CN109933965B - Identity recognition login system and identity recognition terminal - Google Patents

Identity recognition login system and identity recognition terminal Download PDF

Info

Publication number
CN109933965B
CN109933965B CN201910156563.2A CN201910156563A CN109933965B CN 109933965 B CN109933965 B CN 109933965B CN 201910156563 A CN201910156563 A CN 201910156563A CN 109933965 B CN109933965 B CN 109933965B
Authority
CN
China
Prior art keywords
user
identification information
module
information
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201910156563.2A
Other languages
Chinese (zh)
Other versions
CN109933965A (en
Inventor
方浩
梁锐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Magic Quadrant Technology Co ltd
Original Assignee
Beijing Magic Quadrant Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Magic Quadrant Technology Co ltd filed Critical Beijing Magic Quadrant Technology Co ltd
Priority to CN201910156563.2A priority Critical patent/CN109933965B/en
Publication of CN109933965A publication Critical patent/CN109933965A/en
Application granted granted Critical
Publication of CN109933965B publication Critical patent/CN109933965B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The application discloses an identity recognition login system and an identity recognition terminal. Wherein, this identification login system includes: a terminal device, and a server in communication with the terminal device; wherein, terminal equipment includes: the server comprises a processor, an interactive interface, a communication module for communicating with the server, an identity verification module and an acquisition module, wherein the interactive interface, the communication module, the identity verification module and the acquisition module are connected with the processor, and the processor is configured with instructions for: collecting identification information of a user through a collection module; verifying the identification information of the user through an identity verification module; and receiving an operation instruction of the user through the interactive interface under the condition that the identification information is verified.

Description

Identity recognition login system and identity recognition terminal
Technical Field
The present application relates to the field of computers, and in particular, to an identity recognition login system and an identity recognition terminal.
Background
Currently, most of the conventional recycling plants for recycling resources also record the information of the recycled goods, the recycling amount and the recycling amount using conventional paper and pen, and the information of all customers and the selling data are completely filed using a paper book. More advanced factories use computers to record data. However, when a client queries data (for example, queries an order), the client can only operate by a professional to perform the query, and the client cannot perform the query autonomously. Therefore, the traditional query mode is not simple and low in efficiency, and wastes labor cost.
Aiming at the technical problems that the process of querying data by customers of a renewable resource recovery factory is not convenient enough and the efficiency is low in the prior art, an effective solution is not provided at present.
Disclosure of Invention
The embodiment of the disclosure provides an identity recognition login system and an identity recognition terminal, which are used for at least solving the technical problem that the process of querying data by a customer of a renewable resource recovery factory is not convenient enough in the prior art.
According to an aspect of the embodiments of the present disclosure, there is provided an identity recognition login system, including: a terminal device, and a server in communication with the terminal device; wherein, terminal equipment includes: the server comprises a processor, an interactive interface, a communication module for communicating with the server, an identity verification module and an acquisition module, wherein the interactive interface, the communication module, the identity verification module and the acquisition module are connected with the processor, and the processor is configured with instructions for: collecting identification information of a user through a collection module; verifying the identification information of the user through an identity verification module; and receiving an operation instruction of the user through the interactive interface under the condition that the identification information is verified.
According to another aspect of the embodiments of the present disclosure, there is also provided an identity recognition terminal, including: the system comprises a processor, an interactive interface, a communication module, an identity verification module and an acquisition module, wherein the interactive interface, the communication module, the identity verification module and the acquisition module are connected with the processor, and the processor is configured with instructions for: collecting identification information of a user through a collection module; verifying the identification information of the user through an identity verification module; and receiving an operation instruction of the user through the interactive interface under the condition that the identification information is verified.
In the embodiment of the disclosure, the user can inquire the information through the self-service login system of the terminal device without operating by full-time personnel, so that the cost of additional human resources is reduced. In addition, the process of querying is simpler. The user operates through the terminal equipment, and the experience effect of the user is enhanced. And the technical problems that the process of querying data by customers of a renewable resource recovery factory is not convenient enough and the efficiency is low in the prior art are solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the disclosure and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the disclosure and together with the description serve to explain the disclosure and not to limit the disclosure. In the drawings:
FIG. 1 is a schematic diagram of an identification login system according to a first aspect of an embodiment of the present disclosure;
fig. 2 is a block schematic diagram of a terminal device according to a first aspect of an embodiment of the present disclosure;
FIG. 3 is a flow chart illustrating operation of a processor according to a first aspect of an embodiment of the disclosure;
FIG. 4 is a schematic flow chart of a system according to a first aspect of an embodiment of the present disclosure;
fig. 5 is a schematic external structural diagram of an identification terminal according to a second aspect of the embodiment of the present disclosure.
Detailed Description
In order to make those skilled in the art better understand the technical solutions of the present disclosure, the technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure. It is to be understood that the described embodiments are merely exemplary of some, and not all, of the present disclosure. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
It should be noted that the terms "first," "second," and the like in the description and claims of the present disclosure and in the above-described drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the disclosure described herein are capable of operation in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Examples
According to a first aspect of the present embodiment, there is provided an identification login system. Fig. 1 is a schematic diagram of an identification login system according to the embodiment. Referring to fig. 1, the system includes: a terminal device 200, and a server 210 in communication with the terminal device 200. For example, but not limited to, the system may be applied to a recycling plant, the terminal device 200 is a self-service terminal, and a customer (user 21) of the plant may log in the system of the plant via the self-service terminal device (terminal device 200) to perform information query, for example: personal information inquiry, transaction information inquiry and the like; the server 210 communicates with the terminal device 200, and the main function is to store various data in the system and provide support for the client to inquire through the terminal device 200. It should be noted that the above-described hardware configuration can be applied to both the terminal device 200 and the server 210 in the system.
As shown in fig. 2, the terminal device 200 includes: the system comprises a processor 201, an interactive interface 202, a communication module 203 in communication with a server 210, an authentication module 204, and an acquisition module 205, wherein the interactive interface 202, the communication module 203, the authentication module 204, and the acquisition module 205 are connected to the processor 201.
Under the above operating environment, fig. 3 shows a schematic flowchart of the processor 201 executing the operation instructions, and referring to fig. 3, the flowchart includes:
s302: collecting identification information of a user through a collection module;
s304: verifying the identification information of the user through an identity verification module; and the number of the first and second groups,
s306: and receiving an operation instruction of the user through the interactive interface under the condition that the identification information is verified.
As described in the background art, currently, most conventional recycling factories record information on recycled goods, recycling amount, and recycling amount information using conventional paper and pen, and all customer information, sales data are completely filed using a paper book. More advanced factories use computers to record data. However, when a client queries data (for example, queries an order), the client can only operate by a professional to perform the query, and the client cannot perform the query autonomously. Therefore, the traditional query mode is not simple and convenient enough, and the waste of labor cost is also caused.
In order to solve the technical problems of the background art that the process of querying data by a customer of a recycling plant is not convenient enough and inefficient, the processor 201 of the terminal device 200 (self-service terminal device) provided in the present embodiment instructs the collecting module 205 to collect identification information of a user, where the user (e.g., the user 21) can log in a system by using the identification information, and the identification information is a unique credential for the user to log in the system, but there may be more than one identification information for each user. For example: the identification information may be a two-dimensional code or a magnetic card specific to the user. The user 21 wants to search the historical transaction information of the renewable resource sold at the factory, and the collection module 205 first collects the identification information (e.g., two-dimensional code) of the user 21.
Further, the processor 201 instructs the authentication module 204 to authenticate the identification information of the user 21 (e.g., to authenticate the two-dimensional code identification information held by the user 21). Finally, in the case where the identification information of the user 21 is verified, the processor 201 receives an operation instruction of the user through the interactive interface 202. That is, the user can make an inquiry for information through the terminal device 200.
After the identity authentication is passed, the terminal device 200 lists several functional modules, such as "personal basic information query", "recovery amount query", and "order query", and the client can check the relevant information of the user by clicking each functional module. The process in which the inquiry is made may be that the user 21 operates on a screen provided with the terminal device 200.
Therefore, in this way, the user can query information through the self-service login system of the terminal device 200, and does not need to operate by full-time staff, so that the cost of extra human resources is reduced. In addition, the process of querying is simpler. The user operates through the self-service terminal (the terminal device 200), and the experience effect of the user is enhanced. And the technical problems that the process of querying data by customers of a renewable resource recovery factory is not convenient enough and the efficiency is low in the prior art are solved.
Optionally, the acquisition module 205 comprises: the first acquisition submodule is configured to acquire a face image of a user; the second acquisition submodule is configured for acquiring the two-dimensional code identification of the user; and the third acquisition submodule is configured for acquiring the IC magnetic card identification of the user.
Specifically, the acquisition module 205 comprises a plurality of acquisition sub-modules, such as: the first acquisition submodule acquires a face image of a user; the second acquisition submodule is used for acquiring the two-dimensional code identification of the user; and the third acquisition submodule is used for acquiring the IC magnetic card identification of the user. Therefore, the identification information of the user can be acquired through various acquisition modes, the stability of the system can be improved, the face acquisition, the two-dimensional code and the IC card identification mode are simple, and the operation flow is simplified.
Optionally, the operation of verifying the identification information by the identity verification module 204 includes: extracting the face characteristics of the user from the face image through an identity verification module; sending the face features to a server through a communication module for matching; and receiving the matching result from the server to finish the authentication of the user.
Specifically, the authentication module 204 extracts the facial features of the user 21 from the facial image. The specific process is as follows: firstly, judging whether a human face exists, then identifying each position, size and main facial organs of the human face, and further extracting the human face features contained in each human face according to the information. The facial features are then sent to the server 210 for matching via the communication module 203. In the matching process, the client identity information of the client, including the ID, name and account information of the client, is inquired according to the current face characteristics, and login verification is completed through the account information of the client. Finally, the matching result is received from the server 210, and the authentication of the user is completed.
Before the user logs in, the user needs to perform face binding operation on the server 210 through the terminal device 200, and the face photo of the client is taken and stored, and the server 210 binds the face feature of the client (the user 21), the terminal device 200 and the client information. Therefore, by the mode, the face recognition can be carried out for login verification, the operation is convenient and fast, and the security of the login verification is higher.
Optionally, the operation of verifying the identification information by the identity verification module 204 includes: decoding the two-dimensional code identifier through the identity verification module 204 to obtain first identifier information, wherein the first identifier information comprises a verification code used for identity verification and character information combined with the verification code; extracting a verification code from the first identification information through the identity verification module 204; the verification code is sent to a server through the communication module 203 for searching; and receiving the search result from the server to complete the authentication of the user.
Specifically, the identity verification module 204 decodes the two-dimensional code identifier to obtain first identifier information, where the first identifier information includes a verification code used for identity verification and character information combined with the verification code. The two-dimension code identification is composed of a verification code (such as user identity and service information) and character information, encryption and storage are carried out by utilizing the BASE64 technology, and after the system generates the two-dimension code information, a user can store an electronic two-dimension code or can manufacture a real object two-dimension code card. When the user binds the identification information, each user can obtain a unique two-dimensional code identification for logging in the system. In addition, the first identification information includes a verification code and character information, wherein the verification code is an identification for verifying a user for login verification, and the character information is a uniform identification generated by the system (for example, may be a specific character string).
Further, the authentication module 204 extracts the verification code from the first identification information, i.e., removes the character information and only retains the verification code for verification. The verification code is then sent to the server 210 for searching through the communication module 203. Finally, the search results are received from the server 210, completing the authentication of the user. Therefore, through the mode, the user can perform identity verification through the two-dimensional code, and then log in the system.
Optionally, the method further comprises: the processor 201 is configured with instructions to: receiving, from the server 210, a prompt message indicating whether the identity information of the user exists, in a case where the identification information of the user is not verified; and according to the prompt message, sending an instruction for binding the identity information and the identification information to the server 210 under the condition that the identity information of the user exists, otherwise, sending an instruction for adding the identity information to the server 210.
Specifically, referring to the system flowchart shown in fig. 4, in the authentication process, in a case that the identification information of the user (user 21) is not authenticated, at this time, the terminal device 200 receives the prompt information indicating whether the identity information of the user exists from the server 210, for example, the prompt information may be "the identity information of the user does not exist" or "the identity information of the user is not bound". Then, the user sends an instruction for binding the identity information and the identification information to the server 210 according to the prompt information and under the condition that the identity information of the user exists; in the case that the identity information of the user does not exist, an instruction to add the identity information is sent to the server 210, thereby completing the addition or binding of the identity. The login process is more reasonable and rigorous.
Optionally, the operation of verifying the identification information by the identity verification module 204 further includes: acquiring a digital vector corresponding to the two-dimension code identifier according to the two-dimension code identifier; acquiring matrix data corresponding to the IC magnetic card identifier according to the IC magnetic card identifier; determining second identification information for verification by using a predetermined algorithm according to the digital vector and the matrix data; determining third identification information for verification according to the face image; and matching the second identification information with the third identification information to verify the identity of the user.
Specifically, in the operation of verifying the identification information by the identity verification module 204, the identity verification module 204 obtains a digital vector corresponding to the two-dimensional code identifier according to the two-dimensional code identifier. For example, the number vector may be an n-dimensional vector: an ═ (a1, a2, … An). The identity verification module 204 obtains matrix data corresponding to the IC card identifier according to the IC card identifier, for example, the matrix data may be
Figure BDA0001983112890000061
Then, the identity verification module 204 determines second identification information for verification using a predetermined algorithm according to the digital vector and the matrix data, for example: the predetermined algorithm is An × Bn. Further, the identity authentication module 204 determines third identification information for performing authentication according to the face image. Finally, the identity verification module 204 matches the second identification information with the third identification information to verify the identity of the user. In this way, the process of authentication is thus made more secure.
Optionally, the operation of obtaining a digital vector corresponding to the two-dimensional code identifier includes: decoding the two-dimensional code identifier through the identity verification module 204 to obtain first identifier information, wherein the first identifier information comprises a verification code used for identity verification and character information combined with the verification code; sending the verification code to the server 210 through the communication module 203; and obtains the digital vector associated with the authentication code from the server 210.
Specifically, in the operation of obtaining the digital vector corresponding to the two-dimensional code identifier, the two-dimensional code identifier is decoded by the identity verification module 204 to obtain first identifier information, where the first identifier information includes a verification code used for identity verification and character information combined with the verification code. The verification code is then sent to the server 210 through the communication module 203. Finally, the digital vector associated with the authentication code is obtained from the server 210.
Optionally, the operation of acquiring matrix data corresponding to the IC card identifier includes: determining a magnetic card number from the IC magnetic card information through the identity verification module 204; transmitting the magnetic card number to the server 210 through the communication module 203; and acquires matrix data related to the magnetic card number from the server 210.
Specifically, in the operation of acquiring the matrix data corresponding to the IC card identifier, a card number is first determined from the IC card information by the identity verification module 204, wherein each card has a unique number, and the card number is acquired when the acquisition module 205 acquires the identifier information of the user. Then, the processor 201 instructs to transmit the magnetic card number to the server 210 through the communication module 203. Finally, matrix data related to the magnetic card number is acquired from the server 210.
It should be noted that only the card number ID information of the user is stored in the two-dimensional code of the user and the IC card information. The system can utilize encryption technology to generate a key pair in binding the user and the identification information, wherein the private key is the personal electronic information of the user, and the private key of the personal electronic information of the user is divided into two parts which correspond to each other. Half is stored in the cloud-end system (i.e., in the server 210) and half is stored in the pin (two-dimensional code or IC card). Only if the two are combined into a complete private key correspondingly, and the information of the two parties is encrypted specially, and the content can be obtained only through a specific encryption algorithm and a specific decryption algorithm. The secret key is stored safely, and by adopting scattered storage, anyone cannot obtain a complete private key, and the card (two-dimensional code or IC magnetic card) only stores the card number ID of the client and does not store the confidential information of the client. The key is used safely, and when performing encryption and decryption operations, the terminal device 200 and the server 210 must participate together to complete information processing.
According to the second aspect of the present embodiment, there is further provided an identification terminal 500, and fig. 5 is a schematic diagram illustrating an external structure of the identification terminal 500 according to the present embodiment, where the identification terminal 500 corresponds to the terminal device 200 in the identification login system according to the first aspect. Referring to fig. 2, the identification terminal 500 includes: the system comprises a processor 201, an interactive interface 202, a communication module 203, an authentication module 204 and an acquisition module 205, wherein the interactive interface 202, the communication module 203, the authentication module 204 and the acquisition module 205 are connected to the processor 201, and the processor 201 is configured with instructions for: collecting identification information of a user through a collecting module 205; verifying the identification information of the user through the identity verification module 204; and receives an operation instruction of the user through the interactive interface 202 in the case where the identification information is verified.
Optionally, the acquisition module 205 comprises: the first acquisition submodule is configured to acquire a face image of a user; the second acquisition submodule is configured for acquiring the two-dimensional code identification of the user; and the third acquisition submodule is configured for acquiring the IC magnetic card identification of the user.
Specifically, as shown in fig. 5, the first acquisition sub-module may be a face acquisition camera 501 configured to acquire a face image of a user; the second acquisition submodule may be a two-dimensional code recognition camera 503 configured to acquire a two-dimensional code identifier of the user; the third collecting sub-module may be an IC card identifier 502 configured to collect the IC card id of the user.
Therefore, according to the embodiment, the user can query information through the self-service login system of the terminal device 200 (identity recognition terminal), and does not need to operate by special staff, so that the cost of extra human resources is reduced. In addition, the process of querying is simpler. The user operates through the terminal device 200, and the experience effect of the user is enhanced. And the technical problem that the process of querying data by customers of a renewable resource recovery factory is not convenient enough in the prior art is solved.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
In the above embodiments of the present invention, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed technology can be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (4)

1. An identification login system, comprising: a terminal device (200), and a server (210) in communication with the terminal device (200);
wherein the terminal device (200) comprises: a processor (201), an interactive interface (202), a communication module (203) in communication with the server (210), an authentication module (204), and an acquisition module (205), wherein the interactive interface (202), the communication module (203), the authentication module (204), and the acquisition module (205) are connected to the processor (201), and the processor (201) is configured to execute instructions for:
-collecting identification information of a user by means of the collecting module (205);
verifying the identification information of the user by the identity verification module (204); and
-receiving, through the interactive interface (202), an operating instruction of the user in case the identification information is verified, and the acquisition module (205) comprises: the first acquisition submodule is configured to acquire a face image of the user; the second acquisition submodule is configured to acquire the two-dimensional code identification of the user; and a third acquisition sub-module configured to acquire the IC card identification of the user, and wherein
An operation of verifying the identification information of the user, comprising:
acquiring a digital vector corresponding to the two-dimension code identifier according to the two-dimension code identifier;
acquiring matrix data corresponding to the IC magnetic card identifier according to the IC magnetic card identifier;
determining second identification information for verification by using a predetermined algorithm according to the digital vector and the matrix data; and
determining third identification information for verification according to the face image; matching the second identification information with the third identification information, verifying the identity of the user, and
the processor (201) is further configured with instructions for:
receiving, from the server (210), prompt information on whether identity information of the user exists, in a case where the identification information of the user is not verified; and
and according to the prompt information, sending an instruction for binding the identity information and the identification information to the server (210) under the condition that the identity information of the user exists, otherwise, sending an instruction for adding the identity information to the server (210).
2. The system of claim 1, wherein the operation of verifying the identification information by the identity verification module (204) comprises:
extracting, by the identity verification module (204), facial features of the user from the facial image;
sending the facial features to the server (210) for matching through the communication module (203); and
receiving a matching result from the server (210), completing authentication of the user.
3. The system of claim 1, wherein the operation of verifying the identification information by the identity verification module (204) comprises:
decoding the two-dimensional code identification through the identity verification module (204) to obtain first identification information, wherein the first identification information comprises a verification code used for identity verification and character information combined with the verification code;
extracting, by the identity verification module (204), the verification code from the first identification information;
sending the verification code to the server (210) for searching through the communication module (203); and
receiving search results from the server (210), completing authentication of the user.
4. An identification terminal, comprising: a processor (201), an interactive interface (202), a communication module (203), an authentication module (204), and an acquisition module (205), wherein the interactive interface (202), the communication module (203), the authentication module (204), and the acquisition module (205) are connected to the processor (201), and the processor (201) is configured with instructions to:
-collecting identification information of a user by means of the collecting module (205);
verifying the identification information of the user by the identity verification module (204); and
-receiving, through the interactive interface (202), an operating instruction of the user in case the identification information is verified, and the acquisition module (205) comprises:
the first acquisition submodule is configured to acquire a face image of the user;
the second acquisition submodule is configured to acquire the two-dimensional code identification of the user; and
a third acquisition sub-module configured to acquire the IC card identification of the user, and wherein
An operation of verifying the identification information of the user, comprising:
acquiring a digital vector corresponding to the two-dimension code identifier according to the two-dimension code identifier;
acquiring matrix data corresponding to the IC magnetic card identifier according to the IC magnetic card identifier;
determining second identification information for verification by using a predetermined algorithm according to the digital vector and the matrix data; and
determining third identification information for verification according to the face image; matching the second identification information with the third identification information, verifying the identity of the user, and
the processor (201) is further configured with instructions for:
receiving, from a server (210), prompt information on whether identity information of the user exists, in a case where the identification information of the user is not verified; and
and according to the prompt information, sending an instruction for binding the identity information and the identification information to the server (210) under the condition that the identity information of the user exists, otherwise, sending an instruction for adding the identity information to the server (210).
CN201910156563.2A 2019-03-01 2019-03-01 Identity recognition login system and identity recognition terminal Expired - Fee Related CN109933965B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910156563.2A CN109933965B (en) 2019-03-01 2019-03-01 Identity recognition login system and identity recognition terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910156563.2A CN109933965B (en) 2019-03-01 2019-03-01 Identity recognition login system and identity recognition terminal

Publications (2)

Publication Number Publication Date
CN109933965A CN109933965A (en) 2019-06-25
CN109933965B true CN109933965B (en) 2021-07-27

Family

ID=66986151

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910156563.2A Expired - Fee Related CN109933965B (en) 2019-03-01 2019-03-01 Identity recognition login system and identity recognition terminal

Country Status (1)

Country Link
CN (1) CN109933965B (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103812879A (en) * 2014-03-17 2014-05-21 广州博冠信息科技有限公司 Method, equipment and system for logging in network application
CN105227316A (en) * 2015-09-01 2016-01-06 深圳市创想一登科技有限公司 Based on mobile Internet account login system and the method for facial image authentication
CN106209805A (en) * 2016-06-30 2016-12-07 广州云移信息科技有限公司 Login method based on biological characteristic, terminal and system
CN106384407A (en) * 2016-08-31 2017-02-08 四川金投金融电子服务股份有限公司 Precious metal storehouse access personnel identity high-precision confirmation system

Also Published As

Publication number Publication date
CN109933965A (en) 2019-06-25

Similar Documents

Publication Publication Date Title
KR102052036B1 (en) Method for obtaining data through searching and merging distributed data stored using blockchain
US10341123B2 (en) User identification management system and method
CN104903904B (en) Bar code authentication for resource request
CN101897165B (en) Method of authentication of users in data processing systems
TWI683567B (en) Security verification method, device, server and terminal
CN103679457B (en) Method of payment, the paying server and payment system for performing the method for payment
KR20190038938A (en) SYSTEM, METHOD, AND SERVER COMPUTER SYSTEM FOR IMPLEMENTING CONVERTING ONE entity in a heterogeneous communication network environment to a verifiably authenticated entity
CN110209691B (en) Data processing method and device
CN103942897A (en) Method for money withdrawing without card on ATM
CN103824170A (en) Mobile phone buying and selling client based on two-dimension codes, system and buying and selling management method
AU2015304185A1 (en) Private data management system and method therefor
CN110533417B (en) Digital asset management device, issuing method and system
CN106487758B (en) data security signature method, service terminal and private key backup server
CN109086845A (en) A kind of equipment anti-loss method based on two dimensional code
CN109617703B (en) Key management method and device, electronic equipment and storage medium
CN105830079A (en) Authentication information management system, authentication information management device, program, recording medium, and authentication information management method
CN107395600B (en) Service data verification method, service platform and mobile terminal
CN113469698A (en) Registration method, system, electronic device and storage medium
EP3915221B1 (en) Offline interception-free interaction with a cryptocurrency network using a network-disabled device
US20150350170A1 (en) Secure authentication of mobile users with no connectivity between authentication service and requesting entity
US20130090059A1 (en) Identity verification
CN109933965B (en) Identity recognition login system and identity recognition terminal
CN110851794A (en) Media file uplink method and device, storage medium and electronic device
CN115187412A (en) Policy processing method and device based on 5G message
CN106453273B (en) A kind of information insurance management system and method based on cloud

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210727