CN113222619B - Unified participant identity authentication system - Google Patents

Unified participant identity authentication system Download PDF

Info

Publication number
CN113222619B
CN113222619B CN202110495288.4A CN202110495288A CN113222619B CN 113222619 B CN113222619 B CN 113222619B CN 202110495288 A CN202110495288 A CN 202110495288A CN 113222619 B CN113222619 B CN 113222619B
Authority
CN
China
Prior art keywords
account
participant
unit
business
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110495288.4A
Other languages
Chinese (zh)
Other versions
CN113222619A (en
Inventor
刘永健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Financial Assets Exchange Co ltd
Original Assignee
Beijing Financial Assets Exchange Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Financial Assets Exchange Co ltd filed Critical Beijing Financial Assets Exchange Co ltd
Priority to CN202110495288.4A priority Critical patent/CN113222619B/en
Publication of CN113222619A publication Critical patent/CN113222619A/en
Application granted granted Critical
Publication of CN113222619B publication Critical patent/CN113222619B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses unified participant identity authentication system is applied to the customer end, and it includes: the participant registration module is used for adding an account newly; the participant login module is used for logging in an account; the account service module is used for maintaining and managing each account; the operation authority management module is used for maintaining and managing the operation authority; and the My user management module is used for maintaining and managing account information. Therefore, the unified participant identity authentication system applied to the client can simultaneously support unified participant identity authentication developed by MAFMII and CFAE dual-platform services, realizes centralized management of participant accounts and unified maintenance of operation authorities, and is beneficial to data precipitation and statistical analysis.

Description

Unified participant identity authentication system
Technical Field
The application relates to the field of software services, in particular to a unified participant identity authentication system.
Background
Since Beijing financial asset exchange (hereinafter abbreviated as Beijing institute of financial asset exchange) proposed an integrated two-wing two-platform strategy, innovative business of Beijing institute of financial asset exchange developed rapidly, and gained acceptance in the market, wherein the two platforms represent integrated business and information service platform of inter-bank trade company (hereinafter abbreviated as NAFMII platform) and integrated business and information service platform of Beijing financial asset exchange (hereinafter abbreviated as CFAE platform).
However, different services on the NAFMII platform and the CFAE platform have different requirements for the business bodies that participate in the service. The existing one-number system can be responsible for managing information such as primary institutions, participant accounts, institution administrators, digital certificates, and the like, but cannot adapt to the requirement. Specifically, in the use process, the one-number communication system has the following problems: departments under legal institutions or illegal branch institutions cannot participate in the service; the participants are investors and financing persons, and the business manager manages a plurality of participation simultaneously; the clients cannot transact business on line and must transact in the field of the North gold institute; the customer's operator and rights management for the business system are distributed among the various business systems of the platform, etc.
Therefore, the need for a unified participant identity authentication system capable of supporting both MAFMII and CFAE dual-platform service development is urgent.
Disclosure of Invention
The present application has been made in order to solve the above technical problems. The embodiment of the application provides a unified participant identity authentication system which can simultaneously support unified participant identity authentication developed by MAFMII and CFAE dual-platform services, realizes centralized management of participant accounts and unified maintenance of operation authorities, and is beneficial to data precipitation and statistical analysis.
According to an aspect of the present application, there is provided a unified participant identity authentication system applied to a client, including: the participant registration module is used for adding an account newly; the participant login module is used for logging in an account; the account service module is used for maintaining and managing each account; the operation authority management module is used for maintaining and managing the operation authority; and the My user management module is used for maintaining and managing account information.
In the unified participant identity authentication system according to the application, the accounts include registered users, institution business participant accounts and natural person business participant accounts.
In a unified participant identity authentication system according to the present application, the participant registration module includes: a registered user adding unit for adding a registered user; the mechanism business account adding unit is used for adding the account of the mechanism business participant; and the natural person business account adding unit is used for adding the natural person business participant accounts.
In a unified participant identity authentication system according to the present application, the participant login module includes: a personal version and organization version configuration unit for determining a personal version or an organization version, wherein the personal version is adapted to a natural person business participant account, and the organization version is adapted to an organization business participant account; the login unit is used for selecting a registered account, a login personal version or a login mechanism version; and a password retrieving unit for retrieving the password.
In a unified participant identity authentication system according to the present application, the account service module comprises: an account newly-adding unit for newly-adding an account; an account changing unit for changing the account; the mechanism business account inquiring unit is used for inquiring the account of the mechanism business participant; the account management unit is used for logging out, pausing or starting the account; the account maintenance auditing unit is used for auditing the maintenance operation of the account of the organization business participant; and a form download center unit for downloading forms related to account opening and account maintenance.
In a unified participant identity authentication system according to the present application, the operation authority management module includes: a conversion unit for converting a registered user into an operator; the system manager maintenance management unit is used for maintaining and managing the system manager; an operator maintenance management unit for maintaining and managing an operator; and the operation authority auditing and managing unit is used for auditing the submitted operation authority application.
In a unified participant identity authentication system according to the present application, the my user management module comprises: an information changing unit for changing account information; and a modification password unit for modifying the password.
In the unified participant identity authentication system according to the present application, the system further comprises an organization collaboration management module for maintaining and managing organization collaboration service rights and managed accounts for system administrators of organization service participant accounts having organization collaboration services.
In a unified participant identity authentication system according to the present application, the institution cooperation management module includes: the information inquiry unit is used for inquiring and displaying service information related to the cooperative structure; and the audit release unit is used for releasing the agency cooperation business passing audit.
In a unified participant identity authentication system according to the present application, the unified participant identity authentication system is communicatively connected to a nafiii platform, a CFAE platform and a one-number-through system, wherein the nafiii platform represents an integrated business and information service platform of an inter-bank transactor association, and the CFAE platform represents a Beijing financial asset exchange integrated business and information service platform.
According to the unified participant identity authentication system provided by the application, unified participant identity authentication developed by MAFMII and CFAE double-platform services can be simultaneously supported, centralized management of participant accounts and unified maintenance of operation authorities are realized, and meanwhile data precipitation and statistical analysis are facilitated.
Drawings
The foregoing and other objects, features and advantages of the present application will become more apparent from the following more particular description of embodiments of the present application, as illustrated in the accompanying drawings. The accompanying drawings are included to provide a further understanding of embodiments of the application and are incorporated in and constitute a part of this specification, illustrate the application and not constitute a limitation to the application. In the drawings, like reference numerals generally refer to like parts or steps.
Fig. 1 illustrates a communication schematic of a unified participant identity authentication system according to an embodiment of the application.
Fig. 2 illustrates a block diagram schematic of a unified participant identity authentication system in accordance with an embodiment of the application.
Fig. 3 illustrates a block diagram of a participant registration module in the unified participant authentication system according to an embodiment of the application.
Fig. 4 illustrates a block diagram of a participant login module in the unified participant identity authentication system according to an embodiment of the application.
Fig. 5 illustrates a block diagram view of an account service module in the unified participant identity authentication system according to an embodiment of the application.
Fig. 6 illustrates a block diagram view of an operation authority management module in the unified participant identity authentication system according to an embodiment of the application.
Fig. 7 illustrates a block diagram view of my user management module in the unified participant personal authentication system according to an embodiment of the application.
Fig. 8 illustrates a block diagram view of an organization collaboration management module in the unified participant identity authentication system according to an embodiment of the application.
Detailed Description
Hereinafter, example embodiments according to the present application will be described in detail with reference to the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application and not all of the embodiments of the present application, and it should be understood that the present application is not limited by the example embodiments described herein.
Exemplary unified participant identity authentication System
As shown in fig. 1 and 2, a unified participant identity authentication system in accordance with an embodiment of the present application is illustrated. As shown in fig. 1, the unified participant identity authentication system is communicably connected to the CFAE platform, the nafiii platform and the one-number communication system, where the unified participant identity authentication system is capable of implementing both registration and authentication of receiving external users (that is, registration and authentication by the CFAE platform and/or the nafiii platform) and implementing data synchronization of service participants such as a credited financing plan, an receivables bond financing plan, a registration settlement system, a proprietary information disclosure system, a credited financing curve system, and the like in the CFAE platform, and also implementing synchronization with basic information of a mechanism of the one-number communication system.
In the first-order system, operators can open accounts for new institutions or change information for existing institutions through a server side of the first-order system; the business authority can be configured for the account of the participant under the organization and the administrator can be maintained; digital certificates can also be bound for each organization account so that organization personnel log in the business system to carry out identity authentication. And the one-number communication system can push various information such as institutions, participant accounts, administrators, digital certificates and the like to various business systems for inquiry and authentication.
Accordingly, the unified participant identity authentication system of the embodiment of the application ensures that participants can engage in business roles in businesses such as a credited financing plan, an receivables bond financing plan, a registration settlement system, a private information disclosure system, a credited financing curve system and the like according to wish, and realizes management isolation among various departments under a large-scale organization, and the unified participant identity authentication system can form seamless butt joint with the business system, and can immediately feed back any management and change operation of a business participant to the business system.
In order to better explain the unified participant identity authentication system in the embodiment of the application, the CFAE platform is first described. In the embodiment of the present application, the CFAE platform is divided into the following five subsystems: the system comprises an e-commerce platform subsystem, a North gold institute service subsystem, a basic service subsystem, a unified internal interface subsystem and a unified external interface subsystem, wherein the subsystems are in message communication through an ESB bus. Specifically, the e-commerce platform subsystem: according to the e-commerce mode, the functions of shop opening, financial product management, project display and recommendation, transaction record inquiry, transaction evaluation and the like are realized from the angles of buyers and sellers. Northbound business subsystem: such as a creditor financing program, a unified participant identity authentication subsystem. Basic service subsystem: basic services which can be multiplexed by each service module in the service subsystem of the service provider platform subsystem are provided. For example, the service record service has the service links in the credited financing plan and the entrusted credited service, so that the service record service can be abstracted into basic service to realize multiplexing in different services. Unified internal interface subsystem: and a subsystem for calling basic service through ESB bus and providing service for the northbound terminals such as app, website, etc. Unified external interface subsystem: and the subsystem is used for calling basic service through the ESB bus and carrying out data interaction with external institutions such as banks, dealer and the like.
In particular, in the embodiment of the present application, the unified participant identity authentication system employs a C/S (Client/Server) architecture, which includes a Client and a Server. Fig. 2 illustrates a block diagram schematic of a unified participant authentication system applied to a client according to an embodiment of the application. As shown in fig. 2, the unified participant identity authentication system according to the embodiment of the application includes, at a client,: the system comprises a participant registration module 110, a participant login module 120, an account service module 130, an operation authority management module 140, a my user management module 150 and an organization cooperation management module 160, wherein the participant registration module 110 is used for adding accounts newly; the participant login module 120 is configured to login an account; the account service module 130 is configured to maintain and manage each account; the operation authority management module 140 is configured to maintain and manage operation authority; the my user management module 150 is configured to maintain and manage account information; and the organization cooperation management module 160 is configured to maintain and manage authority of the organization cooperation service and the managed account for a system administrator of the organization service participant account having the organization cooperation service.
Particularly, in the unified participant identity authentication system, the participant human system comprises tourists, registered participants and business users, wherein the tourists indicate potential participant system users who do not register accounts and enjoy platform public information service by browsing platform webpages; registering participant means that the participant code is provided, account registration is completed on the platform, and the participant account with explicit business intention is suspended, so that public information service provided by the platform and services such as platform information pushing can be enjoyed; the service user represents a registered user with participant codes and completed service authority opening. The platform can enjoy public information, push information based on behavior analysis, basic service information and the like provided by the platform, is authorized to perform system service operation, and has customized exclusive service provided for potential requirements. Specifically, service subscribers include two categories: an organization service participant and a natural person service participant, wherein the organization service participant means that an organization is taken as a main body to register and participate in a service; the natural person business participant means to register and participate in a business with a person as a subject. And the account system is of a single level, each account of the institution business participants is associated through a primary institution label, and one primary institution corresponds to one primary institution code. The participant code is used as an account attribute for marking the participant account, and when the participant finishes registration, the system automatically numbers according to the sequence to generate the participant code. The registered participants are converted into natural person business participants, and the participant codes are unchanged.
In the unified participant identity authentication system, the main bodies actually performing the business operations are classified into 3 types: the system comprises a natural person business participant, a system administrator and an operator, wherein the natural person business participant corresponds to the natural person business participant and is an actual business operation main body; the system administrator corresponds to an institution business participant participating in equity asset transaction, and is an actual business operation subject; the operator corresponds to the case not listed above, and the operator created by the system administrator is an actual business operator.
Further, as shown in fig. 3, in the embodiment of the present application, the enrollee registration module 110 includes: a registered user adding unit 111, an institution service account adding unit 112, and a natural person service account adding unit 113, where the registered user adding unit 111 is configured to add a registered user; the mechanism service account adding unit 112 is configured to add a mechanism service participant account; and the natural person service account adding unit 113 is configured to add a natural person service participant account.
Specifically, the newly added accounts include "first newly added account" and "non-first newly added account". In particular, in the embodiment of the present application, the enrollee registration module 110 is directed to the first newly added account operation, and the second newly added account operation is not referred to in the account service module 130 described in detail later. More specifically, the first newly added registered user and natural person business participant accounts refer to registered user and natural person business participant accounts which are set up for successfully generating applicant intent in the system; the first newly added organization service participant account refers to a first-level organization of the organization service participant account which is not successfully generated in the system and is intended to be opened by the applicant. That is, if the primary institution of the institution service participant account that the applicant intends to open already exists, the institution service participant account is not newly added for the first time; for the first time, the applicant can only open the business account of the organization which is not existed in the first-level organization.
Accordingly, in the embodiment of the present application, in the enrollee registration module 110, the registered user adding unit 111 is configured to add a registered user. In particular, registered users can generate user and participant codes without a central-side audit. Specifically, in the embodiment of the present application, the data items included by the registered user include, but are not limited to: name, mobile phone number, short message verification code, password, office phone, email box, CFAE integrated service platform user protocol, accessory name and business card, etc. That is, the above data items are filled in the process of newly adding registered users. Of course, in the implementation, some data items may be set as mandatory items, and some data items may be set as optional items, which are not limited in this application.
The mechanism service account adding unit 112 is configured to add a mechanism service participant account. In one possible implementation manner of the present application, during the process of applying for the account of the business participant of the establishment, the applicant first creates a registered user, and after logging in the system through the information of the registered user, uses the registered user as a sponsor to apply for the account opening and inquire the account opening progress in the account service module 130. For the application of center-end approval return, the applicant can submit the center-end approval again after editing; for applications which are not approved by the center end, the applicant can initiate a new account opening application; for the application of passing the center end audit, the system sends mails to a system administrator mailbox filled by the applicant, wherein the content comprises a primary organization code, a system administrator code, a login name (a mobile phone number or a mailbox), a password and the like.
In one possible implementation manner of the present application, a process of adding an account of a business participant of an organization includes: filling in basic information, filling in business information, filling in system administrator information, information confirmation and uploading protocol. Wherein the data items of the basic information include, but are not limited to: legal authorities (or illegal authorities trusted manager) title, short for authorities, class of authorities, industry of ownership, NAFMII industry, registered location, affiliated location, whether to market, nationality or region, legal representatives, business license numbers, organization codes, unified social credit codes and accessories (business license). Data items of business information, including but not limited to: account generic name, account category, NAFMII account category, service rights and service supplementary record information and accessory name. Data items of system administrator information, including, but not limited to: legal authorities (or illegal authorities trusted manager) call, system administrator codes, names, affiliated departments, email boxes, cell phone numbers, office telephones and service rights. Uploading data items of protocol and information acknowledgement pages, including but not limited to: NAFMII protocol, protocol signing claims and commitments, CFAE protocol and information confirmation page.
It is worth mentioning that in this possible implementation, the applicant may modify the filled information at will before submitting the central office audit. Each page provides an information temporary storage function. After the basic information, the service information and the system manager information are filled, the system prompts the applicant to confirm the information, the page displays all the information containing the basic information, the service information and the system manager information after entering the information confirmation page, the applicant can select to refresh, print or print all the information of the basic information, the service information and the system manager information in the next step, the applicant enters the uploading protocol and the information confirmation page, and the latest version of information items are acquired and displayed in the next step. The information confirmation page prompts the applicant to print the information confirmation page, the system is uploaded after off-line chapter usage,
the natural person service account adding unit 113 is configured to add a natural person service participant account. In one possible implementation manner of the present application, during the process of applying for opening a natural person service account, the applicant first creates a registered user, and after logging in the system through the registered user information, uses the registered user as a sponsor to apply for opening an account and query the progress of opening the account in the account service module 130. For the application of center-end approval return, the applicant can submit the center-end approval again after editing; for applications which are not approved by the center end, the applicant can initiate a new account opening application; for the application of passing the center end audit, the system sends mails to the mailbox of the applicant, wherein the contents comprise participant codes, login names (mobile phone numbers or mailboxes) and passwords. Specifically, in the embodiments of the present application, the data items of the natural person business participant accounts include, but are not limited to: name, nationality, certificate type, certificate number, landline number, cell phone number, email address, mailing address, etc.
It should be noted that, in the embodiment of the present application, in the process of adding the service user of the organization and the service account of the natural person, the system may also provide a temporary storage function, so that the applicant can conveniently edit the subsequent content.
Further, as shown in fig. 4, in the embodiment of the present application, the participant login module 120 includes: a personal version and organization version configuration unit 121, a login unit 122, and a password retrieving unit 123, wherein the personal version and organization version configuration unit 121 is used for determining a personal version or an organization version; the method comprises the steps of carrying out a first treatment on the surface of the The login unit 122 is configured to select a registered account, a login personal version or a login mechanism version; the password retrieving unit 123 is configured to retrieve a password.
That is, in the embodiment of the present application, a personal version and an institutional version 2 version are configured on the client, wherein the personal version is adapted to a natural person business participant account and the institutional version is adapted to an institutional business participant account. When logging in the system, the user needs to select to log in through a personal edition or a mechanism edition. Accordingly, in the page corresponding to the login unit 122, the user may select to register, login the personal version and login mechanism version. It should be noted that, the tourist cannot log in the client directly, but can register the account to generate a registered user or service account, and the registered user and the service user can log in the system through the mobile phone number or mailbox (or other identity) encryption codes. Moreover, in the embodiment of the application, the login client does not need to use Ukey digital certificates.
When the user forgets the password, he can retrieve the password through the password retrieving unit 123. In one possible implementation manner of the present application, the registered user may retrieve the password through the mobile phone number or the mailbox; the system administrator password resetting application and the operator password resetting application of the account of the business participant of the mechanism need to be submitted to a client auditing personnel for approval, and the natural business participant can retrieve the password through a mobile phone number or a mailbox.
Further, as shown in fig. 5, in the embodiment of the present application, the account service module 130 includes: an account adding unit 131, an account changing unit 132, an institution business account inquiring unit 133, an account management unit 134, an account maintenance auditing unit 135 and a form downloading center unit 136, wherein the account adding unit 131 is used for adding accounts; the account changing unit 132 is configured to change an account; the mechanism service account inquiring unit 133 is configured to inquire an account of a participant in the mechanism service; the account management unit 134 is configured to log out, suspend, or enable an account; the account maintenance auditing unit 135 is configured to audit the maintenance operation of the account of the institution business participant; the form download central unit 136 is configured to download forms related to account opening and account maintenance.
Specifically, in the embodiment of the present application, the account adding unit 131 is configured to add an account. Wherein, the account of the newly added registered user or the natural person service participant for the first time is consistent with the flow of the newly added organization service participant in the participant registration module 110. The newly added natural person business participant account of the registered user is consistent with the flow of the newly added natural person business participant in the participant registration module 110. Unlike the above process, the account adding unit 131 can also be used for adding an account of an organization service participant to an organization service participant, and the specific process is as follows: the system administrator of the organization service participant can apply for newly adding the organization service account under the first-level organization, enter the service information data item, print the information confirmation page, seal off line and upload, and submit to the center for auditing. The central terminal performs primary approval, and the approval is effective after passing.
Specifically, in the embodiment of the present application, the account management unit 134 is configured to change an account. In particular, in the embodiment of the application, the account changing module is only used by a system administrator of the organization service participant and the natural person service participant. The system administrator of the organization service participant can modify the basic information of the primary organization in the account changing unit 132, and modify the corresponding service information of the organization service account consistent with the service authority of the system administrator. For example, a legal organization (or a legal organization trusted manager) of the primary organization is changed, correspondingly, after the information modification is completed at the client, the applicant confirms the information and prints an information confirmation page, and the information confirmation page is uploaded to the system after stamping, so that the application is submitted, and the change application is validated after approval at the central end. After the primary approval of the central end passes, the primary name is automatically displayed in the basic information of the primary mechanism as the great-use name. If the renaming occurs for a plurality of times, all the great names are displayed in turn according to the change time sequence. It should be noted that, the information of the rest primary institutions is changed without central end approval, and after the information is changed, the applicant selects at least 2 system administrators of the same primary institution to carry out auditors (as if only 2 system administrators are in the same primary institution, at least 1 system administrator is selected). And selecting an auditor page to display a system administrator list with normal states except the applicant under a primary mechanism, wherein the display comprises a system administrator code, a name, a department, an office telephone, an email box and a service authority, and searching can be performed according to the conditions. The selected auditor reviews and approves the application at the account service module 130; the rest of unselected system administrators can check the change item and detailed change content, wherein the item content comprises the applicant name, the auditor name, the application submitting date and the application state of the application type (first-level organization information change). The application is validated after passing the primary audit, and the changed information is synchronized to the center end. The natural person business participant may modify basic information such as a name, nationality, certificate type, certificate number, base number, mobile phone number, email address, mailing address, etc. in the account changing unit 132.
Specifically, in the embodiment of the present application, the institution service account querying unit 133 is configured to query an account of an institution service participant. In particular, in the embodiment of the present application, the institution service account query unit 133 is only used by a system administrator of the institution service participant, and provides a service participant search function, for example, the search may be performed by conditions of participant code, participant full name (i.e., account full name), service authority, status, registration date, and the like.
Specifically, in the embodiment of the present application, the account management unit 134 is configured to log off, suspend, or enable an account. In particular, in embodiments of the present application, the account management module is available to system administrators of institutional business participants and natural person business participants. In one possible implementation, the process is as follows: firstly, initiating application and selecting types (logging off, suspending and enabling); next, the information confirmation page generated by the printing system; and then, uploading the system after off-line chapter utilization, submitting the center-end approval, and taking effect after passing the center-end primary approval.
Specifically, in the embodiment of the present application, the account maintenance auditing unit 135 is configured to audit the maintenance operation of the account of the institution business participant. In particular, in the embodiment of the present application, the account maintenance auditing unit 135 is used by a system manager of the institution business participant, and part of the primary information and business information of the institution participant may be approved by the authorized auditor through the client. For applications that do not require central-end approval, the central end can only query the detailed information of the related applications, and other operations cannot be performed.
In summary, it can be seen that in the accounting service module, for registered users, an account adding unit 131 and the form download center unit 136 are included. Correspondingly, the new adding unit displays a new adding list of all the organization service accounts initiated by the registered user. The institution business account page displays account names, account abbreviations, primary institutions, application submitting dates, states and operations. Wherein, the 'state' comprises the steps of successful addition, temporary storage, approval waiting, approval returning, failed approval and deleted; the "operation" includes (1) participants whose status is "temporary" and "approve return": editing, viewing, deleting, (2) states of "pending approval", "approval failed", "deleted": looking at, (3) the state is "new successful": retransmitting system administrator information. The registered user can newly add a plurality of institution service accounts in a first new adding mode, and can also newly add and only have one natural person service account for the registered user. After the registered user applies for becoming a natural person service user, the identity of the registered user is converted into the natural person service user, the account service refers to the natural person service user, and history service account management information is reserved. In addition, the form download center 136 provides all forms required for establishment service account and natural person service account opening for user browsing and downloading.
In the account service module 130, the account maintenance auditing unit 135 and the form download center unit 136 are included for a system administrator of an organization service participant. The account maintenance auditing unit 135 comprises a first page and 2 TAB pages initiated by me, wherein the first page displays primary organization information and an organization service account list in a partition mode. The system administrator can see and maintain all information of the primary organization and corresponding business information of the organization business account with the business rights of the system administrator. (e.g., system administrator A has book-investor rights, institution business account 1 has book-keeping and bond transaction rights, and institution business account 2 has bond transaction rights, system administrator A only sees business information related to book-keeping of institution business account 1, not sees business information related to bond transaction of institution business account 1, not sees and maintains institution business account 2.) institution business account list shows participant codes, participant's holonomies, participant's acronyms, primary institution, registration date, status, operation. Wherein, the status includes normal, temporary storage, pending approval, approval return, approval failed, suspension and cancellation; the "operation" includes (1) participants whose status is "temporary" and "approve return": editing, viewing, deleting, (2) states of "pending approval", "approval failed", "logged off": looking at, (3) the state is "normal": change, pause, log off, view, (4) state is "pause": enabling and checking. The account service module 130 sets a "add mechanism business account" button above the mechanism business account list. The application page initiated by the manager shows the application initiated by the manager of the system, namely account newly-added, changed, suspended, logged off and started, and listed by the items. In addition, the form download center 136 provides all forms required for establishment service account and natural person service account opening for user browsing and downloading.
In the account service module 130, the account management unit 134, the account maintenance auditing unit 135, and the form download center unit 136 are included for natural person business participants. Wherein, the operation mechanism of the account management unit 134 refers to the account management unit 134 of the registered user, and substitutes the historical service account management information of the natural person participant in the stage of registering the user. The account maintenance audit unit 135 is divided into a first page and i initiated 2 TAB pages. The home page displays natural person business account information and account states, wherein the "account state" comprises normal, temporary storage, to-be-examined and approved return, to-be-examined and approved failed, suspended and logged off; the "operation" includes (1) participants whose status is "temporary" and "approve return": editing, viewing, deleting, (2) states of "pending approval", "approval failed", "logged off": looking at, (3) the state is "normal": change, pause, log off, view, (4) state is "pause": enabling and checking. Only when the natural person service account is logged out, a natural person service account new addition may be initiated. The application page initiated by the user shows the application of account newly-added, changed, suspended, logged-off and started initiated by natural people, and listed by the items. In addition, the form download center 136 provides all forms required for establishment of business accounts and natural person business account openings for user browsing and downloading.
Further, as shown in fig. 6, in the embodiment of the present application, the operation authority management module 140 includes: a conversion unit 141, a system administrator maintenance management unit 142, an operator maintenance management unit 143, and an operation authority auditing management unit 144, wherein the conversion unit 141 is configured to convert a registered user into an operator; the system administrator maintenance management unit 142 is configured to maintain and manage a system administrator; the operator maintenance management unit 143 is configured to maintain and manage an operator; the operation authority auditing management unit 144 is configured to audit the submitted operation authority application. In particular, in the embodiment of the present application, the operation authority management module 140 is used by a registered user and a system administrator of a business participant of an organization, where the registered user may apply for conversion to an operator of the business participant of an organization at the module; the system manager of the business participant of the organization can invite the registered user to be converted into the operator of the organization at the module for system manager management and operator management.
Specifically, in the embodiment of the present application, the conversion unit 141 is configured to convert a registered user into an operator.
In one possible implementation, the conversion process includes: first search and select system administrators: the registered user searches and selects the system administrator through the system administrator code, only the system administrator of one primary mechanism can be selected, and a plurality of system administrators can be added; next, the user basic information is modified and confirmed: the registered user modifies and confirms the basic information of the user; then, the application is filed: the registered user submits an application to the selected system administrator; subsequently, the application is audited: a certain system administrator selected by a registered user reviews the application, and can select to pass or not pass and select to fill review comments; if the auditing is passed, the system administrator fills in an operator code and configuration post for the registered user, and selects an auditor (namely other system administrators; at least two, if only one, one is selected); if the auditing is not passed, ending the flow; then, the auditor (other system management) rechecks: a certain auditor rechecks the application, and can select passing, non-passing and returning; the registered user is successfully converted into an operator, and the operator user is generated according to the post configuration; if not, ending the flow; and returning the application to a system administrator submitting the recheck application, wherein the system administrator can re-edit the application and submit the recheck again.
Of course, the registered user may also be added by a system administrator of the organization service participant, in such a way that the registered user is converted into an operator. In one possible implementation, the conversion process includes: first, search and select system users: the system administrator searches and selects registered users through mobile phone numbers or electronic mailboxes, and only one registered user can be selected at a time; next, the operator code, configuration post, is filled in: filling operator codes and configuration posts for registered users by a system administrator; then, select the auditor: selecting auditors, namely selecting other system administrators; selecting at least two names, and selecting one name if only one name exists; then, the auditor audits: a certain auditor rechecks the application, and can select passing, failing and returning to select and fill in treatment comments; pushing the application to a registered user; if not, ending the flow; the application is returned to a system administrator submitting the rechecking application, and the system administrator can re-edit the application and submit the rechecking again; next, the registered user confirms the invitation: the registered user can accept or not accept the invitation selection, and select and fill in treatment comments; the registered user is successfully converted into an operator, and the operator user is generated according to the post configuration; if not, the process ends.
Specifically, in the embodiment of the present application, the system administrator maintenance management unit 142 is configured to perform maintenance and management on a system administrator. In particular, in the embodiment of the present application, the system administrator maintenance management unit 142 is used by a system administrator of a business participant of an organization, and its home page shows a list of all system administrators governed by a primary organization, and the system administrator can initiate password reset, change, pause, logout, start application and new application of the system administrator for itself or another system administrator. In addition, password resetting, changing, pausing, logging off and starting of a system administrator require selected auditors (system administrators) to conduct primary audit, and the system administrator newly increases a center terminal to conduct primary audit. It should be noted that, for a system administrator in a "normal" state, a system administrator changing operation may be performed, and all information except the primary organization and the codes of the system administrator may be changed, where "service authority" may select the service authority of all participants governed by the current primary organization. The system records the entry personnel, the change field and the change time of the participant change.
Specifically, in the embodiment of the present application, the operator maintenance management unit 143 is configured to perform maintenance and management on an operator. In particular, the operator maintenance management unit 143 is used by a system administrator of the business participant of the organization, and the page of the system administrator shows all the operator lists managed by the primary organization, so that the system administrator can maintain the operators of the organization, including adding, changing, resetting the password, suspending, logging out and enabling. And, the operator maintains the related application and needs the selected auditor (system manager) to carry out the first-level audit.
Specifically, in the embodiment of the present application, the operation authority auditing management unit 144 is configured to audit the submitted operation authority application. In particular, the operation authority auditing management unit 144 is used by a system administrator of the organization service participant, and the selected auditing personnel audits the operation authority submitted by the client through the operation authority auditing unit, and takes effect after passing the primary approval.
Further, as shown in fig. 7, in the embodiment of the present application, the my user management module 150 includes: an information changing unit 151 and a password modifying unit 152, wherein the information changing unit 151 is used for changing account information; the password modifying unit is used for modifying the password. In particular, in the present embodiment, the my user management module 150 is used by registered users, system administrators and operators of institutional service participants, natural person service participants, for maintaining user basic information, modifying passwords, and the like.
Particularly, in the embodiment of the application, in the process of maintaining the basic information of the user, when the mobile phone number in the basic information is changed, the mobile phone number is required to be input with a short message verification code for confirmation; when changing the email box, the user needs to click on the change confirmation link received by the new email box to confirm. After the basic information of the system administrator and the operator of the organization service participant is changed successfully, the related information of the system administrator and the operator is updated synchronously. When the password is required to be modified, the user can modify the login password by the password modification unit 152, and the new password is validated after the user confirms the new password.
Further, as shown in fig. 8, in the embodiment of the present application, the mechanism cooperation management module 160 includes: an information query unit 161 and an audit issue unit 162, wherein the information query unit 161 is configured to query and display service information related to a collaboration structure; and the audit releasing unit 162 is configured to release an organization cooperation service that passes the audit.
Specifically, on the information inquiry page, all business information of the cooperation mechanism and the management account thereof is displayed in a centralized way, wherein the business information comprises all business sub-accounts, business authorities, system administrators, operators, ukey digital certificates and the like managed by the cooperation mechanism. The audit release unit 162 uploads links such as original offline material collection, manual registration, manual statistics and the like to unify audit standards; meanwhile, system operation mark and business process standardization are realized, project auditing efficiency is improved, and operation risks are reduced.
In summary, the unified participant identity authentication system based on the embodiment of the application is explained, which can simultaneously support unified participant identity authentication developed by MAFMII and CFAE dual-platform services, realizes centralized management of participant accounts, unified maintenance of operation authorities, and is beneficial to data precipitation and statistical analysis. The unified participant identity authentication system ensures that participants can engage in business roles in businesses such as a creditor financing plan, an receivables creditor financing plan, a registration settlement system, a private information disclosure system, a creditor financing curve and the like according to wish, and realizes management and isolation among various departments under a large-scale organization. In addition, the unified participant identity authentication system also realizes the online centralized transaction service of the client authority management, namely, the user can realize the centralized online management of the businesses engaged in the national institute of gold for the institutions through the client.
Further, the construction significance of the unified participant identity authentication system further comprises:
improving the expansion degree of participants
And through unifying the clients of the participant identity authentication system, the market cognition display range of the dual-platform service of the Beijing is enlarged, and the online conversion opportunity of potential participants is provided.
(II) acquiring and analyzing user behavior
And collecting the use condition data of the participant system, analyzing the user behavior, pertinently providing business information service and increasing the viscosity of the participant.
(III) providing targeted information services
And the unified account is used as a medium to provide value added services such as information pushing, data statistics, data processing and the like for the participants, so that the business participation experience of the participants is improved.
(IV) meeting future business ductility
The unified participator identity authentication system supports dual-platform service development, high-efficiency is used for meeting new service requirements, and the service is flexibly matched for adjustment.
Here, it will be understood by those skilled in the art that the specific functions and operations of the respective units and modules in the above unified participant authentication system have been described in detail in the above description, and thus, repetitive descriptions thereof will be omitted.
As described above, the unified participant identity authentication system according to the embodiment of the present application may be implemented in various terminal devices, such as a large-screen smart device, or a computer independent of a large-screen smart device, or the like. In one example, a unified participant authentication system according to embodiments of the present application may be integrated into a terminal device as a software module and/or hardware module. For example, the unified participant identity authentication system may be a software module in the operating system of the terminal device or may be an application developed for the terminal device; of course, the unified participant identity authentication system may also be one of a number of hardware modules of the terminal device.
Alternatively, in another example, the unified participant identity authentication system and the terminal device may be separate devices, and the unified participant identity authentication system may be connected to the terminal device through a wired and/or wireless network and transmit the interaction information in a agreed data format.
The basic principles of the present application have been described above in connection with specific embodiments, however, it should be noted that the advantages, benefits, effects, etc. mentioned in the present application are merely examples and not limiting, and these advantages, benefits, effects, etc. are not to be considered as necessarily possessed by the various embodiments of the present application. Furthermore, the specific details disclosed herein are for purposes of illustration and understanding only, and are not intended to be limiting, as the application is not intended to be limited to the details disclosed herein as such.
The block diagrams of the devices, apparatuses, devices, systems referred to in this application are only illustrative examples and are not intended to require or imply that the connections, arrangements, configurations must be made in the manner shown in the block diagrams. As will be appreciated by one of skill in the art, the devices, apparatuses, devices, systems may be connected, arranged, configured in any manner. Words such as "including," "comprising," "having," and the like are words of openness and mean "including but not limited to," and are used interchangeably therewith. The terms "or" and "as used herein refer to and are used interchangeably with the term" and/or "unless the context clearly indicates otherwise. The term "such as" as used herein refers to, and is used interchangeably with, the phrase "such as, but not limited to.
It is also noted that in the apparatus, devices and methods of the present application, the components or steps may be disassembled and/or assembled. Such decomposition and/or recombination should be considered as equivalent to the present application.
The previous description of the disclosed aspects is provided to enable any person skilled in the art to make or use the present application. Various modifications to these aspects will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other aspects without departing from the scope of the application. Thus, the present application is not intended to be limited to the aspects shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing description has been presented for purposes of illustration and description. Furthermore, this description is not intended to limit the embodiments of the application to the form disclosed herein. Although a number of example aspects and embodiments have been discussed above, a person of ordinary skill in the art will recognize certain variations, modifications, alterations, additions, and subcombinations thereof.

Claims (5)

1. The unified participant identity authentication system is applied to a client and is characterized by being communicatively connected with a NAFMII platform, a CFAE platform and a one-number communication system, wherein the NAFMII platform represents an integrated business and information service platform of an inter-bank transactor association, and the CFAE platform represents an integrated business and information service platform of a Beijing financial asset exchange; the unified participant identity authentication system comprises:
The participant registration module is used for adding an account newly;
the participant login module is used for logging in an account;
the account service module is used for maintaining and managing each account;
the operation authority management module is used for maintaining and managing the operation authority;
the user management module is used for maintaining and managing account information; and
the system manager of the organization cooperation management module is used for maintaining and managing the organization cooperation service authority and the managed account for the organization service participant account with the organization cooperation service, and the organization cooperation management module comprises: the information inquiry unit is used for inquiring and displaying service information related to the cooperative structure; the audit release unit is used for releasing the agency cooperation business passing audit;
the account comprises a registered user, an institution business participant account and a natural person business participant account, wherein the accounts of the institution business participants are associated through a primary institution label, and one primary institution corresponds to one primary institution code;
the participant registration module comprises:
a registered user adding unit for adding a registered user;
The mechanism business account adding unit is used for adding the account of the mechanism business participant; and
and the natural person business account adding unit is used for adding natural person business participant accounts.
2. The unified participant identity authentication system of claim 1, wherein the participant login module comprises:
a personal version and organization version configuration unit for determining a personal version or an organization version, wherein the personal version is adapted to a natural person business participant account, and the organization version is adapted to an organization business participant account;
the login unit is used for selecting a registered account, a login personal version or a login mechanism version; and
and the password retrieving unit is used for retrieving the password.
3. The unified participant identity authentication system of claim 2, wherein the account service module comprises:
an account newly-adding unit for newly-adding an account;
an account changing unit for changing the account;
the mechanism business account inquiring unit is used for inquiring the account of the mechanism business participant;
the account management unit is used for logging out, pausing or starting the account;
the account maintenance auditing unit is used for auditing the maintenance operation of the account of the organization business participant; and
And the form downloading center unit is used for downloading forms related to account opening and account maintenance.
4. The unified participant identity authentication system of claim 3 wherein the operation rights management module comprises:
a conversion unit for converting a registered user into an operator;
the system manager maintenance management unit is used for maintaining and managing the system manager;
an operator maintenance management unit for maintaining and managing an operator; and
and the operation authority auditing and managing unit is used for auditing the submitted operation authority application.
5. The unified participant identity authentication system of claim 4, wherein said my user management module comprises:
an information changing unit for changing account information; and
and the password modifying unit is used for modifying the password.
CN202110495288.4A 2021-05-07 2021-05-07 Unified participant identity authentication system Active CN113222619B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110495288.4A CN113222619B (en) 2021-05-07 2021-05-07 Unified participant identity authentication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110495288.4A CN113222619B (en) 2021-05-07 2021-05-07 Unified participant identity authentication system

Publications (2)

Publication Number Publication Date
CN113222619A CN113222619A (en) 2021-08-06
CN113222619B true CN113222619B (en) 2024-03-29

Family

ID=77091470

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110495288.4A Active CN113222619B (en) 2021-05-07 2021-05-07 Unified participant identity authentication system

Country Status (1)

Country Link
CN (1) CN113222619B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023925A (en) * 2012-06-29 2013-04-03 上海华苑电子有限公司 NFC (near field communication) personal account information management system and method for implementing same
CN106685771A (en) * 2016-12-14 2017-05-17 国网浙江省电力公司 Unified access method for all service channels of electric power marketing
CN108536755A (en) * 2018-03-14 2018-09-14 海通证券股份有限公司 A kind of management method and management system of information labels
CN108985701A (en) * 2017-06-02 2018-12-11 北京金融资产交易所有限公司 A kind of No.1 way system and its data managing method
CN109636318A (en) * 2018-11-23 2019-04-16 南宁市国土测绘地理信息中心 A kind of method of Immovable Property Registration system and Immovable Property Registration
CN110796458A (en) * 2019-10-29 2020-02-14 北京金融资产交易所有限公司 Information management system
CN111815168A (en) * 2020-07-09 2020-10-23 北京中百信信息技术股份有限公司 Information system engineering supervision project quality management system
CN111815283A (en) * 2020-07-09 2020-10-23 北京中百信信息技术股份有限公司 Information system engineering supervision enterprise business management system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7325724B2 (en) * 2004-07-01 2008-02-05 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023925A (en) * 2012-06-29 2013-04-03 上海华苑电子有限公司 NFC (near field communication) personal account information management system and method for implementing same
CN106685771A (en) * 2016-12-14 2017-05-17 国网浙江省电力公司 Unified access method for all service channels of electric power marketing
CN108985701A (en) * 2017-06-02 2018-12-11 北京金融资产交易所有限公司 A kind of No.1 way system and its data managing method
CN108536755A (en) * 2018-03-14 2018-09-14 海通证券股份有限公司 A kind of management method and management system of information labels
CN109636318A (en) * 2018-11-23 2019-04-16 南宁市国土测绘地理信息中心 A kind of method of Immovable Property Registration system and Immovable Property Registration
CN110796458A (en) * 2019-10-29 2020-02-14 北京金融资产交易所有限公司 Information management system
CN111815168A (en) * 2020-07-09 2020-10-23 北京中百信信息技术股份有限公司 Information system engineering supervision project quality management system
CN111815283A (en) * 2020-07-09 2020-10-23 北京中百信信息技术股份有限公司 Information system engineering supervision enterprise business management system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
《Efficient Worker Assignment in Crowdsourced Data Labeling Using Graph Signal Processing》;Javier Maroto;《2018 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP)》;20180913;第2271-2275页 *
《融合标签关联关系与用户社交关系的微博推荐方法》;马慧芳 贾美惠子 张迪 蔺想红;《电子学报》;20180718(第1期);第112-118页 *
基于 WEB 的物业营业账务系统的设计与实现;王梦汀;中国优秀硕士学位全文数据库;20170315;全文 *

Also Published As

Publication number Publication date
CN113222619A (en) 2021-08-06

Similar Documents

Publication Publication Date Title
US11445033B2 (en) Viral engine for network deployment
EP2661682B1 (en) Systems and methods for providing secure electronic document storage, retrieval and use with electronic user identity verification
KR101294582B1 (en) Sharing of media using contact data
US20220172171A1 (en) Integrated communication system and method
US20110178899A1 (en) Borrowing and lending platform and method
US20130179552A1 (en) Computer Implemented Method, Computer System And Nontransitory Computer Readable Storage Medium For Matching URL With Web Site
US8583517B1 (en) Systems and methods for generating and sending electronic messages related to a tax return
CN107481072A (en) Portable network billing system and method
US11238467B2 (en) User active lead management system and uses thereof
US20140222478A1 (en) Method and system for creating and managing schedule on basis of social network
CN101122987A (en) System and method for automated configuration and deployment of applications
CN109922109B (en) Service providing method, system and equipment
CN103039032B (en) Communication system and method
US20120023012A1 (en) System and Method for Registering an EDI Participant Identifier and Managing EDI Trading Partners
TW201426615A (en) Network system platform and method for managing property
US20120054118A1 (en) Automated user registration and course enrollment in learning management system (lms)
CN113222619B (en) Unified participant identity authentication system
US20090240760A1 (en) System and Method for Initiating Services
US20220164776A1 (en) Method for a computer implemented interactive tool
US20060136333A1 (en) System and method for servicing student financial needs
US20030191691A1 (en) Computer system for forming a database
CN113190823B (en) Unified participant identity authentication system
US20120054071A1 (en) Optimizing purchase order processing for learning management system (lms) course
CN112115373A (en) Block chain-based file delivery management method, device, equipment and medium
KR20040009343A (en) A system and method for providing multi-media messaging service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant