CN111049808A - Real-name authentication method and device - Google Patents

Real-name authentication method and device Download PDF

Info

Publication number
CN111049808A
CN111049808A CN201911171409.9A CN201911171409A CN111049808A CN 111049808 A CN111049808 A CN 111049808A CN 201911171409 A CN201911171409 A CN 201911171409A CN 111049808 A CN111049808 A CN 111049808A
Authority
CN
China
Prior art keywords
real
name
authentication
name authentication
party client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911171409.9A
Other languages
Chinese (zh)
Inventor
原林
付天有
杨友洪
张雨
梁璠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201911171409.9A priority Critical patent/CN111049808A/en
Publication of CN111049808A publication Critical patent/CN111049808A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The real-name authentication method and the real-name authentication device provided by the invention receive a real-name authentication request initiated by a third-party client through a real-name authentication interface, wherein the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through the third-party client; the real-name authentication information is authenticated in response to the real-name authentication request, and the real-name system result obtained by the authentication processing is returned to the third-party client, namely, the embodiment of the invention provides a real-name authentication interface for the third-party client through an operator, and a user can input the real-name authentication information to the real-name authentication interface through the third-party client, so that the real-name authentication process is simple to operate in cooperation of the third party, and the telecommunication operator can conveniently control the operation.

Description

Real-name authentication method and device
Technical Field
The invention relates to the internet communication technology, in particular to a real-name authentication method and a real-name authentication device.
Background
The real-name authentication is a verification and verification for the authenticity of user data, and is beneficial to establishing a perfect and reliable internet credit basis. Among them, the real-name authentication of the telecom operator is a common scenario that needs to be performed.
Currently, real-name authentication of a telecom operator generally requires a staff to participate in the process in a telecom business hall or is completed through a special device App. However, for the bundled sales mode of the third-party partner, a unified real-name scheme is still lacking, for example, a traffic card needs to be built in a certain brand of intelligent terminal, and if the card wants to open the network function, a series of real-name authentication processes of the telecommunication operator needs to be completed, but because the third-party partner and the telecommunication operator are usually not in the same place, the user needs to go to a telecommunication business office to handle real-name authentication, or needs a special APP to perform real-name authentication, the operation process of the real-name authentication is complicated, the user experience is poor, and if the real-name authentication process is completed by depending on the system of the third-party partner, the telecommunication operator cannot manage and control the third-party, and the risk of unreliable data sources exists.
Therefore, a real-name authentication method is needed to solve the technical problems of complicated real-name authentication operation flow or low reliability of real-name authentication data source in third-party cooperation.
Disclosure of Invention
In order to solve the problems, the invention provides a real-name authentication method and a real-name authentication device.
In a first aspect, the present invention provides a real-name authentication method, including:
receiving a real-name authentication request initiated by a third-party client through a real-name authentication interface, wherein the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through the third-party client;
and responding to the real-name authentication request, authenticating the real-name authentication information, and returning a real-name system result obtained by the authentication processing to the third-party client.
In another optional implementation manner, before the receiving the real-name authentication request initiated by the third-party client through the real-name authentication interface, the method further includes:
receiving an authorization request initiated by a third-party client, wherein the authorization request comprises address authentication information;
responding the authorization request, carrying out authentication processing on the address authentication information, and providing a real-name authentication interface for the third-party client after the authentication is successful so that the third-party client can initiate a real-name authentication request through the real-name authentication interface.
In other optional embodiments, the authorization request further includes a callback address, and the returning the real-name result obtained by the authentication processing to the third-party client includes:
and sending the real-name system result obtained by the authentication processing to the callback address so as to enable the third-party client to obtain the real-name system result.
In another optional implementation manner, the sending the real-name result obtained by the authentication processing to the callback address further includes:
and carrying out authentication processing on the address authentication information again, and sending the real-name system result obtained by the authentication processing to the callback address after the authentication is successful.
In other optional embodiments, the method further comprises:
responding the authorization request, carrying out authentication processing on the address authentication information, and providing a communication key of a real-name authentication interface for the third-party client after the authentication is successful;
correspondingly, returning the real-name system result obtained by the authentication processing to the third-party client comprises:
and encrypting the real-name system result and sending the real-name system result to the third-party client so that the third-party client can decrypt and read the real-name system result according to the received communication key.
In a second aspect, the present invention provides another real-name authentication method, including:
the method comprises the steps that a real-name authentication request is sent to an operator side through a real-name authentication interface, wherein the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through a third-party client, so that the operator side responds to the real-name authentication request and carries out authentication processing on the real-name authentication information;
and receiving a real-name system result obtained by the authentication processing.
In other optional embodiments, before initiating the real-name authentication request to the operator side through the real-name authentication interface, the method further includes:
and initiating an authorization request to an operator side, wherein the authorization request comprises address authentication information, so that the operator side responds to the authorization request, performs authentication processing on the address authentication information, and provides a real-name authentication interface for the third-party client after the authentication is successful, so that the third-party client initiates the real-name authentication request through the real-name authentication interface.
In other optional embodiments, the authorization request further includes a callback address, so that the operator side sends the real-name result obtained by the authentication processing to the callback address, so that the third-party client can obtain the real-name result.
In other optional embodiments, the method further comprises:
receiving a communication secret key of a real-name authentication interface provided by an operator side, wherein the communication secret key is used for responding to the authorization request by the operator side, authenticating address authentication information and sending the address authentication information to a third-party client after the address authentication is successful;
correspondingly, the receiving of the real-name system result obtained by the authentication processing includes:
and decrypting and reading the encrypted real-name system result according to the received communication key.
In a third aspect, the present invention provides a real-name authentication apparatus, including:
the first receiving module is used for receiving a real-name authentication request initiated by a third-party client through a real-name authentication interface, wherein the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through the third-party client;
and the first sending module is used for responding to the real-name authentication request, authenticating the real-name authentication information and returning a real-name system result obtained by the authentication processing to the third-party client.
In a fourth aspect, the present invention provides another real-name authentication apparatus, including:
the second sending module is used for initiating a real-name authentication request to the operator side through the real-name authentication interface, wherein the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through a third-party client, so that the operator side responds to the real-name authentication request and authenticates the real-name authentication information;
and the second receiving module is used for receiving the real-name system result obtained by the authentication processing.
The real-name authentication method and the real-name authentication device provided by the invention receive a real-name authentication request initiated by a third-party client through a real-name authentication interface, wherein the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through the third-party client; the real-name authentication information is authenticated in response to the real-name authentication request, and the real-name system result obtained by the authentication processing is returned to the third-party client, namely, the embodiment of the invention provides a real-name authentication interface for the third-party client through an operator, and a user can input the real-name authentication information to the real-name authentication interface through the third-party client, so that the real-name authentication process is simple to operate in cooperation of the third party, and the telecommunication operator can conveniently control the operation.
Drawings
Fig. 1 is a schematic flow chart of a real-name authentication method according to the present invention;
FIG. 2 is a schematic diagram of an application of an example of the present invention;
FIG. 3 is a flow chart illustrating another real-name authentication method according to the present invention;
FIG. 4 is a flowchart illustrating a real-name authentication method according to another embodiment of the present invention;
fig. 5 is a schematic structural diagram of a real-name authentication device according to the present invention;
FIG. 6 is a schematic structural diagram of another real-name authentication device according to the present invention;
fig. 7 is a schematic diagram of a hardware structure of a real-name authentication control device according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions in the examples of the present invention will be clearly and completely described below with reference to the accompanying drawings in the examples of the present invention.
The real-name authentication is a verification and verification for the authenticity of user data, and is beneficial to establishing a perfect and reliable internet credit basis. Among them, the real-name authentication of the telecom operator is a common scenario that needs to be performed.
Currently, real-name authentication of a telecom operator generally requires a staff to participate in the process in a telecom business hall or is completed through a special device App. However, for the bundled sales mode of the third-party partner, a unified real-name scheme is still lacking, for example, a traffic card needs to be built in a certain brand of intelligent terminal, and if the card wants to open the network function, a series of real-name authentication processes of the telecommunication operator needs to be completed, but because the third-party partner and the telecommunication operator are usually not in the same place, the user needs to go to a telecommunication business office to handle real-name authentication, or needs a special APP to perform real-name authentication, the operation process of the real-name authentication is complicated, the user experience is poor, and if the real-name authentication process is completed by depending on the system of the third-party partner, the telecommunication operator cannot manage and control the third-party, and the risk of unreliable data sources exists.
Therefore, the invention provides a real-name authentication method and a real-name authentication device, which are used for solving the technical problems that the real-name authentication operation process is complicated or the reliability of a real-name authentication data source is low in third-party cooperation.
In a first aspect, an example of the present invention provides a real-name authentication method, and fig. 1 is a schematic flow chart of the real-name authentication method provided in the present invention. It should be noted that, in fig. 1, the first end is a third-party client, which refers to a client port provided by a third-party application, and the second end refers to an operator server or an operator-based service platform.
As shown in fig. 1, the real-name authentication method includes:
step 101, receiving a real-name authentication request initiated by a third-party client through a real-name authentication interface.
The real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through a third-party client.
Correspondingly, a real-name authentication request is sent to the operator side through the real-name authentication interface at the third-party client side, and the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by the user through the third-party client side.
Specifically, the third-party client initiates a real-name authentication request to the operator side through the real-name authentication interface, and the real-name authentication request includes real-name authentication information input by the user to the real-name authentication interface through the third-party client. Optionally, the real-name authentication interface may be a public H5 callback page designed and provided by the operator to the third-party client, so that the user inputs real-name authentication information including uploading certificate photos, filling certificate information, live body detection and the like to the H5 callback page through the third-party client, and then sends a real-name authentication request including the real-name authentication information to the operator by the third-party client.
Step 102, responding to the real-name authentication request, and authenticating the real-name authentication information;
and 103, returning the real-name system result obtained by the authentication processing to the third-party client.
Correspondingly, the real-name system result obtained by the authentication processing is received at the third party client side.
Specifically, after receiving the real-name authentication information, the operator performs authentication processing on the real-name authentication information, and optionally, the data center platform of the operator may be linked to the real-name verification platform of the ministry of public security through a network, so as to verify the real-name authentication information, and return a real-name system verification result to the third-party client, so that the third-party client can determine whether to perform a subsequent process.
For example, suppose that merchant a cooperates with telecommunications carrier B, and the smart product of merchant a, such as a cell phone, is sold in a bundle with the SIM card of telecommunications carrier B. Fig. 2 is a schematic application diagram of an example of the present invention, and referring to fig. 2, when a user purchases the smart product, a public H5 callback page (i.e. real-name authentication interface in the figure) provided by telecom operator B may be called by an application app of merchant a or an online platform of merchant a (i.e. a third-party client in the figure); then, the user can directly input real name information, such as input name, identification card number and the like, upload certificate photos, live body shooting and the like, to the H5 callback page through the application app of the merchant A or the online platform of the merchant A; after the user fills in the relevant real-name information, the application app of the merchant A or the online platform of the merchant A uploads the real-name information to the data center platform of the operator, or the operator automatically returns the real-name information; the real-name verification information platform of the link public security department of the operator data center platform verifies the real-name authentication information; after the verification is completed, the operator returns the result that the verification passes or fails to the third-party client, and the third-party client judges whether to continue the order process according to the result that the verification passes or fails, for example, the order can be continued when the verification passes, and when the verification fails, the information may be filled in by mistake, the filling can be revised again, or the order can be cancelled.
In addition, when the third-party client initiates a real-name authentication request, a unique service serial number can be generated and can run through the whole real-name authentication process, and accountability tracing is realized.
The real-name authentication method provided by the invention comprises the steps of receiving a real-name authentication request initiated by a third-party client through a real-name authentication interface, wherein the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through the third-party client; the real-name authentication information is authenticated in response to the real-name authentication request, and the real-name system result obtained by the authentication processing is returned to the third-party client, namely, the embodiment of the invention provides a real-name authentication interface for the third-party client through an operator, and a user can input the real-name authentication information to the real-name authentication interface through the third-party client, so that the real-name authentication process is simple to operate in cooperation of the third party, and the telecommunication operator can conveniently control the operation.
With reference to the foregoing implementation manners, fig. 3 is a schematic flow chart of another real-name authentication method provided by the present invention, and as shown in fig. 3, the real-name authentication method includes:
step 201, receiving an authorization request initiated by a third party client, where the authorization request includes address authentication information.
Correspondingly, an authorization request is initiated to the operator side at the third party client side, wherein the authorization request comprises address authentication information.
Step 202, responding to the authorization request, and performing authentication processing on address authentication information;
step 203, after the authentication is successful, providing a real-name authentication interface to the third-party client, so that the third-party client initiates a real-name authentication request through the real-name authentication interface.
And step 204, receiving a real-name authentication request initiated by the third-party client through the real-name authentication interface.
The real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through a third-party client.
Step 205, responding to the real-name authentication request, and performing authentication processing on the real-name authentication information;
and step 206, returning the real-name system result obtained by the authentication processing to the third-party client.
Step 204, step 205 and step 206 in this embodiment are similar to the implementation manners of step 101, step 102 and step 103 in the foregoing embodiment, respectively, and are not described herein again.
Different from the foregoing embodiment, in order to further improve the security of user data and the reliability of a service flow, in this embodiment, before receiving a real-name authentication request initiated by a third-party client through a real-name authentication interface, an authorization request initiated by the third-party client needs to be received, where the authorization request includes address authentication information; responding the authorization request, carrying out authentication processing on the address authentication information, and providing a real-name authentication interface for the third-party client after the authentication is successful so that the third-party client can initiate a real-name authentication request through the real-name authentication interface.
Specifically, in order to avoid user data leakage caused by random or malicious access of other parties to the real-name authentication interface, authorization needs to be performed on a third-party partner, and only the authorized third-party client allows the real-name authentication interface to be called, so that the safety of user data and the reliability of a business process are guaranteed.
Optionally, the authorization request further includes a callback address, and the returning the real-name result obtained by the authentication processing to the third-party client includes: and sending the real-name system result obtained by the authentication processing to the callback address so as to enable the third-party client to obtain the real-name system result.
Specifically, the third-party client sends the authorization request to the operator side, the authorization request also comprises a callback address, and the operator side directly returns the real-name system result to the registration address provided by the third-party client, so that data sealing is realized, any user data is not exposed on the internet, and the safety of the user data is improved.
Optionally, the sending the real-name result obtained by the authentication processing to the callback address further includes: and carrying out authentication processing on the address authentication information again, and sending the real-name system result obtained by the authentication processing to the callback address after the authentication is successful.
Specifically, the authorization request sent by the third-party client to the operator side comprises address authentication information and a callback address, the address authentication information is authenticated again before the actual name result is returned to the callback address provided by the third-party client by the operator side, so that the third-party client still has authorization qualification, and after the authentication is successful, the actual name result is returned to the callback address provided by the third-party client, so that the risk that user data is acquired by the client without authorization qualification is reduced, and the user data safety is improved.
The real-name authentication method provided by the invention receives an authorization request initiated by a third-party client, wherein the authorization request comprises address authentication information; and responding to the authorization request, authenticating the address authentication information, and providing a real-name authentication interface to the third-party client after the authentication is successful so that the third-party client can initiate the real-name authentication request through the real-name authentication interface, thereby realizing that the real-name system interface can be called only by the authorized third-party client, and improving the safety of user data and the reliability of the service flow.
With reference to the foregoing implementation manners, fig. 4 is a schematic flow chart of another real-name authentication method provided by the present invention, and as shown in fig. 4, the real-name authentication method includes:
step 301, receiving an authorization request initiated by a third party client, where the authorization request includes address authentication information.
Step 302, responding the authorization request, and performing authentication processing on address authentication information;
step 303, after the authentication is successful, providing the real-name authentication interface and the communication key of the real-name authentication interface to the third-party client.
Correspondingly, the third-party client side receives a communication key of the real-name authentication interface provided by the operator side, wherein the communication key is used for responding the authorization request by the operator side, authenticating the address authentication information and sending the address authentication information to the third-party client side after the address authentication is successful.
And step 304, receiving a real-name authentication request initiated by the third-party client through the real-name authentication interface.
The real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through a third-party client.
And 305, responding to the real-name authentication request, authenticating the real-name authentication information, and encrypting the real-name system result.
Step 306, sending the encrypted real-name system result to the third-party client;
and 307, the third-party client decrypts and reads the real-name system result according to the received communication key.
Step 301, step 302, step 304, and step 305 in this embodiment are similar to the implementation manners of step 201, step 202, step 204, and step 205 in the foregoing embodiment, respectively, and are not described herein again.
Different from the foregoing embodiment, in order to further improve the security of the user data, in this embodiment, the operator side receives the authorization request sent by the third-party client, and after successfully authenticating the address authentication information, sends the real-name authentication interface and the communication key to the third-party client, and after authenticating the real-name authentication information, the operator side encrypts and sends the real-name result to the third-party client, and the third-party client decrypts and reads the real-name result by using the communication key.
In addition, it should be noted that different communication keys are provided for different partners, so as to prevent other clients with authorization qualification from intercepting and decrypting information, thereby improving user data security and business process reliability.
The real-name authentication method provided by the embodiment of the invention carries out authentication processing on address authentication information by responding to the authorization request, and provides a communication key of a real-name authentication interface for the third-party client after the authentication is successful; and encrypting the real-name system result and sending the real-name system result to the third-party client so that the third-party client can decrypt and read the real-name system result according to the received communication key, thereby realizing the encryption of user data and improving the safety of the user data.
On the other hand, the present invention provides a real-name authentication device, fig. 5 is a schematic structural diagram of the real-name authentication device provided by the present invention, and it should be noted that the real-name authentication device provided by the present invention is disposed on the operator side, as shown in fig. 5, the real-name authentication device includes:
the first receiving module 10 is configured to receive a real-name authentication request initiated by a third-party client through a real-name authentication interface, where the real-name authentication request includes real-name authentication information input by a user to the real-name authentication interface through the third-party client;
and the first sending module 11 is configured to respond to the real-name authentication request, perform authentication processing on the real-name authentication information, and return a real-name system result obtained through the authentication processing to the third-party client.
In other optional embodiments, the first receiving module 10 is further configured to: receiving an authorization request initiated by a third-party client, wherein the authorization request comprises address authentication information;
the first sending module 11 is further configured to: responding the authorization request, carrying out authentication processing on the address authentication information, and providing a real-name authentication interface for the third-party client after the authentication is successful so that the third-party client can initiate a real-name authentication request through the real-name authentication interface.
In other optional embodiments, the authorization request further includes a callback address, and the first sending module 11 is specifically configured to:
and sending the real-name system result obtained by the authentication processing to the callback address so as to enable the third-party client to obtain the real-name system result.
In other alternative embodiments, the first sending module 11 is further configured to:
and carrying out authentication processing on the address authentication information again, and sending the real-name system result obtained by the authentication processing to the callback address after the authentication is successful.
In other optional embodiments, the first sending module 11 is further configured to:
responding the authorization request, carrying out authentication processing on the address authentication information, and providing a communication key of a real-name authentication interface for the third-party client after the authentication is successful;
and encrypting the real-name system result and sending the real-name system result to the third-party client so that the third-party client can decrypt and read the real-name system result according to the received communication key.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process and corresponding beneficial effects of the control device described above may refer to the corresponding process in the foregoing method example, and are not described herein again.
The real-name authentication device provided by the invention receives a real-name authentication request initiated by a third-party client through a real-name authentication interface through a first receiving module, wherein the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through the third-party client; the first sending module responds to the real-name authentication request, authentication processing is carried out on real-name authentication information, and a real-name system result obtained through the authentication processing is returned to the third-party client side.
In another aspect, the present invention provides another real-name authentication apparatus as an example, fig. 6 is a schematic structural diagram of another real-name authentication apparatus provided by the present invention, and it should be noted that the real-name authentication apparatus provided by the present invention is disposed in a third-party client, as shown in fig. 6, the real-name authentication apparatus includes:
the second sending module 20 is configured to initiate a real-name authentication request to the operator side through the real-name authentication interface, where the real-name authentication request includes real-name authentication information input by the user to the real-name authentication interface through the third-party client, so that the operator side responds to the real-name authentication request and performs authentication processing on the real-name authentication information;
and a second receiving module 21, configured to receive a real-name result obtained by the authentication processing.
In other alternative embodiments, the second sending module 20 is further configured to
And initiating an authorization request to an operator side, wherein the authorization request comprises address authentication information, so that the operator side responds to the authorization request, performs authentication processing on the address authentication information, and provides a real-name authentication interface for the third-party client after the authentication is successful, so that the third-party client initiates the real-name authentication request through the real-name authentication interface.
In other optional embodiments, the authorization request further includes a callback address, so that the operator side sends the real-name result obtained by the authentication processing to the callback address, so that the third-party client can obtain the real-name result.
In other optional embodiments, the second receiving module 21 is further configured to: receiving a communication secret key of a real-name authentication interface provided by an operator side, wherein the communication secret key is used for responding to the authorization request by the operator side, authenticating address authentication information and sending the address authentication information to a third-party client after the address authentication is successful;
and the encrypted real-name system result is decrypted and read according to the received communication key.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process and corresponding beneficial effects of the control device described above may refer to the corresponding process in the foregoing method example, and are not described herein again.
The real-name authentication device provided by the invention is used for initiating a real-name authentication request to an operator side through a real-name authentication interface, wherein the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through a third-party client, so that the operator side responds to the real-name authentication request and carries out authentication processing on the real-name authentication information; the second receiving module is used for receiving the real-name system result obtained by the authentication processing, namely, the embodiment of the invention provides a real-name authentication interface for the third-party client side through the operator side, and the user inputs real-name authentication information to the real-name authentication interface through the third-party client side, so that the real-name authentication process is simple to operate in the third-party cooperation process and is convenient for a telecom operator to manage and control.
In another aspect, the present invention provides a real-name authentication control device, fig. 7 is a schematic diagram of a hardware structure of the real-name authentication control device provided in the present invention, and it should be noted that the control device provided in the present invention is disposed on an operator side, as shown in fig. 7, and includes:
at least one processor 701 and a memory 702.
In a specific implementation process, the at least one processor 701 executes computer-executable instructions stored in the memory 702, so that the at least one processor 701 executes the real-name authentication method as described above, where the processor 701 and the memory 702 are connected through the bus 703.
For a specific implementation process of the processor 701, reference may be made to the above method embodiments, which implement principles and technical effects similar to each other, and details of this embodiment are not described herein again.
The example of the present invention further provides another real-name authentication control device, a hardware structure of which is similar to that in fig. 7 and is disposed at the third client side, and an implementation principle and technical effects of which are similar to those of the above method embodiment, and are not described herein again.
In the embodiment shown in fig. 7, it should be understood that the Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor, or in a combination of the hardware and software modules within the processor.
The memory may comprise high speed RAM memory and may also include non-volatile storage NVM, such as at least one disk memory.
The bus may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an Extended ISA (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, the buses in the figures of the present application are not limited to only one bus or one type of bus.
In still another aspect, the present invention further provides a readable storage medium disposed on the operator side, wherein the readable storage medium stores computer-executable instructions, and when a processor executes the computer-executable instructions, the real-name authentication method is implemented.
The invention also provides another readable storage medium which is arranged on the third client side and is stored with computer execution instructions, and when a processor executes the computer execution instructions, the real-name authentication method is realized.
The readable storage medium described above may be implemented by any type of volatile or non-volatile memory device or combination thereof, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk. Readable storage media can be any available media that can be accessed by a general purpose or special purpose computer.
An exemplary readable storage medium is coupled to the processor such the processor can read information from, and write information to, the readable storage medium. Of course, the readable storage medium may also be an integral part of the processor. The processor and the readable storage medium may reside in an Application Specific Integrated Circuits (ASIC). Of course, the processor and the readable storage medium may also reside as discrete components in the apparatus.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The program may be stored in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (11)

1. A real-name authentication method is characterized by comprising the following steps:
receiving a real-name authentication request initiated by a third-party client through a real-name authentication interface, wherein the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through the third-party client;
and responding to the real-name authentication request, authenticating the real-name authentication information, and returning a real-name system result obtained by the authentication processing to the third-party client.
2. The real-name authentication method according to claim 1, before receiving the real-name authentication request initiated by the third-party client through the real-name authentication interface, further comprising:
receiving an authorization request initiated by a third-party client, wherein the authorization request comprises address authentication information;
responding the authorization request, carrying out authentication processing on the address authentication information, and providing a real-name authentication interface for the third-party client after the authentication is successful so that the third-party client can initiate a real-name authentication request through the real-name authentication interface.
3. The real-name authentication method according to claim 2, wherein the authorization request further includes a callback address, and the returning of the real-name result obtained by the authentication processing to the third-party client includes:
and sending the real-name system result obtained by the authentication processing to the callback address so as to enable the third-party client to obtain the real-name system result.
4. The real-name authentication method according to claim 3, wherein the sending the real-name result obtained by the authentication processing to the callback address further comprises:
and carrying out authentication processing on the address authentication information again, and sending the real-name system result obtained by the authentication processing to the callback address after the authentication is successful.
5. The real name authentication method according to any one of claims 2 to 4, wherein the method further comprises:
responding the authorization request, carrying out authentication processing on the address authentication information, and providing a communication key of a real-name authentication interface for the third-party client after the authentication is successful;
correspondingly, returning the real-name system result obtained by the authentication processing to the third-party client comprises:
and encrypting the real-name system result and sending the real-name system result to the third-party client so that the third-party client can decrypt and read the real-name system result according to the received communication key.
6. A real-name authentication method is characterized by comprising the following steps:
the method comprises the steps that a real-name authentication request is sent to an operator side through a real-name authentication interface, wherein the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through a third-party client, so that the operator side responds to the real-name authentication request and carries out authentication processing on the real-name authentication information;
and receiving a real-name system result obtained by the authentication processing.
7. The real-name authentication method according to claim 6, before initiating the real-name authentication request to the operator side through the real-name authentication interface, further comprising:
and initiating an authorization request to an operator side, wherein the authorization request comprises address authentication information, so that the operator side responds to the authorization request, performs authentication processing on the address authentication information, and provides a real-name authentication interface for the third-party client after the authentication is successful, so that the third-party client initiates the real-name authentication request through the real-name authentication interface.
8. The real-name authentication method according to claim 7, wherein the authorization request further includes a callback address, so that the operator side sends the real-name result obtained by the authentication process to the callback address, so that the third-party client can obtain the real-name result.
9. The real name authentication method according to claim 7 or 8, wherein the method further comprises:
receiving a communication secret key of a real-name authentication interface provided by an operator side, wherein the communication secret key is used for responding to the authorization request by the operator side, authenticating address authentication information and sending the address authentication information to a third-party client after the address authentication is successful;
correspondingly, the receiving of the real-name system result obtained by the authentication processing includes:
and decrypting and reading the encrypted real-name system result according to the received communication key.
10. A real-name authentication apparatus, comprising:
the first receiving module is used for receiving a real-name authentication request initiated by a third-party client through a real-name authentication interface, wherein the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through the third-party client;
and the first sending module is used for responding to the real-name authentication request, authenticating the real-name authentication information and returning a real-name system result obtained by the authentication processing to the third-party client.
11. A real-name authentication apparatus, comprising:
the second sending module is used for initiating a real-name authentication request to the operator side through the real-name authentication interface, wherein the real-name authentication request comprises real-name authentication information input to the real-name authentication interface by a user through a third-party client, so that the operator side responds to the real-name authentication request and authenticates the real-name authentication information;
and the second receiving module is used for receiving the real-name system result obtained by the authentication processing.
CN201911171409.9A 2019-11-26 2019-11-26 Real-name authentication method and device Pending CN111049808A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911171409.9A CN111049808A (en) 2019-11-26 2019-11-26 Real-name authentication method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911171409.9A CN111049808A (en) 2019-11-26 2019-11-26 Real-name authentication method and device

Publications (1)

Publication Number Publication Date
CN111049808A true CN111049808A (en) 2020-04-21

Family

ID=70234094

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911171409.9A Pending CN111049808A (en) 2019-11-26 2019-11-26 Real-name authentication method and device

Country Status (1)

Country Link
CN (1) CN111049808A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114584332A (en) * 2020-11-18 2022-06-03 中移物联网有限公司 Real-name authentication method and related equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795692A (en) * 2012-10-31 2014-05-14 中国电信股份有限公司 Open authorization method, open authorization system and authentication and authorization server
CN103944737A (en) * 2014-05-06 2014-07-23 中国联合网络通信集团有限公司 User identity authentication method, third-party authentication platform and operator authentication platform
CN105407042A (en) * 2015-11-26 2016-03-16 北京拓明科技有限公司 Remote SIM card accessing method and system based on wechat public platform
CN105577678A (en) * 2016-01-13 2016-05-11 阿里巴巴集团控股有限公司 Real-name authentication method and device of account
CN106789077A (en) * 2016-12-29 2017-05-31 北京握奇智能科技有限公司 A kind of real name identification method and system
CN110245481A (en) * 2019-05-08 2019-09-17 深圳法大大网络科技有限公司 A kind of method, apparatus and terminal device of real-name authentication

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795692A (en) * 2012-10-31 2014-05-14 中国电信股份有限公司 Open authorization method, open authorization system and authentication and authorization server
CN103944737A (en) * 2014-05-06 2014-07-23 中国联合网络通信集团有限公司 User identity authentication method, third-party authentication platform and operator authentication platform
CN105407042A (en) * 2015-11-26 2016-03-16 北京拓明科技有限公司 Remote SIM card accessing method and system based on wechat public platform
CN105577678A (en) * 2016-01-13 2016-05-11 阿里巴巴集团控股有限公司 Real-name authentication method and device of account
CN106789077A (en) * 2016-12-29 2017-05-31 北京握奇智能科技有限公司 A kind of real name identification method and system
CN110245481A (en) * 2019-05-08 2019-09-17 深圳法大大网络科技有限公司 A kind of method, apparatus and terminal device of real-name authentication

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114584332A (en) * 2020-11-18 2022-06-03 中移物联网有限公司 Real-name authentication method and related equipment
CN114584332B (en) * 2020-11-18 2024-03-19 中移物联网有限公司 Real-name authentication method and related equipment

Similar Documents

Publication Publication Date Title
CN110365670B (en) Blacklist sharing method and device, computer equipment and storage medium
US10891384B2 (en) Blockchain transaction device and method
CN110692214B (en) Method and system for ownership verification using blockchain
US20190073671A1 (en) Payment authentication method, apparatus and system for onboard terminal
CN110502887B (en) Electronic payment method and device
US10158491B2 (en) Qualified electronic signature system, method and mobile processing terminal for qualified electronic signature
CN101222333B (en) Data transaction processing method and apparatus
US20200342439A1 (en) Method, client device and pos terminal for offline transaction
CN111369242B (en) Method for recovering blockchain assets through intelligent contracts, wallet and blockchain nodes
CN113572715B (en) Data transmission method and system based on block chain
CA2914956C (en) System and method for encryption
US9461995B2 (en) Terminal, network locking and network unlocking method for same, and storage medium
CN111275419B (en) Block chain wallet signature right confirming method, device and system
JP2017537421A (en) How to secure payment tokens
CN111787530A (en) Block chain digital identity management method based on SIM card
HUE026214T2 (en) A qualified electronic signature system, associated method and mobile phone device for a qualified electronic signature
CN111131416A (en) Business service providing method and device, storage medium and electronic device
CN112953970A (en) Identity authentication method and identity authentication system
US10200407B1 (en) Network gateway messaging systems and methods
US20080181401A1 (en) Method of Establishing a Secure Communication Link
CN108833431B (en) Password resetting method, device, equipment and storage medium
CN111161056A (en) Method, system and equipment for improving transaction security of digital assets
WO2024109551A1 (en) Digital payment processing method and apparatus, and device, system and medium
US20230180010A1 (en) Method for securely connecting vehicle and bluetooth key, and bluetooth module and bluetooth key
US20240187397A1 (en) Network gateway messaging systems and methods

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200421