CN114980098A - Identity verification method and device based on Subscriber Identity Module (SIM) card - Google Patents

Identity verification method and device based on Subscriber Identity Module (SIM) card Download PDF

Info

Publication number
CN114980098A
CN114980098A CN202210460346.4A CN202210460346A CN114980098A CN 114980098 A CN114980098 A CN 114980098A CN 202210460346 A CN202210460346 A CN 202210460346A CN 114980098 A CN114980098 A CN 114980098A
Authority
CN
China
Prior art keywords
verification
target
information
identity
verification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210460346.4A
Other languages
Chinese (zh)
Inventor
庄严
杨汉坤
蒋周良
熊伟
郝兵兵
庄佳弟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Internet Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Internet Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Internet Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202210460346.4A priority Critical patent/CN114980098A/en
Publication of CN114980098A publication Critical patent/CN114980098A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application discloses an identity authentication method and device based on a Subscriber Identity Module (SIM) card, belongs to the technical field of communication, and aims to improve the convenience and accuracy of identity authentication. The method comprises the following steps: responding to a verification request message sent by first terminal equipment, and sending a verification reminding message to second terminal equipment according to a target number, wherein the verification request message carries the target number, the verification reminding message is used for reminding input of target verification information, and the target verification information comprises at least one of biological characteristic information and an identity verification code; receiving the target verification information sent by the second terminal equipment; matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number; and feeding back the target verification result to the first terminal equipment.

Description

Identity verification method and device based on Subscriber Identity Module (SIM) card
Technical Field
The application belongs to the technical field of communication, and particularly relates to an identity authentication method and device based on a Subscriber Identity Module (SIM) card, electronic equipment and a storage medium.
Background
With the development of internet technology, the authentication code technology is widely used in login systems. For example, when a user operates a computer browser, the user often encounters a situation of sending a verification code short message to a mobile phone of the user to verify the identity of the user. At this time, the user needs to open the mobile phone to check the verification code short message, and then manually input the verification code in the verification code short message into the verification code frame in the browser, so that the operation is complicated and errors are prone to occur, the user login is failed, and the user experience is influenced.
Disclosure of Invention
The embodiment of the application provides an identity authentication method and device based on a subscriber identity module SIM card, which can improve the convenience and accuracy of identity authentication.
In a first aspect, an embodiment of the present application provides an identity authentication method based on a subscriber identity module SIM card, including: responding to a verification request message sent by first terminal equipment, and sending a verification reminding message to second terminal equipment according to a target number, wherein the verification request message carries the target number, the target number is associated with an SIM card identifier of the second terminal equipment, the verification reminding message is used for reminding input of target verification information, and the target verification information comprises at least one of biological characteristic information and an identity verification code; receiving the target verification information sent by the second terminal equipment; matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number; and feeding back the target verification result to the first terminal equipment.
In a second aspect, an embodiment of the present application provides an identity authentication method based on a subscriber identity module SIM card, including: receiving a verification reminding message sent by a server-side device, wherein the verification reminding message comprises a target number, the target number is associated with an SIM card identifier of the second terminal device, the verification reminding message is used for reminding the input of target verification information, and the target verification information comprises at least one of biological characteristic information and an identity verification code; receiving the target verification information input by a target user corresponding to the SIM card identification; matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number; and feeding back the target verification result to the server-side equipment.
In a third aspect, an embodiment of the present application provides an identity authentication apparatus based on a SIM card, including: the response module is used for responding to a verification request message sent by first terminal equipment, and sending a verification reminding message to second terminal equipment according to a target number, wherein the verification request message carries the target number, the target number is associated with an SIM card identifier of the second terminal equipment, the verification reminding message is used for reminding the input of target verification information, and the target verification information comprises at least one of biological characteristic information and an identity verification code; a receiving module, configured to receive the target verification information sent by the second terminal device; the verification module is used for matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number; and the feedback module is used for feeding back the target verification result to the first terminal equipment.
In a fourth aspect, an embodiment of the present application provides an identity authentication apparatus based on a SIM card, including: the first receiving module is used for receiving a verification reminding message sent by the server-side equipment, wherein the verification reminding message comprises a target number, the target number is associated with an SIM card identifier of the second terminal equipment, the verification reminding message is used for reminding the input of target verification information, and the target verification information comprises at least one of biometric information and an identity verification code; the second receiving module is used for receiving the target verification information input by the target user corresponding to the SIM card identifier; the verification module is used for matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number; and the feedback module is used for feeding back the target verification result to the server-side equipment.
In a fifth aspect, the present application provides an electronic device, which includes a processor, a memory, and a program or instructions stored on the memory and executable on the processor, and when executed by the processor, the program or instructions implement the steps of the authentication method according to the first aspect or the second aspect.
In a sixth aspect, the present application provides a readable storage medium, on which a program or instructions are stored, which when executed by a processor implement the steps of the authentication method according to the first aspect or the second aspect.
In a seventh aspect, an embodiment of the present application provides a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the steps of the identity verification method according to the first aspect or the second aspect.
In the embodiment of the application, a verification reminding message is sent to a second terminal device according to a target number by responding to a verification request message sent by a first terminal device, wherein the verification request message carries the target number, the target number is associated with an SIM card identifier of the second terminal device, the verification reminding message is used for reminding of inputting target verification information, and the target verification information comprises at least one of biometric information and an identity verification code; receiving the target verification information sent by the second terminal equipment; matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number; and feeding back the target verification result to the first terminal equipment, so that the convenience and accuracy of identity verification can be improved.
Drawings
Fig. 1 is a schematic flowchart of an identity authentication method based on a subscriber identity module SIM card according to an embodiment of the present application;
fig. 2 is a schematic flowchart of another identity authentication method based on a SIM card according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of an authentication apparatus based on a SIM card according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of another identity authentication device based on a subscriber identity module SIM card according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that embodiments of the application may be practiced in sequences other than those illustrated or described herein, and that the terms "first," "second," and the like are generally used herein in a generic sense and do not limit the number of terms, e.g., the first term can be one or more than one. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/" generally means that a preceding and succeeding related objects are in an "or" relationship.
An identity authentication method, an identity authentication device, an electronic device, and a storage medium provided in the embodiments of the present application are described in detail below with reference to the accompanying drawings through specific embodiments and application scenarios thereof.
Fig. 1 illustrates an identity authentication method based on a subscriber identity module SIM card according to an embodiment of the present application, which may be performed by an electronic device. In other words, the method may be performed by software or hardware installed in the electronic device, the method comprising the steps of:
s101: and responding to the verification request message sent by the first terminal equipment, and sending a verification reminding message to the second terminal equipment according to the target number.
The verification request message carries the target number, the target number is associated with an SIM card identifier of the second terminal device, the verification reminding message is used for reminding of inputting target verification information, and the target verification information comprises at least one of biometric information and an identity verification code.
The execution main body of the embodiment is a server device, and may include a network server, a short message server, and the like. Firstly, after receiving an identity authentication request, an application program on the first terminal device sends an authentication request message to a server device, wherein the authentication request message carries the target number. And the server side equipment sends a verification reminding message to second terminal equipment corresponding to the server side equipment according to the target number and the associated SIM card identification so as to remind a user of performing identity verification through the second terminal equipment. For example, when a user accesses a website through a browser on a computer, a corresponding mobile phone number for authentication is input in a website login interface, and the server receives the mobile phone number and sends an authentication reminding message to a mobile phone corresponding to the mobile phone number.
In one implementation of the present application, the verification alert message may use a fifth Generation Mobile Communication Technology (5G) message, such as a chat robot (chatbot), or a popup message developed based on a Subscriber Identity Module Tool Kit (STK). According to the method and the device, the verification code reminding message is displayed on the STK popup window of the SIM card message, and the user can see and confirm the SIM verification code on the SIM verification code input frame, so that the convenience of Identity verification is improved.
S102: and receiving the target verification information sent by the second terminal equipment.
And after sending a verification reminding message to the second terminal equipment, receiving the target verification information sent by the second terminal equipment. It should be noted that, in the present application, the target verification information may include biometric information such as fingerprint feature data and face feature data, and may also include information used for identity verification such as an identity identification code, an account password, or an identity verification code, so that accuracy and convenience of identity verification may be increased.
S103: and matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number.
And matching the target verification information with prestored verification information to obtain a target verification result. And the corresponding relation between the pre-stored verification information and the target number is pre-stored in the server side equipment, and after the target verification information is received, the pre-stored verification information in the server side equipment is inquired through the target number.
S104: and feeding back the target verification result to the first terminal equipment.
The identity authentication method provided by the embodiment of the application comprises the steps of responding to an authentication request message sent by first terminal equipment, and sending an authentication reminding message to second terminal equipment according to a target number, wherein the authentication request message carries the target number, the target number is associated with an SIM (subscriber identity module) card identifier of the second terminal equipment, the authentication reminding message is used for reminding the input of target authentication information, and the target authentication information comprises at least one of biological characteristic information and an identity authentication code; receiving the target verification information sent by the second terminal equipment; matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number; and feeding back the target verification result to the first terminal equipment, so that the convenience and accuracy of identity verification can be improved.
In one implementation, before step S103, the method further includes: acquiring biological characteristic information of the SIM card user corresponding to the target number through the second terminal equipment; and determining the biological characteristic information as the pre-stored verification information.
In one implementation, before step S103, the method further includes: generating an identity verification code corresponding to the target number; and determining the identity verification code as the pre-stored verification information.
In one implementation, the generating an authentication code corresponding to the target number includes: determining historical request information corresponding to the target number, wherein the historical request information comprises at least one of request information frequency sent to the server equipment within preset time, verification failure times within preset time, a position when verification is requested, and a network environment security level used when verification is requested; and generating the identity verification code according to the historical request information.
In one implementation, the generating the authentication code according to the historical request information includes:
determining a captcha rank coefficient according to the following formula:
Y=αA+βB,
wherein, Y is a verification code grade coefficient, alpha and beta are correction coefficients, A is a request information frequency sent to the server device in a preset time, and B is verification failure times in a preset time;
and generating the identity verification code according to the verification code grade coefficient.
If the safety factor of the user is greater than C (the safety factor is greater and safer), the verification code is generated by using a first verification code generation method, and if the safety factor of the user is less than C, the verification code is generated by using a second verification code generation method. Wherein, the generated verification code is a 6-digit verification code;
the first verification code generation method may be as follows:
based on the user geographic position information D, namely longitude and latitude information, the first digit of longitude and the first digit of latitude form the first two digits of the verification code;
coding the verification code into two digits based on the network environment level E where the user requests the verification code, and forming a third digit and a fourth digit of the verification code;
and the last two digits of the verification code are formed based on hour information (00-24 hours) in verification code request time information analyzed from the request verification code request information by the server.
The second verification code generation method may be:
generating a function of random numbers using an Oracle database: value (low IN NUMBER, high IN NUMBER) RETURN NUMBER; the execution is repeated 6 times, the generation range is between 0 and 9, and 6 numbers are obtained.
In an implementation manner, in a case that an execution subject of this embodiment is the second terminal device, the authentication method includes: receiving a verification reminding message sent by server equipment, wherein the verification reminding message comprises a target number, the target number is associated with an SIM card identifier of the second terminal equipment, the verification reminding message is used for reminding the input of target verification information, and the target verification information comprises at least one of biometric information and an identity verification code; receiving the target verification information input by a target user corresponding to the SIM card identification; and sending the target verification information to the server side equipment, wherein the target verification information is used for matching with pre-stored verification information in the server side equipment to obtain a target verification result.
Fig. 2 illustrates an identity authentication method based on a SIM card according to an embodiment of the present application, which may be performed by an electronic device. In other words, the method may be performed by software or hardware installed in the electronic device, the method including the steps of:
s201: receiving a verification reminding message sent by a server device, wherein the verification reminding message comprises a target number, the target number is associated with an SIM card identifier of the second terminal device, the verification reminding message is used for reminding the input of target verification information, and the target verification information comprises at least one of biometric information and an identity verification code.
The execution main body of the embodiment is a second terminal device, and includes a mobile terminal device, such as a mobile phone with an installed SIM card or other mobile terminal devices with an installed SIM card. The verification reminding message, the target verification information, and the like in this step may adopt the description related to step S101, and are not described herein again. The second terminal device may comprise a biometric-related acquisition module, such as a camera, a fingerprint sensor, etc.
S202: and receiving the target verification information input by the target user corresponding to the SIM card identification.
For example, in this step, the face image information may be collected by calling a camera on the mobile phone terminal, or the fingerprint feature data may be collected by the fingerprint sensor as the target verification information.
S203: and matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number.
The corresponding relation between the pre-stored verification information and the target number in the step can be pre-stored in the second terminal device, after the target verification information is received, the pre-stored verification information in the second terminal device is inquired through the target number, and then the target verification information and the pre-stored verification information are matched to obtain a target verification result.
S204: and feeding back the target verification result to the server-side equipment.
According to the identity verification method based on the SIM card, a verification reminding message sent by a server-side device is received, wherein the verification reminding message comprises a target number, the verification reminding message is used for reminding input of target verification information, and the target verification information comprises at least one of biological characteristic information and an identity verification code; receiving the target verification information input by a target user; matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number; and the target verification result is fed back to the server-side equipment, so that the convenience and accuracy of identity verification can be improved.
In one implementation, before step S203, the method further includes: acquiring biological characteristic information of the SIM card user corresponding to the target number through the second terminal equipment; and determining the biological characteristic information as the pre-stored verification information.
In an implementation manner, the identity authentication information when the user opens the card may be prestored in the SIM card corresponding to the target number.
In the step, the pre-stored verification information is stored in the second terminal equipment, and if the pre-stored verification information is arranged in an SIM card, the target verification information acquired by the second terminal equipment can be directly matched with the pre-stored verification information to obtain a target verification result, so that the convenience and the accuracy of identity verification are improved, and meanwhile, the efficiency of identity verification can be improved.
It should be noted that, in the authentication method provided in the embodiment of the present application, the execution subject may be an authentication device, or a control module in the authentication device for executing the authentication method. The embodiment of the present application describes an authentication apparatus provided in the embodiment of the present application, with an example in which an authentication apparatus executes an authentication method.
Fig. 3 shows a schematic structural diagram of an authentication apparatus based on a SIM card according to an embodiment of the present application. As shown in fig. 3, the authentication apparatus 300 includes: a response module 310, configured to send, in response to a verification request message sent by a first terminal device, a verification prompt message to a second terminal device according to a target number, where the verification request message carries the target number, the target number is associated with an SIM card identifier of the second terminal device, the verification prompt message is used to prompt input of target verification information, and the target verification information includes at least one of biometric information and an identity verification code; a receiving module 320, configured to receive the target verification information sent by the second terminal device; the verification module 330 is configured to perform matching processing on the target verification information and pre-stored verification information to obtain a target verification result, where the pre-stored verification information corresponds to the target number; a feedback module 340, configured to feed back the target verification result to the first terminal device.
In one implementation, the verification module 330 is further configured to: acquiring biological characteristic information of the SIM card user corresponding to the target number through the second terminal equipment; and determining the biological characteristic information as the pre-stored verification information.
In one implementation, the verification module 330 is further configured to: generating an identity verification code corresponding to the target number; and determining the identity verification code as the pre-stored verification information.
In one implementation, the verification module 330 is further configured to: determining historical request information corresponding to the target number, wherein the historical request information comprises at least one of request information frequency sent to the server equipment within preset time, verification failure times within preset time, a position when verification is requested, and a network environment security level used when verification is requested; and generating the identity verification code according to the historical request information.
In one implementation, the verification module 330 is further configured to:
determining a captcha rank coefficient according to the following formula:
Y=αA+βB,
wherein, Y is a verification code grade coefficient, alpha and beta are correction coefficients, A is a request information frequency sent to the server device in a preset time, and B is verification failure times in a preset time; and generating the identity verification code according to the verification code grade coefficient.
An embodiment of the present application further provides an identity authentication apparatus based on a SIM card, including: the first receiving module is used for receiving a verification reminding message sent by the server-side equipment, wherein the verification reminding message comprises a target number, the target number is associated with an SIM card identifier of the second terminal equipment, the verification reminding message is used for reminding the input of target verification information, and the target verification information comprises at least one of biometric information and an identity verification code; the second receiving module is used for receiving the target verification information input by the target user corresponding to the SIM card identifier; and the sending module is used for sending the target verification information to the server side equipment, wherein the target verification information is used for matching with pre-stored verification information in the server side equipment to obtain a target verification result.
Fig. 4 shows a schematic structural diagram of another identity authentication device based on a subscriber identity module SIM card according to an embodiment of the present application. As shown in fig. 4, the authentication apparatus 400 includes: a first receiving module 410, configured to receive a verification reminding message sent by a server device, where the verification reminding message includes a target number, the target number is associated with an SIM card identifier of the second terminal device, and the verification reminding message is used to remind a user of inputting target verification information, where the target verification information includes at least one of biometric information and an identity verification code; a second receiving module 420, configured to receive the target verification information input by a target user corresponding to the SIM card identifier; the verification module 430 is configured to perform matching processing on the target verification information and pre-stored verification information to obtain a target verification result, where the pre-stored verification information corresponds to the target number; a feedback module 440, configured to feed back the target verification result to the server device.
In an implementation manner, the verification module 430 is further configured to acquire, by the second terminal device, biometric information of the SIM card user corresponding to the target number; and determining the biological characteristic information as the pre-stored verification information.
The authentication device in the embodiment of the present application may be a device, or may be a component, an integrated circuit, or a chip in a terminal. The device can be mobile electronic equipment or non-mobile electronic equipment. By way of example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a server, a Network Attached Storage (NAS), a Personal Computer (PC), a Television (TV), a teller machine or a self-service machine, and the like, and the embodiments of the present application are not particularly limited.
The authentication device in the embodiment of the present application may be a device having an operating system. The operating system may be an Android operating system, an ios operating system, or other possible operating systems, which is not specifically limited in the embodiment of the present application.
The identity authentication device provided in the embodiment of the present application can implement each process implemented in the method embodiment of fig. 1 or fig. 2, and is not described here again to avoid repetition.
Optionally, as shown in fig. 5, an electronic device 500 is further provided in an embodiment of the present application, and includes a processor 501, a memory 502, and a program or instruction stored on the memory 502 and executable on the processor 501, where the program or instruction when executed by the processor 501 implements: responding to a verification request message sent by first terminal equipment, and sending a verification reminding message to second terminal equipment according to a target number, wherein the verification request message carries the target number, the target number is associated with an SIM card identifier of the second terminal equipment, the verification reminding message is used for reminding input of target verification information, and the target verification information comprises at least one of biological characteristic information and an identity verification code; receiving the target verification information sent by the second terminal equipment; matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number; feeding back the target verification result to the first terminal equipment; or the program or instructions when executed by the processor 501 implement: receiving a verification reminding message sent by server equipment, wherein the verification reminding message comprises a target number, the target number is associated with an SIM card identifier of the second terminal equipment, the verification reminding message is used for reminding the input of target verification information, and the target verification information comprises at least one of biometric information and an identity verification code; receiving the target verification information input by a target user corresponding to the SIM card identification; matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number; and feeding back the target verification result to the server-side equipment.
In one implementation, the above programs or instructions when executed by the processor 501 implement: acquiring biological characteristic information of the SIM card user corresponding to the target number through the second terminal equipment; and determining the biological characteristic information as the pre-stored verification information.
In one implementation, the above programs or instructions when executed by the processor 501 implement: generating an identity verification code corresponding to the target number; and determining the identity verification code as the pre-stored verification information.
In one implementation, the above programs or instructions when executed by the processor 501 implement: determining historical request information corresponding to the target number, wherein the historical request information comprises at least one of request information frequency sent to the server equipment within preset time, verification failure times within preset time, a position when verification is requested, and a network environment security level used when verification is requested; and generating the identity verification code according to the historical request information.
In one implementation, the above programs or instructions when executed by the processor 501 implement: determining a captcha rank coefficient according to the following formula:
Y=αA+βB,
wherein, Y is a verification code grade coefficient, alpha and beta are correction coefficients, A is a request information frequency sent to the server device in a preset time, and B is verification failure times in a preset time;
and generating the identity verification code according to the verification code grade coefficient.
The specific execution steps can refer to the steps in the embodiment of the identity authentication method, and the same technical effect can be achieved, and are not described herein again to avoid repetition.
It should be noted that the electronic device in the embodiment of the present application includes: a server, a terminal device, or other device besides a terminal device.
The above electronic device structure does not constitute a limitation of the electronic device, the electronic device may include more or less components than those shown, or some components may be combined, or different component arrangements, for example, the input Unit may include a Graphics Processing Unit (GPU) and a microphone, and the display Unit may configure the display panel in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit includes at least one of a touch panel and other input devices. The touch panel is also referred to as a touch screen. Other input devices may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
The memory may be used to store software programs as well as various data. The memory may mainly include a first storage area storing a program or an instruction and a second storage area storing data, wherein the first storage area may store an operating system, an application program or an instruction (such as a sound playing function, an image playing function, etc.) required for at least one function, and the like. Further, the memory may include volatile memory or nonvolatile memory, or alternatively, the memory may include both volatile and nonvolatile memory. The non-volatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory. The volatile Memory may be a Random Access Memory (RAM), a Static Random Access Memory (Static RAM, SRAM), a Dynamic Random Access Memory (Dynamic RAM, DRAM), a Synchronous Dynamic Random Access Memory (Synchronous DRAM, SDRAM), a Double Data Rate Synchronous Dynamic Random Access Memory (Double Data Rate SDRAM, ddr SDRAM), an Enhanced Synchronous SDRAM (ESDRAM), a Synchronous Link DRAM (SLDRAM), and a Direct bus RAM (DRRAM).
A processor may include one or more processing units; optionally, the processor integrates an application processor, which mainly handles operations related to the operating system, user interface, application programs, etc., and a modem processor, which mainly handles wireless communication signals, such as a baseband processor. It will be appreciated that the modem processor described above may not be integrated into the processor.
The embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the program or the instruction implements each process of the embodiment of the identity verification method, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer-readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and so on.
The embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to execute a program or an instruction to implement each process of the embodiment of the identity verification method, and can achieve the same technical effect, and the details are not repeated here to avoid repetition.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as a system-on-chip, or a system-on-chip.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Further, it should be noted that the scope of the methods and apparatus of the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. An identity authentication method based on a Subscriber Identity Module (SIM) card is characterized by being executed by a server-side device, and the method comprises the following steps:
responding to a verification request message sent by first terminal equipment, and sending a verification reminding message to second terminal equipment according to a target number, wherein the verification request message carries the target number, the target number is associated with an SIM card identifier of the second terminal equipment, the verification reminding message is used for reminding input of target verification information, and the target verification information comprises at least one of biological characteristic information and an identity verification code;
receiving the target verification information sent by the second terminal equipment;
matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number;
and feeding back the target verification result to the first terminal equipment.
2. The method according to claim 1, wherein before the matching the target authentication information with pre-stored authentication information to obtain the target authentication result, the method further comprises:
acquiring biological characteristic information of the SIM card user corresponding to the target number through the second terminal equipment;
and determining the biological characteristic information as the pre-stored verification information.
3. The method according to claim 1, wherein before the matching the target authentication information with pre-stored authentication information to obtain the target authentication result, the method further comprises:
generating an identity verification code corresponding to the target number;
and determining the identity verification code as the pre-stored verification information.
4. The method of claim 3, wherein the generating the authentication code corresponding to the destination number comprises:
determining historical request information corresponding to the target number, wherein the historical request information comprises at least one of request information frequency sent to the server equipment within preset time, verification failure times within preset time, a position when verification is requested, and a network environment security level used when verification is requested;
and generating the identity verification code according to the historical request information.
5. The method of claim 4, wherein generating the authentication code according to the historical request information comprises:
determining a verification code level coefficient according to the following formula:
Y=αA+βB,
wherein, Y is a verification code grade coefficient, alpha and beta are correction coefficients, A is a request information frequency sent to the server device in a preset time, and B is verification failure times in a preset time;
and generating the identity verification code according to the verification code grade coefficient.
6. An identity authentication method based on a Subscriber Identity Module (SIM) card is characterized by being executed by a second terminal device, and the method comprises the following steps:
receiving a verification reminding message sent by server equipment, wherein the verification reminding message comprises a target number, the target number is associated with an SIM card identifier of the second terminal equipment, the verification reminding message is used for reminding the input of target verification information, and the target verification information comprises at least one of biometric information and an identity verification code;
receiving the target verification information input by a target user corresponding to the SIM card identification;
matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number;
and feeding back the target verification result to the server-side equipment.
7. An identity authentication device based on a Subscriber Identity Module (SIM) card, the device comprising:
the response module is used for responding to a verification request message sent by first terminal equipment, and sending a verification reminding message to second terminal equipment according to a target number, wherein the verification request message carries the target number, the target number is associated with an SIM card identifier of the second terminal equipment, the verification reminding message is used for reminding the input of target verification information, and the target verification information comprises at least one of biological characteristic information and an identity verification code;
a receiving module, configured to receive the target verification information sent by the second terminal device;
the verification module is used for matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number;
and the feedback module is used for feeding back the target verification result to the first terminal equipment.
8. An identity authentication device based on a Subscriber Identity Module (SIM) card, the device comprising:
the first receiving module is configured to receive a verification reminding message sent by a server device, where the verification reminding message includes a target number, the target number is associated with an SIM card identifier of the second terminal device, the verification reminding message is used to remind a user of inputting target verification information, and the target verification information includes at least one of biometric information and an identity verification code;
the second receiving module is used for receiving the target verification information input by the target user corresponding to the SIM card identifier;
the verification module is used for matching the target verification information with prestored verification information to obtain a target verification result, wherein the prestored verification information corresponds to the target number;
and the feedback module is used for feeding back the target verification result to the server-side equipment.
9. An electronic device, comprising: memory, processor and computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, carries out the steps of the method of identity verification according to any one of claims 1 to 5 or 6.
10. A storage medium, comprising: the storage medium has stored thereon a computer program which, when being executed by a processor, carries out the steps of the method of identity verification according to any one of claims 1 to 5 or 6.
CN202210460346.4A 2022-04-28 2022-04-28 Identity verification method and device based on Subscriber Identity Module (SIM) card Pending CN114980098A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210460346.4A CN114980098A (en) 2022-04-28 2022-04-28 Identity verification method and device based on Subscriber Identity Module (SIM) card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210460346.4A CN114980098A (en) 2022-04-28 2022-04-28 Identity verification method and device based on Subscriber Identity Module (SIM) card

Publications (1)

Publication Number Publication Date
CN114980098A true CN114980098A (en) 2022-08-30

Family

ID=82979476

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210460346.4A Pending CN114980098A (en) 2022-04-28 2022-04-28 Identity verification method and device based on Subscriber Identity Module (SIM) card

Country Status (1)

Country Link
CN (1) CN114980098A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104901925A (en) * 2014-03-05 2015-09-09 中国移动通信集团北京有限公司 End-user identity authentication method, device and system and terminal device
CN105407074A (en) * 2014-09-11 2016-03-16 腾讯科技(深圳)有限公司 Authentication method, apparatus and system
CN106161392A (en) * 2015-04-17 2016-11-23 深圳市腾讯计算机系统有限公司 A kind of auth method and equipment
CN111404933A (en) * 2020-03-16 2020-07-10 维沃移动通信有限公司 Authentication method, electronic equipment and authentication server
CN112019493A (en) * 2019-05-31 2020-12-01 北京京东尚科信息技术有限公司 Identity authentication method, identity authentication device, computer device, and medium
CN113468515A (en) * 2021-07-13 2021-10-01 富途网络科技(深圳)有限公司 User identity authentication method and device, electronic equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104901925A (en) * 2014-03-05 2015-09-09 中国移动通信集团北京有限公司 End-user identity authentication method, device and system and terminal device
CN105407074A (en) * 2014-09-11 2016-03-16 腾讯科技(深圳)有限公司 Authentication method, apparatus and system
CN106161392A (en) * 2015-04-17 2016-11-23 深圳市腾讯计算机系统有限公司 A kind of auth method and equipment
CN112019493A (en) * 2019-05-31 2020-12-01 北京京东尚科信息技术有限公司 Identity authentication method, identity authentication device, computer device, and medium
CN111404933A (en) * 2020-03-16 2020-07-10 维沃移动通信有限公司 Authentication method, electronic equipment and authentication server
CN113468515A (en) * 2021-07-13 2021-10-01 富途网络科技(深圳)有限公司 User identity authentication method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN108156237B (en) Product information pushing method and device, storage medium and computer equipment
US11308189B2 (en) Remote usage of locally stored biometric authentication data
CN110602052B (en) Micro-service processing method and server
CN104378343B (en) The password method for retrieving of network account, Apparatus and system
CN109766072B (en) Information verification input method and device, computer equipment and storage medium
CN107451819B (en) Identity verification method and device based on user operation behavior characteristics
CN108287823B (en) Message data processing method and device, computer equipment and storage medium
CN110334144B (en) Message display method, device, computer equipment and storage medium
CN104901924B (en) Internet account verification method and device
CN109325666B (en) Service processing method, device, computer equipment and storage medium
EP2936277A1 (en) Method and apparatus for information verification
CN109542923B (en) Nuclear protection method, device, computer equipment and storage medium
KR20160085276A (en) Method, device, and system for updating authentication informatoin
CN111245841A (en) Account authorization method and system
CN110750765B (en) Service system, front-end page control method thereof, computer device, and storage medium
US9912620B2 (en) Method, system and device for implementing an instant messaging application
US20100250954A1 (en) Website login processing method and apparatus
US11323434B1 (en) System and method for secure two factor authentication
CN105760729B (en) Login method and electronic equipment
CN108111533A (en) The registration login method and system of APP
CN113299294B (en) Task type dialogue robot interaction method, device, equipment and storage medium
CN112233749B (en) Health detection report acquisition method and device, computer equipment and storage medium
CN107563188B (en) Application security evaluation method and device and computer storage medium
CN111597564B (en) Data access and permission configuration method, device, terminal and storage medium
US11562344B2 (en) Data processing method based on NFC label, system and server thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20220830