CN113810413A - Method, device and equipment for processing equipment account - Google Patents

Method, device and equipment for processing equipment account Download PDF

Info

Publication number
CN113810413A
CN113810413A CN202111091688.5A CN202111091688A CN113810413A CN 113810413 A CN113810413 A CN 113810413A CN 202111091688 A CN202111091688 A CN 202111091688A CN 113810413 A CN113810413 A CN 113810413A
Authority
CN
China
Prior art keywords
information
identity
equipment
characteristic information
terminal equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111091688.5A
Other languages
Chinese (zh)
Other versions
CN113810413B (en
Inventor
朱丙营
文军
余付平
辛知
万小飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202310397386.3A priority Critical patent/CN116614253A/en
Priority to CN202111091688.5A priority patent/CN113810413B/en
Publication of CN113810413A publication Critical patent/CN113810413A/en
Application granted granted Critical
Publication of CN113810413B publication Critical patent/CN113810413B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The embodiment of the specification discloses a method, a device and equipment for processing an equipment account, wherein the method comprises the following steps: receiving an account registration request of the terminal equipment, which is sent by the terminal equipment, wherein the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment; if the terminal equipment is detected to be in the registered state based on the equipment information, equipment account registration processing corresponding to the account registration request is cancelled; if the terminal equipment is detected to be in an unregistered state based on the equipment information, the identity of the target user is verified based on the identity characteristic information, and when the identity characteristic information passes the verification, equipment account registration processing is carried out on the terminal equipment based on the identity characteristic information and the equipment information, and the state of the terminal equipment is adjusted to be in a registered state; and sending a notification message of successful registration to the terminal equipment to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.

Description

Method, device and equipment for processing equipment account
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a method, an apparatus, and a device for processing a device account.
Background
With the continuous development of the internet and terminal technology, people increasingly rely on terminal equipment in work and life, people use the terminal equipment to store personal important information, and can use the terminal equipment to process various important services (such as financial services or communication services) and the like, and if the terminal equipment is lost or stolen, trouble is brought to users.
At present, the terminal equipment of the user is stolen, the loss problem is more and more, because the terminal equipment stores a lot of important information of the user, when the terminal equipment of the user is lost or stolen, the data of the user can be erased or stolen through modes such as equipment flashing, data formatting, loophole tools and the like, then the password and the biological characteristic information are set for the terminal equipment again, so that the owner information of the terminal equipment is changed, therefore, the user is exposed to risks such as huge data and financial property theft due to the fact that the terminal equipment is lost or stolen, and therefore, a technical scheme capable of realizing identity registration, logout and identification management of a credible owner of the terminal equipment needs to be provided.
Disclosure of Invention
The embodiment of the specification aims to provide a technical scheme capable of realizing identity registration, logout and identification management of a trusted owner of a terminal device.
In order to implement the above technical solution, the embodiments of the present specification are implemented as follows:
an embodiment of the present specification provides a method for processing an equipment account, where the method includes: receiving an account registration request of the terminal device sent by the terminal device, wherein the account registration request includes identity characteristic information of a target user to which the terminal device belongs and device information of the terminal device. And if the terminal equipment is detected to be in the registered state based on the equipment information, cancelling the equipment account registration processing corresponding to the account registration request. And if the terminal equipment is detected to be in the unregistered state based on the equipment information, verifying the identity of the target user based on the identity characteristic information, and when the identity characteristic information passes the verification, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, and adjusting the state of the terminal equipment to be in the registered state. And sending a notification message of successful registration to the terminal equipment to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
The processing method of the device account provided by the embodiment of the specification is applied to a block chain system, and the method comprises the following steps: receiving an account registration request of the terminal device sent by the terminal device, wherein the account registration request includes identity characteristic information of a target user to which the terminal device belongs and device information of the terminal device. Calling a first intelligent contract which is pre-deployed in the block chain system, detecting whether the terminal equipment is in a registered state or not based on the equipment information, if so, canceling equipment account registration processing corresponding to the account registration request, if not, verifying the identity of the target user based on the identity characteristic information, and when the verification is passed, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, adjusting the state of the terminal equipment to be in the registered state, and sending a notification message of successful registration to the terminal equipment so as to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
An apparatus for processing a device account provided in an embodiment of the present specification, the apparatus includes: the registration request module receives an account registration request of the terminal device sent by the terminal device, wherein the account registration request comprises identity characteristic information of a target user to which the terminal device belongs and device information of the terminal device. And the canceling module cancels the equipment account registration processing corresponding to the account registration request if the terminal equipment is detected to be in the registered state based on the equipment information. And the registration module is used for verifying the identity of the target user based on the identity characteristic information if the terminal equipment is detected to be in the unregistered state based on the equipment information, and carrying out equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information when the identity of the target user passes the verification so as to adjust the state of the terminal equipment to be in the registered state. And the first notification module is used for sending a notification message of successful registration to the terminal equipment so as to trigger the terminal equipment to store the identity characteristic information as the characteristic information for identity authentication.
An apparatus for processing an equipment account provided in an embodiment of the present specification is an apparatus in a blockchain system, and the apparatus includes: the system comprises a registration request receiving module and a registration request sending module, wherein the registration request receiving module is used for receiving an account registration request of the terminal equipment, which is sent by the terminal equipment, and the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment. The first contract processing module is used for calling a first intelligent contract which is deployed in advance in the block chain system, detecting whether the terminal equipment is in a registered state or not based on the equipment information, if so, canceling equipment account registration processing corresponding to the account registration request, if not, verifying the identity of the target user based on the identity characteristic information, and when the verification is passed, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, adjusting the state of the terminal equipment to be in the registered state, and sending a notification message of successful registration to the terminal equipment so as to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
An embodiment of the present specification provides a processing system for a device account, including a terminal device and a first server, where: the terminal device is configured to send an account registration request of the terminal device to the first server, where the account registration request includes identity information of a target user to which the terminal device belongs and device information of the terminal device. The first server is configured to cancel the device account registration processing corresponding to the account registration request if the terminal device is detected to be in a registered state based on the device information; if the terminal equipment is detected to be in the unregistered state based on the equipment information, the identity of the target user is verified based on the identity characteristic information, when the verification is passed, equipment account registration processing is carried out on the terminal equipment based on the identity characteristic information and the equipment information, the state of the terminal equipment is adjusted to be in the registered state, a notification message of successful registration is sent to the terminal equipment, and the terminal equipment is triggered to store the identity characteristic information as characteristic information for identity authentication.
An apparatus for processing an apparatus account provided in an embodiment of the present specification, includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: receiving an account registration request of the terminal device sent by the terminal device, wherein the account registration request includes identity characteristic information of a target user to which the terminal device belongs and device information of the terminal device. And if the terminal equipment is detected to be in the registered state based on the equipment information, cancelling the equipment account registration processing corresponding to the account registration request. And if the terminal equipment is detected to be in the unregistered state based on the equipment information, verifying the identity of the target user based on the identity characteristic information, and when the identity characteristic information passes the verification, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, and adjusting the state of the terminal equipment to be in the registered state. And sending a notification message of successful registration to the terminal equipment to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
An apparatus for processing an apparatus account provided in an embodiment of the present specification is an apparatus in a blockchain system, and the apparatus includes: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: receiving an account registration request of the terminal device sent by the terminal device, wherein the account registration request includes identity characteristic information of a target user to which the terminal device belongs and device information of the terminal device. Calling a first intelligent contract which is pre-deployed in the block chain system, detecting whether the terminal equipment is in a registered state or not based on the equipment information, if so, canceling equipment account registration processing corresponding to the account registration request, if not, verifying the identity of the target user based on the identity characteristic information, and when the verification is passed, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, adjusting the state of the terminal equipment to be in the registered state, and sending a notification message of successful registration to the terminal equipment so as to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
Embodiments of the present specification also provide a storage medium, where the storage medium is used to store computer-executable instructions, and the executable instructions, when executed, implement the following processes: receiving an account registration request of the terminal device sent by the terminal device, wherein the account registration request includes identity characteristic information of a target user to which the terminal device belongs and device information of the terminal device. And if the terminal equipment is detected to be in the registered state based on the equipment information, cancelling the equipment account registration processing corresponding to the account registration request. And if the terminal equipment is detected to be in the unregistered state based on the equipment information, verifying the identity of the target user based on the identity characteristic information, and when the identity characteristic information passes the verification, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, and adjusting the state of the terminal equipment to be in the registered state. And sending a notification message of successful registration to the terminal equipment to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
Embodiments of the present specification also provide a storage medium, where the storage medium is used to store computer-executable instructions, and the executable instructions, when executed, implement the following processes: receiving an account registration request of the terminal device sent by the terminal device, wherein the account registration request includes identity characteristic information of a target user to which the terminal device belongs and device information of the terminal device. Calling a first intelligent contract which is deployed in advance in a block chain system, detecting whether the terminal equipment is in a registered state or not based on the equipment information, if so, canceling equipment account registration processing corresponding to the account registration request, if not, verifying the identity of the target user based on the identity characteristic information, and when the verification is passed, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, adjusting the state of the terminal equipment to be in the registered state, and sending a notification message of successful registration to the terminal equipment so as to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort.
FIG. 1A illustrates an embodiment of a method for processing a device account according to the present disclosure;
FIG. 1B is a schematic diagram illustrating a device account process according to the present disclosure;
FIG. 2 is a schematic diagram of a device account registration process of the present description;
FIG. 3 is a flowchart of another embodiment of a method for processing device accounts;
FIG. 4A is a flowchart of another embodiment of a method for processing a device account;
FIG. 4B is a schematic diagram of another device account process described herein;
FIG. 5 is a schematic diagram of a process for processing a device account according to another embodiment of the present disclosure;
FIG. 6 is a block diagram illustrating one embodiment of a system for processing device accounts;
FIG. 7 is a block diagram illustrating an embodiment of a device account processing apparatus according to the present disclosure;
FIG. 8 is another embodiment of a device account processing apparatus herein;
fig. 9 is an embodiment of a device account processing device according to the present disclosure.
Detailed Description
The embodiment of the specification provides a method, a device and equipment for processing an equipment account.
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present specification, and not all of the embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present specification without any inventive step should fall within the scope of protection of the present specification.
Example one
As shown in fig. 1A and fig. 1B, an execution subject of the method may be a server, where the server may be a server of a certain service (e.g., a transaction service or a financial service), and specifically, the server may be a server of a payment service, or a server of a service related to financial or instant messaging, and the like. The method may specifically comprise the steps of:
in step S102, an account registration request of the terminal device sent by the terminal device is received, where the account registration request includes identity information of a target user to which the terminal device belongs and device information of the terminal device.
The terminal device may be any terminal device, specifically, a mobile phone, a tablet computer, or a wearable device, specifically, a bracelet or a watch, or the like, and may be specifically set according to an actual situation, which is not limited in the embodiments of the present specification. The account registration request may be a system account for registering the operating system of the terminal device with a corresponding server, for example, the user a purchases a mobile phone produced by the merchant B at the merchant B, the merchant B has a pre-installed operating system for the user a, the operating system may be activated when the user a uses the mobile phone, and an account of the mobile phone may be registered with the server of the merchant B so as to use a service provided by the merchant B, and the request of the account of the mobile phone registered by the user a may be the account registration request. The identity characteristic information may be related information for proving the identity of the target user, for example, facial characteristic information of the target user, fingerprint characteristic information of the target user, or identity document information of the target user, and may be specifically set according to an actual situation, and this is not limited in this specification. The device information may be information related to the terminal device, for example, an MAC address of the terminal device, an IMEI number of the terminal device, and the like, and may be specifically set according to an actual situation, which is not limited in this embodiment of the present specification.
In implementation, with the continuous development of internet and terminal technology, people rely on terminal devices more and more in work and life, people use the terminal devices to store personal important information, and can use the terminal devices to process various important services (such as financial services or communication services) and the like, and if the terminal devices are lost or stolen, trouble is brought to users. At present, the terminal equipment of the user is stolen, the loss problem is more and more, because the terminal equipment stores a lot of important information of the user, when the terminal equipment of the user is lost or stolen, the data of the user can be erased or stolen through modes such as equipment flashing, data formatting, loophole tools and the like, then the password and the biological characteristic information are set for the terminal equipment again, so that the owner information of the terminal equipment is changed, therefore, the user is exposed to risks such as huge data and financial property theft due to the fact that the terminal equipment is lost or stolen, and therefore, a technical scheme capable of realizing identity registration, logout and identification management of a credible owner of the terminal equipment needs to be provided. The embodiment of the present specification provides an implementable technical solution, which may specifically include the following contents:
the terminal device may be provided with a triggering mechanism and a processing mechanism for registering a device account, where the triggering mechanism may include multiple types, for example, a triggering link, a triggering button, and the like may be set in the terminal device. When a target user needs to register a device account with its terminal device, a trigger mechanism for registering the device account may be executed, at this time, a processing mechanism for registering the device account in the terminal device is triggered to be executed, and during the process of executing the processing mechanism, the terminal device may display relevant information that needs to be provided by the target user, such as identity characteristic information of the target user and device information of the terminal device. The target user may input the identity characteristic information of the target user and the device information of the terminal device, after the input is completed, the terminal device may generate an account registration request based on the information input by the target user, and may send the account registration request to the server, and the server may receive the account registration request.
For example, taking a terminal device as a mobile phone as an example, a target user purchases the mobile phone, an operating system has been pre-installed for the mobile phone by a mobile phone manufacturer, after purchasing the mobile phone, the target user may start the mobile phone, and after starting the mobile phone, the target user may be prompted to log in or register the device account and activate the operating system, or after starting the mobile phone, the target user may be prompted to log in or register the device account after starting the mobile phone, at this time, as shown in fig. 2, a registration guidance page may be displayed in the mobile phone, and the registration guidance page may include a registration key, a login key, a skip key, and the like, when the target user needs to register, the registration key in the registration guidance page may be clicked, and at this time, the mobile phone may obtain a registration page, which may include an input frame of information required in the registration process, such as a biometric collection frame of the target user, In practical application, one or some of the input boxes mentioned above may not be set in the registration page, but may be directly acquired by the terminal device through a background program, and the like, and may be specifically set according to practical situations. The target user can input corresponding information in the corresponding input box in the registration page, after the input is completed, the target user can click a submit button in the registration page, the mobile phone can acquire the information input by the target user, an account registration request can be generated based on the input information (including the identity characteristic information of the target user to which the terminal device belongs and the device information of the terminal device), the account registration request can be sent to a server of a mobile phone manufacturer or a designated third party, and the server can receive the account registration request sent by the mobile phone.
In step S104, if it is detected that the terminal device is in the registered state based on the device information, the device account registration process corresponding to the account registration request is cancelled.
In implementation, in order to determine whether the terminal device requesting registration is a terminal device lost or stolen by another user, after receiving an account registration request sent by the terminal device, the server may analyze the account registration request, extract device information of the terminal device from the account registration request, then search in registration information stored in the server based on the extracted device information, and if the extracted device information is found in the registration information stored in the server, it indicates that the current terminal device is registered, that is, the current terminal device is in a registered state, at this time, the server may reject the account registration request of the terminal device, and may cancel device account registration processing corresponding to the account registration request. In addition, the server may also send a notification message that the terminal device has registered to the terminal device, and in addition, a manner or a method how the user may continue to register may also be provided in the notification message, specifically, for example, "please log out the registration state of the current terminal device first, then continue to register", "log in using an existing account", and the like, and the target user may perform subsequent operations based on the notification message.
It should be noted that, if the target user initiates an account registration request for multiple times continuously and all registrations fail, the terminal device may be marked to indicate that the terminal device is suspected to be stolen or lost, in addition, a remote locking instruction may be sent to the terminal device to enable the terminal device to execute the remote locking instruction to lock the terminal device, in addition, the terminal device may be remotely located to obtain the current location of the terminal device, and information of the current location of the terminal device may be sent to a specified device or account (e.g., a device or account specified by the initial registration user of the terminal device), which may be specifically set according to an actual situation, which is not limited in the embodiments of the present specification.
In step S106, if it is detected that the terminal device is in the unregistered state based on the device information, the identity of the target user is verified based on the identity characteristic information, and when the verification is passed, the device account registration processing is performed on the terminal device based on the identity characteristic information and the device information, so as to adjust the state of the terminal device to the registered state.
In implementation, if the device information in the account registration request is found in the registration information stored in the server, indicating that the current terminal device is not registered, at this time, the terminal device is in an unregistered state, the server may start a registration mechanism of the terminal device, the registration mechanism may include an authentication processing mechanism, and at this time, the server may execute the authentication processing mechanism, and may extract the identity characteristic information of the target user from the account registration request, then, the reference identity characteristic information of the target user can be obtained from the pre-stored reference identity characteristic information, the identity characteristic information in the account registration request may be compared to the obtained baseline identity characteristic information, and verifying the identity of the target user, and determining a verification result of the identity of the target user based on the obtained comparison result. If the obtained verification result is that the verification is passed, formal equipment account registration can be performed on the target user, specifically, identity characteristic information in the account registration request and equipment information of the terminal equipment can be obtained, the information can be correspondingly stored, meanwhile, a corresponding registration nickname, registration number and the like can be set for the target user, and the set information can be bound with the identity characteristic information and the equipment information and then stored in the server, so that equipment account registration processing of the terminal equipment is realized. After the execution of the registration mechanism is completed, the state of the terminal device can be set from the unregistered state to the registered state in the server.
In step S108, a notification message indicating that the registration is successful is sent to the terminal device, so as to trigger the terminal device to store the identity feature information as feature information for identity authentication.
In implementation, after the processing in step S106 is completed, the server completes the registration process for the terminal device, at this time, a notification message that the registration is successful may be sent to the terminal device, and after receiving the notification message, the terminal device may obtain the identity characteristic information of the target user and may store the identity characteristic information in the terminal device. When the target user needs to perform identity authentication, the identity characteristic information of the current user of the terminal equipment can be acquired through the identity characteristic acquisition assembly, and the acquired identity characteristic information can be compared with the stored identity characteristic information, so that the identity authentication of the target user is realized. The authentication process is completed on the terminal device, and data interaction or transmission is not required to be performed through a communication network (namely, the terminal device is not required to be connected with the communication network), so that the efficiency and the accuracy of user authentication can be improved.
The embodiment of the specification provides a method for processing an equipment account, which includes receiving an account registration request of a terminal device sent by the terminal device, where the account registration request includes identity feature information of a target user to which the terminal device belongs and device information of the terminal device, cancelling device account registration processing corresponding to the account registration request if the terminal device is detected to be in a registered state based on the device information, verifying an identity of the target user based on the identity feature information if the terminal device is detected to be in an unregistered state based on the device information, performing device account registration processing on the terminal device based on the identity feature information and the device information when the verification passes, adjusting a state of the terminal device to be in the registered state, and sending a notification message of successful registration to the terminal device to trigger the terminal device to store the identity feature information as feature information for identity authentication, therefore, the server sets the fitting mode of the equipment account registration information of the terminal equipment, so that the registration information of the equipment account of the terminal equipment cannot be falsified and erased by offline flashing, damage, loopholes and the like under the condition that the terminal equipment of the user is lost and stolen, the risks of huge user data, financial property theft and the like can be avoided, and the processing of identity registration, logout, identification management and the like of a trusted owner of the terminal equipment can be realized.
Example two
As shown in fig. 3, an execution subject of the method may be a server, where the server may be a server of a certain service (e.g., a service for performing a transaction, a financial service, or the like), and specifically, the server may be a server of a payment service, or a server of a service related to financial or instant messaging, or the like. The method may specifically comprise the steps of:
in step S302, an account registration request of the terminal device sent by the terminal device is received, where the account registration request includes identity information of a target user to which the terminal device belongs and device information of the terminal device.
The identity characteristic information may include one or more of biometric information of the target user, information of a preset certificate of the target user, and a preset user key of the target user, where the biometric information of the target user may include one or more of facial characteristic information, fingerprint characteristic information, palm print characteristic information, iris characteristic information, heart rate characteristic information, and voiceprint characteristic information of the target user. The preset document may be a document capable of proving the identity of the target user, such as an identity document, a social security card, a passport, and the like, and may be specifically set according to an actual situation, which is not limited in this embodiment of the present specification. The preset user password may be a password which is preset for the target user and can verify the identity of the target user, and may be specifically set according to an actual situation, which is not limited in the embodiments of the present specification. The identity characteristic information may not only include one or more of the above, but also include various information, which may be set according to actual situations, and this is not limited in this specification. The device information may include one or more of a device identifier of the terminal device, a preset device key of the terminal device, and device feature information of the terminal device. The device identifier may be a name, a code, etc. of the terminal device. The preset device key may be a preset device key, and may be specifically set according to an actual situation. The device feature information may be a MAC address, an IMEI number, and the like of the terminal device, and may be specifically set according to an actual situation.
In step S304, if it is detected that the terminal device is in the registered state based on the device information, the device account registration process corresponding to the account registration request is cancelled.
In step S306, if it is detected that the terminal device is in an unregistered state based on the device information, reference identity feature information of the target user is acquired.
In implementation, the server may store reference identity feature information of different users, where the reference identity feature information may be information that the user has registered with the server in advance. When the server detects that the terminal device is in an unregistered state, the reference identity characteristic information of the target user can be acquired from the storage component of the server.
In step S308, it is determined whether the identity characteristic information matches the reference identity characteristic information, so as to verify the identity of the target user.
In practical applications, the process of verifying the identity of the target user in step S306 and step S308 may be various, and besides the above process, the process may also be processed in various ways, and an optional process may be provided below, and specifically, the process may include the following process of step a2 and step a 4.
In step a2, if it is detected that the terminal device is in an unregistered state based on the device information, an authentication request including the identity characteristic information is sent to the authentication server.
In implementation, in order to reduce the processing pressure of the server, an identity verification server may be further preset, and the identity verification server may be configured to verify the identity of the user, and may be in communication connection with the server. When the server detects that the terminal device is in an unregistered state, the server may extract the identity feature information from the account registration request, may generate an authentication request based on the extracted identity feature information, and may send the authentication request to the identity verification server.
In step a4, a verification result of the identity characteristic information sent by the identity verification server is received, where the verification result is obtained by the identity verification server matching the locally stored reference identity characteristic information of the target user with the identity characteristic information.
In implementation, after the identity verification server receives a request for verifying the identity of a target user, the identity verification server may obtain reference identity feature information of the target user from reference identity feature information of different users pre-stored in the identity verification server, extract identity feature information from the received identity verification request, compare the extracted identity feature information with the obtained reference identity feature information, thereby obtaining a result of verifying the identity of the target user, and then send the obtained result to the server, where the server may receive the verification result of the identity feature information sent by the identity verification server.
In addition, in practical application, when it is detected that the terminal device is in an unregistered state, the face anti-counterfeiting detection may be performed on a user using the terminal device, and the face anti-counterfeiting detection specifically includes the following contents: and if the terminal equipment is detected to be in an unregistered state based on the equipment information, carrying out face anti-counterfeiting detection on the current user of the terminal equipment, and if the face anti-counterfeiting detection is passed, verifying the identity of the target user based on the identity characteristic information.
In implementation, the processing for performing the face anti-counterfeiting detection on the current user of the terminal device may include multiple types, for example, a specified action, specifically, a mouth opening action, a head shaking action, a head nodding action, and the like may be preset, and then, the current user is requested to execute the specified action according to information of the specified action, and related components of the device may collect a process of executing the specified action by the user, so as to determine whether an operator of the terminal device is a real user, thereby completing the face anti-counterfeiting detection. In addition, other various human face anti-counterfeiting detection modes can be included, which can be set according to actual conditions, and the embodiment of the specification does not limit the detection modes. If the face anti-counterfeiting detection mechanism determines that the current user does not pass the face anti-counterfeiting detection, the equipment account registration processing corresponding to the account registration request can be cancelled. If it is determined that the current user passes the face anti-counterfeiting detection through the face anti-counterfeiting detection mechanism, the process of verifying the identity of the target user based on the identity characteristic information may be performed, which may specifically refer to the above related contents, and will not be described herein again.
In step S310, when the authentication is passed, the terminal device is subjected to device account registration processing based on the identity characteristic information and the device information, so as to obtain device account registration information.
The specific processing procedure of step S310 may refer to the related contents, and is not described herein again.
In step S312, the identity characteristic information and the device information are bound to obtain bound information, and the device account registration information and the bound information are stored, so as to adjust the state of the terminal device to the registered state.
In implementation, in order to prevent the terminal device from being stolen or lost and then used by another person after being flashed, the identity characteristic information and the device information may be bound, so that the identity characteristic information of the target user and the device information of the terminal device are bound into a whole, so that the device information of the terminal device or the ownership of the terminal device belongs to the target user uniquely, and then the server may store the device account registration information and the bound information, and adjust the state of the terminal device to the registered state. Thus, if the terminal device is refreshed by other people, the other people cannot perform device account registration, so that the service functions of the terminal device used by other people are limited, and the terminal device can be located at the current position by the target account.
In step S314, a notification message indicating that the registration is successful is sent to the terminal device, so as to trigger the terminal device to store the identity feature information as feature information for identity authentication.
For a specific processing procedure of the step S314, reference may be made to relevant contents in the first embodiment, which is not described herein again.
Through the above processing procedure, the target user may complete the device account registration processing on the terminal device, and since the terminal device stores the identity characteristic information for performing the identity authentication, the terminal device may allow the target user to set a function or a service related to the terminal device for the terminal device, for example, the target user may set a screen locking key for the terminal device based on the stored identity characteristic information, or the target user may set a payment key for the terminal device based on the stored identity characteristic information, which may be specifically set according to an actual situation, and this is not limited in this description embodiment.
The target user sets a screen locking key for the terminal equipment based on the stored identity characteristic information, or sets a payment key for the terminal equipment after processing, when the target user is in use, the target user may initiate a corresponding function or service, at which point, the terminal device may activate an acquisition component for identity characteristic information (e.g., biometric information (specifically, facial characteristic information, fingerprint characteristic information, etc.)), and may acquire identity characteristic information of the target user via the acquisition component, then, the collected identity characteristic information can be compared with the identity characteristic information stored during the registration so as to carry out identity verification on the target user, if the verification is passed, the screen lock can be released or payment processing and the like can be carried out, and if the verification is not passed, the screen lock state can be continuously maintained or the state to be paid and the like can be maintained.
In practical applications, after the device account registration of the terminal device is completed in the above manner, the device account registration information in the server may need to be logged out in a certain scenario, for example, the target user needs to transfer the terminal device to another person for use or the target user needs to change the registration information, and the specific processing procedure may include the following processing of steps S316 to S320.
In step S316, a device account logout request sent by the terminal device is received, where the device account logout request includes the identity information of the target user and the device information.
In step S318, the identity of the target user is verified based on the identity characteristic information, and when the verification is passed, a device account logout process is performed on the terminal device based on the identity characteristic information and the device information, so as to adjust the state of the terminal device to an unregistered state.
In an implementation, reference identity feature information of different users can be stored in the server. When the server receives a device account logout request sent by the terminal device, the reference identity characteristic information of the target user can be acquired from the storage component of the server. The server can judge whether the identity characteristic information in the equipment account logout request is matched with the reference identity characteristic information or not so as to verify the identity of the target user, if the verification is passed, the information related to the identity characteristic information and the equipment information can be acquired from the information bound in the server and the equipment account registration information, and the binding relationship of the information bound in the acquired information can be unbound, so that the terminal equipment or the equipment information of the terminal equipment does not have a unique ownership in the server, meanwhile, the equipment account registration information and the like can be deleted, and the state of the terminal equipment is adjusted from the registered state to the unregistered state.
In practical applications, the process of verifying the identity of the target user based on the identity characteristic information in step S318 may be various, and besides the above process, the process may also be processed in various ways, and two alternative processing ways are provided below, which may specifically include the processes in the following way one and way two.
The first method is as follows: the following processing of step B2 and step B4 may be included.
In step B2, reference identity information of the target user is obtained.
In step B4, it is determined whether the identity characteristic information matches the reference identity characteristic information to verify the identity of the target user.
The second method comprises the following steps: the following processing of step C2 and step C4 may be included.
In step C2, an authentication request is sent to the authentication server, where the authentication request includes the identity feature information.
In step C4, a verification result of the identity characteristic information sent by the identity verification server is received, where the verification result is obtained by the identity verification server based on matching the locally stored reference identity characteristic information of the target user with the identity characteristic information.
In addition, in practical application, when receiving a device account logout request sent by a terminal device, the method may further perform face anti-counterfeiting detection on a user using the terminal device, and specifically may include the following steps: and performing face anti-counterfeiting detection on the current user of the terminal equipment, and verifying the identity of the target user based on the identity characteristic information if the face anti-counterfeiting detection is passed.
In step S320, a notification message of successful logout is sent to the terminal device to trigger the terminal device to delete the identity feature information.
In implementation, if the device account registration information of the terminal device is successfully logged off, a notification message of successful logging-off may be sent to the terminal device, and when receiving the notification message, the terminal device may obtain the identity characteristic information of the target user and may delete the identity characteristic information from the terminal device.
The embodiment of the specification provides a method for processing an equipment account, which includes receiving an account registration request of a terminal device sent by the terminal device, where the account registration request includes identity feature information of a target user to which the terminal device belongs and device information of the terminal device, cancelling device account registration processing corresponding to the account registration request if the terminal device is detected to be in a registered state based on the device information, verifying an identity of the target user based on the identity feature information if the terminal device is detected to be in an unregistered state based on the device information, performing device account registration processing on the terminal device based on the identity feature information and the device information when the verification passes, adjusting a state of the terminal device to be in the registered state, and sending a notification message of successful registration to the terminal device to trigger the terminal device to store the identity feature information as feature information for identity authentication, therefore, the server sets the fitting mode of the equipment account registration information of the terminal equipment, so that the registration information of the equipment account of the terminal equipment cannot be falsified and erased by offline flashing, damage, loopholes and the like under the condition that the terminal equipment of the user is lost and stolen, the risks of huge user data, financial property theft and the like can be avoided, and the processing of identity registration, logout, identification management and the like of a trusted owner of the terminal equipment can be realized.
EXAMPLE III
As shown in fig. 4A and 4B, an execution subject of the method may be a blockchain system, where the blockchain system may be composed of a terminal device or a server, where the terminal device may be a mobile terminal device such as a mobile phone or a tablet computer, and may also be a device such as a personal computer. The server may be an independent server, a server cluster including a plurality of servers, or the like. The method may specifically comprise the steps of:
in step S402, an account registration request of the terminal device sent by the terminal device is received, where the account registration request includes identity information of a target user to which the terminal device belongs and device information of the terminal device.
In step S404, a first intelligent contract pre-deployed in the blockchain system is called, and whether the terminal device is in a registered state is detected based on the device information, if so, the device account registration processing corresponding to the account registration request is cancelled, if not, the identity of the target user is verified based on the identity feature information, and when the verification passes, the device account registration processing is performed on the terminal device based on the identity feature information and the device information, the state of the terminal device is adjusted to the registered state, and a notification message of successful registration is sent to the terminal device, so as to trigger the terminal device to store the identity feature information as feature information for performing identity authentication.
Wherein the first intelligent contract may be a computer protocol intended to propagate, verify or execute contracts in an informational manner, the first intelligent contract allowing trusted interaction without third parties, the process of such interaction being traceable and irreversible, the first intelligent contract including agreements on which contract participants may execute rights and obligations agreed.
In implementation, in order to make traceability of a device account registration process of the terminal device better, a designated blockchain system may be created or added, so that device account registration processing may be performed on the terminal device based on the blockchain system, specifically, a corresponding application program may be installed in a blockchain node, an input box and/or a selection box of a device account registration rule for performing device account registration processing on the terminal device may be set in the application program, and corresponding information may be set in the input box and/or the selection box. The blockchain system may then receive rules for device account registration processing for the terminal device. The blockchain system may generate a corresponding first intelligent contract based on the device account registration rule for performing device account registration processing on the terminal device, and may deploy the first intelligent contract into the blockchain system, so that the device account registration rule for performing device account registration processing on the terminal device and the corresponding intelligent contract are stored in the blockchain system, and other users cannot tamper with the device account registration rule for performing device account registration processing on the terminal device and the corresponding intelligent contract, and the blockchain system performs device account registration processing on the terminal device through the first intelligent contract.
When an account registration request of the terminal equipment sent by the terminal equipment is received, a first intelligent contract which is deployed in advance in a block chain system can be called, whether the terminal equipment is in a registered state or not is detected based on the equipment information, if yes, the device account registration processing corresponding to the account registration request is cancelled, if not, the identity of the target user is verified based on the identity characteristic information, and when the authentication is passed, the terminal device is subjected to device account registration processing based on the identity characteristic information and the device information, the state of the terminal device is adjusted to a registered state, and a notification message of successful registration is sent to the terminal device, the terminal device is triggered to store the identity feature information as feature information for identity authentication, and the specific processing process may refer to relevant contents in the above embodiments, which is not described herein again.
The embodiment of the specification provides a processing method of an equipment account, which includes receiving an account registration request of a terminal equipment, which is sent by the terminal equipment, the account registration request including identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment, calling a first intelligent contract which is pre-deployed in a block chain system, detecting whether the terminal equipment is in a registered state or not based on the equipment information, if so, canceling the equipment account registration processing corresponding to the account registration request, if not, verifying the identity of the target user based on the identity characteristic information, when the verification passes, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, adjusting the state of the terminal equipment to be in the registered state, and sending a notification message of successful registration to the terminal equipment to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication, therefore, the server sets the fitting mode of the equipment account registration information of the terminal equipment, so that the registration information of the equipment account of the terminal equipment cannot be falsified and erased by offline flashing, damage, loopholes and the like under the condition that the terminal equipment of the user is lost and stolen, the risks of huge user data, financial property theft and the like can be avoided, and the processing of identity registration, logout, identification management and the like of a trusted owner of the terminal equipment can be realized.
In addition, the device account registration processing is carried out on the terminal device through the block chain system and the intelligent contract, so that the data processing process is safer, the data security can be ensured, and the traceability of data processing is stronger.
Example four
As shown in fig. 5, an execution subject of the method may be a blockchain system, where the blockchain system may be composed of a terminal device or a server, where the terminal device may be a mobile terminal device such as a mobile phone or a tablet computer, or may be a device such as a personal computer. The server may be an independent server, a server cluster including a plurality of servers, or the like. The method may specifically comprise the steps of:
in step S502, an account registration request of the terminal device sent by the terminal device is received, where the account registration request includes identity information of a target user to which the terminal device belongs and device information of the terminal device.
The identity characteristic information may include one or more of biometric information of the target user, information of a preset certificate of the target user, and a preset user key of the target user, where the biometric information of the target user may include one or more of facial characteristic information, fingerprint characteristic information, palm print characteristic information, iris characteristic information, heart rate characteristic information, and voiceprint characteristic information of the target user.
In step S504, a first intelligent contract pre-deployed in the blockchain system is called, and whether the terminal device is in a registered state is detected based on the device information, if so, the device account registration processing corresponding to the account registration request is cancelled, if not, the identity of the target user is verified based on the identity feature information, and when the verification passes, the device account registration processing is performed on the terminal device based on the identity feature information and the device information, the state of the terminal device is adjusted to the registered state, and a notification message of successful registration is sent to the terminal device, so as to trigger the terminal device to store the identity feature information as feature information for performing identity authentication.
If not, the process of verifying the identity of the target user based on the identity characteristic information can be realized by the following modes: and if the terminal equipment is detected to be in an unregistered state based on the equipment information, acquiring reference identity characteristic information of the target user, and judging whether the identity characteristic information is matched with the reference identity characteristic information or not so as to verify the identity of the target user.
When the authentication is passed, the processing of performing the device account registration processing on the terminal device based on the identity characteristic information and the device information can be realized by the following modes: and when the verification passes, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information to obtain equipment account registration information, performing binding processing on the identity characteristic information and the equipment information to obtain bound information, and storing the equipment account registration information and the bound information.
If not, the process of verifying the identity of the target user based on the identity characteristic information can be further realized by the following method: and if the terminal equipment is detected to be in an unregistered state based on the equipment information, sending an identity verification request to an identity verification server, wherein the identity verification request comprises the identity characteristic information, receiving a verification result of the identity characteristic information sent by the identity verification server, and the verification result is obtained by matching the identity verification server with the identity characteristic information based on locally stored reference identity characteristic information of a target user.
If not, the process of verifying the identity of the target user based on the identity characteristic information can be further realized by the following steps: if the terminal equipment is detected to be in an unregistered state based on the equipment information, face anti-counterfeiting detection is carried out on the current user of the terminal equipment, and if the face anti-counterfeiting detection is passed, the identity of the target user is verified based on the identity characteristic information.
In step S506, a device account logout request sent by the terminal device is received, where the device account logout request includes the identity feature information of the target user and the device information.
In step S508, a second intelligent contract pre-deployed in the block chain system is called, the identity of the target user is verified based on the identity characteristic information, and when the verification passes, the device account logout processing is performed on the terminal device based on the identity characteristic information and the device information, the state of the terminal device is adjusted to an unregistered state, and a notification message that the logout is successful is sent to the terminal device, so as to trigger the terminal device to delete the identity characteristic information.
The process of verifying the identity of the target user based on the identity characteristic information can be further realized by the following method: and sending an identity verification request to an identity verification server, wherein the identity verification request comprises the identity characteristic information, and receiving a verification result of the identity characteristic information sent by the identity verification server.
The embodiment of the specification provides a processing method of an equipment account, which includes receiving an account registration request of a terminal equipment, which is sent by the terminal equipment, the account registration request including identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment, calling a first intelligent contract which is pre-deployed in a block chain system, detecting whether the terminal equipment is in a registered state or not based on the equipment information, if so, canceling the equipment account registration processing corresponding to the account registration request, if not, verifying the identity of the target user based on the identity characteristic information, when the verification passes, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, adjusting the state of the terminal equipment to be in the registered state, and sending a notification message of successful registration to the terminal equipment to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication, therefore, the server sets the fitting mode of the equipment account registration information of the terminal equipment, so that the registration information of the equipment account of the terminal equipment cannot be falsified and erased by offline flashing, damage, loopholes and the like under the condition that the terminal equipment of the user is lost and stolen, the risks of huge user data, financial property theft and the like can be avoided, and the processing of identity registration, logout, identification management and the like of a trusted owner of the terminal equipment can be realized.
In addition, the device account registration processing is carried out on the terminal device through the block chain system and the intelligent contract, so that the data processing process is safer, the data security can be ensured, and the traceability of data processing is stronger.
EXAMPLE five
Based on the same idea, the method for processing the device account provided in the embodiment of the present specification further provides a system for processing the device account, which includes a terminal device 610 and a first server 620, as shown in fig. 6.
The terminal device 610 is configured to send an account registration request of the terminal device 610 to the first server 620, where the account registration request includes identity information of a target user to which the terminal device belongs and device information of the terminal device 610;
the first server 620 is configured to cancel the device account registration processing corresponding to the account registration request if the terminal device is detected to be in the registered state based on the device information; if the terminal device is detected to be in the unregistered state based on the device information, the identity of the target user is verified based on the identity characteristic information, when the verification is passed, device account registration processing is performed on the terminal device 610 based on the identity characteristic information and the device information, the state of the terminal device 610 is adjusted to be in the registered state, and a notification message of successful registration is sent to the terminal device 610 to trigger the terminal device 610 to store the identity characteristic information as characteristic information for identity authentication.
In an embodiment of this specification, the identity characteristic information includes one or more of biometric information of the target user, information of a preset certificate of the target user, and a preset user key of the target user, and the device information includes one or more of a device identifier of the terminal device 610, a preset device key of the terminal device, and device characteristic information of the terminal device 610.
In an embodiment of the present specification, the biometric information of the target user includes one or more of facial feature information, fingerprint feature information, palm print feature information, iris feature information, heart rate feature information, and voiceprint feature information of the target user.
In this embodiment of the present specification, the first server 620 is configured to, if it is detected that the terminal device is in an unregistered state based on the device information, obtain reference identity feature information of the target user; and judging whether the identity characteristic information is matched with the reference identity characteristic information or not so as to verify the identity of the target user.
In this embodiment of the present specification, the first server 620 is configured to perform, when the authentication passes, device account registration processing on the terminal device based on the identity characteristic information and the device information, so as to obtain device account registration information; and binding the identity characteristic information and the equipment information to obtain bound information, and storing the equipment account registration information and the bound information.
In this embodiment of the present specification, the first server 620 is configured to perform, if it is detected that the terminal device is in an unregistered state based on the device information, face anti-counterfeiting detection on a current user of the terminal device, and if the face anti-counterfeiting detection passes, authenticate the identity of the target user based on the identity feature information.
In this embodiment of the present specification, the terminal device 610 is configured to send a device account logout request to the first server 620, where the device account logout request includes the identity characteristic information of the target user and the device information;
the first server 620 is configured to verify the identity of the target user based on the identity characteristic information, perform device account logout processing on the terminal device 610 based on the identity characteristic information and the device information when the identity of the target user passes the verification, adjust the state of the terminal device 610 to an unregistered state, and send a notification message that logout is successful to the terminal device 610;
the terminal device 610 is configured to delete the identity feature information based on the notification message.
In this embodiment, the system further includes a second server 630, where:
the first server 620 is configured to send an authentication request to the second server 630, where the authentication request includes the identity feature information;
the second server 630 is configured to obtain pre-stored reference identity feature information of the target user, verify the identity of the target user based on the reference identity feature information and the identity feature information, and send a corresponding verification result to the first server 620.
The embodiment of the specification provides a system for processing an equipment account, wherein a first server receives an account registration request of a terminal device, the account registration request is sent by the terminal device, the account registration request comprises identity characteristic information of a target user to which the terminal device belongs and device information of the terminal device, if the terminal device is detected to be in a registered state based on the device information, the device account registration processing corresponding to the account registration request is cancelled, if the terminal device is detected to be in an unregistered state based on the device information, the identity of the target user is verified based on the identity characteristic information, when the verification is passed, the device account registration processing is carried out on the terminal device based on the identity characteristic information and the device information, the state of the terminal device is adjusted to be in the registered state, a notification message of successful registration is sent to the terminal device to trigger the terminal device to store the identity characteristic information as characteristic information for identity authentication, therefore, the server sets the fitting mode of the equipment account registration information of the terminal equipment, so that the registration information of the equipment account of the terminal equipment cannot be falsified and erased by offline flashing, damage, loopholes and the like under the condition that the terminal equipment of the user is lost and stolen, the risks of huge user data, financial property theft and the like can be avoided, and the processing of identity registration, logout, identification management and the like of a trusted owner of the terminal equipment can be realized.
EXAMPLE six
Based on the same idea, the method for processing the device account provided in the embodiment of the present specification further provides a device for processing the device account, as shown in fig. 7.
The device account processing device comprises: a registration request module 701, a cancellation module 702, a registration module 703, and a first notification module 704, wherein:
a registration request module 701, configured to receive an account registration request of a terminal device, where the account registration request includes identity feature information of a target user to which the terminal device belongs and device information of the terminal device;
a cancellation module 702, configured to cancel, if it is detected that the terminal device is in a registered state based on the device information, device account registration processing corresponding to the account registration request;
a registration module 703, configured to verify the identity of the target user based on the identity feature information if it is detected that the terminal device is in an unregistered state based on the device information, and perform device account registration processing on the terminal device based on the identity feature information and the device information when the verification passes, so as to adjust the state of the terminal device to a registered state;
the first notification module 704 sends a notification message that the registration is successful to the terminal device, so as to trigger the terminal device to store the identity feature information as feature information for identity authentication.
In an embodiment of this specification, the identity characteristic information includes one or more of biometric information of the target user, information of a preset certificate of the target user, and a preset user key of the target user, and the device information includes one or more of a device identifier of the terminal device, a preset device key of the terminal device, and device characteristic information of the terminal device.
In an embodiment of the present specification, the biometric information of the target user includes one or more of facial feature information, fingerprint feature information, palm print feature information, iris feature information, heart rate feature information, and voiceprint feature information of the target user.
In this embodiment of the present specification, the registration module 703 includes:
a reference information obtaining unit configured to obtain reference identity feature information of the target user if it is detected that the terminal device is in an unregistered state based on the device information;
and the identity verification unit is used for judging whether the identity characteristic information is matched with the reference identity characteristic information or not so as to verify the identity of the target user.
In this embodiment of the present specification, the registration module 703 includes:
the registration unit is used for registering the equipment account of the terminal equipment based on the identity characteristic information and the equipment information when the terminal equipment passes the verification to obtain equipment account registration information;
and the binding unit is used for binding the identity characteristic information and the equipment information to obtain bound information and storing the equipment account registration information and the bound information.
In this embodiment of the present specification, the registration module 703 includes:
an identity verification request unit, configured to send an identity verification request to an identity verification server if it is detected that the terminal device is in an unregistered state based on the device information, where the identity verification request includes the identity feature information;
and the verification result receiving unit is used for receiving the verification result of the identity characteristic information sent by the identity verification server, wherein the verification result is obtained by matching the identity verification server with the identity characteristic information based on the locally stored reference identity characteristic information of the target user.
In this embodiment of the present specification, the registration module 703 performs, if it is detected that the terminal device is in an unregistered state based on the device information, face anti-counterfeiting detection on a current user of the terminal device, and if the face anti-counterfeiting detection passes, verifies an identity of the target user based on the identity characteristic information.
In an embodiment of this specification, the apparatus further includes:
a logout request module for receiving a device account logout request sent by the terminal device, wherein the device account logout request comprises the identity characteristic information of the target user and the device information;
the logout module is used for verifying the identity of the target user based on the identity characteristic information, and when the identity characteristic information passes the verification, carrying out equipment account logout processing on the terminal equipment based on the identity characteristic information and the equipment information, and adjusting the state of the terminal equipment to be an unregistered state;
and the second notification module is used for sending a notification message of successful logout to the terminal equipment so as to trigger the terminal equipment to delete the identity characteristic information.
In an embodiment of this specification, the logout module includes:
the identity verification request unit is used for sending an identity verification request to an identity verification server, wherein the identity verification request comprises the identity characteristic information;
and the verification result receiving unit is used for receiving the verification result of the identity characteristic information sent by the identity verification server.
The embodiment of the present specification provides a device account processing apparatus, which receives an account registration request of a terminal device sent by the terminal device, where the account registration request includes identity feature information of a target user to which the terminal device belongs and device information of the terminal device, cancels device account registration processing corresponding to the account registration request if the terminal device is detected to be in a registered state based on the device information, verifies an identity of the target user based on the identity feature information if the terminal device is detected to be in an unregistered state based on the device information, performs device account registration processing on the terminal device based on the identity feature information and the device information when the verification passes, adjusts a state of the terminal device to be in the registered state, and sends a notification message of successful registration to the terminal device to trigger the terminal device to store the identity feature information as feature information for identity authentication, therefore, the server sets the fitting mode of the equipment account registration information of the terminal equipment, so that the registration information of the equipment account of the terminal equipment cannot be falsified and erased by offline flashing, damage, loopholes and the like under the condition that the terminal equipment of the user is lost and stolen, the risks of huge user data, financial property theft and the like can be avoided, and the processing of identity registration, logout, identification management and the like of a trusted owner of the terminal equipment can be realized.
EXAMPLE seven
Based on the same idea, the embodiment of the present specification further provides a device for processing an equipment account, where the device is a device in a blockchain system, as shown in fig. 8.
The device account processing device comprises: a registration request receiving module 801 and a first contract processing module 802, wherein:
a registration request receiving module 801, configured to receive an account registration request of a terminal device, where the account registration request includes identity information of a target user to which the terminal device belongs and device information of the terminal device;
the first contract processing module 802 calls a first intelligent contract pre-deployed in the block chain system, detects whether the terminal device is in a registered state based on the device information, cancels device account registration processing corresponding to the account registration request if the terminal device is in the registered state, verifies the identity of the target user based on the identity characteristic information if the terminal device is in the registered state, performs device account registration processing on the terminal device based on the identity characteristic information and the device information when the terminal device passes the verification, adjusts the state of the terminal device to be in the registered state, and sends a notification message of successful registration to the terminal device to trigger the terminal device to store the identity characteristic information as characteristic information for identity authentication.
In an embodiment of this specification, the identity characteristic information includes one or more of biometric information of the target user, information of a preset certificate of the target user, and a preset user key of the target user, and the device information includes one or more of a device identifier of the terminal device, a preset device key of the terminal device, and device characteristic information of the terminal device.
In an embodiment of the present specification, the biometric information of the target user includes one or more of facial feature information, fingerprint feature information, palm print feature information, iris feature information, heart rate feature information, and voiceprint feature information of the target user.
In this embodiment of the present specification, if it is detected that the terminal device is in an unregistered state based on the device information, the first contract processing module 802 obtains reference identity feature information of the target user; and judging whether the identity characteristic information is matched with the reference identity characteristic information or not so as to verify the identity of the target user.
In this embodiment of the present specification, the first contract processing module 802, when the verification passes, performs device account registration processing on the terminal device based on the identity characteristic information and the device information to obtain device account registration information; and binding the identity characteristic information and the equipment information to obtain bound information, and storing the equipment account registration information and the bound information.
In this embodiment of the present specification, if it is detected that the terminal device is in an unregistered state based on the device information, the first contract processing module 802 sends an identity verification request to an identity verification server, where the identity verification request includes the identity characteristic information; and receiving a verification result of the identity characteristic information sent by the identity verification server, wherein the verification result is obtained by matching the identity verification server based on locally stored reference identity characteristic information of the target user with the identity characteristic information.
In this embodiment of the present specification, the first contract processing module 802 performs, if it is detected that the terminal device is in an unregistered state based on the device information, face anti-counterfeiting detection on a current user of the terminal device, and if the face anti-counterfeiting detection passes, verifies the identity of the target user based on the identity characteristic information.
In an embodiment of this specification, the apparatus further includes:
a logout request receiving module, configured to receive a device account logout request sent by the terminal device, where the device account logout request includes the identity characteristic information of the target user and the device information;
and the second contract processing module is used for calling a second intelligent contract which is pre-deployed in the block chain system, verifying the identity of the target user based on the identity characteristic information, performing equipment account logout processing on the terminal equipment based on the identity characteristic information and the equipment information when the identity of the target user passes the verification, adjusting the state of the terminal equipment to be an unregistered state, and sending a logout success notification message to the terminal equipment so as to trigger the terminal equipment to delete the identity characteristic information.
In an embodiment of this specification, the second contract processing module sends an identity verification request to an identity verification server, where the identity verification request includes the identity characteristic information; and receiving a verification result of the identity characteristic information sent by the identity verification server.
The embodiment of the present specification provides a device account processing apparatus, which receives an account registration request of a terminal device sent by the terminal device, where the account registration request includes identity feature information of a target user to which the terminal device belongs and device information of the terminal device, calls a first smart contract pre-deployed in a block chain system, and detects whether the terminal device is in a registered state based on the device information, if so, cancels device account registration processing corresponding to the account registration request, if not, verifies the identity of the target user based on the identity feature information, and when the verification passes, performs device account registration processing on the terminal device based on the identity feature information and the device information, adjusts the state of the terminal device to the registered state, and sends a notification message of successful registration to the terminal device, so as to trigger the terminal device to store the identity feature information as feature information for performing identity authentication, therefore, the server sets the fitting mode of the equipment account registration information of the terminal equipment, so that the registration information of the equipment account of the terminal equipment cannot be falsified and erased by offline flashing, damage, loopholes and the like under the condition that the terminal equipment of the user is lost and stolen, the risks of huge user data, financial property theft and the like can be avoided, and the processing of identity registration, logout, identification management and the like of a trusted owner of the terminal equipment can be realized.
In addition, the device account registration processing is carried out on the terminal device through the block chain system and the intelligent contract, so that the data processing process is safer, the data security can be ensured, and the traceability of data processing is stronger.
Example eight
Based on the same idea, the apparatus for processing a device account provided in the embodiment of the present specification further provides a device for processing a device account, as shown in fig. 9.
The processing device of the device account may be a server or a device in the blockchain system provided in the above embodiments.
The processing devices of the device accounts may vary greatly due to different configurations or performances, and may include one or more processors 901 and a memory 902, where the memory 902 may store one or more stored applications or data. Memory 902 may be, among other things, transient storage or persistent storage. The application program stored in memory 902 may include one or more modules (not shown), each of which may include a series of computer-executable instructions in a processing device for a device account. Still further, the processor 901 may be configured to communicate with the memory 902 to execute a series of computer-executable instructions in the memory 902 on a processing device of the device account. The processing device of the device account may also include one or more power supplies 903, one or more wired or wireless network interfaces 904, one or more input-output interfaces 905, one or more keyboards 906.
In particular, in this embodiment, the processing device of the device account includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions in the processing device of the device account, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
receiving an account registration request of the terminal equipment, which is sent by the terminal equipment, wherein the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment;
if the terminal equipment is detected to be in the registered state based on the equipment information, equipment account registration processing corresponding to the account registration request is cancelled;
if the terminal equipment is detected to be in the unregistered state based on the equipment information, the identity of the target user is verified based on the identity characteristic information, and when the identity characteristic information passes the verification, equipment account registration processing is carried out on the terminal equipment based on the identity characteristic information and the equipment information, and the state of the terminal equipment is adjusted to be in the registered state;
and sending a notification message of successful registration to the terminal equipment to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
In an embodiment of this specification, the identity characteristic information includes one or more of biometric information of the target user, information of a preset certificate of the target user, and a preset user key of the target user, and the device information includes one or more of a device identifier of the terminal device, a preset device key of the terminal device, and device characteristic information of the terminal device.
In an embodiment of the present specification, the biometric information of the target user includes one or more of facial feature information, fingerprint feature information, palm print feature information, iris feature information, heart rate feature information, and voiceprint feature information of the target user.
In this embodiment of the present specification, the verifying the identity of the target user based on the identity characteristic information if it is detected that the terminal device is in an unregistered state based on the device information includes:
if the terminal equipment is detected to be in an unregistered state based on the equipment information, acquiring reference identity characteristic information of the target user;
and judging whether the identity characteristic information is matched with the reference identity characteristic information or not so as to verify the identity of the target user.
In this embodiment of the present specification, the performing, when the authentication passes, device account registration processing on the terminal device based on the identity characteristic information and the device information includes:
when the verification passes, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information to obtain equipment account registration information;
and binding the identity characteristic information and the equipment information to obtain bound information, and storing the equipment account registration information and the bound information.
In this embodiment of the present specification, the verifying the identity of the target user based on the identity characteristic information if it is detected that the terminal device is in an unregistered state based on the device information includes:
if the terminal equipment is detected to be in an unregistered state based on the equipment information, sending an identity verification request to an identity verification server, wherein the identity verification request comprises the identity characteristic information;
and receiving a verification result of the identity characteristic information sent by the identity verification server, wherein the verification result is obtained by matching the identity verification server based on locally stored reference identity characteristic information of the target user with the identity characteristic information.
In this embodiment of the present specification, the verifying the identity of the target user based on the identity characteristic information if it is detected that the terminal device is in an unregistered state based on the device information includes:
and if the terminal equipment is detected to be in an unregistered state based on the equipment information, carrying out face anti-counterfeiting detection on the current user of the terminal equipment, and if the face anti-counterfeiting detection is passed, verifying the identity of the target user based on the identity characteristic information.
In the embodiment of this specification, the method further includes:
receiving a device account logout request sent by the terminal device, wherein the device account logout request comprises the identity characteristic information of the target user and the device information;
verifying the identity of the target user based on the identity characteristic information, and when the identity characteristic information passes the verification, performing equipment account logout processing on the terminal equipment based on the identity characteristic information and the equipment information, and adjusting the state of the terminal equipment to be an unregistered state;
and sending a notification message of successful logout to the terminal equipment to trigger the terminal equipment to delete the identity characteristic information.
In an embodiment of this specification, the verifying the identity of the target user based on the identity characteristic information includes:
sending an identity verification request to an identity verification server, wherein the identity verification request comprises the identity characteristic information;
and receiving a verification result of the identity characteristic information sent by the identity verification server.
Further, in particular in this embodiment, the processing device of the device account includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions in the processing device of the device account, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
receiving an account registration request of the terminal equipment, which is sent by the terminal equipment, wherein the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment;
calling a first intelligent contract which is pre-deployed in the block chain system, detecting whether the terminal equipment is in a registered state or not based on the equipment information, if so, canceling equipment account registration processing corresponding to the account registration request, if not, verifying the identity of the target user based on the identity characteristic information, and when the verification is passed, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, adjusting the state of the terminal equipment to be in the registered state, and sending a notification message of successful registration to the terminal equipment so as to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
In the embodiment of this specification, the method further includes:
receiving a device account logout request sent by the terminal device, wherein the device account logout request comprises the identity characteristic information of the target user and the device information;
and calling a second intelligent contract which is pre-deployed in the block chain system, verifying the identity of the target user based on the identity characteristic information, performing equipment account logout processing on the terminal equipment based on the identity characteristic information and the equipment information when the identity of the target user passes the verification, adjusting the state of the terminal equipment to be an unregistered state, and sending a logout success notification message to the terminal equipment so as to trigger the terminal equipment to delete the identity characteristic information.
The embodiment of the present specification provides a device account processing device, which receives an account registration request of a terminal device sent by the terminal device, where the account registration request includes identity feature information of a target user to which the terminal device belongs and device information of the terminal device, cancels device account registration processing corresponding to the account registration request if the terminal device is detected to be in a registered state based on the device information, verifies an identity of the target user based on the identity feature information if the terminal device is detected to be in an unregistered state based on the device information, performs device account registration processing on the terminal device based on the identity feature information and the device information when the verification passes, adjusts a state of the terminal device to be in the registered state, and sends a notification message of successful registration to the terminal device to trigger the terminal device to store the identity feature information as feature information for identity authentication, therefore, the server sets the fitting mode of the equipment account registration information of the terminal equipment, so that the registration information of the equipment account of the terminal equipment cannot be falsified and erased by offline flashing, damage, loopholes and the like under the condition that the terminal equipment of the user is lost and stolen, the risks of huge user data, financial property theft and the like can be avoided, and the processing of identity registration, logout, identification management and the like of a trusted owner of the terminal equipment can be realized.
In addition, the device account registration processing is carried out on the terminal device through the block chain system and the intelligent contract, so that the data processing process is safer, the data security can be ensured, and the traceability of data processing is stronger.
Example nine
Further, based on the methods shown in fig. 1A and fig. 5, one or more embodiments of the present specification further provide a storage medium for storing computer-executable instruction information, in a specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, and the like, and when the storage medium stores the computer-executable instruction information, the storage medium implements the following processes:
receiving an account registration request of the terminal equipment, which is sent by the terminal equipment, wherein the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment;
if the terminal equipment is detected to be in the registered state based on the equipment information, equipment account registration processing corresponding to the account registration request is cancelled;
if the terminal equipment is detected to be in the unregistered state based on the equipment information, the identity of the target user is verified based on the identity characteristic information, and when the identity characteristic information passes the verification, equipment account registration processing is carried out on the terminal equipment based on the identity characteristic information and the equipment information, and the state of the terminal equipment is adjusted to be in the registered state;
and sending a notification message of successful registration to the terminal equipment to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
In an embodiment of this specification, the identity characteristic information includes one or more of biometric information of the target user, information of a preset certificate of the target user, and a preset user key of the target user, and the device information includes one or more of a device identifier of the terminal device, a preset device key of the terminal device, and device characteristic information of the terminal device.
In an embodiment of the present specification, the biometric information of the target user includes one or more of facial feature information, fingerprint feature information, palm print feature information, iris feature information, heart rate feature information, and voiceprint feature information of the target user.
In this embodiment of the present specification, the verifying the identity of the target user based on the identity characteristic information if it is detected that the terminal device is in an unregistered state based on the device information includes:
if the terminal equipment is detected to be in an unregistered state based on the equipment information, acquiring reference identity characteristic information of the target user;
and judging whether the identity characteristic information is matched with the reference identity characteristic information or not so as to verify the identity of the target user.
In this embodiment of the present specification, the performing, when the authentication passes, device account registration processing on the terminal device based on the identity characteristic information and the device information includes:
when the verification passes, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information to obtain equipment account registration information;
and binding the identity characteristic information and the equipment information to obtain bound information, and storing the equipment account registration information and the bound information.
In this embodiment of the present specification, the verifying the identity of the target user based on the identity characteristic information if it is detected that the terminal device is in an unregistered state based on the device information includes:
if the terminal equipment is detected to be in an unregistered state based on the equipment information, sending an identity verification request to an identity verification server, wherein the identity verification request comprises the identity characteristic information;
and receiving a verification result of the identity characteristic information sent by the identity verification server, wherein the verification result is obtained by matching the identity verification server based on locally stored reference identity characteristic information of the target user with the identity characteristic information.
In this embodiment of the present specification, the verifying the identity of the target user based on the identity characteristic information if it is detected that the terminal device is in an unregistered state based on the device information includes:
and if the terminal equipment is detected to be in an unregistered state based on the equipment information, carrying out face anti-counterfeiting detection on the current user of the terminal equipment, and if the face anti-counterfeiting detection is passed, verifying the identity of the target user based on the identity characteristic information.
In the embodiment of this specification, the method further includes:
receiving a device account logout request sent by the terminal device, wherein the device account logout request comprises the identity characteristic information of the target user and the device information;
verifying the identity of the target user based on the identity characteristic information, and when the identity characteristic information passes the verification, performing equipment account logout processing on the terminal equipment based on the identity characteristic information and the equipment information, and adjusting the state of the terminal equipment to be an unregistered state;
and sending a notification message of successful logout to the terminal equipment to trigger the terminal equipment to delete the identity characteristic information.
In an embodiment of this specification, the verifying the identity of the target user based on the identity characteristic information includes:
sending an identity verification request to an identity verification server, wherein the identity verification request comprises the identity characteristic information;
and receiving a verification result of the identity characteristic information sent by the identity verification server.
In another specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, or the like, and when executed by the processor, the storage medium stores computer-executable instruction information that implement the following processes:
receiving an account registration request of the terminal equipment, which is sent by the terminal equipment, wherein the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment;
calling a first intelligent contract which is pre-deployed in the block chain system, detecting whether the terminal equipment is in a registered state or not based on the equipment information, if so, canceling equipment account registration processing corresponding to the account registration request, if not, verifying the identity of the target user based on the identity characteristic information, and when the verification is passed, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, adjusting the state of the terminal equipment to be in the registered state, and sending a notification message of successful registration to the terminal equipment so as to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
In the embodiment of this specification, the method further includes:
receiving a device account logout request sent by the terminal device, wherein the device account logout request comprises the identity characteristic information of the target user and the device information;
and calling a second intelligent contract which is pre-deployed in the block chain system, verifying the identity of the target user based on the identity characteristic information, performing equipment account logout processing on the terminal equipment based on the identity characteristic information and the equipment information when the identity of the target user passes the verification, adjusting the state of the terminal equipment to be an unregistered state, and sending a logout success notification message to the terminal equipment so as to trigger the terminal equipment to delete the identity characteristic information.
The embodiment of the present specification provides a storage medium, receiving an account registration request of a terminal device sent by the terminal device, where the account registration request includes identity feature information of a target user to which the terminal device belongs and device information of the terminal device, if it is detected that the terminal device is in a registered state based on the device information, cancelling device account registration processing corresponding to the account registration request, if it is detected that the terminal device is in an unregistered state based on the device information, verifying an identity of the target user based on the identity feature information, and when the verification is passed, performing device account registration processing on the terminal device based on the identity feature information and the device information, adjusting a state of the terminal device to be in the registered state, and sending a notification message of successful registration to the terminal device to trigger the terminal device to store the identity feature information as feature information for performing identity authentication, therefore, the server sets the fitting mode of the equipment account registration information of the terminal equipment, so that the registration information of the equipment account of the terminal equipment cannot be falsified and erased by offline flashing, damage, loopholes and the like under the condition that the terminal equipment of the user is lost and stolen, the risks of huge user data, financial property theft and the like can be avoided, and the processing of identity registration, logout, identification management and the like of a trusted owner of the terminal equipment can be realized.
In addition, the device account registration processing is carried out on the terminal device through the block chain system and the intelligent contract, so that the data processing process is safer, the data security can be ensured, and the traceability of data processing is stronger.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (core universal Programming Language), HDCal (jhdware Description Language), lang, Lola, HDL, laspam, hardward Description Language (vhr Description Language), vhal (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: the ARC625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the various elements may be implemented in the same one or more software and/or hardware implementations in implementing one or more embodiments of the present description.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present description are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable fraud case serial-parallel apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable fraud case serial-parallel apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable fraud case to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable fraud case serial-parallel apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
One or more embodiments of the present description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. One or more embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present specification, and is not intended to limit the present specification. Various modifications and alterations to this description will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present specification should be included in the scope of the claims of the present specification.

Claims (20)

1. A method of processing a device account, the method comprising:
receiving an account registration request of the terminal equipment, which is sent by the terminal equipment, wherein the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment;
if the terminal equipment is detected to be in the registered state based on the equipment information, equipment account registration processing corresponding to the account registration request is cancelled;
if the terminal equipment is detected to be in the unregistered state based on the equipment information, the identity of the target user is verified based on the identity characteristic information, and when the identity characteristic information passes the verification, equipment account registration processing is carried out on the terminal equipment based on the identity characteristic information and the equipment information, and the state of the terminal equipment is adjusted to be in the registered state;
and sending a notification message of successful registration to the terminal equipment to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
2. The method of claim 1, wherein the identity information comprises one or more of biometric information of the target user, information of a pre-set certificate of the target user, and a pre-set user key of the target user, and the device information comprises one or more of a device identification of the terminal device, a pre-set device key of the terminal device, and device feature information of the terminal device.
3. The method of claim 2, the biometric information of the target user comprising one or more of facial feature information, fingerprint feature information, palm print feature information, iris feature information, heart rate feature information, voice print feature information of the target user.
4. The method of claim 1, wherein verifying the identity of the target user based on the identity characteristic information if the terminal device is detected to be in an unregistered state based on the device information comprises:
if the terminal equipment is detected to be in an unregistered state based on the equipment information, acquiring reference identity characteristic information of the target user;
and judging whether the identity characteristic information is matched with the reference identity characteristic information or not so as to verify the identity of the target user.
5. The method according to any one of claims 1-4, wherein the performing, when the authentication is passed, a device account registration process for the terminal device based on the identity feature information and the device information comprises:
when the verification passes, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information to obtain equipment account registration information;
and binding the identity characteristic information and the equipment information to obtain bound information, and storing the equipment account registration information and the bound information.
6. The method of claim 1, wherein verifying the identity of the target user based on the identity characteristic information if the terminal device is detected to be in an unregistered state based on the device information comprises:
if the terminal equipment is detected to be in an unregistered state based on the equipment information, sending an identity verification request to an identity verification server, wherein the identity verification request comprises the identity characteristic information;
and receiving a verification result of the identity characteristic information sent by the identity verification server, wherein the verification result is obtained by matching the identity verification server based on locally stored reference identity characteristic information of the target user with the identity characteristic information.
7. The method of claim 1, wherein verifying the identity of the target user based on the identity characteristic information if the terminal device is detected to be in an unregistered state based on the device information comprises:
and if the terminal equipment is detected to be in an unregistered state based on the equipment information, carrying out face anti-counterfeiting detection on the current user of the terminal equipment, and if the face anti-counterfeiting detection is passed, verifying the identity of the target user based on the identity characteristic information.
8. The method of claim 1, further comprising:
receiving a device account logout request sent by the terminal device, wherein the device account logout request comprises the identity characteristic information of the target user and the device information;
verifying the identity of the target user based on the identity characteristic information, and when the identity characteristic information passes the verification, performing equipment account logout processing on the terminal equipment based on the identity characteristic information and the equipment information, and adjusting the state of the terminal equipment to be an unregistered state;
and sending a notification message of successful logout to the terminal equipment to trigger the terminal equipment to delete the identity characteristic information.
9. The method of claim 8, the verifying the identity of the target user based on the identity characteristic information, comprising:
sending an identity verification request to an identity verification server, wherein the identity verification request comprises the identity characteristic information;
and receiving a verification result of the identity characteristic information sent by the identity verification server.
10. A processing method of a device account is applied to a blockchain system, and comprises the following steps:
receiving an account registration request of the terminal equipment, which is sent by the terminal equipment, wherein the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment;
calling a first intelligent contract which is pre-deployed in the block chain system, detecting whether the terminal equipment is in a registered state or not based on the equipment information, if so, canceling equipment account registration processing corresponding to the account registration request, if not, verifying the identity of the target user based on the identity characteristic information, and when the verification is passed, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, adjusting the state of the terminal equipment to be in the registered state, and sending a notification message of successful registration to the terminal equipment so as to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
11. The method of claim 10, further comprising:
receiving a device account logout request sent by the terminal device, wherein the device account logout request comprises the identity characteristic information of the target user and the device information;
and calling a second intelligent contract which is pre-deployed in the block chain system, verifying the identity of the target user based on the identity characteristic information, performing equipment account logout processing on the terminal equipment based on the identity characteristic information and the equipment information when the identity of the target user passes the verification, adjusting the state of the terminal equipment to be an unregistered state, and sending a logout success notification message to the terminal equipment so as to trigger the terminal equipment to delete the identity characteristic information.
12. An apparatus for processing a device account, the apparatus comprising:
the system comprises a registration request module, a registration request module and a registration module, wherein the registration request module is used for receiving an account registration request of the terminal equipment, which is sent by the terminal equipment, and the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment;
a cancellation module configured to cancel, if it is detected that the terminal device is in a registered state based on the device information, device account registration processing corresponding to the account registration request;
the registration module is used for verifying the identity of the target user based on the identity characteristic information if the terminal equipment is detected to be in an unregistered state based on the equipment information, and carrying out equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information when the identity of the target user passes the verification so as to adjust the state of the terminal equipment to be in a registered state;
and the first notification module is used for sending a notification message of successful registration to the terminal equipment so as to trigger the terminal equipment to store the identity characteristic information as the characteristic information for identity authentication.
13. An apparatus for processing a device account, the apparatus being an apparatus in a blockchain system, the apparatus comprising:
the system comprises a registration request receiving module, a registration request sending module and a registration request sending module, wherein the registration request receiving module receives an account registration request of the terminal equipment, and the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment;
the first contract processing module is used for calling a first intelligent contract which is deployed in advance in the block chain system, detecting whether the terminal equipment is in a registered state or not based on the equipment information, if so, canceling equipment account registration processing corresponding to the account registration request, if not, verifying the identity of the target user based on the identity characteristic information, and when the verification is passed, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, adjusting the state of the terminal equipment to be in the registered state, and sending a notification message of successful registration to the terminal equipment so as to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
14. A system for processing a device account, comprising a terminal device and a first server, wherein:
the terminal device is configured to send an account registration request of the terminal device to the first server, wherein the account registration request includes identity characteristic information of a target user to which the terminal device belongs and device information of the terminal device;
the first server is configured to cancel the device account registration processing corresponding to the account registration request if the terminal device is detected to be in a registered state based on the device information; if the terminal equipment is detected to be in the unregistered state based on the equipment information, the identity of the target user is verified based on the identity characteristic information, when the verification is passed, equipment account registration processing is carried out on the terminal equipment based on the identity characteristic information and the equipment information, the state of the terminal equipment is adjusted to be in the registered state, a notification message of successful registration is sent to the terminal equipment, and the terminal equipment is triggered to store the identity characteristic information as characteristic information for identity authentication.
15. The system of claim 14, further comprising:
the terminal device is configured to send a device account logout request to the first server, wherein the device account logout request comprises the identity characteristic information of the target user and the device information;
the first server is configured to verify the identity of the target user based on the identity characteristic information, perform device account logout processing on the terminal device based on the identity characteristic information and the device information when the identity of the target user passes the verification, adjust the state of the terminal device to be an unregistered state, and send a notification message that the logout is successful to the terminal device;
the terminal device is configured to delete the identity characteristic information based on the notification message.
16. The system of claim 14 or 15, further comprising a second server, wherein:
the first server is configured to send an authentication request to the second server, wherein the authentication request comprises the identity characteristic information;
the second server is configured to acquire pre-stored reference identity characteristic information of the target user, verify the identity of the target user based on the reference identity characteristic information and the identity characteristic information, and send a corresponding verification result to the first server.
17. A device account processing device, the device account processing device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving an account registration request of the terminal equipment, which is sent by the terminal equipment, wherein the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment;
if the terminal equipment is detected to be in the registered state based on the equipment information, equipment account registration processing corresponding to the account registration request is cancelled;
if the terminal equipment is detected to be in the unregistered state based on the equipment information, the identity of the target user is verified based on the identity characteristic information, and when the identity characteristic information passes the verification, equipment account registration processing is carried out on the terminal equipment based on the identity characteristic information and the equipment information, and the state of the terminal equipment is adjusted to be in the registered state;
and sending a notification message of successful registration to the terminal equipment to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
18. A device account processing device, the device being a device in a blockchain system, the device account processing device comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving an account registration request of the terminal equipment, which is sent by the terminal equipment, wherein the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment;
calling a first intelligent contract which is pre-deployed in the block chain system, detecting whether the terminal equipment is in a registered state or not based on the equipment information, if so, canceling equipment account registration processing corresponding to the account registration request, if not, verifying the identity of the target user based on the identity characteristic information, and when the verification is passed, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, adjusting the state of the terminal equipment to be in the registered state, and sending a notification message of successful registration to the terminal equipment so as to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
19. A storage medium for storing computer-executable instructions, which when executed implement the following:
receiving an account registration request of the terminal equipment, which is sent by the terminal equipment, wherein the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment;
if the terminal equipment is detected to be in the registered state based on the equipment information, equipment account registration processing corresponding to the account registration request is cancelled;
if the terminal equipment is detected to be in the unregistered state based on the equipment information, the identity of the target user is verified based on the identity characteristic information, and when the identity characteristic information passes the verification, equipment account registration processing is carried out on the terminal equipment based on the identity characteristic information and the equipment information, and the state of the terminal equipment is adjusted to be in the registered state;
and sending a notification message of successful registration to the terminal equipment to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
20. A storage medium for storing computer-executable instructions, which when executed implement the following:
receiving an account registration request of the terminal equipment, which is sent by the terminal equipment, wherein the account registration request comprises identity characteristic information of a target user to which the terminal equipment belongs and equipment information of the terminal equipment;
calling a first intelligent contract which is deployed in advance in a block chain system, detecting whether the terminal equipment is in a registered state or not based on the equipment information, if so, canceling equipment account registration processing corresponding to the account registration request, if not, verifying the identity of the target user based on the identity characteristic information, and when the verification is passed, performing equipment account registration processing on the terminal equipment based on the identity characteristic information and the equipment information, adjusting the state of the terminal equipment to be in the registered state, and sending a notification message of successful registration to the terminal equipment so as to trigger the terminal equipment to store the identity characteristic information as characteristic information for identity authentication.
CN202111091688.5A 2021-09-17 2021-09-17 Method, device and equipment for processing equipment account Active CN113810413B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202310397386.3A CN116614253A (en) 2021-09-17 2021-09-17 Processing method, device and equipment for equipment account
CN202111091688.5A CN113810413B (en) 2021-09-17 2021-09-17 Method, device and equipment for processing equipment account

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111091688.5A CN113810413B (en) 2021-09-17 2021-09-17 Method, device and equipment for processing equipment account

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202310397386.3A Division CN116614253A (en) 2021-09-17 2021-09-17 Processing method, device and equipment for equipment account

Publications (2)

Publication Number Publication Date
CN113810413A true CN113810413A (en) 2021-12-17
CN113810413B CN113810413B (en) 2023-04-18

Family

ID=78895692

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202310397386.3A Pending CN116614253A (en) 2021-09-17 2021-09-17 Processing method, device and equipment for equipment account
CN202111091688.5A Active CN113810413B (en) 2021-09-17 2021-09-17 Method, device and equipment for processing equipment account

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202310397386.3A Pending CN116614253A (en) 2021-09-17 2021-09-17 Processing method, device and equipment for equipment account

Country Status (1)

Country Link
CN (2) CN116614253A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110003581A1 (en) * 2008-02-28 2011-01-06 Ssomon Co., Ltd Method and system of providing personal information control service for mobile communication terminal
CN105100131A (en) * 2014-04-25 2015-11-25 北京奇虎科技有限公司 Terminal device and terminal device theft prevention method and system
CN105991730A (en) * 2015-02-12 2016-10-05 中国移动通信集团安徽有限公司 Information processing method, server, and mobile terminal
CN108632765A (en) * 2018-04-16 2018-10-09 郑俊杰 A kind of location tracking method of the anti-brush machine of mobile phone anti-theft
CN110677816A (en) * 2019-09-25 2020-01-10 合肥触点传媒有限公司 Positioning tracking method for preventing mobile phone from being stolen and being refreshed
CN111383021A (en) * 2020-05-29 2020-07-07 腾讯科技(深圳)有限公司 Node management method, device, equipment and medium based on block chain network
CN112511653A (en) * 2021-02-03 2021-03-16 武汉慧联无限科技有限公司 Service authority activation method, configuration method and registration method of Internet of things equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110003581A1 (en) * 2008-02-28 2011-01-06 Ssomon Co., Ltd Method and system of providing personal information control service for mobile communication terminal
CN105100131A (en) * 2014-04-25 2015-11-25 北京奇虎科技有限公司 Terminal device and terminal device theft prevention method and system
CN105991730A (en) * 2015-02-12 2016-10-05 中国移动通信集团安徽有限公司 Information processing method, server, and mobile terminal
CN108632765A (en) * 2018-04-16 2018-10-09 郑俊杰 A kind of location tracking method of the anti-brush machine of mobile phone anti-theft
CN110677816A (en) * 2019-09-25 2020-01-10 合肥触点传媒有限公司 Positioning tracking method for preventing mobile phone from being stolen and being refreshed
CN111383021A (en) * 2020-05-29 2020-07-07 腾讯科技(深圳)有限公司 Node management method, device, equipment and medium based on block chain network
CN112511653A (en) * 2021-02-03 2021-03-16 武汉慧联无限科技有限公司 Service authority activation method, configuration method and registration method of Internet of things equipment

Also Published As

Publication number Publication date
CN113810413B (en) 2023-04-18
CN116614253A (en) 2023-08-18

Similar Documents

Publication Publication Date Title
CN110795501A (en) Method, device, equipment and system for creating verifiable statement based on block chain
CN110768968B (en) Authorization method, device, equipment and system based on verifiable statement
CN112053161B (en) Binding processing method, device and equipment
CN110378091B (en) Identity verification method, device and equipment
CN108055132B (en) Method, device and equipment for service authorization
US9578022B2 (en) Multi-factor authentication techniques
CN108965250B (en) Digital certificate installation method and system
CN111931154B (en) Service processing method, device and equipment based on digital certificate
CN112100594B (en) Service processing method, device and equipment based on block chain
CN107294999B (en) Information verification processing method, device and system, client and server
CN112200585B (en) Service processing method, device, equipment and system
CN113704826A (en) Privacy protection-based business risk detection method, device and equipment
CN115001817B (en) Off-line identity recognition method, device and equipment
CN113221142A (en) Authorization service processing method, device, equipment and system
CN113239853A (en) Biological identification method, device and equipment based on privacy protection
CN106060027A (en) Methods, devices, equipment and systems for verification based on verification codes
CN107294981B (en) Authentication method and equipment
CN108964921A (en) Verification System, authentication method and service server
CN113810413B (en) Method, device and equipment for processing equipment account
CN115834074A (en) Identity authentication method, device and equipment
US20220131857A1 (en) Multi-factor authentication
CN111882321A (en) Identity verification processing method, device and system
CN112182509A (en) Method, device and equipment for detecting abnormity of compliance data
CN113259373B (en) Resource transfer method, device and system and Internet of things equipment
CN110505295B (en) Unlocking information setting method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant