CN116389140A - Identity authentication method and device, electronic equipment and storage medium - Google Patents

Identity authentication method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN116389140A
CN116389140A CN202310420118.9A CN202310420118A CN116389140A CN 116389140 A CN116389140 A CN 116389140A CN 202310420118 A CN202310420118 A CN 202310420118A CN 116389140 A CN116389140 A CN 116389140A
Authority
CN
China
Prior art keywords
identity
target
user
account
applet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310420118.9A
Other languages
Chinese (zh)
Inventor
李宁
王静涛
韩永朋
耿雯锦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Securities Co Ltd
Original Assignee
China Securities Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Securities Co Ltd filed Critical China Securities Co Ltd
Priority to CN202310420118.9A priority Critical patent/CN116389140A/en
Publication of CN116389140A publication Critical patent/CN116389140A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the application provides an identity authentication method, an identity authentication device, electronic equipment and a storage medium, and relates to the technical field of computers. The specific implementation scheme is as follows: after the identity authentication applet is started, acquiring a designated unique identifier allocated by the communication software for a user with a target communication account; displaying information to be confirmed; when an instruction for representing the user to confirm the information to be confirmed is received, acquiring a target Identity (ID); binding the target identity ID with the appointed unique identifier to finish the identity authentication of each application account corresponding to the communication account and belonging to the identity mapping relation. Therefore, through the scheme, the identity authentication corresponding to the communication account number and related to the plurality of application account numbers can be realized.

Description

Identity authentication method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to an identity authentication method, an identity authentication device, an electronic device, and a storage medium.
Background
Enterprise staff typically add a communication account, such as a WeChat account, of the user with respect to the communication software to provide services to the user, but sometimes the staff does not know the specific information of the user at the enterprise. Because the user has an application account, namely an account related to the application software of the enterprise, the appointed unique identifier corresponding to the communication account of the user is usually required to be bound with the application account, and at this time, the identity authentication corresponding to the communication account and related to the application account is realized, namely, the user identity represented by the application account and the user identity represented by the communication account are authenticated as the same user identity. Therefore, the information of the application account number of the user in the enterprise can be obtained by using the communication account number of the user. The appointed unique identifier corresponding to the communication account number of the user is as follows: the communication software pre-distributes the unique identification information of the user of the communication account, so as to distinguish the uniqueness of the user of the communication account, for example: for WeChat, weChat UnionId may be used as the specified unique identifier.
In the prior art, after a communication account of any user related to communication software is successfully added by an enterprise staff, an authentication link can be sent to the communication account of the user, so that the user can open the authentication link and complete the login of the user on any application account of the enterprise, and a specified unique identifier corresponding to the communication account of the user is bound with the application account by an applet corresponding to the authentication link, thereby realizing identity authentication.
However, the user may have multiple application accounts of the enterprise for flagging multiple application software, and the specific unique identifier corresponding to one communication account of the communication software may only bind one application account of the enterprise, which may have the following problems:
when a user has a plurality of application accounts of the same enterprise, if the prior art is adopted, identity authentication corresponding to the communication account and related to the plurality of application accounts cannot be realized, that is, identity authentication of a user identity represented by the plurality of application accounts and a user identity represented by the communication account cannot be realized as the same user identity.
Disclosure of Invention
An object of the embodiment of the application is to provide an identity authentication method, an identity authentication device, an electronic device and a storage medium, so as to achieve identity authentication of a plurality of application accounts corresponding to a communication account. The specific technical scheme is as follows:
In a first aspect, the present application provides an identity authentication method applied to an identity authentication applet running in communication software; the method comprises the following steps:
after the identity authentication applet is started, acquiring a designated unique identifier allocated by the communication software for a user with a target communication account; the target communication account is a communication account which is logged in the communication software when the identity authentication applet is started;
displaying information to be confirmed; the information to be confirmed comprises privacy agreement information and service clauses;
when an instruction for representing the user to confirm the information to be confirmed is received, acquiring a target Identity (ID); the target identity ID is unique identity information of the user aiming at a target enterprise, and has an identity mapping relation with each application account of the user about the target enterprise;
binding the target identity ID with the appointed unique identifier to finish the identity authentication of each application account corresponding to the communication account and belonging to the identity mapping relation.
Optionally, before the step of binding the target ID with the specified unique identifier, the method further includes:
Detecting whether the target identity ID is bound with other appointed unique identifiers; wherein the other specified unique identifier is different from the obtained specified unique identifier;
if yes, sending a verification code to the communication number associated with the target identity ID, and displaying an input interface related to the verification code;
and if the verification code input in the input interface is correct, unbinding the target identity ID and the other appointed unique identifiers, and executing the step of binding the target identity ID and the appointed unique identifiers.
Optionally, the authentication applet is started based on a target applet link, where the target applet link at least carries the target identity ID;
when receiving an instruction for representing the user to confirm the information to be confirmed, acquiring a target Identity (ID), including:
when an instruction representing the user to confirm the information to be confirmed is received, analyzing the target identity ID from the target applet link;
the generation mode of the target applet link comprises the following steps:
when a management platform related to the target enterprise detects a generation instruction aiming at a target applet link, acquiring any application account number of the user to which the target applet link is to be shared;
Determining the target identity ID based on the identity mapping relation and any application account;
and generating an applet link carrying the target identity ID to obtain the target applet link.
Optionally, when receiving an instruction for characterizing the user to confirm the information to be confirmed, acquiring a target identity ID includes:
displaying an application account login window related to the target enterprise when receiving an instruction for representing the user to confirm the information to be confirmed;
after the successful login of the user is detected, the target identity ID is determined according to the application account number and the identity mapping relation which are utilized during the login.
Optionally, the target identity ID is generated by a management platform or application software for the target enterprise; the generation mode of the target identity ID comprises the following steps:
generating a target identity ID corresponding to the identity information according to the identity information provided when the user registers an account for the first time;
the generation mode of the identity mapping relation comprises the following steps:
after the user registers any application account of each application software of the target enterprise, a target identity ID corresponding to the identity information provided by the user when registering the application account is obtained, and an identity mapping relation between the application account and the target identity ID is established.
Optionally, the authentication applet is started based on a target applet link, where the target applet link at least carries information for providing a specified benefit to a user;
binding the target identity ID with the appointed unique identifier, and after the identity authentication of each application account belonging to the identity mapping relation corresponding to the communication account is completed, the method further comprises:
and displaying the rights and interests interface of the appointed rights and interests.
In a second aspect, the present application provides an authentication device for use in an authentication applet running in communication software; the device comprises:
the first acquisition module is used for acquiring a designated unique identifier allocated by the communication software for a user with a target communication account after the identity authentication applet is started; the target communication account is a communication account which is logged in the communication software when the identity authentication applet is started;
the first display module is used for displaying information to be confirmed; the information to be confirmed comprises privacy agreement information and service clauses;
the second acquisition module acquires a target Identity (ID) when receiving an instruction for representing the user to confirm the information to be confirmed; the target identity ID is unique identity information of the user aiming at a target enterprise, and has an identity mapping relation with each application account of the user about the target enterprise;
And the authentication module is used for binding the target identity ID with the appointed unique identifier to finish the identity authentication of each application account corresponding to the communication account and belonging to the identity mapping relation.
Optionally, before the authentication module, the apparatus further includes:
the first detection module is used for detecting whether the target identity ID is bound with other appointed unique identifications or not; wherein the other specified unique identifier is different from the obtained specified unique identifier;
if yes, sending a verification code to the communication number associated with the target identity ID, and displaying an input interface related to the verification code;
and the second detection module is used for removing the binding of the target identity ID and the other specified unique identifiers and executing the step of binding the target identity ID and the specified unique identifiers when detecting that the verification code input in the input interface is correct.
In a third aspect, the present application provides an electronic device, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus;
A memory for storing a computer program;
and the processor is used for realizing any one of the authentication methods when executing the program stored in the memory.
In a fourth aspect, the present application provides a computer readable storage medium having a computer program stored therein, which when executed by a processor, implements any one of the authentication methods described above.
The beneficial effects of the embodiment of the application are that:
according to the identity authentication method, as the target identity ID and each application account of the user about the target enterprise have the identity mapping relationship, after the appointed unique identifier distributed by the communication software for the user with the target communication account is bound with the target identity ID, each user identity represented by each application account of the target enterprise and each user identity represented by the communication account of the user can be authenticated as the same user identity. Therefore, the identity authentication corresponding to the communication account number and related to the plurality of application account numbers can be realized through the scheme.
Of course, not all of the above-described advantages need be achieved simultaneously in practicing any one of the products or methods of the present application.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the following description will briefly introduce the drawings that are required to be used in the embodiments or the description of the prior art, and it is obvious that the drawings in the following description are only some embodiments of the present application, and other embodiments may also be obtained according to these drawings to those skilled in the art.
FIG. 1 is a schematic flow chart of an identity authentication method according to an embodiment of the present application;
fig. 2 is a schematic diagram of an interaction flow for implementing an identity authentication method according to an embodiment of the present application;
FIG. 3 is a schematic diagram of an interaction flow for implementing an identity authentication method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of an identity authentication device according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all, of the embodiments of the present application. Based on the embodiments herein, a person of ordinary skill in the art would be able to obtain all other embodiments based on the disclosure herein, which are within the scope of the disclosure herein.
In order to achieve identity authentication corresponding to a communication account and related to a plurality of application accounts, the embodiment of the application provides an identity authentication method, an identity authentication device, electronic equipment and a storage medium.
The following first describes an identity authentication method provided in the embodiments of the present application. The identity authentication method provided by the embodiment of the application is applied to the identity authentication applet running in the communication software. The identity authentication applet running in the communication software is applied to a terminal device, and in a specific application, the terminal device can be a mobile phone, a tablet computer, a desktop computer and the like; the present application is not limited thereto.
In the technical scheme of the application, the related operations of acquiring, storing, using, processing, transmitting, providing, disclosing and the like of the personal information of the user are all performed under the condition that the authorization of the user is obtained.
The identity authentication method provided by the embodiment of the application may include:
after the identity authentication applet is started, acquiring a designated unique identifier allocated by the communication software for a user with a target communication account; the target communication account is a communication account which is logged in the communication software when the identity authentication applet is started;
Displaying information to be confirmed; the information to be confirmed comprises privacy agreement information and service clauses;
when an instruction for representing the user to confirm the information to be confirmed is received, acquiring a target Identity (ID); the target identity ID is unique identity information of the user aiming at a target enterprise, and has an identity mapping relation with each application account of the user about the target enterprise;
binding the target identity ID with the appointed unique identifier to finish the identity authentication of each application account corresponding to the communication account and belonging to the identity mapping relation.
In the scheme, the target identity ID and each application account of the user about the target enterprise have an identity mapping relationship, and after the appointed unique identifier allocated by the communication software for the user with the target communication account is bound with the target identity ID, each user identity represented by each application account of the target enterprise and each user identity represented by the communication account of the user can be authenticated as the same user identity. Therefore, the identity authentication corresponding to the communication account number and related to the plurality of application account numbers can be realized through the scheme.
An identity authentication method provided by the embodiment of the application is described below with reference to the accompanying drawings.
As shown in fig. 1, the identity authentication method may include the steps of:
s101, after the identity authentication applet is started, acquiring a designated unique identifier allocated by the communication software for a user with a target communication account; the target communication account is a communication account which is logged in the communication software when the identity authentication applet is started;
the communication software can be any software with small program functions and communication functions, such as WeChat, payment treasures, tremble sounds and the like. The specified unique identifier is an identifier of the communication software for identifying the uniqueness of the user identity corresponding to any account of the communication software, and it can be known that the identifier is only used for identifying the uniqueness of the user identity corresponding to the account corresponding to the identifier, and does not relate to other accounts of the user in the communication software.
Although the user registers in a mode of using a mobile phone number and the like when registering the communication software, the mobile phone number can be used for logging in an account number and used as an identification number of the user, but the use of the mobile phone number is not safe and causes the problem of privacy disclosure of the user, so that the communication software can assign a unique identification to the user to identify the user, for example, weChat can assign an OpenID, unionId and the like to the user. The function of the OpenID is that the public number or the applet generates a secure OpenID for the WeChat account of the user, in order to protect the privacy and data security of the user, the openids generated by different public numbers or applets for the same WeChat account of the user are different, and the public numbers or applets can store the IDs so as to facilitate the user to identify the identity when logging in next time or bind the user with the original account of the user in the third party application, and perform identity recognition and data interaction. The UnionId is also an identification for identifying the user, but is different from the OpenID in that when the same WeChat user logs in a plurality of applets or public numbers under the same development subject, the allocated UnionId is the same, so that the development subject with a plurality of applets or public numbers can conveniently identify the user by using the UnionId.
Both OpenID and UnionId specified unique identifiers can be applied to the present solution, but the enterprise as a development body, under the flag, has multiple applets or public numbers, so for better identification of user identity, unionId can be applied to the solution of the present application as the preferred specified unique identifier. The UnionId is a specified unique identifier allocated by the WeChat platform for the user, and it can be appreciated that other communication software will also have corresponding specified unique identifiers that perform functions similar to those of UnionId, which may be different in name, but substantially perform the same function. Therefore, the method is not limited to the specified unique identifier, and the specified unique identifier allocated by any communication software to the user with the account number of the communication software can be applied to the method of the application.
The specified unique identifier is obtained in a silent way by the identity authentication applet, and because the specified unique identifier is only available after the user logs in the communication software, the use of the specified unique identifier is specified in privacy protocol information and service clauses when the communication software logs in, and the user consent is obtained, so that the silent obtaining of the specified unique identifier is compliant. And the appointed unique identifier has the following characteristics that each applet or public number can record the appointed unique identifier corresponding to any communication software account after any communication software account is logged in, a user opens the logged-in applet or public number by using the communication software account later, and whether the user selects to log in or not, the logged-in applet or public number can acquire the appointed unique identifier of the communication software account. The identity authentication applet can be used as an applet to acquire the appointed unique identification of the communication software account number; of course, the authentication applet may also obtain the specified unique identifier of the communication software account from other applets or public numbers, for example, the specified unique identifier of the communication software account may be obtained from other applets or public numbers by using an interface or the like, and typically, for a target enterprise, the authentication applet may obtain the specified unique identifier of the applet or public number under the flag of the target enterprise about the communication software account, and bind with the target ID of the user in the target enterprise in a subsequent step. Therefore, for each applet or public number, the user only needs to perform non-silent authorization when logging in the communication software account for the first time, after the first authorization agrees, the subsequent authorized applet or public number can be prevented from acquiring the appointed unique identifier of the communication software account, that is, the authorized applet or public number can be silently acquired about the appointed unique identifier of the communication software account, so that the user is not required to operate when acquiring the authorized applet or public number about the appointed unique identifier of the communication software account, and the identity authentication process is simpler and more convenient.
Optionally, before the displaying of the information to be confirmed, steps A1-A2 are further included;
a1, displaying information for a user to confirm that a currently logged-in communication software account is the user;
and step A2, after receiving the information that the user confirms that the currently logged-in communication software account is the user, executing the display of the information to be confirmed.
The identity authentication method is used for authenticating the identities of the communication software account currently used by the user and a plurality of application accounts of the user in a target enterprise, so that the current logged-in account is the current account which the user wants to authenticate, and therefore the user is reminded by the method, and is ensured to be prevented from logging in the communication software account by mistake.
S102, displaying information to be confirmed; the information to be confirmed comprises privacy agreement information and service clauses;
the processing mode of the scheme on the acquired user data is displayed in the privacy agreement information and the service clause, and after the user agrees, the scheme strictly follows the privacy agreement information and the content in the service clause to use the user data. The step is also for compliance with legal regulations, protecting user privacy.
S103, when an instruction for representing the user to confirm the information to be confirmed is received, acquiring a target Identity (ID); the target identity ID is unique identity information of the user aiming at a target enterprise, and has an identity mapping relation with each application account of the user about the target enterprise;
Optionally, the target identity ID is generated by a management platform or application software for the target enterprise; the generation mode of the target identity ID comprises the following steps:
generating a target identity ID corresponding to the identity information according to the identity information provided when the user registers an account for the first time;
the generation mode of the identity mapping relation comprises the following steps:
after the user registers any application account of each application software of the target enterprise, a target identity ID corresponding to the identity information provided by the user when registering the application account is obtained, and an identity mapping relation between the application account and the target identity ID is established.
The target enterprise application software has a registration function, and when a user registers for the first time, a target identity ID of the user can be generated according to identity information provided by the user. The identity information can be information such as identity card information and passport information used for representing the identity uniqueness of a natural person, and it can be known that a management platform or application software under the same enterprise can be connected with a database for storing the user information of the enterprise, so that the enterprise can store a target identity ID generated when the user is registered for the first time in the database as an identity uniqueness identifier of the user at the company.
The target identity ID and all application accounts of the user in the enterprise establish an identity mapping relation, so that the problem of complex account system of the enterprise can be solved, and the user identity can be identified by the target identity ID no matter how many application software the enterprise has and how many application accounts of the enterprise the user has.
After a user registers any application account number of any application software of the enterprise for the first time, when registering again, the management platform or the application software of the target enterprise can acquire the target identity ID of the user through identity information provided by the user, and after the account number registration is completed, the management platform or the application software of the target enterprise can automatically establish an identity mapping relation between the newly registered account number of the user and the target identity ID of the user. Therefore, each user only needs to have one target identity ID in the same enterprise, so that the identity authentication of a plurality of application accounts of the enterprise can be realized, that is, the user can be clearly determined that a plurality of accounts of the user are all of the user.
In the scheme, when the target identity ID is acquired, different acquisition modes exist in different scenes.
When the specific identity information of the user is not known, optionally, displaying an application account login window related to the target enterprise when receiving an instruction for representing that the user confirms the information to be confirmed;
After the successful login of the user is detected, the target identity ID is determined according to the application account number and the identity mapping relation which are utilized during the login.
When the target enterprise does not know the specific identity information of the user or the user actively performs identity authentication, the user is required to manually log in the account, so that the target identity ID is determined by using the account information logged in by the user.
When the specific identity information of the user is known, optionally, the target identity ID may be determined by using the known user identity information, and the specific implementation manner is described in detail in the following embodiments, which are not described herein.
Optionally, before the step of binding the target ID with the specified unique identifier, the method further includes steps B1-B3;
step B1, detecting whether the target identity ID is bound with other appointed unique identifiers; wherein the other specified unique identifier is different from the obtained specified unique identifier;
step B2, if yes, sending a verification code to the communication number associated with the target identity ID, and displaying an input interface related to the verification code;
and B3, if the verification code input in the input interface is correct, the binding of the target identity ID and the other appointed unique identifiers is released, and the step of binding the target identity ID and the appointed unique identifiers is executed.
In order to achieve privacy and data security of a user, the target identity ID of the user in any enterprise is only bound with a designated unique identifier of an account of the user in the same piece of communication software, and when the user needs to use the currently logged-in communication software account to achieve identity authentication of a plurality of application accounts corresponding to the communication account, if the target identity ID of the user is found to be bound with other communication accounts of the communication software, the scheme of the embodiment needs to be implemented, and the target identity ID is unbound with other designated unique identifiers. After unbinding, the step of binding the target identity ID with the specified unique identifier can be performed.
In addition, other appointed unique identifiers are bound with the target identity ID in the scheme, namely the target identity ID is bound with the appointed unique identifiers of other accounts of the same communication software of the user, and when the target identity ID is bound with the appointed unique identifiers of different communication software, the scheme is not influenced and the binding is not required to be released.
And S104, binding the target identity ID with the appointed unique identifier to finish the identity authentication of each application account corresponding to the communication account and belonging to the identity mapping relation.
Because the target identity ID and each application account of the user in the target enterprise have an identity mapping relation, the target identity ID and the appointed unique identifier are bound, so that each user identity represented by each application account of the target user in the target enterprise and each user identity represented by the communication account can be authenticated as the same user identity, and identity authentication of a plurality of application accounts of the user in the target enterprise corresponding to the communication account of the user can be realized.
In addition, the content of the specified unique identifier of the communication software account acquired from other applets or public numbers except for the authentication applet described in S101 is used by the authentication applet, after the unique identifier is bound with the target ID of the user in the target enterprise, the authentication of the application accounts of the user in the target enterprise corresponding to the communication account of the user can be realized, and the authentication of the user identities of other applets or public numbers of the user in the communication account and the user identities of the application accounts of the user in the target enterprise can be further realized, namely, the user identities represented by the application accounts of the target enterprise and the user identities of other applets or public numbers of the user in the target communication account are authenticated as the same user identities.
Therefore, in the scheme, the target identity ID and each application account of the user about the target enterprise have an identity mapping relationship, and after the appointed unique identifier allocated by the communication software for the user with the target communication account is bound with the target identity ID, each user identity represented by each application account of the target enterprise and each user identity represented by the communication account of the user can be authenticated as the same user identity. Therefore, the identity authentication corresponding to the communication account number and related to the plurality of application account numbers can be realized through the scheme.
Optionally, the authentication applet is initiated based on a target applet link.
Because of the convenience of communication software, users or staff can share the target applet by using the target applet link, and the target applet link can not only open the target applet but also carry information, and of course, the carried information can be directly displayed or hidden and not directly displayed.
In one implementation, the target applet link carries at least the target identity ID;
when the target identity ID is carried in the target applet link, the target identity ID can be hidden and not explicitly displayed, and for safety, the information of the target identity ID can be encrypted, and when the target identity ID needs to be acquired in the subsequent step, the target identity ID is acquired in a preset acquisition mode, such as a decryption mode, so that the target applet link carries the target identity ID.
At this time, when receiving an instruction for characterizing the user to confirm the information to be confirmed, the step of obtaining the target identity ID includes:
and when receiving an instruction for representing the user to confirm the information to be confirmed, analyzing the target identity ID from the target applet link.
In one implementation, the target applet link carries at least information that provides a specified benefit to the user;
the target applet not only can provide the identity authentication function, but also can provide some benefits for the user, for example, the target applet of the securities company can provide the user with the benefits of the user manager service and the like, but the user may not know that the target applet has the functions, so that some effective information can be displayed in the target applet link for the user to read, for example, the target applet displays the content on the target applet, which can provide the benefits of the user manager service after the authentication is finished, so that the user can know the content.
At this time, binding the target identity ID with the specified unique identifier, and after the identity authentication of each application account belonging to the identity mapping relationship corresponding to the communication account is completed, the method further includes:
And displaying the rights and interests interface of the appointed rights and interests.
After the user is authenticated, the enterprise can provide rights to the user, such as user manager services, enterprise product offers, and the like, which can be presented in the rights interface for selection by the user.
The generation mode of the target applet link comprises the following steps:
when a management platform related to the target enterprise detects a generation instruction aiming at a target applet link, acquiring any application account number of the user to which the target applet link is to be shared;
determining the target identity ID based on the identity mapping relation and any application account;
and generating an applet link carrying the target identity ID to obtain the target applet link.
The management platform of the target enterprise can receive the instruction input by the staff, so that the instruction characterization operation is completed. For example, the staff member needs to generate a target applet link for the user a, and in case that the identity of the user a is known, the management platform of the target enterprise may generate, according to any one of the application accounts a, b, c and d of the user a in the target enterprise after receiving the instruction, an applet link carrying the target identity ID of the user a based on the identity mapping relationship between the application account and the target identity ID of the user a. And when any user actively wants to carry out identity authentication, the management platform of the target enterprise can be actively triggered to generate a target applet link which carries the target identity ID of the user for the user.
If the staff does not know the specific identity of the user, a command can be issued to generate a non-targeted target applet link, and any user can perform identity authentication through the link, but in this scenario, the target identity ID is obtained by the method of requiring the user to log in the application account in the above embodiment.
The embodiment introduces a generation mode of the target applet link aiming at different scenes and different users and a mode of acquiring the target identity ID aiming at different scenes and different users, so that identity authentication can be realized aiming at different scenes and different users, and the scheme is more in application scenes and wide in practicability.
In order to better understand the scheme, the identity authentication method is described below through an embodiment of the interaction process of the user and the identity authentication applet in two different scenes.
In the specific embodiment described below, the target enterprise is a securities company, and the communication software is a WeChat, which is suitable for the scenes of account opening process, short message/application software sending the identification applet link to the user, and the like. In the account opening flow scene, an account opening page can pop up a window to guide a user to add a user manager or obtain rights and interests. If the user opens an account for the first time, the step of opening an account for the user is the same as the step of generating the target identity ID corresponding to the identity information when the user registers the account for the first time, which is provided by the user in the above embodiment, the target identity ID corresponding to the user is generated, and after the completion of opening an account, the target applet link may be sent to the user, where the staff of the securities company, the management platform of the securities company or the application software knows the target identity ID of the user.
It can be known that the staff of the securities company, the management platform or the application software of the securities company are already known by the mobile phone number of the user when the short message is used for sending the identification applet link to the user, so that the staff of the securities company, the management platform or the application software of the securities company are already known by the target identity ID of the target user.
When the identity recognition applet link is sent to the user in the application software of the securities company, because the user logs in the account number of the application software of the securities company, the staff of the securities company, the management platform of the securities company or the application software can determine the target identity ID of the user according to the identity mapping relation between the account number of the application software of the securities company which the user logs in and the target identity ID.
Therefore, in the above three scenarios, before identity authentication, the securities company knows the target identity ID of the target user, so that the target user can be sent a target identity authentication applet link carrying at least the target identity ID to perform identity authentication.
As shown in fig. 2, the authentication process may include the following steps from the perspective of user interaction with staff members of the securities corporation, management platform or application software, and the identification applet:
S201, staff, management platform or application software of the securities company acquire a user identification applet link.
Because the target identity ID of the user is already known in the scenario of this embodiment, the authentication applet link carrying the target identity ID is generated in the manner of generating the authentication applet link carrying the target identity ID in the foregoing embodiment. After the identity authentication applet links carrying the target identity IDs are generated, staff, management platforms or application software of the securities companies can acquire the applet links carrying the target identity IDs, so that the staff, management platforms or application software of the securities companies can send the identity authentication applet links carrying the target identity IDs to users corresponding to the target identity IDs in a way of WeChat sending, short message sending or security company application internal sending.
S202, the user acquires a short chain.
The short chain is the identity authentication applet link carrying the target identity ID. After the identity authentication applet link carrying the target identity ID is generated, the securities company can send the identity authentication applet link to the user corresponding to the target identity ID in various modes, for example, when the enterprise WeChat friends of the existing user are provided, the identity authentication applet link is sent through the enterprise WeChat; the applet of the communication software has stronger openness, so that the applet can be opened not only when the communication software is used, but also in most scenes except the use of the communication software. Therefore, when the user uses the application of the securities company, the authentication applet link can be pushed to the user in the application page, the user can open the authentication applet through the authentication applet link, and the user can also open the authentication applet through the authentication applet link sent by the receiving short message. There are various ways in which the user may obtain the applet links, and this is not a limitation of the present application.
S203, clicking a button by a user to pull up the applet.
After the user obtains the authentication applet link, clicking a button, that is, clicking the authentication applet link, the applet can be opened. S201 to S203 are preparation steps before identity authentication.
After the user opens the applet. And the applet quiesces and executes the step of acquiring the appointed unique identification allocated by the communication software for the user with the target communication account after the identity authentication applet is started, and quiescedly acquires the WeChat UnionId which is the appointed unique identification.
S204, the user confirms whether the current WeChat is the user.
This step corresponds to the above steps A1-A2, in order to prevent the user WeChat account from logging in error.
S205, the identity authentication applet confirms whether the current WeChat is authenticated.
After the user confirms that the current WeChat is the WeChat of the user, the identity authentication applet detects whether the current WeChat is authenticated with the target identity ID of the user in the stock company, because the purpose of the scheme is to authenticate the current WeChat with the target identity ID of the user in the target stock company, if the authentication is over, the user can directly jump to the applet personal information page without authenticating again, the user can see own account information at the interface, and the interface can also be used for providing services such as rights and interests for the user; if not, the step of S206 is performed.
S206, the user confirms the personal information, checks the privacy agreement and the service clause.
Corresponding to the above S102-S103, the present solution is compliant in order to protect user privacy. After the user confirms the personal information, selects the privacy agreement and the service clause, the identity authentication applet can acquire the target identity ID of the user. Because the identity authentication applet link in the embodiment carries the target identity ID, the identity authentication applet can acquire the target identity ID of the user directly by analyzing the identity authentication applet link.
S207, the identity authentication applet confirms whether the target identity ID is authenticated.
Corresponding to steps B1-B3 in the above embodiment, if the target ID of the user is not authenticated, the user is directly bound with the unicond ID of the current WeChat account to implement identity authentication, if the target ID of the user is authenticated, the identity authentication applet automatically performs the re-authentication process, or the identity authentication applet provides an option for the user to select whether to perform re-authentication, and when the user confirms that the re-authentication is to be performed, the identity authentication applet performs the re-authentication process. The re-authentication process includes: the binding relation between the target identity ID of the user and the WeChat UnionId of other WeChat accounts bound by the target identity ID is released, and after the binding is released, the target identity ID of the user is bound with the WeChat UnionId of the current WeChat account again, so that identity authentication is realized, and the specific implementation mode of the re-authentication process is the same as the steps of the above embodiments B1-B3, and will not be repeated here.
S208, authentication is successful, and the user adds the rights and interests of the client manager enterprise.
After the identity authentication is successful, the user may be provided with rights by displaying the rights interface of the specified rights in the above embodiment, where the rights interface may provide enterprise micro-signals of the client manager, the user may enjoy the services of the user manager by adding enterprise micro-messages of the user manager, and other rights such as coupons and the like are also included in the interface, and the user may click on the corresponding module to obtain the rights.
In the embodiment described below, the target security company is a security company, the communication software is WeChat, and the method is suitable for the security company to touch the user in the modes of WeChat single chat/group chat/friend circle, and the like, and guides the user to perform the scene of identity authentication through the operation activity, wherein staff of the security company in the scene does not know the identity information of the user in the target security company.
As shown in fig. 3, from the perspective of user interaction with staff of securities companies and the identification applet, the authentication process may comprise the steps of:
s301, the user acquires an identity authentication applet link.
The generation mode of the identification applet link is the same as that in the above embodiment, and the identification applet link can be generated by using a management platform of a target securities company, in the scene of the embodiment, the user identity is not known, so that the identification applet link is generated by using the generation mode of the target applet link without pertinence in the above embodiment. The user can open the identity authentication applet through the links displayed in the circle of the friends of the staff and the links sent by the staff through the WeChat/SMS, and because the applet links in the scene of the embodiment are not targeted, any user can open the identity authentication applet to perform identity authentication by clicking the identity authentication applet links in any scene.
S302, the user confirms whether the current WeChat is the user.
The method is the same as S204 in the above embodiment, and will not be described here again.
S303, the identity authentication applet confirms whether the current WeChat is authenticated.
The same as S205 in the above embodiment is not described here.
S304, the user selects privacy agreement and service clause, and logs in the security account number and the password.
The step of checking the privacy agreement and the service clause by the user corresponds to the step S102-S103, so as to protect the privacy of the user and make the scheme have compliance. The scheme of obtaining the target identity ID when the specific identity information of the user is not known is the same as that in the above embodiment, so that the user logs in any one of the stock account numbers, the stock account number is the application account number of the target stock company, and thus the identity authentication applet obtains the target identity ID of the user according to the identity mapping relationship between the stock account number and the target identity ID of the user in the stock company.
S305, the identity authentication applet confirms whether the user is logged in.
After the user finishes logging in, the target identity ID of the user can be obtained according to the identity mapping relation between the user's stock account number and the target identity ID of the user in the stock company. After confirming that the user has completed logging in and obtaining the target ID of the user, step S306 is performed.
S306, the identity authentication applet confirms whether the target identity ID is authenticated.
The same as S207 in the above embodiment is not described here.
S307, the identity authentication applet completes authentication.
S308, the user gains rights and interests and continues to participate in the activity.
S306-S308 correspond to S207-S208 in the above embodiment, and the steps are similar, and are not repeated here.
The two embodiments introduce two different schemes for completing identity authentication under two different scenes of knowing the identity of the user and not knowing the identity of the user, so the scheme has strong applicability.
And the two schemes utilize certain flow and technical optimization, so that the participation degree of user authentication can be improved, the mind contradiction mind of the user logging in the security account in a strange environment can be reduced, and the authentication rate of the user can be effectively improved by providing rights and interests for the user. In the scheme, when the user identity is known, only one-key operation is almost needed in most scenes, the operations such as login account number and the like are not needed, and the user experience is good.
In addition, the present embodiment uses WeChat UnionId, which has the same property when it is registered with multiple applets or public numbers under the same development principal. When the securities company is the development subject, the WeChat UnionId is bound with the target identity ID of the user, and then the plurality of applets and the public number under the flag of the development subject are also bound with the target identity ID of the user, so that through one-time binding, the identity authentication of a plurality of application accounts corresponding to the communication account is realized, the identity authentication of a plurality of applets and the public number of the securities company corresponding to the communication account is also realized, that is, the identity authentication of the same user identity of a plurality of applets and the public number of the securities company corresponding to the application accounts of the securities company and the communication account of the user can be realized.
Based on the embodiment content of the identity authentication method, the embodiment of the disclosure also provides an identity authentication device. Fig. 4 is a schematic structural diagram of an identity authentication device according to an embodiment of the present disclosure, as shown in fig. 4, where the identity authentication device may include:
a first obtaining module 401, configured to obtain, after the authentication applet is started, a specified unique identifier allocated by the communication software to a user having a target communication account; the target communication account is a communication account which is logged in the communication software when the identity authentication applet is started;
a first display module 402, configured to display information to be confirmed; the information to be confirmed comprises privacy agreement information and service clauses;
a second obtaining module 403, configured to obtain a target ID when an instruction for characterizing that the user confirms the information to be confirmed is received; the target identity ID is unique identity information of the user aiming at a target enterprise, and has an identity mapping relation with each application account of the user about the target enterprise;
and the authentication module 404 is configured to bind the target identity ID with the specified unique identifier, and complete identity authentication of each application account corresponding to the communication account and belonging to the identity mapping relationship.
In the scheme, the target identity ID and each application account of the user about the target enterprise have an identity mapping relationship, and after the appointed unique identifier allocated by the communication software for the user with the target communication account is bound with the target identity ID, each user identity represented by each application account of the target enterprise and each user identity represented by the communication account of the user can be authenticated as the same user identity. Therefore, the identity authentication corresponding to the communication account number and related to the plurality of application account numbers can be realized through the scheme.
Optionally, before the authentication module, the apparatus further comprises:
the first detection module is used for detecting whether the target identity ID is bound with other appointed unique identifications or not; wherein the other specified unique identifier is different from the obtained specified unique identifier;
if yes, sending a verification code to the communication number associated with the target identity ID, and displaying an input interface related to the verification code;
and the second detection module is used for removing the binding of the target identity ID and the other specified unique identifiers and executing the step of binding the target identity ID and the specified unique identifiers when detecting that the verification code input in the input interface is correct.
Optionally, the authentication applet is started based on a target applet link, where the target applet link at least carries the target ID;
the second acquisition module includes:
the analysis unit is used for analyzing the target identity ID from the target applet link when receiving an instruction for representing the user to confirm the information to be confirmed;
the generation mode of the target applet link comprises the following steps:
when a management platform related to the target enterprise detects a generation instruction aiming at a target applet link, acquiring any application account number of the user to which the target applet link is to be shared;
determining the target identity ID based on the identity mapping relation and any application account;
and generating an applet link carrying the target identity ID to obtain the target applet link.
Optionally, the second obtaining module includes:
the display unit is used for displaying an application account login window related to the target enterprise when receiving an instruction for representing the user to confirm the information to be confirmed;
and the detection unit is used for determining the target identity ID according to the application account number and the identity mapping relation utilized during login after the user successfully logs in.
Optionally, the target identity ID is generated by a management platform or application software for the target enterprise; the generation mode of the target identity ID comprises the following steps:
generating a target identity ID corresponding to the identity information according to the identity information provided when the user registers an account for the first time;
the generation mode of the identity mapping relation comprises the following steps:
after the user registers any application account of each application software of the target enterprise, a target identity ID corresponding to the identity information provided by the user when registering the application account is obtained, and an identity mapping relation between the application account and the target identity ID is established.
Optionally, the authentication applet is started based on a target applet link, where the target applet link at least carries information for providing a specified benefit to a user;
after the authentication module, the apparatus further includes:
and the second display module is used for displaying the rights and interests interface of the appointed rights and interests.
The embodiment of the application also provides an electronic device, as shown in fig. 5, including a processor 501, a communication interface 502, a memory 503, and a communication bus 504, where the processor 501, the communication interface 502, and the memory 503 complete communication with each other through the communication bus 504,
A memory 503 for storing a computer program;
the processor 501 is configured to implement any one of the above-mentioned authentication methods when executing the program stored in the memory 503.
The communication bus mentioned above for the electronic devices may be a peripheral component interconnect standard (Peripheral Component Interconnect, PCI) bus or an extended industry standard architecture (Extended Industry Standard Architecture, EISA) bus, etc. The communication bus may be classified as an address bus, a data bus, a control bus, or the like. For ease of illustration, the figures are shown with only one bold line, but not with only one bus or one type of bus.
The communication interface is used for communication between the electronic device and other devices.
The Memory may include random access Memory (Random Access Memory, RAM) or may include Non-Volatile Memory (NVM), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the aforementioned processor.
The processor may be a general-purpose processor, including a central processing unit (Central Processing Unit, CPU), a network processor (Network Processor, NP), etc.; but also digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), field programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
In yet another embodiment provided herein, there is also provided a computer readable storage medium having a computer program stored therein, which when executed by a processor, implements the steps of any one of the authentication methods described above.
In yet another embodiment provided herein, there is also provided a computer program product containing instructions that, when run on a computer, cause the computer to perform any of the authentication methods of the above embodiments.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, produces a flow or function in accordance with embodiments of the present application, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer instructions may be stored in or transmitted from one computer-readable storage medium to another, for example, by wired (e.g., coaxial cable, optical fiber, digital Subscriber Line (DSL)), or wireless (e.g., infrared, wireless, microwave, etc.). The computer readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, data center, etc. that contains an integration of one or more available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., solid State Disk (SSD)), etc.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
In this specification, each embodiment is described in a related manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. The foregoing description is only of the preferred embodiments of the present application and is not intended to limit the scope of the present application. Any modifications, equivalent substitutions, improvements, etc. that are within the spirit and principles of the present application are intended to be included within the scope of the present application.

Claims (10)

1. An identity authentication method is characterized by being applied to an identity authentication applet running in communication software; the method comprises the following steps:
after the identity authentication applet is started, acquiring a designated unique identifier allocated by the communication software for a user with a target communication account; the target communication account is a communication account which is logged in the communication software when the identity authentication applet is started;
displaying information to be confirmed; the information to be confirmed comprises privacy agreement information and service clauses;
when an instruction for representing the user to confirm the information to be confirmed is received, acquiring a target Identity (ID); the target identity ID is unique identity information of the user aiming at a target enterprise, and has an identity mapping relation with each application account of the user about the target enterprise;
binding the target identity ID with the appointed unique identifier to finish the identity authentication of each application account corresponding to the communication account and belonging to the identity mapping relation.
2. The method of claim 1, wherein prior to the step of binding the target identity ID with the specified unique identifier, the method further comprises:
Detecting whether the target identity ID is bound with other appointed unique identifiers; wherein the other specified unique identifier is different from the obtained specified unique identifier;
if yes, sending a verification code to the communication number associated with the target identity ID, and displaying an input interface related to the verification code;
and if the verification code input in the input interface is correct, unbinding the target identity ID and the other appointed unique identifiers, and executing the step of binding the target identity ID and the appointed unique identifiers.
3. The method of claim 1, wherein the authentication applet is initiated based on a target applet link, the target applet link carrying at least the target identity ID;
when receiving an instruction for representing the user to confirm the information to be confirmed, acquiring a target Identity (ID), including:
when an instruction representing the user to confirm the information to be confirmed is received, analyzing the target identity ID from the target applet link;
the generation mode of the target applet link comprises the following steps:
When a management platform related to the target enterprise detects a generation instruction aiming at a target applet link, acquiring any application account number of the user to which the target applet link is to be shared;
determining the target identity ID based on the identity mapping relation and any application account;
and generating an applet link carrying the target identity ID to obtain the target applet link.
4. The method of claim 1, wherein the obtaining the target identity ID when receiving the instruction characterizing the user confirming the information to be confirmed comprises:
displaying an application account login window related to the target enterprise when receiving an instruction for representing the user to confirm the information to be confirmed;
after the successful login of the user is detected, the target identity ID is determined according to the application account number and the identity mapping relation which are utilized during the login.
5. The method of any of claims 1-4, wherein the target identity ID is generated by a management platform or application software for the target enterprise; the generation mode of the target identity ID comprises the following steps:
Generating a target identity ID corresponding to the identity information according to the identity information provided when the user registers an account for the first time;
the generation mode of the identity mapping relation comprises the following steps:
after the user registers any application account of each application software of the target enterprise, a target identity ID corresponding to the identity information provided by the user when registering the application account is obtained, and an identity mapping relation between the application account and the target identity ID is established.
6. The method of claim 1, wherein the authentication applet is initiated based on a target applet link that carries at least information providing a specified benefit to a user;
binding the target identity ID with the appointed unique identifier, and after the identity authentication of each application account belonging to the identity mapping relation corresponding to the communication account is completed, the method further comprises:
and displaying the rights and interests interface of the appointed rights and interests.
7. An identity authentication device is characterized by being applied to an identity authentication applet running in communication software; the device comprises:
the first acquisition module is used for acquiring a designated unique identifier allocated by the communication software for a user with a target communication account after the identity authentication applet is started; the target communication account is a communication account which is logged in the communication software when the identity authentication applet is started;
The first display module is used for displaying information to be confirmed; the information to be confirmed comprises privacy agreement information and service clauses;
the second acquisition module acquires a target Identity (ID) when receiving an instruction for representing the user to confirm the information to be confirmed; the target identity ID is unique identity information of the user aiming at a target enterprise, and has an identity mapping relation with each application account of the user about the target enterprise;
and the authentication module is used for binding the target identity ID with the appointed unique identifier to finish the identity authentication of each application account corresponding to the communication account and belonging to the identity mapping relation.
8. The apparatus of claim 7, wherein prior to the authentication module, the apparatus further comprises:
the first detection module is used for detecting whether the target identity ID is bound with other appointed unique identifications or not; wherein the other specified unique identifier is different from the obtained specified unique identifier;
if yes, sending a verification code to the communication number associated with the target identity ID, and displaying an input interface related to the verification code;
And the second detection module is used for removing the binding of the target identity ID and the other specified unique identifiers and executing the step of binding the target identity ID and the specified unique identifiers when detecting that the verification code input in the input interface is correct.
9. The electronic equipment is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory are communicated with each other through the communication bus;
a memory for storing a computer program;
a processor for implementing the method of any of claims 1-6 when executing a program stored on a memory.
10. A computer readable storage medium, characterized in that the computer readable storage medium has stored therein a computer program which, when executed by a processor, implements the method of any of claims 1-6.
CN202310420118.9A 2023-04-19 2023-04-19 Identity authentication method and device, electronic equipment and storage medium Pending CN116389140A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310420118.9A CN116389140A (en) 2023-04-19 2023-04-19 Identity authentication method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310420118.9A CN116389140A (en) 2023-04-19 2023-04-19 Identity authentication method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116389140A true CN116389140A (en) 2023-07-04

Family

ID=86961555

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310420118.9A Pending CN116389140A (en) 2023-04-19 2023-04-19 Identity authentication method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116389140A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116738470A (en) * 2023-07-19 2023-09-12 杭州星云智慧科技有限公司 User identity association method and device, electronic equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116738470A (en) * 2023-07-19 2023-09-12 杭州星云智慧科技有限公司 User identity association method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
US9942220B2 (en) Preventing unauthorized account access using compromised login credentials
US11856132B2 (en) Validating automatic number identification data
US8387119B2 (en) Secure application network
US9356930B2 (en) Secure randomized input
US10445487B2 (en) Methods and apparatus for authentication of joint account login
US8590024B2 (en) Method for generating digital fingerprint using pseudo random number code
WO2016015436A1 (en) Platform authorization method, platform server, application client, system, and storage medium
US10212151B2 (en) Method for operating a designated service, service unlocking method, and terminal
US20210243037A1 (en) Method for information processing in digital asset certificate inheritance transfer, and related device
US9009793B2 (en) Dynamic pin dual factor authentication using mobile device
US10044710B2 (en) Device and method for validating a user using an intelligent voice print
CN111355713B (en) Proxy access method, device, proxy gateway and readable storage medium
CN103927464A (en) Common validation method, and method, device and system for generating two dimensional code
JP6880055B2 (en) Message anti-counterfeiting implementation method and device
US11777942B2 (en) Transfer of trust between authentication devices
CN113950813A (en) System and method for anonymous e-mail relay
CN107196914A (en) Identity identifying method and device
CN111565179B (en) Identity verification method and device, electronic equipment and storage medium
CN116389140A (en) Identity authentication method and device, electronic equipment and storage medium
US9455972B1 (en) Provisioning a mobile device with a security application on the fly
CN103559430B (en) application account management method and device based on Android system
US20080022004A1 (en) Method And System For Providing Resources By Using Virtual Path
CN114172716A (en) Login method, login device, electronic equipment and storage medium
CN111740938A (en) Information processing method and device, client and server
CN111639020B (en) Program bug reproduction method, system, device, electronic equipment and storage medium thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination