CN113452720A - Personnel information authentication method and device, storage medium and electronic equipment - Google Patents

Personnel information authentication method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN113452720A
CN113452720A CN202110991886.0A CN202110991886A CN113452720A CN 113452720 A CN113452720 A CN 113452720A CN 202110991886 A CN202110991886 A CN 202110991886A CN 113452720 A CN113452720 A CN 113452720A
Authority
CN
China
Prior art keywords
information
person
authenticated
certificate
license
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110991886.0A
Other languages
Chinese (zh)
Inventor
王明辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Bepsun Industry E Commerce System Co ltd
Original Assignee
Shenzhen Bepsun Industry E Commerce System Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Bepsun Industry E Commerce System Co ltd filed Critical Shenzhen Bepsun Industry E Commerce System Co ltd
Priority to CN202110991886.0A priority Critical patent/CN113452720A/en
Publication of CN113452720A publication Critical patent/CN113452720A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H80/00ICT specially adapted for facilitating communication between medical practitioners or patients, e.g. for collaborative diagnosis, therapy or health monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • Medical Informatics (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Pathology (AREA)
  • Public Health (AREA)
  • Primary Health Care (AREA)
  • Epidemiology (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The application discloses a method and a device for authenticating personnel information, a storage medium and electronic equipment, wherein the method for authenticating the personnel information comprises the following steps: collecting identity information of a person to be authenticated; acquiring certificate information of a person to be authenticated, wherein the certificate information comprises a certificate of authority of the person to be authenticated and a certificate identifier; determining the practice authority information of the person to be authenticated according to the certificate information, wherein the practice authority information comprises the practice authority range and the practice authority of the person to be authenticated; based on a preset information base of the person to be authenticated, verifying the identity information, the certificate information and the consistency of the operation approval information of the person to be authenticated to obtain a verification result; and generating authentication information of the person to be authenticated according to the verification result. This application need not manual operation, the cost of using manpower sparingly to the treatment effeciency has been improved.

Description

Personnel information authentication method and device, storage medium and electronic equipment
Technical Field
The embodiment of the application relates to the technical field of information processing, in particular to a method and a device for authenticating personnel information, a storage medium and electronic equipment.
Background
With the rapid development of the internet, medical staff can provide remote medical services for patients through internet medical technology. Especially for the remote areas or the patients with inconvenient actions, the internet medical treatment is more efficient and convenient. In order to guarantee the legal rights and interests of patients, medical staff who provide medical services for patients through internet medical technology must have corresponding medical executive qualifications.
In the prior art, the medical executive qualification of medical personnel can be embodied by the authentication information of the medical personnel. The traditional authentication method of medical staff information comprises the following steps: the medical personnel uploads the information of the practice certificate, and then the professional personnel verifies the validity of the uploaded practice certificate. However, this authentication method is time-consuming and labor-consuming, and the processing efficiency is low.
Disclosure of Invention
The embodiment of the application provides a method and a device for authenticating personnel information, a storage medium and electronic equipment, which can improve the authentication efficiency of the personnel information to be authenticated.
In a first aspect, an embodiment of the present application provides a method for authenticating staff information, including:
collecting identity information of a person to be authenticated;
acquiring certificate information of a person to be authenticated, wherein the certificate information comprises a certificate of authority of the person to be authenticated and a certificate identifier;
determining the license information of the person to be authenticated according to the certificate information, wherein the license information comprises a license range and a license mechanism of the person to be authenticated;
based on a preset information base of the person to be authenticated, verifying the identity information, the certificate information and the consistency of the operation approval information of the person to be authenticated to obtain a verification result;
and generating authentication information of the person to be authenticated according to the verification result.
In the authentication method for the staff information provided in the embodiment of the application, the verification result includes a first verification result, a second verification result and a third verification result, the first verification result is that the identity information, the certificate information and the authority-practicing information of the staff to be authenticated are consistent, and the authority-practicing certificate of the staff to be authenticated is valid; the second check result is that the identity information, the certificate information and the license information of the person to be authenticated are consistent, and the license certificate of the person to be authenticated is invalid; and the third verification result is that the identity information, the certificate information and the license information of the person to be authenticated are inconsistent.
In the authentication method for the person information provided in the embodiment of the present application, the acquiring identity information of a person to be authenticated specifically includes:
collecting a face image of a person to be authenticated;
and collecting the identity card number and the name of the person to be authenticated.
In the method for authenticating staff information provided in an embodiment of the present application, after generating the authentication information of the staff to be authenticated according to the verification result, the method further includes:
and receiving the authentication information of the person to be authenticated, and sending the authentication information to an Internet remote server.
In the authentication method for the personal information provided in the embodiment of the application, the certificate identifier includes an identity code, a name and a certificate photo of the person to be authenticated who certifies the certificate.
In a second aspect, an embodiment of the present application provides an apparatus for authenticating person information, including:
the acquisition module is used for acquiring the identity information of the person to be authenticated;
the system comprises an acquisition module, a verification module and a verification module, wherein the acquisition module is used for acquiring certificate information of a person to be authenticated, and the certificate information comprises a certificate of authority of the person to be authenticated and a certificate identifier;
the determining module is used for determining the license information of the person to be authenticated according to the certificate information, and the license information comprises a license range and a license mechanism of the person to be authenticated;
the verification module is used for verifying the consistency of the identity information, the certificate information and the authorization information of the person to be authenticated based on a preset information base of the person to be authenticated to obtain a verification result;
and the generating module is used for generating the authentication information of the person to be authenticated according to the verification result.
In the authentication apparatus for personal information provided in an embodiment of the present application, the acquisition module includes:
the first acquisition unit is used for acquiring a face image of a person to be authenticated;
and the second acquisition unit is used for acquiring the identity card number and the name of the person to be authenticated.
The authentication device for the personnel information provided by the embodiment of the application further comprises:
and the sending module is used for receiving the authentication information of the person to be authenticated and sending the authentication information to the Internet remote server.
In a third aspect, an embodiment of the present application provides a storage medium, where a plurality of instructions are stored, and the instructions are suitable for being loaded by a processor to perform the method described in the foregoing embodiment.
In a fourth aspect, the present application provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor executes the computer program to implement the method according to the foregoing embodiments.
The authentication method for the personnel information provided by the embodiment of the application acquires the identity information of the personnel to be authenticated; acquiring certificate information of a person to be authenticated, wherein the certificate information comprises a certificate of authority of the person to be authenticated and a certificate identifier; determining the license information of the person to be authenticated according to the certificate information, wherein the license information comprises a license range and a license mechanism of the person to be authenticated; based on a preset information base of the person to be authenticated, verifying the identity information, the certificate information and the consistency of the operation approval information of the person to be authenticated to obtain a verification result; and generating authentication information of the person to be authenticated according to the verification result. Compared with the prior art, the method and the device have the advantages that manual operation is not needed, labor cost is saved, and accordingly authentication efficiency of information of the person to be authenticated is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flowchart of a method for authenticating staff information according to an embodiment of the present disclosure.
Fig. 2 is a schematic structural diagram of an authentication apparatus for personal information according to an embodiment of the present application.
Fig. 3 is a schematic structural diagram of a server according to an embodiment of the present application.
Fig. 4 is a schematic structural diagram of an electronic device provided in an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first" and "second", etc. in this application are used to distinguish between different objects and not to describe a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or modules is not limited to the listed steps or modules but may alternatively include other steps or modules not listed or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The embodiment of the application provides a method and a device for authenticating personnel information, a storage medium and electronic equipment. The method for authenticating the personal information provided in the embodiment of the present application may be integrated into a device for authenticating the personal information.
The following detailed description will be made separately, and the description sequence of each embodiment below does not limit the specific implementation sequence.
Referring to fig. 1, fig. 1 is a schematic flowchart illustrating a method for authenticating personal information according to an embodiment of the present disclosure. The specific process of the authentication method for the personnel information may include:
101. collecting identity information of a person to be authenticated;
102. acquiring certificate information of a person to be authenticated, wherein the certificate information comprises a certificate of authority of the person to be authenticated and a certificate identifier;
103. determining the practice authority information of the person to be authenticated according to the certificate information, wherein the practice authority information comprises the practice authority range and the practice authority of the person to be authenticated;
104. based on a preset information base of the person to be authenticated, verifying the identity information, the certificate information and the consistency of the operation approval information of the person to be authenticated to obtain a verification result;
105. and generating authentication information of the person to be authenticated according to the verification result.
In the specific implementation process, the verification result comprises a first verification result, a second verification result and a third verification result, the first verification result is that the identity information, the certificate information and the license information of the person to be authenticated are consistent, and the license certificate of the person to be authenticated is valid; the second check result is that the identity information, the certificate information and the license information of the person to be authenticated are consistent, and the license certificate of the person to be authenticated is invalid; and the third verification result is that the identity information, the certificate information and the authorization information of the person to be authenticated are inconsistent.
In the specific implementation process, the specific step of collecting the identity information of the person to be authenticated comprises the following steps: collecting a face image of a person to be authenticated; and collecting the identity card number and the name of the person to be authenticated.
In some embodiments, after step 105, further comprising:
106. and receiving authentication information of the person to be authenticated, and sending the authentication information to the Internet remote server.
In the specific implementation process, the certificate identification comprises the identity code, the name and the certificate photo of the person to be authenticated who certifies the certificate.
In summary, the authentication method for the personnel information provided by the embodiment of the application collects the identity information of the personnel to be authenticated; acquiring certificate information of a person to be authenticated, wherein the certificate information comprises a certificate of authority of the person to be authenticated and a certificate identifier; determining the license information of the person to be authenticated according to the certificate information, wherein the license information comprises a license range and a license mechanism of the person to be authenticated; based on a preset information base of the person to be authenticated, verifying the identity information, the certificate information and the consistency of the operation approval information of the person to be authenticated to obtain a verification result; and generating authentication information of the person to be authenticated according to the verification result. Compared with the prior art, the scheme does not need manual operation, saves labor cost and improves the authentication efficiency of the information of the personnel to be authenticated.
In order to better implement the above method for authenticating the person information, correspondingly, an embodiment of the present application further provides an apparatus for authenticating the person information, where the apparatus for authenticating the person information may be integrated in an electronic device or a server. The meaning of the noun is the same as that in the authentication method of the above-mentioned personal information, and the specific implementation details can refer to the description in the method embodiment.
Referring to fig. 2, fig. 2 is a schematic structural diagram of an authentication device for personal information according to an embodiment of the present disclosure. The authentication apparatus 200 for the person information may include:
the acquisition module 201 is used for acquiring the identity information of a person to be authenticated;
the acquiring module 202 is configured to acquire certificate information of a person to be authenticated, where the certificate information includes a certificate of authority of the person to be authenticated and a certificate identifier;
the determining module 203 is configured to determine, according to the certificate information, the license information of the person to be authenticated, where the license information includes a license scope and a license authority of the person to be authenticated;
the verification module 204 is configured to verify consistency of identity information, certificate information and authorization information of a person to be authenticated based on a preset information base of the person to be authenticated to obtain a verification result;
and the generating module 205 is configured to generate authentication information of the person to be authenticated according to the verification result.
In a specific implementation process, the acquisition module 201 includes:
the first acquisition unit is used for acquiring a face image of a person to be authenticated;
and the second acquisition unit is used for acquiring the identity card number and the name of the person to be authenticated.
In an optional embodiment, the method further comprises:
and the sending module 206 is configured to receive authentication information of a person to be authenticated, and send the authentication information to an internet remote server.
To sum up, the authentication device 200 for personal information provided in the embodiment of the present application can acquire the identity information of a person to be authenticated through the acquisition module 201; the obtaining module 202 obtains certificate information of the person to be authenticated, wherein the certificate information comprises a certificate of authority of the person to be authenticated and a certificate identifier; the determining module 203 determines the practice authority information of the person to be authenticated according to the certificate information, wherein the practice authority information comprises the practice authority range and the practice authority of the person to be authenticated; the verification module 204 verifies the consistency of the identity information, the certificate information and the authorization information of the person to be authenticated based on a preset information base of the person to be authenticated to obtain a verification result; the generation module 205 generates the authentication information of the person to be authenticated according to the verification result. The scheme does not need manual operation, saves labor cost and improves the authentication efficiency of the information of the personnel to be authenticated.
The embodiment of the present application further provides a server, as shown in fig. 3, which shows a schematic structural diagram of the server according to the embodiment of the present application, specifically:
the server may include components such as a processor 301 of one or more processing cores, memory 302 of one or more computer-readable storage media, a power supply 303, and an input unit 304. Those skilled in the art will appreciate that the server architecture shown in FIG. 3 is not meant to be limiting, and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. Wherein:
the processor 301 is a control center of the server, connects various parts of the entire server using various interfaces and lines, and performs various functions of the server and processes data by running or executing software programs and/or modules stored in the memory 302 and calling data stored in the memory 302, thereby performing overall monitoring of the server. Optionally, processor 301 may include one or more processing cores; preferably, the processor 301 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 301.
The memory 302 may be used to store software programs and modules, and the processor 301 executes various functional applications and data processing by operating the software programs and modules stored in the memory 302. The memory 302 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data created according to the use of the server, and the like. Further, the memory 302 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory 302 may also include a memory controller to provide the processor 301 with access to the memory 302.
The server further includes a power supply 303 for supplying power to the various components, and preferably, the power supply 303 may be logically connected to the processor 301 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system. The power supply 303 may also include any component of one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, and the like.
The server may also include an input unit 304, the input unit 304 being operable to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control.
Although not shown, the server may further include a display unit and the like, which will not be described in detail herein. Specifically, in this embodiment, the processor 301 in the server loads the executable file corresponding to the process of one or more application programs into the memory 302 according to the following instructions, and the processor 301 runs the application programs stored in the memory 302, thereby implementing various functions as follows:
collecting identity information of a person to be authenticated;
acquiring certificate information of a person to be authenticated, wherein the certificate information comprises a certificate of authority of the person to be authenticated and a certificate identifier;
determining the license information of the person to be authenticated according to the certificate information, wherein the license information comprises a license range and a license mechanism of the person to be authenticated;
based on a preset information base of the person to be authenticated, verifying the identity information, the certificate information and the consistency of the operation approval information of the person to be authenticated to obtain a verification result;
and generating authentication information of the person to be authenticated according to the verification result.
The above operations can be specifically referred to the previous embodiments, and are not described herein.
Accordingly, an electronic device according to an embodiment of the present disclosure may include, as shown in fig. 4, a Radio Frequency (RF) circuit 401, a memory 402 including one or more computer-readable storage media, an input unit 403, a display unit 404, a sensor 405, an audio circuit 406, a Wireless Fidelity (WiFi) module 407, a processor 408 including one or more processing cores, and a power supply 409. Those skilled in the art will appreciate that the electronic device configuration shown in fig. 4 does not constitute a limitation of the electronic device and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. Wherein:
the RF circuit 401 may be used for receiving and transmitting signals during a message transmission or communication process, and in particular, for receiving downlink information of a base station and then sending the received downlink information to the one or more processors 408 for processing; in addition, data relating to uplink is transmitted to the base station. In general, the RF circuitry 401 includes, but is not limited to, an antenna, at least one Amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuitry 401 may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol, including but not limited to Global System for Mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Message Service (SMS), and the like.
The memory 402 may be used to store software programs and modules, and the processor 408 executes various functional applications and data processing by operating the software programs and modules stored in the memory 402. The memory 402 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the electronic device, and the like. Further, the memory 402 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory 402 may also include a memory controller to provide the processor 408 and the input unit 403 access to the memory 402.
The input unit 403 may be used to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control. In particular, in a particular embodiment, the input unit 403 may include a touch-sensitive surface as well as other input devices. The touch-sensitive surface, also referred to as a touch display screen or a touch pad, may collect touch operations by a user (e.g., operations by a user on or near the touch-sensitive surface using a finger, a stylus, or any other suitable object or attachment) thereon or nearby, and drive the corresponding connection device according to a predetermined program. Alternatively, the touch sensitive surface may comprise two parts, a touch detection means and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts it to touch point coordinates, and sends the touch point coordinates to the processor 408, and can receive and execute commands from the processor 408. In addition, touch sensitive surfaces may be implemented using various types of resistive, capacitive, infrared, and surface acoustic waves. The input unit 403 may include other input devices in addition to the touch-sensitive surface. In particular, other input devices may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 404 may be used to display information input by or provided to a user and various graphical user interfaces of the electronic device, which may be made up of graphics, text, icons, video, and any combination thereof. The Display unit 404 may include a Display panel, and optionally, the Display panel may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch-sensitive surface may overlay the display panel, and when a touch operation is detected on or near the touch-sensitive surface, the touch operation is transmitted to the processor 408 to determine the type of touch event, and then the processor 408 provides a corresponding visual output on the display panel according to the type of touch event. Although in FIG. 4 the touch-sensitive surface and the display panel are shown as two separate components to implement input and output functions, in some embodiments the touch-sensitive surface may be integrated with the display panel to implement input and output functions.
The electronic device may also include at least one sensor 405, such as a light sensor, motion sensor, and other sensors. In particular, the light sensor may include an ambient light sensor that may adjust the brightness of the display panel according to the brightness of ambient light, and a proximity sensor that may turn off the display panel and/or the backlight when the electronic device is moved to the ear. As one of the motion sensors, the gravity acceleration sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when the motion sensor is stationary, can be used for applications of recognizing the posture of the electronic device (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like, and can also be configured with other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, and the like, and further description is omitted here.
Audio circuitry 406, a speaker, and a microphone may provide an audio interface between the user and the electronic device. The audio circuit 406 may transmit the electrical signal converted from the received audio data to a speaker, and convert the electrical signal into a sound signal for output; on the other hand, the microphone converts the collected sound signal into an electrical signal, which is received by the audio circuit 406 and converted into audio data, which is then processed by the audio data output processor 408, and then passed through the RF circuit 401 to be sent to, for example, another electronic device, or output to the memory 402 for further processing. The audio circuitry 406 may also include an earbud jack to provide communication of a peripheral headset with the electronic device.
WiFi belongs to short distance wireless transmission technology, and the electronic device can help the user send and receive e-mail, browse web page and access streaming media, etc. through the WiFi module 407, which provides wireless broadband internet access for the user. Although fig. 4 shows the WiFi module 407, it is understood that it does not belong to the essential constitution of the electronic device, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 408 is a control center of the electronic device, connects various parts of the entire electronic device using various interfaces and lines, performs various functions of the electronic device and processes data by operating or executing software programs and/or modules stored in the memory 402 and calling data stored in the memory 402, thereby performing overall monitoring of the electronic device. Optionally, processor 408 may include one or more processing cores; preferably, the processor 408 may integrate an application processor, which handles primarily the operating system, user interface, applications, etc., and a modem processor, which handles primarily the wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 408.
The electronic device may also include a power source 409 (e.g., a battery) for powering the various components, which may preferably be logically coupled to the processor 408 via a power management system to manage charging, discharging, and power consumption management functions via the power management system. The power supply 409 may also include any component of one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, and the like.
Although not shown, the electronic device may further include a camera, a bluetooth module, and the like, which are not described in detail herein. Specifically, in this embodiment, the processor 408 in the electronic device loads the executable file corresponding to the process of one or more application programs into the memory 402 according to the following instructions, and the processor 408 runs the application programs stored in the memory 402, thereby implementing various functions:
collecting identity information of a person to be authenticated;
acquiring certificate information of a person to be authenticated, wherein the certificate information comprises a certificate of authority of the person to be authenticated and a certificate identifier;
determining the license information of the person to be authenticated according to the certificate information, wherein the license information comprises a license range and a license mechanism of the person to be authenticated;
based on a preset information base of the person to be authenticated, verifying the identity information, the certificate information and the consistency of the operation approval information of the person to be authenticated to obtain a verification result;
and generating authentication information of the person to be authenticated according to the verification result.
The above operations can be specifically referred to the previous embodiments, and are not described herein.
It will be understood by those skilled in the art that all or part of the steps of the methods of the above embodiments may be performed by instructions or by associated hardware controlled by the instructions, which may be stored in a computer readable storage medium and loaded and executed by a processor.
To this end, the present application provides a storage medium, in which a plurality of instructions are stored, where the instructions can be loaded by a processor to execute the steps in any one of the methods for authenticating person information provided in the present application. For example, the instructions may perform the steps of:
collecting identity information of a person to be authenticated;
acquiring certificate information of a person to be authenticated, wherein the certificate information comprises a certificate of authority of the person to be authenticated and a certificate identifier;
determining the license information of the person to be authenticated according to the certificate information, wherein the license information comprises a license range and a license mechanism of the person to be authenticated;
based on a preset information base of the person to be authenticated, verifying the identity information, the certificate information and the consistency of the operation approval information of the person to be authenticated to obtain a verification result;
and generating authentication information of the person to be authenticated according to the verification result.
The above operations can be implemented in the foregoing embodiments, and are not described in detail herein.
Wherein the storage medium may include: read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and the like.
Since the instructions stored in the storage medium can execute the steps in the authentication method for any person information provided in the embodiment of the present application, the beneficial effects that can be achieved by the authentication method for any person information provided in the embodiment of the present application can be achieved, which are detailed in the foregoing embodiments and will not be described again here.
The above detailed description is provided for a method, an apparatus and a storage medium for authenticating personal information provided in the embodiments of the present application, and a specific example is applied in the present application to explain the principles and embodiments of the present application, and the description of the above embodiments is only used to help understanding the method and the core idea of the present application; meanwhile, for those skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (10)

1. A method for authenticating personal information, comprising:
collecting identity information of a person to be authenticated;
acquiring certificate information of a person to be authenticated, wherein the certificate information comprises a certificate of authority of the person to be authenticated and a certificate identifier;
determining the license information of the person to be authenticated according to the certificate information, wherein the license information comprises a license range and a license mechanism of the person to be authenticated;
based on a preset information base of the person to be authenticated, verifying the identity information, the certificate information and the consistency of the operation approval information of the person to be authenticated to obtain a verification result;
and generating authentication information of the person to be authenticated according to the verification result.
2. The method for authenticating personal information of claim 1, wherein the verification results include a first verification result, a second verification result and a third verification result, the first verification result is that the identity information, the certificate information and the certification authority information of the person to be authenticated are consistent, and the certification authority of the person to be authenticated is valid; the second check result is that the identity information, the certificate information and the license information of the person to be authenticated are consistent, and the license certificate of the person to be authenticated is invalid; and the third verification result is that the identity information, the certificate information and the license information of the person to be authenticated are inconsistent.
3. The method for authenticating the personal information according to claim 1, wherein the collecting the identity information of the person to be authenticated specifically comprises:
collecting a face image of a person to be authenticated;
and collecting the identity card number and the name of the person to be authenticated.
4. The method for authenticating personal information according to claim 1, further comprising, after the generating authentication information of the person to be authenticated according to the verification result:
and receiving the authentication information of the person to be authenticated, and sending the authentication information to an Internet remote server.
5. The method for authenticating personal information as claimed in claim 1, wherein the certificate identification includes an identification code of a person to be authenticated who has a certificate of authority, a name and a certificate photo.
6. An apparatus for authenticating person information, comprising:
the acquisition module is used for acquiring the identity information of the person to be authenticated;
the system comprises an acquisition module, a verification module and a verification module, wherein the acquisition module is used for acquiring certificate information of a person to be authenticated, and the certificate information comprises a certificate of authority of the person to be authenticated and a certificate identifier;
the determining module is used for determining the license information of the person to be authenticated according to the certificate information, and the license information comprises a license range and a license mechanism of the person to be authenticated;
the verification module is used for verifying the consistency of the identity information, the certificate information and the authorization information of the person to be authenticated based on a preset information base of the person to be authenticated to obtain a verification result;
and the generating module is used for generating the authentication information of the person to be authenticated according to the verification result.
7. The apparatus for authenticating personal information according to claim 6, wherein the collection module includes:
the first acquisition unit is used for acquiring a face image of a person to be authenticated;
and the second acquisition unit is used for acquiring the identity card number and the name of the person to be authenticated.
8. The apparatus for authenticating personal information according to claim 6, further comprising:
and the sending module is used for receiving the authentication information of the person to be authenticated and sending the authentication information to the Internet remote server.
9. A storage medium storing a plurality of instructions adapted to be loaded by a processor to perform the method of any of claims 1 to 5.
10. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of any of claims 1-5 when executing the computer program.
CN202110991886.0A 2021-08-27 2021-08-27 Personnel information authentication method and device, storage medium and electronic equipment Pending CN113452720A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110991886.0A CN113452720A (en) 2021-08-27 2021-08-27 Personnel information authentication method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110991886.0A CN113452720A (en) 2021-08-27 2021-08-27 Personnel information authentication method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN113452720A true CN113452720A (en) 2021-09-28

Family

ID=77818829

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110991886.0A Pending CN113452720A (en) 2021-08-27 2021-08-27 Personnel information authentication method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN113452720A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115037471A (en) * 2022-03-21 2022-09-09 远光软件股份有限公司 Method, device and storage medium for checking job qualification

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109447875A (en) * 2018-09-27 2019-03-08 广东医睦科技有限公司 Authentication method, device and the computer equipment of healthcare givers's information
CN110504011A (en) * 2019-08-15 2019-11-26 广东康之家云健康医药股份有限公司 A kind of long-range screen diagnosis and therapy system
CN111556270A (en) * 2020-04-29 2020-08-18 从法信息科技有限公司 Remote meeting method and device and electronic equipment
CN112862504A (en) * 2021-02-09 2021-05-28 广州畅驿智能科技有限公司 Lawyer identity authentication method, device, equipment and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109447875A (en) * 2018-09-27 2019-03-08 广东医睦科技有限公司 Authentication method, device and the computer equipment of healthcare givers's information
CN110504011A (en) * 2019-08-15 2019-11-26 广东康之家云健康医药股份有限公司 A kind of long-range screen diagnosis and therapy system
CN111556270A (en) * 2020-04-29 2020-08-18 从法信息科技有限公司 Remote meeting method and device and electronic equipment
CN112862504A (en) * 2021-02-09 2021-05-28 广州畅驿智能科技有限公司 Lawyer identity authentication method, device, equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115037471A (en) * 2022-03-21 2022-09-09 远光软件股份有限公司 Method, device and storage medium for checking job qualification

Similar Documents

Publication Publication Date Title
CN105933904B (en) Network connection method and device
WO2017118437A1 (en) Service processing method, device, and system
WO2017118412A1 (en) Method, apparatus and system for updating key
CN106331826B (en) A kind of methods, devices and systems of setting live streaming template and video mode
WO2017185711A1 (en) Method, apparatus and system for controlling smart device, and storage medium
US11227042B2 (en) Screen unlocking method and apparatus, and storage medium
CN104852885B (en) Method, device and system for verifying verification code
CN106534072B (en) user information authorization method, device, equipment and system
CN104424431B (en) A kind of method and device resetting virtual machine user modification logging
WO2018161743A1 (en) Fingerprint recognition method and related product
CN106371964B (en) Method and device for prompting message
US9940448B2 (en) Unlock processing method and device
CN110457888B (en) Verification code input method and device, electronic equipment and storage medium
CN109039989B (en) Address resolution protocol spoofing detection method, host and computer-readable storage medium
CN110335386B (en) Identity authentication method, device, terminal and storage medium
CN104573437B (en) Information authentication method, device and terminal
CN107872791B (en) Access point connection method and device
CN109600340B (en) Operation authorization method, device, terminal and server
CN113452720A (en) Personnel information authentication method and device, storage medium and electronic equipment
CN107993300A (en) A kind of Work attendance method and device based on intelligent terminal
CN107786423A (en) A kind of method and system of instant messaging
CN106791037B (en) Operation triggering method and system, mobile terminal and electromagnetic field generating equipment
CN108122151B (en) Graphic code display method, graphic code processing method, device and system
CN105791253B (en) Method and device for acquiring authentication information of website
CN113889240A (en) Registration method and device based on finger veins, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210928

RJ01 Rejection of invention patent application after publication