CN111669405A - Identity authentication method based on network communication and computer equipment - Google Patents

Identity authentication method based on network communication and computer equipment Download PDF

Info

Publication number
CN111669405A
CN111669405A CN202010599314.3A CN202010599314A CN111669405A CN 111669405 A CN111669405 A CN 111669405A CN 202010599314 A CN202010599314 A CN 202010599314A CN 111669405 A CN111669405 A CN 111669405A
Authority
CN
China
Prior art keywords
authentication
user
identity
behavior
network communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010599314.3A
Other languages
Chinese (zh)
Inventor
邵俊
朱锦新
周锋
孙久
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yancheng Institute of Technology
Original Assignee
Yancheng Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yancheng Institute of Technology filed Critical Yancheng Institute of Technology
Priority to CN202010599314.3A priority Critical patent/CN111669405A/en
Publication of CN111669405A publication Critical patent/CN111669405A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/90335Query processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses an identity authentication method based on network communication, belonging to the technical field of network security, which comprises the following specific authentication steps: s1: detecting and judging network communication behaviors: the daily network behaviors of the user are stored in a behavior log library, the behaviors of the user and the daily network behaviors stored in the behavior log library are regularly acquired, and the behaviors of the user are compared with the daily network behaviors stored in the behavior log library; s2: judging whether the behavior is normal or not; s3: temporarily blocking account numbers and authenticating information; s4: and judging whether the authentication is passed or not. Whether the user is in a conventional use state can be quickly obtained by comparing the user behavior with the daily network behavior stored in the behavior log library and used as the basis of the subsequent steps; through the authentication of the identity information of the user, whether the user is normally used can be further judged, so that loss can be timely stopped, and the safety of a network environment is ensured.

Description

Identity authentication method based on network communication and computer equipment
Technical Field
The invention relates to the technical field of network security, in particular to an identity authentication method based on network communication and computer equipment.
Background
With the explosive development of the mobile internet, the network communication based on the mobile internet has gradually replaced the traditional short message and multimedia message services, and becomes an essential communication tool in the daily life of people. The network communication comprises instant communication tools, the instant communication tools bring great communication convenience to people, people can not leave the tools in life and work, and the instant communication tools bear all social relations of users, so that the requirement on the safety of the instant communication tools is higher and higher.
The network security refers to that the hardware, software and data in the system of the network system are protected and are not damaged, changed and leaked due to accidental or malicious reasons, the system continuously, reliably and normally operates, and the network service is not interrupted.
Various applications bring convenience to people and also cause the trouble of stealing numbers, thereby influencing personal information of users and causing property loss of the users.
Disclosure of Invention
The invention aims to provide an identity authentication method and computer equipment based on network communication, which aim to solve the problems that various applications proposed in the background art bring convenience to people and simultaneously cause the trouble of number stealing, so that personal information of users is influenced and property loss of the users is caused.
In order to achieve the purpose, the invention provides the following technical scheme: an identity authentication method based on network communication comprises the following specific authentication steps:
s1: detecting and judging network communication behaviors: the daily network behaviors of the user are stored in a behavior log library, the behaviors of the user and the daily network behaviors stored in the behavior log library are regularly acquired, and the behaviors of the user are compared with the daily network behaviors stored in the behavior log library;
s2: judging whether the behavior is normal: step S1, comparing the user' S behavior with the daily network behavior stored in the behavior log library:
the behavior is normal: the step S1 is repeated;
abnormal behavior: entering the next step;
s3: temporarily blocking account numbers and authenticating information: according to step S2, when the behavior is abnormal, temporarily blocking the account of the user, and authenticating the user authentication information, the account of the user is suspended for use, the user cannot use the account for normal operation, and the user identity information is authenticated;
s4: judging whether the authentication passes: according to the identity information authentication of the user in step S3, the following results are obtained:
when the identity information authentication is not passed, stopping the use right of the account, and returning the use right of the account after the user passes the declaration and passes the identity information authentication;
and when the identity information passes the authentication, the limitation is released.
Preferably, the comparing of the user' S behavior with the daily network behavior stored in the behavior log library in step S1 includes: and comparing browsing content, operating time and related safety problems.
Preferably, the security-related issues include financial information, gambling information.
Preferably, the account number of the user is suspended in the step S3, and the step includes browsing, searching, social communication and financial transaction for the user.
Preferably, the authentication of the identity information of the user in step S3 includes information filling mode authentication, dynamic code authentication, and face recognition authentication.
Preferably, the information filling-in mode authentication is a mode of correctly filling in information capable of representing the identity of the user, and includes identification card number authentication, driving license number authentication and student card number authentication.
Preferably, the authentication mode of the dynamic code authentication is to send the dynamic code to a mobile phone number reserved by a user, and the authentication can be completed by correctly filling the dynamic code.
Preferably, the face recognition authentication mode is used in combination with a face recognition camera, and the authentication can be completed by the face recognition camera for recognizing the face of the user.
A computer device based on network communication identity authentication method is provided, which adopts the network communication based identity authentication method to authenticate the identity of the network communication terminal on the computer device.
Compared with the prior art, the invention has the beneficial effects that:
1) whether the user is in a conventional use state can be quickly obtained by comparing the user behavior with the daily network behavior stored in the behavior log library and used as the basis of the subsequent steps;
2) through the authentication of the identity information of the user, whether the user is normally used can be further judged, so that loss can be timely stopped, and the safety of a network environment is ensured.
Drawings
FIG. 1 is a logic block diagram of the system of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it is to be understood that the terms "upper", "lower", "front", "rear", "left", "right", "top", "bottom", "inner", "outer", and the like, indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, are merely for convenience in describing the present invention and simplifying the description, and do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention.
Example (b):
referring to fig. 1, the present invention provides a technical solution: an identity authentication method based on network communication comprises the following specific authentication steps:
s1: detecting and judging network communication behaviors: the daily network behaviors of the user are stored in a behavior log library, the behaviors of the user and the daily network behaviors stored in the behavior log library are regularly acquired, and the behaviors of the user are compared with the daily network behaviors stored in the behavior log library;
s2: judging whether the behavior is normal: step S1, comparing the user' S behavior with the daily network behavior stored in the behavior log library:
the behavior is normal: the step S1 is repeated;
abnormal behavior: entering the next step;
s3: temporarily blocking account numbers and authenticating information: according to step S2, when the behavior is abnormal, temporarily blocking the account of the user, and authenticating the user authentication information, the account of the user is suspended for use, the user cannot use the account for normal operation, and the user identity information is authenticated;
s4: judging whether the authentication passes: according to the identity information authentication of the user in step S3, the following results are obtained:
when the identity information authentication is not passed, stopping the use right of the account, and returning the use right of the account after the user passes the declaration and passes the identity information authentication;
and when the identity information passes the authentication, the limitation is released.
Further, the comparing of the user' S behavior in step S1 with the daily network behavior stored in the behavior log library includes: and comparing browsing content, operating time and related safety problems.
Further, the security-related issues include financial information, gambling information.
Further, the account number of the user is suspended in the step S3, which includes browsing, searching, social communication and financial transaction for the user.
Further, the authentication of the identity information of the user in step S3 includes information filling mode authentication, dynamic code authentication, and face recognition authentication.
Further, the information filling mode authentication mode is used for correctly filling information capable of representing the identity of the user, and comprises identity card number authentication, driving license number authentication and student card number authentication.
Furthermore, the authentication mode of the dynamic code authentication is to send the dynamic code to a mobile phone number reserved by a user, and the authentication can be completed by correctly filling the dynamic code.
Furthermore, the face recognition authentication mode is used in combination with a face recognition camera, and authentication can be completed by the face recognition camera for face recognition of the user.
A computer device based on network communication identity authentication method is provided, which adopts the network communication based identity authentication method to authenticate the identity of the network communication terminal on the computer device.
Take the common social application WeChat as an example:
the daily network behaviors of the user are stored in a behavior log library, the behaviors of the user and the daily network behaviors stored in the behavior log library are regularly acquired, the behaviors of the user are compared with the daily network behaviors stored in the behavior log library, the behaviors of the user and the daily network behaviors are included, the user chat object, the chat time and the chat content are not disclosed, the privacy of the user is protected, and the user chat object, the chat time and the chat content are only used as a judgment basis;
when the user has a place with larger difference from the normal behavior when using the WeChat, such as illegal behaviors related to money, gambling and the like, the user is reminded and account numbers are temporarily blocked and information is authenticated: when the behavior is abnormal, the account number of the user is temporarily blocked, the user authentication information and the account number of the user are temporarily stopped, the user cannot normally operate and use the account number, and the identity information of the user is authenticated.
The information filling mode authentication, the dynamic code authentication and the face recognition authentication can be used independently or in parallel, for example, the dynamic code authentication and the face recognition authentication are used simultaneously, the information filling mode authentication and the dynamic code authentication are used simultaneously, or the dynamic code authentication is used independently, when the information filling mode authentication, the dynamic code authentication and the face recognition authentication are used in parallel, the authentication in various modes is passed until the information filling mode authentication is passed, otherwise, the authentication is not passed, the parallel use safety is high, the face recognition authentication is carried out according to the condition of hardware equipment, and the face recognition authentication is not used if the hardware equipment is not provided with a camera.
When the identity information authentication is not passed, stopping the use right of the account, and returning the use right of the account after the user passes the declaration and passes the identity information authentication;
and when the identity information passes the authentication, the limitation is released.
While there have been shown and described the fundamental principles and essential features of the invention and advantages thereof, it will be apparent to those skilled in the art that the invention is not limited to the details of the foregoing exemplary embodiments, but is capable of other specific forms without departing from the spirit or essential characteristics thereof; the present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein, and any reference signs in the claims are not intended to be construed as limiting the claim concerned.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (9)

1. An identity authentication method based on network communication is characterized in that: the identity authentication method based on network communication comprises the following specific authentication steps:
s1: detecting and judging network communication behaviors: the daily network behaviors of the user are stored in a behavior log library, the behaviors of the user and the daily network behaviors stored in the behavior log library are regularly acquired, and the behaviors of the user are compared with the daily network behaviors stored in the behavior log library;
s2: judging whether the behavior is normal: step S1, comparing the user' S behavior with the daily network behavior stored in the behavior log library:
the behavior is normal: the step S1 is repeated;
abnormal behavior: entering the next step;
s3: temporarily blocking account numbers and authenticating information: according to step S2, when the behavior is abnormal, temporarily blocking the account of the user, and authenticating the user authentication information, the account of the user is suspended for use, the user cannot use the account for normal operation, and the user identity information is authenticated;
s4: judging whether the authentication passes: according to the identity information authentication of the user in step S3, the following results are obtained:
when the identity information authentication is not passed, stopping the use right of the account, and returning the use right of the account after the user passes the declaration and passes the identity information authentication;
and when the identity information passes the authentication, the limitation is released.
2. The identity authentication method based on network communication according to claim 1, wherein: the comparing content of the user' S behavior with the daily network behavior stored in the behavior log library in the step S1 includes: and comparing browsing content, operating time and related safety problems.
3. The identity authentication method based on network communication according to claim 2, wherein: the security-related problems include financial information and gambling information.
4. The identity authentication method based on network communication according to claim 1, wherein: the account number of the user is suspended in the step S3, and includes browsing, searching, social communication, and financial transaction for the user.
5. The identity authentication method based on network communication according to claim 1, wherein: the authentication of the user identity information in step S3 includes information filling-in mode authentication, dynamic code authentication, and face recognition authentication.
6. The identity authentication method based on network communication according to claim 5, wherein: the information filling mode authentication mode is used for correctly filling information capable of representing the identity of a user, and comprises identity card number authentication, driving license number authentication and student card number authentication.
7. The identity authentication method based on network communication according to claim 5, wherein: the authentication mode of the dynamic code authentication is to send the dynamic code to a mobile phone number reserved by a user, and the authentication can be completed by correctly filling the dynamic code.
8. The identity authentication method based on network communication according to claim 5, wherein: the face recognition authentication mode is used by combining a face recognition camera, and the authentication can be completed by the face recognition camera for the face recognition of the user.
9. A computer device using the method for authenticating identity based on network communication according to any one of claims 1 to 8, wherein: the computer equipment adopts an identity authentication method based on network communication to authenticate the identity of a network communication terminal on the computer equipment.
CN202010599314.3A 2020-06-28 2020-06-28 Identity authentication method based on network communication and computer equipment Pending CN111669405A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010599314.3A CN111669405A (en) 2020-06-28 2020-06-28 Identity authentication method based on network communication and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010599314.3A CN111669405A (en) 2020-06-28 2020-06-28 Identity authentication method based on network communication and computer equipment

Publications (1)

Publication Number Publication Date
CN111669405A true CN111669405A (en) 2020-09-15

Family

ID=72390085

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010599314.3A Pending CN111669405A (en) 2020-06-28 2020-06-28 Identity authentication method based on network communication and computer equipment

Country Status (1)

Country Link
CN (1) CN111669405A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103077356A (en) * 2013-01-11 2013-05-01 中国地质大学(武汉) Protecting and tracking method for primary information of mobile terminal based on user behavior pattern
CN105049421A (en) * 2015-06-24 2015-11-11 百度在线网络技术(北京)有限公司 Authentication method based on use behavior characteristic of user, server, terminal, and system
CN108961034A (en) * 2018-05-25 2018-12-07 中国建设银行股份有限公司 System and method, storage medium based on user behavior certification
CN110071896A (en) * 2018-01-22 2019-07-30 中兴通讯股份有限公司 A kind of identity identifying method and computer equipment based on network communication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103077356A (en) * 2013-01-11 2013-05-01 中国地质大学(武汉) Protecting and tracking method for primary information of mobile terminal based on user behavior pattern
CN105049421A (en) * 2015-06-24 2015-11-11 百度在线网络技术(北京)有限公司 Authentication method based on use behavior characteristic of user, server, terminal, and system
CN110071896A (en) * 2018-01-22 2019-07-30 中兴通讯股份有限公司 A kind of identity identifying method and computer equipment based on network communication
CN108961034A (en) * 2018-05-25 2018-12-07 中国建设银行股份有限公司 System and method, storage medium based on user behavior certification

Similar Documents

Publication Publication Date Title
US8302187B1 (en) System and method for preventing large-scale account lockout
US8463234B2 (en) Method for providing security services by using mobile terminal password and mobile terminal thereof
EP3432542A1 (en) Method and device for linking to account and providing service process
CN101069154A (en) Non-intrusive trusted user interface
CN108965222A (en) Identity identifying method, system and computer readable storage medium
CN103559435A (en) Method and device for controlling debugging ports of terminal equipment
CN105809007A (en) Privacy protection method and device
US11811777B2 (en) Multi-factor authentication using confidant verification of user identity
CN102521169B (en) Confidential USB (universal serial bus) memory disk with display screen and security control method of confidential USB memory disk
CN111754237B (en) Verification method and device for transfer transaction
CN106446667B (en) Password data processing method, device and equipment
CN112437428A (en) Verification method and server
CN205015906U (en) Anti -fake verification system of electron certificate
CN107294981B (en) Authentication method and equipment
CN101272248B (en) Dynamic cipher authentication system
CN110717770B (en) Anti-counterfeiting detection method, device, equipment and storage medium for vehicle parts
CN105897708A (en) Information protection method and mobile terminal
CN102592101A (en) Method and system for protecting LED display management software safety
CN111669405A (en) Identity authentication method based on network communication and computer equipment
CN105635156A (en) Large distributed financial terminal system
CN107403114B (en) Input locking structure and method
CN114553573A (en) Identity authentication method and device
CN113807856A (en) Resource transfer method, device and equipment
CN107404719A (en) SIM card processing method, device, terminal and ESAM chips
CN112395574A (en) Safety login management method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200915

RJ01 Rejection of invention patent application after publication