CN111599085B - Identity verification processing method and device and mobile terminal - Google Patents

Identity verification processing method and device and mobile terminal Download PDF

Info

Publication number
CN111599085B
CN111599085B CN202010279806.4A CN202010279806A CN111599085B CN 111599085 B CN111599085 B CN 111599085B CN 202010279806 A CN202010279806 A CN 202010279806A CN 111599085 B CN111599085 B CN 111599085B
Authority
CN
China
Prior art keywords
application code
electronic
electronic application
category
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010279806.4A
Other languages
Chinese (zh)
Other versions
CN111599085A (en
Inventor
宋超
张彦晨
黄巍
李查
李廷温
沈凌楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202010279806.4A priority Critical patent/CN111599085B/en
Publication of CN111599085A publication Critical patent/CN111599085A/en
Application granted granted Critical
Publication of CN111599085B publication Critical patent/CN111599085B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3274Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being displayed on the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data

Abstract

The disclosure provides an identity verification processing method, an identity verification processing device and a mobile terminal, wherein the method comprises the following steps: responding to the operation of opening the electronic application code, providing the applied electronic application code for scanning by a card swiping machine, wherein the electronic application code carries a category identification representing a user category; acquiring voice information broadcasted by the card swiping machine after the category identification is identified; identifying whether the voice information contains category information indicating that the user category of the electronic application code is a special crowd; acquiring an electronic identity certificate associated with the electronic application code under the condition that the category information is included; and loading and displaying the electronic identity certificate.

Description

Identity verification processing method and device and mobile terminal
Technical Field
The embodiment of the specification relates to the technical field of data processing, and more particularly, to an identity verification processing method, an identity verification processing apparatus, a mobile terminal, and a computer-readable storage medium.
Background
In daily life, people can not leave cards with various applications, such as cards with various consumption properties, cards with various traffic properties and the like, and cards with more frequent consumption properties comprise bus cards and the like. For the application cards, some platforms provide special crowd special cards for some special crowds, the special crowds can enjoy preferential policies provided by the corresponding platforms by using the special crowd special cards, the preferential policies can be embodied in consumption amount of money used each time, and can also be embodied in card handling fees, for example, for special crowd bus cards applied by old people over 65 years old, students and the like, the special crowd bus cards can enjoy at least half-price riding rights and interests each time.
Taking the bus card as an example, because the bus card for special crowds can enjoy a certain preferential policy, part of passengers may use the bus card for special crowds of other people to take the bus, so as to save the bus cost. In this case, when there is a disagreement with the identity of the user of the special population bus card, for example, the characteristic population bus card is an old card applied by an old person over 65 years old, but the user may have a possibility of not meeting the age requirement, the user may be requested to present the special population bus card to check the identity of the user by the photo certificate on the card, but for the user who swipes the card using the electronic application code (e.g., electronic bus code) displayed through the mobile terminal, the user is required to find out the card-handling certificate used when handling the electronic application code to be displayed to the supervisor for identity check, which brings much invariance to the user of the electronic application code, resulting in affecting the convenience of using the electronic application code, and therefore, there is a need to provide a method for performing identity check processing when using the electronic application code, to improve the efficiency of the verification.
Disclosure of Invention
The embodiment of the specification provides a new technical scheme for identity verification processing when an electronic application code is used.
According to a first aspect of the present description, there is provided an embodiment of an identity verification processing method, the method comprising:
responding to the operation of opening the electronic application code, providing the applied electronic application code for scanning by a card swiping machine, wherein the electronic application code carries a category identification representing a user category;
acquiring voice information broadcasted by the card swiping machine after the category identification is identified;
identifying whether the voice information contains category information indicating that the user category of the electronic application code is a special crowd;
acquiring an electronic identity certificate associated with the electronic application code under the condition that the category information is included;
and loading and displaying the electronic identity certificate.
Optionally, the method further includes a step of associating an electronic identity credential for the electronic application code, including:
acquiring an electronic identity certificate used when the electronic application code is applied according to the received notice indicating that the electronic application code is successfully applied;
and associating the electronic identity certificate with the applied electronic application code.
Optionally, the method further includes a step of associating an electronic identity credential for the electronic application code, including:
providing an operation interface for uploading the electronic identity certificate in response to the operation of associating the electronic identity certificate;
acquiring an electronic identity certificate uploaded through the operation interface;
and associating the acquired electronic identity certificate with the electronic application code.
Optionally, the method further comprises:
detecting whether a function of automatically loading the electronic identity certificate is started or not;
and under the condition of starting the function, executing the operation of acquiring the voice information broadcasted by the card swiping machine through the identification of the category identification.
Optionally, the method further comprises:
detecting whether the applied electronic application code is an application code used by a special crowd or not according to the received notice indicating that the application of the electronic application code is successful;
and in the case of the application code used by the special crowd, starting the function.
Optionally, the method further comprises:
detecting whether the applied electronic application code is an application code used by a special crowd or not according to a request for starting a function of automatically loading the electronic identity certificate;
and in the case of the application code used by the special crowd, starting the function according to the request.
Optionally, the method further comprises:
and responding to the operation of opening the electronic application code, and activating a microphone to acquire the voice information for acquisition.
Optionally, the method further comprises:
responding to the operation of opening the electronic application code, and detecting whether the electronic application code is in a one-time use process;
in the case that the microphone is not in the using process, the operation of collecting the voice information for acquisition by the active microphone is executed.
Optionally, the method further comprises:
receiving a use response notice returned by the server according to the use information reported by the card swiping machine, wherein the use information is generated by the card swiping machine through scanning the electronic application code;
and stopping the microphone from collecting the voice information after receiving the set time length of the use response notice.
There is also provided, in accordance with a second aspect of the present specification, an embodiment of an identity verification processing apparatus, the apparatus comprising:
the interaction processing module responds to the operation of opening the electronic application code and provides the applied electronic application code for scanning by a card swiping machine, wherein the electronic application code carries a category identifier representing a user category;
the voice information acquisition module is used for acquiring voice information broadcasted by the card swiping machine after the category identification is identified;
the voice information identification module is used for identifying whether the voice information contains the category information which represents that the user category of the electronic application code is a special group;
the identity certificate acquisition module is used for acquiring the electronic identity certificate associated with the electronic application code under the condition that the identity certificate acquisition module contains the category information; and the number of the first and second groups,
and the certificate display processing module is used for loading and displaying the electronic identity certificate.
According to a third aspect of the present description, there is also provided an embodiment of a mobile terminal comprising an identity verification processing means according to the above second aspect; alternatively, the mobile terminal comprises a memory for storing instructions for controlling the processor to operate to perform the identity verification processing method according to the above first aspect and a processor.
According to a fourth aspect of the present description, there is also provided an embodiment of a computer-readable storage medium storing executable instructions that, when executed by a processor, perform the method of the first aspect above.
In one embodiment, when a special crowd uses an applied electronic application code, such as an electronic bus code, a mobile terminal displaying the electronic application code collects voice information broadcasted by a card reader after sensing the electronic application code, the voice information includes category information reflecting that the electronic application code is the application code used by the special crowd, and the mobile terminal automatically loads and displays an electronic identity certificate bound with the used electronic application code when recognizing that the voice information includes the category information. Like this, when the supervisor judges the needs to carry out identity verification to the user according to the speech information that the machines of punching the card were reported, this user alright directly provide the electron identity voucher that mobile terminal demonstrates for the supervisor, and need not to provide electron or entity's identity voucher through any operation of looking over, and then saved the time that spends for carrying out identity verification, improve identity verification efficiency.
Other features of the present invention and advantages thereof will become apparent from the following detailed description of exemplary embodiments thereof, which proceeds with reference to the accompanying drawings.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description, serve to explain the principles of the invention.
FIG. 1 is a schematic diagram of an application scenario in which the identity verification processing method of one embodiment may be implemented;
FIG. 2 is a functional block diagram of a hardware configuration that may be used to implement the identity verification processing method of one embodiment;
FIG. 3 is a flow diagram of a method of identity verification processing, according to one embodiment;
FIG. 4 is a flow diagram of a method of identity verification processing according to an example;
FIG. 5 is a functional block diagram of an identity verification processing arrangement according to one embodiment;
fig. 6 is a functional block diagram of a mobile terminal according to one embodiment.
Detailed Description
Various exemplary embodiments of the present invention will now be described in detail with reference to the accompanying drawings. It should be noted that: the relative arrangement of the components and steps, the numerical expressions and numerical values set forth in these embodiments do not limit the scope of the present invention unless specifically stated otherwise.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the invention, its application, or uses.
Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate.
In all examples shown and discussed herein, any particular value should be construed as merely illustrative, and not limiting. Thus, other examples of the exemplary embodiments may have different values.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
With the rapid development of electronic information technology, more and more platforms provide electronic application codes for replacing entity cards, and according to the applicable scenes of the electronic application codes, the electronic application codes can be electronic bus codes for buses, electronic park entering codes for park entering, electronic movie viewing codes for movie viewing and the like, and the electronic application codes can be information carriers in any forms capable of carrying information, including but not limited to two-dimensional codes and the like.
After the user applies for the electronic application code, the electronic application code can be displayed on the used mobile terminal to complete code scanning type card swiping, for example, the user can apply for the electronic bus code, and the electronic bus code can be displayed on the mobile terminal in a two-dimensional code mode, but not limited to the two-dimensional code mode.
For the electronic application code, if the user uses a special electronic application code issued for a special group and the supervisor needs to check whether the identity of the user meets the handling conditions of the special application code, the user needs to take out a corresponding certificate and display the certificate to the supervisor, and for this reason, the user needs to carry with him an identity document such as an identity card or needs to search the identity document stored in the mobile terminal on site and provide the identity document to the supervisor for viewing, which will bring a lot of invariance to the user and cause great discount on the convenience of using the electronic application code, so that the embodiment provides a new identity checking processing method for the electronic application code.
Taking the application scenario of taking a bus using an electronic bus code as shown in fig. 1 as an example, according to the identity verification processing method of this embodiment, after the user 3000 opens the electronic bus code through the mobile terminal 1000 for scanning by the card reader, the card reader 2000 will broadcast the category information of the electronic application code according to the category identifier carried by the electronic bus code and indicating the category of the user, for example, if the electronic bus code opened by the user 3000 is a bus code issued for an elderly person over 65 years old, the electronic bus code will carry a category identifier indicating that the category of the user is "elderly", so that after the card reader 2000 recognizes the carried category identifier by scanning the electronic bus code, the category information indicating that the electronic bus code is a bus code used by the elderly person will be broadcast, and after the category information is acquired by the mobile terminal 1000 by means of a microphone and broadcasted by the card reader 2000, identifying whether the category information is category information corresponding to a special population, wherein the category information corresponding to the special population comprises at least one of an old age card, a student card, a disabled card and the like, automatically acquiring an electronic identity certificate corresponding to the electronic riding code when the identification result is the category information corresponding to the special population, wherein the electronic identity certificate can be an identity card electronic part of the user, and loading and displaying the electronic identity certificate on the mobile terminal 1000. Thus, when a driver or a car manager disagrees with the identity of the user 3000 using the special electronic riding code, the user 3000 can directly present the electronic identity certificate displayed on the mobile terminal 1000 to the driver or the car manager without searching the corresponding electronic identity certificate at present.
According to the identity verification processing method of the embodiment, the trouble of carrying the entity card can be saved by using the electronic application code, and meanwhile, the identity verification using the electronic application code can obtain the directness equivalent to using the entity card printed with the identity certificate, so that the identity verification efficiency using the electronic application code is effectively improved, and further the user experience is more comprehensively improved.
< hardware Equipment >
Fig. 2 illustrates a hardware configuration diagram of a mobile terminal that can be used to implement the identity verification method of an embodiment. The mobile terminal may be any terminal device having a voice acquisition device such as a microphone and a display device, for example, a smart phone, a tablet computer, an intelligent wearable device, and the like, which is not limited herein.
In one embodiment, as shown in FIG. 2, the mobile terminal 1000 may include a processor 1100, a memory 1200, an interface device 1300, a communication device 1400, a display device 1500, an input device 1600, a speaker 1700, a microphone 1800, and/or the like.
Processor 1100 is used to execute program instructions that may employ an instruction set of architectures such as x86, Arm, RISC, MIPS, SSE, and the like. The memory 1200 includes, for example, a ROM (read only memory), a RAM (random access memory), a nonvolatile memory such as a hard disk, and the like. The interface device 1300 includes, for example, a USB interface, a headphone interface, and the like. Communication device 1400 is capable of wired or wireless communication, for example. The display device 1500 is, for example, a liquid crystal display panel, a touch panel, or the like. The input device 1600 may include, for example, a touch screen, a keyboard, and the like. The speaker 1700 is used to output voice information. The microphone 1800 is used to collect voice information.
In this embodiment, the memory 1200 of the mobile terminal 1000 is configured to store instructions for controlling the processor 1100 to operate at least to perform the identity verification processing method according to any of the embodiments. The skilled person can design the instructions according to the disclosed solution. How the instructions control the operation of the processor is well known in the art and will not be described in detail herein.
Although a plurality of devices of the mobile terminal 1000 are shown in fig. 2, embodiments of the present description may refer to only some of the devices, for example, the mobile terminal 1000 refers to only the memory 1200, the processor 1100, the display device 1500, the microphone 1800, and the like, and is not limited herein.
Fig. 2 also shows a hardware configuration diagram of the card reader 2000 according to an embodiment. The card swiping machine can be a card swiping machine used in any scene, such as a card swiping machine used on a bus, and the like, and is not limited herein. As shown in fig. 2, the card reader 2000 may include a processor 2100, a memory 2200, an interface device 2300, a communication device 2400, a display device 2500, a code scanning device 2600, a speaker 1700, a magnetic card identification device 2800, and the like.
Processor 2100 is configured to execute program instructions that may employ an instruction set of architectures such as x86, Arm, RISC, MIPS, SSE, and the like. The memory 2200 includes, for example, a ROM (read only memory), a RAM (random access memory), a nonvolatile memory such as a hard disk, and the like. The interface device 2300 includes, for example, a USB interface, an RS232 serial port, various bus interfaces, and the like. Communication device 2400 is capable of wired or wireless communication, for example. The display device 2500 is, for example, a liquid crystal display, a touch display, a segment code display, or the like. The code scanning device 2600 is used for a user to complete card swiping and the like by scanning electronic application codes such as two-dimensional codes. The speaker 2700 is used to output voice information. The magnetic card recognition device 2800 is used to recognize a physical card to complete card swiping and the like.
In this embodiment, the memory 2200 of the card reader 2000 is configured to store instructions for controlling the processor 2100 to operate to perform a card swiping process, and the like. The skilled person can design the instructions according to the disclosed solution. How the instructions control the operation of the processor is well known in the art and will not be described in detail herein.
In addition, both the card swiping tool 2000 and the mobile terminal 1000 can be in communication connection with the server, the card swiping tool 2000 can report the use information generated by scanning the electronic application code to the server for use recording, fee settlement and the like, and the server can send a response message of successful use, a fee settlement message and the like to the mobile terminal according to the processing condition. Taking the electronic riding code as an example, the usage information may include an identity identifier representing the identity of the user and a category identifier representing the category of the user, which are carried by the electronic riding code, and a station where the card reader is located when scanning the electronic riding code, scanning time, and the like.
< method examples >
Fig. 3 is a flow diagram of an identity verification processing method according to an embodiment, which may be implemented by a mobile terminal used by a user, such as the mobile terminal 1000 shown in fig. 1 or fig. 2. As shown in fig. 3, the identity verification processing method of the present embodiment may include the following steps S3100 to S3500:
step S3100, responding to the operation of opening the electronic application code, and providing the applied electronic application code for scanning by the card reader.
In this embodiment, the electronic application code is a carrier carrying user information, and the electronic application code carries an identity indicating a user identity and a category identity indicating a user category.
The identity is a unique identity of the user and is used for distinguishing different users.
The class identification is used to distinguish different user classes. For example, the user category is the elderly in the special population, and the corresponding electronic application code is an application code used by the elderly. For another example, the user category is students in a special group, and the corresponding electronic application code is an application code used by the students. For another example, the user list is a non-specific group, and the corresponding electronic application code is a common application code.
In this embodiment, the category identifier may be set independently with respect to the identity identifier, or may be a part of the identity identifier, for example, a specific bit of the identity identifier is used as the category identifier, and the like, which is not limited herein.
In this embodiment, the operation of opening the electronic application code may be any operation that enables the mobile terminal to display the electronic application code, which is not limited herein. According to the setting mode of the application providing the electronic application code, the operation of opening the electronic application code may be to open the application, or to click an entry provided by the application and showing the electronic application code, and the like.
After the mobile terminal provides the electronic application code, a user can align the screen of the mobile terminal with the identification area of the card swiping machine so that the card swiping machine can scan the electronic application code displayed on the screen.
The information that this electron application code carried can be discerned through scanning this electron application code to the machines of punching the card, including the category sign that represents the user classification to carry out voice broadcast according to the category sign that discerns, promptly, the machines of punching the card can include through discerning the voice message that the identification of this category is reported: category information indicating a user category of the electronic application code.
In addition, the card swiping machine can also generate use information according to the obtained information, and report the use information to the server so that the server can carry out expense settlement and the like according to the use information.
For the use information for starting to use the electronic application code, it may include an identification representing the user identity, a category identification representing the user category, a place to start use, a time to start use, and the like. For example, for an electronic riding code, the starting point is a starting station, and the card reader can determine the starting station according to the station where the electronic riding code is scanned.
For the use information for ending the use of the electronic application code, it may include an identification representing the identity of the user, a category identification representing the category of the user, a place where the use is ended, a time when the use is ended, and the like. For example, for the electronic riding code, the location where the electronic riding code ends is the station where the electronic riding code ends, and the card swiping machine can determine the station where the electronic riding code ends according to the station where the electronic riding code is scanned again.
Step S3200, obtain the speech information that this machine of punching the card was reported through the category sign that discerns electron application code and carry.
In this embodiment, the voice information includes category information indicating a user category of the electronic application code.
In this embodiment, the mobile terminal 1000 may collect the voice information through a microphone.
In this embodiment, the mobile terminal 1000 may determine whether an event of using an application code dedicated to a special group at a time occurs currently by acquiring the collected voice information and recognizing whether the voice information includes specific category information indicating that the user category of the electronic application code is a set special group.
In this embodiment, when a user needs to scan an electronic application code through a card swiping machine, the electronic application code applied in advance can be opened on the mobile terminal, and the mobile terminal is close to an identification area of the card swiping machine to complete code scanning. After the user finishes scanning the code through the card swiping machine, the card swiping machine can broadcast the category information of the scanned electronic application code.
In this embodiment, according to the application scenario of the method, the category information of the corresponding special crowd reported by the card reader used in the application scenario may be stored in the mobile terminal in advance, so that the mobile terminal can perform the identification.
Taking a card swiping scene on a bus as an example, the category information corresponding to the special population broadcasted by the card swiping machine on the bus comprises at least one of an old people card, a student card and the like. The category information is "senior card", which means that the corresponding electronic application code is a special crowd application code specific to senior citizens of a set age or older. For another example, the category information is "student card", which indicates that the corresponding electronic application code is a special group application code specific to students at school, or the like. As another example, the category information is "ordinary card", which means that the corresponding electronic application code is an application code used by a person without a special identity, and the application code generally does not enjoy an additional preferential policy.
The card swiping machine tool can prompt a supervisor whether the electronic application code scanned currently is the application code used by special people or not through broadcasting the category information of the scanned electronic application code, so that the supervisor can pay attention to whether a user using the application code accords with the handling condition of the corresponding application code or not, and the use of the application code is supervised. For example, when a user uses an old card on a bus, a card reader can broadcast the category information of the old card, and when a driver hears the broadcast, if dissonance exists in the identity of the user using the electronic application code of which the user category is the old card, the driver can be required to show an identity certificate which proves that the user is qualified to handle the old card so as to verify the identity.
In step S3300, it is recognized whether the voice information acquired in step S3200 includes category information indicating that the user category of the electronic application code is a special group.
The category information indicating that the user category of the electronic application code is a special group includes at least one of "old age card", "student card", and the like, for example.
In this embodiment, an arbitrary language identification technology may be applied to convert the voice information into text content, and then identify whether the text content includes the set user category information indicating that the electronic application code is a special group, for example, identify whether the text content includes information content of "old card" or "student card".
Step S3400, in the case that the user category including the electronic application code is category information of a special group, acquiring an electronic identity certificate associated with the electronic application code.
In this embodiment, the electronic identity credential may be, for example, a photo of an identity card of a user, or a photo of any other certificate having the photo of the user and identity information of the user, and is not limited herein.
The association of the electronic identity certificate and the electronic application code means that: under the condition that the acquired voice information is determined to contain the class information which represents that the user class of the electronic application code is the special crowd, the electronic identity certificate can be found through a set path. Therefore, in step S3300, acquiring the electronic identity credential associated with the electronic application code may include: and acquiring the electronic identity certificate associated with the electronic application code according to the set path.
Associating the electronic identity credential with the electronic application code may comprise the steps of: acquiring an electronic identity certificate used when the electronic application code is applied according to the received notice indicating that the electronic application code is successfully applied; and associating the electronic identity certificate with the applied electronic application code.
Associating the electronic identity credential with the electronic application code may also include the steps of: providing an operation interface for uploading the electronic identity certificate in response to the operation of associating the electronic identity certificate; and acquiring the electronic identity certificate uploaded through the operation interface, and associating the acquired electronic identity certificate with the electronic application code.
The operation interface may allow the user to select a photo of the captured identity document from among photos of the mobile terminal for uploading.
The operation interface can also allow the user to take a picture of the identity certificate through the mobile terminal for uploading.
And step S3500, loading and displaying the acquired electronic identity certificate.
After the electronic identity certificate is loaded, the mobile terminal 1000 may display the electronic identity certificate on a current display interface of the mobile terminal.
According to the steps S3100 to S3500, the mobile terminal of the user automatically loads and displays the electronic identity certificate bound with the used electronic application code under the condition that the collected voice information includes the category information which is reported by the card reader and represents that the user category of the electronic application code is the special crowd, so that when the supervisor judges that the identity of the user needs to be verified according to the voice information reported by the card reader, the user can directly provide the electronic identity certificate displayed by the mobile terminal for the supervisor without providing the electronic or entity identity certificate through any searching operation, the time spent for identity verification is saved, and the identity verification efficiency is improved.
In order to implement the operation of acquiring the voice message according to step S3200 when the electronic card swiping application is started, so as to reduce the probability of triggering the execution of the method of the embodiment due to the collection of the category information broadcast by the non-card swiping machine, in an embodiment, the method may further include the following steps: in response to the operation of opening the electronic application code, the microphone is activated to collect the voice information for acquisition in step S3200.
After a user applies for the electronic application code through the mobile terminal, the electronic application code can be opened through setting operation, and the electronic application code displayed by the mobile terminal is aligned to the identification area of the card swiping machine tool to complete card swiping.
In this embodiment, when the user opens the electronic application code, it is reflected to a great extent that the user will use the electronic application code to swipe the card, and therefore, in this embodiment, according to the operation of opening the electronic application code, the microphone is activated to collect the voice information, and then the steps S3200 to S3500 are implemented, so that the implementation of the identity verification method in a non-card-swiping scene can be effectively avoided, and the effectiveness of running the identity verification method is improved.
In one embodiment, the method may further comprise the steps of: and after the microphone is activated to collect the voice information, stopping activating the microphone to collect the voice information according to a use response notice returned by the server.
In this embodiment, the method may further include the following steps S3011 to S3012:
and step S3011, receiving a use response notification returned by the server according to the use information reported by the card swiping machine, wherein the use information is generated by the card swiping machine through scanning the electronic application code.
In step S3012, after receiving the set time length of the usage response notification, the microphone stops collecting the voice information.
In this embodiment, the card reader reports the usage information to the background server after scanning the electronic application code, and the server performs corresponding processing including identity verification, information recording, cost settlement, and the like after receiving the usage information, and returns a usage response notification to the mobile terminal according to a processing result, where the usage response notification may indicate successful usage of the electronic application code or indicate failure of usage, and the like.
Since the card reader will immediately report the user category of the electronic application code after scanning the code, the card reader usually has a shorter response time to report the user category compared to the time interval when the mobile terminal receives the usage response notification after scanning the code, and therefore, the set time length may be 0 or a shorter time length, such as 1 minute.
According to the method of the embodiment, the microphone can be effectively prevented from carrying out invalid acquisition, and the validity of the identity verification method applied to the embodiment is improved.
In the case of using the electronic application code once, the user may need to perform the operation of opening the electronic application code for scanning by a card reader when starting to use and finishing to use the electronic application code, for example, the electronic riding code is used, the user needs to open the electronic riding code to scan the vehicle when getting on the vehicle and open the electronic application code to scan the vehicle when getting off the vehicle, and the identity verification can be performed only at the stage of starting to use, so as to further improve the effectiveness of the method of the present embodiment. Therefore, a method of operating steps S3100 to S3500 only when the use of the electronic application code is started may be provided. Thus, in one embodiment, the method may further include the following steps S3021 to S3022:
step S3021, in response to the operation of opening the electronic application code, detects whether the electronic application code is in a one-time use process.
The electronic application code is represented in a one-time use process: the user has already performed a code scanning operation indicating the start of use using the electronic application code, but has not performed a code scanning operation indicating the end of use.
The fact that the electronic application code is not in the use process of one-time use means that the electronic application code is not in the use state currently.
In step S3022, in a case where the user is not in the using process, the above operation of activating the microphone to collect the voice information for the acquisition in step S3200 is performed.
In one embodiment, the user may be allowed to select whether to open the function of automatically loading the electronic identity certificate by implementing the above steps S3100 to S3500 when scanning the code electronic application code, so as to improve the flexibility of use. In this embodiment, the method may further include the following steps S3031 to S3032:
step S3031, detecting whether to start the function of automatically loading the electronic identity certificate.
In this embodiment, the mobile terminal 1000 may provide a setting interface for turning on or off the function to determine whether to turn on the function according to a setting made by a user according to the setting interface.
Step S3032, in case of starting the function, executing the operation of acquiring the voice information of the card reader identified by the category identifier broadcast in step S3200 to implement the method according to steps S3100 to S3500.
In one embodiment, a user may determine whether the user meets a condition for opening the function by sending a request for opening a function for automatically loading an electronic identity credential, so as to ensure validity of opening the function for the user. In this embodiment, the method may further include the following steps S3041 to S3042:
step S3041, detecting whether the applied electronic application code is an application code used by a special group according to the request for starting the function of automatically loading the electronic identity credential.
In this embodiment, the mobile terminal 1000 may perform the detection according to the application code category to be applied selected by the user when applying for the electronic application code.
In this embodiment, the mobile terminal 1000 may also preset an identification code indicating that the category of the user applying the electronic application code is a special crowd, and perform the detection according to whether the category identification of the applied electronic application code matches the identification code, which is not limited herein.
Step S3042, in a case where the applied electronic application code is an application code used by a special group, starting the function according to the received request.
In this embodiment, in the case that the applied electronic application code is not an application code used by a special crowd, the request may be rejected, and a reason that the request is not passed may be returned, for example, the reason is that an application code used by a special crowd has not been applied.
In one embodiment, the function of automatically loading or not loading the electronic identity certificate can be automatically performed according to the category identification of the applied electronic application code, so as to reduce the operation of the user.
In this embodiment, the method may further include the following steps S3051 to S3052:
step S3051, detecting whether the applied electronic application code is an application code used by a special crowd or not according to the received notification indicating that the application of the electronic application code is successful.
In this embodiment, the mobile terminal 1000 may also preset an identification code indicating that the category of the user applying the electronic application code is a special crowd, and perform the detection according to whether the category identification of the applied electronic application code matches the identification code.
In this embodiment, the mobile terminal 1000 page may perform the detection according to the application code category to be applied selected by the user when applying for the application code.
And S3052, under the condition that the applied electronic application code is the application code used by special people, starting the function of automatically loading the electronic identity certificate.
In this embodiment, the function of automatically loading the electronic identity credential may be turned off when the applied electronic application code is not an application code used by a special group of people.
< example >
Fig. 5 shows an identity verification processing method according to an example, which is described with an application scenario in which the user 3000 in fig. 1 uses an electronic riding code dedicated to an elderly person as an example.
As shown in fig. 1 and 4, in this example, the method may include the steps of:
in step S4011, the mobile terminal 1000 responds to the operation of opening the electronic riding code by the user 3000, loads and displays the electronic riding code, and activates a microphone to collect voice information.
In this example, the electronic ride code may be a two-dimensional code format ride code.
According to this step S4011, the user 3000 may approach the mobile terminal 1000 to the card swiping machine 2000 on the bus to complete a code-scanning ride. After sensing the electronic riding code, the card swiping machine 2000 performs a card swiping process, which includes: the category identification representing the user category carried by the electronic riding code is identified, and the user category of the electronic riding code is broadcasted in voice according to the identified category identification, in this example, the user category broadcasted by the card reader 2000 is 'elder card'.
In step S4012, the mobile terminal 1000 obtains the voice information collected by the microphone.
In step S4013, the mobile terminal 1000 recognizes whether the voice message includes category information indicating that the user category of the electronic bus code is a special group.
In this example, the category information indicating that the user category of the electronic riding code is a special group, which is pre-stored in the mobile terminal, includes at least one of "elder card" and "student card".
In this example, the voice message broadcast by the card reader is "elder card", and therefore, the user category including the electronic bus code is category information of the special group according to the recognition result in step S4013.
Step S4014, the mobile terminal 1000 recognizes that the voice message includes category information indicating that the user category of the electronic riding code is a special group, and obtains an electronic identity credential associated with the electronic riding code.
Step S4015, the mobile terminal 1000 loads and displays the electronic identity certificate.
In this example, if the driver disagrees with the identity of the user 3000 using the electronic riding code dedicated for the elderly, and the user 3000 is required to present the identification document, the user 3000 can directly take the electronic identification certificate displayed on the mobile terminal 1000 to the driver for identity verification, thereby greatly simplifying the related processing that the user needs to perform for the identity verification.
< apparatus embodiment >
In this embodiment, an identity verification processing apparatus is further provided, as shown in fig. 5, the identity verification processing apparatus includes an interaction processing module 5100, a voice information obtaining module 5200, a voice information identifying module 5300, an identity credential obtaining module 5400, and a credential display processing module 5500.
The interaction processing module 5100 is configured to provide an applied electronic application code for scanning by a card reader in response to an operation of opening the electronic application code, where the electronic application code carries a category identifier indicating a category of a user.
The voice information obtaining module 5200 is used for obtaining voice information broadcasted by the card reader through identification of category identifiers.
The voice information recognition module 5300 is configured to recognize whether the voice information includes category information indicating that the user category of the electronic application code is a special group.
The identity credential acquiring module 5400 is configured to acquire the electronic identity credential associated with the electronic application code under the condition that the category information is included.
The credential display processing module 5400 is configured to load and display the electronic identity credential.
In one embodiment, the apparatus 5000 may further include an association module configured to associate an electronic identity credential with the electronic application code. The association module, when associating the electronic identity credential with the electronic application code, may be configured to: acquiring an electronic identity certificate used when the electronic application code is applied according to the received notice indicating that the electronic application code is successfully applied; and associating the electronic identity certificate with the applied electronic application code.
In one embodiment, the apparatus 5000 may further include an association module configured to associate an electronic identity credential with the electronic application code. The association module, when associating the electronic identity credential with the electronic application code, may be configured to: providing an operation interface for uploading the electronic identity certificate in response to the operation of associating the electronic identity certificate; acquiring an electronic identity certificate uploaded through the operation interface; and associating the acquired electronic identity certificate with the electronic application code.
In one embodiment, the apparatus 5000 may further include a function setting detection module. The function setting detection module may be to: detecting whether a function of automatically loading the electronic identity certificate is started or not; and, in case of turning on the function, the voice information obtaining module 5100 is notified to perform an operation of obtaining the voice information broadcasted by the card reader through the identification of the category identifier.
In one embodiment, the apparatus 5000 may further include a function setting module. The function setting module may be to: detecting whether the applied electronic application code is an application code used by a special crowd or not according to the received notice indicating that the application of the electronic application code is successful; and, in the event that the user category is a special group, turning on the function.
In one embodiment, the apparatus 5000 may further include a function setting module. The function setting module may be to: detecting whether the applied electronic application code is an application code used by a special crowd or not according to a request for starting a function of automatically loading the electronic identity certificate; and starting the function according to the request under the condition of the application code used by the special crowd.
In one embodiment, the apparatus 5000 may further include a hardware calling module, and the hardware calling module may be configured to: and in response to the operation of opening the electronic application code, activating a microphone to collect the voice information.
In one embodiment, the hardware calling module may be further configured to: responding to the operation of opening the electronic application code, and detecting whether the electronic application code is in a one-time use process; and in the case of not being in the using process, executing the operation of activating the microphone to collect the voice information.
In one embodiment, the apparatus 5000 may further include a response processing module, which is configured to receive a usage response notification returned by the server according to the usage information reported by the card swiping machine, where the usage information is generated by the card swiping machine by scanning the electronic application code. In this embodiment, the hardware calling module may further be configured to: and stopping the microphone from collecting the voice information after the response processing module receives the set time length of the use response notice.
In one embodiment, the electronic application code may be an electronic riding code for a riding scene, and the corresponding card swiping machine is a card swiping machine of a bus card.
< apparatus embodiment >
In one embodiment, a mobile terminal is also provided.
As shown in fig. 6, the mobile terminal 6000 may comprise an identity verification processing means 5000 according to any of the above embodiments.
The mobile terminal 6000 may also include a memory for storing instructions for controlling the processor to operate to perform the identity verification process in accordance with any of the embodiments and a processor.
The mobile terminal 6000 may include a microphone for collecting voice information for retrieval by the processor.
The mobile terminal 6000 may include a display device for displaying the electronic application code or the electronic identity certificate which the processor needs to load for display according to the driving of the processor.
The mobile terminal 6000 may be, for example, the terminal device 1000 shown in fig. 2, or may be another terminal device capable of implementing the identity verification method according to any embodiment, which is not limited herein.
< media examples >
The present embodiment provides a computer-readable storage medium having stored therein an executable command, which when executed by a processor, performs the identity verification processing method described in any of the method embodiments of the present specification.
The present invention may be a system, method and/or computer program product. The computer program product may include a computer-readable storage medium having computer-readable program instructions embodied therewith for causing a processor to implement various aspects of the present invention.
The computer readable storage medium may be a tangible device that can hold and store the instructions for use by the instruction execution device. The computer readable storage medium may be, for example, but not limited to, an electronic memory device, a magnetic memory device, an optical memory device, an electromagnetic memory device, a semiconductor memory device, or any suitable combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a Static Random Access Memory (SRAM), a portable compact disc read-only memory (CD-ROM), a Digital Versatile Disc (DVD), a memory stick, a floppy disk, a mechanical coding device, such as punch cards or in-groove projection structures having instructions stored thereon, and any suitable combination of the foregoing. Computer-readable storage media as used herein is not to be construed as transitory signals per se, such as radio waves or other freely propagating electromagnetic waves, electromagnetic waves propagating through a waveguide or other transmission medium (e.g., optical pulses through a fiber optic cable), or electrical signals transmitted through electrical wires.
The computer-readable program instructions described herein may be downloaded from a computer-readable storage medium to a respective computing/processing device, or to an external computer or external storage device via a network, such as the internet, a local area network, a wide area network, and/or a wireless network. The network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers and/or edge servers. The network adapter card or network interface in each computing/processing device receives computer-readable program instructions from the network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in the respective computing/processing device.
The computer program instructions for carrying out operations of the present invention may be assembler instructions, Instruction Set Architecture (ISA) instructions, machine-related instructions, microcode, firmware instructions, state setting data, or source or object code written in any combination of one or more programming languages, including an object oriented programming language such as Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The computer-readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider). In some embodiments, aspects of the present invention are implemented by personalizing an electronic circuit, such as a programmable logic circuit, a Field Programmable Gate Array (FPGA), or a Programmable Logic Array (PLA), with state information of computer-readable program instructions, which can execute the computer-readable program instructions.
Aspects of the present invention are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each block of the flowchart illustrations and/or block diagrams, and combinations of blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer-readable program instructions.
These computer-readable program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions/acts specified in the flowchart and/or block diagram block or blocks. These computer-readable program instructions may also be stored in a computer-readable storage medium that can direct a computer, programmable data processing apparatus, and/or other devices to function in a particular manner, such that the computer-readable medium storing the instructions comprises an article of manufacture including instructions which implement the function/act specified in the flowchart and/or block diagram block or blocks.
The computer readable program instructions may also be loaded onto a computer, other programmable data processing apparatus, or other devices to cause a series of operational steps to be performed on the computer, other programmable apparatus or other devices to produce a computer implemented process such that the instructions which execute on the computer, other programmable apparatus or other devices implement the functions/acts specified in the flowchart and/or block diagram block or blocks.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of instructions, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions. It is well known to those skilled in the art that implementation by hardware, by software, and by a combination of software and hardware are equivalent.
Having described embodiments of the present invention, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the embodiments disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terminology used herein is chosen in order to best explain the principles of the embodiments, the practical application, or improvements made to the technology in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein. The scope of the invention is defined by the appended claims.

Claims (11)

1. An identity verification processing method, comprising:
responding to the operation of opening the electronic application code, providing the applied electronic application code for scanning by a card swiping machine, wherein the electronic application code carries a category identification representing a user category;
detecting whether a function of automatically loading the electronic identity certificate is started or not;
under the condition that the function is started, acquiring voice information broadcasted by the card swiping machine after the category identification is identified;
identifying whether the voice information contains category information indicating that the user category of the electronic application code is a special crowd;
acquiring an electronic identity certificate associated with the electronic application code under the condition that the category information is included;
and loading and displaying the electronic identity certificate.
2. The method of claim 1, further comprising the step of associating an electronic identity credential with the electronic application code, comprising:
acquiring an electronic identity certificate used when the electronic application code is applied according to the received notice indicating that the electronic application code is successfully applied;
and associating the electronic identity certificate with the applied electronic application code.
3. The method of claim 1, further comprising the step of associating an electronic identity credential with the electronic application code, comprising:
providing an operation interface for uploading the electronic identity certificate in response to the operation of associating the electronic identity certificate;
acquiring an electronic identity certificate uploaded through the operation interface;
and associating the acquired electronic identity certificate with the electronic application code.
4. The method of claim 1, further comprising:
detecting whether the applied electronic application code is an application code used by a special crowd or not according to the received notice indicating that the application of the electronic application code is successful;
and in the case of the application code used by the special crowd, starting the function.
5. The method of claim 1, further comprising:
detecting whether the applied electronic application code is an application code used by a special crowd or not according to a request for starting a function of automatically loading the electronic identity certificate;
and in the case of the application code used by the special crowd, starting the function according to the request.
6. The method of any of claims 1 to 3, further comprising:
and responding to the operation of opening the electronic application code, and activating a microphone to acquire the voice information for acquisition.
7. The method of claim 6, further comprising:
responding to the operation of opening the electronic application code, and detecting whether the electronic application code is in a one-time use process;
in the case that the microphone is not in the using process, the operation of collecting the voice information for acquisition by the active microphone is executed.
8. The method of claim 6, further comprising:
receiving a use response notice returned by the server according to the use information reported by the card swiping machine, wherein the use information is generated by the card swiping machine through scanning the electronic application code;
and stopping the microphone from collecting the voice information after receiving the set time length of the use response notice.
9. An identity verification processing apparatus comprising:
the interaction processing module responds to the operation of opening the electronic application code and provides the applied electronic application code for scanning by a card swiping machine, wherein the electronic application code carries a category identifier representing a user category;
the function setting detection module is used for detecting whether a function of automatically loading the electronic identity certificate is started or not;
the voice information acquisition module is used for acquiring voice information broadcasted by the card swiping machine after the category identification is identified under the condition that the function is started;
the voice information identification module is used for identifying whether the voice information contains the category information which represents that the user category of the electronic application code is a special group;
the identity certificate acquisition module is used for acquiring the electronic identity certificate associated with the electronic application code under the condition that the identity certificate acquisition module contains the category information; and the number of the first and second groups,
and the certificate display processing module is used for loading and displaying the electronic identity certificate.
10. A mobile terminal comprising the identity verification processing means of claim 9; alternatively, it comprises: a memory for storing instructions for controlling the processor to operate to perform the method of any one of claims 1-8, and a processor.
11. A computer-readable storage medium storing executable instructions that, when executed by a processor, perform the method of any one of claims 1-8.
CN202010279806.4A 2020-04-10 2020-04-10 Identity verification processing method and device and mobile terminal Active CN111599085B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010279806.4A CN111599085B (en) 2020-04-10 2020-04-10 Identity verification processing method and device and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010279806.4A CN111599085B (en) 2020-04-10 2020-04-10 Identity verification processing method and device and mobile terminal

Publications (2)

Publication Number Publication Date
CN111599085A CN111599085A (en) 2020-08-28
CN111599085B true CN111599085B (en) 2021-07-09

Family

ID=72187474

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010279806.4A Active CN111599085B (en) 2020-04-10 2020-04-10 Identity verification processing method and device and mobile terminal

Country Status (1)

Country Link
CN (1) CN111599085B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113298212A (en) * 2021-05-25 2021-08-24 艾酷软件技术(上海)有限公司 Graphic code display method and device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1623167A (en) * 2001-12-31 2005-06-01 数字数据研究公司 Security clearance card, system and method of reading a security clearance card
CN103761596A (en) * 2013-11-25 2014-04-30 冯建中 Information voucher system and related operation method thereof
CN205015906U (en) * 2015-07-24 2016-02-03 熊小军 Anti -fake verification system of electron certificate
CN105577607A (en) * 2014-10-08 2016-05-11 腾讯科技(深圳)有限公司 User identity authentication method and user identity authentication device
CN107016420A (en) * 2016-12-08 2017-08-04 阿里巴巴集团控股有限公司 A kind of method for processing business and device
CN107733532A (en) * 2017-09-28 2018-02-23 阿里巴巴集团控股有限公司 Information interacting method, device and equipment
CN110138835A (en) * 2019-04-15 2019-08-16 阿里巴巴集团控股有限公司 Special credentials distribution method and device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1623167A (en) * 2001-12-31 2005-06-01 数字数据研究公司 Security clearance card, system and method of reading a security clearance card
CN103761596A (en) * 2013-11-25 2014-04-30 冯建中 Information voucher system and related operation method thereof
CN105577607A (en) * 2014-10-08 2016-05-11 腾讯科技(深圳)有限公司 User identity authentication method and user identity authentication device
CN205015906U (en) * 2015-07-24 2016-02-03 熊小军 Anti -fake verification system of electron certificate
CN107016420A (en) * 2016-12-08 2017-08-04 阿里巴巴集团控股有限公司 A kind of method for processing business and device
CN107733532A (en) * 2017-09-28 2018-02-23 阿里巴巴集团控股有限公司 Information interacting method, device and equipment
CN110138835A (en) * 2019-04-15 2019-08-16 阿里巴巴集团控股有限公司 Special credentials distribution method and device

Also Published As

Publication number Publication date
CN111599085A (en) 2020-08-28

Similar Documents

Publication Publication Date Title
WO2020024407A1 (en) Electronic device, method for intelligently processing car insurance claim, and storage medium
CN104216742B (en) Brush machine control method and device based on password
US8917939B2 (en) Verifying vendor identification and organization affiliation of an individual arriving at a threshold location
CN105511949A (en) Verification code filling method and device and mobile terminal
EP3176719A1 (en) Methods and devices for acquiring certification document
CN105357178A (en) Login method for vehicle-mounted terminal and vehicle-mounted terminal
CN114268461B (en) User identity authentication method, device, server, terminal and storage medium
CN111599085B (en) Identity verification processing method and device and mobile terminal
CN109255967B (en) Method and device for publishing information
US20180288579A1 (en) Short message identification method and device, and storage medium
CN111402479A (en) Access control system management method and access control system
US20170076368A1 (en) Method and Device for Processing Card Application Data
CN106712960B (en) Processing method and device of verification code information
CN105809052A (en) Binding information recording method and apparatus
US9507868B2 (en) Method, apparatus, and system for displaying usage records
CN115546952A (en) Method and device for managing parent access through cloud, electronic equipment and storage medium
CN113486401A (en) Method, device, equipment and medium for verifying access authority
CN109543398B (en) Application program account migration method and device and electronic equipment
CN113259373B (en) Resource transfer method, device and system and Internet of things equipment
CN107147633B (en) Password input method and device
CN111611030A (en) Data processing method and device and data processing device
CN110580430A (en) identity input method, device and system
CN114764363B (en) Prompting method, prompting device and computer storage medium
CN111445227B (en) Payment method, device, electronic equipment and storage medium
CN117291734A (en) Information processing method, device, equipment and storage medium thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40035946

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant
OL01 Statement of open license