CN111310144A - Electronic business card authentication method and device, computer equipment and storage medium - Google Patents

Electronic business card authentication method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN111310144A
CN111310144A CN202010104747.7A CN202010104747A CN111310144A CN 111310144 A CN111310144 A CN 111310144A CN 202010104747 A CN202010104747 A CN 202010104747A CN 111310144 A CN111310144 A CN 111310144A
Authority
CN
China
Prior art keywords
personal
authentication
legal
business card
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010104747.7A
Other languages
Chinese (zh)
Inventor
唐小鹿
李明妍
周晓琳
陈春寒
黄英华
宋平波
田熙清
原茜
张露菲
黄安琪
刘东成
黄建昌
李云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digital Guangdong Network Construction Co Ltd
Original Assignee
Digital Guangdong Network Construction Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Guangdong Network Construction Co Ltd filed Critical Digital Guangdong Network Construction Co Ltd
Priority to CN202010104747.7A priority Critical patent/CN111310144A/en
Publication of CN111310144A publication Critical patent/CN111310144A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application relates to an electronic business card authentication method, an electronic business card authentication device, computer equipment and a storage medium. The method comprises the following steps: receiving an authentication application of a personal business card sent by a personal account on a legal account; the authentication application is sent after the personal user corresponding to the personal business card passes the real person authentication of the identity authentication platform; when the personal business card passes the authentication of the legal person, establishing an authentication relationship aiming at the personal business card; after the authentication relationship is established, a corresponding legal person business card is created according to the legal person to which the personal business card belongs; sending the legal name card to the personal account; the personal account is allowed to use the corporate business card based on the authentication relationship. By adopting the method, the strictness of the business card authentication process can be ensured, so that the lawbreakers can be prevented from counterfeiting the information of the legal person to which the electronic business card belongs, and the reliability of the electronic business card is improved.

Description

Electronic business card authentication method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of internet technologies, and in particular, to an electronic business card authentication method, apparatus, computer device, and storage medium.
Background
With the development of the related technologies of mobile devices, various functions in the mobile devices are more and more powerful, and people can perform various working services such as mail processing and the like through the mobile devices in addition to daily activities such as making calls, listening to music, watching movies, shopping and consuming.
The mobile device comprises a mobile device and a mobile terminal, wherein the mobile terminal is connected with the mobile device through a network, and the mobile terminal is connected with the mobile device through a network.
At present, people of electronic business cards on the market can authenticate the information of the legal person to which the person belongs by uploading the work card photo, verifying the enterprise mailbox and the like, however, under the authentication process, part of users can counterfeit the information of the legal person to which the electronic business cards belong by counterfeiting the work card, cracking the enterprise mailbox and the like, and the credibility of the electronic business cards is reduced by utilizing the nominal waving cheating of the legal person.
Disclosure of Invention
In view of the above, it is desirable to provide an electronic business card authentication method, apparatus, computer device, and storage medium capable of improving the reliability of an electronic business card.
An electronic business card authentication method, the method comprising:
receiving an authentication application of a personal business card sent by a personal account on a legal account; the authentication application is sent after the personal user corresponding to the personal business card passes the real person authentication of the identity authentication platform;
when the personal business card passes the authentication of the legal person, establishing an authentication relationship aiming at the personal business card;
after the authentication relationship is established, creating a corresponding legal person business card for the personal account according to the legal person to which the personal business card belongs;
sending the legal name card to the personal account; the personal account is allowed to use the corporate business card based on the authentication relationship.
In one embodiment, before receiving an authentication application of a personal business card sent by a personal account on a legal account, the method further includes:
registering a personal account on a current terminal;
uploading legal person information through the personal account; the legal person information is uploaded after a legal person user passes the real person authentication of the identity authentication platform, the legal person user comprises a legal representative and an employee manager or a service handling manager authorized by the legal representative;
binding the personal account to be a legal account; the legal person account is bound after the legal representative passes the real person authentication of the identity authentication platform;
and creating a legal person name card on the legal person account according to the legal person information.
In one embodiment, the method further comprises:
and when the legal user is a legal representative, logging in the identity authentication platform through the current terminal to perform real person authentication.
In one embodiment, the method further comprises:
when the legal user is an employee manager or a business handling manager, a remote verification request comprising an identity authentication platform link is sent to other terminals corresponding to the legal representative through the current terminal, so that the legal representative can log in real person authentication of the identity authentication platform through the other terminals based on the identity authentication platform link.
In one embodiment, the method further comprises:
acquiring a personal business card with an established authentication relationship on the legal account;
determining a target removal business card from the personal business cards with the established authentication relationship;
releasing the authentication relationship of the target removal business card; and after the authentication relationship is released, the corresponding personal account cannot use the legal name card.
In one embodiment, the method further comprises:
acquiring a personal account with an established authentication relationship on the legal account;
determining a target removal personal account from the personal accounts for which an authentication relationship has been established;
releasing the authentication relationship of the target removal individual account; and removing the personal account by the target after the authentication relationship is released, wherein the personal name card and the legal name card cannot be used.
In one embodiment, the legal person business card and the personal business card have legal person credit information associated with the legal person, and the legal person credit information is displayed together when the legal person business card and the personal business card are displayed or shared.
In one embodiment, the personal business card and the corporate business card can be used independently or together, wherein the corporate business card does not include personal information of an individual user of the personal business card.
An electronic business card authentication apparatus, the apparatus comprising:
the authentication application receiving module is used for receiving an authentication application of the personal business card sent by the personal account on the legal account; the authentication application is sent after the personal user corresponding to the personal business card passes the real person authentication of the identity authentication platform;
the authentication relation module is used for establishing an authentication relation aiming at the personal business card when the personal business card passes the authentication of the legal person;
the legal name card creating module is used for creating a corresponding legal name card for the personal account according to the legal person to which the personal name card belongs after the authentication relationship is established;
the corporate name card sending module is used for sending the corporate name card to the personal account; the personal account is allowed to use the corporate business card based on the authentication relationship.
A computer device comprising a memory and a processor, the memory storing a computer program, the processor implementing the following steps when executing the computer program:
receiving an authentication application of a personal business card sent by a personal account on a legal account; the authentication application is sent after the personal user corresponding to the personal business card passes the real person authentication of the identity authentication platform;
when the personal business card passes the authentication of the legal person, establishing an authentication relationship aiming at the personal business card;
after the authentication relationship is established, a corresponding legal person business card is created according to the legal person to which the personal business card belongs;
sending the legal name card to the personal account; the personal account is allowed to use the corporate business card based on the authentication relationship.
A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, carries out the steps of:
receiving an authentication application of a personal business card sent by a personal account on a legal account; the authentication application is sent after the personal user corresponding to the personal business card passes the real person authentication of the identity authentication platform;
when the personal business card passes the authentication of the legal person, establishing an authentication relationship aiming at the personal business card;
after the authentication relationship is established, a corresponding legal person business card is created according to the legal person to which the personal business card belongs;
sending the legal name card to the personal account; the personal account is allowed to use the corporate business card based on the authentication relationship.
According to the electronic business card authentication method, the electronic business card authentication device, the computer equipment and the storage medium, an authentication application of the personal business card sent by the personal account is received on the legal account, wherein the authentication application is sent after an individual user corresponding to the personal business card passes the real person authentication of the identity authentication platform, and after the personal business card passes the authentication of the legal person and establishes the authentication relationship aiming at the personal business card, the corresponding legal person business card is created according to the legal person to which the personal business card belongs and sent to the personal account, so that the personal account is allowed to use the legal person business card based on the authentication relationship. In the embodiment of the application, if the personal business card needs to be authenticated, firstly, after the identity authentication platform is used for real person authentication to prove that the personal business card is a person, the authentication application of the personal business card can be initiated, secondly, the authentication application needs to be sent to the account of the legal person to audit the personal information of the personal business card, and through the multiple audits, the strictness of the business card authentication process is ensured, so that a lawbreaker can be prevented from counterfeiting the information of the legal person of the electronic business card, and the reliability of the electronic business card is improved.
Drawings
FIG. 1 is a diagram of an application environment of a method for authenticating an electronic business card in one embodiment;
FIG. 2 is a flow chart illustrating a method of authenticating an electronic business card according to an embodiment;
FIG. 3 is a diagram illustrating an authentication application in one embodiment;
FIG. 4 is a schematic diagram illustrating an embodiment of a process for authenticating a legal person to whom a personal business card belongs;
FIG. 5 is a schematic flow chart diagram illustrating the creation of a corporate business card in one embodiment;
FIG. 6 is a schematic flow chart diagram illustrating the creation of a corporate business card, in one embodiment;
FIG. 7 is a diagram of a corporate business card creation in one embodiment;
FIG. 8 is a schematic illustration of a corporate business card creation in another embodiment;
FIG. 9 is a schematic illustration of employee management in one embodiment;
FIG. 10 is a diagram illustrating the presentation of corporate credit information, in accordance with one embodiment;
FIG. 11 is a block diagram showing the construction of an electronic business card authentication apparatus in one embodiment;
FIG. 12 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The electronic business card authentication method provided by the application can be applied to the application environment shown in figure 1. Wherein the terminal 102 and the server 104 communicate over a network and the terminal 106 and the server 104 communicate over a network. The terminals 102 and 106 may be, but are not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices, and the server 104 may be implemented by a stand-alone server or a server cluster composed of a plurality of servers.
In one embodiment, as shown in fig. 2, an electronic business card authentication method is provided, which is described by taking the method as an example applied to the terminal in fig. 1, and includes the following steps:
step 202, receiving an authentication application of a personal business card sent by a personal account on a legal account; the authentication application is that the personal user corresponding to the personal business card is sent after passing the real person authentication of the identity authentication platform.
In a specific implementation, a staff (individual user) of a business can register a personal account in other ways such as an APP or an applet in a credit country, and then input identity information such as a name, a legal person to which the business belongs, a contact way and the like through the personal account to create a personal business card.
It should be noted that although the personal business card fills in the information of the legal person to which the personal business card belongs, the personal user can also use the personal business card to perform various services, but since the personal business card is not authenticated by the legal person to which the personal business card belongs, the credibility of the personal business card is not high, the credibility of the personal business card can be questioned by the user who is shared by the personal business card, and in addition, since the personal business card is not authenticated by the legal person to which the personal user belongs, if the personal user uses the personal business card to perform the services in the name of the legal person, the legal person also has the right to refuse to undertake the corresponding adverse consequences.
In order to improve the reliability of the personal business card, the personal business card in the embodiment of the present application needs to be authenticated by the legal person, and then can be recognized as the valid personal business card under the legal person.
Preferably, in order to improve the authenticity of the personal business card, the application proposes that an authentication application can be sent to a legal account only after an individual user of the personal business card passes the real person authentication of the identity platform. Specifically, the identity platform is a national government affairs service unified identity authentication platform (a national office authentication platform for short) of a national office, and the application can ensure real names and real persons of individual users and ensure that privacy of the users is not revealed and real intention expression of the users is ensured because the real person authentication is carried out through a national credible platform.
Specifically, referring to the schematic diagram of an authentication application shown in fig. 3, after entering the credit china APP, the individual user may enter a page for creating a personal business card, automatically bring out name information that has been authenticated by the real person, then the identity information of the affiliated legal person, position, telephone, mailbox and the like can be input in the page according to the prompt, the creation of the personal name card can be completed after the input is completed, after the personal business card is created, the ' authentication of the legal person ' can be selected ', the relevant information (namely the legal person, the position, the telephone and the like) of the legal person of the personal business card is generated and presented to the personal user, and the personal user can select ' submission and application for authentication ' after confirming that the personal user is correct, so that the personal account sends the authentication application of the personal business card to the corresponding legal person account for authentication, and then the personal business card can be returned to a business card page or other pages.
Step 204, when the personal business card passes the authentication of the legal person, establishing an authentication relationship aiming at the personal business card.
When the personal business card is submitted to a legal account, the personal business card can be audited on the legal account, specifically, the name, position, identification number and mobile phone number in the personal business card are audited, wherein after the personal business card is audited, namely the personal business card is authenticated by the legal person, the authentication relation aiming at the personal business card can be established on the legal account.
And step 206, after the authentication relationship is established, establishing a corresponding legal person business card for the personal account according to the legal person to which the personal business card belongs.
After the authentication relationship aiming at the personal business card is established on the legal account, the corresponding legal business card can be established for the personal account according to the legal person to which the personal business card belongs. The legal name card comprises related information of the legal person, specifically comprises a company name, a legal representative, an enterprise state, an establishment date, a social unified credit code, a business registration number and the like.
It should be noted that the corporate name card does not include personal information of the individual user of the personal name card, that is, the name, position, contact information, and the like of the individual user, that is, the corporate name card merely shows relevant information of the corporate person to which the individual user belongs. In addition, it should be further noted that the corporate business card and the personal business card are independent from each other, and the two business cards may be used separately or jointly, which is not limited in the embodiment of the present application.
It can be understood that at present, many enterprises are named as few as sub-companies or related companies, so the embodiment of the application allows an individual user to submit authentication applications of multiple individual business cards at the same time on the same personal account, and multiple individual business cards can be authenticated at the same time on a legal account.
Step 208, sending the legal name card to the personal account; the personal account is allowed to use the corporate business card based on the authentication relationship.
After the corporate account generates the corporate business card, the corporate business card can be sent to the personal account, and the personal account is allowed to use the corporate business card based on the authentication relationship. When the business expansion is carried out by the individual user, the individual user can use the personal business card or the legal business card according to the requirement, or the two business cards can be used simultaneously. For example, in some external communication scenes, if an individual user only wants to display the legal information and does not want to expose the private information of the individual user, only one legal name card can be displayed, and the user experience of the electronic name card product is improved.
It can be understood that the personal business card is combined with the legal business card, or only the legal business card is used, and the legal business card passes the authentication of the enterprise to which the legal business card belongs, so that the credibility is higher, and the business development of the enterprise is undoubtedly favorable.
Referring to fig. 4, a schematic diagram of a process for authenticating a legal person belonging to a personal business card of the present application is shown, and a main process of authenticating the legal person comprises:
(1) the individual user registers the individual account with the credit China APP or the applet and creates the personal business card of the individual user.
(2) After the personal user completes the real person authentication through the homemade authentication platform, the authentication application of the personal business card can be initiated to the account of the legal person.
(3) The legal user completes real person authentication through the homemade authentication platform and successfully registers and binds the legal account, and the bound legal representative can authorize the individual user to serve as an employee manager, so that the received authentication application of the individual business card is checked on the legal account.
(4) The employee administrator verifies the information of the name, position, identification number and the like of the personal name card in the authentication application, and the personal name card can be authenticated by the corresponding legal person after confirming that the personal name card is not mistaken.
According to the electronic business card authentication method, the electronic business card authentication device, the computer equipment and the storage medium, an authentication application of the personal business card sent by the personal account is received on the legal account, wherein the authentication application is sent after an individual user corresponding to the personal business card passes the real person authentication of the identity authentication platform, and after the personal business card passes the authentication of the legal person and establishes the authentication relationship aiming at the personal business card, the corresponding legal person business card is created according to the legal person to which the personal business card belongs and sent to the personal account, so that the personal account is allowed to use the legal person business card based on the authentication relationship. In the embodiment of the application, if the personal business card needs to be authenticated, firstly, after the identity authentication platform is used for real person authentication to prove that the personal business card is a person, the authentication application of the personal business card can be initiated, secondly, the authentication application needs to be sent to the account of the legal person to audit the personal information of the personal business card, and through the multiple audits, the strictness of the business card authentication process is ensured, so that a lawbreaker can be prevented from counterfeiting the information of the legal person of the electronic business card, and the reliability of the electronic business card is improved.
In one embodiment, referring to fig. 5, before receiving an authentication application of a personal business card sent by a personal account on a legal account, the method further includes:
step 502, registering a personal account on the current terminal.
In a specific implementation, a credit china APP can be logged in the current terminal to register a personal account.
Step 504, uploading legal person information through the personal account; the legal person information is uploaded after the legal person user passes the real person authentication of the identity authentication platform, the legal person user comprises a legal representative and an employee manager or a business handling manager authorized by the legal representative.
In the embodiment of the application, the individual account can be further applied as a legal account. If the user is a legal user, namely a legal representative, an employee manager or a business handling manager (which are all in accordance with one of the three), after the real person authentication is completed on the identity authentication platform (a domestic authentication platform), the legal information is uploaded through the personal account to initiate the procedure of binding the account number of the legal person. Specifically, the corporate information uploaded by the personal account may include corporate four-factor information (unified social credit code, corporate name, legal representative identification number).
Step 506, binding the personal account to be a legal account; and the legal person account is bound after the legal representative passes the real person authentication of the identity authentication platform.
When the legal representative is authenticated at the homemade authentication platform, for example, after the face brushing verification of the homemade authentication platform passes, the personal account is successfully bound as the legal account.
And step 508, creating a legal name card on the legal account according to the legal information.
After the personal account is successfully bound to the legal account number, the legal name card can be automatically created according to the legal information.
Referring to fig. 6, there is shown a schematic flow chart of creating a legal name card in the present application, where the legal name card may be created by an individual user (ordinary staff), or created by a legal user (legal representative, staff administrator, or business handling administrator (one of them)), specifically:
(1) if the user is a common employee of a legal:
after the real person authentication is finished, a created personal business card is selected, and 'belonging legal person authentication' is initiated. And when the legal user passes the verification and the personal business card is successfully authenticated, automatically creating a legal business card of the legal. Referring to fig. 7, which is a schematic diagram illustrating creation of a corporate business card according to the present application, a user selects "mode one", logs in a personal account with the identity of a general employee, selects one or more personal business cards from a personal business card list, and initiates authentication of a corporate person with respect to the selected personal business card.
(2) If the user is a legal user of a legal person:
after the real person authentication is completed, the information of the legal person (such as four-element information of the legal person) is uploaded, and a process of binding the account number of the legal person is initiated. And after the information of the legal person is confirmed to be correct by the homework authentication platform, the legal representative person swipes the face for verification. After the face brushing check is passed, the account number of the legal person is successfully bound, and at the moment, a legal person name card of the legal person is automatically created. Referring to fig. 8, which is a schematic diagram illustrating another legal name card creation method of the present application, a user may select a "mode two" to open a legal account, firstly, input legal information, and then, after the domestic authentication platform completes the real person authentication, may further upload legal materials (such as business licenses), and after the legal materials are successfully uploaded, it is determined that the legal account is successfully bound by completing the real person authentication for a legal representative on the domestic authentication platform, and a legal name card is created. If the user currently operating is the legal representative, the user can select a mode one to directly log in the state authentication platform to complete real person authentication, and if the user currently operating is not the legal representative, the user can select a mode two to send the link of the state authentication platform to the terminal of the legal representative, and the legal representative logs in the state authentication platform through the link to complete real person authentication.
In one embodiment, the method further comprises: and when the legal user is a legal representative, logging in the identity authentication platform through the current terminal to perform real person authentication.
According to the foregoing, the legal user may be a legal representative, and the legal representative refers to a principal responsible person who exercises civil rights on legal representative legal and fulfills civil obligations, and in order to ensure that the legal representative creates a legal business card on behalf of the legal person, the legal representative is required to pass the real person authentication of the identity authentication platform to allow the legal person business card to be created. When the legal representative operates the current terminal, the legal representative can directly log in the identity authentication platform through the current terminal to perform real person authentication.
In one embodiment, the method further comprises: when the legal user is an employee manager or a business handling manager, a remote verification request comprising an identity authentication platform link is sent to other terminals corresponding to the legal representative through the current terminal, so that the legal representative can log in real person authentication of the identity authentication platform through the other terminals based on the identity authentication platform link.
According to the foregoing, the legal user may be a staff administrator or a service handling manager besides the legal representative, but the staff administrator or the service handling manager is not the main responsible person of the legal, so that the staff administrator or the service handling manager may send the remote verification request including the identity authentication platform link to the terminal of the legal representative through the current terminal, and thus, the legal representative may log in the identity authentication platform link through the terminal thereof to perform the real person authentication of the identity authentication platform.
In one embodiment, the method further comprises: acquiring a personal business card with an established authentication relationship on the legal account; determining a target removal business card from the personal business cards with the established authentication relationship; releasing the authentication relationship of the target removal business card; and after the authentication relationship is released, the corresponding personal account cannot use the legal name card.
In a specific implementation, after the personal business card is authenticated by the legal person, if the personal user to whom the personal business card is directed has a job change or the like, the authentication relationship of a certain personal business card of the personal user (staff) on the personal account can be actively removed. Specifically, the legal user can check the management background regularly, then take the personal business card which is successfully authenticated and has a change situation as a target removal business card, and release the authentication state of the target removal business card, so that the authentication relation of the incorrect personal business card is removed in time, and the problem of timeliness of single authentication is solved.
In one embodiment, the method further comprises: acquiring a personal account with an established authentication relationship on the legal account; determining a target removal personal account from the personal accounts for which an authentication relationship has been established; releasing the authentication relationship of the target removal individual account; and removing the personal account by the target after the authentication relationship is released, wherein the personal name card and the legal name card cannot be used.
In specific implementation, an authentication relationship may be established in advance in a corporate account in a personal account, and after the personal account of an individual user passes authentication of a corporate person, if a departure situation occurs, the authentication relationship of the individual user (employee) in the personal account of the individual user may be actively removed. Specifically, the legal user can check the management background regularly, and then remove the personal account of the personal user who has been successfully authenticated and is currently out of work as a target, and remove the authentication state of the personal account, so that the authentication relation of the incorrect personal account is removed in time, and the timeliness problem of single authentication is solved. The personal account with the authentication relationship released cannot use the personal name card and the legal name card on the personal account.
Referring to fig. 9, a schematic diagram of employee management according to the present application is shown, where an employee may be authenticated and managed on a corporate account, for example, when a personal business card authentication application from a personal account is received, the employee may be checked, and if the checking is passed, an authentication relationship of the personal business card may be established. For the personal business card with the established authentication relationship, if the position of the personal user of the personal business card changes or leaves, the authentication relationship can be released, and the personal business card is removed from the list with the established authentication relationship.
In one embodiment, the legal person business card and the personal business card have legal person credit information associated with the legal person, and the legal person credit information is displayed together when the legal person business card and the personal business card are displayed or shared.
Preferably, when the corporate name card and the personal name card are shared or displayed to a client, corporate credit information of the affiliated corporate is displayed, wherein the personal name card can be used for displaying the corporate credit information in an associated manner, and the corporate name card can be used for displaying the corporate credit information in a self-contained manner. Specifically, referring to the schematic diagram of the business card associated with the credit information of the legal person shown in fig. 10, as can be seen from fig. 10, besides displaying the corresponding personal information and legal person information, the credit information of the legal person is also displayed under the business card, including the administrative approval and the administrative penalty, and when the corresponding position is clicked, the specific information of the administrative approval and the administrative penalty is further displayed.
Specifically, "corporate credit information" may contain the following: (1) name of the legal person, contact way; (2) corporate credit tags (credit/loss); (3) legal and artificial information (legal representatives, status, date of establishment, unified social credit code, business registration number, type, register authority, etc.); (4) the seven major categories of credit information (administrative permit, administrative penalty, focus attention list, credit incentive object, joint penalty object, qualification, others) of the jurisdictions.
Because the personal business card and the legal electronic business card of the embodiment of the application are provided with legal credit information related to the legal, the credit condition of the legal can be visually displayed, and the communication efficiency with clients is improved.
It should be understood that although the various steps in the flowcharts of fig. 2 and 5 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2 and 5 may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed in turn or alternately with other steps or at least some of the other steps.
In one embodiment, as shown in fig. 11, there is provided an electronic business card authentication apparatus including:
the authentication application receiving module 1102 is used for receiving an authentication application of a personal business card sent by a personal account on a legal account; the authentication application is sent after the personal user corresponding to the personal business card passes the real person authentication of the identity authentication platform;
an authentication relationship module 1104, configured to establish an authentication relationship for the personal business card when the personal business card passes authentication of a legal person;
a corporate name card creation module 1106, configured to create, after the authentication relationship is established, a corresponding corporate name card for the personal account according to the corporate to which the personal name card belongs;
a corporate business card sending module 1108, configured to send the corporate business card to the personal account; the personal account is allowed to use the corporate business card based on the authentication relationship.
In one embodiment, the apparatus further comprises:
the personal account registration module is used for registering a personal account on the current terminal;
the legal person information uploading module is used for uploading legal person information through the personal account; the legal person information is uploaded after a legal person user passes the real person authentication of the identity authentication platform, the legal person user comprises a legal representative and an employee manager or a service handling manager authorized by the legal representative;
the legal account binding module is used for binding the personal account into a legal account; the legal person account is bound after the legal representative passes the real person authentication of the identity authentication platform;
and the legal name card creating module is used for creating the legal name card on the legal account according to the legal information.
In one embodiment, the apparatus further comprises:
and the authentication module is used for logging in the identity authentication platform through the current terminal to perform real person authentication when the legal user is a legal representative.
In one embodiment, the apparatus further comprises:
and the link sending module is used for sending a remote verification request comprising an identity authentication platform link to other terminals corresponding to the legal representative through the current terminal when the legal user is an employee manager or a business handling manager, so that the legal representative can log in the real person authentication of the identity authentication platform through the other terminals based on the identity authentication platform link.
In one embodiment, the apparatus further comprises:
the personal business card acquisition module is used for acquiring the personal business card with the established authentication relationship on the legal account;
the target removal business card determining module is used for determining a target removal business card from the personal business cards with the established authentication relationship;
the first authentication relation removing module is used for removing the authentication relation of the target removed business card; and after the authentication relationship is released, the corresponding personal account cannot use the legal name card.
In one embodiment, the apparatus further comprises:
the personal account acquisition module is used for acquiring a personal account with an established authentication relationship on the legal account;
the target removal account determining module is used for determining a target removal personal account from the personal accounts with the established authentication relationship;
the second authentication relationship release module is used for releasing the authentication relationship of the target removal personal account; and removing the personal account by the target after the authentication relationship is released, wherein the personal name card and the legal name card cannot be used.
In one embodiment, the legal person business card and the personal business card have legal person credit information associated with the legal person, and the legal person credit information is displayed together when the legal person business card and the personal business card are displayed or shared.
In one embodiment, the personal business card and the corporate business card can be used independently or together, wherein the corporate business card does not include personal information of an individual user of the personal business card.
For the specific limitations of the electronic business card authentication device, reference may be made to the above limitations of the electronic business card authentication method, which will not be described herein again. All or part of the modules in the electronic business card authentication device can be realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 12. The computer device includes a processor, a memory, a communication interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The communication interface of the computer device is used for carrying out wired or wireless communication with an external terminal, and the wireless communication can be realized through WIFI, an operator network, NFC (near field communication) or other technologies. The computer program is executed by a processor to implement an electronic business card authentication method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 12 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, comprising a memory in which a computer program is stored and a processor which, when executing the computer program, carries out the steps of the above-mentioned method.
In an embodiment, a computer-readable storage medium is provided, on which a computer program is stored which, when being executed by a processor, carries out the above-mentioned method steps.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. An electronic business card authentication method, the method comprising:
receiving an authentication application of a personal business card sent by a personal account on a legal account; the authentication application is sent after the personal user corresponding to the personal business card passes the real person authentication of the identity authentication platform;
when the personal business card passes the authentication of the legal person, establishing an authentication relationship aiming at the personal business card;
after the authentication relationship is established, creating a corresponding legal person business card for the personal account according to the legal person to which the personal business card belongs;
sending the legal name card to the personal account; the personal account is allowed to use the corporate business card based on the authentication relationship.
2. The method of claim 1, wherein before receiving an authentication application for a personal business card sent by a personal account on a corporate account, the method further comprises:
registering a personal account on a current terminal;
uploading legal person information through the personal account; the legal person information is uploaded after a legal person user passes the real person authentication of the identity authentication platform, the legal person user comprises a legal representative and an employee manager or a service handling manager authorized by the legal representative;
binding the personal account to be a legal account; the legal person account is bound after the legal representative passes the real person authentication of the identity authentication platform;
and creating a legal person name card on the legal person account according to the legal person information.
3. The method of claim 2, further comprising:
and when the legal user is a legal representative, logging in the identity authentication platform through the current terminal to perform real person authentication.
4. The method of claim 2, further comprising:
when the legal user is an employee manager or a business handling manager, a remote verification request comprising an identity authentication platform link is sent to other terminals corresponding to the legal representative through the current terminal, so that the legal representative can log in real person authentication of the identity authentication platform through the other terminals based on the identity authentication platform link.
5. The method of claim 1, further comprising:
acquiring a personal business card with an established authentication relationship on the legal account;
determining a target removal business card from the personal business cards with the established authentication relationship;
releasing the authentication relationship of the target removal business card; and after the authentication relationship is released, the corresponding personal account cannot use the legal name card.
6. The method according to claim 1 or 5, characterized in that the method further comprises:
acquiring a personal account with an established authentication relationship on the legal account;
determining a target removal personal account from the personal accounts for which an authentication relationship has been established;
releasing the authentication relationship of the target removal individual account; and removing the personal account by the target after the authentication relationship is released, wherein the personal name card and the legal name card cannot be used.
7. The method according to claim 1, wherein the corporate business card and the personal business card have corporate credit information associated with the corporate person, the corporate credit information being displayed together when the corporate business card and the personal business card are displayed or shared; the personal business card and the corporate business card can be used independently or together, wherein the corporate business card does not include personal information of an individual user of the personal business card.
8. An electronic business card authentication apparatus, the apparatus comprising:
the authentication application receiving module is used for receiving an authentication application of the personal business card sent by the personal account on the legal account; the authentication application is sent after the personal user corresponding to the personal business card passes the real person authentication of the identity authentication platform;
the authentication relation module is used for establishing an authentication relation aiming at the personal business card when the personal business card passes the authentication of the legal person;
the legal name card creating module is used for creating a corresponding legal name card for the personal account according to the legal person to which the personal name card belongs after the authentication relationship is established;
the corporate name card sending module is used for sending the corporate name card to the personal account; the personal account is allowed to use the corporate business card based on the authentication relationship.
9. A computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor implements the steps of the method of any one of claims 1 to 7 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 7.
CN202010104747.7A 2020-02-20 2020-02-20 Electronic business card authentication method and device, computer equipment and storage medium Pending CN111310144A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010104747.7A CN111310144A (en) 2020-02-20 2020-02-20 Electronic business card authentication method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010104747.7A CN111310144A (en) 2020-02-20 2020-02-20 Electronic business card authentication method and device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111310144A true CN111310144A (en) 2020-06-19

Family

ID=71158525

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010104747.7A Pending CN111310144A (en) 2020-02-20 2020-02-20 Electronic business card authentication method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111310144A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103957277A (en) * 2014-05-20 2014-07-30 深圳善领科技有限公司 Electronic business card managed through server
US20140365395A1 (en) * 2013-06-08 2014-12-11 Onekarte, Inc. Electronic business card application software and its system
WO2015080337A1 (en) * 2013-11-29 2015-06-04 (주)네이미 Online business card management system and method
CN107563643A (en) * 2017-09-04 2018-01-09 广州方帝斯控温科技有限公司 A kind of business model in business card store
CN107968792A (en) * 2017-12-15 2018-04-27 任明和 Timing positioning online business card method for group sending based on recognition of face
CN108764744A (en) * 2018-06-05 2018-11-06 青岛檬豆网络科技有限公司 A kind of the novel user Accreditation System and method of suitable B2B platform
CN109993720A (en) * 2019-04-02 2019-07-09 孙文新 A kind of company information promotional system and advertising method based on electronic business card

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140365395A1 (en) * 2013-06-08 2014-12-11 Onekarte, Inc. Electronic business card application software and its system
WO2015080337A1 (en) * 2013-11-29 2015-06-04 (주)네이미 Online business card management system and method
CN103957277A (en) * 2014-05-20 2014-07-30 深圳善领科技有限公司 Electronic business card managed through server
CN107563643A (en) * 2017-09-04 2018-01-09 广州方帝斯控温科技有限公司 A kind of business model in business card store
CN107968792A (en) * 2017-12-15 2018-04-27 任明和 Timing positioning online business card method for group sending based on recognition of face
CN108764744A (en) * 2018-06-05 2018-11-06 青岛檬豆网络科技有限公司 A kind of the novel user Accreditation System and method of suitable B2B platform
CN109993720A (en) * 2019-04-02 2019-07-09 孙文新 A kind of company information promotional system and advertising method based on electronic business card

Similar Documents

Publication Publication Date Title
CN110493220B (en) Data sharing method and device based on block chain and storage medium
CN108881290B (en) Block chain based digital certificate use method, system and storage medium
US20190319948A1 (en) Remote authentication and identification proofing systems and methods
CN101034984B (en) Establishing the true identify database of the user with the personal information submitted by the user
US11550950B2 (en) Individual data unit and methods and systems for enhancing the security of user data
US11425244B2 (en) Systems and methods for blockchain wireless services in a controlled environment
US20230275762A1 (en) Did system using browser-based security pin authentication, and control method thereof
CN105868970B (en) authentication method and electronic equipment
CN111210190B (en) File signing method, device, computer equipment and storage medium
KR20200055178A (en) Management server and method of digital signature for electronic document
CN112861084A (en) Service processing method, device, equipment and computer readable storage medium
WO2021226471A1 (en) Computer-implemented user identity verification method
US20230073938A1 (en) Systems and methods for use in implementing self-sovereign credentials
CN111310144A (en) Electronic business card authentication method and device, computer equipment and storage medium
TW201907688A (en) Systems, devices, and methods for performing verification of communications received from one or more computing devices
CN113364777A (en) Identity security verification method and system
KR20200082186A (en) Method and system for automatic preparation of legal document
US12101317B2 (en) Computer-implemented user identity verification method
CN113778561B (en) Front-end financial service component calling method and device based on fragmentation service
Agwanyanjaba Enhanced Mobile Banking Security: Implementing Transaction Authorization Mechanism Via USSD Push.
Garba A new secured application based mobile banking model for Nigeria
TW201907389A (en) Systems, devices, and methods for managing communications of one or more computing devices
Salam APU Mobile Voting System (APUMVS)
US20230064932A1 (en) Systems and methods for use in establishing reusable data files associated with users
CN112632520B (en) Method and system for registering real names of group telephone services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200619