CN111192186A - Method, device, computer equipment and storage medium for government affair processing - Google Patents

Method, device, computer equipment and storage medium for government affair processing Download PDF

Info

Publication number
CN111192186A
CN111192186A CN202010025995.2A CN202010025995A CN111192186A CN 111192186 A CN111192186 A CN 111192186A CN 202010025995 A CN202010025995 A CN 202010025995A CN 111192186 A CN111192186 A CN 111192186A
Authority
CN
China
Prior art keywords
user
government affair
information
government
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010025995.2A
Other languages
Chinese (zh)
Inventor
蒋健敏
陈振业
周伟峰
邹鹤良
卓建辉
邹雅丽
许晓婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Administrative Service Data Administration Bureau
Digital Guangdong Network Construction Co Ltd
Original Assignee
Digital Guangdong Network Construction Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Guangdong Network Construction Co Ltd filed Critical Digital Guangdong Network Construction Co Ltd
Priority to CN202010025995.2A priority Critical patent/CN111192186A/en
Publication of CN111192186A publication Critical patent/CN111192186A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The invention relates to a government affair processing method, a government affair processing device, computer equipment and a storage medium, and belongs to the technical field of information processing. The method comprises the following steps: receiving a government affair processing request of a user side; the government affair processing request comprises a government affair identifier and user identity information; responding to the government affair processing request, and performing identity authentication according to the user identity information; after the identity authentication is passed, personal information which is matched with the user identity information and is associated with the government affair identifier is requested from a personal information server; and performing government affair processing by adopting the personal information. According to the embodiment of the application, the user personal information can be instantly shared by the government affair processing platform and the data center, the paperless government affair processing of the user is guaranteed, the efficiency of government affair processing is improved, and the problem of low efficiency of government affair processing caused by inconsistent sharing and coordination of the user personal information by a plurality of departments in the current government affair processing is solved.

Description

Method, device, computer equipment and storage medium for government affair processing
Technical Field
The invention relates to the technical field of information processing, in particular to a method and a device for government affair processing, computer equipment and a storage medium.
Background
With the development of big data technology, government departments coordinate through data sharing and getting through services, and the efficiency of the masses is improved. At present, large and small large data center construction projects are developed all over the country, project contents mainly take data aggregation as a means, data sharing is taken as a target, the project contents comprise a basic library, a business library, a main body library and the like for short, and various sharing services are formed. When the data is applied, a use department is required to apply for the data, and the data can be used after the data is approved by a data attribution department.
However, in a practical application scenario, a government affair service event may involve a plurality of application materials, the application materials may involve a plurality of departments, and a construction department of a large data center is not a data home department, so that the effect of data sharing on solving the problem of running of a large number of people is not obvious.
Therefore, how to effectively solve the problem of low government affair processing efficiency caused by inconsistent sharing and coordination of personal information of users by a plurality of departments in the current government affair processing through data sharing, and the improvement of the government affair processing efficiency becomes a problem to be solved urgently.
Disclosure of Invention
In view of the above, it is necessary to provide a government affairs processing method, apparatus, computer device and storage medium capable of improving government affairs processing efficiency.
A method of government administration, the method comprising:
receiving a government affair processing request of a user side; the government affair processing request comprises a government affair identifier and user identity information;
responding to the government affair processing request, and performing identity authentication according to the user identity information;
after the identity authentication is passed, personal information which is matched with the user identity information and is associated with the government affair identifier is requested from a personal information server;
and performing government affair processing by adopting the personal information.
In one embodiment, the method further comprises:
generating the authorization protocol according to the government affair processing request;
sending the authorization protocol to the user side, and requesting the user side to acquire user authorization information aiming at the authorization protocol;
and acquiring the user authorization information sent by the user side, wherein the user authorization information is used for indicating that the user agrees with the authorization protocol.
In one embodiment, the performing identity authentication according to the user identity information includes:
requesting a face recognition server to acquire a face image of the user, wherein the face recognition server comprises pre-stored face image information of the user;
and requesting the face recognition server to perform face recognition authentication on the user according to the matching degree of the acquired face image information and prestored face image information.
In one embodiment, the method further comprises:
sending the user authorization information to a file encryption server, and requesting the file encryption center to encrypt the user authorization information;
and sending the encrypted user authorization information to the personal information server.
In one embodiment, the method further comprises:
sending the authorization protocol to an electronic signature server, and requesting the electronic signature server to acquire an electronic signature of the user on the authorization protocol;
sending an authorization protocol including the electronic signature to the personal information file encryption server, and requesting the file encryption center to encrypt the authorization protocol including the electronic signature;
and sending the authorization protocol including the electronic signature after the encryption processing to the personal information server.
A method of government administration, comprising:
receiving a request message sent by a service processing server, wherein the request message is used for requesting personal information which is matched with user identity information and is associated with government affair representation, and the government affairs are government affairs which are processed by the service processing server and requested by a user;
and sending the personal information to the government affair processing server according to the request message.
In one embodiment, the method further comprises:
receiving user authorization information sent by the service processing server;
and sending the personal information to the government affair processing server according to the user authorization information and the request message.
In one embodiment, the user authorization information is an authorization protocol including an electronic signature of the user.
In one embodiment, the sending the personal information to the government affairs processing server comprises:
sending the personal information to a file encryption server, and requesting the file encryption server to encrypt the personal information;
and sending the personal information subjected to the encryption processing to the government affair processing server.
A government affair handling device, comprising:
the receiving module is used for receiving a government affair processing request input by a user; the government affair processing request comprises a government affair identifier and user identity information;
the authentication module is used for responding to the government affair processing request and carrying out identity authentication according to the identity information of the user;
the request module is used for requesting personal information which is matched with the user identity information and is associated with the government affair identifier from a personal information server after the identity authentication is passed;
and the processing module is used for performing government affair processing by adopting the personal information.
A data center apparatus, comprising:
the system comprises a receiving module, a service processing server and a processing module, wherein the receiving module is used for receiving a request message sent by the service processing server, the request message is used for requesting personal information which is matched with user identity information and is associated with government affair representation, and the government affairs are government affairs which are processed by the service processing server and requested by a user;
and the sending module is used for sending the personal information to the government affair processing server according to the request message.
A government affair processing system comprises a government affair processing device and a data center device, wherein the government affair processing device is used for executing the government affair processing method.
An apparatus comprising at least one communication interface for the apparatus to interact with other communication apparatus and a processor, which when program instructions are executed in the at least one processor, causes the apparatus to carry out a method as in the above-mentioned government affairs processing.
A computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor when executing the computer program implements the steps of:
receiving a government affair processing request of a user side; the government affair processing request comprises a government affair identifier and user identity information;
responding to the government affair processing request, and performing identity authentication according to the user identity information;
after the identity authentication is passed, personal information which is matched with the user identity information and is associated with the government affair identifier is requested from a personal information server;
and performing government affair processing by adopting the personal information.
A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, carries out the steps of:
receiving a government affair processing request of a user side; the government affair processing request comprises a government affair identifier and user identity information;
responding to the government affair processing request, and performing identity authentication according to the user identity information;
after the identity authentication is passed, personal information which is matched with the user identity information and is associated with the government affair identifier is requested from a personal information server;
and performing government affair processing by adopting the personal information.
According to the method, the device, the computer equipment and the storage medium for government affair processing, after the user request is obtained through the government affair processing platform and the identity of the user is authenticated, the information of the user request for processing government affairs is obtained from the data center, so that the purpose of instantly sharing the personal information of the user between the data center and the government affair processing platform is achieved, the paperless government affair processing of the user is guaranteed, the efficiency of government affair processing is improved, and the problem of low efficiency of government affair processing caused by inconsistent sharing and coordination of the personal information of the user by a plurality of departments in the current government affair processing is solved.
Drawings
Fig. 1 is a schematic diagram of a current government affairs processing flow.
Fig. 2 is a schematic diagram of another current government affairs processing flow.
Fig. 3 is a schematic flow chart of a government affairs processing method in one embodiment.
Fig. 4 is a schematic flowchart of a government affair handling method in another embodiment.
Fig. 5 is a schematic flow chart of a government affair handling method in still another embodiment.
Fig. 6 is a schematic flow chart of a government affairs processing method in still another embodiment.
Fig. 7 is a schematic flowchart of a government affairs processing method in still another embodiment.
Fig. 8 is a schematic flowchart of a government affair handling method in still another embodiment.
Fig. 9 is a diagram illustrating an architecture to which the government affair handling method is applied in one embodiment.
Fig. 10 is a schematic configuration diagram of a device for government affairs processing in one embodiment.
FIG. 11 is a schematic block diagram of a data center device in one embodiment.
FIG. 12 is a schematic block diagram of a computer device in one embodiment.
FIG. 13 is a schematic block diagram of an apparatus in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
In the method for government affair processing provided by the application, the data attribution weight is returned to the user, and the user determines whether to share the data to the relevant government affair service affair acceptance unit. When a user transacts government affairs service items to the government, the required application materials are authorized by the user, and then relevant information services of the big data center are dispatched through the service authorization center/system, data sharing is carried out immediately, and paper application materials are not required to be provided when the user transacts government affairs.
Fig. 1 is a schematic diagram of a current government affairs processing flow.
In the current business application process, if a business department wishes to reduce the shortage of provided materials or even hands-free materials in the process of handling the business by business cooperation, a data sharing application needs to be initiated to a big data center construction department according to the application materials required by the business of the business department, and after the big data center construction department accepts the application, the application is forwarded to the data business department according to the application information, and finally the application is approved by a data attribution department. And after the approval is passed, the big data center department opens the service interface authority of the related data to the business department. Therefore, when the masses initiate applications, the business department can call the service interface through the system to acquire the related business application information and complete business acceptance.
However, the existing scheme has no problem in theory, but is difficult to implement in practical application. The main reason is that a government affairs service transaction process needs a plurality of application materials, such as a public accumulation fund extraction business, the needed application materials include an identity card, a family account book, a marriage certificate, a property certificate or a real property right certificate, and the business departments to which different materials belong are different and may relate to a plurality of attribution departments, as shown in fig. 2. Thus, business departments are required to communicate with different data attribution departments respectively when applying for the application. In practical application, although a big data platform is established as a support system for data application and approval, the actual approval process often needs a business department to send a letter to a data attribution department to explain the purpose of applying for data. More seriously, each department often treats its own data as a department asset, and other departments need to use the data of the department and need to take other books as exchange conditions. Therefore, the difficulty of coordinating data by the business department is very high, the coordination procedure is complex, the period is long, and finally, only paper materials can be provided for users.
In addition, the existing scheme also has the problem that the shared data range cannot be accurately controlled. In the case of the public accumulation fund extraction, all the identity card information can be inquired as long as the public accumulation fund management center takes the authority of the inquiry interface of the identity card, and fine authorization control cannot be performed, so that certain risk is brought to data security.
In view of the above problems, the present application provides a method for government affairs handling, which returns the data ownership to the user, so that the user can determine whether to share the data with the government affair service affair acceptance unit of the related content. The big data center exercises the management responsibility of managing personal data by replacing people by the government and returns the user right to the people, so that when the business department is authorized to use the data per se in the district, the business department can apply for using the related information of the current applicant in the big data center for the current business, and the business department is prevented from consuming a large amount of time and being pulled through with a book attribution department. Meanwhile, the business department can call the user information of the current applicant under the current business application, but cannot call the user information of other applicants, and cannot acquire the user information again when applying next time, so that the safety of the personal information of the user is ensured.
Fig. 3 is a schematic flow chart of a government affairs processing method in one embodiment. The method may be performed by a government affairs processing server, the method comprising the steps of:
s301, receiving a government affair processing request of a user side; the government affair processing request includes a government affair identification and user identity information.
Optionally, the government affair identifier included in the government affair processing request can be used for indicating the type of the government affair requested to be transacted by the user, such as the extraction of the accumulation fund, the transacting of a certain certificate, and the like; the user identity information may include biometric information of the user, such as face information, fingerprint information, voiceprint information, iris information, etc., which is used by the government affairs processing server to confirm the user identity.
The government affair processing request may be a government affair application initiated by the user through the service acceptance system, and specifically, the government affair application may be initiated through a user end in the service acceptance system, where the user end may be, for example, a mobile phone end of the user, a Personal Computer (PC), a government affair processing service device, or the like.
Optionally, the user terminal may include an interface for receiving a request for government affairs from the user, and the interface of the user terminal may include, for example, multiple types of government affair identifiers, and the user may submit the type of government affairs to be transacted by selecting the government affair identifier.
Alternatively, the government administration system can be an existing system (e.g., Yue province, government service network, etc.) or a system modified based on the existing government service system.
Optionally, after receiving a government affair processing request of the user, the government affair accepting system sends the government affair processing request to the government affair processing server, where the government affair processing request includes an identifier for applying for government affairs by the user and user identity information.
S302, responding to the government affair processing request, and performing identity authentication according to the user identity information.
After receiving the government affair processing request, the government affair processing server can generate a service authorization protocol based on the government affair processing request, and send the service authorization protocol to the user side in the government affair accepting system. The user side displays the authorization protocol to the user, the user inputs authorization information according to the service authorization protocol, and the user side can feed back the authorization information to the government affair processing server after receiving the authorization information of the user.
Optionally, after the administrative processing server obtains the authorization information of the user, the identity of the user is authenticated through the identity authentication system, so that it is ensured that the current administrative processing is operated by the user and is based on the real will of the user. Specifically, the face information of the user can be identified through a face identification system to complete identity authentication.
And S303, after the identity authentication is passed, requesting the personal information which is matched with the user identity information and is associated with the government affair identifier from the personal information server.
Optionally, the government affairs processing server determines the personal information of the user required for handling the government affairs according to the government affair identification. When the user authentication is completed, the government affair processing server may request the personal information server for the personal information matched with the user identification information and associated with the government affair identifier.
Alternatively, the government affair processing server may store personal information matched with the user identity information and associated with the government affair identifier in advance. The personal information associated with the government affair identifier can be personal information of the user required by the government affair handling. For example, the government affair processing server includes a mapping relation between the government affair identifier and the user personal information, and the personal information required for handling the government affair can be obtained according to the government affair identifier.
Specifically, the government affair processing server may pre-store the government affair directory matters, which include the mapping relationship between the government affair identifiers and the application materials required for handling the government affairs. The government affair processing server can read the application bill of materials required by the government affair service affairs transacted by the user in the affair directory system according to the authorization information of the user, and then request the detailed information of the personal information from the personal information server.
The personal information server can be connected to a plurality of databases, the databases store detailed information of a plurality of items of personal information of the user, and the personal server can obtain the personal information of the user from the databases.
And S304, performing government affair processing by adopting the personal information.
Optionally, after receiving the request from the government affairs processing server, the personal information server sends the personal information required for handling the government affairs requested by the current user to the government affairs processing server.
Optionally, the government service processor completes the current government affairs using the received personal information.
According to the scheme, after the government affair processing platform acquires the user request and authenticates the identity of the user, the data center can directly acquire the information of the user request for processing the government affairs, so that the purpose of instantly sharing the personal information of the user between the data center and the government affair processing platform is realized, the efficiency of government affair processing is improved while the paperless government affair processing of the user is ensured, and the problem of low efficiency of government affair processing caused by inconsistent information sharing and coordination of a plurality of departments to the user during the current government affair processing is solved.
In an embodiment, as shown in fig. 4, step S302 may further specifically include the following steps:
s401, generating an authorization protocol according to the government affair processing request.
The authorization protocol may be, for example, a text message asking the user whether to determine to handle the current government affairs.
S402, sending an authorization protocol to the user side, and indicating the user side to acquire user authorization information aiming at the authorization protocol.
Illustratively, after receiving the authorization protocol, the user side can display the authorization protocol to the user through the display interface, and provide options such as "confirm" and "cancel" for the user to select, and after the user selects, the user side can obtain the information authorized by the user.
S403, obtaining user authorization information sent by the user side, where the user authorization information is used to indicate that the user agrees with an authorization protocol.
Alternatively, when the user inputs an instruction for determining to transact the current government affairs to the user terminal through the display interface (e.g., selects the "confirm" option in step S402), the user terminal may transmit the authorization information of the user to the service processing server, and at this time, the service processing server obtains the authorization information of the user.
Alternatively, the authorization information of the user may include various forms, such as an instruction that the user agrees with the authorization agreement, an electronic signature signed by the user on the authorization agreement, and the like, which can be used as the authorization information of the user.
According to the scheme, the government affairs which the user needs to transact currently can be more accurately known by obtaining the user authorization.
In an embodiment, when the user identity authentication is performed by using face recognition, as shown in fig. 5, step S302 may specifically include the following steps:
s501, requesting a face recognition server to acquire a face image of the user, wherein the face recognition server comprises pre-stored face image information of the user.
Optionally, the government affair processing server may send an indication message to the face recognition server, instruct the face recognition server to acquire a face image of the user, and further instruct the camera of the user terminal to acquire the face image of the user according to the indication message, and acquire the acquired face image.
Alternatively, the face recognition server may store face feature information of the user in advance.
And S502, requesting the face recognition server to perform face recognition authentication on the user according to the matching degree of the currently acquired face image information and the pre-stored user face image information.
Optionally, the government affairs processing server may further instruct the face recognition server to perform user identity authentication according to the collected face image information and pre-stored face image information.
Optionally, the face recognition server compares the acquired face image information with stored face image information according to an instruction in the government affair processing server, and if the matching degree of the acquired face image information and the stored face image information reaches a first threshold value, the identity of the current user is determined to be correct or trustable; and if the matching degree of the two is not up to the first threshold value, determining that the current user identity is incorrect or untrustworthy, and at the moment, requesting the government affair processing server to terminate the transaction process of the current business.
By carrying out face recognition on the user, the current government affair processing application can be ensured to be adopted by the user, and the current operation is ensured to be initiated based on the intention of the user.
In one embodiment, as shown in fig. 6, step S303 may further include the steps of:
s601, sending user authorization information to the file encryption server, and requesting the file encryption center to encrypt the user authorization information.
Alternatively, the government affairs processing server may call the file encryption center to encrypt all application information by using an asymmetric encryption technology (such as the national secret SM2), and the file encryption center encrypts all application information and then returns the encrypted information to the government affairs processing server.
S602, the encrypted user authorization information is sent to the personal information server.
Optionally, after acquiring the encrypted information, the government affairs processing server sends the information to the personal information server. After the personal information server decrypts the information, the current request is determined to be trustable based on the user authorization information, and then the data of the user personal information is shared with the government affair processing server.
By encrypting the application information, the security of the information in the data transmission process can be ensured, and the privacy of the user is prevented from being revealed.
In an embodiment, when the user is required to sign the electronic signature on the authorization agreement to further ensure the authenticity and the non-tampering of the authorization information, as shown in fig. 7, step S303 may further specifically include the following steps:
s701, sending an authorization protocol to the electronic signature server, and requesting the electronic signature server to acquire an electronic signature of the user on the authorization protocol.
The government affair processing server can call the electronic signature server to complete the signing of the user authorization agreement.
Optionally, the government affairs processing server sends an authorization protocol to the electronic signature server and requests the electronic signature server to acquire the electronic signature of the user on the authorization protocol. And the electronic signature server acquires the electronic signature of the user in linkage with the user side based on the request, and sends the authorization protocol signed with the electronic signature of the user to the government affair processing server.
S702, sending the authorization protocol including the electronic signature to the personal information file encryption server, and requesting the file encryption center to encrypt the authorization protocol including the electronic signature.
And S703, sending the encrypted authorization protocol including the electronic signature to the personal information server.
Through the digital electronic signature, the authorization information can be ensured to be real, reliable and not to be falsified, and the safety of the user in the process of handling government affairs is further improved.
Fig. 8 shows a more specific flow of the government affair processing method.
According to the government affair processing method provided by the embodiment of the application, a user starts service application, confirms authorization, then processes background data and finally receives shared data by a service processing system, the whole process is connected and scheduled based on a service processing server, and besides the government affair processing server, a main participation system (or server) comprises a service acceptance system, a face recognition system, an electronic signature system, a big data center and a file encryption center.
By the method, the government affair processing platform can directly acquire the information of the user requesting to process the government affairs through the data center after acquiring the user request and authenticating the identity of the user, so that the aim of instantly sharing the personal information of the user between the data center and the government affair processing platform is fulfilled, the efficiency of government affair processing is improved while paperless government affairs of the user are guaranteed, and the problem of low efficiency of government affair processing caused by inconsistent information sharing and coordination of a plurality of departments to the user during current government affair processing is solved.
The business authorization solution depends on established infrastructure, a big data center and business supporting capacity of the government, the business authorization center is established, the gap among users, business departments, a big data center establishing department and a data attribution department is reached, the users authorize the data of the business authorization solution, and the problem of difficult data sharing of the government departments is solved through the user authorization in business; the face recognition system, the electronic signature system, the big data center and the file encryption center are organically integrated in the technology, the problems of real-name authentication, online protocol signing, data sharing, data transmission safety and the like of an applicant are solved, and the user is authorized for government affair service to apply for material sharing and driving protection navigation. The efficiency of the business department is effectively improved, and the technology is convenient for the citizen. Specifically, the scheme of the application is fully used, the system construction cost is saved, based on the constructed big data center and the service handling system, reconstruction is not needed, the government fund waste is effectively reduced, and the cost is saved; communication cost of departments is reduced, work efficiency is improved, communication cost spent by the departments for sharing data is avoided through user authorization, and work efficiency is effectively improved; the system is convenient for the public to handle and improves the satisfaction degree of the user. The data sharing and service cooperation aims to facilitate the people to handle the affairs, reduce the running in the process of handling the affairs by the people through data running, avoid the people to repeatedly provide various certification materials, and effectively improve the user satisfaction.
The following describes the architecture of the above-mentioned government affair processing method with reference to the accompanying drawings. The government affair processing method takes user authorization and data security sharing as the core, and carries out architecture design according to a structural mode of 'four horizontal and three vertical', and the overall architecture is shown in fig. 9.
The following description is directed to the various layers of the architecture shown in fig. 9.
1. An application layer: related business applications for solving the data sharing problem through user authorization can be divided into government affair service applications, administrative office applications, market supervision applications and material benefit management applications according to functions; the method can be divided into departments of modification, credit, education and the like according to the departments.
2. Applying a support layer: the layer is the core of the method and comprises a service authorization center, a face recognition system, an electronic signature system and a file encryption center. Wherein:
(1) the service authorization center: the service authorization center comprises a government affair processing server which is used as a core function of the scheme and is responsible for connecting the service acceptance system and the whole rear-end supporting system, realizing the functions of service scheduling, acceptance information transmission, authorization information confirmation and the like and finishing the service processes of acceptance, distribution, confirmation and transmission of the whole service flow.
(2) A face recognition system: the system comprises a face recognition server, and can realize real person authentication of the identity of the applicant through living body detection and a portrait comparison engine and verify the authenticity and accuracy of identity information of the applicant. The real person authentication is the basis for the subsequent business authorization and data sharing.
(3) An electronic signature system: the electronic signature server can achieve that business authorization records of the applicant cannot be tampered based on a digital certificate and a cryptographic algorithm encryption technology, and validity of signed files is guaranteed.
(4) The file encryption center: the file encryption server can utilize encryption and decryption services opened by the password encryption equipment to package file encryption services meeting business requirements, and encryption operation on signed files and shared data is achieved.
3. A data service layer: the system mainly comprises a large data center, each basic library for data aggregation, a theme library and a thematic library extracted based on the basic libraries, and a resource directory management system for data sharing.
4. Infrastructure layer: besides basic computing resources, storage resources and network resources, a cryptographic encryption device meeting the national cryptographic requirement is required to be equipped for generating the asymmetric key and carrying out encryption and decryption operations.
In one embodiment, as shown in fig. 10, there is provided a device 900 for government administration, comprising: a receiving module 1010, an authentication module 1020, a requesting module 1030, and a processing module 1040, wherein,
a receiving module 1010, configured to receive a government affair processing request input by a user; the government affair processing request includes a government affair identification and user identity information.
And the authentication module 1020 is configured to perform identity authentication according to the identity information of the user in response to the government affair processing request.
A requesting module 1030, configured to request, from a personal information server, the personal information that is matched with the user identity information and is associated with the government affair identifier after the identity authentication is passed.
And the processing module 1040 is configured to perform government affair processing by using the personal information.
In one embodiment, the processing module 1040 is further configured to generate an authorization agreement based on the government affairs processing request.
The request module 1030 is further configured to send the authorization protocol to the user side, and instruct the user side to obtain user authorization information for the authorization protocol;
the receiving module 1010 is further configured to obtain the user authorization information sent by the user side, where the user authorization information is used to indicate that the user agrees with the authorization protocol.
In one embodiment, the requesting module 1030 is further configured to instruct the electronic signature server to obtain the electronic signature of the user, and send the electronic signature to the user side.
The receiving module 1010 is further configured to obtain the authorization protocol sent by the user side and including the electronic signature.
In an embodiment, the requesting module 1030 is further configured to request a face recognition server to obtain a face image of the user, where the face recognition server includes pre-stored face image information of the user; and requesting the face recognition server to complete the face recognition authentication of the user according to the matching degree of the currently acquired face image information and pre-stored user face image information.
In an embodiment, the requesting module 1030 is further configured to send the user authorization information to a file encryption server, and request the file encryption center to encrypt the user authorization information.
Optionally, the government affair processing device 1000 may further include a sending module, configured to send the encrypted user authorization information to the personal information server.
In one embodiment, as shown in fig. 11, there is provided a data center apparatus 1100, including: a receiving module 1110 and a transmitting module 1120, wherein,
a receiving module 1110, configured to receive a request message sent by a service processing server, where the request message is used to request personal information that is matched with user identity information and is associated with a government affair representation, and the government affair is a government affair that the user requests the service processing server to process;
a sending module 1120, configured to send the personal information to the government affairs processing server according to the request message.
In an embodiment, the receiving module 1110 is further configured to receive user authorization information sent by the service processing server.
The sending module 1120 is further configured to send the personal information to the government affairs processing server according to the user authorization information and the request message.
In one embodiment, the data center device 1100 may further include a request module, configured to send the personal information to a file encryption server, and request the file encryption server to perform encryption processing on the personal information.
And the sending module is also used for sending the personal information subjected to the encryption processing to the government affair processing server.
For specific definition of the government affair processing device and the data center device, the above definition of the government affair processing method can be referred to, and details are not repeated herein. The modules in the government affair processing device and the data center device can be wholly or partially realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a government affairs processing system is provided, which comprises a government affairs processing device and a data center device, wherein the government affairs processing device and the data center device are respectively used for executing the above-mentioned government affair processing method.
In one embodiment, a computer device is provided, which may be a server, and its internal structure diagram may be as shown in fig. 12. The computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing government affairs processing data. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a method of government administration.
In one embodiment, as shown in fig. 13, there is provided an apparatus 1300 comprising at least one communication interface 1301 and a processor 1302, the communication interface 1301 being for the apparatus to interact with other communication apparatuses, when program instructions are executed in the at least one processor, causing the apparatus to implement the method of government affairs handling as described above.
It will be appreciated by those skilled in the art that the configurations shown in fig. 12 and 13 are merely block diagrams of some configurations relevant to the present disclosure, and do not constitute a limitation on the computer apparatus to which the present disclosure may be applied, and a particular computer apparatus may include more or less components than those shown in the figures, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer-readable storage medium is provided, having stored thereon a computer program which, when executed by a processor, performs the steps of:
receiving a government affair processing request of a user side; the government affair processing request comprises a government affair identifier and user identity information;
responding to the government affair processing request, and performing identity authentication according to the user identity information;
after the identity authentication is passed, personal information which is matched with the user identity information and is associated with the government affair identifier is requested from a personal information server;
and performing government affair processing by adopting the personal information.
In one embodiment, the computer program when executed by the processor further performs the steps of:
generating the authorization protocol according to the government affair processing request;
sending the authorization protocol to the user side, and indicating the user side to acquire user authorization information aiming at the authorization protocol;
and acquiring the user authorization information sent by the user side, wherein the user authorization information is used for indicating that the user agrees with the authorization protocol.
In one embodiment, the computer program when executed by the processor further performs the steps of:
instructing an electronic signature server to acquire an electronic signature of the user and sending the electronic signature to the user side;
and acquiring the authorization protocol which is sent by the user side and comprises the electronic signature.
In one embodiment, the computer program when executed by the processor further performs the steps of:
indicating a face recognition server to acquire a face image of the user, wherein the face recognition server comprises pre-stored face image information of the user;
and indicating the face recognition server to finish the face recognition authentication of the user according to the matching degree of the currently acquired face image information and the pre-stored face image information of the user.
In one embodiment, the computer program when executed by the processor further performs the steps of:
sending the user authorization information to a file encryption server, and requesting the file encryption center to encrypt the user authorization information;
and sending the encrypted user authorization information to the personal information server.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (15)

1. A method of government affairs handling, the method comprising:
receiving a government affair processing request of a user side; the government affair processing request comprises a government affair identifier and user identity information;
responding to the government affair processing request, and performing identity authentication according to the user identity information;
after the identity authentication is passed, personal information which is matched with the user identity information and is associated with the government affair identifier is requested from a personal information server;
and performing government affair processing by adopting the personal information.
2. The method of claim 1, further comprising:
generating the authorization protocol according to the government affair processing request;
sending the authorization protocol to the user side, and requesting the user side to acquire user authorization information aiming at the authorization protocol;
and acquiring the user authorization information sent by the user side, wherein the user authorization information is used for indicating that the user agrees with the authorization protocol.
3. The method according to claim 1 or 2, wherein the performing identity authentication according to the user identity information comprises:
requesting a face recognition server to acquire a face image of the user, wherein the face recognition server comprises pre-stored face image information of the user;
and requesting the face recognition server to perform face recognition authentication on the user according to the matching degree of the acquired face image information and prestored face image information.
4. A method according to claim 2 or 3, characterized in that the method further comprises:
sending the user authorization information to a file encryption server, and requesting the file encryption center to encrypt the user authorization information;
and sending the encrypted user authorization information to the personal information server.
5. The method of claim 4, further comprising:
sending the authorization protocol to an electronic signature server, and requesting the electronic signature server to acquire an electronic signature of the user on the authorization protocol;
sending an authorization protocol including the electronic signature to the file encryption server, and requesting the file encryption center to encrypt the authorization protocol including the electronic signature;
and sending the authorization protocol including the electronic signature after the encryption processing to the personal information server.
6. A method of government affairs handling, comprising:
receiving a request message sent by a service processing server, wherein the request message is used for requesting personal information which is matched with user identity information and is associated with government affair representation, and the government affairs are government affairs which are processed by the service processing server and requested by a user;
and sending the personal information to the government affair processing server according to the request message.
7. The method of claim 6, further comprising:
receiving user authorization information sent by the service processing server;
and sending the personal information to the government affair processing server according to the user authorization information and the request message.
8. The method of claim 7, wherein the user authorization information is an authorization protocol that includes an electronic signature of the user.
9. The method according to claim 8, wherein said sending said personal information to said government affairs processing server comprises:
sending the personal information to a file encryption server, and requesting the file encryption server to encrypt the personal information;
and sending the personal information subjected to the encryption processing to the government affair processing server.
10. A government affair handling device, comprising:
the receiving module is used for receiving a government affair processing request input by a user; the government affair processing request comprises a government affair identifier and user identity information;
the authentication module is used for responding to the government affair processing request and carrying out identity authentication according to the identity information of the user;
the request module is used for requesting personal information which is matched with the user identity information and is associated with the government affair identifier from a personal information server after the identity authentication is passed;
and the processing module is used for performing government affair processing by adopting the personal information.
11. A data center apparatus, comprising:
the system comprises a receiving module, a service processing server and a processing module, wherein the receiving module is used for receiving a request message sent by the service processing server, the request message is used for requesting personal information which is matched with user identity information and is associated with government affair representation, and the government affairs are government affairs which are processed by the service processing server and requested by a user;
and the sending module is used for sending the personal information to the government affair processing server according to the request message.
12. A government affairs processing system, comprising government affairs processing means for performing the method according to any one of claims 1 to 5 and data centre means for performing the method according to any one of claims 6 to 9.
13. An apparatus comprising at least one communication interface for the apparatus to interact with other communication apparatuses and a processor, wherein program instructions, when executed in the at least one processor, cause the apparatus to carry out the method of any one of claims 1 to 5 or 6 to 9.
14. A computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor when executing the computer program implements the steps of the method of government affairs processing according to any one of claims 1 to 5 or 6 to 9.
15. A computer-readable storage medium, having stored thereon a computer program, the computer program, when being executed by a processor, carrying out the steps of the method of government processing according to any one of claims 1 to 5 or 6 to 9.
CN202010025995.2A 2020-01-10 2020-01-10 Method, device, computer equipment and storage medium for government affair processing Pending CN111192186A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010025995.2A CN111192186A (en) 2020-01-10 2020-01-10 Method, device, computer equipment and storage medium for government affair processing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010025995.2A CN111192186A (en) 2020-01-10 2020-01-10 Method, device, computer equipment and storage medium for government affair processing

Publications (1)

Publication Number Publication Date
CN111192186A true CN111192186A (en) 2020-05-22

Family

ID=70710009

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010025995.2A Pending CN111192186A (en) 2020-01-10 2020-01-10 Method, device, computer equipment and storage medium for government affair processing

Country Status (1)

Country Link
CN (1) CN111192186A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111726348A (en) * 2020-06-16 2020-09-29 中国建设银行股份有限公司 Service processing method, device and system
CN111899144A (en) * 2020-06-16 2020-11-06 远光软件股份有限公司 Government affair management method and device, storage medium and electronic equipment
CN112116516A (en) * 2020-09-28 2020-12-22 中国建设银行股份有限公司 Method and device for uniformly processing multiple types of government affairs items
CN112598541A (en) * 2020-12-29 2021-04-02 南方电网深圳数字电网研究院有限公司 Intelligent terminal business expansion device and system for power industry
CN112669000A (en) * 2020-12-24 2021-04-16 数字广东网络建设有限公司 Government affair item processing method and device, electronic equipment and storage medium
CN113822195A (en) * 2021-09-23 2021-12-21 四川云恒数联科技有限公司 Government affair platform user behavior recognition feedback method based on video analysis
CN114266562A (en) * 2021-12-03 2022-04-01 广东电网有限责任公司 Method, device and equipment for charging electric charge based on identity authentication and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106230842A (en) * 2016-08-05 2016-12-14 张家口乐淘商贸有限公司 A kind of data processing method of ecommerce government system
CN106296542A (en) * 2016-08-12 2017-01-04 西安鼎蓝通信技术有限公司 A kind of government affairs information querying method and device
CN108510421A (en) * 2018-01-29 2018-09-07 湖北省楚天云有限公司 A kind of government affairs service system, method, equipment and medium
CN108960092A (en) * 2018-06-21 2018-12-07 深圳市丰巢科技有限公司 A kind of government affairs business is self-service to handle method and intelligent express delivery cabinet
CN109327314A (en) * 2018-11-08 2019-02-12 阿里巴巴集团控股有限公司 Access method, device, electronic equipment and the system of business datum
CN109685445A (en) * 2018-11-16 2019-04-26 视联动力信息技术股份有限公司 A kind of method and apparatus that business integration is handled
CN110597832A (en) * 2019-09-12 2019-12-20 腾讯云计算(北京)有限责任公司 Government affair information processing method and device based on block chain network, electronic equipment and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106230842A (en) * 2016-08-05 2016-12-14 张家口乐淘商贸有限公司 A kind of data processing method of ecommerce government system
CN106296542A (en) * 2016-08-12 2017-01-04 西安鼎蓝通信技术有限公司 A kind of government affairs information querying method and device
CN108510421A (en) * 2018-01-29 2018-09-07 湖北省楚天云有限公司 A kind of government affairs service system, method, equipment and medium
CN108960092A (en) * 2018-06-21 2018-12-07 深圳市丰巢科技有限公司 A kind of government affairs business is self-service to handle method and intelligent express delivery cabinet
CN109327314A (en) * 2018-11-08 2019-02-12 阿里巴巴集团控股有限公司 Access method, device, electronic equipment and the system of business datum
CN109685445A (en) * 2018-11-16 2019-04-26 视联动力信息技术股份有限公司 A kind of method and apparatus that business integration is handled
CN110597832A (en) * 2019-09-12 2019-12-20 腾讯云计算(北京)有限责任公司 Government affair information processing method and device based on block chain network, electronic equipment and storage medium

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111726348A (en) * 2020-06-16 2020-09-29 中国建设银行股份有限公司 Service processing method, device and system
CN111899144A (en) * 2020-06-16 2020-11-06 远光软件股份有限公司 Government affair management method and device, storage medium and electronic equipment
CN112116516A (en) * 2020-09-28 2020-12-22 中国建设银行股份有限公司 Method and device for uniformly processing multiple types of government affairs items
CN112669000A (en) * 2020-12-24 2021-04-16 数字广东网络建设有限公司 Government affair item processing method and device, electronic equipment and storage medium
CN112598541A (en) * 2020-12-29 2021-04-02 南方电网深圳数字电网研究院有限公司 Intelligent terminal business expansion device and system for power industry
CN113822195A (en) * 2021-09-23 2021-12-21 四川云恒数联科技有限公司 Government affair platform user behavior recognition feedback method based on video analysis
CN114266562A (en) * 2021-12-03 2022-04-01 广东电网有限责任公司 Method, device and equipment for charging electric charge based on identity authentication and storage medium

Similar Documents

Publication Publication Date Title
CN111192186A (en) Method, device, computer equipment and storage medium for government affair processing
US20210224938A1 (en) System and method for electronically providing legal instrument
CN107079034B (en) Identity authentication method, terminal equipment, authentication server and electronic equipment
CN109274652B (en) Identity information verification system, method and device and computer storage medium
CN110462658A (en) For providing system and method for the digital identity record to verify the identity of user
US20090271321A1 (en) Method and system for verification of personal information
US20210036854A1 (en) Dynamic implementation and management of hash-based consent and permissioning protocols
US20230275762A1 (en) Did system using browser-based security pin authentication, and control method thereof
US20210056548A1 (en) Cryptoasset custodial system with custom logic
CN111292174A (en) Tax payment information processing method and device and computer readable storage medium
CN110969531A (en) Borrowing deposit verification and online checking method and system
CN110942382A (en) Electronic contract generating method and device, computer equipment and storage medium
CN111901359B (en) Resource account authorization method, device, system, computer equipment and medium
US9025188B2 (en) Information processing system acquiring access right to delivery destination of image data, method of processing information, image inputting apparatus, information processing apparatus, and program
CN109768969B (en) Authority control method, Internet of things terminal and electronic equipment
CN109600338B (en) Trusted identity management service method and system
CN111259363B (en) Service access information processing method, system, device, equipment and storage medium
CN114095180A (en) Digital certificate management method, apparatus and medium
CN114238912A (en) Digital certificate processing method and device, computer equipment and storage medium
KR20130048532A (en) Next generation financial system
CN111681009A (en) Multi-platform centralized authentication and authorization system and method, authentication and authorization and service device
CN111970126A (en) Key management method and device
US20240113881A1 (en) Authorized users and experiences authenticated/managed by non-fungible token (nft) ownership
WO2024021785A1 (en) Digital entity processing method and apparatus, device, medium, and program product
CN114124395B (en) Key management method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200818

Address after: 7,9-12 / F, Zhujiang Yide building, 362 Dongfeng Middle Road, Yuexiu District, Guangzhou City, Guangdong Province 510030

Applicant after: DIGITAL GUANGDONG NETWORK CONSTRUCTION Co.,Ltd.

Applicant after: Guangdong administrative service data administration bureau

Address before: 510300 room 230, building 14, No. 788, south Guangzhou Avenue, Haizhu District, Guangzhou City, Guangdong Province

Applicant before: DIGITAL GUANGDONG NETWORK CONSTRUCTION Co.,Ltd.