CN112559999A - Identity authentication method, identity authentication system, electronic device, and storage medium - Google Patents

Identity authentication method, identity authentication system, electronic device, and storage medium Download PDF

Info

Publication number
CN112559999A
CN112559999A CN202011420450.8A CN202011420450A CN112559999A CN 112559999 A CN112559999 A CN 112559999A CN 202011420450 A CN202011420450 A CN 202011420450A CN 112559999 A CN112559999 A CN 112559999A
Authority
CN
China
Prior art keywords
face image
verified
storage
terminal
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011420450.8A
Other languages
Chinese (zh)
Inventor
黄宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Life Insurance Company of China Ltd
Original Assignee
Ping An Life Insurance Company of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Life Insurance Company of China Ltd filed Critical Ping An Life Insurance Company of China Ltd
Priority to CN202011420450.8A priority Critical patent/CN112559999A/en
Publication of CN112559999A publication Critical patent/CN112559999A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Software Systems (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Human Computer Interaction (AREA)
  • Bioethics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention relates to the field of business process optimization, and discloses an identity verification method, an identity verification system, electronic equipment and a storage medium, wherein the identity verification method comprises the following steps: receiving an authentication request including a face image to be verified, which is sent by a service end; sending the face image to be verified to a storage end so that the storage end configures and feeds back first storage identification information corresponding to the face image to be verified; and sending the first storage identification information to a verification terminal so that the verification terminal returns a verification result of the face image to be verified after acquiring the corresponding face image to be verified from the storage terminal according to the first storage identification information. The invention solves the problem that the prior identity verification system has high requirements on the bandwidth and the processing energy of the authentication end.

Description

Identity authentication method, identity authentication system, electronic device, and storage medium
Technical Field
The present invention relates to the field of business process optimization, and in particular, to an authentication method, an authentication system, an electronic device, and a computer-readable storage medium.
Background
The existing identity verification system comprises an authentication end, a verification end and a storage end. The authentication end receives the face authentication images of the clients transmitted by the service subsystem in batches to perform identity authentication. The authentication end can directly forward the face authentication images of the clients to the verification end for identity authentication. After the authentication is finished, the authentication end stores the face authentication image into the storage end, and the authentication result is fed back to the service subsystem after the face authentication image is successfully stored. However, in the working process, the authentication terminal sends the face authentication image to be verified to the verification terminal and sends the face authentication image passing verification and the storage terminal at the same time, so that the requirements on the bandwidth and the processing capacity of the authentication terminal in the existing identity verification system are higher.
Disclosure of Invention
The invention mainly aims to provide an identity verification method, an identity verification system, electronic equipment and a computer readable storage medium, and aims to solve the technical problem that the existing identity verification system has high requirements on the bandwidth and the processing energy of an authentication end.
In order to achieve the above object, the present invention provides an identity verification method applied to an authentication end, the identity verification method comprising the steps of:
receiving an authentication request including a face image to be verified, which is sent by a service end;
sending the face image to be verified to a storage end so that the storage end configures and feeds back first storage identification information corresponding to the face image to be verified;
sending the first storage identification information to a verification terminal so that the verification terminal returns a verification result of the face image to be verified after acquiring the corresponding face image to be verified from the storage terminal according to the first storage identification information;
and after receiving the verification result fed back by the verification end, forwarding the verification result to the service end.
In order to achieve the above object, the present invention provides an identity verification method, which is applied to an identity verification system, wherein the identity verification system comprises an authentication end, a storage end and a verification end, and the identity verification method comprises the following steps:
the authentication end receives an authentication request which is sent by the service end and comprises a face image to be verified;
the authentication end sends the face image to be verified to a storage end;
the storage terminal is configured with first storage identification information corresponding to the face image to be verified, and sends the first storage identification information to the authentication terminal, so that the authentication terminal forwards the received first storage identification information to the verification terminal;
the verification terminal acquires a face image to be verified from the storage terminal according to the first storage identification information;
and the verification terminal verifies the face image to be verified and sends a verification result to the authentication terminal.
Optionally, the step of sending the face image to be verified to the storage end by the authentication end comprises:
the authentication end detects whether the face image to be verified meets the preset face image requirement or not;
if yes, executing the following steps: and the authentication end sends the face image to be verified to the storage end.
And if not, the authentication end sends the reason which does not meet the requirement to the service terminal.
Optionally, the step of sending the face image to be verified to the storage end by the authentication end comprises:
the authentication end carries out living body detection on the face image to be verified;
the authentication end sends the face image to be verified to the storage end, and the steps comprise:
and when the result of the living body detection is qualified, the authentication end sends the face image to be verified to the storage end.
Optionally, the step of sending the face image to be verified to the storage end by the authentication end includes:
the authentication end adopts the first public key of the verification end to encrypt the face image to be verified, and the encrypted face image to be verified is obtained;
the authentication end sends the encrypted face image to be verified to the storage end;
the storage terminal configures first storage identification information corresponding to the face image to be verified, and sends the first storage identification information to the authentication terminal, so that the authentication terminal forwards the received first storage identification information to the verification terminal, and the steps of:
the storage terminal is configured with first storage identification information corresponding to the encrypted face image to be verified, and sends the first storage identification information to the authentication terminal, so that the authentication terminal forwards the received first storage identification information to the verification terminal;
the step that the verification terminal obtains the face image to be verified from the storage terminal according to the first storage identification information comprises the following steps:
the verification terminal acquires the encrypted face image to be verified from the storage terminal according to the first storage identification information;
and the verifying terminal decrypts the encrypted face image to be verified by adopting a first private key corresponding to the first public key to obtain the face image to be verified.
Optionally, the step of acquiring, by the verification end, the face image to be verified from the storage end according to the first storage identification information includes:
the verification terminal sends an acquisition request comprising identity identification information and first storage identification information to the storage terminal;
the storage terminal judges whether the verification terminal has the acquisition authority or not according to the identity identification information;
and when the verification terminal is determined to have the acquisition right, the storage terminal sends the face image to be verified corresponding to the first storage identification information to the verification terminal.
Optionally, the step of acquiring, by the verification end, the face image to be verified from the storage end according to the first storage identification information includes:
the verification terminal sends an acquisition request comprising first storage identification information to the storage terminal;
the storage terminal extracts a first message digest of the face image to be verified corresponding to the first storage identification information according to a preset digest algorithm;
the storage terminal sends the first message abstract and the face image to be verified corresponding to the first storage identification information to the verification terminal;
the verification end verifies the face image to be verified and sends a verification result to the authentication end, and the verification end comprises the following steps:
the verification terminal extracts a second message digest of the face image to be verified according to a preset digest algorithm;
the verification terminal judges whether the first message abstract and the second message abstract are the same;
and when the first message abstract and the second message abstract are determined to be the same, the verification terminal verifies the face image to be verified and sends a verification result to the authentication terminal.
Further, to achieve the above object, the present invention provides an authentication system comprising:
the authentication terminal is used for receiving an authentication request which is sent by the service terminal and comprises a face image to be verified;
the authentication end is also used for sending the face image to be verified to the storage end;
the storage terminal is used for configuring first storage identification information corresponding to the face image to be verified and sending the first storage identification information to the authentication terminal so that the authentication terminal forwards the received first storage identification information to the verification terminal;
the verification terminal is used for acquiring a face image to be verified from the storage terminal according to the first storage identification information;
and the verification terminal is also used for verifying the face image to be verified and sending a verification result to the authentication terminal.
Furthermore, to achieve the above object, the present invention also provides an electronic device, which includes a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the computer program, when executed by the processor, implements the steps of the authentication method as described above.
Furthermore, to achieve the above object, the present invention also provides a computer readable storage medium having stored thereon a computer program which, when being executed by a processor, implements the steps of the authentication method as described above.
The invention provides an identity verification method, an identity verification system, electronic equipment and a computer readable storage medium, which are characterized in that an authentication request comprising a face image to be verified, which is sent by a service end, is received; sending the face image to be verified to a storage end so that the storage end configures and feeds back first storage identification information corresponding to the face image to be verified; and sending the first storage identification information to a verification terminal so that the verification terminal returns a verification result of the face image to be verified after acquiring the corresponding face image to be verified from the storage terminal according to the first storage identification information. The authentication end directly sends the face image to be verified to the storage end after receiving the face image to be verified, and only sends the storage identification information corresponding to the face image to be verified. The verification end acquires the face image to be verified from the storage end according to the storage identification information, so that when the verification platform processes verification requests sent by the service end in a large batch, the verification end only sends one face image file and the storage identification information at the same time, and the occupied bandwidth of the storage identification information is far smaller than that of the face image.
Drawings
FIG. 1 is a schematic diagram of a hardware operating environment according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating a first embodiment of an authentication method according to the present invention;
FIG. 3 is a flowchart illustrating a second embodiment of an authentication method according to the present invention;
FIG. 4 is a flowchart illustrating a third embodiment of an authentication method according to the present invention;
FIG. 5 is a flowchart illustrating a fourth embodiment of an authentication method according to the present invention;
FIG. 6 is a flowchart illustrating a fifth embodiment of the identity verification method according to the present invention;
fig. 7 is a detailed flowchart of step S400 in the sixth embodiment of the identity authentication method according to the present invention;
FIG. 8 is a flowchart illustrating a seventh embodiment of an authentication method according to the present invention;
fig. 9 is a functional block diagram of the authentication system according to the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1, fig. 1 is a schematic diagram of a hardware structure of an electronic device provided in each embodiment of the present invention. The electronic device may be an authentication end, a storage end or a verification end, and includes components such as a communication module 01, a memory 02, a processor 03, and the like. Those skilled in the art will appreciate that the electronic device shown in fig. 1 may also include more or fewer components than shown, or combine certain components, or a different arrangement of components. The processor 03 is connected to the memory 02 and the communication module 01, respectively, and the memory 02 stores a computer program, which is executed by the processor 03 at the same time.
The communication module 01 may be connected to an external device through a network. The communication module 01 may receive data sent by an external device, and may also send data, instructions, and information to the external device, where the external device may be an electronic device such as another server, a mobile phone, a tablet computer, a notebook computer, and a desktop computer.
The memory 02 may be used to store software programs and various data. The memory 02 may mainly include a storage program area and a storage data area, where the storage program area may store an operating system, an application program (which sends a face image to be verified to a storage terminal) required by at least one function, and the like; the storage data area may store data or information created according to the use of the electronic device, or the like. Further, the memory 02 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 03, which is a control center of the electronic device, connects various parts of the entire electronic device by using various interfaces and lines, and performs various functions of the electronic device and processes data by operating or executing software programs and/or modules stored in the memory 02 and calling data stored in the memory 02, thereby integrally monitoring the electronic device. Processor 03 may include one or more processing units; preferably, the processor 03 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 03.
Although not shown in fig. 1, the electronic device may further include a circuit control module, where the circuit control module is used for being connected to a mains supply to implement power control and ensure normal operation of other components.
Those skilled in the art will appreciate that the electronic device configuration shown in fig. 1 does not constitute a limitation of the electronic device and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
Various embodiments of the method of the present invention are presented in terms of the above-described hardware architecture.
Referring to fig. 2, in a first embodiment of the identity verification method of the present invention, the identity verification method is applied to an authentication end, and the identity verification method includes the steps of:
step S10, receiving an authentication request including a face image to be verified, which is sent by a service end;
in the scheme, the identity verification system comprises an authentication end, a verification end and a storage end, wherein the authentication end is respectively in communication connection with the verification end and the storage end, and the verification end is in communication connection with the storage end. The authentication end establishes communication connection with the service end, when the service end processes a certain service needing identity verification, the service end packages the collected face image to be verified in an authentication request, and the authentication request comprising the face image to be verified is sent to the authentication end through a communication connection channel established with the authentication end.
The face image to be verified can be an original image acquired by the service terminal through an image acquisition device such as a camera and the like, and can also be an image obtained after preprocessing the acquired original image. In addition, the face image to be verified may be a section of video image including a face, may be one or more still images including a face that are shot, or may be one or more frames of images including a face that are captured from a video including a face of a person to be authenticated. Preferably, the face image to be verified is a static image or a frame image.
Step S20, sending the face image to be verified to a storage end, so that the storage end configures and feeds back first storage identification information corresponding to the face image to be verified;
after receiving an authentication request including a face image to be verified and sent by a service terminal, an authentication end analyzes the authentication request to obtain the face image to be verified, then sends the face image to be verified to a storage end through a communication connection channel between the authentication end and the storage end, a storage server platform stores the face image to be verified in a preset database after receiving the face image to be verified and sent by the authentication end, configures unique first storage identification information for the face image to be verified, then sends the first storage identification information to the authentication end, for the transmission safety of the first storage identification information, the storage end can encrypt the first storage identification information by using a public key in an asymmetric key generated by the authentication end, sends the encrypted first storage identification information to the authentication end, and the authentication end receives the encrypted first storage identification information, the first storage identification information can be obtained by directly adopting the private key generated by the user to decrypt.
When the requirement is stated, the authentication end does not immediately send the face image to be verified to the storage server platform after obtaining the face image to be verified, but first checks whether the face image to be verified sent by the service end meets the requirement of a preset face image, where the requirement of the preset face image may be that a set area in the face image to be verified includes a front face image and includes a complete facial image, the size of the preset face area meets the requirement of a preset size, the requirement of a preset face direction, the difference between the size of the face area contour in the face image to be verified and the size of the face image to be verified reaches a preset threshold, or at least one of the preset definition of the face image to be verified and the like. For example, the set region of the face image may be a photo collection frame of the authentication device, the face image is required to be a photo collection frame of the authentication device, the photo collection frame of the authentication device contains a front face photo of a face of a user and contains the complete five sense organs of the user, and a difference between the length and width of the collected face region of the user and the length and width of the photo collection frame is smaller than a preset threshold. And when the face image to be verified meets the preset face image requirement, the face image to be verified is sent to the storage end. When the face image to be verified does not meet the preset face requirement, particularly when multiple requirements exist in the preset face requirement, the reason which does not meet the requirements is sent to the service end, so that the service end adjusts the face image to be verified or acquires the face image to be verified again according to the reason which does not meet the requirements.
Before the authentication end sends the verification face image to the storage server platform, the living body detection can be carried out on the face image to be verified, and the living body detection can be carried out on the face image to be verified sent by the service end by adopting any existing or possible future living body detection method. The living body detection method includes, but is not limited to, an infrared living body detection method, a binocular living body detection method, a structured light living body detection method, a random instruction living body detection method, and the like, which is not limited by the present solution. When the face in the face image is a real face, the person to be verified is considered to be a living body, and the living body detection result can be 1. When the authentication end confirms that the face in the face image to be verified sent by the service end is a real face, the face image to be verified is sent to the storage end. When the authentication end confirms that the face in the received face image is a non-real face, the authentication end directly feeds back unqualified information of the living body detection of the face image to be verified to the service end.
In order to ensure the safety of the face image to be verified in the whole verification process, the face image to be verified is not stolen, so that the privacy of a user is leaked. The authentication end can encrypt the face image by adopting an asymmetric encryption algorithm, the authentication end can acquire a first public key in a pair of asymmetric encryption keys generated by the verification end, then the face image to be verified is encrypted by adopting the first public key, and the encrypted face image to be verified is generated, the asymmetric encryption algorithm comprises, but is not limited to, RSA, Elgamal, a knapsack algorithm, Rabin, D-H, ECC and the like, and the scheme does not limit the above. And then the authentication end sends the encrypted face image to be verified to the storage end so as to enable the storage end to store the encrypted face image to be verified, configures unique first storage identification information for the encrypted face image to be verified, and sends the first storage identification information to the authentication end.
Step S30, sending the first storage identification information to a verification terminal, so that the verification terminal returns the verification result of the face image to be verified after acquiring the corresponding face image to be verified from the storage terminal according to the first storage identification information;
after receiving the first storage identification information sent by the storage end, the authentication end directly sends the storage identification information to the verification end, so that after receiving the first storage identification information, the verification end obtains the face image to be verified corresponding to the first storage identification information from the storage end through a communication connection channel established between the authentication end and the storage end. After the verification end obtains the face image to be verified, the verification end calls each standard face image in the standard face image library to perform face comparison with the face image, judges whether a standard face image with the similarity exceeding a preset threshold exists in the standard face image library or not, and feeds back the verification result to the authentication end, wherein the verification result is the existence or the nonexistence of the standard face image in the standard face image library. In this embodiment, the face image conforming to the standard may be a face image that has been subjected to identity verification in advance through a correlation processing procedure, or a face image that is acquired through networking with the public security department. If the face image to be verified stored in the storage end by the authentication end is the face image to be verified encrypted by the authentication end by adopting the first public key of the verification end, the verification end acquires the encrypted face image to be verified from the storage end, and the encrypted face image to be verified is decrypted by adopting the first private key corresponding to the first public key, so that the face image to be verified is acquired.
It should be noted that the storage end sets the authority to acquire the face image to be verified, and performs authority verification on the platform or the terminal that acquires the face image to be verified. In this embodiment, the verifying end sends an obtaining request including the identification information and the first storage identification information to the storage end, after the storage end receives the obtaining request, the authority of the verifying end is judged according to the identification information in the obtaining request, specifically, whether the identification information of the verifying end is stored in a preset authority table or not is inquired according to the identification information of the verifying end, if yes, the verifying end is confirmed to have the obtaining authority, and the face image to be verified corresponding to the first storage identification information or the encrypted face image to be verified is sent to the unified verifying end. And after receiving the verification result fed back by the verification end, the authentication end forwards the verification result to the service end.
The embodiment receives an authentication request including a face image to be verified, which is sent by a service end; sending the face image to be verified to a storage end so that the storage end configures and feeds back first storage identification information corresponding to the face image to be verified; and sending the first storage identification information to a verification terminal so that the verification terminal returns a verification result of the face image to be verified after acquiring the corresponding face image to be verified from the storage terminal according to the first storage identification information. The authentication end directly sends the face image to be verified to the storage end after receiving the face image to be verified, and only sends the storage identification information corresponding to the face image to be verified. The verification end acquires the face image to be verified from the storage end according to the storage identification information, so that when the verification platform processes verification requests sent by the service end in a large batch, the verification end only sends one face image file and the storage identification information at the same time, and the occupied bandwidth of the storage identification information is far smaller than that of the face image.
Referring to fig. 3, in a second embodiment of the identity authentication method of the present invention, the identity authentication method is applied to an identity authentication system, and the identity authentication method includes the steps of:
step S100, an authentication end receives an authentication request which is sent by a service end and comprises a face image to be verified;
in this embodiment, the identity verification system includes an authentication end, a verification end, and a storage end, where the authentication end establishes communication connection with the verification end and the storage end, respectively, and the verification end establishes communication connection with the storage end. The authentication end establishes communication connection with the service end, when the service end processes a certain service needing identity verification, the service end packages the collected face image to be verified in an authentication request, and the authentication request comprising the face image to be verified is sent to the authentication end through a communication connection channel established with the authentication end. The face image to be verified can be an original image acquired by the service terminal through an image acquisition device such as a camera and the like, and can also be an image obtained after preprocessing the acquired original image. In addition, the face image to be verified may be a section of video image including a face, may be one or more still images including a face that are shot, or may be one or more frames of images including a face that are captured from a video including a face of a person to be authenticated. Preferably, the face image to be verified is a static image or a frame image.
Step S200, the authentication end sends the face image to be verified to a storage end;
step S300, configuring first storage identification information corresponding to the face image to be verified by the storage terminal, and sending the first storage identification information to the authentication terminal so that the authentication terminal forwards the received first storage identification information to the verification terminal;
after receiving an authentication request including a face image to be verified sent by a service terminal, the authentication terminal analyzes the authentication request to obtain the face image to be verified, and then sends the face image to be verified to the storage terminal through a communication connection channel between the authentication terminal and the storage terminal. After receiving the face image to be verified sent by the authentication end, the storage server platform stores the face image to be verified in a preset database, configures unique first storage identification information for the face image to be verified, and then sends the first storage identification information to the authentication end. After receiving the first storage identification information sent by the storage end, the authentication end directly sends the first storage identification information to the verification end.
It should be noted that, for the purpose of secure transmission of the first storage identification information, the storage end may encrypt the first storage identification information by using a public key in an asymmetric key generated by the authentication end, and send the encrypted first storage identification information to the authentication end, and the authentication end receives the encrypted first storage identification information, and directly decrypts the first storage identification information by using a private key generated by the authentication end, so as to obtain the first storage identification information, and then sends the first storage identification information to the verification end.
Step S400, the verifying terminal acquires a face image to be verified from the storage terminal according to first storage identification information;
after receiving the first storage identification information, the verifying end acquires the face image to be verified corresponding to the first storage identification information from the storage end through a communication connection channel established between the verifying end and the storage end.
And S500, the verification terminal verifies the face image to be verified and sends a verification result to the authentication terminal.
After the verification end obtains the face image to be verified, the verification end calls each standard face image in the standard face image library to perform face comparison with the face image, judges whether a standard face image with the similarity exceeding a preset threshold exists in the standard face image library or not, and feeds back the verification result to the authentication end, wherein the verification result is the existence or the nonexistence of the standard face image in the standard face image library. In this embodiment, the face image conforming to the standard may be a face image that has been subjected to identity verification in advance through a correlation processing procedure, or a face image that is acquired through networking with the public security department. And after receiving the verification result fed back by the verification end, the authentication end forwards the verification result to the service end.
The embodiment receives an authentication request including a face image to be verified, which is sent by a service end, through an authentication end; the authentication end sends the face image to be verified to a storage end; the storage terminal is configured with first storage identification information corresponding to the face image to be verified, and sends the first storage identification information to the authentication terminal, so that the authentication terminal forwards the received first storage identification information to the verification terminal; the verification terminal acquires a face image to be verified from the storage terminal according to the first storage identification information; and the verification terminal verifies the face image to be verified and sends a verification result to the authentication terminal. The authentication end directly sends the face image to be verified to the storage end after receiving the face image to be verified, and only sends the storage identification information corresponding to the face image to be verified. The verification end acquires the face image to be verified from the storage end according to the storage identification information, so that when the verification platform processes verification requests sent by the service end in a large batch, the verification end only sends one face image file and the storage identification information at the same time, and the occupied bandwidth of the storage identification information is far smaller than that of the face image.
Further, referring to fig. 4, a third embodiment of the identity authentication method of the present application is provided according to the second embodiment of the identity authentication method of the present application, and in this embodiment, step S200 includes:
step S210, the authentication terminal detects whether the face image to be verified meets the preset face image requirement; if yes, executing step S200; if not, go to step S220;
step S220, the authentication end sends the reason of the non-compliance to the service terminal.
In this embodiment, after the authentication end obtains the face image to be verified, the authentication end does not immediately send the face image to be verified to the storage server platform, but first checks whether the face image to be verified sent by the service end meets a preset face image requirement, where the preset face image requirement may be that a set region in the face image to be verified includes a front face image and includes a complete facial image, a size of the preset face region meets a preset size requirement, a preset face direction requirement, a difference between a contour of the face region in the face image to be verified and a size of the face image to be verified reaches a preset threshold, or at least one of a preset definition of the face image to be verified and the like. For example, the set region of the face image may be a photo collection frame of the authentication device, the face image is required to be a photo collection frame of the authentication device, the photo collection frame of the authentication device contains a front face photo of a face of a user and contains the complete five sense organs of the user, and a difference between the length and width of the collected face region of the user and the length and width of the photo collection frame is smaller than a preset threshold. And when the face image to be verified meets the preset face image requirement, the face image to be verified is sent to the storage end.
When the authentication end confirms that the face image to be verified does not meet the preset face requirement, particularly when multiple requirements exist in the preset face requirement, unqualified information and unqualified reasons are sent to the service end together, so that the service end adjusts the face image to be verified according to the unqualified reasons or acquires the face image to be verified again. For example, if the detected face image to be verified does not contain the complete facial features of the user, the blocking phenomenon of the facial features of the face image sent by the service end can be reminded; if the face in the face image to be verified is detected to be too large or too small, the face in the face image at the service end is reminded to be too large or too small, so that an operator at the service terminal can adjust the distance from the user to the camera; and if the face of the face image is detected to be inclined, reminding the business terminal of the inclination of the face image, and the like. The reminder comprises one or more combinations of a text reminder, a voice reminder, an image reminder and the like.
In the embodiment, preliminary form detection is performed on the face image to be verified sent by the service terminal, only the face image to be verified meeting the requirement is stored in the storage terminal, and then the subsequent identity verification process is performed, so that the situation that the face image to be verified, the form of which does not meet the requirement, flows into the subsequent verification process to cause that the verification load of the verification terminal is too heavy is avoided, and after the preliminary form detection is failed, the reason why the detection is not passed can be fed back to the service terminal, so that the service terminal can pertinently adjust the face image to be verified according to the reason why the detection is not passed, and the passing rate of form detection of the subsequently sent face image to be verified is improved.
Further, referring to fig. 5, a fourth embodiment of the identity authentication method of the present application is provided according to the second embodiment of the identity authentication method of the present application, and in this embodiment, the step S200 includes:
step S230, the authentication end carries out living body detection on the face image to be verified;
the step S200 includes:
and step S240, when the result of the living body detection is qualified, the authentication end sends the face image to be verified to the storage end.
In this embodiment, before the authentication end sends the verification face image to the storage server platform, the authentication end may further perform live body detection on the face image to be verified, and may use any existing or future possible live body detection method to perform live body detection on the face image to be verified sent by the service end. The living body detection method includes, but is not limited to, an infrared living body detection method, a binocular living body detection method, a structured light living body detection method, a random instruction living body detection method, and the like, which is not limited by the present solution. When the face in the face image is a real face, the person to be verified is considered to be a living body, and the living body detection result can be 1. When the authentication end confirms that the face in the face image to be verified sent by the service end is a real face, the face image to be verified is sent to the storage end. When the authentication end confirms that the face in the received face image is a non-real face, the authentication end directly feeds back the information that the living body detection of the face image to be verified does not pass to the service end.
In the embodiment, the living body detection is carried out on the face image to be verified sent by the service end, so that the identity verification is avoided by taking a picture or a mask and the like as the face image to be verified.
Further, referring to fig. 6, a fifth embodiment of the identity authentication method of the present application is proposed according to the foregoing embodiment of the identity authentication method of the present application, and in this embodiment, the step S200 includes:
step S250, the authentication end adopts the first public key of the verification end to encrypt the face image to be verified, and the encrypted face image to be verified is obtained;
step S260, the authentication end sends the encrypted face image to be verified to the storage end;
the step S300 includes:
step S310, the storage terminal configures first storage identification information corresponding to the encrypted face image to be verified, and sends the first storage identification information to the authentication terminal, so that the authentication terminal forwards the received first storage identification information to the verification terminal;
step S400 includes:
step S410, the verifying terminal obtains the encrypted face image to be verified from the storage terminal according to the first storage identification information;
in step S420, the verifying terminal decrypts the encrypted face image to be verified by using the first private key corresponding to the first public key, so as to obtain the face image to be verified.
In order to ensure the safety of the face image to be verified in the whole verification process, the face image to be verified is not stolen, so that the privacy of a user is leaked. The authentication end can encrypt the face image by adopting an asymmetric encryption algorithm, the authentication end can acquire a first public key in a pair of asymmetric encryption keys generated by the verification end, then the face image to be verified is encrypted by adopting the first public key, and the encrypted face image to be verified is generated, the asymmetric encryption algorithm comprises, but is not limited to, RSA, Elgamal, a knapsack algorithm, Rabin, D-H, ECC and the like, and the scheme does not limit the above. And then the authentication end sends the encrypted face image to be verified to the storage end. The storage end receives the encrypted face image to be verified, stores the encrypted face image to be verified, configures unique first storage identification information for the encrypted face image to be verified, and sends the first storage identification information to the authentication end. After receiving the first storage identification information sent by the storage end, the authentication end directly sends the first storage identification information to the verification end.
It should be noted that, for the purpose of secure transmission of the first storage identification information, the storage end may encrypt the first storage identification information by using a public key in an asymmetric key generated by the authentication end, and send the encrypted first storage identification information to the authentication end, and the authentication end receives the encrypted second storage identification information, and directly decrypts the second storage identification information by using a private key generated by the authentication end, so as to obtain the first storage identification information, and then sends the first storage identification information to the verification end.
After receiving the first storage identification information, the verifying end acquires the encrypted face image to be verified corresponding to the first storage identification information from the storage end through a communication connection channel established between the verifying end and the storage end, and then decrypts the encrypted face image to be verified by adopting a first private key corresponding to the first public key, so that the face image to be verified is acquired.
The embodiment ensures the safety of the face image in the transmission process by carrying out asymmetric encryption on the face image to be verified.
Further, referring to fig. 7, a sixth embodiment of the identity authentication method of the present application is proposed according to the foregoing embodiment of the identity authentication method of the present application, and in this embodiment, the step S400 includes:
step S430, the verifying terminal sends an obtaining request comprising identity identification information and first storage identification information to the storage terminal;
step S440, the storage terminal judges whether the verification terminal has the acquisition authority or not according to the identity identification information;
step S450, when the verification terminal is determined to have the obtaining right, the storage terminal sends the face image to be verified corresponding to the first storage identification information to the verification terminal.
The storage terminal sets the authority for acquiring the face image to be verified, and performs authority verification on the platform or the terminal for acquiring the face image to be verified. In this embodiment, the verifying end sends an obtaining request including the identification information and the first storage identification information to the storage end, after the storage end receives the obtaining request, the authority of the verifying end is judged according to the identification information in the obtaining request, specifically, whether the identification information of the verifying end is stored in a preset authority table or not is inquired according to the identification information of the verifying end, if yes, the verifying end is confirmed to have the obtaining authority, and the face image to be verified corresponding to the first storage identification information or the encrypted face image to be verified is sent to the unified verifying end.
In the embodiment, the acquisition permission is set at the storage end, and only the terminal or the platform with the acquisition permission can acquire the face image to be verified from the storage end, so that the privacy of the user is prevented from being revealed due to the fact that other terminals illegally acquire the face image to be verified from the storage end.
Further, referring to fig. 8, a seventh embodiment of the identity authentication method of the present application is proposed according to the foregoing embodiment of the identity authentication method of the present application, and in this embodiment, the step S400 includes:
step S460, the verifying terminal sends an obtaining request including first storage identification information to the storage terminal;
step S470, the storage terminal extracts a first message digest of the face image to be verified corresponding to the first storage identification information according to a preset digest algorithm;
step S480, the storage terminal sends the first message abstract and the face image to be verified corresponding to the first storage identification information to the verification terminal;
step S500 includes:
step S510, the verifying terminal extracts a second message abstract of the face image to be verified according to a preset abstract algorithm;
step S520, the verifying terminal judges whether the first message abstract is the same as the second message abstract;
step S530, when the first message abstract and the second message abstract are determined to be the same, the verification terminal verifies the face image to be verified and sends a verification result to the authentication terminal.
In this embodiment, the verifying end sends an obtaining request including the identity identification information and the first storage identification information to the storage end, and after receiving the obtaining request, the storage end calls out the face image to be verified corresponding to the first storage identification information from the database according to the first storage identification information, and then calculates the face image to be verified by using a preset digest algorithm to obtain a first message digest of the face image to be verified. And then, the face image to be verified and the first message digest are sent to a verification end together, and the preset digest algorithm can be a CRC (cyclic redundancy check) algorithm, an MD (machine direction) algorithm, an SHA (short Range algorithm), a RIPEMD (Rich Internet protocol) algorithm and the like.
After receiving the face image to be verified and the first message digest sent by the storage end, the verification end firstly adopts a preset digest algorithm to calculate the received face image to be verified to obtain second digest information, then compares the first digest information with the second digest information to determine whether the face image to be verified sent by the storage end is complete, and when the first digest information is determined to be the same as the second digest information, determines that the received face image to be verified is complete, the verification end verifies the face image to be verified and sends a verification result to the verification end. And when the first abstract information is determined to be different from the second abstract information, the verification end receives the to-be-verified face image which is incomplete, and the acquisition request is retransmitted to the storage end, so that the storage end retransmits the to-be-verified face image.
It should be noted that step S470 may be executed when the storage end receives the face image to be verified sent by the authentication end.
In the embodiment, the storage terminal sends the face image to be verified and the first message abstract extracted from the face image to be verified to the verification terminal, and the verification terminal performs integrity detection on the received face image to be verified by adopting the same abstract algorithm and the first message abstract, so that the inaccuracy of the verification result of the subsequent face image to be verified due to the fact that the received human image to be verified is incomplete in the transmission process is avoided.
Referring to fig. 9, the present invention also provides an authentication system, including: an authentication terminal 10, a storage terminal 20 and a verification terminal 30.
The authentication terminal 10 is used for receiving an authentication request including a face image to be verified, which is sent by a service terminal;
the authentication terminal 10 is further configured to send the face image to be verified to the storage terminal 20;
the storage terminal 20 is configured to configure first storage identification information corresponding to the face image to be verified, and send the first storage identification information to the authentication terminal 10, so that the authentication terminal 10 forwards the received first storage identification information to the verification terminal 30;
the verification terminal 30 is used for acquiring the face image to be verified from the storage terminal 20 according to the first storage identification information;
the verification terminal 30 is further configured to verify the face image to be verified, and send a verification result to the authentication terminal 10.
The invention also proposes a computer-readable storage medium on which a computer program is stored. The computer-readable storage medium may be the Memory 02 in the electronic device of fig. 1, and may also be at least one of a ROM (Read-Only Memory)/RAM (Random Access Memory), a magnetic disk, and an optical disk, and the computer-readable storage medium includes several pieces of information for enabling a server or a television to perform the method according to the embodiments of the present invention.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. An identity verification method is applied to an authentication end, and the method comprises the following steps:
receiving an authentication request including a face image to be verified, which is sent by a service end;
sending the face image to be verified to a storage end so that the storage end configures and feeds back first storage identification information corresponding to the face image to be verified;
and sending the first storage identification information to a verification terminal so that the verification terminal returns a verification result of the face image to be verified after acquiring the corresponding face image to be verified from the storage terminal according to the first storage identification information.
2. An identity verification method is characterized in that the identity verification method is applied to an identity verification system, the identity verification system comprises an authentication end, a storage end and a verification end, and the method comprises the following steps:
the authentication end receives an authentication request which is sent by the service end and comprises a face image to be verified;
the authentication end sends the face image to be verified to a storage end;
the storage terminal is configured with first storage identification information corresponding to the face image to be verified, and sends the first storage identification information to the authentication terminal, so that the authentication terminal forwards the received first storage identification information to the verification terminal;
the verification terminal acquires a face image to be verified from the storage terminal according to the first storage identification information;
and the verification terminal verifies the face image to be verified and sends a verification result to the authentication terminal.
3. The identity verification method according to claim 2, wherein the step of sending the face image to be verified to the storage terminal by the authentication terminal comprises:
the authentication end detects whether the face image to be verified meets the preset face image requirement or not;
if yes, executing the following steps: and the authentication end sends the face image to be verified to the storage end.
And if not, the authentication end sends the reason which does not meet the requirement to the service terminal.
4. The identity verification method according to claim 2, wherein the step of sending the face image to be verified to the storage terminal by the authentication terminal comprises:
the authentication end carries out living body detection on the face image to be verified;
the authentication end sends the face image to be verified to the storage end, and the steps comprise:
and when the result of the living body detection is qualified, the authentication end sends the face image to be verified to the storage end.
5. The identity verification method according to any one of claims 2 to 4, wherein the step of the authentication end sending the face image to be verified to the storage end comprises:
the authentication end adopts the first public key of the verification end to encrypt the face image to be verified, and the encrypted face image to be verified is obtained;
the authentication end sends the encrypted face image to be verified to the storage end;
the storage terminal configures first storage identification information corresponding to the face image to be verified, and sends the first storage identification information to the authentication terminal, so that the authentication terminal forwards the received first storage identification information to the verification terminal, and the steps of:
the storage terminal is configured with first storage identification information corresponding to the encrypted face image to be verified, and sends the first storage identification information to the authentication terminal, so that the authentication terminal forwards the received first storage identification information to the verification terminal;
the step that the verification terminal obtains the face image to be verified from the storage terminal according to the first storage identification information comprises the following steps:
the verification terminal acquires the encrypted face image to be verified from the storage terminal according to the first storage identification information;
and the verifying terminal decrypts the encrypted face image to be verified by adopting a first private key corresponding to the first public key to obtain the face image to be verified.
6. The identity authentication method according to claim 5, wherein the step of the verifying terminal obtaining the face image to be authenticated from the storage terminal according to the first storage identification information comprises:
the verification terminal sends an acquisition request comprising identity identification information and first storage identification information to the storage terminal;
the storage terminal judges whether the verification terminal has the acquisition authority or not according to the identity identification information;
and when the verification terminal is determined to have the acquisition right, the storage terminal sends the face image to be verified corresponding to the first storage identification information to the verification terminal.
7. The identity authentication method according to claim 5, wherein the step of the verifying terminal obtaining the face image to be authenticated from the storage terminal according to the first storage identification information comprises:
the verification terminal sends an acquisition request comprising first storage identification information to the storage terminal;
the storage terminal extracts a first message digest of the face image to be verified corresponding to the first storage identification information according to a preset digest algorithm;
the storage terminal sends the first message abstract and the face image to be verified corresponding to the first storage identification information to the verification terminal;
the verification end verifies the face image to be verified and sends a verification result to the authentication end, and the verification end comprises the following steps:
the verification terminal extracts a second message digest of the face image to be verified according to a preset digest algorithm;
the verification terminal judges whether the first message abstract and the second message abstract are the same;
and when the first message abstract and the second message abstract are determined to be the same, the verification terminal verifies the face image to be verified and sends a verification result to the authentication terminal.
8. An authentication system, characterized in that the authentication system comprises:
the authentication terminal is used for receiving an authentication request which is sent by the service terminal and comprises a face image to be verified;
the authentication end is also used for sending the face image to be verified to the storage end;
the storage terminal is used for configuring first storage identification information corresponding to the face image to be verified and sending the first storage identification information to the authentication terminal so that the authentication terminal forwards the received first storage identification information to the verification terminal;
the verification terminal is used for acquiring a face image to be verified from the storage terminal according to the first storage identification information;
and the verification terminal is also used for verifying the face image to be verified and sending a verification result to the authentication terminal.
9. An electronic device, characterized in that the electronic device comprises a memory, a processor and a computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, carries out the steps of the authentication method according to any one of claims 1 to 7.
10. A computer-readable storage medium, characterized in that a computer program is stored thereon, which computer program, when being executed by a processor, carries out the steps of the authentication method according to any one of claims 1 to 7.
CN202011420450.8A 2020-12-07 2020-12-07 Identity authentication method, identity authentication system, electronic device, and storage medium Pending CN112559999A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011420450.8A CN112559999A (en) 2020-12-07 2020-12-07 Identity authentication method, identity authentication system, electronic device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011420450.8A CN112559999A (en) 2020-12-07 2020-12-07 Identity authentication method, identity authentication system, electronic device, and storage medium

Publications (1)

Publication Number Publication Date
CN112559999A true CN112559999A (en) 2021-03-26

Family

ID=75059472

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011420450.8A Pending CN112559999A (en) 2020-12-07 2020-12-07 Identity authentication method, identity authentication system, electronic device, and storage medium

Country Status (1)

Country Link
CN (1) CN112559999A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113076859A (en) * 2021-03-31 2021-07-06 深圳供电局有限公司 Safety monitoring method and system for face recognition, electronic equipment and storage medium
CN113158945A (en) * 2021-04-29 2021-07-23 上海商汤智能科技有限公司 Business processing method, device and equipment based on face recognition and storage medium
CN113177480A (en) * 2021-04-29 2021-07-27 上海商汤智能科技有限公司 Financial business processing method, device, equipment and medium based on face recognition
CN113408583A (en) * 2021-05-18 2021-09-17 支付宝(杭州)信息技术有限公司 Identity verification method, device and equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040213437A1 (en) * 2002-11-26 2004-10-28 Howard James V Systems and methods for managing and detecting fraud in image databases used with identification documents
CN102625025A (en) * 2012-03-26 2012-08-01 中山大学 Encryption/decryption method and system based on image transmission
CN108427911A (en) * 2018-01-30 2018-08-21 阿里巴巴集团控股有限公司 A kind of auth method, system, device and equipment
CN110390232A (en) * 2018-04-20 2019-10-29 杭州海康威视***技术有限公司 Confirm method, apparatus, server and the system of irregular driving

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040213437A1 (en) * 2002-11-26 2004-10-28 Howard James V Systems and methods for managing and detecting fraud in image databases used with identification documents
CN102625025A (en) * 2012-03-26 2012-08-01 中山大学 Encryption/decryption method and system based on image transmission
CN108427911A (en) * 2018-01-30 2018-08-21 阿里巴巴集团控股有限公司 A kind of auth method, system, device and equipment
CN110390232A (en) * 2018-04-20 2019-10-29 杭州海康威视***技术有限公司 Confirm method, apparatus, server and the system of irregular driving

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113076859A (en) * 2021-03-31 2021-07-06 深圳供电局有限公司 Safety monitoring method and system for face recognition, electronic equipment and storage medium
CN113158945A (en) * 2021-04-29 2021-07-23 上海商汤智能科技有限公司 Business processing method, device and equipment based on face recognition and storage medium
CN113177480A (en) * 2021-04-29 2021-07-27 上海商汤智能科技有限公司 Financial business processing method, device, equipment and medium based on face recognition
CN113408583A (en) * 2021-05-18 2021-09-17 支付宝(杭州)信息技术有限公司 Identity verification method, device and equipment

Similar Documents

Publication Publication Date Title
CN111949953B (en) Identity authentication method, system and device based on block chain and computer equipment
CN112559999A (en) Identity authentication method, identity authentication system, electronic device, and storage medium
US10904245B1 (en) Adaptive method for biometrically certified communication
US10454913B2 (en) Device authentication agent
US11972637B2 (en) Systems and methods for liveness-verified, biometric-based encryption
EP2544117A1 (en) Method and system for sharing or storing personal data without loss of privacy
CN110071806B (en) Data processing method and system based on interface verification
WO2017206524A1 (en) Electronic device control method, terminal and control system
CN109145628B (en) Data acquisition method and system based on trusted execution environment
CN108200037B (en) Method and system for executing security operation by using security device
CN108280369B (en) Cloud document offline access system, intelligent terminal and method
CN110572468A (en) server cluster file synchronization method and device, electronic equipment and storage medium
CN105577619B (en) Client login method, client and system
US11288530B1 (en) Systems and methods for liveness-verified identity authentication
CN110690969B (en) Method and system for achieving bidirectional SSL/TLS authentication through multiparty cooperation
CN110545274A (en) Method, device and system for UMA service based on people and evidence integration
CN113055882A (en) Efficient authentication method and device for unmanned aerial vehicle network, computer equipment and storage medium
CN110598469B (en) Information processing method, device and computer storage medium
EP2761823B1 (en) Methods and apparatuses for electronic message authentication
CN106452755B (en) The method, apparatus and system of resetting protection password based on client decryption ciphertext
JP2003304228A (en) Encryption system and its method
CN115499120A (en) Data storage method and data storage platform based on cloud computing
CN112235320B (en) Cipher-based video networking multicast communication method and device
CN114154182A (en) Information encryption method and device, storage medium and electronic device
US20200304601A1 (en) Verification of data recipient

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination