CN115208704B - Identity authentication system and political service application system - Google Patents

Identity authentication system and political service application system Download PDF

Info

Publication number
CN115208704B
CN115208704B CN202211127503.6A CN202211127503A CN115208704B CN 115208704 B CN115208704 B CN 115208704B CN 202211127503 A CN202211127503 A CN 202211127503A CN 115208704 B CN115208704 B CN 115208704B
Authority
CN
China
Prior art keywords
authentication
sub
identity information
identity
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211127503.6A
Other languages
Chinese (zh)
Other versions
CN115208704A (en
Inventor
柳俊峰
赵鹏
杜少朋
邵慧杰
曹龙
张晓明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xincheng Information Technology Co ltd
Original Assignee
Xincheng Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xincheng Information Technology Co ltd filed Critical Xincheng Information Technology Co ltd
Priority to CN202211127503.6A priority Critical patent/CN115208704B/en
Publication of CN115208704A publication Critical patent/CN115208704A/en
Application granted granted Critical
Publication of CN115208704B publication Critical patent/CN115208704B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to an identity authentication system and a political service application system, wherein the identity authentication system comprises an authentication unit, a local identity authentication unit and a local identity authentication unit, wherein the authentication unit is configured to send an authentication request through an authenticated end and complete local identity authentication of a user; the first communication unit is configured to establish a first data communication channel with the cloud end through the authentication end; the second communication unit is configured to directly establish a second data communication channel with the cloud end; the first processing unit is configured to randomly divide the identity information into a plurality of sub-identity information and randomly select a plurality of sub-identity information as authentication sub-identity information; and the third communication unit is configured to send the authentication sub-identity information to the cloud for authentication through the first data communication channel and/or the second data communication channel. The identity authentication system and the political service application system avoid local information acquisition and storage by using a mode that a cloud end, an authentication end and an authenticated end participate in authentication, so that the risk of personal information leakage is reduced.

Description

Identity authentication system and political service application system
Technical Field
The application relates to the technical field of information security, in particular to an identity authentication system and a political law service application system.
Background
For specific transaction processing in the political service, personal information authentication is involved, such as currently-used fingerprint authentication, face recognition authentication, identity card authentication and the like, all of which involve information acquisition, and the acquisition process occurs locally, so that if information leakage occurs, the information security of the acquired person is threatened.
The current used security means is various encryption modes, and although the problems are avoided to a certain extent, the problems of local information acquisition and storage still exist, and the risk of secret leakage still exists.
Disclosure of Invention
The application provides an identity authentication system and a political service application system, and local information collection and storage are avoided by using a mode that a cloud end, an authentication end and an authenticated end participate in authentication, so that the risk of personal information leakage is reduced.
The above object of the present application is achieved by the following technical solutions:
in a first aspect, the present application provides an identity authentication system, including:
the authentication unit is configured to send an authentication request through an authenticated end according to the received connection request and complete local identity authentication of the user, wherein the authentication request is any one of fingerprint authentication, face recognition authentication and iris authentication;
the first communication unit is configured to establish a first data communication channel with the cloud end through the authentication end;
the second communication unit is configured to directly establish a second data communication channel with the cloud end;
the verification unit is configured to perform bidirectional identity authentication through the first communication unit and the second communication unit;
the first processing unit is configured to randomly divide the identity information into a plurality of sub-identity information and randomly select a plurality of sub-identity information as authentication sub-identity information;
the third communication unit is configured to send the authentication sub-identity information to the cloud for authentication through the first data communication channel and/or the second data communication channel; and
the second processing unit is configured to send the authentication sub-identity information to the cloud for authentication and then cut off the first data communication channel and the second data communication channel;
and the authentication result of the cloud is directly sent to the authentication end.
In a possible implementation manner of the first aspect, when the identity information is randomly divided into a plurality of sub-identity information, the area of at least one sub-identity information is different from the area of any other sub-identity information.
In a possible implementation manner of the first aspect, the authentication sub-identity information is divided into two groups, and the number of the authentication sub-identity information in each group is at least one;
and the two groups of authentication sub-identity information are respectively sent to the cloud through the first data communication channel and the second data communication channel.
In a possible implementation manner of the first aspect, the volume of each authentication sub-identity information is adjusted to be the same, and then the authentication sub-identity information is sent to the cloud for authentication.
In a possible implementation manner of the first aspect, the adjusting the volume of the authentication sub-identity information includes:
drawing a rectangular area, wherein the projection of each authentication sub-identity information is positioned in the rectangular area;
filling an area outside a projection area of the authentication sub-identity information on the rectangular area with the supplementary information; and
and packaging the authentication sub-identity information and the supplementary information.
In a possible implementation manner of the first aspect, at least one pair of authentication sub-identity information is selected from the two sets of authentication sub-identity information, and the supplementary information in the pair of authentication sub-identity information is different from the supplementary information in the other authentication sub-identity information.
In a possible implementation manner of the first aspect, when selecting the sub-identity information, all the sub-identity information is first grouped, and then one sub-identity information is selected from a group as the authentication sub-identity information;
the sub-identity information belonging to the same group each have a common boundary that coincides with at least one other sub-identity information in the group.
In a possible implementation manner of the first aspect, the sub-identity information belonging to the same group is divided into a plurality of sub-groups, and any two sub-groups do not have a coincident common boundary.
In one possible implementation manner of the first aspect, the authentication sub-identity information is divided into two groups, and at least one authentication sub-identity information exists in both groups.
In a second aspect, the present application provides a political service application system, including the identity authentication system described in the first aspect and any implementation manner of the first aspect.
Drawings
Fig. 1 is a schematic diagram of data flow in an authentication process provided in the present application.
Fig. 2 is a schematic diagram of a data flow after sending of the authentication sub-identity information provided by the present application is completed.
Fig. 3 is a schematic diagram illustrating generation of authentication sub-identity information provided in the present application.
Fig. 4 is a schematic diagram of a sub-identity information packet provided in the present application.
Fig. 5 is a schematic diagram of sending two sets of authentication sub-identity information provided by the present application.
Fig. 6 is a schematic diagram illustrating adjustment of a volume of authentication sub-identity information provided in the present application.
Detailed Description
The technical solution of the present application will be described in further detail below with reference to the accompanying drawings.
The identity authentication system disclosed by the application is applied to a personal terminal, and the personal terminal can be a mobile phone, a tablet, other electronic equipment and the like. The system comprises an authentication unit, a first communication unit, a second communication unit, a verification unit, a first processing unit, a third communication unit, a second processing unit and the like.
In one example, the units in any of the above apparatuses may be one or more integrated circuits configured to implement the above methods, such as: one or more Application Specific Integrated Circuits (ASICs), or one or more Digital Signal Processors (DSPs), or one or more Field Programmable Gate Arrays (FPGAs), or a combination of at least two of these integrated circuit forms.
For another example, when a unit in the apparatus can be implemented in the form of a processing element scheduler, the processing element may be a general-purpose processor, such as a Central Processing Unit (CPU) or other processor capable of calling programs. As another example, these units may be integrated together and implemented in the form of a system-on-a-chip (SOC).
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one type of logical functional division, and other divisions may be realized in practice, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one position, or may be distributed on multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
Referring to fig. 1, the identity authentication system disclosed in the present application relates to a cloud, an authentication end and an authenticated end, and the system is applied to the authenticated end, that is, the above-mentioned personal terminal. Taking a specific scenario as an example, a user uses an authenticated end to perform identity authentication, and a worker uses an authentication end to participate in identity authentication of the user. In the identity authentication process, the authentication end does not acquire the information of the user, but only participates in the authentication process, and then the cloud end issues the authentication result.
The personal information of the user is only stored in a private area on the authenticated terminal, for example, a Secure Enclave area in the SoC that can be stored locally, the Secure Enclave area is an area physically isolated from the cpu, and limits the access right of the area, and only the authenticated terminal has the access right.
The cloud end stores personal information of a user, in a complete authentication process, the authenticated end sends data to the cloud end, the authentication end participates in sending of partial data, but the data which the authentication end participates in sending is incomplete, and the risk of secret leakage cannot occur. Meanwhile, the cloud end does not send personal information data of the user to the authentication end, and only sends an authentication result.
The method fundamentally avoids the collection, storage and analysis of local information, and can effectively improve the safety of the information in the local personal authentication process.
The identity authentication system disclosed by the application comprises an authentication unit, a first communication unit, a second communication unit, a verification unit, a first processing unit, a third communication unit, a second processing unit and the like, and is further introduced by combining the authentication process and the functions of the units.
The authentication unit is used for sending an authentication request through the authenticated end and finishing local identity authentication of the user according to the received connection request, the connection request is sent by the authentication end, the authenticated end receives the connection request sent by the authentication end and sends an authentication request through the authenticated end, and the authentication request sent by the authenticated end is directed to the user using the authenticated end.
The authentication request may be any one of fingerprint authentication, face recognition authentication, and iris authentication.
The method ensures that the user and the staff can participate in the authentication process, the staff can see that the user uses the authenticated end and complete the local identity authentication process on the authenticated end, which is equivalent to completing part of identity authentication operation, and can ensure that the user and the owner of the personal information stored in the authenticated end are the same person.
The first communication unit has the function of establishing a first data communication channel with the cloud terminal through the authentication terminal, and the second communication unit has the function of directly establishing a second data communication channel with the cloud terminal, namely, in a complete authentication process, the cloud terminal, the authentication terminal and the authenticated terminal can participate.
The participation process is guaranteed by the verification unit, the verification unit can perform bidirectional identity authentication through the first communication unit and the second communication unit, for example, the verification unit can send verification information through the first communication unit and then send the same verification information through the second communication unit, the cloud end compares the two verification information after receiving the two verification information, and if the two verification information are consistent, the verification is successful.
Further, the authentication information is sent in an encrypted manner.
The first processing unit has the function of randomly dividing the identity information into a plurality of sub-identity information and randomly selecting a plurality of sub-identity information as authentication sub-identity information. For example, a human face is used for verification in the verification process, for the verification end, stored identity information (i.e., a photo) is randomly divided, and after the random division is completed, a plurality of sub-identity information are obtained, where each sub-identity information is a part of the identity information.
And then randomly selecting a plurality of sub-identity information as authentication sub-identity information, wherein the authentication sub-identity information participates in the subsequent authentication process, and the rest sub-identity information does not participate in the subsequent authentication process.
The third communication unit has the function of sending the authentication sub-identity information to the cloud for authentication, and sending the authentication sub-identity information through the first data communication channel and/or the second data communication channel, and after the authentication sub-identity information is sent, the second processing unit cuts off the first data communication channel and the second data communication channel. The purpose of the cut-off is to cut off the data communication relationship between the authenticated end and the authentication end and the cloud end, and avoid interference on the subsequent authentication process, as shown in fig. 2.
For example, part of the intrusion may occur when the authenticated end performs data communication with the authentication end and the cloud end, so that the authenticated end does not have a data communication relationship with the authentication end and the cloud end at other times except for ensuring necessary data communication, and only the authentication end performs data communication with the cloud end at this time.
The authentication result of the cloud is directly sent to the authentication end, and after seeing the authentication result sent by the cloud, the staff carries out subsequent processes according to the authentication result. For example, in part of the field identity authentication process, the photos on the identity card are generally used for comparison, but the photos on the identity card cannot be updated in real time, and influencing factors (personal judgment, hair style change, facial change and the like) in the comparison process all influence the judgment result.
However, for the authenticated end, the personal photos inside the authenticated end can be updated in time, for example, in the beginning local authentication process, new photos can be used for updating in a covering manner, and the new photos can also be transmitted to the cloud for storage.
Referring to fig. 3, as a specific embodiment of the identity authentication system provided by the application, when the identity information is randomly divided into a plurality of sub-identity information, the area of at least one sub-identity information is different from the area of any other sub-identity information, so that the pictures with the same size can be avoided, and the pictures can be restored by means of splicing.
Further, in each random division mode, the number of the sub-identity information is randomly selected, and the area of each sub-identity information is also randomly selected.
Referring to fig. 4, in some possible implementations, when selecting sub-identity information, all sub-identity information is first grouped, and then one sub-identity information is selected from a group as authentication sub-identity information, where the sub-identity information belonging to the same group and at least one other sub-identity information in the group have a coincident common boundary.
The purpose of doing so is to avoid the situation that the last selected authentication sub-identity information has a coincident common boundary, and to enable the authentication sub-identity information to be randomly and uniformly distributed in the sub-identity information.
Of course, the sub-identity information belonging to the same group is divided into a plurality of sub-groups, and any two sub-groups do not have a coincident common boundary.
Referring to fig. 5, as an embodiment of the identity authentication system provided by the application, the selected authentication sub-identity information is divided into two groups, where the number of the authentication sub-identity information in each group is one or more, and the two groups of authentication sub-identity information are respectively sent to the cloud through the first data communication channel and the second data communication channel.
The method can ensure that the authentication end can also participate in the authentication process, so that the risk of data leakage can be reduced, because the authentication end and the authenticated end use different data communication channels to send data, namely, the number of the authentication sub-identity information sent by the first data communication channel and the second data communication channel can be reduced. The smaller the number of leaked authentication sub-identity information, the higher the security of the information.
In some possible implementations, a facial feature may be divided into two authentication sub-identity messages, and the two authentication sub-identity messages may be sent via a first data communication channel and a second data communication channel, respectively.
The volume of each authentication sub-identity information is adjusted to be the same and then sent to the cloud for authentication, so that a mode of randomly dividing the identity information through file volume calculation can be avoided.
Referring to fig. 6, the volume adjustment method of the authentication sub-identity information is as follows:
drawing a rectangular area, wherein the projection of each authentication sub-identity information is positioned in the rectangular area;
filling an area outside a projection area of the authentication sub-identity information on the rectangular area with the supplementary information; and
and packaging the authentication sub-identity information and the supplementary information.
Specifically, a rectangular area is drawn according to the area of each authentication sub-identity information, the length of the rectangular area is greater than the length of each authentication sub-identity information, and the width of the rectangular area is greater than the length of each authentication sub-identity information.
Then projecting each authentication sub-identity information on the rectangular area, filling the area outside the projection with the supplementary information, and finally packaging the authentication sub-identity information and the supplementary information.
The supplementary information may use a blank pattern.
Further, at least one pair of authentication sub-identity information is selected from the two groups of authentication sub-identity information, and the supplementary information in the pair of authentication sub-identity information is different from the supplementary information in the other authentication sub-identity information.
Thus, the at least one pair of authentication sub-identity information can be used as a verification source, for example, if the two groups of complementary information with differences do not correspond to each other, the source of the authentication sub-identity information is not reliable, and the authentication process is immediately cut off. Meanwhile, the supplementary information used as the verification source is also generated by a random method, so that the supplementary information cannot be deduced.
Further, the authentication sub-identity information is divided into two groups, at least one authentication sub-identity information exists in the two groups at the same time, the authentication sub-identity information existing in the two groups at the same time is also used for verifying the source of the authentication sub-identity information, the principle of the authentication sub-identity information is the same as that of the supplementary information used as the verification source, and details are not repeated here.
The application also provides a political service application system, which comprises any one of the identity authentication systems recorded in the content. The political service application system is used as a bridge between judicial authorities (a national court, a national inspection court, a judicial administrative authority, a public security authority, a national security authority and the like) and people, and provides multiple functions such as legal assistance, online right-keeping, cloud court, information query and consultation for people.
Taking the online right as an example, in the initial preparation stage and the evidence obtaining stage, the login needs to be authenticated, besides the basic account number and the password, the login can be matched with strict authentication to ensure the uniqueness of the operator, and the problems of data deletion, tampering and the like are avoided.
In the process of inquiring and consulting the data, strict identity authentication is also carried out so as to ensure the uniqueness and the safety of the cloud storage facing to the user.
The authentication process is performed by means of a national-level credible digital identity authentication service system, namely, the identity authentication system disclosed by the application can communicate with the national-level credible digital identity authentication service system, and the information sent by the user is used for requesting the national-level credible digital identity authentication service system to verify. By means of the advantages of the national-level credible digital identity authentication service system, high-security-level and high-confidentiality registration can be achieved, and the conditions of accidental disclosure and the like caused by local information storage are avoided.
The embodiments of the present invention are all preferred embodiments of the present application, and the protection scope of the present application is not limited thereby, so: equivalent changes in structure, shape and principle of the present application shall be covered by the protection scope of the present application.

Claims (10)

1. An identity authentication system, comprising:
the authentication unit is configured to send an authentication request through an authenticated end according to the received connection request and complete local identity authentication of the user, wherein the authentication request is any one of fingerprint authentication, face recognition authentication and iris authentication;
the first communication unit is configured to establish a first data communication channel with the cloud end through the authentication end;
the second communication unit is configured to directly establish a second data communication channel with the cloud end;
the verification unit is configured to perform bidirectional identity authentication through the first communication unit and the second communication unit, the verification unit sends a verification message through the first communication unit and then sends a same verification message through the second communication unit, the cloud compares the two verification messages after receiving the two verification messages, and if the two verification messages are consistent, the verification is successful;
the first processing unit is configured to randomly divide the identity information into a plurality of sub-identity information and randomly select a plurality of sub-identity information as authentication sub-identity information;
the third communication unit is configured to send the authentication sub-identity information to the cloud for authentication through the first data communication channel and the second data communication channel; and
the second processing unit is configured to send the authentication sub-identity information to the cloud for authentication and then cut off the first data communication channel and the second data communication channel;
and the authentication result of the cloud is directly sent to the authentication end.
2. The identity authentication system according to claim 1, wherein when the identity information is randomly divided into a plurality of sub-identity information, an area where at least one sub-identity information exists is not equal to an area where any other sub-identity information exists.
3. The identity authentication system of claim 1, wherein the authentication sub-identity information is divided into two groups, the number of the authentication sub-identity information in each group being at least one;
and the two groups of authentication sub-identity information are respectively sent to the cloud end through the first data communication channel and the second data communication channel.
4. The identity authentication system of any one of claims 1 to 3, wherein the volume of each authentication sub-identity information is adjusted to be the same and then sent to the cloud for authentication.
5. The identity authentication system of claim 4, wherein the volume adjustment mode of the authentication sub-identity information comprises:
drawing a rectangular area, wherein the projection of each authentication sub-identity information is positioned in the rectangular area;
filling an area outside a projection area of the authentication sub-identity information on the rectangular area with the supplementary information; and
and packaging the authentication sub-identity information and the supplementary information.
6. The identity authentication system of claim 5, wherein at least one pair of authentication sub-identity information is selected from the two groups of authentication sub-identity information, and the supplementary information in the pair of authentication sub-identity information is different from the supplementary information in the other authentication sub-identity information.
7. The identity authentication system of claim 1, wherein when selecting sub-identity information, all sub-identity information is first grouped, and then one sub-identity information is selected from a group as authentication sub-identity information;
the sub-identity information belonging to the same group has a common boundary that coincides with at least one other sub-identity information in the group.
8. The identity authentication system of claim 7, wherein the sub-identity information belonging to the same group is divided into a plurality of sub-groups, and any two sub-groups do not have a coincident common boundary.
9. The identity authentication system of claim 3, wherein the authentication sub-identity information is divided into two groups, and at least one authentication sub-identity information exists in both groups at the same time.
10. A political service application comprising an identity authentication system as claimed in any one of claims 1 to 9.
CN202211127503.6A 2022-09-16 2022-09-16 Identity authentication system and political service application system Active CN115208704B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211127503.6A CN115208704B (en) 2022-09-16 2022-09-16 Identity authentication system and political service application system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211127503.6A CN115208704B (en) 2022-09-16 2022-09-16 Identity authentication system and political service application system

Publications (2)

Publication Number Publication Date
CN115208704A CN115208704A (en) 2022-10-18
CN115208704B true CN115208704B (en) 2023-01-13

Family

ID=83573586

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211127503.6A Active CN115208704B (en) 2022-09-16 2022-09-16 Identity authentication system and political service application system

Country Status (1)

Country Link
CN (1) CN115208704B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115470469A (en) * 2022-10-31 2022-12-13 河北远东通信***工程有限公司 Multi-mode feature recognition and fusion comparison based security inspection method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108200075A (en) * 2018-01-17 2018-06-22 上海方付通商务服务有限公司 A kind of identity identifying method, system, terminal and storage medium
CN114726635A (en) * 2022-04-15 2022-07-08 北京三快在线科技有限公司 Authority verification method, device, electronic equipment and medium

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104320391A (en) * 2014-10-22 2015-01-28 南京绿云信息技术有限公司 Cloud authentication method and system
CN109086591A (en) * 2018-06-11 2018-12-25 平安科技(深圳)有限公司 Method for recognizing verification code, device, computer equipment and storage medium
CN113051229A (en) * 2019-12-26 2021-06-29 中兴通讯股份有限公司 User data acquisition method, device, terminal and readable storage medium
KR102210959B1 (en) * 2020-06-29 2021-02-01 주식회사 카카오뱅크 Method for quality evaluation of Identification Card and server for the method
CN111831995A (en) * 2020-09-08 2020-10-27 杭州海宴科技有限公司 Trusted identity authentication method and system based on eID and human body biological information
CN112632497B (en) * 2020-12-26 2023-05-12 深圳市八方通达科技有限公司 Identity information verification method and system based on blockchain
CN112788021B (en) * 2020-12-31 2023-02-03 深圳市福森环境科技有限公司 Cloud data-based digital city management data sharing system for identity verification method
CN112819475A (en) * 2021-02-09 2021-05-18 ***股份有限公司 Information processing method, information processing device, electronic equipment, server and medium
CN113992411A (en) * 2021-11-01 2022-01-28 令牌云(上海)科技有限公司 User identity authentication method and device based on trusted equipment

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108200075A (en) * 2018-01-17 2018-06-22 上海方付通商务服务有限公司 A kind of identity identifying method, system, terminal and storage medium
CN114726635A (en) * 2022-04-15 2022-07-08 北京三快在线科技有限公司 Authority verification method, device, electronic equipment and medium

Also Published As

Publication number Publication date
CN115208704A (en) 2022-10-18

Similar Documents

Publication Publication Date Title
CN107079034B (en) Identity authentication method, terminal equipment, authentication server and electronic equipment
US7793102B2 (en) Method for authentication between a portable telecommunication object and a public access terminal
CN106161350B (en) Method and device for managing application identifier
US11290279B2 (en) Authentication terminal, authentication device and authentication method and system using authentication terminal and authentication device
CN112543166B (en) Real name login method and device
EP2805298B1 (en) Methods and apparatus for reliable and privacy protecting identification of parties' mutual friends and common interests
US11388159B2 (en) Variable-step authentication for communications in controlled environment
CN115208704B (en) Identity authentication system and political service application system
CN109600296A (en) A kind of certificate chain instant communicating system and its application method
CN104247485A (en) Network application function authorisation in a generic bootstrapping architecture
CN112020716A (en) Remote biometric identification
KR102457915B1 (en) Electronic vote system using smart contract of blockchain and method thereof
CN112039857B (en) Calling method and device of public basic module
CN112884958A (en) Electronic certificate identification method and access control equipment
CN110995661B (en) Network card platform
KR20220075723A (en) Personal authentication method and system using decentralized identifiers
CN111132155B (en) 5G secure communication method, device and storage medium
CN112329004A (en) Method and device for face recognition and face password
CN106372557B (en) Certificate card information acquisition method, device and system
CN107733644B (en) Two-dimensional code authentication system based on quantum encryption
KR20170138650A (en) Apparatus for electronic voting based in anonymous authentication and method using the same
EP3629308A1 (en) Improved system and method for electronic voting
CN115243243B (en) Health state electronic certificate verification method, health state electronic certificate generation method, health state electronic certificate verification equipment and health state electronic certificate verification medium
CN115664689B (en) Internet identity verification service system
CN117852102B (en) Smart city emergency material management method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant