authentication result unanimously if return to corresponding with user identity authentication request name and identification card number information.
Step S104 is returned if second database has valid data corresponding with the ID authentication request Authentication result.
In the present embodiment, the valid data of the second database purchase include address name and identification card number, authentication result Name including user identity authentication request is consistent or inconsistent with identification card number;If the consistent consistent result of return authentication is simultaneously shown The name and identification card number for showing user's checking, return authentication is inconsistent as a result, not showing correct name if inconsistent Or identification card number, avoid user information from leaking.
Further, if as shown in Fig. 2, existing in second database corresponding with the ID authentication request effective Data, then before return authentication result, the method also includes:
If there are valid data corresponding with the ID authentication request in second database, by the valid data It is stored in the first database.
In the present embodiment, completing a transaction flow needs multiple systems to carry out authentication, the same identification card number It repeatedly can frequently be authenticated, when valid data corresponding with ID authentication request are not present in first database, in the second database There are corresponding valid data, then store valid data corresponding with current ID authentication request to first database, so as to It receives ID authentication request next time directly to inquire in first database, obtains corresponding verification result.
Wherein, the lookup of valid data is carried out in the second data block, the authentication result of acquisition is either consistent or different It causes, as long as there is valid data corresponding with user identity authentication request, stores corresponding valid data to first database.
Further, if as shown in Fig. 2, having in the first database there is no corresponding with the ID authentication request Data are imitated, then are inquired after the second database, the method also includes:
If valid data corresponding with the ID authentication request, checking real name certification is not present in second database System;
If authentication result be it is inconsistent, receive authentication result.
In the present embodiment, inquiry certification conscientious to user identity, can inquire first database, if first database first There is no valid data, then inquire the second database, if the data of the second database are expired, to third party's charge authentication System carries out inquiry certification;If as a result address name and identification card number are inconsistent by certification, then receive third party's charge identity The certification that Verification System is sent is inconsistent as a result, and will not show valid data.
Further, if as shown in Fig. 2, having in second database there is no corresponding with the ID authentication request Imitate data, then after checking real name Verification System, the method also includes:
If authentication result be it is consistent, valid data are stored in second database and the first database, and connect Receive authentication result.
In the present embodiment, if being consistent, the i.e. name of user in the charge authentication result of identity authorization system of third party It is consistent with identification card number, then success is authenticated, and the valid data of certification are sent to first database and the progress of the second database Storage, to carry out the inquiry certification of common identity card number in other transaction systems.Such as:Bill of lading system is to Zhang San/identity card Numbers 4202211199502282010 progress thirds put the authentication of charge identity authorization system, and authenticate success, and described Three/identification card number, 4202211199502282010 information can be stored to first database and the second lane database, if in 7 days, Credit approval system is also required to authenticate Zhang San/identification card number 4202211199502282010, then directly in the first data Library or and caching mechanism in inquire 4202211199502282010 valid data of Zhang San/identification card number;If more than 30ian Afterwards, customer service system is also required to authenticate Zhang San/identification card number 4202211199502282010, then can be in the second database It inquires corresponding valid data, but the validity period more than 30 days, the expired data of the second database are no longer valid data, identity Verification System can inquire third party's charge identity authorization system again.
In addition, in order to which same subscriber identity information is repeatedly authenticated and reduced certification expense, it can also be by authentication result Other subsequent operation systems are transferred to, subsequent operation system carries out subsequent authentication according to authentication result, is no longer third party The authentication of charging system, such as:5 system ABCDE cooperations are needed to complete in a transaction, wherein ABCD system It is required to do Zhang San's authentication, then sending all information of certification of Zhang San to after A system finishes the authentication of Zhang San All information of the certification of Zhang San are also sent to C system by B system, B system, and C system is similarly all information of the certification of Zhang San D system is sent to, to achieve the purpose that once to authenticate shared by multiple systems authentication result.
Through the embodiment of the present invention, it is looked by repeating the identity information of certification in first database or the second database Certification is ask, the expense of authentication is reduced;The identity information of different authentication frequency is divided according to the frequency of identity information certification Class storage, improves the response speed of database, reduces response delay, the working efficiency of the verification process of raising;It will certification The different identity information of frequency is cached respectively to different databases, while improving service performance and response efficiency, is also dropped The low requirement of server hardware.
It should be noted that those skilled in the art are in the technical scope disclosed by the present invention, can be readily apparent that other Sequencing schemes should also will not repeat them here within protection scope of the present invention.
It should be understood that the size of the serial number of each step is not meant that the order of the execution order in above-described embodiment, each process Execution sequence should be determined by its function and internal logic, the implementation process without coping with the embodiment of the present invention constitutes any limit It is fixed.
It is that the schematic diagram of identification authentication system provided in an embodiment of the present invention is only shown for ease of description referring to Fig. 3 Part related to the embodiment of the present invention.
The identification authentication system includes:
Receiving unit 31, for receiving user identity authentication request;
First enquiry module 32, for inquiring first database according to the ID authentication request;
Second enquiry module 33, if there is no corresponding with the ID authentication request effective for the first database Data then inquire the second database;
Second return module 34, if there is significant figure corresponding with the ID authentication request for second database According to then return authentication result.
Further, described device further includes:
First return module, if there is significant figure corresponding with the ID authentication request for the first database According to then return authentication result.
Further, described device further includes:
Third enquiry module, if significant figure corresponding with the ID authentication request is not present for second database According to then checking real name Verification System;
Authentication result receiving module, for receiving authentication result.
Through this embodiment, it is requested according to user identity authentication, inquires first database, if there is no have first database Data are imitated, then the second database are inquired, if the second database, there are valid data, return authentication is as a result, carry out net in user Network is related to the authentication of multiple systems when trading, it is no longer necessary to which each system carries out a real-name authentication, by data The inquiry in library, reduces the number of user identity real-name authentication, to reduce authentication expense, improves authentication Response speed;According to the frequency of identity information certification by the identity information classification storage of different authentication frequency, database is improved Response speed, reduce response delay, the working efficiency of the verification process of raising;The different identity information of frequency point will be authenticated The requirement of server hardware Huan Cun not be also reduced while improving service performance and response efficiency to different databases.
It is apparent to those skilled in the art that for convenience of description and succinctly, only with above-mentioned each function Can module division progress for example, in practical application, can according to need and by above-mentioned function distribution by different functions Unit, module are completed, i.e., the internal structure of the mobile terminal is divided into different functional unit or module, more than completing The all or part of function of description.Each functional module in embodiment can integrate in one processing unit, be also possible to Each unit physically exists alone, and can also be integrated in one unit with two or more units, above-mentioned integrated unit Both it can take the form of hardware realization, can also realize in the form of software functional units.In addition, the tool of each functional module Body title is also only for convenience of distinguishing each other, the protection scope being not intended to limit this application.Module in above-mentioned mobile terminal Specific work process, can refer to corresponding processes in the foregoing method embodiment, details are not described herein.
Fig. 4 is the schematic diagram for the identity authentication terminal equipment that one embodiment of the invention provides.As shown in figure 4, the embodiment Identity authentication terminal equipment 4 include:It processor 40, memory 41 and is stored in the memory 41 and can be at the place The computer program 42 run on reason device 40.The processor 40 realizes above-mentioned each identity when executing the computer program 42 Step in authentication method embodiment, such as step 101 shown in FIG. 1 is to 104.Alternatively, the processor 60 executes the meter The function of each module/unit in above-mentioned each Installation practice, such as the function of module 31 to 34 shown in Fig. 3 are realized when calculation machine program 62 Energy.
Illustratively, the computer program 32 can be divided into one or more module/units, it is one or Multiple module/units are stored in the memory 41, and are executed by the processor 40, to complete the present invention.Described one A or multiple module/units can be the series of computation machine program instruction section that can complete specific function, which is used for Implementation procedure of the computer program 42 in the identity authentication terminal equipment 4 is described.
The identity authentication terminal equipment 4 can be desktop PC, notebook, palm PC and cloud server etc. Calculate equipment.The identity authentication terminal equipment may include, but be not limited only to, processor 40, memory 41.Those skilled in the art Member is appreciated that Fig. 4 is only the example of identity authentication terminal equipment 4, does not constitute the limit to identity authentication terminal equipment 4 It is fixed, it may include perhaps combining certain components or different components, such as the body than illustrating more or fewer components Part certification terminal device can also include input-output equipment, network access equipment, bus etc..
Alleged processor 40 can be central processing unit (Central Processing Unit, CPU), can also be Other general processors, digital signal processor (Digital Signal Processor, DSP), specific integrated circuit (Application Specific Integrated Circuit, ASIC), ready-made programmable gate array (Field- Programmable Gate Array, FPGA) either other programmable logic device, discrete gate or transistor logic, Discrete hardware components etc..General processor can be microprocessor or the processor is also possible to any conventional processor Deng.
The memory 41 can be the internal storage unit of the identity authentication terminal equipment 4, such as authentication end The hard disk or memory of end equipment 4.The memory 41 is also possible to the External memory equipment of the identity authentication terminal equipment 4, Such as the plug-in type hard disk being equipped in the identity authentication terminal equipment 4, intelligent memory card (Smart Media Card, SMC), Secure digital (Secure Digital, SD) card, flash card (Flash Card) etc..Further, the memory 41 may be used also With the internal storage unit both including the identity authentication terminal equipment 4 or including External memory equipment.The memory 41 is used Other programs and data needed for storing the computer program and the identity authentication terminal equipment.The memory 41 It can be also used for temporarily storing the data that has exported or will export.
It is apparent to those skilled in the art that for convenience of description and succinctly, only with above-mentioned each function Can unit, module division progress for example, in practical application, can according to need and by above-mentioned function distribution by different Functional unit, module are completed, i.e., the internal structure of described device is divided into different functional unit or module, more than completing The all or part of function of description.Each functional unit in embodiment, module can integrate in one processing unit, can also To be that each unit physically exists alone, can also be integrated in one unit with two or more units, it is above-mentioned integrated Unit both can take the form of hardware realization, can also realize in the form of software functional units.In addition, each function list Member, the specific name of module are also only for convenience of distinguishing each other, the protection scope being not intended to restrict the invention.Above system The specific work process of middle unit, module, can refer to corresponding processes in the foregoing method embodiment, and details are not described herein.
In the above-described embodiments, it all emphasizes particularly on different fields to the description of each embodiment, is not described in detail or remembers in some embodiment The part of load may refer to the associated description of other embodiments.
Those of ordinary skill in the art may be aware that list described in conjunction with the examples disclosed in the embodiments of the present disclosure Member and algorithm steps can be realized with the combination of electronic hardware or computer software and electronic hardware.These functions are actually It is implemented in hardware or software, the specific application and design constraint depending on technical solution.Professional technician Each specific application can be used different methods to achieve the described function, but this realization is it is not considered that exceed The scope of the present invention.
In embodiment provided by the present invention, it should be understood that disclosed device/terminal device and method, it can be with It realizes by another way.For example, device described above/terminal device embodiment is only schematical, for example, institute The division of module or unit is stated, only a kind of logical function partition, there may be another division manner in actual implementation, such as Multiple units or components can be combined or can be integrated into another system, or some features can be ignored or not executed.Separately A bit, shown or discussed mutual coupling or direct-coupling or communication connection can be through some interfaces, device Or the INDIRECT COUPLING or communication connection of unit, it can be electrical property, mechanical or other forms.
The unit as illustrated by the separation member may or may not be physically separated, aobvious as unit The component shown may or may not be physical unit, it can and it is in one place, or may be distributed over multiple In network unit.It can select some or all of unit therein according to the actual needs to realize the mesh of this embodiment scheme 's.
It, can also be in addition, the functional units in various embodiments of the present invention may be integrated into one processing unit It is that each unit physically exists alone, can also be integrated in one unit with two or more units.Above-mentioned integrated list Member both can take the form of hardware realization, can also realize in the form of software functional units.
If the integrated module/unit be realized in the form of SFU software functional unit and as independent product sale or In use, can store in a computer readable storage medium.Based on this understanding, the present invention realizes above-mentioned implementation All or part of the process in example method, can also instruct relevant hardware to complete, the meter by computer program Calculation machine program can be stored in a computer readable storage medium, the computer program when being executed by processor, it can be achieved that on The step of stating each embodiment of the method.Wherein, the computer program includes computer program code, the computer program generation Code can be source code form, object identification code form, executable file or certain intermediate forms etc..The computer-readable medium May include:Any entity or device, recording medium, USB flash disk, mobile hard disk, magnetic of the computer program code can be carried Dish, CD, computer storage, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), electric carrier signal, telecommunication signal and software distribution medium etc..It should be noted that described The content that computer-readable medium includes can carry out increasing appropriate according to the requirement made laws in jurisdiction with patent practice Subtract, such as in certain jurisdictions, according to legislation and patent practice, computer-readable medium do not include be electric carrier signal and Telecommunication signal.
Embodiment described above is merely illustrative of the technical solution of the present invention, rather than its limitations;Although referring to aforementioned reality Applying example, invention is explained in detail, those skilled in the art should understand that:It still can be to aforementioned each Technical solution documented by embodiment is modified or equivalent replacement of some of the technical features;And these are modified Or replacement, the spirit and scope for technical solution of various embodiments of the present invention that it does not separate the essence of the corresponding technical solution should all It is included within protection scope of the present invention.

Claims (10)

1. a kind of identity identifying method, which is characterized in that including:
Receive user identity authentication request;
First database is inquired according to the ID authentication request;
If valid data corresponding with the ID authentication request are not present in the first database, the second database is inquired;
If there is valid data corresponding with the ID authentication request, return authentication result in second database.
2. identity identifying method as described in claim 1, which is characterized in that according to ID authentication request inquiry first After database, the method also includes:
If there is valid data corresponding with the ID authentication request, return authentication result in the first database.
3. identity identifying method as described in claim 1, which is characterized in that if existing and the body in second database The corresponding valid data of part certification request, then before return authentication result, the method also includes:
If second database has valid data corresponding with the ID authentication request, the valid data are stored in The first database.
4. identity identifying method as described in claim 1, which is characterized in that if the first database be not present with it is described The corresponding valid data of ID authentication request, then inquire after the second database, the method also includes:
If valid data corresponding with the ID authentication request, checking real name certification system is not present in second database System;
If authentication result be it is inconsistent, receive authentication result.
5. identity identifying method as claimed in claim 4, which is characterized in that if second database be not present with it is described The corresponding valid data of ID authentication request, then after checking real name Verification System, the method also includes:
If authentication result be it is consistent, valid data are stored in second database and the first database, and receive and recognize Demonstrate,prove result.
6. a kind of identification authentication system, which is characterized in that including:
Receiving unit, for receiving user identity authentication request;
First enquiry module, for inquiring first database according to the ID authentication request;
Second enquiry module, if valid data corresponding with the ID authentication request are not present for the first database, Then inquire the second database;
Second return module, if there are valid data corresponding with the ID authentication request for second database, Return authentication result.
7. identification authentication system as claimed in claim 6, which is characterized in that described device further includes:
First return module, if there are valid data corresponding with the ID authentication request for the first database, Return authentication result.
8. identification authentication system as claimed in claim 6, which is characterized in that described device further includes:
Third enquiry module, if valid data corresponding with the ID authentication request are not present for second database, Then checking real name Verification System;
Authentication result receiving module, for receiving authentication result.
9. a kind of identity authentication terminal equipment, including memory, processor and storage are in the memory and can be described The computer program run on processor, which is characterized in that the processor realizes such as right when executing the computer program It is required that the step of any one of 1 to 5 the method.
10. a kind of computer readable storage medium, the computer-readable recording medium storage has computer program, and feature exists In when the computer program is executed by processor the step of any one of such as claim 1 to 5 of realization the method.
CN201810634315.XA 2018-06-20 2018-06-20 A kind of identity identifying method, device and terminal device Pending CN108876388A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810634315.XA CN108876388A (en) 2018-06-20 2018-06-20 A kind of identity identifying method, device and terminal device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810634315.XA CN108876388A (en) 2018-06-20 2018-06-20 A kind of identity identifying method, device and terminal device

Publications (1)

Publication Number Publication Date
CN108876388A true CN108876388A (en) 2018-11-23

Family

ID=64339918

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810634315.XA Pending CN108876388A (en) 2018-06-20 2018-06-20 A kind of identity identifying method, device and terminal device

Country Status (1)

Country Link
CN (1) CN108876388A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110049005A (en) * 2019-03-06 2019-07-23 厦门市易联众易惠科技有限公司 A kind of real-name authentication shares processing method, system, equipment and readable medium
CN113114642A (en) * 2021-03-30 2021-07-13 广州宸祺出行科技有限公司 Interface integrated driver identity authentication method and device
CN113254893A (en) * 2020-02-13 2021-08-13 百度在线网络技术(北京)有限公司 Identity verification method and device, electronic equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102186173A (en) * 2011-04-26 2011-09-14 广州市动景计算机科技有限公司 Identity authentication method and system
CN102685112A (en) * 2012-04-19 2012-09-19 中国科学院计算机网络信息中心 Identity authentication processing method, device and system
CN103944737A (en) * 2014-05-06 2014-07-23 中国联合网络通信集团有限公司 User identity authentication method, third-party authentication platform and operator authentication platform
CN104243160A (en) * 2014-07-24 2014-12-24 秦锋 Identity authentication management method and identity authentication method and device
CN108038179A (en) * 2017-12-07 2018-05-15 泰康保险集团股份有限公司 Identity information authentication method and device
CN108183889A (en) * 2017-12-15 2018-06-19 深圳市文鼎创数据科技有限公司 Identity identifying method and identification authentication system
CN108183798A (en) * 2018-03-13 2018-06-19 深圳市欧乐在线技术发展有限公司 Real name identification method, server, mobile terminal and the readable storage medium storing program for executing of application

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102186173A (en) * 2011-04-26 2011-09-14 广州市动景计算机科技有限公司 Identity authentication method and system
CN102685112A (en) * 2012-04-19 2012-09-19 中国科学院计算机网络信息中心 Identity authentication processing method, device and system
CN103944737A (en) * 2014-05-06 2014-07-23 中国联合网络通信集团有限公司 User identity authentication method, third-party authentication platform and operator authentication platform
CN104243160A (en) * 2014-07-24 2014-12-24 秦锋 Identity authentication management method and identity authentication method and device
CN108038179A (en) * 2017-12-07 2018-05-15 泰康保险集团股份有限公司 Identity information authentication method and device
CN108183889A (en) * 2017-12-15 2018-06-19 深圳市文鼎创数据科技有限公司 Identity identifying method and identification authentication system
CN108183798A (en) * 2018-03-13 2018-06-19 深圳市欧乐在线技术发展有限公司 Real name identification method, server, mobile terminal and the readable storage medium storing program for executing of application

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110049005A (en) * 2019-03-06 2019-07-23 厦门市易联众易惠科技有限公司 A kind of real-name authentication shares processing method, system, equipment and readable medium
CN110049005B (en) * 2019-03-06 2021-06-01 厦门市易联众易惠科技有限公司 Real-name authentication sharing processing method, system, equipment and readable medium
CN113254893A (en) * 2020-02-13 2021-08-13 百度在线网络技术(北京)有限公司 Identity verification method and device, electronic equipment and storage medium
CN113254893B (en) * 2020-02-13 2023-09-19 百度在线网络技术(北京)有限公司 Identity verification method and device, electronic equipment and storage medium
CN113114642A (en) * 2021-03-30 2021-07-13 广州宸祺出行科技有限公司 Interface integrated driver identity authentication method and device

Similar Documents

Publication Publication Date Title
US10942918B2 (en) Self-cleaning token vault
CN109064146A (en) A kind of digital cash method of commerce, equipment, system, terminal and client wallet
CN104966229A (en) Information processing method and credit platform
CN109933626B (en) Financial business data processing method and device and financial transaction terminal
CN108876388A (en) A kind of identity identifying method, device and terminal device
US12019551B2 (en) Techniques for multi-tiered data storage in multi-tenant caching systems
CN110245925A (en) Electric paying method, system, device and computer readable storage medium
CN104376452A (en) System and method for managing payment success rate on basis of international card payment channel
CN109859031A (en) A kind of information processing method, node and the storage medium of block chain network
CN108665364A (en) Sell bill of lading checking method and terminal device
CN109978542B (en) Accounts payable data management method, system, storage medium and electronic device
CN113297594B (en) Cross-chain transaction method, device, electronic equipment and storage medium
CN113538122A (en) Method, apparatus, medium, and program product for borrowing resources
CN112330448A (en) Fund management method, terminal device and storage medium
CN113379543A (en) Information processing method and device for managing supply chain financial business
CN112669028A (en) Bill management method and device, computer equipment and computer-readable storage medium
CN112446787A (en) Resource transfer method, device, equipment and storage medium
CN113055401A (en) Enterprise business authorization processing method and device
CN109801060A (en) Refund shunt method, electronic device, computer equipment and storage medium
CN109658213A (en) A kind of method, system and the terminal device of clearance of sharing in the benefit
CN112749967B (en) Transaction data processing method and device, user terminal and server
CN116993525B (en) Medical industry supply chain settlement processing method and device
US10812574B2 (en) Multicomputer processing of client device request data using centralized event orchestrator and dynamic endpoint engine
CN115883139A (en) Method and device for issuing digital debit card
CN110675266A (en) Multi-card financing method and system, storage medium and platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Room 201, Building A, No. 1 Qianwan Road, Qianhai Shenzhen-Hong Kong Cooperation Zone, Shenzhen, Guangdong 518000:No. 1701, 1702B, A, New Hao one town, No. 7018 Cai Tian Road, Futian, Shenzhen 518000 Room 201, No. 1 A (Qianhai business secretary, Shenzhen, Shenzhen City, Qianhai Shenzhen Hong Kong cooperation zone, Shenzhen City, Guangdong)

Applicant after: Shenzhen Rongyimai Information Technology Co., Ltd.

Address before: Room 201, Building A, No. 1 Qianwan Road, Qianhai Shenzhen-Hong Kong Cooperation Zone, Shenzhen, Guangdong 518000:No. 1701, 1702B, A, New Hao one town, No. 7018 Cai Tian Road, Futian, Shenzhen 518000 Room 201, No. 1 A (Qianhai business secretary, Shenzhen, Shenzhen City, Qianhai Shenzhen Hong Kong cooperation zone, Shenzhen City, Guangdong)

Applicant before: Maimaiti Mdt InfoTech Ltd, Shenzhen

CB02 Change of applicant information
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20181123

WD01 Invention patent application deemed withdrawn after publication