CN112632508B - Identity recognition method and device based on cloud computing - Google Patents

Identity recognition method and device based on cloud computing Download PDF

Info

Publication number
CN112632508B
CN112632508B CN202011586675.0A CN202011586675A CN112632508B CN 112632508 B CN112632508 B CN 112632508B CN 202011586675 A CN202011586675 A CN 202011586675A CN 112632508 B CN112632508 B CN 112632508B
Authority
CN
China
Prior art keywords
server terminal
identification
information
cloud computing
identified
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011586675.0A
Other languages
Chinese (zh)
Other versions
CN112632508A (en
Inventor
王绪生
卫才智
邹巍
卢利祥
俞俊
刘乾超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongjin Data Wuhan Supercomputing Technology Co ltd
Original Assignee
Zhongjin Data Wuhan Supercomputing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongjin Data Wuhan Supercomputing Technology Co ltd filed Critical Zhongjin Data Wuhan Supercomputing Technology Co ltd
Priority to CN202011586675.0A priority Critical patent/CN112632508B/en
Publication of CN112632508A publication Critical patent/CN112632508A/en
Application granted granted Critical
Publication of CN112632508B publication Critical patent/CN112632508B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5061Partitioning or combining of resources
    • G06F9/5072Grid computing

Abstract

The application provides an identity recognition method and device based on cloud computing. Comprising the following steps: acquiring identity information to be identified on a cloud computing platform, and establishing different information classification sets according to the identity information to be identified; counting the value of the computing resource required by each information classification set as a value to be compared, sending a computing request instruction to a server terminal, waiting for feedback of the server terminal, and extracting the computing resource threshold of each server terminal from the feedback of the server terminal; comparing the value to be compared with the calculation resource threshold of each server terminal, and distributing each information classification set to the corresponding server terminal according to the comparison result; and identifying the information classification set through each server terminal to complete identification of the identity information to be identified. According to the application, different identity identifications are combined in a cloud computing mode for verification and identification, so that the accuracy of the identity identification is improved, and meanwhile, the efficiency of the identity identification is also improved by utilizing the cloud computing.

Description

Identity recognition method and device based on cloud computing
Technical Field
The present application relates to the field of cloud computing technologies, and in particular, to a method and an apparatus for identifying identities based on cloud computing.
Background
In recent years, with the development of networks, social networks, electronic commerce, digital cities, online videos and the like are coming up suddenly, and these coming technologies need to be supported by servers with large storage and high performance, so cloud computing is occurring, which is one of distributed computing, and refers to decomposing a huge data computing processing program into countless small programs through a network 'cloud', and then processing and analyzing the small programs through a system formed by a plurality of servers to obtain results and returning the results to users.
As one of the important means of the present safety protection, the identification method not only can judge the identity of a person, but also can protect the personal safety, and the traditional identification method is often single, and the identification precision is not accurate enough, so that the cloud computing-based identification method is needed to be improved.
The foregoing is provided merely for the purpose of facilitating understanding of the technical solutions of the present application and is not intended to represent an admission that the foregoing is prior art.
Disclosure of Invention
In view of the above, the application provides an identity recognition method and device based on cloud computing, which aims to solve the technical problem that the prior art cannot improve the accuracy of identity recognition through cloud computing.
The technical scheme of the application is realized as follows:
in one aspect, the application provides a cloud computing-based identity recognition method, which comprises the following steps:
s1, acquiring identity information to be identified on a cloud computing platform, and establishing different information classification sets according to the identity information to be identified;
s2, counting the numerical value of the computing resource required by each information classification set as a numerical value to be compared, sending a computing request instruction to a server terminal, waiting for feedback of the server terminal, and extracting the computing resource threshold of each server terminal from the feedback of the server terminal;
s3, comparing the value to be compared with the calculation resource threshold of each server terminal, and distributing each information classification set to the corresponding server terminal according to the comparison result;
and S4, identifying the information classification set through each server terminal to finish the identification of the identity information to be identified.
On the basis of the above technical solution, preferably, in step S1, each identity information to be identified on the cloud computing platform is collected, different information classification sets are established according to each identity information to be identified, and the method further includes the steps of collecting each identity information to be identified on the cloud computing platform, where the identity information to be identified includes: user basic information, face information, iris information, electrocardiographic data and fingerprint information, different information classification sets are established according to identity information to be identified, the identity information to be identified of the same user is marked through the user basic information, and the corresponding identity information to be identified is stored in the information classification sets.
On the basis of the above technical solution, preferably, in step S2, the value of the computing resource required by each information classification set is counted as the value to be compared, and a computing request instruction is sent to the server terminal, waiting for feedback of the server terminal, and extracting the computing resource threshold of each server terminal from the feedback of the server terminal; and when the feedback of the server terminal is not received, continuing to wait for the feedback of the server terminal.
On the basis of the technical scheme, preferably, a calculation request instruction is sent to the server terminal, and when the feedback of the server terminal is received, the calculation resource threshold value of each server terminal is extracted from the feedback of the server terminal; when the feedback of the server terminal is not received, continuing to wait for the feedback of the server terminal, and further comprising the steps of acquiring a platform identification code, sending a calculation request instruction to the server terminal through the platform identification code, verifying the received platform identification code by the server terminal, and sending the calculation resource threshold feedback of the server terminal to a corresponding platform when the verification is passed; and when the verification fails, sending an identity false alarm to the corresponding platform.
On the basis of the above technical solution, preferably, in step S3, the value to be compared is compared with the calculation resource threshold of each server terminal, and each information classification set is allocated to the corresponding server terminal according to the comparison result; and when the value to be compared is larger than the calculation resource threshold of each server terminal, reselecting the server terminal.
Based on the above technical solution, preferably, in step S4, the identifying of the identity information to be identified is completed by identifying the information classification set through each server terminal, and further including the steps of obtaining a plurality of corresponding identifying methods according to the information classification set, and identifying the information classification set through each server terminal by using the identifying methods to complete the identifying of the identity information to be identified.
On the basis of the technical scheme, preferably, the identification method is utilized to identify the information classification set through each server terminal to complete identification of the identity information to be identified, and the method further comprises the steps of recording the identification results of each identification method on the information classification set, comparing a plurality of identification results of the same identity information to be identified with each other, and marking the identity information to be identified and feeding back to an administrator if the identification results given by at least 2 identification methods are inconsistent with the identification results given by other identification methods.
Still further preferably, the cloud computing-based identification device includes:
the acquisition module is used for acquiring the identity information to be identified on the cloud computing platform and establishing different information classification sets according to the identity information to be identified;
the extraction module is used for counting the numerical value of the computing resource required by each information classification set as a numerical value to be compared, sending a computing request instruction to the server terminal, waiting for the feedback of the server terminal, and extracting the computing resource threshold value of each server terminal from the feedback of the server terminal;
the distribution module is used for comparing the value to be compared with the calculation resource threshold of each server terminal and distributing each information classification set to the corresponding server terminal according to the comparison result;
and the identification module is used for identifying the information classification set through each server terminal to finish the identification of the identity information to be identified.
In a second aspect, the cloud computing-based identification method further includes a device, where the device includes: the system comprises a memory, a processor and a cloud computing based identification method program stored on the memory and executable on the processor, the cloud computing based identification method program configured to implement the steps of the cloud computing based identification method as described above.
In a third aspect, the cloud computing-based identification method further includes a medium, where the medium is a computer medium, and the computer medium stores a cloud computing-based identification method program, where the cloud computing-based identification method program, when executed by the processor, implements the steps of the cloud computing-based identification method as described above.
Compared with the prior art, the identity recognition method based on cloud computing has the following beneficial effects:
(1) Through the cloud computing mode, multiple kinds of identity identification verification can be simultaneously carried out, the accuracy of the identity identification verification can be improved, the identity identification verification efficiency is improved, and the user experience is improved.
(2) By comparing the calculation resource threshold values of the server terminals in advance, the information to be subjected to identity recognition can be extracted and reasonably distributed, so that the condition that verification is interrupted due to insufficient calculation resources is avoided, and the efficiency of identity recognition verification is improved.
Drawings
In order to more clearly illustrate the embodiments of the application or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of a device of a hardware operating environment according to an embodiment of the present application;
FIG. 2 is a schematic flow chart of a first embodiment of a cloud computing-based identification method of the present application;
fig. 3 is a schematic diagram of a functional module of a first embodiment of the cloud computing-based identification method of the present application.
Detailed Description
The following description of the embodiments of the present application will clearly and fully describe the technical aspects of the embodiments of the present application, and it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present application without making any inventive effort, are intended to fall within the scope of the present application.
As shown in fig. 1, the apparatus may include: a processor 1001, such as a central processing unit (Central Processing Unit, CPU), a communication bus 1002, a user interface 1003, a network interface 1004, a memory 1005. Wherein the communication bus 1002 is used to enable connected communication between these components. The user interface 1003 may include a Display, an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may further include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a WIreless interface (e.g., a WIreless-FIdelity (WI-FI) interface). The Memory 1005 may be a high-speed random access Memory (Random Access Memory, RAM) Memory or a stable nonvolatile Memory (NVM), such as a disk Memory. The memory 1005 may also optionally be a storage device separate from the processor 1001 described above.
It will be appreciated by those skilled in the art that the structure shown in fig. 1 does not constitute a limitation of the apparatus, and in actual practice the apparatus may include more or less components than those illustrated, or certain components may be combined, or different arrangements of components.
As shown in fig. 1, an operating system, a network communication module, a user interface module, and an identification method program based on cloud computing may be included in the memory 1005 as one medium.
In the device shown in fig. 1, the network interface 1004 is mainly used for establishing a communication connection between the device and a server storing all data required in the cloud computing-based identification method system; the user interface 1003 is mainly used for data interaction with a user; the processor 1001 and the memory 1005 in the cloud computing-based identity recognition method device can be arranged in the cloud computing-based identity recognition method device, and the cloud computing-based identity recognition method device calls the cloud computing-based identity recognition method program stored in the memory 1005 through the processor 1001 and executes the cloud computing-based identity recognition method provided by the embodiment of the application.
Referring to fig. 2, fig. 2 is a schematic flow chart of a first embodiment of an identification method based on cloud computing according to the present application.
In this embodiment, the cloud computing-based identity recognition method includes the following steps:
s10: and acquiring identity information to be identified on the cloud computing platform, and establishing different information classification aggregate information according to the identity information to be identified.
It should be understood that in this embodiment, the system first collects identity information to be identified on the cloud computing platform, where the identity information to be identified includes: user basic information, face information, iris information, electrocardiographic data and fingerprint information, different information classification sets are established according to identity information to be identified, the identity information to be identified of the same user is marked through the user basic information, and the corresponding identity information to be identified is stored in the information classification sets.
S20: counting the value of the computing resource required by each information classification set as a value to be compared, sending a computing request instruction to the server terminal, waiting for feedback of the server terminal, and extracting the computing resource threshold of each server terminal from the feedback of the server terminal.
It should be understood that the system will then count the number of computing resources required for each information classification set, take the number of computing resources required for each information classification set as the number to be compared, and send a computation request instruction to the server terminal, and when receiving the feedback from the server terminal, extract the computation resource threshold of each server terminal from the feedback from the server terminal; and when the feedback of the server terminal is not received, continuing to wait for the feedback of the server terminal.
It should be understood that, after that, the system will acquire the platform identification code, send a calculation request instruction to the server terminal through the platform identification code, the server terminal verifies the received platform identification code, and when the verification is passed, send the server terminal calculation resource threshold feedback to the corresponding platform; when verification fails, sending an identity error alarm to a corresponding platform
S30: and comparing the value to be compared with the calculation resource threshold of each server terminal, and distributing each information classification set to the corresponding server terminal according to the comparison result.
It should be understood that the system will also compare the value to be compared with the calculation resource threshold of each server terminal, and when the value to be compared is smaller than the calculation resource threshold of each server terminal, allocate the information classification set corresponding to the value to be compared to the corresponding server terminal; and when the value to be compared is larger than the calculation resource threshold of each server terminal, reselecting the server terminal.
It should be understood that the system may acquire a plurality of corresponding identification methods according to the information classification set, and identify the information classification set by using the identification methods through each server terminal, so as to complete identification of the identity information to be identified.
S40: and identifying the information classification set through each server terminal to complete identification of the identity information to be identified.
It should be understood that, finally, the system records the recognition results of each recognition method on the information classification set, compares the multiple recognition results of the same identity information to be recognized with each other, marks the identity information to be recognized and feeds back to the administrator if the recognition results given by at least 2 recognition methods are inconsistent with the recognition results given by other recognition methods.
It should be noted that the foregoing is merely illustrative, and does not limit the technical solution of the present application in any way.
As can be found easily from the above description, in this embodiment, by collecting identity information to be identified on a cloud computing platform, different information classification sets are established according to the identity information to be identified; counting the value of the computing resource required by each information classification set as a value to be compared, sending a computing request instruction to a server terminal, waiting for feedback of the server terminal, and extracting the computing resource threshold of each server terminal from the feedback of the server terminal; comparing the value to be compared with the calculation resource threshold of each server terminal, and distributing each information classification set to the corresponding server terminal according to the comparison result; and identifying the information classification set through each server terminal to complete identification of the identity information to be identified. According to the embodiment, different identity identifications are combined in a cloud computing mode for verification and identification, so that the accuracy of the identity identifications is improved, and meanwhile, the efficiency of the identity identifications is also improved by utilizing the cloud computing.
In addition, the embodiment of the application also provides an identity recognition device based on cloud computing. As shown in fig. 3, the cloud computing-based identification device includes: the device comprises an acquisition module 10, an extraction module 20, a distribution module 30 and an identification module 40.
The acquisition module 10 is used for acquiring identity information to be identified on the cloud computing platform and establishing different information classification sets according to the identity information to be identified;
the extracting module 20 is configured to count a value of a computing resource required by each information classification set as a value to be compared, send a computing request instruction to a server terminal, wait for feedback of the server terminal, and extract a computing resource threshold of each server terminal from the feedback of the server terminal;
the allocation module 30 is configured to compare the value to be compared with the calculation resource threshold of each server terminal, and allocate each information classification set to a corresponding server terminal according to the comparison result;
the identifying module 40 is configured to identify the information classification set through each server terminal, thereby completing identification of the identity information to be identified.
In addition, it should be noted that the above embodiment of the apparatus is merely illustrative, and does not limit the scope of the present application, and in practical application, a person skilled in the art may select some or all modules according to actual needs to achieve the purpose of the embodiment, which is not limited herein.
In addition, technical details which are not described in detail in the present embodiment may refer to the cloud computing-based identification method provided in any embodiment of the present application, and are not described herein.
In addition, the embodiment of the application also provides a medium, which is a computer medium, wherein the computer medium is stored with an identity recognition method program based on cloud computing, and the identity recognition method program based on cloud computing realizes the following operations when being executed by a processor:
s1, acquiring identity information to be identified on a cloud computing platform, and establishing different information classification sets according to the identity information to be identified;
s2, counting the numerical value of the computing resource required by each information classification set as a numerical value to be compared, sending a computing request instruction to a server terminal, waiting for feedback of the server terminal, and extracting the computing resource threshold of each server terminal from the feedback of the server terminal;
s3, comparing the value to be compared with the calculation resource threshold of each server terminal, and distributing each information classification set to the corresponding server terminal according to the comparison result;
and S4, identifying the information classification set through each server terminal to finish the identification of the identity information to be identified.
Further, the cloud computing-based identification method program further realizes the following operations when executed by the processor:
collecting identity information to be identified on a cloud computing platform, wherein the identity information to be identified comprises: user basic information, face information, iris information, electrocardiographic data and fingerprint information, different information classification sets are established according to identity information to be identified, the identity information to be identified of the same user is marked through the user basic information, and the corresponding identity information to be identified is stored in the information classification sets.
Further, the cloud computing-based identification method program further realizes the following operations when executed by the processor:
counting the numerical value of the computing resource required by each information classification set, taking the numerical value of the computing resource required by each information classification set as a numerical value to be compared, sending a computing request instruction to a server terminal, and extracting the computing resource threshold value of each server terminal from the feedback of the server terminal when receiving the feedback of the server terminal; and when the feedback of the server terminal is not received, continuing to wait for the feedback of the server terminal.
Further, the cloud computing-based identification method program further realizes the following operations when executed by the processor:
acquiring a platform identification code, sending a calculation request instruction to a server terminal through the platform identification code, verifying the received platform identification code by the server terminal, and sending calculation resource threshold feedback of the server terminal to a corresponding platform when the verification is passed; and when the verification fails, sending an identity false alarm to the corresponding platform.
Further, the cloud computing-based identification method program further realizes the following operations when executed by the processor:
comparing the value to be compared with the calculation resource threshold of each server terminal, and distributing the information classification set corresponding to the value to be compared to the corresponding server terminal when the value to be compared is smaller than the calculation resource threshold of each server terminal; and when the value to be compared is larger than the calculation resource threshold of each server terminal, reselecting the server terminal.
Further, the cloud computing-based identification method program further realizes the following operations when executed by the processor:
and acquiring a plurality of corresponding identification methods according to the information classification set, and identifying the information classification set by each server terminal by using the identification method to finish the identification of the identity information to be identified.
Further, the cloud computing-based identification method program further realizes the following operations when executed by the processor:
recording the identification results of each identification method on the information classification set, comparing a plurality of identification results of the same identity information to be identified with each other, and if the identification results given by at least 2 identification methods are inconsistent with the identification results given by other identification methods, marking the identity information to be identified and feeding back to an administrator.
The foregoing description of the preferred embodiments of the application is not intended to be limiting, but rather is intended to cover all modifications, equivalents, alternatives, and improvements that fall within the spirit and scope of the application.

Claims (7)

1. An identity recognition method based on cloud computing is characterized by comprising the following steps of: comprises the following steps of;
s1, acquiring identity information to be identified on a cloud computing platform, establishing different information classification sets according to the identity information to be identified, marking the identity information to be identified of the same user through user basic information, and storing the corresponding identity information to be identified into the information classification sets;
s2, counting the numerical value of the computing resource required by each information classification set as a numerical value to be compared, sending a computing request instruction to a server terminal, waiting for feedback of the server terminal, and extracting the computing resource threshold of each server terminal from the feedback of the server terminal;
s3, comparing the value to be compared with the calculation resource threshold of each server terminal, and distributing each information classification set to the corresponding server terminal according to the comparison result; when the value to be compared is smaller than the calculation resource threshold of each server terminal, distributing the information classification set corresponding to the value to be compared to the corresponding server terminal; when the value to be compared is larger than the calculation resource threshold of each server terminal, reselecting the server terminal;
s4, acquiring a plurality of corresponding identification methods according to the information classification set, and identifying the information classification set by each server terminal by using the identification method to finish the identification of the identity information to be identified; recording the identification results of each identification method on the information classification set, comparing a plurality of identification results of the same identity information to be identified with each other, and if the identification results given by at least 2 identification methods are inconsistent with the identification results given by other identification methods, marking the identity information to be identified and feeding back to an administrator.
2. The cloud computing-based identification method as claimed in claim 1, wherein: in step S1, the identity information to be identified includes: user basic information, face information, iris information, electrocardiograph data and fingerprint information.
3. The cloud computing-based identification method as claimed in claim 1, wherein: in step S2, counting the number of the computing resource required by each information classification set as the number to be compared, sending a computing request instruction to the server terminal, waiting for the feedback of the server terminal, and extracting the computing resource threshold of each server terminal from the feedback of the server terminal; and when the feedback of the server terminal is not received, continuing to wait for the feedback of the server terminal.
4. The cloud computing-based identification method of claim 3, wherein: sending a calculation request instruction to the server terminal, and extracting calculation resource thresholds of all the server terminals from the feedback of the server terminal when receiving the feedback of the server terminal; when the feedback of the server terminal is not received, continuing to wait for the feedback of the server terminal, and further comprising the steps of acquiring a platform identification code, sending a calculation request instruction to the server terminal through the platform identification code, verifying the received platform identification code by the server terminal, and sending the calculation resource threshold feedback of the server terminal to a corresponding platform when the verification is passed; and when the verification fails, sending an identity false alarm to the corresponding platform.
5. The utility model provides an identity recognition device based on cloud calculates, its characterized in that, identity recognition device based on cloud includes:
the acquisition module is used for acquiring each identity information to be identified on the cloud computing platform, establishing different information classification sets according to each identity information to be identified, marking the identity information to be identified of the same user through user basic information, and storing the corresponding identity information to be identified into the information classification sets;
the extraction module is used for counting the numerical value of the computing resource required by each information classification set as a numerical value to be compared, sending a computing request instruction to the server terminal, waiting for the feedback of the server terminal, and extracting the computing resource threshold value of each server terminal from the feedback of the server terminal;
the distribution module is used for comparing the value to be compared with the calculation resource threshold of each server terminal and distributing each information classification set to the corresponding server terminal according to the comparison result; when the value to be compared is smaller than the calculation resource threshold of each server terminal, distributing the information classification set corresponding to the value to be compared to the corresponding server terminal; when the value to be compared is larger than the calculation resource threshold of each server terminal, reselecting the server terminal;
the identification module acquires a plurality of corresponding identification methods according to the information classification set, and identifies the information classification set by each server terminal by utilizing the identification method to complete identification of the identity information to be identified; recording the identification results of each identification method on the information classification set, comparing a plurality of identification results of the same identity information to be identified with each other, and if the identification results given by at least 2 identification methods are inconsistent with the identification results given by other identification methods, marking the identity information to be identified and feeding back to an administrator.
6. An identification device based on cloud computing, the device comprising: a memory, a processor and a cloud computing based identification method program stored on the memory and executable on the processor, the cloud computing based identification method program configured to implement the steps of the cloud computing based identification method of any of claims 1 to 4.
7. A cloud computing based identity recognition medium, wherein the cloud computing based identity recognition medium is a computer medium, and a cloud computing based identity recognition method program is stored on the computer medium, and when executed by a processor, the cloud computing based identity recognition method program realizes the steps of the cloud computing based identity recognition method according to any one of claims 1 to 4.
CN202011586675.0A 2020-12-28 2020-12-28 Identity recognition method and device based on cloud computing Active CN112632508B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011586675.0A CN112632508B (en) 2020-12-28 2020-12-28 Identity recognition method and device based on cloud computing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011586675.0A CN112632508B (en) 2020-12-28 2020-12-28 Identity recognition method and device based on cloud computing

Publications (2)

Publication Number Publication Date
CN112632508A CN112632508A (en) 2021-04-09
CN112632508B true CN112632508B (en) 2023-10-20

Family

ID=75286206

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011586675.0A Active CN112632508B (en) 2020-12-28 2020-12-28 Identity recognition method and device based on cloud computing

Country Status (1)

Country Link
CN (1) CN112632508B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457509A (en) * 2010-11-02 2012-05-16 中兴通讯股份有限公司 Safe access method, device and system of cloud computing resource
CN102457507A (en) * 2010-10-29 2012-05-16 中兴通讯股份有限公司 Secure sharing method, device and system for cloud computing resources
CN102811222A (en) * 2012-08-09 2012-12-05 浪潮电子信息产业股份有限公司 Identity identification security method based on cloud computing
CN105187246A (en) * 2015-08-27 2015-12-23 浪潮(北京)电子信息产业有限公司 Method and system for expanding calculation nodes in cloud platform
CN108984286A (en) * 2018-06-29 2018-12-11 广东工业大学 A kind of resource regulating method and system of cloud computing platform
CN110362388A (en) * 2018-04-11 2019-10-22 中移(苏州)软件技术有限公司 A kind of resource regulating method and device
CN111865964A (en) * 2020-07-16 2020-10-30 董海霞 Identity authentication system based on enterprise private cloud encrypted file system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9584435B2 (en) * 2013-08-05 2017-02-28 Verizon Patent And Licensing Inc. Global cloud computing environment resource allocation with local optimization
US11256547B2 (en) * 2019-05-31 2022-02-22 Altair Engineering, Inc. Efficient allocation of cloud computing resources to job requests

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102457507A (en) * 2010-10-29 2012-05-16 中兴通讯股份有限公司 Secure sharing method, device and system for cloud computing resources
CN102457509A (en) * 2010-11-02 2012-05-16 中兴通讯股份有限公司 Safe access method, device and system of cloud computing resource
CN102811222A (en) * 2012-08-09 2012-12-05 浪潮电子信息产业股份有限公司 Identity identification security method based on cloud computing
CN105187246A (en) * 2015-08-27 2015-12-23 浪潮(北京)电子信息产业有限公司 Method and system for expanding calculation nodes in cloud platform
CN110362388A (en) * 2018-04-11 2019-10-22 中移(苏州)软件技术有限公司 A kind of resource regulating method and device
CN108984286A (en) * 2018-06-29 2018-12-11 广东工业大学 A kind of resource regulating method and system of cloud computing platform
CN111865964A (en) * 2020-07-16 2020-10-30 董海霞 Identity authentication system based on enterprise private cloud encrypted file system

Also Published As

Publication number Publication date
CN112632508A (en) 2021-04-09

Similar Documents

Publication Publication Date Title
CN107423613B (en) Method and device for determining device fingerprint according to similarity and server
US10108792B2 (en) Biometric-based authentication method, apparatus and system
CN110401779A (en) A kind of method, apparatus and computer readable storage medium identifying telephone number
CN110933147B (en) Information technology analysis system based on cloud computing
CN110544109A (en) user portrait generation method and device, computer equipment and storage medium
CN108156141B (en) Real-time data identification method and device and electronic equipment
CN109194689B (en) Abnormal behavior recognition method, device, server and storage medium
CN104615936B (en) Cloud platform VMM layer behavior monitoring method
CN113412607B (en) Content pushing method and device, mobile terminal and storage medium
CN109495291B (en) Calling abnormity positioning method and device and server
CN109088788B (en) Data processing method, device, equipment and computer readable storage medium
CN108243191A (en) Risk behavior recognition methods, storage medium, equipment and system
CN110929244A (en) Digital identity identification method, device, equipment and storage medium
CN110866249A (en) Method and device for dynamically detecting malicious code and electronic equipment
CN106998336A (en) User's detection method and device in channel
CN110415044A (en) Cheat detection method, device, equipment and storage medium
CN112019875B (en) Learning behavior monitoring method and device for online live broadcast and live broadcast platform
CN112632508B (en) Identity recognition method and device based on cloud computing
CN111914101B (en) File association relationship abnormality identification method and device and computer equipment
CN111147441A (en) Method and device for automatically detecting fraud behaviors of online ticket purchasing and readable storage medium
CN114245204B (en) Video surface signing method and device based on artificial intelligence, electronic equipment and medium
CN111339317A (en) User registration identification method and device, computer equipment and storage medium
CN115378806A (en) Flow distribution method and device, computer equipment and storage medium
CN106301880B (en) Method and equipment for determining network relationship stability and recommending internet service
CN112489763A (en) Statistical method and device for motion situation, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant