CN111556069A - Visitor identity authentication method, system, device, computer equipment and storage medium - Google Patents

Visitor identity authentication method, system, device, computer equipment and storage medium Download PDF

Info

Publication number
CN111556069A
CN111556069A CN202010395434.1A CN202010395434A CN111556069A CN 111556069 A CN111556069 A CN 111556069A CN 202010395434 A CN202010395434 A CN 202010395434A CN 111556069 A CN111556069 A CN 111556069A
Authority
CN
China
Prior art keywords
information
approval
visitor
access
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010395434.1A
Other languages
Chinese (zh)
Inventor
白振东
陈强
陈灏
周幸
郭晓斌
林冬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southern Power Grid Digital Grid Research Institute Co Ltd
Original Assignee
Southern Power Grid Digital Grid Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southern Power Grid Digital Grid Research Institute Co Ltd filed Critical Southern Power Grid Digital Grid Research Institute Co Ltd
Priority to CN202010395434.1A priority Critical patent/CN111556069A/en
Publication of CN111556069A publication Critical patent/CN111556069A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services

Abstract

The application relates to a visitor identity authentication system, a visitor identity authentication method, a visitor identity authentication device, computer equipment and a storage medium. The system comprises: the method comprises the steps that a client side obtains access information of a visitor and sends an access application carrying the access information to an external network server; the external network server acquires the examination and approval result information of the account of the internal user on the access application, and issues the examination and approval result information to the visitor account of the visitor; the client also generates a target information code according to approval information which is issued by the extranet server and contains approval passing information; the information code identification equipment identifies the target information code displayed by the client and pushes the approval result information obtained by identification to an intranet server; and the intranet server carries out identity authentication on the visitor according to the approval result information. By the method and the system, the problem of information interaction between the internal network and the external network can be solved, identity authentication of visitors is realized, and the cost of enterprise maintenance information safety is reduced.

Description

Visitor identity authentication method, system, device, computer equipment and storage medium
Technical Field
The present application relates to the field of network security technologies, and in particular, to a method, a system, an apparatus, a computer device, and a storage medium for visitor identity authentication.
Background
With the increase of importance on enterprise data security, the intranet and the extranet are selected to be physically isolated, so that the data security of the enterprise intranet is guaranteed. Under the condition that the internal network and the external network are not mutually isolated, before visiting an enterprise, a visitor can enter the enterprise only after submitting personal information to an enterprise manager and manually entering the internal management system, and when the enterprise manager is in the external network, the visitor cannot be authorized by entering the internal management system, so that the office efficiency is reduced.
In order to solve the defects, the prior art carries out various service interface data integration work of an internal network and an external network by developing a corresponding interaction platform, and realizes authentication data transmission work of visitors.
The traditional technology has the defects that the development and maintenance cost is greatly increased, and the opening process is complex and extremely consumes time due to the information security problem of internal and external network data interaction.
Disclosure of Invention
Therefore, there is a need to provide a system, a method, an apparatus, a computer device and a storage medium for authenticating visitor identity, which can transmit the visitor information approved by the extranet to the intranet without establishing an intranet and intranet data transfer platform to access the intranet and the intranet.
A guest identity authentication system, comprising:
the client is used for acquiring the access information of the visitor and sending an access application carrying the access information to the external network server;
the external network server is used for determining an account of an internal user corresponding to the accessed object according to the access application and pushing the access application to the account of the internal user; obtaining the examination and approval result information of the account of the internal user to the access application, and issuing the examination and approval result information to the visitor account of the visitor;
the client is also used for generating a target information code according to approval information which is issued by the extranet server and contains approval passing information;
the information code identification equipment is used for identifying the target information code displayed by the client and pushing the approval result information obtained by identification to the intranet server;
and the intranet server is used for carrying out identity authentication on the visitor according to the approval result information.
In one embodiment, the method further comprises the following steps:
the extranet server is also used for issuing encrypted approval information containing the approval passing information and the access information aiming at the access application;
alternatively, the first and second electrodes may be,
the extranet server is also used for issuing approval information containing approval refused information aiming at the access application;
the client is further used for outputting the approval refused information under the condition that the approval information contains the approval refused information.
In one embodiment, the method further comprises the following steps:
the extranet server is further used for conducting Map set packaging, first-layer exclusive or encryption and second-layer Base64 algorithm encryption on the access information and the approval information in sequence to obtain the encrypted approval information;
the intranet server is further used for successively carrying out first-layer Base64 algorithm decryption and second-layer exclusive or decryption on the approval information to obtain visitor information and approval passing information;
alternatively, the first and second electrodes may be,
the extranet server is also used for carrying out Map set packaging and RSA asymmetric encryption algorithm encryption on the access information and the approval information in sequence to obtain the encrypted approval information;
and the intranet server is also used for decrypting the approval information by using an RSA asymmetric decryption algorithm to obtain visitor information and approval passing information, and obtaining the visitor information and the approval passing information.
In one embodiment, the method further comprises the following steps:
the extranet server is further used for conducting Map set packaging, first-layer exclusive or encryption and second-layer Base64 algorithm encryption on the access information and the approval information in sequence to obtain the encrypted approval information;
the intranet server is further used for successively carrying out first-layer Base64 algorithm decryption and second-layer exclusive or decryption on the approval information to obtain visitor information and approval passing information;
alternatively, the first and second electrodes may be,
the extranet server is also used for carrying out Map set packaging and RSA asymmetric encryption algorithm encryption on the access information and the approval information in sequence to obtain the encrypted approval information;
and the intranet server is also used for decrypting the approval information by using an RSA asymmetric decryption algorithm to obtain visitor information and approval passing information, and obtaining the visitor information and the approval passing information.
In one embodiment, the method further comprises the following steps:
the intranet server is further used for authenticating the identity of the current visitor according to the visitor information and the approval result; and after the visitor identity authentication is confirmed to pass, sending a brake opening instruction to a gate to open the gate.
In one embodiment, the method further comprises the following steps:
the visitor access information comprises the identity card number information of the visitor; the system also comprises a face recognition device arranged on the intranet network of the visited object;
the intranet server is further configured to, after determining that the approval information includes approval passing information, issue the identification number information in the access information to face recognition equipment;
the face recognition equipment is used for capturing a face image of a current visitor and acquiring the identity card number information in the access information issued by the intranet server, acquiring the identity card number of the visitor and a corresponding identity card photo manuscript through recognizing an identity card placed on the face recognition equipment by the visitor, respectively matching the face image with the identity card photo manuscript and the identity card number information issued by the intranet server with the identity card number acquired by the identity card through recognition, and controlling the operation of the gate according to a matching result.
In one embodiment, the method further comprises the following steps:
the intranet server is further used for issuing the access information to the display equipment after the approval information is determined to contain approval passing information;
and the display equipment is used for displaying the access information, so that security personnel can control the gate operation after identity authentication is carried out on the current visitor according to the access information.
A visitor identity authentication method comprises the following steps:
obtaining access information of a visitor;
sending an access application carrying the access information to an external network server; the access application is used for triggering the external network server to determine an account of an internal user corresponding to an accessed object and pushing the access application to the account of the internal user;
receiving approval information issued by the extranet server aiming at the access application; the approval information comprises approval result information of the account of the internal user on the access application;
if the approval result information contains approval passing information, generating a target information code containing the approval result information;
after the target information code is set to be identified by information code identification equipment in an intranet network of the accessed object, the approval result information is sent to an intranet server from the information code identification equipment through the intranet network, and the intranet server is used for carrying out identity authentication on the visitor according to the approval result information.
In one embodiment, the method further comprises the following steps: the step of obtaining the access information of the visitor comprises the following steps:
responding to the login operation of the visitor, and logging in a corresponding visitor account;
receiving input information of the visitor based on the visitor account to obtain access information of the visitor; wherein the visitor's access information includes visitor identity information and accessed object information.
In one embodiment, the method further comprises the following steps:
the step of receiving approval information issued by the extranet server for the access application includes:
receiving encrypted approval information which is issued by the extranet server aiming at the access application, contains the approval passing information and the access information;
alternatively, the first and second electrodes may be,
and receiving approval information which is issued by the external network server aiming at the access application and contains approval refused information.
In one embodiment, the method further comprises the following steps:
the encrypted approval information is obtained by carrying out Map set packaging, first-layer exclusive or encryption and second-layer Base64 algorithm encryption on the access information and the approval information in sequence;
alternatively, the first and second electrodes may be,
the encrypted approval information is obtained by carrying out Map set packaging and RSA asymmetric encryption algorithm encryption on the access information and the approval passing information in sequence.
In one embodiment, the method further comprises the following steps:
and if the approval result information contains approval refused information, outputting the approval refused information.
In one embodiment, the method further comprises the following steps:
and after the target information code is identified by the information code identification device, updating the state of the target information code to be invalid.
In one embodiment, the method further comprises the following steps:
the client is used for acquiring the access information of the visitor and sending an access application carrying the access information to the external network server;
the external network server is used for determining an account of an internal user corresponding to the accessed object according to the access application and pushing the access application to the account of the internal user; obtaining the examination and approval result information of the account of the internal user to the access application, and issuing the examination and approval result information to the visitor account of the visitor;
the client is also used for generating a target information code according to approval information which is issued by the extranet server and contains approval passing information;
the information code identification equipment is used for identifying the target information code displayed by the client and pushing the approval result information obtained by identification to the intranet server;
and the intranet server is used for carrying out identity authentication on the visitor according to the approval result information.
A visitor identity authentication apparatus, comprising:
the access information acquisition module is used for acquiring the access information of the visitor;
the application sending module is used for sending an access application carrying the access information to an external network server; the access application is used for triggering the external network server to determine an account of an internal user corresponding to an accessed object and pushing the access application to the account of the internal user;
the approval information receiving module is used for receiving approval information issued by the extranet server aiming at the access application; the approval information comprises approval result information of the account of the internal user on the access application;
the target information code generating module is used for generating an approval information target information code containing approval passing information under the condition that the approval result information contains approval passing information; after the target information code is set and identified by information code identification equipment in an intranet network of the accessed object, the approval result information is sent to an intranet server from the information code identification equipment through the intranet network, and the intranet server is used for carrying out identity authentication on the visitor according to the approval result information.
A computer device comprising a memory storing a computer program and a processor implementing the identity authentication method as described above when the processor executes the computer program.
A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the identity authentication method as described above.
According to the visitor identity authentication system, the visitor identity authentication method, the visitor identity authentication device, the computer equipment and the storage medium, the access information of the visitor is acquired through the client, and an access application carrying the access information is sent to the external network server; determining an account of an internal user corresponding to an accessed object through an external network server, and pushing the access application to the account of the internal user; obtaining the examination and approval result information of the account of the internal user to the access application, and issuing the examination and approval result information to the visitor account of the visitor; the client is also used for generating a target information code according to approval information which is issued by the extranet server and contains approval passing information; the system also identifies the target information code displayed by the client through information code identification equipment, and pushes the approval result information obtained by identification to an intranet server; and the intranet server carries out identity authentication on the visitor according to the approval result information. The problem that the intranet and extranet information interaction can be achieved only by establishing the intranet and extranet data interaction platform in the prior art is solved, the cost of enterprise maintenance information safety is reduced, and meanwhile, an approver can approve the visitor at any time and any place by building an extranet client and an extranet server, so that the office efficiency is improved.
Drawings
FIG. 1 is a schematic block diagram of a guest identity authentication system in one embodiment;
FIG. 2 is a schematic configuration diagram of a guest authentication system in another embodiment;
FIG. 3 is a timing flow diagram of a method of guest identity authentication in one embodiment;
FIG. 4 is a timing flow diagram of a method of guest identity authentication in another embodiment;
FIG. 5 is a flowchart of a method for guest identity authentication in one embodiment;
FIG. 6 is a block diagram showing the structure of a guest authentication apparatus according to an embodiment;
FIG. 7 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
Fig. 1 is a schematic structural diagram of a visitor identity authentication system according to an embodiment, which includes a client 10, an extranet server 20, an information code identification device 30, and an intranet server 40, where the client 10 refers to a program that can implement interaction between a user and a server, and for example, the client may be a wechat applet, a mobile APP, or the like; the client 10 may be connected to the extranet server 20 through an extranet network, the information code recognition device 30 may be a two-dimensional code recognition device, a barcode scanning gun, or the like, and the information code recognition device 30 is connected to the intranet server 40 and is all located on an intranet network. The extranet server 20 and the intranet server 40 may be implemented by a single server or a server cluster composed of a plurality of servers. The external network is not connected to the internal network, in other words, the external network and the internal network are physically isolated from each other, where the physical isolation is a technical means for isolating the internal network from the external network by a physical method so as to avoid a risk of hacker intrusion or internal network information leakage from the internet, for example, a unidirectional lead-in device such as a gatekeeper or an optical shutter may be used to connect the internal network and the external network.
In this embodiment, the client 10 is configured to obtain access information of a visitor, and send an access application carrying the access information to the extranet server 20; optionally, the visitor's access information includes personal identity information of the current visitor and visited object information; the personal identity information can comprise one or more of a name, an identity card number, a name of a company where the personal identity information is located, a contact way and a license plate; the visited object information may include information about personnel in an enterprise to be visited by the visitor, and may be one or more of a name of the visited object, a contact phone number, a department, a floor, and a visiting time, which is not limited herein. For example, visitor a logs into his account a in the wechat applet, enters name a, identification number, name B of the accessed object, and arrives at 2020, 5, 6, and 15.
In an embodiment, the client 10 logs in a corresponding guest account in response to a login operation of a guest, and acquires personal identity information and visited object information of the guest according to actual needs, for example, when authentication needs to be implemented through a name, an identity card number and a contact way of the guest in an actual guest authentication process, after acquiring the guest information, the client 10 sends an access application carrying the guest information and the visited object information to the extranet server 20.
The extranet server 20 is configured to determine, according to the access application, an account of an internal user corresponding to the accessed object, and push the access application to the account of the internal user; obtaining the examination and approval result information of the account of the internal user to the access application, and issuing the examination and approval result information to the visitor account of the visitor; the approval result information refers to the passing or failing opinions made by the visited object according to the visit application and other approval opinions. In an application scenario, when receiving an access request of a visitor a, the extranet server 20 extracts the information of the visited object therein, determines an account B of the visited object B, and sends the access information of the visitor to the account B; after the visited object B makes approval information of approval pass on the visit application, the extranet server 20 receives the approval pass information on the visited object account B and sends the approval pass information to the visitor account A corresponding to the client 10; similarly, when the extranet server 20 receives other approval notices such as "approval failure" and failure reason on the account of the accessed object, the information is issued to the client 10.
In another embodiment, the visited object B may also approve the visit request of the visitor a through a VPN network, which is a logical network on top of a network platform (e.g., Internet) provided by a public network service provider, and the user data is transmitted in logical links. Specifically, when the extranet server 20 receives the access application of the visitor a, the extranet server extracts the information of the visited object therein, determines an account B ' of the visited object B, and pushes the access application to an internal account B ' of the visited object through the VPN network, and the visited object B can approve the access application of the visitor a by logging in to the account B ' on the enterprise VPN network, and sends the approval information to the client account corresponding to the visitor a through the VPN network.
The client 10 is further configured to generate a target information code according to approval information that is issued by the extranet server 20 and includes approval pass information; the target information code can be a two-dimensional code, a bar code or other information codes; alternatively, the target information code is set to expire after being recognized by the information code recognition device a predetermined number of times.
In another embodiment, the client 10 is further configured to output the approval refused information to the corresponding guest account if the approval information includes the approval refused information, for example, when the identity of the guest is not permitted by the visited object or the information filled by the guest is not standardized, the mobile applet or APP displays "approval failed" and the reason for the failure or other related prompt information to the guest.
The information code recognition device 30 is configured to recognize the target information code displayed by the client 10, and push the approval result information obtained by recognition to an intranet server; in this embodiment, the information code recognition device 30 may be a two-dimensional code recognizer, a barcode scanning gun, or other information code recognition device, and after reading the target information code, the device sends the read information to the intranet server 40 through the intranet network.
And the intranet server 40 is used for authenticating the identity of the visitor according to the approval result information. After receiving the access application of the visitor and the approval result information of the visited object sent by the information code identification device, the intranet server 40 authenticates the identity of the visitor according to the approval result information, and if the approval result information includes an approval result, the authentication is passed; and if the approval result information comprises an approval refused result, the authentication is not passed.
Above-mentioned embodiment acquires visitor's access information and the approval information of being visited the object through the customer end of connecting on the outer net, and generates the target information code, the target information code carries out authentication after being set up information code identification equipment on the intranet network discernment, has solved and has need to establish the mutual problem that the inner net information can only be realized to the inner net data interaction platform among the prior art, has reduced the cost that the enterprise maintained information safety, makes the approver can examine and approve the visitor anytime and anywhere through setting up outer net customer end simultaneously, has improved office efficiency.
In one embodiment, the extranet server 20 is further configured to encrypt the visitor's access information and corresponding approval pass information. As a preferred embodiment, the extranet server 20 may perform Map set encapsulation, first layer exclusive or encryption, and second layer Base64 algorithm encryption on the visitor information and the approval information in sequence to obtain encrypted approval information; accordingly, after receiving the encrypted information read from the information code identification device, the intranet server 40 performs decryption by the Base64 algorithm, performs exclusive-or decryption, and obtains visitor information and approval information of the visitor after decapsulation.
In another embodiment, the visitor information and the approval information can be encrypted by adopting an RSA asymmetric encryption algorithm, in one embodiment, a pair of RSA asymmetric key pairs is stored on the external network server 20 and the internal network server 40, wherein a public key is stored on the external network server 20, a public key is stored on the internal network server 40, the RSA asymmetric key pairs are updated at fixed time intervals, and the received visitor information and approval information are packaged by the external network server 20 and then encrypted by the public key to obtain an encrypted ciphertext; correspondingly, the intranet server 40 decrypts and decapsulates the ciphertext by using the private key to obtain the visitor information and the approval pass information.
According to the embodiment, the access information and the approval information of the visitor are encrypted through the encryption algorithm, so that the target information code is prevented from being acquired by other information code identification equipment to reveal the personal privacy of the visitor, and the data security is ensured.
Fig. 2 is a schematic structural diagram of a guest identity authentication system according to another embodiment. As shown in fig. 2, the visitor identity authentication system may further include a face recognition device 50, a gate 60, or other security devices connected to the intranet network.
In this embodiment, when a visitor needs to perform face recognition authentication in the visitor authentication process, the access information of the visitor further includes identification number information; the face image information can be acquired through a camera device arranged on the face recognition equipment; the information code recognition equipment 30 sends the read access application containing visitor identification number information to the intranet server 40, the face recognition equipment 50 also sends the scanned face image information of the current visitor to the intranet server 40, meanwhile, the visitor also needs to place an identification card in the face recognition equipment 50, the face recognition equipment 50 obtains the identification number of the current visitor and a corresponding identification card photo manuscript by scanning the identification card, and sends the identification number and the corresponding identification card photo manuscript to the intranet server 40; after the intranet server 40 determines that the visitor is approved, the identity card number in the access application and the face image information acquired by the face recognition device are respectively matched with the identity card number and the identity card photo manuscript acquired by scanning the visitor identity card through the face recognition device, if the identity card number and the face image are successfully matched, a brake opening instruction is sent to the brake 60, and if one matching item is unsuccessful, the brake opening instruction cannot be sent.
In the embodiment, the current visitor image is automatically identified through the face identification device, and the gate operation is automatically controlled, so that visitors can independently and quickly pass through the gate, and the convenience of going out of an enterprise gate is greatly improved; on the other hand, in the embodiment, the identity of the visitor is authenticated through a dual authentication mode combining the approval authentication of the visited object and the face image identification authentication, so that the safety of personnel in an enterprise is further guaranteed.
In another embodiment, the visitor identity authentication system further comprises a display device, such as an LED display screen, connected to the intranet server 40; the intranet server 40 is configured to, after determining that the current visitor is approved, issue access information of the current visitor to the display device; the display equipment is used for displaying the access information, so that security personnel can control the gate operation after identity authentication is carried out on the current visitor according to the access information. The visitor information of the current visitor is displayed to security personnel through the display device, machine misjudgment is avoided, the visitor cannot pass through the gate in time, and the flexibility of identity authentication is improved while the safety of enterprises is guaranteed.
In an embodiment of a specific application scenario, as shown in fig. 3, fig. 3 is a timing flow diagram of a guest identity authentication method in an embodiment. The visitor identity authentication system in the embodiment comprises a client, an extranet server, information code identification equipment, an intranet server and a gate.
Firstly, a visitor can fill in relevant personal information and visited object information required by a visit application through a client, such as a WeChat applet, such as name, identification number, visit time and the like, as well as the name of the visited object, the name of the enterprise department and the like, the client sends the visit application containing the information to an extranet server, the extranet server sends the visitor information of the visitor to an account of an internal user corresponding to the visited object according to the visited object information, the visited object can approve the visit application of the visitor through the client, after the extranet server receives the approval information of the visited object, if the approval information is approval passing information, the visit information and the approval passing information are packaged and encrypted through a Base64 algorithm, and the encrypted information is sent to the account of the visitor at the internal user of the client, if the approval is rejected, the extranet server issues the rejected result information to the account of the visitor at the internal user of the client 20; the client receives the encrypted information and then generates a two-dimensional code, or receives approval refused information and then displays an approval refused result; when the visitor arrives at the enterprise where the accessed object is located, the two-dimensional code is displayed through the client 20, after the two-dimensional code is read by the information code identification equipment, the encrypted information of the information code identification equipment is sent to the intranet server, the visitor information and the approval passing information in the information code identification equipment are extracted after the decryption of the intranet server, and a brake opening instruction is sent to the gate according to the approval passing information, so that the identity authentication of the current visitor passes and the current visitor can enter the enterprise.
According to the embodiment, the external network client and the external network server are built, so that an approver can approve the visitor at any time and any place, the office efficiency is improved, the problem that the internal and external network information interaction can be realized only by establishing the internal and external network data interaction platform in the prior art is solved, and the cost of enterprise maintenance information safety is reduced. The embodiment also encrypts the access information of the visitor so as to prevent the access information from being read by other information code identification equipment to reveal personal privacy and ensure the personal data security of the visitor.
In another specific application scenario, as shown in fig. 4, the visitor identity authentication system shown in fig. 4 includes, in addition to the client, the intranet server, the information code recognition device, and the intranet server, a gate and a face recognition device respectively connected to the intranet server.
Firstly, the visitor can fill out relevant personal information and visited object information required by the visit application through a client, such as a WeChat applet and a mobile APP, such as name, identification card number information, visit time and the like, and the name of the visited object, the information of the enterprise department, etc., the client sends the visit application containing the visitor identification number information to the foreign network server through the foreign network, the foreign network server sends the visitor application of the visitor to the account of the internal user corresponding to the visited object according to the visited object information, the visited object can examine and approve the visit application of the visitor through the client, after the outer network server receives the examination and approval information of the visited object, if the examination and approval information passes, packaging and encrypting the visitor information and the approval information through a Base64 algorithm, and sending the encrypted information to an account of the visitor at the client; if the approval is rejected, the foreign network server issues the rejected result information to an account of the visitor at the client, and the client displays the rejected information without generating a two-dimensional code; after the approval information passes through and is generated into a two-dimensional code by a client, when a visitor arrives at the location of an accessed object, the two-dimensional code is displayed by the client, after the two-dimensional code is read by an information code recognition device, the information code recognition device sends the encrypted information therein to an intranet server, meanwhile, the visitor also needs to collect face image information through a face recognition device and place an identity card in the face recognition device so that the face recognition device collects an identity card number and a corresponding identity card photo manuscript, the face recognition device sends the collected face image information, the identity card number and the identity card photo manuscript of the current visitor to the intranet server, the intranet server respectively verifies the identity card number, the identity card photo manuscript, the identity card number in an access application and the face image of the current visitor scanned by the face recognition device, and if the identity card number and the face image are verified, a gate opening instruction is sent to open the gate, and if one of the verification items fails, the current visitor is prohibited from entering the enterprise, or prompt information such as 'facial image feature mismatch' or 'identity card number mismatch' is output.
According to the embodiment, the visitor access application can be approved anytime and anywhere by building the extranet client and the extranet server, the office efficiency of an enterprise is improved, meanwhile, the field information is collected through the face recognition device, the image of the current visitor and the identity card information of the current visitor are verified, and the safety of the enterprise is further guaranteed.
As shown in fig. 5, based on the guest identity authentication system of the foregoing embodiment, the present application also provides a guest identity authentication method, where an execution subject of the method may be a client in the foregoing system, and the method includes the following steps:
s301, obtaining the access information of the visitor.
The access information of the visitor may refer to the above description of the embodiment of the visitor identity authentication system, and is not described herein again.
S302, sending an access application carrying the access information to an external network server; the access application is used for triggering the external network server to determine the account of the internal user corresponding to the accessed object and pushing the access application to the account of the internal user.
In this embodiment, the client responds to a "submit" or "apply for access" instruction of a visitor, generates an access application carrying the access information, and sends the access application to the extranet server; and after receiving the access application, the external network server extracts the name of the accessed object and matches the name of the accessed object preset in the external network server, and if the external network server is successfully matched with one of the accessed objects, the external network server pushes the access application containing the access information to an account of an internal user corresponding to the accessed object.
S303, receiving approval information issued by the extranet server aiming at the access application; and the approval information comprises approval result information of the account of the internal user to the access application.
In this embodiment, the client receives approval information for the access application sent by the extranet server, where the approval information includes approval result information, and the approval result information is an approval opinion of the visited object on the access application of the visitor, and may be one of approval pass and approval reject, and may further include other approval opinions, for example, when the visited object agrees with the access application of the visitor, the approval result information is "approval pass", or when the visited object disagrees with the access application of the visitor, the approval result information is "approval fail, and please supplement the identity number".
S304, if the approval result information contains approval passing information, generating a target information code containing the approval result information.
In this embodiment, if the visited party agrees with the visit application of the visitor, the extranet server issues the approval passing information and the visitor information to the client, and the client generates the target information code after receiving the information; the target information code can be a two-dimensional code, a bar code or other information codes; optionally, the target information code is set to be invalid after being recognized by the information code recognition device for a predetermined number of times, for example, when a client enters and leaves an access enterprise, the client needs to recognize the target information code once for identity authentication, and then the target information code may be set to be invalid after being recognized for 2 times, and the number of recognized times may be adjusted according to actual needs, which is not limited in the present application.
After step S304, the method further includes: after the target information code is set to be identified by information code identification equipment in an intranet network of the accessed object, the approval result information is sent to an intranet server from the information code identification equipment through the intranet network, and the intranet server is used for carrying out identity authentication on the visitor according to the approval result information. The information code identification equipment can be a two-dimensional code recognizer, a bar code scanning gun or other information code identification equipment, and after the equipment reads the target information code, the read information can be sent to an intranet server through an intranet network. In this embodiment, the visitor shows the target information code through the client, and the target information code is sent to the intranet server through the intranet network after being read by the information code identification equipment, and the intranet server sends the switching-off instruction to the gate machine through the information according to the approval therein, so that the visitor can enter the enterprise to be visited.
According to the visitor identity authentication method, the visitor information and the approval result information of the accessed object are obtained by setting up the outer network client and the outer network server, the target information code is generated and is identified by the information code identification equipment arranged on the intranet network, identity authentication is carried out, the problem that in the prior art, the interaction of the intranet and the extranet information can be realized only by setting up the intranet and extranet data interaction platform is solved, the cost of information safety maintenance of enterprises is reduced, meanwhile, an approver can approve the visitor at any time and any place by setting up the outer network client, and the office efficiency is improved.
In one embodiment, the step of S303 receiving approval information issued by the extranet server for the access application further includes: and receiving encrypted approval information which is issued by the extranet server aiming at the access application, contains the approval passing information and the access information. As a preferred embodiment, the encrypted approval information is a ciphertext encrypted by a Base64 algorithm, that is, the ciphertext obtained by sequentially performing Map set encapsulation, first-layer exclusive or encryption and second-layer Base64 algorithm encryption on the access information of the visitor and the approval information of the accessed object by the extranet server; correspondingly, after receiving the encrypted ciphertext read from the information code identification device, the intranet server decrypts the encrypted ciphertext by using the Base64 algorithm, performs exclusive-or decryption, and obtains visitor information and approval passing information of the visitor after decapsulation.
In another embodiment, the encrypted approval information may also be a ciphertext encrypted by an RSA asymmetric encryption algorithm, that is, a pair of RSA asymmetric key pairs is stored on the extranet server and the intranet server, wherein a public key is stored on the extranet server, a public key is stored on the intranet server, the RSA asymmetric key pairs are updated at regular intervals, and the extranet server 20 encapsulates the received visitor information and approval information and encrypts the information by the public key to obtain an encrypted ciphertext; correspondingly, the intranet server decrypts the ciphertext by using a private key and unpacks the ciphertext to obtain visitor information and approval passing information.
In one embodiment, the step of S303 receiving approval information issued by the extranet server for the access application further includes: and receiving approval information which is issued by the external network server aiming at the access application and contains approval refused information. That is, when the access application of the visitor is not approved, the extranet server directly issues the received approval refused information to the client without encryption.
In one embodiment, if the approval result information includes approval pass information, the step of generating the target information code including the approval result information further includes: and if the approval result information contains approval refused information, outputting the approval refused information. That is, when the access information of the visitor fails to be approved, the client may output the received approval refused information to an account corresponding to the visitor and display the approval refused information.
As an implementation mode, the visitor identity authentication system further comprises a face recognition device connected with the intranet server, and the access information of the visitor further comprises identity card number information; the method comprises the steps that a face recognition device scans a face image of a current visitor, an identity card of the current visitor and an identity card photo manuscript are obtained by recognizing an identity card of the visitor placed at the face recognition device, and an intranet server issues identity card number information applied by the visitor to the face recognition device; the face recognition equipment respectively matches the face image of the current visitor with the identity card photo manuscript, identity card number information issued by the intranet server and an identity card number obtained by recognizing the identity card of the visitor, and sends a brake opening instruction to the brake machine if the face image is matched with the photo manuscript, the identity card number and the identity card number in the access application; and if one information item does not match, the current visitor is prohibited from passing through the gate (in other embodiments, the face recognition device sends the recognition result to the intranet server, and the intranet server instructs the gate to operate). The present visitor image of face identification equipment automatic identification is passed through to this embodiment to automatic control floodgate machine operation makes the visitor independently, pass through the floodgate machine fast, has improved the convenience of enterprise's sentry trip greatly, has improved security check efficiency, has promoted the image of enterprise when having ensured the inside personnel safety of enterprise.
In another embodiment, the system further comprises a display device, such as a computer, connected to the intranet server; after determining that the current visitor is approved, the intranet server transmits the access information of the current visitor to the display equipment; and the display equipment displays the access information, so that security personnel can control the gate operation after identity authentication is carried out on the current visitor according to the access information. The visitor information of the current visitor is displayed to security personnel through the display device, machine misjudgment is avoided, the visitor cannot pass through the gate in time, and the flexibility of identity authentication is improved while the safety of enterprises is guaranteed.
It should be understood that, although the steps in the flowchart of fig. 5 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in fig. 5 may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed in turn or alternately with other steps or at least a portion of the other steps or stages.
As shown in fig. 6, fig. 6 is a schematic structural diagram of a visitor identity authentication device according to an embodiment, where:
an access information obtaining module 602, configured to obtain access information of the visitor.
An application sending module 604, configured to send an access application carrying the access information to an extranet server; the access application is used for triggering the external network server to determine the account of the internal user of the accessed object and sending the access application to the account of the internal user of the accessed object.
And an approval information receiving module 606, configured to obtain an approval result of the accessed object for the access application. The approval result is an examination opinion made by the visited object through the visitor information issued by the foreign network server through the foreign network account, and includes one of passing examination and failing examination, and may further include other prompt information, such as reasons of failing examination, for example, "please supplement visit time".
And an information code generating module 608, configured to generate a target information code according to approval information that is sent by the extranet server and includes approval pass information.
According to the device, the visitor information and the approval information of the visited object are obtained and sent to the extranet server, the target information code is generated and then recognized by the information code recognition equipment on the intranet network, and the obtained visitor information and the approval information can realize identity authentication of the visitor.
In one embodiment, the access information obtaining module 602 is further configured to: responding to the login operation of the visitor, and logging in a corresponding visitor account; receiving input information of the visitor based on the visitor account to obtain access information of the visitor; wherein the visitor's access information includes visitor identity information and accessed object information.
In one embodiment, the approval information receiving module 606 is further configured to: receiving encrypted approval information which is issued by the extranet server aiming at the access application, contains the approval passing information and the access information; or receiving approval information which is issued by the external network server aiming at the access application and contains approval refused information.
In one embodiment, the encrypted approval information is encrypted information obtained by performing Map set encapsulation, first-layer exclusive or encryption and second-layer Base64 algorithm encryption on the access information and the approval passing information in sequence; or the encrypted approval information is obtained by sequentially carrying out Map set packaging and RSA asymmetric encryption algorithm encryption on the access information and the approval passing information.
In one embodiment, the target information code generation module 608 is further configured to: and if the approval result information contains approval refused information, outputting the approval refused information.
In one embodiment, the target information code generation module 608 is further configured to: and after the target information code is identified by the information code identification device, updating the state of the target information code to be invalid.
For the specific definition of the guest identity authentication apparatus, reference may be made to the above definition of the guest identity authentication method, which is not described herein again. Each module in the above described guest identity authentication device may be wholly or partially implemented by software, hardware, and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 7. The computer device includes a processor, a memory, a communication interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The communication interface of the computer device is used for carrying out wired or wireless communication with an external terminal, and the wireless communication can be realized through WIFI, an operator network, NFC (near field communication) or other technologies. The computer program is executed by a processor to implement a method of guest identity authentication. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 7 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is further provided, which includes a memory and a processor, the memory stores a computer program, and the processor implements the steps of the above method embodiments when executing the computer program.
In an embodiment, a computer-readable storage medium is provided, on which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned method embodiments.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A guest identity authentication system, comprising:
the client is used for acquiring the access information of the visitor and sending an access application carrying the access information to the external network server;
the external network server is used for determining an account of an internal user corresponding to the accessed object according to the access application and pushing the access application to the account of the internal user; obtaining the examination and approval result information of the account of the internal user to the access application, and issuing the examination and approval result information to the visitor account of the visitor;
the client is also used for generating a target information code according to approval information which is issued by the extranet server and contains approval passing information;
the information code identification equipment is used for identifying the target information code displayed by the client and pushing the approval result information obtained by identification to the intranet server;
and the intranet server is used for carrying out identity authentication on the visitor according to the approval result information.
2. The system of claim 1,
the extranet server is also used for issuing encrypted approval information containing the approval passing information and the access information aiming at the access application;
alternatively, the first and second electrodes may be,
the extranet server is also used for issuing approval information containing approval refused information aiming at the access application;
the client is further used for outputting the approval refused information under the condition that the approval information contains the approval refused information.
3. The system of claim 2,
the extranet server is further used for conducting Map set packaging, first-layer exclusive or encryption and second-layer Base64 algorithm encryption on the access information and the approval information in sequence to obtain the encrypted approval information;
the intranet server is further used for successively carrying out first-layer Base64 algorithm decryption and second-layer exclusive or decryption on the approval information to obtain visitor information and approval passing information;
alternatively, the first and second electrodes may be,
the extranet server is also used for carrying out Map set packaging and RSA asymmetric encryption algorithm encryption on the access information and the approval information in sequence to obtain the encrypted approval information;
and the intranet server is also used for decrypting the approval information by using an RSA asymmetric decryption algorithm to obtain visitor information and approval passing information, and obtaining the visitor information and the approval passing information.
4. The system of any one of claims 1 to 2, wherein the visitor's access information includes the visitor's identification number information; the system also comprises a face recognition device arranged on the intranet network of the visited object;
the intranet server is further used for issuing the identity card number information in the access information to the face recognition equipment after the approval information is determined to contain approval passing information;
the face recognition device is used for capturing a face image of a current visitor and acquiring identity card number information in the access information issued by the intranet server, acquiring an identity card number of the visitor and a corresponding identity card photo manuscript by recognizing an identity card placed on the face recognition device by the visitor, respectively matching the face image with the identity card photo manuscript and the identity card number information issued by the intranet server with the identity card number acquired by recognizing the identity card, and controlling gate operation according to a matching result;
alternatively, the first and second electrodes may be,
the intranet server is further used for issuing the access information to the display equipment after the approval information is determined to contain approval passing information;
the display equipment is used for displaying the access information, so that security personnel can control the gate operation after identity authentication is carried out on the current visitor according to the access information; the display equipment is one of an LED display screen and an information code identification equipment display screen.
5. A method for authenticating a visitor, the method comprising:
obtaining access information of a visitor;
sending an access application carrying the access information to an external network server; the access application is used for triggering the external network server to determine an account of an internal user corresponding to an accessed object and pushing the access application to the account of the internal user;
receiving approval information issued by the extranet server aiming at the access application; the approval information comprises approval result information of the account of the internal user on the access application;
if the approval result information contains approval passing information, generating a target information code containing the approval result information; if the approval result information contains approval refused information, outputting the approval refused information; and/or after the target information code is identified by the information code identification device, updating the state of the target information code to be invalid;
after the target information code is set to be identified by information code identification equipment in an intranet network of the accessed object, the approval result information is sent to an intranet server from the information code identification equipment through the intranet network, and the intranet server is used for carrying out identity authentication on the visitor according to the approval result information.
6. The method according to claim 5, wherein the step of receiving approval information issued by the extranet server for the access application comprises:
receiving encrypted approval information which is issued by the extranet server aiming at the access application, contains the approval passing information and the access information;
alternatively, the first and second electrodes may be,
and receiving approval information which is issued by the external network server aiming at the access application and contains approval refused information.
7. The method of claim 6, comprising:
the encrypted approval information is obtained by carrying out Map set packaging, first-layer exclusive or encryption and second-layer Base64 algorithm encryption on the access information and the approval information in sequence;
alternatively, the first and second electrodes may be,
the encrypted approval information is obtained by carrying out Map set packaging and RSA asymmetric encryption algorithm encryption on the access information and the approval passing information in sequence.
8. An apparatus for visitor identity authentication, the apparatus comprising:
the access information acquisition module is used for acquiring the access information of the visitor;
the application sending module is used for sending an access application carrying the access information to an external network server; the access application is used for triggering the external network server to determine an account of an internal user corresponding to an accessed object and pushing the access application to the account of the internal user;
the approval information receiving module is used for receiving approval information issued by the extranet server aiming at the access application; the approval information comprises approval result information of the account of the internal user on the access application;
the target information code generating module is used for generating an approval information target information code containing approval passing information under the condition that the approval result information contains approval passing information; after the target information code is set and identified by information code identification equipment in an intranet network of the accessed object, the approval result information is sent to an intranet server from the information code identification equipment through the intranet network, and the intranet server is used for carrying out identity authentication on the visitor according to the approval result information.
9. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor realizes the steps of the method of any of claims 5 to 7 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 5 to 7.
CN202010395434.1A 2020-05-12 2020-05-12 Visitor identity authentication method, system, device, computer equipment and storage medium Pending CN111556069A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010395434.1A CN111556069A (en) 2020-05-12 2020-05-12 Visitor identity authentication method, system, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010395434.1A CN111556069A (en) 2020-05-12 2020-05-12 Visitor identity authentication method, system, device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111556069A true CN111556069A (en) 2020-08-18

Family

ID=72004532

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010395434.1A Pending CN111556069A (en) 2020-05-12 2020-05-12 Visitor identity authentication method, system, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111556069A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112652098A (en) * 2020-12-17 2021-04-13 武汉青山立木科技有限公司 Face recognition electronic lock authority control method and system
CN113079134A (en) * 2021-03-19 2021-07-06 南方电网数字电网研究院有限公司 Mobile terminal access method, mobile terminal access device, computer equipment and medium
CN113660245A (en) * 2021-08-11 2021-11-16 上海浦东发展银行股份有限公司 Terminal access right control method, device, equipment and medium
CN114039748A (en) * 2021-10-25 2022-02-11 中广核工程有限公司 Identity authentication method, system, computer device and storage medium
CN114050903A (en) * 2021-11-23 2022-02-15 广东电网有限责任公司 Traffic management method, device, system, server and medium
CN114170716A (en) * 2021-10-29 2022-03-11 上海晨晓电子科技有限公司 Nuclear power access control system and method thereof
CN114338137A (en) * 2021-12-27 2022-04-12 深圳市数证通科技有限公司 Trusted digital identity secure transmission method, system and storage medium
CN114553528A (en) * 2022-02-22 2022-05-27 成都睿智兴华信息技术有限公司 Internal and external network data safety transmission system and transmission method thereof
CN114553528B (en) * 2022-02-22 2024-04-19 成都睿智兴华信息技术有限公司 Internal and external network data safety transmission system and transmission method thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104732282A (en) * 2015-04-14 2015-06-24 广东睿盟计算机科技有限公司 Reservation implementation method under extranet and intranet isolation condition
CN105427414A (en) * 2015-11-03 2016-03-23 徐承柬 Visitor management method and system
US20180068506A1 (en) * 2016-09-06 2018-03-08 Jsw Pacific Corporation Entry managing system
CN108116951A (en) * 2017-12-18 2018-06-05 珠海华发城市运营投资控股有限公司 For the gateway control system of office building
CN108520577A (en) * 2018-03-12 2018-09-11 南京甄视智能科技有限公司 Visitor's reservation management method based on recognition of face

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104732282A (en) * 2015-04-14 2015-06-24 广东睿盟计算机科技有限公司 Reservation implementation method under extranet and intranet isolation condition
CN105427414A (en) * 2015-11-03 2016-03-23 徐承柬 Visitor management method and system
US20180068506A1 (en) * 2016-09-06 2018-03-08 Jsw Pacific Corporation Entry managing system
CN108116951A (en) * 2017-12-18 2018-06-05 珠海华发城市运营投资控股有限公司 For the gateway control system of office building
CN108520577A (en) * 2018-03-12 2018-09-11 南京甄视智能科技有限公司 Visitor's reservation management method based on recognition of face

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112652098A (en) * 2020-12-17 2021-04-13 武汉青山立木科技有限公司 Face recognition electronic lock authority control method and system
CN113079134A (en) * 2021-03-19 2021-07-06 南方电网数字电网研究院有限公司 Mobile terminal access method, mobile terminal access device, computer equipment and medium
CN113660245A (en) * 2021-08-11 2021-11-16 上海浦东发展银行股份有限公司 Terminal access right control method, device, equipment and medium
CN113660245B (en) * 2021-08-11 2023-04-07 上海浦东发展银行股份有限公司 Terminal access right control method, device, equipment and medium
CN114039748A (en) * 2021-10-25 2022-02-11 中广核工程有限公司 Identity authentication method, system, computer device and storage medium
CN114170716A (en) * 2021-10-29 2022-03-11 上海晨晓电子科技有限公司 Nuclear power access control system and method thereof
CN114050903A (en) * 2021-11-23 2022-02-15 广东电网有限责任公司 Traffic management method, device, system, server and medium
CN114338137A (en) * 2021-12-27 2022-04-12 深圳市数证通科技有限公司 Trusted digital identity secure transmission method, system and storage medium
CN114553528A (en) * 2022-02-22 2022-05-27 成都睿智兴华信息技术有限公司 Internal and external network data safety transmission system and transmission method thereof
CN114553528B (en) * 2022-02-22 2024-04-19 成都睿智兴华信息技术有限公司 Internal and external network data safety transmission system and transmission method thereof

Similar Documents

Publication Publication Date Title
CN111556069A (en) Visitor identity authentication method, system, device, computer equipment and storage medium
US11658961B2 (en) Method and system for authenticated login using static or dynamic codes
US11032070B2 (en) Method, apparatus, and system for processing two-dimensional barcodes
CN108306876B (en) Client identity authentication method, device, computer equipment and storage medium
KR102242218B1 (en) User authentication method and apparatus, and wearable device registration method and apparatus
CN106850209A (en) A kind of identity identifying method and device
US20140095870A1 (en) Device, method, and system for controlling access to web objects of a webpage or web-browser application
CN111199601B (en) Access control method and device, intelligent terminal, server and storage medium
KR20080043646A (en) Method and apparatus of transmitting private information using trusted apparatus
US11861042B2 (en) Individual data unit and methods and systems for enhancing the security of user data
JP2012530311A (en) How to log into a mobile radio network
EP3662430B1 (en) System and method for authenticating a transaction
US20210234858A1 (en) Authentication system, authentication method and authentication apparatus
US20200196143A1 (en) Public key-based service authentication method and system
US20180212765A1 (en) Confidential information setting method, confidential information setting system, and confidential information setting apparatus
CN111401901A (en) Authentication method and device of biological payment device, computer device and storage medium
CN107453871A (en) Password generated method, password authentication method, method of payment and device
CN113626840A (en) Interface authentication method and device, computer equipment and storage medium
CN108322907B (en) Card opening method and terminal
CN112583602B (en) Information code data transmission method, device, system, computer device and medium
US20220019650A1 (en) Authentication device, autehntication method, and program
CN111740980B (en) Method and device for logging in application, mobile terminal and storage medium
JP2019092031A (en) Mutual authentication system and mutual authentication method
US20230267463A1 (en) Authenticating a transaction
EP2645275A1 (en) Method, device and system for accessing a service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Room 86, room 406, No.1, Yichuang street, Zhongxin Guangzhou Knowledge City, Huangpu District, Guangzhou City, Guangdong Province

Applicant after: Southern Power Grid Digital Grid Research Institute Co.,Ltd.

Address before: 511458 Room 1301, Chengtou Building, 106 Fengze East Road, Nansha District, Guangzhou City, Guangdong Province (self-compiled 1301-12159)

Applicant before: Southern Power Grid Digital Grid Research Institute Co.,Ltd.

CB02 Change of applicant information
RJ01 Rejection of invention patent application after publication

Application publication date: 20200818

RJ01 Rejection of invention patent application after publication