CN112632498B - Multi-platform-based identity recognition method, device, equipment and readable storage medium - Google Patents

Multi-platform-based identity recognition method, device, equipment and readable storage medium Download PDF

Info

Publication number
CN112632498B
CN112632498B CN202011587895.5A CN202011587895A CN112632498B CN 112632498 B CN112632498 B CN 112632498B CN 202011587895 A CN202011587895 A CN 202011587895A CN 112632498 B CN112632498 B CN 112632498B
Authority
CN
China
Prior art keywords
user
ids
identification
different platforms
public
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011587895.5A
Other languages
Chinese (zh)
Other versions
CN112632498A (en
Inventor
卢显锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Property and Casualty Insurance Company of China Ltd
Original Assignee
Ping An Property and Casualty Insurance Company of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Property and Casualty Insurance Company of China Ltd filed Critical Ping An Property and Casualty Insurance Company of China Ltd
Priority to CN202011587895.5A priority Critical patent/CN112632498B/en
Publication of CN112632498A publication Critical patent/CN112632498A/en
Application granted granted Critical
Publication of CN112632498B publication Critical patent/CN112632498B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Abstract

The invention relates to ID recognition and provides a multi-platform-based identity recognition method, device, equipment and a computer-readable storage medium. The invention encrypts the user identity information on different platforms to obtain different system IDs of the user on different platforms, then selects one of the system IDs as the public ID of the user on different systems, finally records the corresponding relation between the public ID of each user and a plurality of system IDs, encrypts the user on each platform to obtain the public ID authenticated by each platform to replace the system ID which is not communicated with the original platform, thereby ensuring the privacy of the ID and expanding the application range of the ID, and further solving the technical problem that the application range of the conventional client identity recognition mode is limited. In addition, the invention also relates to the blockchain technology, and the public ID can be stored in the blockchain.

Description

Multi-platform-based identity recognition method, device, equipment and readable storage medium
Technical Field
The present invention relates to the field of ID identification technologies, and in particular, to a multi-platform-based ID identification method, apparatus, device, and computer readable storage medium.
Background
At present, the identification of clients is basically realized by adopting an encryption algorithm or a serial number ID, and the existing mode is as follows: selecting some information abstract encryption algorithms MD5 to generate an ID, and then carrying out a system flow according to the ID as a unique customer identification mark; or using self-proliferation ID to make system ID circulation. The existing mode is mainly used for customer information security, customer identification and information processing; when the client information is reused, the client information can only be restored and tracked through decryption or history finding. However, both the ID generated by the encryption algorithm and the self-added ID are difficult to be shared between different systems, so that the technical problem that the application range of the conventional client identification method is limited is reflected.
Disclosure of Invention
The invention mainly aims to provide a multi-platform-based identity recognition method, a multi-platform-based identity recognition device, multi-platform-based identity recognition equipment and a multi-platform-based identity recognition computer readable storage medium, and aims to solve the technical problem that the application range of an existing client identity recognition mode is limited.
In order to achieve the above object, the present invention provides a multi-platform based identity recognition method, which includes the following steps:
acquiring user identity information from different platforms, and encrypting the user identity information to obtain a plurality of system IDs of the same user on different platforms;
screening from a plurality of system IDs to obtain unique corresponding public IDs of the same user on different platforms;
and recording one-to-many mapping relations between the public ID and a plurality of the system IDs, so that different platforms can replace the respective system IDs of users in the platforms with corresponding public IDs according to the one-to-many mapping relations, and the user identities can be identified based on the public IDs.
Optionally, the step of obtaining the user identity information from different platforms and encrypting the user identity information to obtain a plurality of system IDs of the same user on different platforms includes:
acquiring user identity information on different platforms based on a full-scale processing or incremental processing mode, and cleaning the user identity information to obtain effective identity information;
encrypting basic identification information in the effective identity information of the same user on different platforms respectively to obtain a plurality of identification IDs of the same user on different platforms;
and randomly generating a random character string of each identification ID, and obtaining a plurality of system IDs of the same user on different platforms based on each identification ID and the corresponding random character string.
Optionally, the step of encrypting the basic identification information in the effective identity information of the same user on different platforms to obtain a plurality of different identification IDs of the same user on different platforms includes:
and obtaining the user name, the user certificate type and the user certificate number in the effective identity information as the basic identification information, and respectively carrying out three-item encryption on the user name, the user certificate type and the user certificate number on different platforms to obtain a plurality of three-item IDs which are different from each other on different platforms by the same user, so as to be used as a plurality of identification IDs.
Optionally, the step of randomly generating a random string of each identification ID and obtaining a plurality of system IDs of the same user on different platforms based on each identification ID and the corresponding random string includes:
randomly generating a universal unique identification code of each identification ID to be used as the random character string;
and sequencing the ASCII codes of the universal unique identification codes by using the time stamp, and splicing the sequenced universal unique identification codes with corresponding identification IDs to obtain a plurality of system IDs.
Optionally, the step of screening from the plurality of system IDs to obtain the common ID uniquely corresponding to the same user on different platforms includes:
and aggregating a plurality of corresponding system IDs of the same user on different platforms, and selecting the system ID which is located at the minimum position point after being sequenced according to ASCII codes in the system IDs in a three-item duplicate removal mode to serve as the public ID.
Optionally, the step of recording a one-to-many mapping relationship between the common ID and a plurality of the system IDs, so that different platforms replace respective system IDs of users in the platforms with corresponding common IDs according to the one-to-many mapping relationship, so as to identify the identities of the users based on the common IDs, further includes:
taking the total public ID on different platforms as a service interface, wherein the service interface is a unique entry for acquiring the total user information;
and when a user identification request containing a user identifier is received, acquiring target user information of a target user corresponding to the user identifier on different platforms based on the service interface.
Optionally, when receiving a user identification request including a user identifier, the step of acquiring target user information of a target user corresponding to the user identifier on different platforms based on the service interface includes:
when a user identification request is received, acquiring a user name, a user identity card type and a user identity card number in the user identification request as the user identification;
and searching a public ID corresponding to the user identifier from a specified database to acquire the target user information based on the public ID corresponding to the user identifier of the service interface.
In addition, in order to achieve the above object, the present invention also provides a multi-platform based identity recognition device, which includes:
the system ID acquisition module is used for acquiring user identity information from different platforms and encrypting the user identity information to acquire a plurality of system IDs of the same user on different platforms;
the public ID acquisition module is used for screening from a plurality of system IDs to obtain the unique corresponding public IDs of the same user on different platforms;
and the user identity recognition module is used for recording one-to-many mapping relations between the public ID and a plurality of the system IDs, so that different platforms can replace the respective system IDs of the users in the platforms with the corresponding public IDs according to the one-to-many mapping relations, and the user identities can be recognized based on the public IDs.
Optionally, the system ID acquisition module includes:
the effective information acquisition unit is used for acquiring the user identity information on different platforms based on a full-scale processing or incremental processing mode, and cleaning the user identity information to obtain effective identity information;
the identification ID acquisition unit is used for encrypting basic identification information in the effective identity information of the same user on different platforms respectively to obtain a plurality of identification IDs of the same user which are mutually different on different platforms;
and the system ID generation unit is used for randomly generating random character strings of each identification ID and obtaining a plurality of system IDs of the same user on different platforms based on each identification ID and the corresponding random character strings.
Optionally, the identification ID acquisition unit is further configured to:
and obtaining the user name, the user certificate type and the user certificate number in the effective identity information as the basic identification information, and respectively carrying out three-item encryption on the user name, the user certificate type and the user certificate number on different platforms to obtain a plurality of three-item IDs which are different from each other on different platforms by the same user, so as to be used as a plurality of identification IDs.
Optionally, the system ID generation unit is further configured to:
randomly generating a universal unique identification code of each identification ID to be used as the random character string;
and sequencing the ASCII codes of the universal unique identification codes by using the time stamp, and splicing the sequenced universal unique identification codes with corresponding identification IDs to obtain a plurality of system IDs.
Optionally, the common ID acquisition module further includes:
and the ID sorting and selecting unit is used for aggregating a plurality of corresponding system IDs of the same user on different platforms, and selecting the system ID which is located at the minimum position point after sorting according to ASCII codes in the system IDs in a three-item de-duplication mode to be used as the public ID.
Optionally, the multi-platform based identification device further comprises:
the service interface determining module is used for taking the total public ID on different platforms as a service interface, wherein the service interface is a unique entry for acquiring the total user information;
and the user information acquisition module is used for acquiring the target user information of the target user corresponding to the user identifier on different platforms based on the service interface when receiving the user identification request containing the user identifier.
Optionally, the user information acquisition module further includes:
the user identification acquisition unit is used for acquiring a user name, a user identity card type and a user identity card number in the user identification request as the user identification when the user identification request is received;
and the user information acquisition unit is used for searching the public ID corresponding to the user identifier from a specified database so as to acquire the target user information based on the public ID corresponding to the user identifier of the service interface.
In addition, in order to achieve the above object, the present invention also provides a multi-platform based identification device, which includes a processor, a memory, and a multi-platform based identification program stored on the memory and executable by the processor, wherein the multi-platform based identification program, when executed by the processor, implements the steps of the multi-platform based identification method as described above.
In addition, in order to achieve the above object, the present invention further provides a computer readable storage medium, on which a multi-platform based identification program is stored, wherein the multi-platform based identification program, when executed by a processor, implements the steps of the multi-platform based identification method as described above.
The invention provides an identity recognition method, a device, equipment and a computer readable storage medium based on multiple platforms, wherein the identity recognition method based on multiple platforms is characterized in that user identity information is encrypted on different platforms to obtain different system IDs of users on different platforms, one of the system IDs is selected as a public ID of the user on different systems, the corresponding relation between the public ID of each user and a plurality of system IDs is recorded, the encrypted public ID of each user is used on each platform, and the public ID authenticated by each platform is obtained to replace the original system ID which is not communicated with each platform, so that the privacy of the IDs is ensured, the application range of the IDs is enlarged, and the technical problem that the application range of the conventional client identity recognition mode is limited is solved. The user can log on any system platform by only one public ID, thereby providing great convenience for the user.
Drawings
FIG. 1 is a schematic hardware structure of a multi-platform-based identification device according to an embodiment of the present invention;
FIG. 2 is a flow chart of a first embodiment of a multi-platform based identification method of the present invention;
fig. 3 is a schematic diagram of functional modules of the multi-platform-based identification device of the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
The multi-platform-based identity recognition method related to the embodiment of the invention is mainly applied to multi-platform-based identity recognition equipment, which can be equipment with display and processing functions such as a PC, a portable computer, a mobile terminal and the like.
Referring to fig. 1, fig. 1 is a schematic hardware structure diagram of a multi-platform-based identification device according to an embodiment of the present invention. In an embodiment of the present invention, the multi-platform based identification device may include a processor 1001 (e.g., CPU), a communication bus 1002, a user interface 1003, a network interface 1004, and a memory 1005. Wherein the communication bus 1002 is used to enable connected communications between these components; the user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard); the network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface); the memory 1005 may be a high-speed RAM memory or a stable memory (non-volatile memory), such as a disk memory, and the memory 1005 may alternatively be a storage device independent of the processor 1001.
Those skilled in the art will appreciate that the hardware architecture shown in FIG. 1 is not limiting of a multi-platform based identification device and may include more or fewer components than shown, or may combine certain components, or a different arrangement of components.
With continued reference to FIG. 1, the memory 1005 of FIG. 1, which is a computer readable storage medium, may include an operating system, a network communication module, and a multi-platform based identification program.
In fig. 1, the network communication module is mainly used for connecting with a server and performing data communication with the server; the processor 1001 may call the multi-platform based identification program stored in the memory 1005, and execute the multi-platform based identification method according to the embodiment of the present invention.
Based on the hardware structure, various embodiments of the multi-platform-based identity recognition method are provided.
At present, the identification of clients is basically realized by adopting an encryption algorithm or a serial number ID, and the existing mode is as follows: selecting some information abstract MD5 encryption algorithm to generate ID, and then carrying out system flow according to the ID as a unique customer identification mark; or using self-proliferation ID to make system ID circulation. The existing mode is mainly used for customer information security, customer identification and information processing; when the client information is reused, the client information can only be restored and tracked through decryption or history finding. However, both the ID generated by the encryption algorithm and the self-added ID are difficult to be shared between different systems, so that the technical problem that the application range of the conventional client identification method is limited is reflected.
In order to solve the problems, the invention provides a multi-platform-based identity recognition method, namely, user identity information is encrypted on different platforms to obtain different system IDs of users on different platforms, one of the system IDs is selected as a public ID of the users on different systems, and finally, the corresponding relation between the public ID of each user and a plurality of system IDs is recorded. The user can log on any system platform by only one public ID, thereby providing great convenience for the user.
Referring to fig. 2, fig. 2 is a flow chart of a first embodiment of the multi-platform based identification method according to the present invention.
The first embodiment of the invention provides a multi-platform-based identity recognition method, which comprises the following steps:
step S10, user identity information from different platforms is obtained, and the user identity information is encrypted to obtain a plurality of system IDs of the same user on different platforms;
in this embodiment, the method is applied to the terminal device. For various demands of work or life, the same user often registers own identity information, that is, the above-mentioned user identity information, in a plurality of different system platforms or channels. The user identity information may include, in particular, a customer name, a credential number, a credential type, a system ID, a system identification, etc.
The system ID refers to the ID of the user on a certain platform, which is obtained based on the encrypted user identity information. It should be noted that, in consideration of information security, user information on each platform is not directly communicated, so that system IDs of the same user on different platforms are also different.
The terminal firstly needs to acquire user identity information from all systems and all channels, needs to initialize the total user identity information of each system in a first step, then can preprocess the user identity information, and encrypts the user identity information to obtain a plurality of system IDs corresponding to each user on different platforms and channels. The encryption mode can specifically adopt a public key encryption algorithm or a private key encryption algorithm and the like.
For example, a user is registered on five system platforms, that is, the user identity information of the user is on the five different system platforms, and after the above operation, the terminal can obtain five different system IDs corresponding to the user, where each system ID corresponds to one of the systems.
Step S20, screening from a plurality of system IDs to obtain unique corresponding public IDs of the same user on different platforms;
in this embodiment, the IDs common to the same user on a plurality of different platforms, that is, a common ID unique to a user. The screening manner from the plurality of different system IDs on the plurality of different platforms by the same user may specifically be to sort the system IDs according to a certain rule (for example, according to the order of the size of arabic numerals, ASCII code sorting, etc.), and then select a system ID located at a specific position from among the system IDs according to a certain screening criteria (selecting the first, last, middle, etc.) as a screening result. The method for obtaining the common ID may specifically be to directly use the screening result at this time as the common ID, or to process the current screening result and then use the processed screening result as the common ID.
The terminal sorts the system IDs corresponding to each user according to a certain rule, and then selects the system ID at a specific position after sorting as a screening result for the system IDs of the user. And then selecting the system ID at a specific position from the selected system ID as a final screening result. Finally, the terminal can obtain the public ID of the user on a plurality of different system platforms according to the final screening result.
And step S30, recording one-to-many mapping relations between the public ID and a plurality of the system IDs, so that different platforms can replace the respective system IDs of the users in the platforms with corresponding public IDs according to the one-to-many mapping relations, and identifying the user identities based on the public IDs.
In this embodiment, after obtaining the common ID, the terminal needs to perform ID feedback. The feedback is mainly to record the corresponding relation between the multiple source system platforms and the public ID of the same user, so that each system platform can extract the public ID which should be used by each user according to the respective system ID. The main operation process of the back transmission is to hang the full public ID acquired in the last step through the system ID, and further obtain the full public ID belonging to the respective system.
Taking the whole system of the risk production as an example, through the circulation of public IDs in the whole system, the risk production clients perform real-time and efficient list circulation in various links such as list issuing, client quotation, client claim settlement, after-sale of clients and the like.
It should be noted that the user lists recorded in different systems may not be identical, for example, four different system platforms are available, i.e., arm platform a, platform B, platform C, and platform D, respectively. The registered users in platform a include (abcdef), the registered users in platform B include (bcdefg), the registered users in platform C include (cdefgh), the registered users in platform D include (defghi),
thus a is a user unique to platform a, B is a user common to both platform a and platform B, platform C is a common to three platforms of platform a, platform B and platform C, def is a common to four platforms, g is a common to three platforms of platform B, platform C and platform D, h is a common to platform C and platform D, and i is a unique user to platform D. Users unique to a single platform do not need to generate a common ID, and only users common to two or more platforms will generate a corresponding common ID. That is, for platform a, its full amount of common IDs includes the common IDs of the five users, bcdef; for platform B, its full common ID includes the common IDs of the six users, bcdefg; for platform C, its full common ID includes the common IDs of six users, user cdeffh; that is, for platform D, its full amount of common IDs includes the common IDs of the five users, user defjh.
In the embodiment, the user identity information is encrypted by acquiring the user identity information from different platforms so as to obtain a plurality of system IDs of the same user on different platforms; screening from a plurality of system IDs to obtain unique corresponding public IDs of the same user on different platforms; and recording one-to-many mapping relations between the public ID and a plurality of the system IDs, so that different platforms can replace the respective system IDs of users in the platforms with corresponding public IDs according to the one-to-many mapping relations, and the user identities can be identified based on the public IDs. Through the mode, the user identity information is encrypted on different platforms to obtain different system IDs of the user on different platforms, one of the system IDs is selected as the public ID of the user on different systems, the corresponding relation between the public ID of each user and the system IDs is recorded, the encrypted public ID of each user is used for each platform to replace the original system ID which is not communicated with each platform, the privacy of the ID is ensured, the application range of the ID is enlarged, and the technical problem that the application range of the conventional client identity recognition mode is limited is solved. The user can log on any system platform by only one public ID, thereby providing great convenience for the user.
Further, based on the first embodiment shown in fig. 2, a second embodiment of the multi-platform-based identification method of the present invention is presented. In this embodiment, step S10 includes:
acquiring user identity information on different platforms based on a full-scale processing or incremental processing mode, and cleaning the user identity information to obtain effective identity information;
encrypting basic identification information in the effective identity information of the same user on different platforms respectively to obtain a plurality of identification IDs of the same user on different platforms;
and randomly generating a random character string of each identification ID, and obtaining a plurality of system IDs of the same user on different platforms based on each identification ID and the corresponding random character string.
In this embodiment, the full-scale processing is generally used in the process of initializing the client information for the first time, when the terminal obtains the user identity information of each different platform and different channel for the first time, the terminal needs to obtain the full-scale user identity information on each system, and when the newly added or modified user identity information appears in one or more systems in the subsequent process, only the incremental processing mode is needed to obtain the newly added or modified user identity information, and the newly added or modified user identity information is integrated into the original full-scale user identity information.
After the terminal obtains the client information from the platform through full or incremental processing, the terminal cannot guarantee the integrity and reliability of the data quality, so that the obtained client information also needs to be cleaned. Specific cleaning operations may include: conversion of rarely used words, integrity check of a certificate number (identity card, army certificate, foreign certificate and the like), removal of special symbols (space, table key and the like) of a customer name, identification of a certificate type and the like. After the terminal is cleaned, effective customer information can be obtained. The identification information may include a document number, a name, and a document type, and then a random string is randomly generated and combined with the identification ID to obtain a system ID. And the terminal singly makes the client information of each system source once, and finally, a system ID set corresponding to each different system platform can be obtained.
Further, the step of encrypting the basic identification information in the effective identity information of the same user on different platforms to obtain a plurality of different identification IDs of the same user on different platforms includes:
and obtaining the user name, the user certificate type and the user certificate number in the effective identity information as the basic identification information, and respectively carrying out three-item encryption on the user name, the user certificate type and the user certificate number on different platforms to obtain a plurality of three-item IDs which are different from each other on different platforms by the same user, so as to be used as a plurality of identification IDs.
In this embodiment, the user certificate type may be specifically an identity card, a army certificate, a foreign certificate, etc., and the corresponding user certificate number may be specifically an identity card number, an army certificate number, a foreign certificate number, etc.
The terminal encrypts three items of information, such as a user name, an identity card type and an identity card number, aiming at the card number, the name and the identity card type in the client information to obtain three items of ID, namely the identification ID. Specifically, three IDs of the same user on different platforms can be set to be the same, or can be set to be different for each system.
Further, the step of randomly generating a random string of each identification ID and obtaining a plurality of system IDs of the same user on different platforms based on each identification ID and the corresponding random string includes:
randomly generating a universal unique identification code of each identification ID to be used as the random character string;
and sequencing the ASCII codes of the universal unique identification codes by using the time stamp, and splicing the sequenced universal unique identification codes with corresponding identification IDs to obtain a plurality of system IDs.
In this embodiment, the universally unique identification code (UUID, universally Unique Identifier) refers to a number generated on one machine that ensures that it is unique to all machines in the same space-time. The UUID is a combination of a current date and time, a first part of the UUID being time dependent, the first part being different if you generate a UUID a few seconds later after generating the UUID, the remainder being the same; a clock sequence; globally unique IEEE (Institute of Electrical and Electronics Engineers) machine identification number, if any, is obtained from the network card MAC address, no network card is obtained in other ways.
The terminal adopts a time stamp mode to arrange UUIDs in ascending order or descending order according to the arrangement sequence of corresponding ASCII codes, and the ordered UUIDs are spliced in front of or behind the identification IDs, so that the complete system ID can be obtained.
It is emphasized that to further guarantee the privacy and security of the system ID, the system ID may also be stored in a blockchain node.
Further, the system ID is encrypted in a mode of combining three encryption items with randomly generated character strings, so that the privacy and the safety of the public ID are improved; the common IDs in the system IDs are selected by adopting an ASCII code ordering mode, so that the election process of the common IDs is simple and efficient.
Further, based on the first embodiment shown in fig. 2, a third embodiment of the multi-platform-based identification method according to the present invention is provided. In this embodiment, step S20 includes:
and aggregating a plurality of corresponding system IDs of the same user on different platforms, and selecting the system ID which is located at the minimum position point after being sequenced according to ASCII codes in the system IDs in a three-item duplicate removal mode to serve as the public ID.
In this embodiment, in order to elect the system IDs of the respective system platforms, a common ID is generated, taking the identification information as the document number, name and document type as examples. The terminal firstly needs to aggregate the system IDs of all the system platforms, then takes out the ID of the minimum position point after sorting according to ASCII codes in the system IDs through three items of de-duplication, takes the ID as a public ID, and then carries out ID restoration, wherein the restoration process mainly comprises that the IDs of some systems are not public IDs, and three items of comparison are needed to be replaced by the public IDs, so that the obtained IDs can be shared on each system platform. The operation is carried out on the system ID of each system platform source, and finally the common ID of the same customer on different system platforms can be obtained.
Further, after step S30, the method further includes:
taking the total public ID on different platforms as a service interface, wherein the service interface is a unique entry for acquiring the total user information;
and when a user identification request containing a user identifier is received, acquiring target user information of a target user corresponding to the user identifier on different platforms based on the service interface.
In this embodiment, an external service function is mainly to be implemented. The external service is mainly in the form of taking the public ID of all system platforms in full quantity as a service interface, so that each system platform can acquire all public IDs in real time without data interaction. If which system needs to perform user identification, a specific target user can be positioned only by inputting a user identification, and then target user information of the target user is obtained.
Further, when receiving a user identification request including a user identifier, the step of acquiring target user information of a target user corresponding to the user identifier on different platforms based on the service interface includes:
when a user identification request is received, acquiring a user name, a user identity card type and a user identity card number in the user identification request as the user identification;
and searching a public ID corresponding to the user identifier from a specified database to acquire the target user information based on the public ID corresponding to the user identifier of the service interface.
In this embodiment, the service process may specifically be: providing a hbase data full-volume client ID list plus an application service, if which system needs to identify the user, only three items (name, ID card type and ID card number) of the user need to be transmitted to find the public ID of the user, and further, the user information of each system is safely produced through the public ID, and the user can circulate in the whole system through the ID.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The Blockchain (Blockchain), which is essentially a decentralised database, is a string of data blocks that are generated by cryptographic means in association, each data block containing a batch of information of network transactions for verifying the validity of the information (anti-counterfeiting) and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, an application services layer, and the like.
Further, by ensuring the safety of the client information, only one unique entry can acquire the full amount of client information, and secondly, all clients can perform unified management, and the client ID can realize the use of full system circulation, thereby solving the difficulty that the client information can not be synchronously circulated in real time between the cross systems and the cross platforms; real-time and efficient list circulation problems of list issuing, client quotation, client claim settlement, after-sale of clients and the like of the risk-producing clients are guaranteed
In addition, as shown in fig. 3, to achieve the above object, the present invention further provides a multi-platform-based identity recognition device, where the multi-platform-based identity recognition device includes:
the system ID acquisition module 10 is used for acquiring user identity information from different platforms, and encrypting the user identity information to obtain a plurality of system IDs of the same user on different platforms;
the public ID obtaining module 20 is configured to screen from a plurality of system IDs to obtain a public ID uniquely corresponding to the same user on different platforms;
the user identity identifying module 30 is configured to record a one-to-many mapping relationship between the public ID and a plurality of the system IDs, so that different platforms replace respective system IDs of users in the platforms with corresponding public IDs according to the one-to-many mapping relationship, so as to identify the user identity based on the public IDs.
The invention also provides a multi-platform-based identity recognition device.
The multi-platform based identification device comprises a processor, a memory and a multi-platform based identification program stored on the memory and capable of running on the processor, wherein the multi-platform based identification program realizes the steps of the multi-platform based identification method when being executed by the processor.
The method implemented when the multi-platform-based identification program is executed may refer to various embodiments of the multi-platform-based identification method of the present invention, which are not described herein.
In addition, the embodiment of the invention also provides a computer readable storage medium.
The computer readable storage medium of the invention stores a multi-platform based identification program, wherein the multi-platform based identification program realizes the steps of the multi-platform based identification method when being executed by a processor.
The method implemented when the multi-platform based identification program is executed may refer to various embodiments of the multi-platform based identification method of the present invention, which are not described herein.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) as described above, comprising instructions for causing a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method according to the embodiments of the present invention.
The foregoing description is only of the preferred embodiments of the present invention, and is not intended to limit the scope of the invention, but rather is intended to cover any equivalents of the structures or equivalent processes disclosed herein or in the alternative, which may be employed directly or indirectly in other related arts.

Claims (7)

1. The multi-platform-based identity recognition method is characterized by comprising the following steps of:
acquiring user identity information from different platforms, and encrypting the user identity information to obtain a plurality of system IDs of the same user on different platforms;
screening from a plurality of system IDs to obtain unique corresponding public IDs of the same user on different platforms;
recording one-to-many mapping relations between the public ID and a plurality of system IDs, so that different platforms can replace the respective system IDs of users in the platforms with corresponding public IDs according to the one-to-many mapping relations, and the user identities can be identified based on the public IDs;
the step of obtaining user identity information from different platforms and encrypting the user identity information to obtain a plurality of system IDs of the same user on different platforms comprises the following steps:
acquiring user identity information on different platforms based on a full-scale processing or incremental processing mode, and cleaning the user identity information to obtain effective identity information;
encrypting basic identification information in the effective identity information of the same user on different platforms respectively to obtain a plurality of identification IDs of the same user on different platforms;
randomly generating a universal unique identification code of each identification ID to be used as a random character string;
the universal unique identification codes are subjected to ASCII code sequencing by utilizing the time stamp, and the sequenced universal unique identification codes are spliced with corresponding identification IDs to obtain a plurality of system IDs;
the step of screening from a plurality of system IDs to obtain the unique corresponding public IDs of the same user on different platforms comprises the following steps:
and aggregating a plurality of corresponding system IDs of the same user on different platforms, and selecting the system ID which is located at the minimum position point after being sequenced according to ASCII codes in the system IDs in a three-item duplicate removal mode to serve as the public ID.
2. The multi-platform-based identification method as claimed in claim 1, wherein the step of encrypting the basic identification information in the valid identification information of the same user on different platforms to obtain a plurality of identification IDs of the same user on different platforms, respectively, comprises:
and obtaining the user name, the user certificate type and the user certificate number in the effective identity information as the basic identification information, and respectively carrying out three-item encryption on the user name, the user certificate type and the user certificate number on different platforms to obtain a plurality of three-item IDs which are different from each other on different platforms by the same user, so as to be used as a plurality of identification IDs.
3. The multi-platform based identification method as claimed in claim 1, wherein the step of recording a one-to-many mapping relationship between the common ID and a plurality of the system IDs for different platforms to replace respective system IDs of users in the platforms with corresponding common IDs according to the one-to-many mapping relationship, so as to identify the user identities based on the common IDs, further comprises:
taking the total public ID on different platforms as a service interface, wherein the service interface is a unique entry for acquiring the total user information;
and when a user identification request containing a user identifier is received, acquiring target user information of a target user corresponding to the user identifier on different platforms based on the service interface.
4. The multi-platform based identification method as claimed in claim 3, wherein the step of acquiring the target user information of the target user corresponding to the user identifier on different platforms based on the service interface when the user identification request including the user identifier is received comprises:
when a user identification request is received, acquiring a user name, a user identity card type and a user identity card number in the user identification request as the user identification;
and searching a public ID corresponding to the user identifier from a specified database to acquire the target user information based on the public ID corresponding to the user identifier of the service interface.
5. A multi-platform based identification device, the multi-platform based identification device comprising:
the system ID acquisition module is used for acquiring user identity information from different platforms and encrypting the user identity information to acquire a plurality of system IDs of the same user on different platforms;
the public ID acquisition module is used for screening from a plurality of system IDs to obtain the unique corresponding public IDs of the same user on different platforms;
the user identity recognition module is used for recording one-to-many mapping relations between the public ID and a plurality of system IDs, so that different platforms can replace the respective system IDs of users in the platforms with corresponding public IDs according to the one-to-many mapping relations, and the user identities can be recognized based on the public IDs;
the system ID acquisition module is also used for acquiring user identity information on different platforms based on a full-scale processing or incremental processing mode, and cleaning the user identity information to obtain effective identity information; encrypting basic identification information in the effective identity information of the same user on different platforms respectively to obtain a plurality of identification IDs of the same user on different platforms; randomly generating a universal unique identification code of each identification ID to be used as a random character string; the universal unique identification codes are subjected to ASCII code sequencing by utilizing the time stamp, and the sequenced universal unique identification codes are spliced with corresponding identification IDs to obtain a plurality of system IDs;
the public ID acquisition module is further used for aggregating a plurality of corresponding system IDs of the same user on different platforms, and selecting a system ID which is located at a minimum position point after being sequenced according to ASCII codes in the system IDs in a three-item duplicate removal mode to serve as the public ID.
6. A multi-platform based identification device comprising a processor, a memory, and a multi-platform based identification program stored on the memory and executable by the processor, wherein the multi-platform based identification program, when executed by the processor, implements the steps of the multi-platform based identification method of any of claims 1 to 4.
7. A computer readable storage medium, characterized in that it has stored thereon a multi-platform based identification program, wherein the multi-platform based identification program, when executed by a processor, implements the steps of the multi-platform based identification method according to any of claims 1 to 4.
CN202011587895.5A 2020-12-28 2020-12-28 Multi-platform-based identity recognition method, device, equipment and readable storage medium Active CN112632498B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011587895.5A CN112632498B (en) 2020-12-28 2020-12-28 Multi-platform-based identity recognition method, device, equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011587895.5A CN112632498B (en) 2020-12-28 2020-12-28 Multi-platform-based identity recognition method, device, equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN112632498A CN112632498A (en) 2021-04-09
CN112632498B true CN112632498B (en) 2024-02-02

Family

ID=75285781

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011587895.5A Active CN112632498B (en) 2020-12-28 2020-12-28 Multi-platform-based identity recognition method, device, equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN112632498B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115828288B (en) * 2023-01-28 2023-07-18 北京白龙马云行科技有限公司 Multi-tenant driver management method, device, computer equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20100129957A (en) * 2009-06-02 2010-12-10 주식회사 디지털오션 Measuring system of moving distance for biscyle and method for the same
CN102254380A (en) * 2010-05-31 2011-11-23 北京汇冠金财科技有限公司 Safe mobile phone payment method and system based on hybrid encryption mechanism
CN104767617A (en) * 2015-03-06 2015-07-08 北京石盾科技有限公司 Message processing method, system and related device
CN105653566A (en) * 2014-12-03 2016-06-08 阿里巴巴集团控股有限公司 Method and apparatus realizing database writing and visiting
WO2018124890A1 (en) * 2016-12-30 2018-07-05 Bacceli Jose Alberto Method for carrying out and administering self-updating universal identification of users of public and private communication systems and official or non-official online platforms that require unique user authentication for each user in all existing systems and platforms which is the same across all said systems and platforms for each user
CN110365711A (en) * 2019-08-20 2019-10-22 中国工商银行股份有限公司 Multi-platform user identification relevancy method and device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012051059A1 (en) * 2010-10-15 2012-04-19 Oracle America, Inc. Java store television
US9094388B2 (en) * 2013-05-01 2015-07-28 Dmitri Tkachev Methods and systems for identifying, verifying, and authenticating an identity

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20100129957A (en) * 2009-06-02 2010-12-10 주식회사 디지털오션 Measuring system of moving distance for biscyle and method for the same
CN102254380A (en) * 2010-05-31 2011-11-23 北京汇冠金财科技有限公司 Safe mobile phone payment method and system based on hybrid encryption mechanism
CN105653566A (en) * 2014-12-03 2016-06-08 阿里巴巴集团控股有限公司 Method and apparatus realizing database writing and visiting
CN104767617A (en) * 2015-03-06 2015-07-08 北京石盾科技有限公司 Message processing method, system and related device
WO2018124890A1 (en) * 2016-12-30 2018-07-05 Bacceli Jose Alberto Method for carrying out and administering self-updating universal identification of users of public and private communication systems and official or non-official online platforms that require unique user authentication for each user in all existing systems and platforms which is the same across all said systems and platforms for each user
CN110365711A (en) * 2019-08-20 2019-10-22 中国工商银行股份有限公司 Multi-platform user identification relevancy method and device

Also Published As

Publication number Publication date
CN112632498A (en) 2021-04-09

Similar Documents

Publication Publication Date Title
EP1401143A1 (en) Methods and system for providing a public key fingerprint list in a PK system
JP4745965B2 (en) Login method with multiple identifiers for instant messaging system
CN112966168B (en) Business label query method and device for realizing privacy protection
CN115276969A (en) Wireless channel key generation method and device, computer equipment and storage medium
CN101436927A (en) System and method for file transfer management
CN115884110B (en) Method and system for judging short message verification code
CN112632498B (en) Multi-platform-based identity recognition method, device, equipment and readable storage medium
CN112883361A (en) Function jump method and device of application program, computer equipment and storage medium
CN113094334A (en) Digital service method, device, equipment and storage medium based on distributed storage
CN109450636B (en) Integrity verification method for group data in cloud storage
CN114372291A (en) Privacy joint reasoning method, device, equipment and storage medium
CN112633884B (en) Local private key recovery method and device for transaction main body identity certificate
US7664756B1 (en) Configuration management database implementation with end-to-end cross-checking system and method
JP4594078B2 (en) Personal information management system and personal information management program
CN113221154A (en) Service password obtaining method and device, electronic equipment and storage medium
CN113420049A (en) Data circulation method and device, electronic equipment and storage medium
CN112463749A (en) File sharing method, device, medium and electronic equipment
CN111415242A (en) Client information processing method and device
CN102957539A (en) Digital signature management and verification system and method for distributed software
CN114819733A (en) Government affair service online information sharing platform
CN113904865A (en) Log transmission method and device based on asymmetric algorithm
CN113765676A (en) Interface access control method based on multiple user identities and related equipment
CN111294315B (en) Block chain-based security authentication method, block chain-based security authentication device, block chain-based security authentication equipment and storage medium
CN112100534A (en) Information processing method, device, medium and electronic equipment in page sharing
CN111431728B (en) User group management method of distributed application program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant