CN115098841A - Identity authentication processing method and device - Google Patents

Identity authentication processing method and device Download PDF

Info

Publication number
CN115098841A
CN115098841A CN202210744398.4A CN202210744398A CN115098841A CN 115098841 A CN115098841 A CN 115098841A CN 202210744398 A CN202210744398 A CN 202210744398A CN 115098841 A CN115098841 A CN 115098841A
Authority
CN
China
Prior art keywords
enterprise
authentication
authentication code
authenticated
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210744398.4A
Other languages
Chinese (zh)
Inventor
杨旭颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202210744398.4A priority Critical patent/CN115098841A/en
Publication of CN115098841A publication Critical patent/CN115098841A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data

Abstract

The embodiment of the specification provides an identity authentication processing method and an identity authentication processing device, wherein the identity authentication processing method comprises the following steps: according to an authentication code distribution application submitted by an enterprise, creating an authentication code bound with the enterprise; issuing the authentication code to the enterprise so that the enterprise has the issuing authority of the authentication code; if the enterprise identity authentication request submitted after the user to be authenticated accesses the authentication code is detected, verifying whether the information to be verified submitted by the user to be authenticated is matched with the enterprise information of the enterprise; if yes, performing enterprise identity authentication of the enterprise on the user to be authenticated, and generating an enterprise identity of the user to be authenticated.

Description

Identity authentication processing method and device
This patent application is application number: CN202110473324.7, application date: the invention relates to a divisional application of the Chinese patent application entitled "identity authentication processing method and device" at 29/04 in 2021.
Technical Field
The present disclosure relates to the field of data processing technologies, and in particular, to a method and an apparatus for identity authentication processing.
Background
With the development of internet technology, users all use the internet to perform data transmission or service communication. In order to prevent information from being stolen and ensure the safety of internet transaction, and to supervise whether the activities of users or enterprises meet the regulations or rules such as laws, regulations, industrial rules and the like, identity authentication is performed on users who perform data transmission or service communication, and in order to improve the convenience of enterprises in managing employees, some enterprises need to authenticate enterprise identities of enterprise employees.
Disclosure of Invention
One or more embodiments of the present specification provide an identity authentication processing method. The identity authentication processing method comprises the following steps: and creating the authentication code bound with the enterprise according to the authentication code distribution application submitted by the enterprise. And issuing the authentication code to the enterprise so that the enterprise has the issuing authority of the authentication code. If the enterprise identity authentication request submitted after the user to be authenticated accesses the authentication code is detected, verifying whether the information to be verified submitted by the user to be authenticated is matched with the enterprise information of the enterprise; if yes, enterprise identity authentication of the enterprise is carried out on the user to be authenticated, and an enterprise identity of the user to be authenticated is generated.
One or more embodiments of the present specification provide an identity authentication processing apparatus including: the creating module is configured to create the authentication code bound with the enterprise according to the authentication code distribution application submitted by the enterprise. And the issuing module is configured to issue the authentication code to the enterprise so that the enterprise has the issuing authority of the authentication code. If the enterprise identity authentication request submitted after the user to be authenticated accesses the authentication code is detected, operating a verification module, wherein the verification module is configured to verify whether the information to be verified submitted by the user to be authenticated is matched with the enterprise information of the enterprise; and if so, operating an authentication module, wherein the authentication module is configured to perform enterprise identity authentication of the enterprise on the user to be authenticated and generate an enterprise identity of the user to be authenticated.
One or more embodiments of the present specification provide an identity authentication processing apparatus including: a processor; and a memory configured to store computer-executable instructions that, when executed, cause the processor to: and creating the authentication code bound with the enterprise according to the authentication code distribution application submitted by the enterprise. And issuing the authentication code to the enterprise so that the enterprise has the issuing authority of the authentication code. If the enterprise identity authentication request submitted after the user to be authenticated accesses the authentication code is detected, verifying whether the information to be verified submitted by the user to be authenticated is matched with the enterprise information of the enterprise; if yes, enterprise identity authentication of the enterprise is carried out on the user to be authenticated, and an enterprise identity of the user to be authenticated is generated.
One or more embodiments of the present specification provide a storage medium storing computer-executable instructions that, when executed, implement the following flow: and creating an authentication code bound with the enterprise according to an authentication code distribution application submitted by the enterprise. And issuing the authentication code to the enterprise so that the enterprise has the issuing authority of the authentication code. If the enterprise identity authentication request submitted after the user to be authenticated accesses the authentication code is detected, verifying whether the information to be verified submitted by the user to be authenticated is matched with the enterprise information of the enterprise; if yes, enterprise identity authentication of the enterprise is carried out on the user to be authenticated, and an enterprise identity of the user to be authenticated is generated.
Drawings
In order to more clearly illustrate one or more embodiments or technical solutions in the prior art in the present specification, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without inventive exercise;
fig. 1 is a flowchart of a method for processing an identity authentication process according to one or more embodiments of the present disclosure;
fig. 2 is a flowchart of an identity authentication processing method applied to an employee identity authentication scenario according to one or more embodiments of the present specification;
fig. 3 is a schematic diagram of an identity authentication processing apparatus according to one or more embodiments of the present disclosure;
fig. 4 is a schematic structural diagram of an identity authentication processing apparatus according to one or more embodiments of the present specification.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in one or more embodiments of the present disclosure, the technical solutions in one or more embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in one or more embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all embodiments. All other embodiments that can be derived by a person skilled in the art from one or more of the embodiments described herein without making any inventive step shall fall within the scope of protection of this document.
An embodiment of an identity authentication processing method provided in this specification:
referring to fig. 1, which shows a processing flow chart of an identity authentication processing method provided in this embodiment, and referring to fig. 2, which shows a processing flow chart of an identity authentication processing method applied to an employee identity authentication scenario provided in this embodiment.
Referring to fig. 1, the identity authentication processing method provided in this embodiment specifically includes steps S102 to S108.
And step S102, according to the authentication code distribution application submitted by the enterprise, creating the authentication code bound with the enterprise.
In practical application, in the process of enterprise identity authentication of enterprise employees, the enterprise employees upload data through an enterprise communication channel or an enterprise designated platform to complete the enterprise identity authentication of the enterprise employees, and the passing rate of the enterprise identity authentication is low due to high requirements on the content of the data uploaded by the enterprise employees.
According to the identity authentication processing method provided by the embodiment, after the identity verification is passed, the enterprise owner actively creates the authentication invitation code for the enterprise employee, and touches the authentication invitation code to the enterprise employee in an online and offline manner, so that the employee to be authenticated of the enterprise is invited to perform the enterprise identity authentication by scanning the authentication invitation code, the authentication time of the employee to be authenticated is saved, the authentication efficiency is improved, and the identity authentication passing rate is improved; in order to avoid leakage of the authentication invitation code in the process that an enterprise owner issues the authentication invitation code to enterprise employees in an online or offline mode, after the authentication invitation code is detected to be accessed by a user to be authenticated, verification is carried out on information to be verified submitted by the user to be authenticated, and enterprise identity authentication is carried out on the user to be authenticated under the condition that the verification is passed, so that the validity of the enterprise identity authentication is improved, and enterprise identity authentication of non-enterprise employees is avoided.
The authentication code is an authentication code which is distributed to an enterprise and has a binding relationship with the enterprise, and enterprise staff can perform enterprise identity authentication by scanning the authentication code; the form of the authentication code may be an image identification code or a digital identification code, which is not limited herein.
In specific implementation, in order to ensure information security of an enterprise, avoid information leakage of the enterprise, and avoid a loss of a malicious application authentication code to the enterprise, when an application for the allocation of the authentication code to the enterprise is acquired, an identity verification needs to be performed on a user submitting the application for the allocation of the authentication code, and only when the identity verification passes, an authentication code having a binding relationship with the enterprise can be created, in an optional implementation manner provided in this embodiment, before the authentication code that is bound to the enterprise is created according to the application for the allocation of the authentication code submitted by the enterprise, the following steps are further performed:
acquiring the authentication code allocation application submitted by the authorized staff of the enterprise;
verifying whether the enterprise information carried in the authentication code allocation application is matched with an authorized employee identifier;
if the identity of the authorized employee is matched with the identity of the authorized employee, performing biological feature recognition on the authorized employee according to the identity of the authorized employee;
if not, sending a failure prompt without operation authority to the authorized staff;
if the authentication passes, executing the authentication code distribution application submitted by the enterprise, and creating an authentication code bound with the enterprise;
and if the identification fails, sending failure prompt of identification failure to the authorized staff.
Specifically, the authorized staff includes a business owner of the enterprise, that is, a manager registered by the enterprise on an enterprise information management platform, such as: a juridical person; in addition, the authorized employee may also be an employee who is authorized by the administrator of the enterprise and has the authority to apply for the authentication code, for example, a specific administrator. Because one authorized employee may interface with multiple enterprises, the authorized employee needs to fill in the enterprise name when submitting the authentication code allocation application; after an authentication code allocation application carrying an enterprise name is acquired, identity verification needs to be performed on authorized employees submitting the authentication code allocation application, real-name information of the authorized employees is firstly inquired according to user identification of the authorized employees, then an enterprise information management platform is called to inquire whether the employee names in the real-name information are matched with the enterprise name, if the employee names in the real-name information are matched with the enterprise name, biological feature recognition is further performed on the authorized employees in order to ensure that the authorized employees operate as the authorized employees, namely biological feature information of the authorized employees is acquired, the acquired biological feature information is matched with the biological feature information in the real-name information, if the matching is successful, the authentication code allocation application is determined to be valid, an authentication code is created according to preset rules, and the authentication code is bound with the enterprise.
For example, when an authentication code allocation application for an enterprise submitted by an authorized employee is obtained, real-name information of the authorized employee is firstly inquired, and then an enterprise information management platform is called to inquire whether a user name in the real-name information corresponds to an administrator of the enterprise corresponding to the enterprise name submitted by the authorized employee; if not, confirming that the authorized staff does not have the authority to apply for the authentication code, sending failure prompt without operation authority to the authorized staff, if so, acquiring biological characteristic information of the authorized staff, comparing the acquired biological characteristic information with biological characteristic information contained in real-name information, if the similarity is higher than a preset threshold value, confirming that the identification is passed, creating an authentication code and establishing a binding relationship between the enterprise and the authentication code, if the similarity is lower than the preset threshold value, confirming that the identification is not passed, and sending failure prompt of identification failure to the authorized staff.
It should be noted that, in order to further ensure the validity of the enterprise for the enterprise identity authentication management, the authentication code configures an effective lifetime, which is submitted by an authorized employee when submitting an application for the authentication code allocation, when detecting a time point when the authentication code is created, the effective lifetime is taken as a countdown starting point, and zero is taken as a countdown ending point to count down, or, when detecting that the enterprise issues the authentication code to a third party platform or downloads and prints the authentication code, the effective lifetime is taken as a countdown starting point, and zero is taken as a countdown ending point to count down, or, zero is taken as a timing starting point, and the effective lifetime is taken as a timing ending point to count down. In an optional implementation manner provided by this embodiment, the authentication code has a configuration of a valid lifetime, and the valid lifetime is configured according to the application of the enterprise through the authentication code distribution; the timing starting point of the valid service life is the time point when the authentication code is created, or the timing starting point of the valid service life is the time point when the authentication code is detected to be issued by the enterprise.
And step S104, issuing the authentication code to the enterprise.
In this embodiment, the process of issuing the authentication code to the enterprise is a process of issuing the authentication code to an authorized employee who submits the authentication code allocation request, and the authentication code is issued to the authorized employee, so that the authorized employee has an issuing authority for the authentication code.
In specific implementation, after receiving the authentication code, the authorized staff of the enterprise issues the authentication code to the staff to be authenticated in an online and/or offline manner, so that the staff to be authenticated performs enterprise identity authentication by accessing the authentication code. If the enterprise selects to issue the authentication code on the line, the authentication code is issued to the employee to be authenticated through the third-party platform, and the user to be authenticated accesses the authentication code through the third-party platform, decodes the authentication code and submits an enterprise identity authentication request. In an optional implementation manner provided by this embodiment, after receiving the issued authentication code, the enterprise sends, through a third-party platform, authentication invitation information carrying the authentication code to an employee to be authenticated of the enterprise, so as to invite the employee to be authenticated to perform the enterprise identity authentication by identifying the authentication code; and after accessing and decoding the authentication code through the third-party platform, the user to be authenticated submits the enterprise identity authentication request carrying the name of the enterprise to be authenticated and/or the identification of the employee to be authenticated. The third-party platform comprises a platform which needs to distribute the authority of the user according to the authentication result of the enterprise identity authentication, such as a third-party recruitment platform. The user to be authenticated comprises an employee to be authenticated and/or a non-enterprise employee with an access authentication code.
If the enterprise selects to send the authentication code under the line, the authentication code is sent to the employee to be authenticated by placing the authentication code material configured with the authentication code at the specific identification position, and the user to be authenticated scans the authentication code through the user terminal and submits the enterprise identity authentication request after decoding; the authentication code configured on the authentication code material can be a posted paper authentication code or an updated electronic authentication code. In an optional implementation manner provided by this embodiment, after receiving the issued authentication code, the enterprise configures an authentication code material carrying the authentication code at a specific identification location point, so as to invite an employee to be authenticated of the enterprise to scan the authentication code carried by the authentication code material through a user terminal to perform the enterprise identity authentication; and the user to be authenticated scans and decodes the authentication code carried by the authentication code material through the user terminal, and submits the enterprise identity authentication request carrying the name of the enterprise to be verified and/or the identification of the employee to be verified.
For example, the authorized staff receives the issued authentication code, issues the authentication code to the recruitment platform, invites the staff to be authenticated of the enterprise to perform enterprise identity authentication, prints the authentication code and pastes the printed authentication code on the authentication code material at a specific position inside the enterprise in order to improve the perception degree of the staff of the enterprise, so as to invite the staff to be authenticated to scan the authentication code through the user terminal to perform enterprise identity authentication; and when the authentication code is detected to be issued to the recruitment platform by the authorized staff, the verification platform for creating the authentication code performs countdown according to the effective service life 10 minutes submitted by the authorized staff when the authorized staff submits the authentication code allocation application as a countdown starting point and zero as a countdown end point.
In a specific implementation, in order to reduce the fraudulent use of authentication by non-enterprise employees through the timeliness of the authentication code, in an optional implementation manner provided by this embodiment, when an access request submitted after a user to be authenticated accesses the authentication code is detected, it is necessary to first determine whether the authentication code is still in a valid lifetime. In an optional implementation manner provided by this embodiment, after the authentication code is sent to an authorized employee, if an access request submitted after the user to be authenticated accesses the authentication code is detected, it is determined whether the authentication code is in the valid lifetime; if not, sending a failure prompt that the authentication code is failed to the user to be authenticated, if yes, if the user to be authenticated submits an enterprise identity authentication request, executing the following step S106, and verifying whether the information to be verified submitted by the user to be authenticated is matched with the enterprise information of the enterprise.
In order to further reduce the fraudulent use authentication, the user to be authenticated who accesses the authentication code needs to be verified, specifically, the user to be authenticated needs to submit an enterprise identity authentication request carrying information to be verified after accessing the authentication code, in order to reduce the content that needs to be entered by the user to be authenticated during the enterprise identity authentication and improve the efficiency of the user to be authenticated during the enterprise identity authentication, in an optional implementation manner provided in this embodiment, if an access request submitted after the user to be authenticated accesses the authentication code is detected, firstly, generating a preset number of candidate enterprise names with the similarity higher than a preset threshold with the enterprise names of the enterprises and sending the candidate enterprise names to the user to be authenticated, for example, the enterprise name of the enterprise is 'xxxx science and technology limited liability company', three similar candidate enterprise names "xxxx ltd", "xxxx ltd" and "xxxx technology ltd", respectively, are generated; and then acquiring an enterprise identity authentication request submitted by the user to be authenticated, wherein the enterprise identity authentication request carries the name of the enterprise to be verified selected by the user to be authenticated and the entered identity of the employee to be verified.
According to the method, an access request submitted by a user to be authenticated to an authentication code is received, whether countdown of the authentication code is finished or not is judged, if yes, a failure prompt that the authentication code is failed is sent to the user to be authenticated, if not, 3 candidate enterprise names are generated according to enterprise names of enterprises, the 3 candidate enterprise names and real enterprise names are sent to the user to be authenticated, the user to be authenticated selects one enterprise name from the four enterprise names, and an authorized employee of the enterprise is filled in to submit an enterprise identity authentication request.
And step S106, verifying whether the information to be verified submitted by the user to be authenticated is matched with the enterprise information of the enterprise.
If the enterprise identity authentication request submitted after the user to be authenticated accesses the authentication code is detected, verifying whether the information to be verified submitted by the user to be authenticated is matched with enterprise information of an enterprise; the information to be verified comprises the name of the enterprise to be verified, the identification of the employee to be verified and/or the position information to be verified.
In a specific implementation, if the enterprise identity authentication request submitted by the user to be authenticated only carries the name of the enterprise to be authenticated and the identity of the employee to be authenticated, only the name of the enterprise to be authenticated and the identity of the employee to be authenticated are authenticated.
Specifically, if the information to be verified is consistent with the enterprise information after verification, the following step S108 is executed to perform enterprise identity authentication of the enterprise on the user to be authenticated and generate an enterprise identity of the user to be authenticated; and if the information to be verified is inconsistent with the enterprise information after verification, sending a failure prompt of verification failure to the user to be authenticated.
For example, after accessing the authentication code, the user to be authenticated selects the name of the enterprise to be authenticated, inputs the identifier of the employee to be authenticated, obtains an enterprise identity authentication request carrying the name of the enterprise to be authenticated and the identifier of the employee to be authenticated, submitted by the user to be authenticated, verifies whether the name of the enterprise to be authenticated is consistent with the name of the enterprise bound by the authentication code, and verifies whether the identifier of the employee to be authenticated is consistent with the identifier of the authorized employee of the enterprise bound by the authentication code, if so, performs enterprise identity authentication on the user to be authenticated, and confirms that the user to be authenticated is the employee of the enterprise; if the two or one of the two are not consistent, a text prompt of 'failure of information verification and please scan the authentication code again' is sent to the user to be authenticated.
In addition, in order to further ensure the security of the identity information of the user to be authenticated, it may be checked whether the location information to be verified of the user to be authenticated matches the enterprise location information in the enterprise information in the process of checking whether the information to be verified matches the enterprise information. Specifically, the to-be-verified position information of the to-be-authenticated user can be obtained through a positioning sensor of the user terminal with the authentication user after the to-be-authenticated user is authorized.
Step S108, carrying out enterprise identity authentication of the enterprise on the user to be authenticated, and generating an enterprise identity of the user to be authenticated.
The enterprise identity authentication refers to a process of confirming a user to be authenticated as an enterprise employee of an enterprise after the user to be authenticated who accesses the authentication code passes the verification; after the enterprise identity authentication is carried out on the user to be authenticated, the enterprise identity identification of the employee to be authenticated is generated in order to enable the user to be authenticated as the enterprise employee and enable the user to be authenticated to have the employee identification of the enterprise.
In a specific implementation, after the user to be authenticated is authenticated by the enterprise identity, the authentication result may be synchronized with the third-party platform, so that the third-party platform creates an employee credential for an enterprise employee (authentication employee) having an enterprise identity identifier, in an optional implementation manner provided in this embodiment, after the user to be authenticated is authenticated by the enterprise identity, the following steps are further performed:
responding to the enterprise identity query request of the third-party platform for the user to be authenticated, and querying an authentication result of the enterprise identity authentication;
if the authentication result is that the authentication is passed, the authentication result which is passed by the authentication is sent to the third-party platform, so that the third-party platform creates the employee certificate of the authentication employee with the enterprise identity based on the authentication result;
and if the authentication result is that the authentication is not passed, sending the authentication result of which the authentication is not passed to the third-party platform so that the third-party platform displays the authentication code to the user to be authenticated.
Specifically, an enterprise identity query request of a third-party platform for confirming the identity of an employee of an access user is received, whether the access user has an enterprise identity is queried, if yes, an authentication result of enterprise identity authentication of the access user is sent to the third-party platform, and if not, an authentication code is sent to the third party, so that the access user can perform enterprise identity authentication.
The identity authentication processing method provided in this embodiment is further described below by taking an application of the identity authentication processing method provided in this embodiment to an employee identity authentication scenario, referring to fig. 2, where the identity authentication processing method applied to the employee identity authentication scenario specifically includes steps S202 to S218.
Step S202, obtaining an authentication code distribution application submitted by a business owner of an enterprise.
And step S204, performing identity verification on the enterprise owner.
The identity verification means verifying whether enterprise information submitted by an enterprise owner is matched with corresponding enterprise information in an enterprise information management platform.
And step S206, if the verification is passed, the authentication invitation code bound with the enterprise is created according to the authentication code allocation application.
And step S208, the authentication invitation code is issued to the enterprise owner.
Step S210, if the access request of the user to be authenticated to the authentication invitation code is detected, whether the authentication invitation code is in the valid service life is judged;
if yes, go to step S212 to step S216;
if not, an invalidation prompt that the authentication invitation code is invalidated is sent to the user to be authenticated.
Step S212, generating a preset number of candidate enterprise names whose similarity to the enterprise names of the enterprises is higher than a preset threshold.
Step S214, sending the enterprise name and the candidate enterprise name to the user to be authenticated, and acquiring the enterprise name and the enterprise owner identification submitted by the user to be authenticated.
Step S216, verifying whether the enterprise name submitted by the user to be authenticated is consistent with the enterprise name of the enterprise, and whether the submitted enterprise owner identification is consistent with the enterprise owner identification of the enterprise;
if yes, go to step S218;
if not, sending a failure prompt of the verification failure to the user to be authenticated.
Step S218, perform enterprise identity authentication on the user to be authenticated, and generate an enterprise identity of the user to be authenticated.
In summary, in the identity authentication processing method provided in this embodiment, an authentication code bound to an enterprise is created according to an authentication code allocation application submitted by the enterprise, and then the authentication code is issued to the enterprise, so that the enterprise has an issuing authority of the authentication code; if the enterprise identity authentication request submitted after the user to be authenticated accesses the authentication code is detected, verifying whether the information to be verified submitted by the user to be authenticated is matched with enterprise information of an enterprise; if so, performing enterprise identity authentication on the user to be authenticated, generating an enterprise identity identifier of the user to be authenticated, improving enterprise authentication efficiency by a mode that authorized employees of the enterprise invite the employee to be authenticated to perform enterprise identity authentication, and further reducing fraudulent authentication by a mode that information verification is performed on the user to be authenticated.
An embodiment of an identity authentication processing apparatus provided in this specification is as follows:
in the above embodiment, an identity authentication processing method is provided, and correspondingly, an identity authentication processing apparatus is also provided, which is described below with reference to the accompanying drawings.
Referring to fig. 3, a schematic diagram of an identity authentication processing apparatus provided in this embodiment is shown.
Since the device embodiments correspond to the method embodiments, the description is relatively simple, and the relevant portions may refer to the corresponding description of the method embodiments provided above. The device embodiments described below are merely illustrative.
The present embodiment provides an identity authentication processing apparatus, including:
a creating module 302 configured to create an authentication code bound with an enterprise according to an authentication code allocation application submitted by the enterprise;
an issuing module 304 configured to issue the authentication code to the enterprise so that the enterprise has an issuing authority of the authentication code;
if the enterprise identity authentication request submitted after the user to be authenticated accesses the authentication code is detected, operating a verification module 306, wherein the verification module 306 is configured to verify whether the information to be verified submitted by the user to be authenticated is matched with the enterprise information of the enterprise;
if yes, operating an authentication module 308, where the authentication module 308 is configured to perform enterprise identity authentication on the to-be-authenticated user, and generate an enterprise identity of the to-be-authenticated user.
Optionally, the identity authentication processing apparatus further includes:
the application acquisition module is configured to acquire the authentication code allocation application submitted by the authorized staff of the enterprise;
the authorized employee verification module is configured to verify whether the enterprise information carried in the authentication code allocation application is matched with an authorized employee identifier;
if the authorized employee identification is matched with the authorized employee identification, operating a feature identification module, wherein the feature identification module is configured to perform biological feature identification on the authorized employee according to the authorized employee identification;
and if the identification is passed, operating the creating module.
Optionally, the authentication code has a configuration of an effective lifetime, and the effective lifetime is configured according to the application of the enterprise through the authentication code distribution;
the starting point of the effective service life is the time point when the authentication code is created, or the starting point of the effective service life is the time point when the authentication code is detected to be issued by the enterprise.
Optionally, the identity authentication processing apparatus further includes:
if an access request submitted after the user to be authenticated accesses the authentication code is detected, operating an effective judgment module, wherein the effective judgment module is configured to judge whether the authentication code is in the effective service life or not;
and if not, operating a failure reminding module, wherein the failure reminding module is configured to send failure reminding that the authentication code has failed to the user to be authenticated.
Optionally, the identity authentication processing apparatus further includes:
and if an access request submitted after the user to be authenticated accesses the authentication code is detected, operating a candidate enterprise name generation module, wherein the candidate enterprise name generation module is configured to generate a preset number of candidate enterprise names with the similarity higher than a preset threshold with the enterprise names of the enterprises and send the candidate enterprise names to the user to be authenticated.
Optionally, the verification module 306 includes:
the information verification sub-module is configured to verify whether the name of the enterprise to be verified submitted by the user to be verified is consistent with the name of the enterprise, and whether the identification of the employee to be verified is consistent with the identification of the authorized employee;
wherein, the information to be verified comprises: the name of the enterprise to be verified and/or the identification of the employee to be verified.
Optionally, after receiving the issued authentication code, the enterprise sends, through a third-party platform, authentication invitation information carrying the authentication code to an employee to be authenticated of the enterprise, so as to invite the employee to be authenticated to perform the enterprise identity authentication by identifying the authentication code;
and after accessing and decoding the authentication code through the third-party platform, the user to be authenticated submits the enterprise identity authentication request carrying the name of the enterprise to be authenticated and/or the identification of the employee to be authenticated.
Optionally, the identity authentication processing apparatus further includes:
a result query module configured to query an authentication result of the enterprise identity authentication in response to an enterprise identity query request of the user to be authenticated by the third-party platform;
if the authentication result is that the authentication is passed, operating a first result sending module, wherein the first result sending module is configured to send the authentication result which is passed through the authentication to the third-party platform, so that the third-party platform creates the employee certificate of the authentication employee with the enterprise identity based on the authentication result;
and if the authentication result is that the authentication is not passed, operating a second result sending module, wherein the second result sending module is configured to send the authentication result which is not passed to the third-party platform, so that the third-party platform displays the authentication code to the user to be authenticated.
Optionally, after receiving the issued authentication code, the enterprise configures an authentication code material carrying the authentication code at a specific identification location point to invite an employee to be authenticated of the enterprise to scan the authentication code carried by the authentication code material through a user terminal to perform the enterprise identity authentication;
and the user to be authenticated scans and decodes the authentication code carried by the authentication code material through the user terminal, and submits the enterprise identity authentication request carrying the name of the enterprise to be verified and/or the identification of the employee to be verified.
Optionally, the verification module 306 is specifically configured to verify whether a name of an enterprise to be verified in the information to be verified is consistent with a name of the enterprise in the enterprise information, verify whether an identifier of an employee to be verified in the information to be verified is consistent with an identifier of an authorized employee in the enterprise information, and/or verify whether location information to be verified in the information to be verified is matched with location information of the enterprise in the enterprise information.
An embodiment of an identity authentication processing apparatus provided in this specification is as follows:
on the basis of the same technical concept, corresponding to the identity authentication processing method described above, one or more embodiments of the present specification further provide an identity authentication processing device, where the identity authentication processing device is configured to execute the identity authentication processing method provided above, and fig. 4 is a schematic structural diagram of an identity authentication processing device provided in one or more embodiments of the present specification.
An identity authentication processing apparatus provided in this embodiment includes:
as shown in fig. 4, the identity authentication processing device may have a relatively large difference due to different configurations or performances, and may include one or more processors 401 and a memory 402, where one or more stored applications or data may be stored in the memory 402. Wherein memory 402 may be transient or persistent. The application program stored in memory 402 may include one or more modules (not shown), each of which may include a series of computer-executable instructions in an identity authentication processing device. Still further, the processor 401 may be configured to communicate with the memory 402 to execute a series of computer-executable instructions in the memory 402 on the authentication processing device. The identity authentication processing apparatus may also include one or more power supplies 403, one or more wired or wireless network interfaces 404, one or more input/output interfaces 405, one or more keyboards 406, and the like.
In one particular embodiment, an authentication processing apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the authentication processing apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
according to an authentication code distribution application submitted by an enterprise, creating an authentication code bound with the enterprise;
issuing the authentication code to the enterprise so that the enterprise has the issuing authority of the authentication code;
if the enterprise identity authentication request submitted after the user to be authenticated accesses the authentication code is detected, verifying whether the information to be verified submitted by the user to be authenticated is matched with the enterprise information of the enterprise;
if yes, enterprise identity authentication of the enterprise is carried out on the user to be authenticated, and an enterprise identity of the user to be authenticated is generated.
Optionally, the computer executable instructions, when executed, further comprise:
if an access request submitted after the user to be authenticated accesses the authentication code is detected, judging whether the authentication code is in the valid service life or not;
if not, sending a failure prompt that the authentication code is failed to the user to be authenticated.
Optionally, after the step of issuing the authentication code to the enterprise to enable the enterprise to have the issuing authority of the authentication code is executed, and before the step of verifying whether the to-be-verified information submitted by the to-be-verified user matches the enterprise information of the enterprise is executed if it is detected that the to-be-verified user accesses the authentication code and submits the enterprise identity authentication request, the computer-executable instruction further includes:
and if an access request submitted after the user to be authenticated accesses the authentication code is detected, generating a preset number of candidate enterprise names with the similarity higher than a preset threshold value with the enterprise names of the enterprises, and sending the candidate enterprise names to the user to be authenticated.
Optionally, after receiving the issued authentication code, the enterprise sends, through a third-party platform, authentication invitation information carrying the authentication code to an employee to be authenticated of the enterprise, so as to invite the employee to be authenticated to perform the enterprise identity authentication by identifying the authentication code;
and after accessing and decoding the authentication code through the third-party platform, the user to be authenticated submits the enterprise identity authentication request carrying the name of the enterprise to be authenticated and/or the identification of the employee to be authenticated.
Optionally, the computer executable instructions, when executed, further comprise:
responding to the enterprise identity query request of the third-party platform for the user to be authenticated, and querying an authentication result of the enterprise identity authentication;
if the authentication result is that the authentication is passed, the authentication result which is passed by the authentication is sent to the third-party platform, so that the third-party platform creates the employee certificate of the authentication employee with the enterprise identity based on the authentication result;
and if the authentication result is that the authentication is not passed, sending the authentication result of which the authentication is not passed to the third-party platform so that the third-party platform displays the authentication code to the user to be authenticated.
Optionally, after receiving the issued authentication code, the enterprise configures an authentication code material carrying the authentication code at a specific identification location point to invite an employee to be authenticated of the enterprise to scan the authentication code carried by the authentication code material through a user terminal to perform the enterprise identity authentication;
and the user to be authenticated scans the authentication code carried by the authentication code material through the user terminal, decodes the authentication code, and submits the enterprise identity authentication request carrying the name of the enterprise to be verified and/or the identification of the employee to be verified.
Optionally, the verifying whether the information to be verified submitted by the user to be authenticated is matched with the enterprise information includes:
and verifying whether the name of the enterprise to be verified in the information to be verified is consistent with the name of the enterprise in the enterprise information, verifying whether the identification of the employee to be verified in the information to be verified is consistent with the identification of the authorized employee in the enterprise information, and/or verifying whether the position information to be verified in the information to be verified is matched with the enterprise position information in the enterprise information.
An embodiment of a storage medium provided in this specification is as follows:
on the basis of the same technical concept, one or more embodiments of the present specification further provide a storage medium corresponding to the above-described identity authentication processing method.
The storage medium provided in this embodiment is used to store computer-executable instructions, and when executed, the computer-executable instructions implement the following processes:
according to an authentication code distribution application submitted by an enterprise, creating an authentication code bound with the enterprise;
issuing the authentication code to the enterprise so that the enterprise has the issuing authority of the authentication code;
if the enterprise identity authentication request submitted after the user to be authenticated accesses the authentication code is detected, verifying whether the information to be verified submitted by the user to be authenticated is matched with the enterprise information of the enterprise;
if yes, performing enterprise identity authentication of the enterprise on the user to be authenticated, and generating an enterprise identity of the user to be authenticated.
Optionally, when executed, the computer executable instructions further implement the following process:
if an access request submitted after the user to be authenticated accesses the authentication code is detected, judging whether the authentication code is in the valid service life or not;
if not, sending a failure prompt that the authentication code is failed to the user to be authenticated.
Optionally, after the step of issuing the authentication code to the enterprise to enable the enterprise to have the authority to issue the authentication code is executed, and before the step of verifying whether the information to be verified submitted by the user to be authenticated matches the enterprise information of the enterprise is executed if the enterprise identity authentication request submitted by the user to be authenticated after accessing the authentication code is detected, the computer-executable instruction further implements the following process when executed:
and if an access request submitted after the user to be authenticated accesses the authentication code is detected, generating a preset number of candidate enterprise names with the similarity higher than a preset threshold value with the enterprise names of the enterprises, and sending the candidate enterprise names to the user to be authenticated.
Optionally, after receiving the issued authentication code, the enterprise sends, through a third-party platform, authentication invitation information carrying the authentication code to an employee to be authenticated of the enterprise, so as to invite the employee to be authenticated to perform the enterprise identity authentication by identifying the authentication code;
and after accessing and decoding the authentication code through the third-party platform, the user to be authenticated submits the enterprise identity authentication request carrying the name of the enterprise to be authenticated and/or the identification of the employee to be authenticated.
Optionally, when executed, the computer-executable instructions further implement the following process:
responding to the enterprise identity query request of the third-party platform for the user to be authenticated, and querying an authentication result of the enterprise identity authentication;
if the authentication result is that the authentication is passed, the authentication result which is passed by the authentication is sent to the third-party platform, so that the third-party platform creates an employee certificate of the authentication employee with the enterprise identity based on the authentication result;
and if the authentication result is that the authentication is not passed, sending the authentication result of which the authentication is not passed to the third-party platform so that the third-party platform displays the authentication code to the user to be authenticated.
Optionally, after receiving the issued authentication code, the enterprise configures an authentication code material carrying the authentication code at a specific identification location point to invite an employee to be authenticated of the enterprise to scan the authentication code carried by the authentication code material through a user terminal to perform the enterprise identity authentication;
and the user to be authenticated scans and decodes the authentication code carried by the authentication code material through the user terminal, and submits the enterprise identity authentication request carrying the name of the enterprise to be verified and/or the identification of the employee to be verified.
Optionally, the verifying whether the information to be verified submitted by the user to be authenticated is matched with the enterprise information includes:
and verifying whether the name of the enterprise to be verified in the information to be verified is consistent with the name of the enterprise in the enterprise information, verifying whether the identification of the employee to be verified in the information to be verified is consistent with the identification of the authorized employee in the enterprise information, and/or verifying whether the position information to be verified in the information to be verified is matched with the position information of the enterprise in the enterprise information.
It should be noted that the embodiment of the storage medium in this specification and the embodiment of the identity authentication processing method in this specification are based on the same inventive concept, and therefore, for specific implementation of this embodiment, reference may be made to implementation of the foregoing corresponding method, and repeated details are not described here.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 30's of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually manufacturing an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to the software compiler used in program development, but the original code before compiling is also written in a specific Programming Language, which is called Hardware Description Language (HDL), and the HDL is not only one kind but many kinds, such as abel (advanced boot Expression Language), ahdl (alternate Language Description Language), communication, CUPL (computer universal Programming Language), HDCal (Java Hardware Description Language), langa, Lola, mylar, HDL, PALASM, rhydl (runtime Description Language), vhjhdul (Hardware Description Language), and vhygl-Language, which are currently used commonly. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer readable medium that stores computer readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and embedded microcontrollers, examples of which include, but are not limited to, the following microcontrollers: the ARC625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, apparatuses, modules or units described in the above embodiments may be specifically implemented by a computer chip or an entity, or implemented by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functions of the units may be implemented in the same software and/or hardware or in multiple software and/or hardware when implementing the embodiments of the present description.
One skilled in the art will recognize that one or more embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
The description has been presented with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
One or more embodiments of the present description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. One or more embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, as for the system embodiment, since it is substantially similar to the method embodiment, the description is relatively simple, and reference may be made to the partial description of the method embodiment for relevant points.
The above description is only an example of this document and is not intended to limit this document. Various modifications and changes may occur to those skilled in the art. Any modifications, equivalents, improvements, etc. which come within the spirit and principle of the disclosure are intended to be included within the scope of the claims of this document.

Claims (14)

1. An identity authentication processing method, comprising:
according to an authentication code distribution application submitted by an enterprise, an authentication code bound with the enterprise is created;
issuing the authentication code to the enterprise, and issuing the authentication code to the employee to be authenticated in a offline manner;
verifying whether the information to be verified submitted by the user to be verified is matched with the enterprise information of the enterprise;
if yes, performing enterprise identity authentication of the enterprise on the user to be authenticated, and generating an enterprise identity of the user to be authenticated.
2. The identity authentication processing method of claim 1, wherein before the step of creating the authentication code bound with the enterprise according to the authentication code distribution application submitted by the enterprise is executed, the method further comprises:
acquiring the authentication code allocation application submitted by the authorized staff of the enterprise;
verifying whether the enterprise information carried in the authentication code allocation application is matched with an authorized employee identifier;
if the matching is carried out, carrying out biological feature recognition on the authorized staff according to the authorized staff identification;
and if the authentication code passes the identification, executing the authentication code distribution application submitted according to the enterprise, and creating the authentication code bound with the enterprise.
3. The identity authentication processing method according to claim 1, wherein the authentication code has a configuration of a valid lifetime, and the valid lifetime is configured according to the enterprise application by the authentication code distribution;
the starting point of the effective service life is the time point when the authentication code is created, or the starting point of the effective service life is the time point when the authentication code is detected to be issued by the enterprise.
4. The identity authentication processing method of claim 3, further comprising:
if an access request submitted after the user to be authenticated accesses the authentication code is detected, judging whether the authentication code is in the valid service life or not;
if not, sending a failure prompt that the authentication code is failed to the user to be authenticated.
5. The identity authentication processing method according to claim 1, wherein after the step of issuing the authentication code to the enterprise and issuing the authentication code to the employee to be authenticated by offline is executed, and before the step of verifying whether the information to be verified submitted by the user to be authenticated matches the enterprise information of the enterprise is executed, the method further comprises:
and if an access request submitted after the user to be authenticated accesses the authentication code is detected, generating a preset number of candidate enterprise names with the similarity higher than a preset threshold value with the enterprise names of the enterprises, and sending the candidate enterprise names to the user to be authenticated.
6. The identity authentication processing method according to claim 5, wherein the verification of whether the information to be verified submitted by the user to be authenticated matches the enterprise information comprises:
verifying whether the enterprise name to be verified submitted by the user to be verified is consistent with the enterprise name or not and whether the employee identification to be verified is consistent with the authorized employee identification or not;
wherein, the information to be verified comprises: the name of the enterprise to be verified and/or the identification of the employee to be verified.
7. The identity authentication processing method of claim 1, after receiving the issued authentication code, the enterprise sends an authentication invitation message carrying the authentication code to an employee to be authenticated of the enterprise through a third-party platform, so as to invite the employee to be authenticated to perform the enterprise identity authentication by identifying the authentication code;
and after accessing and decoding the authentication code through the third-party platform, the user to be authenticated submits the enterprise identity authentication request carrying the name of the enterprise to be authenticated and/or the identification of the employee to be authenticated.
8. The identity authentication processing method of claim 7, further comprising:
responding to the enterprise identity query request of the third-party platform for the user to be authenticated, and querying an authentication result of the enterprise identity authentication;
if the authentication result is that the authentication is passed, the authentication result which is passed by the authentication is sent to the third-party platform, so that the third-party platform creates an employee certificate of the authentication employee with the enterprise identity based on the authentication result;
and if the authentication result is that the authentication is not passed, sending the authentication result of which the authentication is not passed to the third-party platform so that the third-party platform displays the authentication code to the user to be authenticated.
9. The identity authentication processing method of claim 1, wherein after receiving the issued authentication code, the enterprise configures an authentication code material carrying the authentication code at a specific identification location point to invite an employee to be authenticated of the enterprise to scan the authentication code carried by the authentication code material through a user terminal to perform the enterprise identity authentication;
and the user to be authenticated scans and decodes the authentication code carried by the authentication code material through the user terminal, and submits the enterprise identity authentication request carrying the name of the enterprise to be verified and/or the identification of the employee to be verified.
10. The identity authentication processing method according to claim 1, wherein the verification of whether the information to be verified submitted by the user to be authenticated matches the enterprise information comprises:
and verifying whether the name of the enterprise to be verified in the information to be verified is consistent with the name of the enterprise in the enterprise information, verifying whether the identification of the employee to be verified in the information to be verified is consistent with the identification of the authorized employee in the enterprise information, and/or verifying whether the position information to be verified in the information to be verified is matched with the position information of the enterprise in the enterprise information.
11. An identity authentication processing method comprises the following steps:
according to an authentication code distribution application submitted by an enterprise, an authentication code bound with the enterprise is created;
issuing the authentication code to the enterprise so as to issue the authentication code to the employee to be authenticated through a third-party platform;
verifying whether the information to be verified carried in the enterprise identity authentication request submitted by the user to be verified is matched with the enterprise information of the enterprise;
and if not, sending a failure prompt of verification failure to the user to be authenticated.
12. An identity authentication processing apparatus comprising:
the establishment module is configured to establish an authentication code bound with an enterprise according to an authentication code allocation application submitted by the enterprise;
the issuing module is configured to issue the authentication code to the enterprise, and the authentication code is issued to an employee to be authenticated in a offline manner;
the verification module is configured to verify whether the information to be verified submitted by the user to be authenticated is matched with the enterprise information of the enterprise;
and if so, operating an authentication module, wherein the authentication module is configured to perform enterprise identity authentication of the enterprise on the user to be authenticated and generate an enterprise identity of the user to be authenticated.
13. An identity authentication processing apparatus comprising:
a processor; and the number of the first and second groups,
a memory configured to store computer-executable instructions that, when executed, cause the processor to:
according to an authentication code distribution application submitted by an enterprise, an authentication code bound with the enterprise is created;
issuing the authentication code to the enterprise, and issuing the authentication code to the employee to be authenticated in a offline manner;
verifying whether the information to be verified submitted by the user to be verified is matched with the enterprise information of the enterprise;
if yes, enterprise identity authentication of the enterprise is carried out on the user to be authenticated, and an enterprise identity of the user to be authenticated is generated.
14. A storage medium storing computer-executable instructions that when executed perform the following:
according to an authentication code distribution application submitted by an enterprise, creating an authentication code bound with the enterprise;
issuing the authentication code to the enterprise, and issuing the authentication code to the employee to be authenticated in a offline manner;
verifying whether the information to be verified submitted by the user to be verified is matched with the enterprise information of the enterprise;
if yes, enterprise identity authentication of the enterprise is carried out on the user to be authenticated, and an enterprise identity of the user to be authenticated is generated.
CN202210744398.4A 2021-04-29 2021-04-29 Identity authentication processing method and device Pending CN115098841A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210744398.4A CN115098841A (en) 2021-04-29 2021-04-29 Identity authentication processing method and device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210744398.4A CN115098841A (en) 2021-04-29 2021-04-29 Identity authentication processing method and device
CN202110473324.7A CN113158151B (en) 2021-04-29 2021-04-29 Identity authentication processing method and device

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202110473324.7A Division CN113158151B (en) 2021-04-29 2021-04-29 Identity authentication processing method and device

Publications (1)

Publication Number Publication Date
CN115098841A true CN115098841A (en) 2022-09-23

Family

ID=76872271

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202210744398.4A Pending CN115098841A (en) 2021-04-29 2021-04-29 Identity authentication processing method and device
CN202110473324.7A Active CN113158151B (en) 2021-04-29 2021-04-29 Identity authentication processing method and device

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202110473324.7A Active CN113158151B (en) 2021-04-29 2021-04-29 Identity authentication processing method and device

Country Status (1)

Country Link
CN (2) CN115098841A (en)

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5098487B2 (en) * 2007-07-26 2012-12-12 富士ゼロックス株式会社 Authentication information processing apparatus and program
CN103093131A (en) * 2011-10-31 2013-05-08 达谊股份有限公司 Method for authenticating identities of enterprise employees
CN104065652B (en) * 2014-06-09 2015-10-14 北京石盾科技有限公司 A kind of auth method, device, system and relevant device
CN105049548B (en) * 2015-07-31 2017-06-13 腾讯科技(深圳)有限公司 A kind of registration handling method, device and server
WO2017084013A1 (en) * 2015-11-16 2017-05-26 华为技术有限公司 Transaction authentication method, device, mobile terminal, pos terminal and server
CN106529979A (en) * 2016-12-05 2017-03-22 深圳微众税银信息服务有限公司 Enterprise identity authentication method and system
US11206133B2 (en) * 2017-12-08 2021-12-21 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
CN108377244A (en) * 2018-02-26 2018-08-07 云南维者科技有限公司 A kind of Intranet uniform authentication method
CN108597066B (en) * 2018-03-19 2021-03-23 广州启盟信息科技有限公司 Visitor management method and device and computer readable storage medium
CN110874464A (en) * 2018-09-03 2020-03-10 巍乾全球技术有限责任公司 Method and equipment for managing user identity authentication data
CN109509004A (en) * 2018-10-12 2019-03-22 深圳壹账通智能科技有限公司 Enterprise's real name identification method, device, computer equipment and storage medium
CN110011957B (en) * 2018-12-13 2022-08-30 创新先进技术有限公司 Security authentication method and device for enterprise account, electronic equipment and storage medium
CN110245472B (en) * 2019-01-16 2021-05-11 腾讯科技(深圳)有限公司 Identity authentication method, personal security kernel node, and medium
CN111181832B (en) * 2019-08-01 2021-04-27 腾讯科技(深圳)有限公司 Account creating method, device, system, server and storage medium
CN110647728A (en) * 2019-08-27 2020-01-03 武汉烽火众智数字技术有限责任公司 Convenient login method and device
CN110519294B (en) * 2019-09-12 2021-08-31 创新先进技术有限公司 Identity authentication method, device, equipment and system
CN112564920B (en) * 2020-12-08 2023-07-21 爱信诺征信有限公司 Enterprise identity verification method, system, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN113158151B (en) 2022-07-12
CN113158151A (en) 2021-07-23

Similar Documents

Publication Publication Date Title
EP3591931B1 (en) Authentication method, and authentication data processing method and device based on blockchain
CN110336797B (en) Enterprise authentication and authentication tracing method, device and equipment based on block chain
CN111191268B (en) Storage method, device and equipment capable of verifying statement
CN110768968B (en) Authorization method, device, equipment and system based on verifiable statement
US9864852B2 (en) Approaches for providing multi-factor authentication credentials
CN111311251B (en) Binding processing method, device and equipment
CN113542288B (en) Service authorization method, device, equipment and system
CN104902028B (en) A kind of a key login authentication method, apparatus and system
CN110378091B (en) Identity verification method, device and equipment
CN112564916A (en) Access client authentication system applied to micro-service architecture
CN107426169A (en) A kind of method for processing business and device based on authority
CN107196901B (en) Identity registration and authentication method and device
CN111126950A (en) Service processing method, device and equipment based on block chain
CN111931154B (en) Service processing method, device and equipment based on digital certificate
CN105141427A (en) Login authentication method, device and system based on voiceprint recognition
CN105101205A (en) One-click login authentication method, device and system
CN105187412B (en) A kind of login authentication method based on gesture identification, apparatus and system
CN113221142A (en) Authorization service processing method, device, equipment and system
CN113158151B (en) Identity authentication processing method and device
CN112100610B (en) Processing method, device and equipment for login and user login related services
CN113572827B (en) Registration processing method and device
CN112990940B (en) Enterprise authentication method and device
CN107104922B (en) Method and device for authority management and resource control
CN111444483A (en) Authentication method, device and equipment
CN113159800B (en) Identity authentication processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination