CN113946812A - Identity authentication method and device, electronic equipment and storage medium - Google Patents

Identity authentication method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN113946812A
CN113946812A CN202111155421.8A CN202111155421A CN113946812A CN 113946812 A CN113946812 A CN 113946812A CN 202111155421 A CN202111155421 A CN 202111155421A CN 113946812 A CN113946812 A CN 113946812A
Authority
CN
China
Prior art keywords
certificate
information
authentication
identity
page
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111155421.8A
Other languages
Chinese (zh)
Inventor
刘冠廷
段维
杜锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Dajia Internet Information Technology Co Ltd
Original Assignee
Beijing Dajia Internet Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dajia Internet Information Technology Co Ltd filed Critical Beijing Dajia Internet Information Technology Co Ltd
Priority to CN202111155421.8A priority Critical patent/CN113946812A/en
Publication of CN113946812A publication Critical patent/CN113946812A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present disclosure relates to an identity authentication method, an identity authentication device, an electronic device, and a storage medium, including: displaying authentication prompt information on an authentication page; the authentication prompt information is used for prompting identity information acquisition of the certificate based on the near field communication technology, when the fact that the certificate to be verified exists in the induction area of the equipment is detected, information reading is conducted on the certificate to be verified, and feedback information is displayed on the authentication page; the feedback information is obtained based on information reading of the certificate to be verified. In the embodiment of the application, because the certificate has no possibility of counterfeiting temporarily, namely, the chip in the certificate has no possibility of counterfeiting temporarily, the application acquires the identity information of the certificate through the near field communication technology, thereby increasing the link of the self certification, ensuring the accuracy and the safety of the verification to a certain extent and reducing the risk of being faked.

Description

Identity authentication method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of internet technologies, and in particular, to an identity authentication method and apparatus, an electronic device, and a storage medium.
Background
With the rapid development of the current mobile internet, people increasingly rely on various application programs to process some things, and in the process of processing more things, the verification of the identity of a user is needed to be completed firstly. Typically, some applications accomplish verification of identity by requiring a user to upload two images of an identity card.
However, with the development of science and technology, some people with poor mind can steal the identity card image of other people or modify the identity card image by using a drawing modification tool, so as to obtain the counterfeit identity card image of other people, which greatly reduces the safety and accuracy of information verification.
Disclosure of Invention
The present disclosure provides an identity authentication method, an identity authentication device, an electronic device and a storage medium, and the technical scheme of the present disclosure is as follows:
according to a first aspect of the embodiments of the present disclosure, there is provided an identity authentication method, including:
displaying authentication prompt information on an authentication page; the authentication prompt information is used for prompting the identity information acquisition of the certificate based on the near field communication technology;
when detecting that a certificate to be verified exists in an induction area of the equipment, reading information of the certificate to be verified;
displaying feedback information on an authentication page; the feedback information is obtained based on information reading of the certificate to be verified.
In some possible embodiments, the method further comprises:
when a living body verification starting instruction based on the feedback information is received, displaying a living body obtaining area on an authentication page; the living body acquisition area is used for acquiring a preset image of a living body;
and when the preset image is matched with the reference image acquired based on the certificate to be verified, displaying a prompt message of successful authentication on the authentication page.
In some possible embodiments, the authentication page further includes a credential toggle control; displaying the authentication prompt message on the authentication page includes:
if a certificate switching instruction triggered based on the certificate switching control is detected, jumping to a certificate display page; the certificate display page comprises a plurality of type identifications corresponding to a plurality of certificate types one by one;
when a certificate confirmation instruction based on the target type identification is detected, determining the type of the target certificate and jumping to an authentication page;
displaying target authentication prompt information on an authentication page; the target authentication prompt information is used for prompting the identity information acquisition of the certificate corresponding to the target certificate type based on the near field communication technology; the target certificate type is the same as the type to be verified.
In some possible embodiments, where the target credential type belongs to the first category, presenting the target authentication prompt on the authentication page includes:
displaying a decrypted data input area on the authentication page;
and if a data input completion instruction corresponding to the decrypted data input area is detected, displaying target authentication prompt information on the authentication page.
In some possible embodiments, after reading the information of the certificate to be verified, the method further includes:
displaying a preset page uploading prompt of the target certificate on the authentication page;
and when the identity reference information acquired based on the certificate to be verified is matched with the basic information acquired based on the preset page, displaying the preliminary authentication success prompt information on the authentication page.
In some possible embodiments, reading information from a document to be verified comprises:
reading information of a certificate to be verified to obtain a certificate identifier of the certificate to be verified;
sending a verification instruction to a verification server; the verification instruction comprises a certificate identifier and is used for indicating the verification server to decode the certificate identifier according to the decoding information;
receiving an information acquisition instruction identifier sent by a verification server;
sending an information acquisition instruction identifier to an application server; the information acquisition instruction identifier is used for instructing the application server to send an information acquisition request to the verification server based on the information acquisition instruction identifier;
receiving feedback information sent by an application server; the feedback information belongs to identity reference information, and the identity reference information is fed back to the application server by the verification server based on the information sending acquisition request.
In some possible embodiments, displaying the authentication prompt on the authentication page includes:
acquiring equipment information of equipment;
and if the equipment information comprises component information corresponding to the near field communication technology, displaying first authentication prompt information on the authentication page, wherein the first authentication prompt information is used for prompting identity information acquisition of the certificate based on the near field communication technology.
In some possible embodiments, the method further comprises:
and if the equipment information does not comprise component information corresponding to the near field communication technology, displaying second authentication prompt information on the authentication page, wherein the second authentication prompt information is used for prompting identity information acquisition of the certificate based on the image acquisition technology.
According to a second aspect of the embodiments of the present disclosure, there is provided an identity authentication apparatus, including:
a prompt message presentation module configured to perform displaying of authentication prompt messages on an authentication page; the authentication prompt information is used for prompting the identity information acquisition of the certificate based on the near field communication technology;
the information reading module is configured to read information of the certificate to be verified when the fact that the certificate to be verified exists in the sensing area of the equipment is detected;
a feedback information module configured to perform presentation of feedback information on an authentication page; the feedback information is obtained based on information reading of the certificate to be verified.
In some possible embodiments, the apparatus further comprises:
a living body acquisition region presentation module configured to perform presentation of a living body acquisition region on an authentication page when a living body verification start instruction based on the feedback information is received; the living body acquisition area is used for acquiring a preset image of a living body;
and the prompt information display module is configured to display the prompt information of successful authentication on the authentication page when the preset image is matched with the reference image acquired based on the certificate to be verified.
In some possible embodiments, the authentication page further includes a credential toggle control; a prompt information presentation module configured to perform:
if a certificate switching instruction triggered based on the certificate switching control is detected, jumping to a certificate display page; the certificate display page comprises a plurality of type identifications corresponding to a plurality of certificate types one by one;
when a certificate confirmation instruction based on the target type identification is detected, determining the type of the target certificate and jumping to an authentication page;
displaying target authentication prompt information on an authentication page; the target authentication prompt information is used for prompting the identity information acquisition of the certificate corresponding to the target certificate type based on the near field communication technology; the target certificate type is the same as the type to be verified.
In some possible embodiments, when the target credential type belongs to the first category, the hint information presentation module is configured to perform:
displaying a decrypted data input area on the authentication page;
and if a data input completion instruction corresponding to the decrypted data input area is detected, displaying target authentication prompt information on the authentication page.
In some possible embodiments, the prompt information presentation module is configured to perform:
displaying a preset page uploading prompt of the target certificate on the authentication page;
and when the identity reference information acquired based on the certificate to be verified is matched with the basic information acquired based on the preset page, displaying the preliminary authentication success prompt information on the authentication page.
In some possible embodiments, the information reading module is configured to perform:
reading information of a certificate to be verified to obtain a certificate identifier of the certificate to be verified;
sending a verification instruction to a verification server; the verification instruction comprises a certificate identifier and is used for indicating the verification server to decode the certificate identifier according to the decoding information;
receiving an information acquisition instruction identifier sent by a verification server;
sending an information acquisition instruction identifier to an application server; the information acquisition instruction identifier is used for instructing the application server to send an information acquisition request to the verification server based on the information acquisition instruction identifier;
receiving feedback information sent by an application server; the feedback information belongs to identity reference information, and the identity reference information is fed back to the application server by the verification server based on the information sending acquisition request.
In some possible embodiments, the prompt information presentation module is configured to perform:
acquiring equipment information of equipment;
and if the equipment information comprises component information corresponding to the near field communication technology, displaying first authentication prompt information on the authentication page, wherein the first authentication prompt information is used for prompting identity information acquisition of the certificate based on the near field communication technology.
In some possible embodiments, the prompt information presentation module is configured to perform:
and if the equipment information does not comprise component information corresponding to the near field communication technology, displaying second authentication prompt information on the authentication page, wherein the second authentication prompt information is used for prompting identity information acquisition of the certificate based on the image acquisition technology.
According to a third aspect of the embodiments of the present disclosure, there is provided an electronic apparatus including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to execute the instructions to implement the method of any one of the first aspect as described above.
According to a fourth aspect of embodiments of the present disclosure, there is provided a computer-readable storage medium, wherein instructions, when executed by a processor of an electronic device, enable the electronic device to perform the method of any one of the first aspects of the embodiments of the present disclosure.
According to a fifth aspect of embodiments of the present disclosure, there is provided a computer program product comprising a computer program, the computer program being stored in a readable storage medium, from which at least one processor of a computer device reads and executes the computer program, causing the computer device to perform the method of any one of the first aspects of embodiments of the present disclosure.
The technical scheme provided by the embodiment of the disclosure at least brings the following beneficial effects:
displaying authentication prompt information on an authentication page; the authentication prompt information is used for prompting identity information acquisition of the certificate based on the near field communication technology, when the fact that the certificate to be verified exists in the induction area of the equipment is detected, information reading is conducted on the certificate to be verified, and feedback information is displayed on the authentication page; the feedback information is obtained based on information reading of the certificate to be verified. In the embodiment of the application, because the certificate has no possibility of counterfeiting temporarily, namely, the chip in the certificate has no possibility of counterfeiting temporarily, the application acquires the identity information of the certificate through the near field communication technology, thereby increasing the link of self certification, ensuring the accuracy and safety of verification to a certain extent and reducing the risk of being falsely used.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and, together with the description, serve to explain the principles of the disclosure and are not to be construed as limiting the disclosure.
FIG. 1 is a schematic diagram illustrating an application environment in accordance with an illustrative embodiment;
FIG. 2 is a flow diagram illustrating a method of identity authentication in accordance with an exemplary embodiment;
FIG. 3 is a flow diagram illustrating a method of identity authentication in accordance with an exemplary embodiment;
FIG. 4 is a schematic diagram illustrating an authentication page in accordance with an illustrative embodiment;
FIG. 5 is a schematic diagram illustrating an authentication page in accordance with an illustrative embodiment;
FIG. 6 is a flow diagram illustrating a method of identity authentication in accordance with an exemplary embodiment;
FIG. 7 is a schematic diagram illustrating a credential presentation page in accordance with an exemplary embodiment;
FIG. 8 is a flow chart illustrating a method of identity authentication in accordance with an exemplary embodiment;
FIG. 9 is a flow diagram illustrating a method of identity authentication in accordance with an exemplary embodiment;
FIG. 10 is an interaction diagram illustrating an authentication page in an application APP, in accordance with an illustrative embodiment;
FIG. 11 is a flow chart illustrating a method of identity authentication in accordance with an exemplary embodiment;
FIG. 12 is a block diagram illustrating an identity authentication device in accordance with an exemplary embodiment;
FIG. 13 is a block diagram illustrating an electronic device for identity authentication in accordance with an example embodiment.
Detailed Description
In order to make the technical solutions of the present disclosure better understood by those of ordinary skill in the art, the technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the accompanying drawings.
It should be noted that the terms "first," "second," and the like in the description and claims of the present disclosure and in the above-described drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the disclosure described herein are capable of operation in sequences other than those illustrated or otherwise described herein. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
All data about a user in the present application are data authorized by the user.
Referring to fig. 1, fig. 1 is a schematic diagram illustrating an application environment of an identity authentication method according to an exemplary embodiment, and as shown in fig. 1, the application environment may include a terminal 10, an application server 02 and a verification server 03.
In some possible embodiments, the terminal 10 described above may include, but is not limited to, a smart phone, a desktop computer, a tablet computer, a laptop computer, a smart speaker, a digital assistant, an Augmented Reality (AR)/Virtual Reality (VR) device, a smart wearable device, and the like. The software running on the client may also be an application program, an applet, or the like. Alternatively, the operating system running on the client may include, but is not limited to, an android system, an IOS system, linux, windows, Unix, and the like.
In some possible embodiments, the terminal 10 may display authentication prompt information on the authentication page, where the authentication prompt information is used to prompt identity information acquisition on a certificate based on a near field communication technology, and when it is detected that a certificate to be verified exists in the sensing area of the device, perform information reading on the certificate to be verified, and display feedback information on the authentication page; the feedback information is obtained based on information reading of the certificate to be verified, and the feedback information is transmitted to the application server 02 by the verification server 03 and is sent to the terminal.
The application server 02 and the verification server 03 may be independent physical servers, may also be a server cluster or a distributed system formed by a plurality of physical servers, and may also be cloud servers that provide basic cloud computing services such as cloud services, cloud databases, cloud computing, cloud functions, cloud storage, Network services, cloud communications, middleware services, domain name services, security services, a CDN (Content Delivery Network), and a big data and artificial intelligence platform. Optionally, the operating system running on the server 01 may include, but is not limited to, IOS, Linux, Windows, Unix, Android system, and the like.
Fig. 2 is a flowchart illustrating an identity authentication method according to an exemplary embodiment, and as shown in fig. 2, the identity authentication method may be applied to a terminal, and may also be applied to other node devices, and includes the following steps:
in step S201, displaying an authentication prompt message on an authentication page; the authentication prompt information is used for prompting the identity information acquisition of the certificate based on the near field communication technology.
In the embodiment of the application, the authentication page is an authentication page in an application App in the terminal device, that is, in the embodiment, the authentication of the certificate to be authenticated is performed by an application in the device implemented in the authentication page in the application App in combination with the near field communication technology.
In the embodiment of the application, the authentication of the certificate to be authenticated by the near field communication technology to obtain the identity information is authorized by the user.
In the embodiment of the present application, the Near Field Communication technology may be referred to as Near Field Communication (NFC), and devices (for example, mobile phones) using the NFC technology may exchange data in a state of being close to each other. The system is integrated and evolved by non-contact radio frequency identification and interconnection and intercommunication technologies, integrates functions of an induction type card reader, an induction type card and point-to-point communication on a single chip, and realizes applications such as mobile payment, electronic ticketing, entrance guard, mobile identity identification and anti-counterfeiting by utilizing a mobile terminal. In embodiments of the application, the techniques are applied between a device (such as a mobile terminal) and a document to be verified, which may be used to prove the identity of a user.
Since not every device is configured with a component corresponding to the near field communication technology, the client can determine whether the current device is configured with a component corresponding to the near field communication technology before opening the authentication page, so that the identity of the user can be verified in any way based on the configuration.
Fig. 3 is a flow chart illustrating a method of identity authentication, according to an example embodiment, as shown in fig. 3, including:
in step S301, device information of a device is acquired.
In step S303, it is determined whether the device information includes component information corresponding to the near field communication technology; if yes, go to step S305; otherwise, go to step S307.
In step S305, first authentication prompt information for prompting identity information acquisition of a certificate based on the near field communication technology is displayed on the authentication page.
In step S307, second authentication prompt information for prompting identity information acquisition of the certificate based on the image acquisition technology is displayed on the authentication page.
In the embodiment of the application, the image acquisition technology may be a technology for analyzing, identifying and processing an image of text data by an optical character recognition technology to acquire layout information of a word machine.
In the embodiment of the present application, an application that needs to perform identity authentication may be loaded on the terminal, and before the application is used, the identity of the user needs to be verified in consideration of security. However, considering that some user terminals are not configured with components corresponding to the near field communication technology, the embodiment of the present application proposes that the authentication can be started in any one of two ways, so that the use scenario of the scheme is increased, and the method is friendly to the user.
In the above embodiment, the device directly determines whether the device information includes component information corresponding to the near field communication technology, and whether the identity information of the certificate is acquired by the near field communication technology or the identity information of the certificate is acquired by the image acquisition technology, so that after the authentication page is opened, a currently available mode is directly displayed on the authentication page, and a user does not need to actively switch the authentication mode.
In other possible embodiments, when the authentication page of the terminal is opened, the first authentication prompt message may be directly displayed on the authentication page, and the first authentication prompt message may be used to prompt that the forward mode is to acquire the identity information of the certificate based on the near field communication technology. Optionally, the authentication page may further include an authentication mode switching control, and when the terminal detects that the authentication mode switching control is touched, second authentication prompt information may be displayed on the authentication page, where the second authentication prompt information is used to prompt identity information acquisition of a certificate based on an image acquisition technology.
In other possible embodiments, when the authentication page of the terminal is opened, a second authentication prompt message for prompting identity information acquisition of the certificate based on the image acquisition technology may be directly displayed on the authentication page. Optionally, the authentication page may further include an authentication mode switching control, and when the terminal detects that the authentication mode switching control is touched, first authentication prompt information may be displayed on the authentication page, where the first authentication prompt information may be used to prompt that the previous mode is to acquire identity information of a certificate based on a near field communication technology.
The two modes are that after the authentication page is opened, the authentication prompt information of one authentication mode is directly displayed on the page, and an entrance for switching the authentication modes is also provided, namely an authentication mode switching control, so that a user can select which mode to use for identity verification according to the current actual situation, wherein the actual situation comprises that the certificate to be verified is nearby, or the certificate to be verified is not nearby, but the storage area stores the related pictures of the certificate to be verified.
Fig. 4 is a schematic diagram of an authentication page according to an exemplary embodiment, corresponding to the second authentication prompt message, as shown in fig. 4, if the document to be verified is an identity card, two picture input boxes may be displayed on the authentication page, and a first side of the document, that is, a side a in the diagram, and a second side of the document, that is, a side B in the diagram, are respectively input.
Fig. 5 is a schematic diagram of an authentication page according to an exemplary embodiment, and corresponding to the first authentication prompt message, as shown in fig. 5, if the document to be verified is an identity card, a picture of how to utilize NFC technology may be shown on the authentication page, so that the user can understand how to use the document. Optionally, the first authentication prompt message may include, in addition to a picture of how to use NFC technology, a prompt statement, such as "please prepare XX certificates to identify certificates in order to secure your account. "
First, as can be seen from fig. 4, when the certificate to be verified is an identity card, the formats of the second authentication prompt information displayed by the certificate to be verified are input frames of two sides of the certificate, and when the certificate to be verified is another type of certificate, the format of the second authentication prompt information must correspond to another certificate, so that the corresponding mode of the second authentication prompt information, which only provides an application scenario of the identity card, is obviously insufficient in applicability. However, since the authentication method corresponding to the first authentication prompt information is based on the near field communication technology, and the certificate to be verified can have a chip containing information, the terminal can acquire the information through the near field communication technology, so that the principle of the method for reading the information is the same no matter what type of certificate is, and therefore, the application scenes of the authentication method corresponding to the first authentication prompt information are more, and the use is more convenient.
Based on the above, the first authentication prompt information is displayed on the authentication page, and the authentication page further comprises a certificate switching control. Fig. 6 is a flow chart illustrating a method of identity authentication, according to an example embodiment, as shown in fig. 6, including:
in step S601, if a certificate switching instruction triggered based on the certificate switching control is detected, the certificate display page is skipped to, and the certificate display page includes a plurality of type identifiers corresponding to a plurality of certificate types one to one.
Fig. 7 is a schematic diagram of a certificate display page according to an exemplary embodiment, as shown in fig. 7, the certificate display page 700 includes a type identifier corresponding to each certificate type in a plurality of certificate types, such as a type identifier 701 corresponding to an identity certificate a, a type identifier 702 corresponding to an identity certificate B, a type identifier 703 corresponding to an identity certificate C, a type identifier 704 corresponding to an identity certificate D, a type identifier 705 corresponding to an identity certificate E, and the like, where only identification information of some certificate types is exemplarily shown in the certificate display page, and all identification information is not shown. Of course, the credential presentation page 700 can also include a credential validation control 706 corresponding to the type identifier of each credential.
In step S602, when a certificate confirmation instruction based on the target type identifier is detected, the target certificate type is determined and a jump is made to the authentication page.
In some possible embodiments, when a certificate confirmation instruction triggered by the certificate determination control corresponding to the target type identifier is detected, the target certificate type may be determined and the authentication page may be skipped.
In step S603, target authentication prompt information is presented on the authentication page; the target authentication prompt information is used for prompting the identification information acquisition of the certificate corresponding to the target certificate type based on the near field communication technology, and the target certificate type is the same as the type to be verified.
In this embodiment of the application, what type of certificate, such as an identity card, the certificate that can be currently verified can be indicated in the prompt statement in the first authentication prompt message. When the user determines that the certificate to be verified is not the identity card, switching can be performed through the certificate switching control.
Optionally, the different types of documents in the embodiment of the present application may include identity document a, identity document B, identity document C, identity document D, and identity document E … …, which are optional, and the above listed documents may include documents belonging to a first type, and may also include documents belonging to a second type.
In some possible embodiments, if the target credential type belongs to the first category, before the target authentication prompt is presented on the authentication page, that is, after the device determines the target credential type and jumps to the authentication page upon detecting a credential validation instruction based on the target type identifier, a decrypted data input area for a user holding the credential of the first type to input decrypted data may be displayed on the authentication page. Optionally, the decryption data can be formed into three elements of decryption, including certificate validity period, certificate number and birth date. If a data input completion instruction corresponding to the decrypted data input area is detected, target authentication prompt information can be displayed on the authentication page.
If the target certificate type belongs to the second type, when the equipment detects a certificate confirmation instruction based on the target type identification, the target certificate type is determined and the authentication page is skipped to, and the target authentication prompt information can be directly displayed on the authentication page.
Therefore, in consideration of safety, the verification steps of the two types of certificates can be distinguished, and the preset types of certificates are further subjected to safety assessment. Meanwhile, even if the authentication mode corresponding to the first authentication prompt message is based on the short-distance communication technology to read the certificate information, the different certificates need to be distinguished, so that different steps can be executed subsequently.
In step S203, when it is detected that the certificate to be verified exists in the sensing area of the device, information of the certificate to be verified is read.
In some possible embodiments, when the terminal detects that the document to be verified exists in the NFC sensing area, information reading may be performed on the document to be verified.
In other possible embodiments, after the user approaches the sensing area of the terminal to be verified, the user may click the "start recognition" control shown in fig. 5, and the terminal may read information of the certificate to be verified.
In step S205, the feedback information is presented on the authentication page; the feedback information is obtained based on information reading of the certificate to be verified.
An embodiment of the present application provides a specific implementation manner of obtaining feedback information after reading information of a document to be verified, and fig. 8 is a flowchart of an identity authentication method according to an exemplary embodiment, where as shown in fig. 8, the method includes:
in step S801, the terminal reads information of the certificate to be verified, and obtains a certificate identifier of the certificate to be verified.
It has been mentioned above that the application loaded on the terminal may be the one that needs to be authenticated, while the reading of the information to be verified is the one that needs to be responded to. Optionally, the terminal may include two parts, H5 web page and card reading program. In the embodiment of the present application, the H5 web page refers to a web application, which is an application software operating on the internet or intranet using a web browser, and is an application program written in a web language (e.g., programming languages such as HTML, JavaScript, Java, etc.), and needs to be executed through the browser. Among them, the H5 web page is supported by the above terminal.
Optionally, the information reading of the certificate to be verified by the terminal may be understood as a card reading program of the terminal to read information of the certificate to be verified, so as to obtain a certificate identifier of the certificate to be verified, where the certificate identifier may be card information, and the card information needs to be decrypted.
In step S803, the terminal sends a verification instruction to the verification server, where the verification instruction includes the certificate identifier, and the verification instruction is used to instruct the verification server to decode the certificate identifier according to the decoding information.
Optionally, the card reading program of the terminal sends a verification instruction to the verification server, where the verification instruction includes a certificate identifier.
In the embodiment of the application, the authentication process of the authentication server on the identity information is authorized authentication.
In step S805, the authentication server transmits the information acquisition instruction identification to the terminal.
Specifically, after receiving the card information, the authentication server may call the decoding information to decode the certificate identifier to obtain an information acquisition instruction identifier, send the information acquisition instruction identifier to the card reading program, and send the information acquisition instruction identifier to the H5 webpage by the card reading program.
In step S807, the terminal transmits an information acquisition instruction identifier to the application server, where the information acquisition instruction identifier is used to instruct the application server to transmit an information acquisition request to the authentication server based on the information acquisition instruction identifier.
Optionally, the H5 webpage sends an information obtaining instruction identifier to the application server, where the information obtaining instruction identifier is used to instruct the application server to send an information obtaining request to the verification server based on the information obtaining instruction identifier.
In step S809, the application server transmits an information acquisition request including the information acquisition instruction identification to the authentication server.
In step S811, the authentication server determines the identity reference information based on the information acquisition instruction identification.
In the application, the certificate identification, the information acquisition instruction identification and the identity reference information are all corresponding.
The identity reference information is all information related to the user, such as name, image (portrait), certificate number, gender, birth date, ancestor, place of residence, current place of residence, and the like, determined based on the certificate identification of the certificate to be verified.
In step S813, the authentication server sends the identity reference information to the application server.
In step S815, the application server sends feedback information to the terminal; wherein the feedback information belongs to the identity reference information, i.e. the feedback information only comprises a part of the identity information.
Optionally, as can be seen from the above, in addition to the consideration of information confidentiality and security, the complete identity reference information may be transmitted in the application server and the verification server, and may not be displayed on the terminal, so as to prevent other users from viewing the complete information of the user related to the certificate through the web page.
As mentioned above, the application to be authenticated may be an application loaded on the terminal, and optionally, the mechanism where the verification server is located may also be a national mechanism that stores user identity information, so that before the application on the terminal reads information of a document to be verified through the card reading program, it is further necessary to determine whether the program where the H5 web page is located or the application server corresponding to the program has a right to obtain identity reference information from the verification server.
In an alternative embodiment, before the application on the terminal reads information of the certificate to be authenticated through the card reading program, the H5 webpage may obtain the application identifier from the application server, and when sending the authentication instruction to the authentication server, the authentication instruction includes not only the certificate identifier but also the application identifier. And only when the authentication server determines that the application identifier is a legal identifier, the information acquisition instruction identifier is sent to the terminal.
Optionally, the application corresponding to the legal identifier or the application server corresponding to the application is authorized by the authentication server and is qualified to obtain the party of the identity reference information of the user.
In an alternative embodiment, when the certificate to be verified is a preset type certificate, the specific step of the H5 webpage obtaining the identifier of the application from the application server may be as follows: the H5 web page sends an application id acquisition request to the application server, which may include decryption data, i.e., decryption three elements, including certificate validity period, certificate number and date of birth.
In some possible embodiments, after the authentication server sends the identity reference information to the application server after step S813, the application server may send a request for obtaining the identity credential to a distributed publish-subscribe messaging system, such as the card system, where the request for obtaining the identity credential instructs the card system to obtain the identity credential from the authentication server and store the identity credential.
Fig. 9 is a flowchart illustrating an identity authentication method according to an exemplary embodiment, where, as shown in fig. 9, a terminal includes an H5 web page and a card reading program, the identity authentication method includes:
in step S901, the H5 web page sends an application identifier acquisition request to the application server.
In step S903, the H5 web page receives the application identification of the application server.
In step S905, the card reading program reads information of the certificate to be verified, so as to obtain the certificate identifier of the certificate to be verified.
In step S907, the card reading program sends a verification instruction to the verification server, where the verification instruction includes a certificate identifier and an application identifier. And the verification instruction is used for instructing the verification server to decode the certificate identification according to the decoding information.
In step S909, the authentication server transmits the information acquisition instruction identification to the card reading program.
In step S911, the card reading program sends the information acquisition instruction identification to the H5 page.
In step S913, the H5 page sends an information acquisition instruction identifier to the application server, where the information acquisition instruction identifier is used to instruct the application server to send an information acquisition request to the authentication server based on the information acquisition instruction identifier
In step S915, the application server transmits an information acquisition request including the information acquisition instruction identification to the authentication server.
In step S917, the authentication server determines the identity reference information based on the information acquisition instruction identification.
In step S919, the authentication server sends the identity reference information to the application server.
In step S921, the application server sends feedback information to the H5 webpage; wherein the feedback information belongs to the identity reference information, i.e. the feedback information only comprises a part of the identity information.
As can be seen from the steps contained in fig. 8 and fig. 9, the feedback information may be a part of the identity reference information for displaying on the authentication page, which may not be modified by the user.
In another possible embodiment, the process can be ended as long as the certificate to be verified is verified by the corresponding program and the certificate is true and counterfeit, so that the application server sends feedback information to the terminal, wherein the feedback information can be feedback information of the end of verification, and part of the identity reference information cannot be displayed.
Fig. 10 is an interaction diagram of an authentication page in an application APP according to an exemplary embodiment, and as shown in fig. 10, includes 5 sub-graphs (a), (b), (c), (d), and (e), corresponding to steps S201 to S205. The following description will be made in conjunction with steps S201 to S205.
As shown in (a) of fig. 10, authentication prompt information for prompting identity information acquisition of a document based on the near field communication technology may be displayed on the authentication page. The first authentication prompt message may include, in addition to a picture of how to use NFC technology, a prompt statement, such as "please prepare XX certificates to identify certificates in order to secure your account. "
When a start recognition instruction triggered based on the "start recognition" control is detected, a schematic diagram as shown in (b) of fig. 10 may be displayed on the authentication page. At this time, the prompting statement can be updated to "real name authentication will read the own certificate information, please paste the certificate in the device back side NFC sensing area".
When it is detected that the document to be verified exists in the sensing area of the device, information of the document to be verified is read, and meanwhile, a schematic diagram as shown in (c) of fig. 10 may be displayed on the authentication page. The prompt statement can also be updated to "identify credentials, do not move credentials".
When the H5 web page receives a part of the identity reference information such as the name and the certificate number, the identification is successful, and therefore, a schematic diagram as shown in (d) of fig. 10 may be displayed on the authentication page. The prompt statement may also be updated to "identify successfully, please later".
In some alternative embodiments, a part of the identity reference information, such as the name and the certificate number, may be the feedback information.
In other possible embodiments, the feedback information may be a prompt message indicating that the verification is successful, such as the schematic diagram shown in fig. 10 (e).
The 5 subgraphs in fig. 10 are interaction diagrams of authentication pages in the authentication process in an optional application APP, and no limitation is set on the interaction diagrams of other authentication pages.
Of course, if the document to be verified is a predetermined type of document (for example, a first type of document), the document can be further verified whether the feedback information is a part of the identity reference information or a feedback information that is successfully verified. Optionally, after the information of the certificate to be verified is read, a preset page upload prompt of the target certificate is displayed on the authentication page, and the upload of the preset page may be in a picture form. The terminal can acquire information of a picture of a preset page (such as a portrait page) by utilizing an image acquisition technology, after acquiring basic information, the basic information can be transmitted to the application server, the application server is instructed to compare the basic information with identity reference information, when the identity reference information acquired based on a certificate to be verified is matched with the basic information acquired based on the preset page, a preliminary authentication success prompt message can be sent to the terminal, and the preliminary authentication success prompt message is displayed on an authentication page.
Optionally, if the terminal acquires information of a picture of a preset page by using an image acquisition technology, and cannot identify characters in the picture, the terminal may acquire a machine-readable code, obtain basic information by using the machine-readable code, transmit the basic information to the application server after acquiring the basic information, instruct the application server to compare the basic information with the identity reference information, send a preliminary authentication success prompt message to the terminal when the identity reference information acquired based on the certificate to be verified matches the basic information acquired based on the preset page, and display the preliminary authentication success prompt message on the authentication page.
Optionally, after the preliminary authentication success prompt information is displayed on the authentication page, the feedback information may be displayed on the authentication page.
Fig. 11 is a flow chart illustrating a method of identity authentication, according to an example embodiment, as shown in fig. 11, including:
in step S1101, when a living body verification start instruction based on the feedback information is received, a living body acquisition area is presented on an authentication page; the living body acquiring area is used for acquiring a preset image of the living body.
In step S1103, when the preset image matches the reference image acquired based on the certificate to be verified, a prompt message indicating that the authentication is successful is presented on the authentication page.
When the terminal receives a living body verification starting instruction based on the feedback information, a living body obtaining area is displayed on the authentication page, the living body obtaining area is used for obtaining a preset image of a living body, and the preset image can comprise one face image of the user or a plurality of face images of the user.
When the terminal receives the preset image of the living body, the preset image of the living body may be transmitted to the application server. Since the application server has all information related to the user, such as name, image, certificate number, gender, birth date, ancestor nationality, place of residence, current residence and the like, the image, that is, the reference image and the preset image can be used for matching, when the matching value is greater than or equal to the preset threshold value, the successful authentication prompt information can be sent to the terminal, the terminal can display the successful authentication prompt information on the authentication page, and the successful authentication prompt information can be the final successful authentication prompt information.
In summary, compared with the prior art, when the certificate picture is uploaded and read, due to the forgeability of the certificate picture, the possibility of falsifying the identity of another person to perform the operation is high. In the embodiment of the application, because the certificate has no possibility of counterfeiting temporarily, namely, the chip in the certificate has no possibility of counterfeiting temporarily, the application acquires the identity information of the certificate through a near field communication technology, so that the link of self authentication is increased, the accuracy and the safety of verification can be ensured to a certain extent, and the risk of being falsely used can be reduced.
Meanwhile, the preset image of the living body is compared with the image in the application server instead of being compared with the image in the verification server again, so that the complexity of the process is greatly reduced, the operation scheme is simplified, and the communication resources and the expenditure of hardware and software are reduced.
The above steps may be an initial real-name authentication process, and after the initial real-name authentication process is completed, when a scene requiring re-verification occurs, authentication prompt information may be displayed on an authentication page, where the authentication prompt information is used to prompt identity information acquisition for a certificate based on a near field communication technology. If the user uses the identity document A for authentication in the initial real-name authentication process, the authentication prompt information also prompts the identity document A for re-authentication when the user performs re-authentication. If the user uses the identity document B for authentication in the initial real-name authentication process, the authentication prompt information also prompts the user to use the identity document B for secondary authentication when the user performs secondary authentication.
In the process of re-authentication, if the type of the certificate to be verified belongs to the first type, the authentication prompt information can be directly displayed on the authentication page without inputting decryption three elements including the certificate validity period, the certificate number and the birth date again. This is because the initial name authentication process is input, so the terminal can directly read the information of the certificate to be verified.
In the process of re-authentication, when the terminal reads information of the certificate to be verified, after the feedback information is displayed on the authentication page, if the certificate to be verified is the certificate of the preset type, the same authentication to the initial real name is not needed any more, and the image acquisition technology is used for acquiring information of the picture of the preset page (such as a portrait page) to obtain the basic information, because the basic information is acquired in the initial real name authentication process. Therefore, when the terminal reads the information of the certificate to be verified, the authentication page shows the feedback information, the living body verification link does not need to be entered, and the process can be ended.
Fig. 12 is a block diagram illustrating an identity authentication device according to an example embodiment. Referring to fig. 12, the apparatus includes a prompt information presentation module 1201, an information reading module 1202, and a feedback information module 1203.
A prompt information presentation module 1201 configured to perform displaying of authentication prompt information on an authentication page; the authentication prompt information is used for prompting the identity information acquisition of the certificate based on the near field communication technology;
the information reading module 1202 is configured to perform information reading on a certificate to be verified when the fact that the certificate to be verified exists in the sensing area of the device is detected;
a feedback information module 1203 configured to perform presentation of feedback information on the authentication page; the feedback information is obtained based on information reading of the certificate to be verified.
In some possible embodiments, the apparatus further comprises:
a living body acquisition region presentation module configured to perform presentation of a living body acquisition region on an authentication page when a living body verification start instruction based on the feedback information is received; the living body acquisition area is used for acquiring a preset image of a living body;
and the prompt information display module is configured to display the prompt information of successful authentication on the authentication page when the preset image is matched with the reference image acquired based on the certificate to be verified.
In some possible embodiments, the authentication page further includes a credential toggle control; a prompt information presentation module configured to perform:
if a certificate switching instruction triggered based on the certificate switching control is detected, jumping to a certificate display page; the certificate display page comprises a plurality of type identifications corresponding to a plurality of certificate types one by one;
when a certificate confirmation instruction based on the target type identification is detected, determining the type of the target certificate and jumping to an authentication page;
displaying target authentication prompt information on an authentication page; the target authentication prompt information is used for prompting the identity information acquisition of the certificate corresponding to the target certificate type based on the near field communication technology; the target certificate type is the same as the type to be verified.
In some possible embodiments, when the target credential type belongs to the first category, the hint information presentation module is configured to perform:
displaying a decrypted data input area on the authentication page;
and if a data input completion instruction corresponding to the decrypted data input area is detected, displaying target authentication prompt information on the authentication page.
In some possible embodiments, the prompt information presentation module is configured to perform:
displaying a preset page uploading prompt of the target certificate on the authentication page;
and when the identity reference information acquired based on the certificate to be verified is matched with the basic information acquired based on the preset page, displaying the preliminary authentication success prompt information on the authentication page.
In some possible embodiments, the information reading module is configured to perform:
reading information of a certificate to be verified to obtain a certificate identifier of the certificate to be verified;
sending a verification instruction to a verification server; the verification instruction comprises a certificate identifier and is used for indicating the verification server to decode the certificate identifier according to the decoding information;
receiving an information acquisition instruction identifier sent by a verification server;
sending an information acquisition instruction identifier to an application server; the information acquisition instruction identifier is used for instructing the application server to send an information acquisition request to the verification server based on the information acquisition instruction identifier;
receiving feedback information sent by an application server; the feedback information belongs to identity reference information, and the identity reference information is fed back to the application server by the verification server based on the information sending acquisition request.
In some possible embodiments, the prompt information presentation module is configured to perform:
acquiring equipment information of equipment;
and if the equipment information comprises component information corresponding to the near field communication technology, displaying first authentication prompt information on the authentication page, wherein the first authentication prompt information is used for prompting identity information acquisition of the certificate based on the near field communication technology.
In some possible embodiments, the prompt information presentation module is configured to perform:
and if the equipment information does not comprise component information corresponding to the near field communication technology, displaying second authentication prompt information on the authentication page, wherein the second authentication prompt information is used for prompting identity information acquisition of the certificate based on the image acquisition technology.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 13 is a block diagram illustrating an apparatus 1300 for identity authentication in accordance with an example embodiment. For example, apparatus 1300 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and so forth.
Referring to fig. 13, the apparatus 1300 may include one or more of the following components: processing component 1302, memory 1304, power component 1306, multimedia component 1308, audio component 1313, input/output (I/O) interface 1312, sensor component 1314, and communications component 1316.
The processing component 1302 generally controls overall operation of the device 1300, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 1302 may include one or more processors 1320 to execute instructions to perform all or part of the steps of the methods described above. Further, the processing component 1302 can include one or more modules that facilitate interaction between the processing component 1302 and other components. For example, the processing component 1302 may include a multimedia module to facilitate interaction between the multimedia component 1308 and the processing component 1302.
The memory 1304 is configured to store various types of data to support operation at the device 1300. Examples of such data include instructions for any application or method operating on device 1300, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 1304 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
Power supply component 1306 provides power to the various components of device 1300. Power components 1306 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for device 1300.
The multimedia component 1308 includes a screen between the device 1300 and the user that provides an output interface. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 1308 includes a front facing camera and/or a rear facing camera. The front-facing camera and/or the back-facing camera may receive external multimedia data when the device 1300 is in an operational mode, such as a capture mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 1310 is configured to output and/or input audio signals. For example, the audio component 1310 includes a Microphone (MIC) configured to receive external audio signals when the apparatus 1300 is in an operating mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 1304 or transmitted via the communication component 1316. In some embodiments, the audio component 1310 also includes a speaker for outputting audio signals.
The I/O interface 1312 provides an interface between the processing component 1302 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 1314 includes one or more sensors for providing various aspects of state assessment for the device 1300. For example, the sensor assembly 1314 may detect an open/closed state of the device 1300, the relative positioning of components, such as a display and keypad of the apparatus 1300, the sensor assembly 1314 may also detect a change in position of the apparatus 1300 or a component of the apparatus 1300, the presence or absence of user contact with the apparatus 1300, orientation or acceleration/deceleration of the apparatus 1300, and a change in temperature of the apparatus 1300. The sensor assembly 1314 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 1314 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 1314 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 1316 is configured to facilitate communications between the apparatus 1300 and other devices in a wired or wireless manner. The apparatus 1300 may access a wireless network based on a communication standard, such as WiFi, a carrier network (such as 2G, 3G, 4G, or 5G), or a combination thereof. In an exemplary embodiment, the communication component 1316 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communications component 1316 also includes a Near Field Communications (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 1300 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a storage medium comprising instructions, such as the memory 1304 comprising instructions, executable by the processor 1320 of the apparatus 1300 to perform the method described above is also provided. Alternatively, the storage medium may be a non-transitory computer readable storage medium, which may be, for example, a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.

Claims (10)

1. An identity authentication method, comprising:
displaying authentication prompt information on an authentication page; the authentication prompt information is used for prompting identity information acquisition of the certificate based on the near field communication technology;
when detecting that a certificate to be verified exists in an induction area of the equipment, reading information of the certificate to be verified;
displaying feedback information on the authentication page; the feedback information is obtained based on information reading of the certificate to be verified.
2. The identity authentication method of claim 1, further comprising:
when a living body verification starting instruction based on the feedback information is received, displaying a living body obtaining area on the authentication page; the living body acquisition area is used for acquiring a preset image of a living body;
and when the preset image is matched with the reference image acquired based on the certificate to be verified, displaying a prompt message of successful authentication on the authentication page.
3. The identity authentication method of claim 1, wherein the authentication page further comprises a credential toggle control; the displaying of the authentication prompt information on the authentication page includes:
if a certificate switching instruction triggered based on the certificate switching control is detected, jumping to a certificate display page; the certificate display page comprises a plurality of type identifications corresponding to a plurality of certificate types one by one;
when a certificate confirmation instruction based on the target type identification is detected, determining the type of the target certificate and skipping to the authentication page;
displaying target authentication prompt information on the authentication page; the target authentication prompt information is used for prompting the identity information acquisition of the certificate corresponding to the target certificate type based on the near field communication technology; the type of the target certificate is the same as the type to be verified.
4. The identity authentication method of claim 3, wherein the target certificate type belongs to a first category, and wherein the displaying the target authentication prompt message on the authentication page comprises:
displaying a decrypted data input area on the authentication page;
and if a data input completion instruction corresponding to the decrypted data input area is detected, displaying target authentication prompt information on the authentication page.
5. The identity authentication method according to claim 4, wherein after the reading of the information of the certificate to be verified, the method further comprises:
displaying a preset page uploading prompt of the target certificate on the authentication page;
and when the identity reference information acquired based on the certificate to be verified is matched with the basic information acquired based on the preset page, displaying a preliminary authentication success prompt message on the authentication page.
6. The identity authentication method according to any one of claims 1 to 5, wherein the reading of the information of the certificate to be verified comprises:
reading information of the certificate to be verified to obtain a certificate identifier of the certificate to be verified;
sending a verification instruction to a verification server; the verification instruction comprises the certificate identification, and the verification instruction is used for instructing the verification server to decode the certificate identification according to decoding information;
receiving an information acquisition instruction identifier sent by the verification server;
sending the information acquisition instruction identifier to an application server; the information acquisition instruction identifier is used for instructing the application server to send an information acquisition request to the verification server based on the information acquisition instruction identifier;
receiving the feedback information sent by the application server; the feedback information belongs to identity reference information, and the identity reference information is fed back to the application server by the verification server based on the sending information acquisition request.
7. An identity authentication apparatus, comprising:
a prompt message presentation module configured to perform displaying of authentication prompt messages on an authentication page; the authentication prompt information is used for prompting identity information acquisition of the certificate based on the near field communication technology;
the information reading module is configured to read information of a certificate to be verified when the fact that the certificate to be verified exists in the sensing area of the equipment is detected;
a feedback information module configured to perform presentation of feedback information on the authentication page; the feedback information is obtained based on information reading of the certificate to be verified.
8. An electronic device, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the identity authentication method of any one of claims 1 to 6.
9. A computer-readable storage medium, wherein instructions in the computer-readable storage medium, when executed by a processor of an electronic device, enable the electronic device to perform the identity authentication method of any one of claims 1 to 6.
10. A computer program product, characterized in that the computer program product comprises a computer program, which is stored in a readable storage medium, from which at least one processor of a computer device reads and executes the computer program, causing the computer device to perform the identity authentication method according to any one of claims 1 to 6.
CN202111155421.8A 2021-09-29 2021-09-29 Identity authentication method and device, electronic equipment and storage medium Pending CN113946812A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111155421.8A CN113946812A (en) 2021-09-29 2021-09-29 Identity authentication method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111155421.8A CN113946812A (en) 2021-09-29 2021-09-29 Identity authentication method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113946812A true CN113946812A (en) 2022-01-18

Family

ID=79329362

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111155421.8A Pending CN113946812A (en) 2021-09-29 2021-09-29 Identity authentication method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113946812A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116319067A (en) * 2023-05-10 2023-06-23 金联汇通信息技术有限公司 Information verification method, terminal, cloud server, background and electronic equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116319067A (en) * 2023-05-10 2023-06-23 金联汇通信息技术有限公司 Information verification method, terminal, cloud server, background and electronic equipment
CN116319067B (en) * 2023-05-10 2023-08-29 金联汇通信息技术有限公司 Information verification method, terminal, cloud server, background and electronic equipment

Similar Documents

Publication Publication Date Title
CN106453052B (en) Message interaction method and device
CN109039990B (en) Behavior verification method and device based on verification code
CN105847243B (en) Method and device for accessing intelligent camera
US10313870B2 (en) Identity verification method and apparatus, and storage medium
US10216711B2 (en) Information collection method and apparatus
CN108406776B (en) Safety interaction method, safety interaction device and service robot
CN111368232A (en) Password sharing reflux method and device, electronic equipment and storage medium
US20210326429A1 (en) Access control method and device, electronic device and storage medium
EP3407278A1 (en) Method and apparatus for reporting loss of card or device associated with account number or stolen of account number
US9667784B2 (en) Methods and devices for providing information in voice service
CN107145771B (en) Application program unlocking method and device and terminal
CN109246094B (en) User terminal verification method, device and storage medium
CN105303120B (en) Short message reading method and device
CN113946812A (en) Identity authentication method and device, electronic equipment and storage medium
CN107360322B (en) Information prompting method and device
CN114124462B (en) Verification code transmission method and device, electronic equipment and storage medium
CN110213062B (en) Method and device for processing message
CN109150901B (en) Information source prompting method and device, electronic equipment and storage medium
CN106712960B (en) Processing method and device of verification code information
CN106408304B (en) Account security management method and device
CN109255601B (en) Terminal bus card processing method and device
CN109873823B (en) Verification method and device, electronic equipment and storage medium
CN110708427B (en) Information processing method, device and storage medium
CN113590979A (en) License plate and gift-based social contact method, device, server, client, terminal and storage medium
CN108924136B (en) Authorization authentication method, device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination