CN113111328B - User identity authentication method, system, terminal and computer readable storage medium - Google Patents

User identity authentication method, system, terminal and computer readable storage medium Download PDF

Info

Publication number
CN113111328B
CN113111328B CN202110479691.8A CN202110479691A CN113111328B CN 113111328 B CN113111328 B CN 113111328B CN 202110479691 A CN202110479691 A CN 202110479691A CN 113111328 B CN113111328 B CN 113111328B
Authority
CN
China
Prior art keywords
user
information
authentication
app
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110479691.8A
Other languages
Chinese (zh)
Other versions
CN113111328A (en
Inventor
陈志明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TCL Communication Ningbo Ltd
Original Assignee
TCL Communication Ningbo Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TCL Communication Ningbo Ltd filed Critical TCL Communication Ningbo Ltd
Priority to CN202110479691.8A priority Critical patent/CN113111328B/en
Publication of CN113111328A publication Critical patent/CN113111328A/en
Application granted granted Critical
Publication of CN113111328B publication Critical patent/CN113111328B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Abstract

The invention discloses a user identity authentication method, a system, a terminal and a computer readable storage medium, wherein the method comprises the following steps: when a user uses the identity authentication system for the first time, prompting the user to register or log in an existing account to activate the identity authentication system, and completing real-name authentication of the identity authentication system for the user; after the identity authentication system finishes real-name authentication, a real-name user is established in a database, and all information is stored in a user record; when the APP needs to verify the user identity, information verification or authorization authentication is selected according to the acquired information, and an authentication result is returned to the APP after the user authentication is completed. According to the invention, the identity authentication of the user is subjected to black-boxing through the identity authentication system, an authentication entrance is only provided for the APP, the user information is obtained through the identity authentication system, and the real-name information or the proxy information is returned according to the designation of the user, so that the privacy data of the user is effectively prevented from being leaked.

Description

User identity authentication method, system, terminal and computer readable storage medium
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a method, a system, a terminal, and a computer-readable storage medium for user identity authentication.
Background
Big data (big data), an IT industry term, refers to a data set that cannot be captured, managed, and processed with a conventional software tool within a certain time range, and is a massive, high-growth-rate, diversified information asset that needs a new processing mode to have stronger decision-making power, insight discovery power, and process optimization capability. The strategic significance of big data technology is not to grasp huge data information, but to specialize the data containing significance. In other words, if large data is compared with an industry, the key to realizing profitability of the industry lies in improving the processing capacity of the data and realizing the value increment of the data through processing. With the advent of the cloud era, big data (Big data) has attracted more and more attention. The team of analysts believes that large data (Big data) is often used to describe the large amount of unstructured and semi-structured data created by a company that can take excessive time and money to download to a relational database for analysis. Big data analysis is often tied to cloud computing because real-time large dataset analysis requires a MapReduce-like framework to distribute work to tens, hundreds, or even thousands of computers. Large data requires special techniques to efficiently process large amounts of data that are tolerant of elapsed time. Technologies applicable to big data include Massively Parallel Processing (MPP) databases, data mining, distributed file systems, distributed databases, cloud computing platforms, the internet, and scalable storage systems.
The smart phone is a general name of a type of a mobile phone which has an independent operating system and an independent operating space like a personal computer, can be used by a user to install programs provided by third-party service providers such as software, games, navigation and the like, and can realize wireless network access through a mobile communication network. At present, the development trend of the smart phone is to fully add a plurality of patent technologies such as artificial intelligence and 5G, so that the smart phone becomes the most widely used patent product.
However, when smart phones and big data technologies are increasingly popularized, big data and smart phones become a double-edged sword, thousands of services and information provided based on personal information more fit personal requirements, but privacy problems of individuals are exposed, and even a large data is cooked by a plurality of mobile and webpage-side applications.
For example, during the use process of the smart phone and the APP, a big data means is used to provide personalized services for the user by acquiring the smart phone (such as the current position, the model of the smart phone, etc.) and personal information (such as the phone number, the personal diet preference, etc.); in the process, the negative effects of misuse of private data, killing big data and the like are also caused.
Accordingly, the prior art is yet to be improved and developed.
Disclosure of Invention
The invention mainly aims to provide a user identity authentication method, a user identity authentication system, a user identity authentication terminal and a computer readable storage medium, and aims to solve the problems that in the prior art, personal privacy data of a user are easy to leak and cannot be effectively protected under a big data background.
In order to achieve the above object, the present invention provides a user identity authentication method, which comprises the following steps:
when a user uses the identity authentication system for the first time, prompting the user to register or log in an existing account to activate the identity authentication system, and completing real-name authentication of the identity authentication system to the user;
after the identity authentication system finishes real-name authentication, a real-name user is established in a database, and all information is stored in a user record;
when the APP needs to verify the user identity, information verification or authorization authentication is selected according to the acquired information, and an authentication result is returned to the APP after the user authentication is completed.
Optionally, the user identity authentication method, where when the APP needs to verify the user identity, selecting information verification or delegating authentication according to the obtained information, and returning an authentication result to the APP after completing the user authentication, specifically includes:
when the APP needs to verify the user identity, if the APP already acquires part of user information, the APP transmits the acquired part of user information to the identity authentication system, and the identity authentication system compares the acquired part of user information with information stored in trial user records and returns a verification result to the APP;
when the APP needs to verify the user identity, if the APP does not acquire any user information, the APP directly entrusts the identity authentication system to perform authentication, and after the identity authentication system completes user authentication through a built-in subsystem, an authentication result is returned to the APP.
Optionally, the method for authenticating a user identity, wherein after the identity authentication system completes real-name authentication, a real-name user is created in a database, and all information is stored in a user record, further comprising:
a plurality of proxy users are created based on the record of the real-name user.
Optionally, in the user identity authentication method, the key factor in the user information of the agent user is completely true and valid, and the non-key factor may be set as the agent information by the user.
Optionally, in the user identity authentication method, the key factors include a mobile phone number and an identity card number;
the non-key factors comprise the model number of the mobile phone and the proxy number;
the proxy number is a valid, real number provided by the equipment manufacturer or carrier.
Optionally, the user identity authentication method further includes:
after a user creates a proxy user, different proxy users are formulated for different APPs under a user account.
In addition, to achieve the above object, the present invention further provides a user identity authentication system, wherein the user identity authentication system includes:
the real-name authentication module is used for prompting a user to register or log in an existing account to activate the identity authentication system when the user uses the identity authentication system for the first time, and completing the real-name authentication of the identity authentication system to the user;
the information recording module is used for creating a real-name user in a database after the identity authentication system finishes real-name authentication and storing all information in a user record;
and the result feedback module is used for selecting information verification or entrusted authentication according to the acquired information when the APP needs to verify the user identity, and returning an authentication result to the APP after the user authentication is completed.
Optionally, in the user identity authentication system, the result feedback module specifically includes:
the information verification unit is used for transmitting the acquired partial user information to the identity authentication system by the APP if the APP acquires partial user information when the APP needs to verify the user identity, and the identity authentication system compares the acquired partial user information with information stored in trial user records and returns a verification result to the APP;
and the entrusting and authenticating unit is used for directly entrusting the identity authentication system to authenticate if the APP does not acquire any user information when the APP needs to verify the identity of the user, and returning an authentication result to the APP after the identity authentication system finishes user authentication through a built-in subsystem.
In addition, to achieve the above object, the present invention further provides a terminal, wherein the terminal includes: the system comprises a memory, a processor and a user identity authentication program stored on the memory and capable of running on the processor, wherein the user identity authentication program realizes the steps of the user identity authentication method when being executed by the processor.
In addition, to achieve the above object, the present invention further provides a computer readable storage medium, wherein the computer readable storage medium stores a user identity authentication program, and the user identity authentication program, when executed by a processor, implements the steps of the user identity authentication method as described above.
In the invention, when a user uses the identity authentication system for the first time, the user is prompted to register or log in an existing account to activate the identity authentication system, and the real-name authentication of the identity authentication system to the user is completed; after the identity authentication system finishes real-name authentication, a real-name user is established in a database, and all information is stored in a user record; when the APP needs to verify the user identity, selecting information verification or entrusted authentication according to the acquired information, and returning an authentication result to the APP after the user authentication is completed. According to the invention, the identity authentication of the user is blackboxed through the identity authentication system, an authentication entrance is only provided for the APP, the user can create a plurality of agent identities after logging in the identity authentication system, different agent identities are associated with the APPs, the APPs perform real-name authentication through the identity authentication system, user information is obtained through the identity authentication system, and the real-name information or the agent information is returned according to the designation of the user, so that the privacy data leakage of the user is effectively avoided.
Drawings
FIG. 1 is a flow chart of a preferred embodiment of a user identity authentication method of the present invention;
FIG. 2 is a schematic diagram illustrating the principle of transferring all the authentication and identity information in the authentication system according to the preferred embodiment of the method for authenticating a user identity of the present invention;
FIG. 3 is a flowchart of step S30 in the preferred embodiment of the user identity authentication method of the present invention;
FIG. 4 is a schematic diagram of two verification methods adopted when the APP needs to verify the user identity in the preferred embodiment of the user identity authentication method of the present invention;
FIG. 5 is a schematic diagram of a user agent in the preferred embodiment of the user authentication method of the present invention;
FIG. 6 is a schematic diagram of a preferred embodiment of a user authentication system according to the present invention;
fig. 7 is a schematic diagram of an operating environment of a terminal according to a preferred embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer and clearer, the present invention is further described in detail below with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are merely illustrative of the invention and do not limit the invention.
Under the increasingly popular situation of smart phones and big data technologies, big data and smart phones become a pair of double-edged swords, thousands of people and thousands of faces of services and information provided based on personal information are more suitable for personal requirements, but meanwhile, personal privacy problems are exposed, and even a large data killing phenomenon is formed by a plurality of mobile and webpage end applications. For example, during the use process of the smart phone and the APP, a big data means is used to provide personalized services for the user by acquiring the smart phone (such as the current position, the model of the smart phone, etc.) and personal information (such as the phone number, the personal diet preference, etc.); in the process, negative effects of private data abuse, big data killing and the like are caused.
Therefore, to solve the above-mentioned defects in the prior art, in the user identity authentication method according to the preferred embodiment of the present invention, as shown in fig. 1, the user identity authentication method includes the following steps:
and S10, when the user uses the identity authentication system for the first time, prompting the user to register or log in an existing account to activate the identity authentication system, and completing the real-name authentication of the identity authentication system to the user.
Specifically, an identity authentication System (IDCS) is used to black-box the identity authentication of a user, and only provide an authentication entry for APP. As shown in fig. 2, when the user uses the identity authentication system (IDCS) for the first time, the user needs to register or log in an existing account, activate the identity authentication system (IDCS), and complete the real-name authentication of the user by the identity authentication system (IDCS).
As shown in fig. 2, a new user is registered as one of the identity authentication systems (IDCS) through mobile phone number and real name authentication, the identity authentication system (IDCS) establishes a connection with multiple APPs, such as APP1, APP2, and APP3 in fig. 2, and the identity authentication system (IDCS) and the multiple APPs can perform identity authentication and obtain identity-related information.
And step S20, after the identity authentication system finishes the real-name authentication, creating a real-name user in a database, and storing all information in a user record.
Specifically, as shown in fig. 2, after the identity authentication system (IDCS) completes the real-name authentication, it creates a "real-name user" in the database, and stores all the information into the user record. The real-name user (which means that all information in the user identity information directly corresponds to the real information of the user) means that all information in the user identity information (such as an identification card number and a mobile phone number) directly corresponds to the real information of the user.
And S30, when the APP needs to verify the identity of the user, selecting information verification or entrusted authentication according to the acquired information, and returning an authentication result to the APP after the user authentication is completed.
Please refer to fig. 3, which is a flowchart of step S30 in the user identity authentication method according to the present invention.
As shown in fig. 3, the step S30 includes:
s31, when the APP needs to verify the user identity, if the APP already obtains partial user information, the APP transmits the obtained partial user information to the identity authentication system, the identity authentication system compares the obtained partial user information with information stored in trial user records, and a verification result is returned to the APP (namely information verification);
and S32, when the APP needs to verify the user identity, if the APP does not acquire any user information, the APP directly entrusts the identity authentication system to perform authentication, and after the identity authentication system finishes user authentication through a built-in subsystem, an authentication result is returned to the APP (namely entrusted authentication).
Specifically, as shown in fig. 4, when the APP needs to verify the user identity, two ways may be adopted:
(1) And information verification, wherein in the verification mode, the APP already acquires part of user information, the APP transmits the part of user information to the identity authentication system (IDCS), and the IDCS returns a verification result to the APP by comparing the part of user information with information stored in a record of real-name users to finish a verification process.
(2) And (3) delegating authentication, wherein in the authentication mode, the APP does not acquire any user information, the identity authentication system (IDCS) is directly delegated to carry out authentication, and after the identity authentication system (IDCS) finishes user authentication through a built-in subsystem, an authentication result is returned to the APP, so that an authentication process is finished.
For example, in fig. 4, when APP1 needs to verify the user identity, APP1 and the identity authentication system (IDCS) select information authentication; when APP2 needs to verify the user identity, APP2 and the identity authentication system (IDCS) select the delegate authentication.
When the user identity is authenticated, the real-name authentication is generally performed by using a mobile phone number, the related information is relatively unique and indispensable, and the user identity authentication is necessary to provide, but the user representation cannot be formed due to the independence of the information. The point of focus is on the APP acquisition device and other information of the user.
Therefore, when the identity authentication system (IDCS) completes real-name authentication, the system can automatically generate a record of 'real-name user'; at the same time, the user may also create multiple "proxy users" based on the "real-name users" record. By "proxy user" is meant that the key factors in the user information are truly valid, whereas non-key factors may be set by the user as proxy information.
The proxy user refers to that part of the information in the user identity information is proxy information, for example, the mobile phone number in the identity information is not the entity number of the user, but is a proxy forwarding number provided by the mobile phone manufacturer or the operator.
For example, the agent users in fig. 2 or fig. 4 include agent user a (cell phone number and cell phone model a), agent user B (agent number and cell phone model B) \8230, and agent user X (cell phone number or agent number plus cell phone model X).
As shown in fig. 5, the user creates a plurality of agent users, such as "agent user a", "agent user B", "agent user X". The factors that a proxy user can virtualize are limited and limited, and the goal of a proxy user is to seek a balance between privacy protection and necessary information provision, without the user being able to create completely false user information.
For example, the key factors include a mobile phone number and an identification card number; the non-key factors comprise the model number of the mobile phone and the proxy number; the proxy number is a valid real number provided by the equipment manufacturer or operator.
For example, in "agent user a", the user virtualizes a non-critical factor of his/her own handset model. In the 'agent user B', the user virtualizes two non-key factors of own agent number and mobile phone model. Note that the proxy number here is a valid real number provided by the device manufacturer or the carrier.
Regarding "key factors" and "non-key factors", it is not a constant, and the a factor is a non-key factor in scenario 1, but may be a key factor in scenario 2.
After a user creates a proxy user, different proxy users can be appointed for different APPs under an account; for example, the user agent a is associated with APP1, and when APP1 requests user information, information of the "user agent a" returned by the identity authentication system (IDCS) is acquired, instead of information of the "real-name user".
The invention provides an IDCS (identity authentication system) concept, which blackboxes the identity authentication of a user and only provides an authentication entrance for an APP; after a user logs in an IDCS (identity authentication system), a plurality of agent identities may be created and associated with different agent identities for each APP. The APP carries out real-name authentication through an IDCS (identity authentication system), acquires user information through the IDCS, and returns real-name information or agent information according to the designation of a user.
The invention packages the user information into black box data by inducing a unified IDCS system, and controls the range and the block of the personal privacy data which can be obtained and accessed by the APP by unifying the authentication and acquisition interfaces of the APP, thereby seeking a balance point between the convenience of big data and the protection of personal privacy and avoiding the negative effects of misuse of the privacy data, killing the big data and the like as much as possible.
Further, as shown in fig. 6, based on the above method for authenticating a user identity, the present invention further provides a system for authenticating a user identity, where the system for authenticating a user identity includes:
the real-name authentication module 51 is used for prompting a user to register or log in an existing account to activate the identity authentication system when the user uses the identity authentication system for the first time, and completing the real-name authentication of the identity authentication system for the user;
the information recording module 52 is configured to create a real-name user in the database after the identity authentication system completes the real-name authentication, and store all information in the user record;
and the result feedback module 53 is configured to select information verification or authorization authentication according to the acquired information when the APP needs to verify the user identity, and return an authentication result to the APP after the user authentication is completed.
Specifically, the result feedback module 53 specifically includes:
the information verification unit is used for transmitting the acquired partial user information to the identity authentication system by the APP if the APP acquires partial user information when the APP needs to verify the user identity, and the identity authentication system compares the acquired partial user information with information stored in trial user records and returns a verification result to the APP;
and the entrusting and authenticating unit is used for directly entrusting the identity authentication system to authenticate if the APP does not acquire any user information when the APP needs to verify the identity of the user, and returning an authentication result to the APP after the identity authentication system finishes user authentication through a built-in subsystem.
And creating a plurality of proxy users based on the records of the real-name users, wherein the proxy users are completely real and effective key factors in the user information, and non-key factors can be set as proxy information by the users. The key factors comprise a mobile phone number and an identity card number; the non-key factors comprise the model number of the mobile phone and the proxy number; the proxy number is a valid, real number provided by the equipment manufacturer or carrier. After a user creates a proxy user, different proxy users are formulated for different APPs under a user account.
The invention provides an IDCS (identity authentication system) concept, which blackboxes the identity authentication of a user and only provides an authentication entrance for an APP; after a user logs in an IDCS (identity authentication system), a plurality of agent identities may be created and associated with different agent identities for each APP. The APP carries out real-name authentication through an IDCS (identity authentication system), acquires user information through the IDCS (identity authentication system), and returns real-name information or agent information according to the designation of a user. The invention packages the user information into black box data by inducing a unified IDCS system, and controls the range and the block of the personal privacy data which can be obtained and accessed by the APP by unifying the authentication and acquisition interfaces of the APP, thereby seeking a balance point between the convenience of big data and the protection of personal privacy and avoiding the negative effects of misuse of the privacy data, killing the big data and the like as much as possible.
Further, as shown in fig. 7, based on the above method and system for authenticating user identity, the present invention further provides a terminal, where the terminal includes a processor 10, a memory 20, and a display 30. Fig. 7 shows only some of the components of the terminal, but it is to be understood that not all of the shown components are required to be implemented, and that more or fewer components may be implemented instead.
The memory 20 may in some embodiments be an internal storage unit of the terminal, such as a hard disk or a memory of the terminal. The memory 20 may also be an external storage device of the terminal in other embodiments, such as a plug-in hard disk provided on the terminal, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like. Further, the memory 20 may also include both an internal storage unit and an external storage device of the terminal. The memory 20 is used for storing application software installed in the terminal and various data, such as program codes of the installed terminal. The memory 20 may also be used to temporarily store data that has been output or is to be output. In one embodiment, the memory 20 stores a user authentication program 40, and the user authentication program 40 can be executed by the processor 10, so as to implement the user authentication method in the present application.
The processor 10 may be a Central Processing Unit (CPU), a microprocessor or other data Processing chip in some embodiments, and is used for running program codes stored in the memory 20 or Processing data, such as executing the user identity authentication method, and the like.
The display 30 may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch panel, or the like in some embodiments. The display 30 is used for displaying information at the terminal and for displaying a visual user interface. The components 10-30 of the terminal communicate with each other via a system bus.
In one embodiment, the following steps are implemented when the processor 10 executes the user authentication program 40 in the memory 20:
when a user uses the identity authentication system for the first time, prompting the user to register or log in an existing account to activate the identity authentication system, and completing real-name authentication of the identity authentication system to the user;
after the identity authentication system finishes real-name authentication, a real-name user is established in a database, and all information is stored in a user record;
when the APP needs to verify the user identity, information verification or authorization authentication is selected according to the acquired information, and an authentication result is returned to the APP after the user authentication is completed.
When the APP needs to verify the user identity, selecting information verification or entrusted authentication according to the acquired information, and returning an authentication result to the APP after completing the user authentication, specifically comprising:
when the APP needs to verify the user identity, if the APP already acquires part of user information, the APP transmits the acquired part of user information to the identity authentication system, and the identity authentication system compares the acquired part of user information with information stored in trial user records and returns a verification result to the APP;
when the APP needs to verify the user identity, if the APP does not acquire any user information, the APP directly entrusts the identity authentication system to perform authentication, and after the identity authentication system completes user authentication through a built-in subsystem, an authentication result is returned to the APP.
Wherein, after the identity authentication system completes the real-name authentication, the real-name user is created in the database, and all the information is stored in the user record, further comprising:
a plurality of proxy users are created based on the record of the real-name user.
The agent user is the key factor in the user information, and the non-key factor may be set as the agent information by the user.
The key factors comprise a mobile phone number and an identity card number;
the non-key factors comprise the model number of the mobile phone and the proxy number;
the proxy number is a valid real number provided by the equipment manufacturer or operator.
The user identity authentication method further comprises the following steps:
after a user creates a proxy user, different proxy users are formulated for different APPs under a user account.
The present invention also provides a computer readable storage medium, wherein the computer readable storage medium stores a user identity authentication program, and the user identity authentication program when executed by a processor implements the steps of the user identity authentication method as described above.
In summary, the present invention provides a method, a system, a terminal and a computer readable storage medium for user identity authentication, where the method includes: when a user uses the identity authentication system for the first time, prompting the user to register or log in an existing account to activate the identity authentication system, and completing real-name authentication of the identity authentication system to the user; after the identity authentication system finishes real-name authentication, a real-name user is established in a database, and all information is stored in a user record; when the APP needs to verify the user identity, selecting information verification or entrusted authentication according to the acquired information, and returning an authentication result to the APP after the user authentication is completed. According to the method, the identity authentication system is used for carrying out black-boxing on the identity authentication of the user, an authentication entrance is only provided for the APP, the user can create a plurality of agent identities after logging in the identity authentication system, different agent identities are associated with the APPs, the APPs are subjected to real-name authentication through the identity authentication system, user information is obtained through the identity authentication system, real-name information or agent information is returned according to the designation of the user, and therefore the privacy data of the user is effectively prevented from being leaked.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising a component of' 8230; \8230;" does not exclude the presence of another like element in a process, method, article, or apparatus that comprises the element.
Of course, it will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by instructing relevant hardware (such as a processor, a controller, etc.) through a computer program, and the program can be stored in a computer readable storage medium, and when executed, the program can include the processes of the embodiments of the methods described above. The computer readable storage medium may be a memory, a magnetic disk, an optical disk, etc.
It is to be understood that the invention is not limited to the examples described above, but that modifications and variations may be effected thereto by those of ordinary skill in the art in light of the foregoing description, and that all such modifications and variations are intended to be within the scope of the invention as defined by the appended claims.

Claims (8)

1. A user identity authentication method is characterized by comprising the following steps:
when a user uses the identity authentication system for the first time, prompting the user to register or log in an existing account to activate the identity authentication system, and completing real-name authentication of the identity authentication system for the user;
after the identity authentication system finishes real-name authentication, a real-name user is established in a database, and all information is stored in a user record;
after the identity authentication system completes the real-name authentication, a real-name user is created in the database, and all information is stored in a user record, further comprising:
creating a plurality of proxy users based on the record of the real-name user; the agent user is the key factor in the user information, which is completely real and effective, and the non-key factor is set as the agent information by the user;
when the APP needs to verify the user identity, selecting information verification or entrusted authentication according to the acquired information, and returning an authentication result to the APP after the user authentication is completed.
2. The method of claim 1, wherein when the APP needs to verify the user identity, selecting information verification or delegation authentication according to the obtained information, and returning an authentication result to the APP after completing the user authentication, specifically comprising:
when the APP needs to verify the user identity, if the APP already acquires part of user information, the APP transmits the acquired part of user information to the identity authentication system, and the identity authentication system compares the acquired part of user information with information stored in trial user records and returns a verification result to the APP;
when the APP needs to verify the user identity, if the APP does not acquire any user information, the APP directly entrusts the identity authentication system to perform authentication, and after the identity authentication system completes user authentication through a built-in subsystem, an authentication result is returned to the APP.
3. The method of claim 1, wherein the key factors include a mobile phone number and an identification number;
the non-key factors comprise the model number of the mobile phone and the proxy number;
the proxy number is a valid real number provided by the equipment manufacturer or operator.
4. The user authentication method according to claim 3, further comprising:
after a user creates a proxy user, different proxy users are formulated for different APPs under a user account.
5. A user authentication system, comprising:
the real-name authentication module is used for prompting a user to register or log in an existing account to activate the identity authentication system when the user uses the identity authentication system for the first time, and completing the real-name authentication of the identity authentication system for the user;
the information recording module is used for creating a real-name user in a database after the identity authentication system finishes real-name authentication and storing all information in a user record;
creating a plurality of proxy users based on the record of the real-name user; the agent user is that the key factors in the user information are completely real and effective, and the non-key factors are set as the agent information by the user;
and the result feedback module is used for selecting information verification or entrusted authentication according to the acquired information when the APP needs to verify the user identity, and returning an authentication result to the APP after the user authentication is completed.
6. The system of claim 5, wherein the result feedback module specifically comprises:
the information verification unit is used for transmitting the acquired part of user information to the identity authentication system by the APP if the APP acquires part of user information when the APP needs to verify the user identity, and the identity authentication system compares the acquired part of user information with information stored in trial user records and returns a verification result to the APP;
and the entrusting and authenticating unit is used for directly entrusting the identity authentication system to authenticate if the APP does not acquire any user information when the APP needs to verify the identity of the user, and returning an authentication result to the APP after the identity authentication system finishes user authentication through a built-in subsystem.
7. A terminal, characterized in that the terminal comprises: a memory, a processor and a user authentication program stored on the memory and executable on the processor, the user authentication program when executed by the processor implementing the steps of the user authentication method as claimed in any one of claims 1 to 4.
8. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a user authentication program, which when executed by a processor implements the steps of the user authentication method according to any one of claims 1 to 4.
CN202110479691.8A 2021-04-30 2021-04-30 User identity authentication method, system, terminal and computer readable storage medium Active CN113111328B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110479691.8A CN113111328B (en) 2021-04-30 2021-04-30 User identity authentication method, system, terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110479691.8A CN113111328B (en) 2021-04-30 2021-04-30 User identity authentication method, system, terminal and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN113111328A CN113111328A (en) 2021-07-13
CN113111328B true CN113111328B (en) 2022-10-25

Family

ID=76720564

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110479691.8A Active CN113111328B (en) 2021-04-30 2021-04-30 User identity authentication method, system, terminal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN113111328B (en)

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1960345B (en) * 2006-09-28 2011-01-19 阿里巴巴集团控股有限公司 Method and system for creating multi-accounting number users in instant communicating system
US8683557B1 (en) * 2011-02-05 2014-03-25 Google Inc. Delegation as a mechanism to manage business activity by taking on a shared identity
CN102821085B (en) * 2011-11-23 2015-12-02 腾讯科技(深圳)有限公司 Third party authorizes login method, open platform and system
CN103888409A (en) * 2012-12-19 2014-06-25 中国电信股份有限公司 Distributed unified authentication method and system
CN103269270A (en) * 2013-04-25 2013-08-28 安徽杨凌科技有限公司 Real-name authentication safe login method and system based on cell phone number
CN106549763A (en) * 2015-09-23 2017-03-29 中国移动通信集团公司 A kind of method and device for realizing real-name authentication
US11082418B2 (en) * 2017-02-13 2021-08-03 Avalanche Cloud Corporation Privacy ensured brokered identity federation
CN108134788B (en) * 2017-12-20 2021-02-26 燧炻科技创新(北京)有限责任公司 Third party login method and system of cloud operating system
CN109756339A (en) * 2018-11-30 2019-05-14 航天信息股份有限公司 A kind of method and system carrying out unified certification to the multiple applications of terminal based on real name certificate
CN109451043B (en) * 2018-12-12 2022-02-08 北京升鑫网络科技有限公司 Server access method for protecting user privacy through proxy access

Also Published As

Publication number Publication date
CN113111328A (en) 2021-07-13

Similar Documents

Publication Publication Date Title
CN110096857B (en) Authority management method, device, equipment and medium for block chain system
US10740411B2 (en) Determining repeat website users via browser uniqueness tracking
CN109478149A (en) Mix the access service in cloud computing system
JP6306055B2 (en) Using free-form metadata for access control
US20220400084A1 (en) Organization level identity management
US20120246740A1 (en) Strong rights management for computing application functionality
US10673835B2 (en) Implementing single sign-on in a transaction processing system
US10614208B1 (en) Management of login information affected by a data breach
US10291401B1 (en) Stateless service-mediated security module
US9189643B2 (en) Client based resource isolation with domains
US11924210B2 (en) Protected resource authorization using autogenerated aliases
CN102301378A (en) Thin client-server system, thin client terminal, data management method, and computer readable recording medium
CN109413203A (en) A kind of transaction data acquisition methods and device
US11477187B2 (en) API key access authorization
WO2020081213A1 (en) Managing access to vulnerability data at scale
Cho et al. Vulnerabilities of android data sharing and malicious application to leaking private information
US11080379B2 (en) User authentication
CN113111328B (en) User identity authentication method, system, terminal and computer readable storage medium
CN111683091A (en) Method, device, equipment and storage medium for accessing cloud host console
US8904557B2 (en) Solution for continuous control and protection of enterprise data based on authorization projection
US10320922B1 (en) Inventory manager for distributed systems
US10122533B1 (en) Configuration updates for access-restricted hosts
US11436349B2 (en) Method and system for implementing a cloud machine learning environment
KR101304452B1 (en) A cloud system for document management using location
US9798864B2 (en) Embedded integrated component governance policy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant