CN113222619A - Uniform participated person identity authentication system - Google Patents

Uniform participated person identity authentication system Download PDF

Info

Publication number
CN113222619A
CN113222619A CN202110495288.4A CN202110495288A CN113222619A CN 113222619 A CN113222619 A CN 113222619A CN 202110495288 A CN202110495288 A CN 202110495288A CN 113222619 A CN113222619 A CN 113222619A
Authority
CN
China
Prior art keywords
account
participant
unit
service
unified
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110495288.4A
Other languages
Chinese (zh)
Other versions
CN113222619B (en
Inventor
刘永健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Financial Assets Exchange Co ltd
Original Assignee
Beijing Financial Assets Exchange Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Financial Assets Exchange Co ltd filed Critical Beijing Financial Assets Exchange Co ltd
Priority to CN202110495288.4A priority Critical patent/CN113222619B/en
Publication of CN113222619A publication Critical patent/CN113222619A/en
Application granted granted Critical
Publication of CN113222619B publication Critical patent/CN113222619B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The application discloses unified participation person's identity authentication system is applied to the customer end, and it includes: the participant registration module is used for newly adding an account; the participant login module is used for logging in an account; the account service module is used for maintaining and managing each account; the operation authority management module is used for maintaining and managing the operation authority; and the my user management module is used for maintaining and managing the account information. Therefore, the unified participator identity authentication system applied to the client can simultaneously support unified participator identity authentication developed by MAFMII and CFAE dual-platform services, realize centralized management of participator accounts and unified maintenance of operation authority, and is beneficial to data precipitation and statistical analysis.

Description

Uniform participated person identity authentication system
Technical Field
The application relates to the field of software services, in particular to a system for uniformly participating in personal identity authentication.
Background
Since the Beijing financial asset exchange (hereinafter abbreviated as Beijing institute) proposed an integrated two-wing dual-platform strategy, the innovation business of the Beijing institute has been rapidly developed and gained the acceptance on the market, wherein the dual-platform represents the integrated business and information service platform (hereinafter abbreviated as NAFMII platform) of the inter-bank trader association and the integrated business and information service platform (hereinafter abbreviated as CFAE platform) of the Beijing financial asset exchange.
However, different services on the NAFMII platform and the CFAE platform have different requirements on the service body participating in the service. Although the existing one-number system can be responsible for managing information such as primary institutions, participant accounts, institution administrators, digital certificates and the like, the existing one-number system cannot adapt to the requirement. Specifically, in the using process, the one number system has the following problems: departments or non-legal branches under the legal organization cannot participate in the business; the participator is an investor, a financer and a service manager to manage a plurality of participation at the same time; the client can not transact the business online and must transact the business on site at the North gold institute; the operator and authority management of the client to the business system are dispersed in each business system of the platform, and the like.
Therefore, there is an urgent need for a unified participant identity authentication system that can support both MAFMII and CFAE dual-platform service development.
Disclosure of Invention
The present application is proposed to solve the above-mentioned technical problems. The embodiment of the application provides a unified participator identity authentication system which can simultaneously support unified participator identity authentication developed by MAFMII and CFAE dual-platform services, realize centralized management of participator accounts and unified maintenance of operation authority, and is beneficial to data precipitation and statistical analysis.
According to an aspect of the present application, there is provided a system for uniformly participating in personal identity authentication, applied to a client, including: the participant registration module is used for newly adding an account; the participant login module is used for logging in an account; the account service module is used for maintaining and managing each account; the operation authority management module is used for maintaining and managing the operation authority; and the my user management module is used for maintaining and managing the account information.
In the unified participant identity authentication system according to the present application, the accounts include registered users, organization business participant accounts, and natural person business participant accounts.
In a unified participant identity authentication system according to the present application, the participant registration module includes: a registered user adding unit for adding a registered user; the mechanism service account adding unit is used for adding a mechanism service participant account; and the natural person service account adding unit is used for adding a natural person service participant account.
In a unified participant identity authentication system according to the present application, the participant log-in module comprises: the personal edition and institution edition configuration unit is used for determining a personal edition or an institution edition, wherein the personal edition is adapted to the account of the natural person business participant, and the institution edition is adapted to the account of the institution business participant; the login unit is used for selecting a registered account, a login personal edition or a login organization edition; and the password retrieving unit is used for retrieving the password.
In the unified participant identity authentication system according to the present application, the account service module includes: the account adding unit is used for adding an account; an account changing unit for changing an account; the mechanism business account inquiry unit is used for inquiring the mechanism business participant account; the account management unit is used for logging off, suspending or starting an account; the account maintenance auditing unit is used for auditing the maintenance operation of the account of the organization business participant; and the form downloading central unit is used for downloading forms related to account opening and account maintenance.
In the system for uniformly authenticating a participant person according to the present application, the operation authority management module includes: the conversion unit is used for converting the registered user into an operator; the system administrator maintenance management unit is used for maintaining and managing a system administrator; the operator maintenance management unit is used for maintaining and managing an operator; and the operation authority auditing management unit is used for auditing the submitted operation authority application.
In the unified participant identity authentication system according to the present application, the my user management module includes: an information changing unit for changing account information; and a modify password unit for modifying the password.
In the unified participant identity authentication system according to the present application, the system further includes an organization cooperation management module for maintaining and managing organization cooperation service authority and managed accounts by a system administrator of an organization service participant account having organization cooperation services.
In a unified participant identity authentication system according to the present application, the organization cooperation management module comprises: the information inquiry unit is used for inquiring and displaying the service information related to the cooperation structure; and the auditing and issuing unit is used for issuing the organization cooperation service which passes the auditing.
In the unified participant personal identity authentication system according to the application, the unified participant personal identity authentication system is communicably connected to a NAFMII platform, a CFAE platform and a unified messaging system, wherein the NAFMII platform represents an integrated service and information service platform of an inter-bank trader association, and the CFAE platform represents a beijing financial asset exchange integrated service and information service platform.
According to the unified participator identity authentication system provided by the application, unified participator identity authentication developed by MAFMII and CFAE dual-platform services can be simultaneously supported, centralized management of participator accounts and unified maintenance of operation authority are realized, and data precipitation and statistical analysis are facilitated.
Drawings
The above and other objects, features and advantages of the present application will become more apparent by describing in more detail embodiments of the present application with reference to the attached drawings. The accompanying drawings are included to provide a further understanding of the embodiments of the application and are incorporated in and constitute a part of this specification, illustrate embodiments of the application and together with the description serve to explain the principles of the application. In the drawings, like reference numbers generally represent like parts or steps.
FIG. 1 illustrates a communication diagram of a unified participant identity authentication system according to an embodiment of the present application.
FIG. 2 illustrates a block diagram schematic of a unified participant identity authentication system according to an embodiment of the present application.
Fig. 3 illustrates a block diagram view of a participant registration module in the unified participant identity authentication system according to an embodiment of the present application.
Fig. 4 is a schematic block diagram illustrating a participant log-in module in the unified participant identity authentication system according to an embodiment of the present application.
Fig. 5 illustrates a block diagram view of an account service module in the unified participant identity authentication system according to an embodiment of the present application.
Fig. 6 illustrates a block diagram view of an operation authority management module in the unified participant identity authentication system according to an embodiment of the present application.
FIG. 7 illustrates a block diagram view of my user management module in the unified participant identity authentication system according to an embodiment of the present application.
FIG. 8 illustrates a block diagram view of an organization collaboration management module in the unified participant identity authentication system according to an embodiment of the application.
Detailed Description
Hereinafter, example embodiments according to the present application will be described in detail with reference to the accompanying drawings. It should be understood that the described embodiments are only some embodiments of the present application and not all embodiments of the present application, and that the present application is not limited by the example embodiments described herein.
Exemplary Uniform participant identity authentication System
As shown in fig. 1 and 2, a unified participant identity authentication system based on an embodiment of the present application is illustrated. As shown in fig. 1, the unified participant identity authentication system is communicably connected to the CFAE platform, the NAFMII platform, and the unified teller system, wherein the unified participant identity authentication system not only realizes registration and authentication of accepting an external user (that is, registration and authentication through the CFAE platform and/or the NAFMII platform), but also realizes synchronization of business participant data such as a creditor financing plan, an accounts receivable bond financing plan, a registration settlement system, a proprietary information disclosure system, and a creditor financing curve system in the CFAE platform, and further can realize synchronization with organization basic information of the unified teller system.
In the one-number system, an operator can open an account for a newly added organization or change information for an existing organization through a server side of the system; service authority can be configured for the account of the participator under the mechanism and an administrator can be maintained; and a digital certificate can be bound to each institution account so that institution personnel can log in a service system for identity authentication. And the one-number system can push various information such as organizations, participant accounts, managers, digital certificates and the like to each business system for inquiry and authentication.
Correspondingly, the unified participant identity authentication system of the embodiment of the application ensures that participants can engage in business roles in services such as a creditor financing plan, an accounts receivable bond financing plan, a registration settlement system, a special information disclosure system, a creditor financing curve system and the like according to will, realizes management isolation among various departments under a large-scale organization, can form seamless butt joint with a business system, and can immediately feed back any management and change operation of business participants to the business system.
In order to better explain the system for authenticating the uniform participant's identity according to the embodiment of the present application, the CFAE platform is first explained. In the embodiment of the present application, the CFAE platform is divided into the following five subsystems: the system comprises an e-commerce platform subsystem, a North gold institute service subsystem, a basic service subsystem, a unified internal interface subsystem and a unified external interface subsystem, wherein each subsystem is in message communication through an ESB bus. Specifically, the e-commerce platform subsystem: according to the electronic commerce mode, from the perspective of buyers and sellers, the functions of opening a shop, managing financial products, displaying and recommending items, inquiring transaction records, evaluating transactions and the like are realized. The service subsystem of the North gold institute: such as creditor financing plans, unified participant identity authentication subsystems. The basic service subsystem: and providing basic service for multiplexing of each service module in the provider platform subsystem and the service subsystem. For example, the business record service has the business link in the creditor financing plan and the entrusted creditor business, and can be abstracted into basic service to realize the multiplexing of different businesses. Unifying internal interface subsystems: and the subsystem calls basic services through an ESB bus and provides services for terminals of the northbound companies such as apps and websites. A unified external interface subsystem: and a subsystem for calling basic service through an ESB bus and performing data interaction with external mechanisms such as banks, security dealers and the like.
In particular, in the embodiment of the present application, the unified participant identity authentication system employs a C/S (Client/Server) architecture, which includes a Client and a Server. Fig. 2 illustrates a block diagram of a unified participant identity authentication system applied to a client according to an embodiment of the present application. As shown in fig. 2, the system for authenticating identity of a unified participant according to the embodiment of the present application includes, at a client: a participant registration module 110, a participant login module 120, an account service module 130, an operation authority management module 140, a my user management module 150, and an organization cooperation management module 160, wherein the participant registration module 110 is used for adding an account; the participant login module 120 is configured to log in an account; the account service module 130 is configured to maintain and manage each account; the operation authority management module 140 is configured to maintain and manage operation authority; the my user management module 150 is configured to maintain and manage account information; and the organization cooperation management module 160 is configured to maintain and manage the authority of the organization cooperation service and the managed account by a system administrator who has an account of an organization service participant of the organization cooperation service.
Particularly, in the system for authenticating the identity of the unified participant, the participant human system comprises tourists, registered participants and business users, wherein the tourists represent potential participant system users who do not perform account registration and enjoy platform public information service by browsing platform webpages; the registered participators represent participator codes, account registration is completed on the platform, participator accounts with definite business intention are temporarily absent, and services such as public information service and platform information push provided by the platform can be enjoyed; the service user represents a registered user which has participant codes and completes the service permission establishment. The system can enjoy public information, push information based on behavior analysis, basic service information and the like provided by the platform, has the right to carry out system service operation, and further has customized exclusive service provided aiming at the potential requirements. Specifically, service users include two types: the system comprises an organization business participant and a natural person business participant, wherein the organization business participant represents that an organization is used as a main body to register and participate in business; the natural person business participant means to register and participate in a business with an individual as a subject. And the account system is a single level, all accounts of the organization business participants are associated through a 'first-level organization' label, and one 'first-level organization' corresponds to one first-level organization code. The participant code is used as an account attribute for marking the account of the participant, and the system automatically numbers according to the sequence when the participant finishes registration to generate the participant code. The registered participators are converted into natural person business participators, and the participator codes are unchanged.
In the system for authenticating the identity of the unified participant, the main body actually performing business operation is classified into 3 types: the system comprises a natural person business participant, a system manager and an operator, wherein the natural person business participant corresponds to the natural person business participant and is an actual business operation subject; the system administrator corresponds to an organization business participant who participates in the equity asset transaction, and is an actual business operation subject; the operator corresponds to the case not listed above, and the operator created by the system administrator is the actual business operator.
Further, as shown in fig. 3, in this embodiment of the application, the participant registration module 110 includes: a registered user adding unit 111, an organization service account adding unit 112, and a natural person service account adding unit 113, wherein the registered user adding unit 111 is used for adding a registered user; the mechanism service account adding unit 112 is used for adding a mechanism service participant account; and the natural person service account adding unit 113 is configured to add a natural person service participant account.
Specifically, the newly added account includes "a first newly added account" and "a non-first newly added account". In particular, in the embodiment of the present application, the participant registration module 110 is directed to the first account adding operation, rather than the first account adding operation, which is referred to in the account service module 130 described in detail later. More specifically, adding new accounts of registered users and natural person business participants for the first time refers to the accounts of registered users and natural person business participants opened in the system for successfully generating the intention of the applicant; the account of the organization business participant newly added for the first time refers to a first-level organization which has not successfully generated the account of the organization business participant which the applicant intends to open in the system. That is, if a first-level organization of the organization business participant account which the applicant intends to open already exists, the organization business participant account is not newly added for the first time; for the first time of addition, the applicant can only open an agency service account that does not already exist for a first level of the agency.
Accordingly, in the embodiment of the present application, in the participant registration module 110, the registered user adding unit 111 is configured to add a registered user. In particular, the registered user can generate the user and participant codes without central-side review. Specifically, in the embodiment of the present application, the data items included by the registered user include, but are not limited to: name, mobile phone number, short message authentication code, password, office telephone, email, CFAE integrated service platform user protocol, attachment name and business card, etc. That is, the data items are filled in during the process of adding a new registered user. Of course, in specific implementations, some data items may be set as mandatory items and some data items may be set as optional items, which is not limited by the present application.
And the mechanism service account adding unit 112 is used for adding a mechanism service participant account. In a possible implementation manner of the present application, in the process of applying for opening an account of a business participant of a organization, an applicant first creates a registered user, and after logging in a system through registered user information, the registered user is used as an administrator to apply for opening an account and inquire the progress of opening the account in the account service module 130. For the application of the approval return of the central end, the applicant can submit the central end for examination again after editing; for the application which is not approved by the center end, the applicant can initiate a new account opening application; for the application which is approved by the center end, the system sends a mail to a system administrator mailbox filled by the applicant, and the content comprises a primary organization code, a system administrator code, a login name (a mobile phone number or a mailbox), a password and the like.
In a possible implementation manner of the present application, a process of adding an organization business participant account includes: basic information is filled, service information is filled, system administrator information is filled, and information confirmation and uploading protocols are filled. The data items of the basic information include, but are not limited to: corporate (or non-corporate trusted authority) names, corporate acronyms, organizational categories, home industry, NAFMII industry, registry, home, whether on the market, nationality or region, legal representatives, business license numbers, organizational codes, unified social credit codes, and accessories (business licenses). Data items of service information, including but not limited to: account full name, account type, NANMII account type, service authority and service additional information and attachment name. Data items of system administrator information, including but not limited to: the system comprises a legal organization (or an illegal organization trusted manager), a system administrator code, a name, a department to which the legal organization belongs, an electronic mail box, a mobile phone number, an office telephone and a service authority. Data items of the upload protocol and information confirmation page include, but are not limited to: NAFMII protocol, protocol signing declaration and commitment, CFAE protocol, and information validation page.
It is worth mentioning that in this possible implementation, the applicant can modify the populated information at will before the central-end audit is not submitted. Each page provides a temporary information storage function. After the basic information, the service information and the system administrator information are filled, the system prompts the applicant to confirm the information, the page displays all information including the basic information, the service information and the system administrator information after entering an information confirmation page, the applicant can select to refresh, print or perform the next step, wherein the printing step is to print all information of the basic information, the service information and the system administrator information, the next step is to enter an uploading protocol and information confirmation page, and the refreshing step is to acquire and display the information item of the latest version. The information confirmation page prompts the applicant to print the information confirmation page, upload the information after the offline seal,
and the natural person service account adding unit 113 is used for adding a natural person service participant account. In a possible implementation manner of the present application, in the process of applying for opening a natural person business account, an applicant first creates a registered user, and after logging in a system through registered user information, the registered user is used as a sponsor to apply for opening an account and query an account opening progress in the account service module 130. For the application of the approval return of the central end, the applicant can submit the central end for examination again after editing; for the application which is not approved by the center end, the applicant can initiate a new account opening application; for the application that the central terminal passes the audit, the system sends a mail to the mailbox of the applicant, and the content comprises participant codes, login names (mobile phone numbers or mailboxes) and passwords. Specifically, in the embodiment of the present application, the data items of the natural person business participant account include, but are not limited to: name, nationality, certificate type, certificate number, landline number, mobile phone number, email address, mailing address, and the like.
It should be noted that, in the embodiment of the present application, in the process of adding new organization service users and natural person service accounts, the system may further provide a temporary storage function, so as to facilitate the subsequent content editing of the applicant.
Further, as shown in fig. 4, in the embodiment of the present application, the participant login module 120 includes: a personal edition and institution edition configuration unit 121, a login unit 122 and a password recovery unit 123, wherein the personal edition and institution edition configuration unit 121 is used for determining a personal edition or institution edition; (ii) a The login unit 122 is configured to select a registered account, a login personal edition or a login organization edition; the password retrieving unit 123 is configured to retrieve the password.
That is, in the embodiment of the present application, 2 versions of a personal version and an institutional version are configured on a client, wherein the personal version is adapted to a natural person business participant account, and the institutional version is adapted to an institutional business participant account. When a user logs in the system, the user needs to select to log in through a personal edition or an institution edition. Accordingly, in the page corresponding to the login unit 122, the user can select to register, login a personal version and a login organization version. It is worth mentioning that the tourist can not directly log in the client, but can perform account registration to generate a registered user or a service account, and the registered user and the service user can log in the system through a mobile phone number or an encrypted code of a mailbox (or other identification marks). Moreover, in the embodiment of the application, the login client does not need to use the Ukey digital certificate.
When the user forgets the password, he can retrieve the password through the password retrieving unit 123. In one possible implementation manner of the application, the registered user can retrieve the password through a mobile phone number or a mailbox; the system administrator password resetting application and the operator password resetting application of the organization business participant account need to be submitted to a client-side auditor for approval, and the natural human business participant can find the password through a mobile phone number or a mailbox.
Further, as shown in fig. 5, in the embodiment of the present application, the account service module 130 includes: the system comprises an account adding unit 131, an account changing unit 132, an organization service account inquiring unit 133, an account managing unit 134, an account maintenance auditing unit 135 and a form downloading center unit 136, wherein the account adding unit 131 is used for adding an account; the account changing unit 132 is configured to change an account; the institution service account inquiry unit 133 is configured to inquire an institution service participant account; the account management unit 134 is configured to log off, suspend or enable an account; the account maintenance auditing unit 135 is configured to audit maintenance operations of the accounts of the organization business participants; the form downloading central unit 136 is configured to download a form related to account opening and account maintenance.
Specifically, in the embodiment of the present application, the account adding unit 131 is configured to add an account. Wherein, the new mechanism service participant account of the new registered user or the natural person service participant is the same as the flow of the new mechanism service participant in the participant registration module 110. The new natural person service participant account of the registered user is consistent with the flow of the new natural person service participant in the participant registration module 110. Different from the above process, the account adding unit 131 can also be used for adding an account of the organization business participant to the organization business participant, and the specific process is as follows: a system administrator of the organization service participator can apply for newly adding an organization service account under a primary organization, input a service information data item, print an information confirmation page, stamp off-line and upload, and submit to a central terminal for auditing. And the central end carries out primary examination and approval, and the examination and approval is effective after passing.
Specifically, in the embodiment of the present application, the account management unit 134 is configured to change an account. In particular, in the embodiment of the application, the account change module is only used by a system administrator of an organization business participant and a natural person business participant. The system administrator of the organization business participant can modify the basic information of the first-level organization and modify the corresponding business information of the organization business account consistent with the business authority of the system administrator in the account modification unit 132. For example, the "legal organization (or the trusted administrator of the non-legal organization") of the change primary organization "correspondingly, after the client finishes information modification, the applicant confirms the information and prints an information confirmation page, uploads the information to the system after stamping, finishes application submission, and takes effect after the change application is approved by the central end. After the primary examination and approval of the center end is passed, the original name is automatically displayed in the basic information of the primary mechanism as the name used by the user. If the name is changed for a plurality of times, all the names used in the past are displayed in sequence according to the change time sequence. It is worth mentioning that the information change of the other first-level organizations does not need to be examined and approved by the central end, and after the information is changed, the applicant selects at least 2 system managers in the same first-level organization to perform auditors (like only 2 system managers under one first-level organization, at least 1 system manager is selected). And selecting an auditor page to display a system administrator list with normal states except the applicant under the primary organization, wherein the display comprises system administrator codes, names, affiliated departments, office telephones, electronic mailboxes and service authorities, and searching can be carried out according to the conditions. The selected reviewers view and approve the application at the account service module 130; the other unselected system administrators can view the change entry and the detailed change content, and the entry content comprises the name of the applicant, the name of the auditor, the application submission date and the application state of the application type (primary organization information change). The application takes effect after passing the first-level audit, and the changed information is synchronized to the central terminal. The natural person business participant can modify basic information, such as name, nationality, certificate type, certificate number, landline number, mobile phone number, email address, mailing address, and the like, in the account changing unit 132.
Specifically, in the embodiment of the present application, the institution service account querying unit 133 is configured to query an account of a institution service participant. In particular, in the embodiment of the present application, the organization service account inquiry unit 133 is only used by a system administrator of the organization service participant, and provides a service participant search function, for example, a search may be performed through conditions such as participant code, participant full name (i.e., account full name), service authority, status, registration date, and the like.
Specifically, in the embodiment of the present application, the account management unit 134 is configured to log off, suspend or enable an account. In particular, in the embodiment of the application, the account management module can be used by a system administrator of an organization business participant and a natural person business participant. In one possible implementation manner, the process is as follows: firstly, initiating an application and selecting a type (logout, pause and start); then, printing an information confirmation page generated by the system; and then uploading the off-line seal to the system, submitting the off-line seal to the center end for approval, and taking effect after the center end passes the first-level approval.
Specifically, in the embodiment of the present application, the account maintenance auditing unit 135 is configured to audit maintenance operations of an account of an organization business participant. In particular, in the embodiment of the present application, the account maintenance auditing unit 135 is used by a system administrator of an organization business participant, and part of the primary information and business information of the change organization business participant can be approved by an authorized auditor through a client. For applications which do not need to be examined and approved by the center end, the center end can only inquire the detailed information of related applications, and other operations cannot be carried out.
In summary, it can be seen that, in the accounting service module, for the registered user, an account adding unit 131 and the form downloading center unit 136 are included. Correspondingly, the newly added unit displays a newly added list of all the institution service accounts initiated by the registered user. The organization business account page shows the full name of the account, the short name of the account, the first-level organization, the application submission date, the state and the operation. Wherein, the state comprises the new adding success, the temporary storage, the waiting for examination and approval, the examination and approval return, the examination and approval failure and the deletion; "action" includes (1) participants whose status is "scratch" and "approval return": editing, checking and deleting, (2) the states are 'waiting for examination and approval', 'examination and approval fail' and 'deleted': checking, (3) the state is 'newly added successfully': system administrator information is retransmitted. The registered user can newly add a plurality of organization business accounts in a first newly adding mode, and can also newly add one natural person business account. And after the registered user applies to become a natural person business user, the identity of the registered user is converted into the natural person business user, the account service refers to the natural person business user, and historical business account management information is reserved. In addition, the form downloading center unit 136 provides all forms required for opening the organization service account and the natural person service account, so that the user can browse and download the forms.
In the account service module 130, the account maintenance auditing unit 135 and the form download center unit 136 are included for the system administrator of the organization business participant. The account maintenance auditing unit 135 comprises a home page and 2 TAB pages of application initiated by me, wherein the home page is divided into a first-level organization information and an organization business account list. The system administrator can see and maintain all information of the first-level organization and corresponding business information of the organization business account with the system administrator business authority. (for example: system administrator A has bookkeeping-investor authority, institution business account 1 has bookkeeping and bond transaction authority, institution business account 2 has bond transaction authority: system administrator A only can see business information related to bookkeeping of institution business account 1, cannot see business information related to institution business account 1-bond transaction, cannot see and maintains institution business account 2.) institution business account list shows participant code, participant full name, participant short name, primary institution, registration date, status and operation. Wherein, the 'state' comprises normal, temporary storage, waiting for examination and approval, examination and approval return, examination and approval failure, pause and logout; "action" includes (1) participants whose status is "scratch" and "approval return": editing, checking and deleting, (2) the states are 'waiting for examination and approval', 'examination and approval are not passed', 'logout': looking at, (3) the status is "normal": change, pause, logout, view, (4) state "pause": and (4) enabling and viewing. The account service module 130 sets a "newly added agency service account" button on top of the agency service account list. The application page initiated by the administrator shows the applications of account addition, change, pause, logout and starting initiated by the administrator of the system, and the applications are listed according to the items. In addition, the form downloading center unit 136 provides all forms required for opening the organization service account and the natural person service account, so that the user can browse and download the forms.
In the account service module 130, for the natural person business participants, the account management unit 134, the account maintenance auditing unit 135 and the form download center unit 136 are included. The operation mechanism of the account management unit 134 refers to the account management unit 134 of the registered user, and substitutes the historical service account management information of the natural person participators in the stage of registering the user. The account maintenance auditing unit 135 is divided into a home page and 2 TAB pages of application initiated by me. The method comprises the steps that a home page displays account information and account states of natural people business, wherein the account states comprise normal, temporary storage, pending examination and approval, examination and approval return, examination and approval failure, suspension and cancellation; "action" includes (1) participants whose status is "scratch" and "approval return": editing, checking and deleting, (2) the states are 'waiting for examination and approval', 'examination and approval are not passed', 'logout': looking at, (3) the status is "normal": change, pause, logout, view, (4) state "pause": and (4) enabling and viewing. Only when the natural person service account is logged off, a natural person service account addition can be initiated. The application page initiated by the inventor shows applications of account addition, change, pause, logout and starting initiated by the nature, and the applications are listed according to the items. In addition, the form downloading center unit 136 provides all forms required for opening the organization service account and the natural person service account, so that the user can browse and download the forms.
Further, as shown in fig. 6, in the embodiment of the present application, the operation right management module 140 includes: the system comprises a conversion unit 141, a system administrator maintenance management unit 142, an operator maintenance management unit 143, and an operation authority audit management unit 144, wherein the conversion unit 141 is used for converting a registered user into an operator; the system administrator maintenance management unit 142 is configured to perform maintenance and management on a system administrator; the operator maintenance management unit 143 is configured to perform maintenance and management on an operator; the operation authority auditing management unit 144 is configured to audit the submitted operation authority application. In particular, in the embodiment of the present application, the operation authority management module 140 is provided for a registered user and a system administrator of an organization business participant, wherein the registered user can apply for the conversion into an operator of an organization business participant in the module; the system administrator of the organization business participator can invite the registered user to be converted into the operator of the organization in the module to carry out system administrator management and operator management.
Specifically, in the embodiment of the present application, the conversion unit 141 is configured to convert a registered user into an operator.
In one possible implementation, the transformation process includes: first search and select system administrators: the registered user searches and selects the system administrator through the system administrator code, only the system administrator of one level of organization can be selected, and a plurality of system administrators can be added; then, the basic information of the user is modified and confirmed: the registered user modifies and confirms the basic information of the user; then, a request is filed: the registered user submits an application to a selected system administrator; and then, auditing the application: a certain system administrator selected by the registered user audits the application, and selects to pass or not pass and fills in the audit opinions; if the verification is passed, the system administrator fills in operator codes and configures posts for the registered users, and selects the auditors (namely other system administrators; at least two, if only one, one is selected); if the audit is not passed, ending the process; the auditor (other system management) then rechecks: a certain auditor rechecks the application and can select to pass, not pass or return; if the registered user passes the post configuration, successfully converting the registered user into an operator, and generating an operator user according to the post configuration; if not, the flow is ended; and returning the application to a system administrator submitting the rechecking application, wherein the system administrator can reeditize the application and submit the recheck again.
Of course, the registered user can also be added by the system administrator of the organization business participant, and in this way, the registered user is converted into an operator. In one possible implementation, the transformation process includes: first, the system user is searched and selected: a system administrator searches and selects registered users through a mobile phone number or an electronic mailbox, and only one registered user can be selected at a time; then, fill out operator code, configure post: a system administrator fills in operator codes and configures posts for registered users; then, an auditor is selected: selecting an auditor, namely selecting other system administrators; selecting at least two names, and if only one name exists, selecting one name; then, the auditor audits: a certain auditor rechecks the application, and can select to pass, fail and return, and select to fill in the treatment opinion; pushing the request to a registered user through the application; if not, the flow is ended; if returning, returning the application to a system administrator submitting the rechecking application, wherein the system administrator can reeditize the application and submit the rechecking again; the registered user then confirms the invitation: the registered user can choose to accept or not accept the invitation and choose to fill in the treatment opinion; if the registered user passes the post configuration, successfully converting the registered user into an operator, and generating an operator user according to the post configuration; if not, the flow ends.
Specifically, in the embodiment of the present application, the system administrator maintenance management unit 142 is configured to perform maintenance and management on a system administrator. Particularly, in this embodiment of the application, the system administrator maintenance management unit 142 is used by a system administrator of an organization business participant, a first page of the system administrator maintenance management unit shows a list of all system administrators administered by a first-level organization, and the system administrator can initiate password resetting, changing, suspending, cancelling, application starting and new application adding of the system administrator to itself or another system administrator. In addition, the password of the system administrator is reset, changed, suspended, cancelled and the auditor (system administrator) required to be selected for application is started to carry out primary audit, and the system administrator is newly added to require a central end to carry out primary audit. It is worth mentioning that for the system administrator in the "normal" state, the system administrator can change the operation, and can change all the information except the first-level organization and the system administrator code, wherein the "service authority" can select the service authority of all the participants governed by the current first-level organization. The system records the input personnel, the change fields and the change time of the change of the participants.
Specifically, in the embodiment of the present application, the operator maintenance management unit 143 is configured to perform maintenance and management on an operator. Particularly, the operator maintenance management unit 143 is used by a system administrator of an organization business participant, a page of the system administrator displays a list of all operators administered by a first-level organization, and the system administrator can maintain the operators of the organization, including adding, changing, resetting passwords, suspending, logging out, and starting. Moreover, the operator maintains the auditors (system administrators) required to be selected for the related applications to perform primary audit.
Specifically, in the embodiment of the present application, the operation authority auditing management unit 144 is configured to audit the submitted operation authority application. In particular, the operation authority auditing management unit 144 is used by a system administrator of an organization business participant, and the selected auditing personnel can audit the operation authority submitted by the client through the operation authority auditing unit, and the operation authority becomes effective after passing the first-level approval.
Further, as shown in fig. 7, in this embodiment of the application, the my user management module 150 includes: an information changing unit 151 and a password modifying unit 152, wherein the information changing unit 151 is used for changing account information; and the password modifying unit is used for modifying the password. Particularly, in the embodiment of the present application, the my user management module 150 is used by registered users, system administrators and operators of organization business participants, and natural person business participants, and is used for maintaining basic information of users, modifying passwords, and the like.
Particularly, in the embodiment of the application, in the process of maintaining the basic information of the user, when the mobile phone number in the basic information is changed, the mobile phone number is required to input the short message verification code for confirmation; when the electronic mailbox is changed, the change confirmation link received by the new mailbox needs to be clicked for confirmation. After the basic information of the system administrator and the operator of the organization business participant is successfully changed, the related information of the system administrator and the operator is synchronously updated. When the password needs to be modified, the user can modify the login password through the password modification unit 152, and the new password is validated after the user confirms the new password.
Further, as shown in fig. 8, in the embodiment of the present application, the organization cooperation management module 160 includes: the information query unit 161 and the audit issue unit 162, where the information query unit 161 is configured to query and display business information related to the collaboration structure; and the audit issuing unit 162 is configured to issue an organization cooperation service that the audit passes.
Specifically, on the information inquiry page, all the service information of the cooperation mechanism and the management account thereof, including all the service sub-accounts managed by the cooperation mechanism, the service authority, the system administrator, the operator, the Ukey digital certificate and the like, is displayed in a centralized manner. The auditing and issuing unit 162 integrates the original offline material collection, manual registration, manual statistics and other links on line and unifies the auditing standard; meanwhile, system operation trace retention and service flow standardization are realized, the project auditing efficiency is improved, and the operation risk is reduced.
In summary, the system for unified participant identity authentication based on the embodiment of the present application is clarified, and can simultaneously support unified participant identity authentication performed by dual-platform services of MAFMII and CFAE, thereby implementing centralized management of participant accounts and unified maintenance of operation permissions, and facilitating data precipitation and statistical analysis. The uniform participant identity authentication system ensures that participants can engage in business roles in services such as a creditor financing plan, an accounts receivable creditor financing plan, a registration settlement system, a special information disclosure system, a creditor financing curve and the like according to will, and management isolation among various departments under a large-scale organization is realized. In addition, the unified participant identity authentication system also realizes the online centralized transaction service of client authority management, namely, a user can realize the centralized online management of various services of an organization engaged in the North fund through a client.
Further, the construction significance of the unified participant personal identity authentication system further comprises:
(I) promote the development of participants
By unifying the participating human identity authentication system client, the market cognition display range of the Beijin institute and the dual-platform service is expanded, and the potential participating human online conversion opportunity is provided.
(II) acquiring and analyzing user behavior
The method collects the data of the system service condition of the participants, analyzes the user behavior, provides service information with pertinence, and increases the stickiness of the participants.
(III) providing targeted information services
And the unified account is used as a medium, value-added services such as information pushing, data statistics, data processing and the like are provided for the participants, and the participation experience of the participants is improved.
(IV) meeting future service extensibility
The unified participator identity authentication system supports the development of dual-platform services, efficiently meets the requirements of new services, and flexibly coordinates with the services for adjustment.
Here, it will be understood by those skilled in the art that the specific functions and operations of the respective units and modules in the above-described unified participant identity authentication system have been described in detail in the above description, and thus, a repetitive description thereof will be omitted.
As described above, the unified participant identity authentication system according to the embodiment of the present application may be implemented in various terminal devices, such as a large-screen smart device, or a computer independent of a large-screen smart device. In one example, a unified participant identity authentication system according to embodiments of the present application may be integrated into a terminal device as a software module and/or a hardware module. For example, the unified participant identity authentication system may be a software module in the operating system of the terminal device, or may be an application developed for the terminal device; of course, the unified participant identity authentication system may also be one of many hardware modules of the terminal device.
Alternatively, in another example, the unified participant identity authentication system and the terminal device may be separate devices, and the unified participant identity authentication system may be connected to the terminal device via a wired and/or wireless network and communicate the interaction information in an agreed data format.
The foregoing describes the general principles of the present application in conjunction with specific embodiments, however, it is noted that the advantages, effects, etc. mentioned in the present application are merely examples and are not limiting, and they should not be considered essential to the various embodiments of the present application. Furthermore, the foregoing disclosure of specific details is for the purpose of illustration and description and is not intended to be limiting, since the foregoing disclosure is not intended to be exhaustive or to limit the disclosure to the precise details disclosed.
The block diagrams of devices, apparatuses, systems referred to in this application are only given as illustrative examples and are not intended to require or imply that the connections, arrangements, configurations, etc. must be made in the manner shown in the block diagrams. These devices, apparatuses, devices, systems may be connected, arranged, configured in any manner, as will be appreciated by those skilled in the art. Words such as "including," "comprising," "having," and the like are open-ended words that mean "including, but not limited to," and are used interchangeably therewith. The words "or" and "as used herein mean, and are used interchangeably with, the word" and/or, "unless the context clearly dictates otherwise. The word "such as" is used herein to mean, and is used interchangeably with, the phrase "such as but not limited to".
It should also be noted that in the devices, apparatuses, and methods of the present application, the components or steps may be decomposed and/or recombined. These decompositions and/or recombinations are to be considered as equivalents of the present application.
The previous description of the disclosed aspects is provided to enable any person skilled in the art to make or use the present application. Various modifications to these aspects will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other aspects without departing from the scope of the application. Thus, the present application is not intended to be limited to the aspects shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing description has been presented for purposes of illustration and description. Furthermore, the description is not intended to limit embodiments of the application to the form disclosed herein. While a number of example aspects and embodiments have been discussed above, those of skill in the art will recognize certain variations, modifications, alterations, additions and sub-combinations thereof.

Claims (10)

1. A unified participant identity authentication system is applied to a client and is characterized by comprising:
the participant registration module is used for newly adding an account;
the participant login module is used for logging in an account;
the account service module is used for maintaining and managing each account;
the operation authority management module is used for maintaining and managing the operation authority; and
and the My user management module is used for maintaining and managing the account information.
2. The unified participant identity certification system according to claim 1, wherein said accounts include registered users, institutional business participant accounts and natural human business participant accounts.
3. The unified participant identity authentication system of claim 2, said participant registration module, comprising:
a registered user adding unit for adding a registered user;
the mechanism service account adding unit is used for adding a mechanism service participant account; and
and the natural person service account adding unit is used for adding a natural person service participant account.
4. A unified participant identity authentication system according to claim 3 wherein said participant log-in module comprises:
the personal edition and institution edition configuration unit is used for determining a personal edition or an institution edition, wherein the personal edition is adapted to the account of the natural person business participant, and the institution edition is adapted to the account of the institution business participant;
the login unit is used for selecting a registered account, a login personal edition or a login organization edition; and
and the password retrieving unit is used for retrieving the password.
5. The unified participant identity authentication system of claim 4, wherein said account service module comprises:
the account adding unit is used for adding an account;
an account changing unit for changing an account;
the mechanism business account inquiry unit is used for inquiring the mechanism business participant account;
the account management unit is used for logging off, suspending or starting an account;
the account maintenance auditing unit is used for auditing the maintenance operation of the account of the organization business participant; and
and the form downloading central unit is used for downloading forms related to account opening and account maintenance.
6. The unified participant identity authentication system of claim 5, wherein said operational rights management module comprises:
the conversion unit is used for converting the registered user into an operator;
the system administrator maintenance management unit is used for maintaining and managing a system administrator;
the operator maintenance management unit is used for maintaining and managing an operator; and
and the operation authority auditing management unit is used for auditing the submitted operation authority application.
7. The system of claim 6, wherein the my users management module comprises:
an information changing unit for changing account information; and
and the password modifying unit is used for modifying the password.
8. The unified participant identity certification system according to claim 7, further comprising an organization cooperation management module for maintaining and managing organization cooperation service permissions and managed accounts for system administrators having organization service participant accounts for the organization cooperation service.
9. The unified participant identity authentication system of claim 8, said organization collaboration management module comprising:
the information inquiry unit is used for inquiring and displaying the service information related to the cooperation structure; and
and the auditing and issuing unit is used for issuing the organization cooperative service passing the auditing.
10. The unified participant identity authentication system according to any of claims 1-9, wherein said unified participant identity authentication system is communicably connected to NAFMII platform representing integrated services and information services platform of the interbank trader association, CFAE platform representing the beijing financial asset exchange integrated services and information services platform, and a unified messaging system.
CN202110495288.4A 2021-05-07 2021-05-07 Unified participant identity authentication system Active CN113222619B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110495288.4A CN113222619B (en) 2021-05-07 2021-05-07 Unified participant identity authentication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110495288.4A CN113222619B (en) 2021-05-07 2021-05-07 Unified participant identity authentication system

Publications (2)

Publication Number Publication Date
CN113222619A true CN113222619A (en) 2021-08-06
CN113222619B CN113222619B (en) 2024-03-29

Family

ID=77091470

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110495288.4A Active CN113222619B (en) 2021-05-07 2021-05-07 Unified participant identity authentication system

Country Status (1)

Country Link
CN (1) CN113222619B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060016875A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard
CN103023925A (en) * 2012-06-29 2013-04-03 上海华苑电子有限公司 NFC (near field communication) personal account information management system and method for implementing same
CN106685771A (en) * 2016-12-14 2017-05-17 国网浙江省电力公司 Unified access method for all service channels of electric power marketing
CN108536755A (en) * 2018-03-14 2018-09-14 海通证券股份有限公司 A kind of management method and management system of information labels
CN108985701A (en) * 2017-06-02 2018-12-11 北京金融资产交易所有限公司 A kind of No.1 way system and its data managing method
CN109636318A (en) * 2018-11-23 2019-04-16 南宁市国土测绘地理信息中心 A kind of method of Immovable Property Registration system and Immovable Property Registration
CN110796458A (en) * 2019-10-29 2020-02-14 北京金融资产交易所有限公司 Information management system
CN111815168A (en) * 2020-07-09 2020-10-23 北京中百信信息技术股份有限公司 Information system engineering supervision project quality management system
CN111815283A (en) * 2020-07-09 2020-10-23 北京中百信信息技术股份有限公司 Information system engineering supervision enterprise business management system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060016875A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard
CN103023925A (en) * 2012-06-29 2013-04-03 上海华苑电子有限公司 NFC (near field communication) personal account information management system and method for implementing same
CN106685771A (en) * 2016-12-14 2017-05-17 国网浙江省电力公司 Unified access method for all service channels of electric power marketing
CN108985701A (en) * 2017-06-02 2018-12-11 北京金融资产交易所有限公司 A kind of No.1 way system and its data managing method
CN108536755A (en) * 2018-03-14 2018-09-14 海通证券股份有限公司 A kind of management method and management system of information labels
CN109636318A (en) * 2018-11-23 2019-04-16 南宁市国土测绘地理信息中心 A kind of method of Immovable Property Registration system and Immovable Property Registration
CN110796458A (en) * 2019-10-29 2020-02-14 北京金融资产交易所有限公司 Information management system
CN111815168A (en) * 2020-07-09 2020-10-23 北京中百信信息技术股份有限公司 Information system engineering supervision project quality management system
CN111815283A (en) * 2020-07-09 2020-10-23 北京中百信信息技术股份有限公司 Information system engineering supervision enterprise business management system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
JAVIER MAROTO: "《Efficient Worker Assignment in Crowdsourced Data Labeling Using Graph Signal Processing》", 《2018 IEEE INTERNATIONAL CONFERENCE ON ACOUSTICS, SPEECH AND SIGNAL PROCESSING (ICASSP)》, 13 September 2018 (2018-09-13), pages 2271 - 2275 *
王梦汀: "基于 WEB 的物业营业账务系统的设计与实现", 中国优秀硕士学位全文数据库, 15 March 2017 (2017-03-15) *
马慧芳 贾美惠子 张迪 蔺想红: "《融合标签关联关系与用户社交关系的微博推荐方法》", 《电子学报》, no. 1, 18 July 2018 (2018-07-18), pages 112 - 118 *

Also Published As

Publication number Publication date
CN113222619B (en) 2024-03-29

Similar Documents

Publication Publication Date Title
US8793804B2 (en) Computer implemented method, computer system and nontransitory computer readable storage medium having HTTP module
US8355935B2 (en) Third party information transfer
GB2471072A (en) Electronic document verification system
CA2801659A1 (en) Identity management system and method including architecture for the same
US20120023012A1 (en) System and Method for Registering an EDI Participant Identifier and Managing EDI Trading Partners
CN108881121A (en) A kind of P2P credit based on mobile Internet mutually sees system and method
CN114897596A (en) Letter service platform and electronic equipment
WO2017222032A1 (en) Personal information providing system, method and program
JP2016126669A (en) Information management server and method of the same
WO2020115697A1 (en) Blockchain data processing system and method of operation thereof
TW201426615A (en) Network system platform and method for managing property
US20060136333A1 (en) System and method for servicing student financial needs
CN113222619A (en) Uniform participated person identity authentication system
JP2005056105A (en) Management method and management system for connection authority to server
JP5410712B2 (en) Account information management system, management method, and computer program
CN113190823A (en) Uniform participated person identity authentication system
JP2003108708A (en) Security application framework and electronic application system, device, method, and program using security application framework
US9722982B2 (en) Unauthenticated access to artifacts in commerce networks
KR100982288B1 (en) System and Method for Managing Smart Branch and Program Recording Medium
CN114693285A (en) Payment method and terminal for public service based on permission chain
KR20010097821A (en) Surtax processing system using internet and surtax reporting method using the system
KR101041113B1 (en) System and Method for Managing Financial Goods Related Financial Education and Program Recording Medium
CN111563814A (en) Information processing method, device and system and electronic equipment
KR20090000568A (en) System and method for transferring fund between online accounts by using enterprise intranet and program recording medium
JP2002230295A (en) Management system for investment trust via communication line

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant