WO2019174354A1 - Authentication method and apparatus - Google Patents

Authentication method and apparatus Download PDF

Info

Publication number
WO2019174354A1
WO2019174354A1 PCT/CN2018/123341 CN2018123341W WO2019174354A1 WO 2019174354 A1 WO2019174354 A1 WO 2019174354A1 CN 2018123341 W CN2018123341 W CN 2018123341W WO 2019174354 A1 WO2019174354 A1 WO 2019174354A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
identity information
authenticated
authentication
verification
Prior art date
Application number
PCT/CN2018/123341
Other languages
French (fr)
Chinese (zh)
Inventor
郑文英
金瑶瑶
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2019174354A1 publication Critical patent/WO2019174354A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Definitions

  • One or more embodiments of the present disclosure relate to the field of computer technologies, and in particular, to an authentication method and apparatus.
  • One or more embodiments of the present specification describe an authentication method and apparatus that can quickly authenticate an authentication object.
  • the first aspect provides an authentication method, including: receiving an authentication request, where the authentication request includes identity information of an object to be authenticated and identity information of a user having a representative relationship with the object to be authenticated; and the object to be authenticated And the identity information of the user is verified; when the verification is successful, the identification information of the user is obtained; according to the identification information, an authentication inquiry message for the authentication request is sent to the user; when receiving When the user returns an authentication confirmation message, the authentication of the object to be authenticated passes.
  • a second aspect provides an authentication apparatus, including: a receiving unit, configured to receive an authentication request, where the authentication request includes identity information of an object to be authenticated and identity information of a user having a representative relationship with the object to be authenticated; a unit, configured to verify the identity information of the object to be authenticated and the identity information of the user; the acquiring unit, configured to acquire the identifier information of the user when the verification unit is successful, and the sending unit is configured to: And sending, by the acquiring unit, the authentication information to the user, the authentication query message for the authentication request, and the determining unit, configured to determine the to-be-authenticated when receiving the authentication confirmation message returned by the user The object's certification passed.
  • the authentication method and apparatus when receiving the authentication request, verify the identity information of the object to be authenticated and the identity information of the user who can represent the object to be authenticated. When the verification is successful, the identification information of the user is obtained. And sending an authentication inquiry message for the above authentication request to the user according to the identification information. When the authentication confirmation message returned by the user is received, the authentication of the object to be authenticated passes. Thereby, the authentication efficiency can be improved, thereby improving the user experience.
  • FIG. 1 is a schematic diagram of an application scenario of an authentication method provided by the present specification
  • FIG. 3 is a schematic diagram of an authentication apparatus according to an embodiment of the present disclosure.
  • the business system can provide corresponding services to organizations such as individuals or enterprises, such as payment services. It should be noted that the business system can be authenticated before it provides the corresponding business to an organization such as an individual or an enterprise.
  • the certification of organizations such as enterprises mainly includes the following two parts: first, verifying the authenticity of the identity of the organization and other organizations; second, verifying the validity of the identity of the user who authenticates.
  • the industrial and commercial system in Figure 1 refers to the system provided by the Administration for Industry and Commerce or a third-party data service company, which records the four elements of business and industry (including name, social credit code/registration number, legal representative) of organizations such as registered companies.
  • the business system can verify the authenticity of the identity of the organization itself.
  • the above-mentioned industrial and commercial system may provide a verification interface externally, and other systems (for example, a business system) may send information such as the business and industry elements of an enterprise filled in by the user to the business system by calling the verification interface. After receiving the information, the industrial and commercial system can compare the received information with the recorded information of the enterprise to verify the authenticity of the identity of the enterprise itself.
  • FIG. 2 is a flowchart of an authentication method provided by an embodiment of the present specification.
  • the execution body of the method may be a device having processing capabilities: a server or a system or device, such as the business system in FIG. As shown in FIG. 2, the method may specifically include:
  • Step 210 Receive an authentication request.
  • the authentication request may include identity information of the object to be authenticated and identity information of the user having a representative relationship with the object to be authenticated.
  • the object to be authenticated here may be any organization having a legal representative, such as an enterprise. For example, if the object to be authenticated is an enterprise, the user who has a representative relationship with the object to be authenticated is the legal representative of the enterprise.
  • the requesting user can fill in the identity information of the object to be authenticated and the identity information of the user having a representative relationship with the object to be authenticated on the interface provided by the business system.
  • the requesting user here may refer to a user who requests an organization from a business system such as a proxy enterprise, that is, a user who initiates an authentication request.
  • the requesting user may also be referred to as a user who authenticates, which may be different from the legal representative.
  • the identity information of the object to be authenticated may include: the name of the enterprise and the social credit code of the enterprise or the registration number of the enterprise, and the identity information of the user may include: the legal representative name and the legal representative certificate. Number, etc.
  • a button for indicating completion of the information completion may be clicked on the above interface, so that the business system can receive the above authentication request.
  • Step 220 Verify identity information of the object to be authenticated and identity information of the user.
  • the verification of the identity information of the object to be authenticated and the identity information of the user may be implemented by the following steps:
  • step a an authentication request is sent to the business system by calling the verification interface of the business system.
  • the verification request may include identity information of the object to be authenticated and identity information of the user.
  • the business system can send an authentication request to the business system by calling the verification interface of the business system.
  • the verification request may include information such as the name of the company, the social credit code (or registration number), the legal representative name, and the legal representative's ID number, which are filled in by the requesting user.
  • the business system can read the four elements of the business and industry information of the enterprise from the recorded information according to the name of the enterprise and/or the social credit code. Then, the four elements of the business and industry information of the enterprise in the verification request can be compared with the four elements of the business and industry information of the pre-recorded enterprise.
  • Step b receiving the verification result determined by the business system according to the comparison result.
  • the verification result may include verification success and verification failure. Specifically, when the comparison result is consistent, the verification result is that the verification is successful. When the comparison result is inconsistent, the verification result is verification failure.
  • the verification of the authenticity of the information of the enterprise and the authenticity of the information of the legal representative is realized by the above steps a-step b.
  • the name and ID number of the legal representative are also included in the four elements of the business and industry of the enterprise recorded in the industrial and commercial system. Therefore, the above steps a-step b simultaneously realize the verification of the true relationship between the enterprise and the legal representative.
  • step 220 the verification of the authenticity of the identity of the organization itself, such as the enterprise, is completed, that is, the first part of the authentication is completed.
  • Step 230 When the verification is successful, obtain the identification information of the user.
  • the identification information herein may include: a user's mobile phone number, a personal real name account (eg, an Alipay account or a WeChat account, etc.), an email (Email) address, and the like.
  • the identification information of the user can be obtained in various ways.
  • the identification information of the user may be obtained from the correspondence between the pre-recorded identity information of the user and the identification information according to the identity information (name and/or identification number) of the user. It should be noted that the foregoing correspondence may be recorded after the user authenticates the identity of the service system when the user separately requests the service from the service system.
  • identification information obtained by the foregoing manner for example, multiple mobile phone numbers of the user, multiple personal real name accounts, and the like may be obtained. Therefore, when the identification information of the user is obtained in this manner, the plurality of identification information may be presented to the requesting user. Then, according to the selection instruction of the requesting user, the final identification information of the user is determined.
  • the requesting user initiating the authentication request may be instructed to input the user's identification information.
  • the object to be authenticated is an enterprise
  • the identification information is a personal real-name account.
  • the account input page can be displayed to the requesting user. After that, according to the input of the requesting user, the personal real name account of the legal representative is determined.
  • Step 240 Send an authentication query message for the above authentication request to the user according to the identification information.
  • the above authentication inquiry message may be sent to the user by sending a short message.
  • the user may be sent a text message of the following content: XX user requests authentication of the XX enterprise at XX time, and if agreed, replies with XXX; if not, XXX replies.
  • the user may be sent a text message of the following content: XX user requests authentication of the XX enterprise at XX time, please click XXX (link address) to view the specific details. On the Certification Details page, you can click on different buttons to indicate consent or disagree.
  • the content of the short message is the above-mentioned authentication inquiry message for the authentication request.
  • the above authentication inquiry message may be sent to the user by pushing an internal notification message.
  • the content of the notification message may be the same as the content of the short message in another example above, and will not be described herein.
  • the above authentication inquiry message may be sent to the user by sending an instant messaging message.
  • the content of the instant messaging message may also be the same as the content of the short message in the other example above, and will not be described herein.
  • the identification information is a personal real name account (including the above-mentioned Alipay account and WeChat account, etc.)
  • the above notification message or instant message can only be seen after the user logs in to his personal real name account.
  • the above authentication inquiry message may be sent to the user by sending an email.
  • the content of the email may also be the same as the content of the short message in another example above, and will not be described here.
  • Step 250 When receiving the authentication confirmation message returned by the user, the authentication of the object to be authenticated passes.
  • the service system can receive the above-mentioned authentication confirmation message.
  • the authentication inquiry message is sent by means of a push notification message, a method of sending an instant message, or a method of sending an email, if the user clicks a button for indicating consent on the authentication details page, the service system can receive the above authentication confirmation. Message.
  • the solution provided by the above embodiments of the present specification can not require financial intervention, nor can it be restricted by the time limit of bank payment, and can quickly authenticate organizations such as enterprises.
  • the legal representative of the organization such as the enterprise may not be required to be present, that is, the enterprise may be authenticated without geographical restrictions.
  • an embodiment of the present specification further provides an authentication device, as shown in FIG. 3, the device includes:
  • the receiving unit 301 is configured to receive an authentication request, where the authentication request includes identity information of the object to be authenticated and identity information of the user having a representative relationship with the object to be authenticated.
  • the object to be authenticated here may be an enterprise.
  • the user who has a representative relationship with the object to be authenticated may be the legal representative of the enterprise.
  • the verification unit 302 is configured to verify the identity information of the object to be authenticated and the identity information of the user.
  • the verification unit 302 can be specifically used to:
  • a verification request is sent to the business system by calling the verification interface of the business system.
  • the verification request includes identity information of the object to be authenticated and identity information of the user.
  • the verification request is used to instruct the business system to compare the identity information of the object to be authenticated and the identity information of the user in the verification request with the pre-recorded identity information of the object to be authenticated and the identity information of the user.
  • the verification result may include verification success and verification failure.
  • the obtaining unit 303 is configured to acquire identifier information of the user when the verification unit succeeds in verification.
  • the obtaining unit 303 may be specifically configured to: obtain the identifier information of the user from the correspondence between the identity information of the user and the identifier information according to the identity information of the user; or input the identifier information of the user by the requesting user that initiates the authentication request.
  • the sending unit 304 is configured to send, according to the identifier information acquired by the obtaining unit 303, an authentication query message for the authentication request to the user.
  • the sending unit 304 may be specifically configured to: send an authentication query message for the authentication request to the user by sending the short message, the manner of pushing the notification message, the manner of sending the instant messaging message, or sending the email.
  • the determining unit 305 is configured to determine that the authentication of the object to be authenticated passes when receiving the authentication confirmation message returned by the user.
  • the receiving unit 301 receives an authentication request, where the authentication request includes identity information of an object to be authenticated and identity information of a user having a representative relationship with the object to be authenticated.
  • the verification unit 302 verifies the identity information of the authentication object and the identity information of the user.
  • the acquisition unit 303 acquires the identification information of the user.
  • the sending unit 304 transmits an authentication inquiry message for the authentication request to the user according to the acquired identification information.
  • the determining unit 305 determines that the authentication of the object to be authenticated passes. Thereby, the authentication efficiency can be improved, thereby improving the user experience.
  • the functions described in this specification can be implemented in hardware, software, firmware, or any combination thereof.
  • the functions may be stored in a computer readable medium or transmitted as one or more instructions or code on a computer readable medium.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Development Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

An authentication method and apparatus. In the authentication method, when an authentication request is received (S210), identity information of an object to be authenticated and identity information of a user who can represent the object to be authenticated are verified (S220); when the verification succeeds, identification information of the user is obtained (S230); an authentication query message for the authentication request is sent to the user according to the identification information (S240); when an authentication acknowledgment message returned by the user is received, the authentication for the object to be authenticated succeeds (S250).

Description

认证方法及装置Authentication method and device
相关申请的交叉引用Cross-reference to related applications
本专利申请要求于2018年3月15日提交的、申请号为201810212767.9、发明名称为“认证方法及装置”的中国专利申请的优先权,该申请的全文以引用的方式并入本文中。The present application claims priority to Chinese Patent Application No. 20110121276, filed on Mar.
技术领域Technical field
本说明书一个或多个实施例涉及计算机技术领域,尤其涉及一种认证方法及装置。One or more embodiments of the present disclosure relate to the field of computer technologies, and in particular, to an authentication method and apparatus.
背景技术Background technique
传统技术中,在对企业等组织机构进行认证时,通常通过向该组织机构的对公账户打款的方式,来验证办理人身份的有效性。但是,上述打款的方式往往不仅需要财务介入,而且受到银行到账的限制,完成验证往往需要耗时若干个工作日。In the traditional technology, when an organization such as an enterprise is authenticated, the validity of the identity of the person to be processed is usually verified by means of making a payment to the public account of the organization. However, the above-mentioned method of making money often requires not only financial intervention, but also the limitation of bank receipt. It takes a lot of workdays to complete the verification.
因此,需要提供一种更快速的认证方案。Therefore, there is a need to provide a faster authentication scheme.
发明内容Summary of the invention
本说明书一个或多个实施例描述了一种认证方法及装置,可以快速地对待认证对象进行认证。One or more embodiments of the present specification describe an authentication method and apparatus that can quickly authenticate an authentication object.
第一方面,提供了一种认证方法,包括:接收认证请求,所述认证请求包括待认证对象的身份信息以及与所述待认证对象具有代表关系的用户的身份信息;对所述待认证对象的身份信息以及所述用户的身份信息进行验证;在验证成功时,获取所述用户的标识信息;根据所述标识信息,向所述用户发送针对所述认证请求的认证询问消息;当接收到所述用户返回的认证确认消息时,所述待认证对象的认证通过。The first aspect provides an authentication method, including: receiving an authentication request, where the authentication request includes identity information of an object to be authenticated and identity information of a user having a representative relationship with the object to be authenticated; and the object to be authenticated And the identity information of the user is verified; when the verification is successful, the identification information of the user is obtained; according to the identification information, an authentication inquiry message for the authentication request is sent to the user; when receiving When the user returns an authentication confirmation message, the authentication of the object to be authenticated passes.
第二方面,提供了一种认证装置,包括:接收单元,用于接收认证请求,所述认证请求包括待认证对象的身份信息以及与所述待认证对象具有代表关系的用户的身份信息;验证单元,用于对所述待认证对象的身份信息以及所述用户的身份信息进行验证;获取单元,用于在所述验证单元验证成功时,获取所述用户的标识信息;发送单元,用于根据所述获取单元获取的所述标识信息,向所述用户发送针对所述认证请求的认证询 问消息;确定单元,用于当接收到所述用户返回的认证确认消息时,确定所述待认证对象的认证通过。A second aspect provides an authentication apparatus, including: a receiving unit, configured to receive an authentication request, where the authentication request includes identity information of an object to be authenticated and identity information of a user having a representative relationship with the object to be authenticated; a unit, configured to verify the identity information of the object to be authenticated and the identity information of the user; the acquiring unit, configured to acquire the identifier information of the user when the verification unit is successful, and the sending unit is configured to: And sending, by the acquiring unit, the authentication information to the user, the authentication query message for the authentication request, and the determining unit, configured to determine the to-be-authenticated when receiving the authentication confirmation message returned by the user The object's certification passed.
本说明书一个或多个实施例提供的认证方法及装置,在接收到认证请求时,对待认证对象的身份信息以及能代表该待认证对象的用户的身份信息进行验证。在验证成功时,获取用户的标识信息。并根据该标识信息,向用户发送针对上述认证请求的认证询问消息。当接收到该用户返回的认证确认消息时,上述待认证对象的认证通过。由此,可以提高认证效率,从而可以提升用户体验。The authentication method and apparatus provided by one or more embodiments of the present specification, when receiving the authentication request, verify the identity information of the object to be authenticated and the identity information of the user who can represent the object to be authenticated. When the verification is successful, the identification information of the user is obtained. And sending an authentication inquiry message for the above authentication request to the user according to the identification information. When the authentication confirmation message returned by the user is received, the authentication of the object to be authenticated passes. Thereby, the authentication efficiency can be improved, thereby improving the user experience.
附图说明DRAWINGS
为了更清楚地说明本说明书实施例的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。In order to more clearly illustrate the technical solutions of the embodiments of the present specification, the drawings used in the description of the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present specification, Those skilled in the art can also obtain other drawings based on these drawings without any creative work.
图1为本说明书提供的认证方法的应用场景示意图;FIG. 1 is a schematic diagram of an application scenario of an authentication method provided by the present specification;
图2为本说明书一个实施例提供的认证方法流程图;2 is a flowchart of an authentication method provided by an embodiment of the present specification;
图3为本说明书一个实施例提供的认证装置示意图。FIG. 3 is a schematic diagram of an authentication apparatus according to an embodiment of the present disclosure.
具体实施方式detailed description
下面结合附图,对本说明书提供的方案进行描述。The solution provided in this specification will be described below with reference to the accompanying drawings.
本说明书一个实施例提供的认证方法可以应用于如图1所示的场景中。图1中,业务***可以向个人或者企业等组织机构提供相应的业务,如,支付业务等。需要说明的是,在业务***向个人或者企业等组织机构提供相应的业务之前,可以先对其进行认证。以对企业等组织机构的认证为例来说,主要包括如下两部分内容:第一,验证企业等组织机构本身身份的真实性;第二,验证办理认证的用户身份的有效性。图1中的工商***是指由工商行政管理局或者第三方数据服务公司提供的***,其记录了已注册企业等组织机构的工商四要素(包括名称、社会信用代码/注册号、法定代表人姓名、法定代表人证件号码)等信息。基于上述记录的信息,工商***可以实现对企业等组织机构本身身份的真实性进行验证。具体地,上述工商***可以对外提供验证接口,其它***(如,业务***)可以通过调用该验证接口,向工商***发送由用户填写的某企业的工商四要 素等信息。工商***在接收到该信息之后,可以将接收的信息与已记录的该企业的信息进行比对,来实现对企业本身身份的真实性进行验证。The authentication method provided by one embodiment of the present specification can be applied to the scenario shown in FIG. 1. In Figure 1, the business system can provide corresponding services to organizations such as individuals or enterprises, such as payment services. It should be noted that the business system can be authenticated before it provides the corresponding business to an organization such as an individual or an enterprise. For example, the certification of organizations such as enterprises mainly includes the following two parts: first, verifying the authenticity of the identity of the organization and other organizations; second, verifying the validity of the identity of the user who authenticates. The industrial and commercial system in Figure 1 refers to the system provided by the Administration for Industry and Commerce or a third-party data service company, which records the four elements of business and industry (including name, social credit code/registration number, legal representative) of organizations such as registered companies. Name, legal representative ID number) and other information. Based on the above recorded information, the business system can verify the authenticity of the identity of the organization itself. Specifically, the above-mentioned industrial and commercial system may provide a verification interface externally, and other systems (for example, a business system) may send information such as the business and industry elements of an enterprise filled in by the user to the business system by calling the verification interface. After receiving the information, the industrial and commercial system can compare the received information with the recorded information of the enterprise to verify the authenticity of the identity of the enterprise itself.
图2为本说明书一个实施例提供的认证方法流程图。所述方法的执行主体可以为具有处理能力的设备:服务器或者***或者装置,如,图1中的业务***。如图2所示,所述方法具体可以包括:FIG. 2 is a flowchart of an authentication method provided by an embodiment of the present specification. The execution body of the method may be a device having processing capabilities: a server or a system or device, such as the business system in FIG. As shown in FIG. 2, the method may specifically include:
步骤210,接收认证请求。Step 210: Receive an authentication request.
该认证请求可以包括待认证对象的身份信息以及与该待认证对象具有代表关系的用户的身份信息。此处的待认证对象可以为任一具有法定代表人的组织机构,如,企业等。以待认证对象为企业为例来说,与待认证对象具有代表关系的用户即为企业的法定代表人。The authentication request may include identity information of the object to be authenticated and identity information of the user having a representative relationship with the object to be authenticated. The object to be authenticated here may be any organization having a legal representative, such as an enterprise. For example, if the object to be authenticated is an enterprise, the user who has a representative relationship with the object to be authenticated is the legal representative of the enterprise.
具体地,当企业等组织机构想要请求某业务时,请求用户可以在业务***所提供的界面填写待认证对象的身份信息以及与待认证对象具有代表关系的用户的身份信息。此外,还可以上传对应的证件资料(如,营业执照等)。此处的请求用户可以是指代理企业等组织机构向业务***请求业务的用户,也即是指发起认证请求的用户。该请求用户也可以称为办理认证的用户,其可以与法定代表人不同。Specifically, when an organization such as an enterprise wants to request a certain service, the requesting user can fill in the identity information of the object to be authenticated and the identity information of the user having a representative relationship with the object to be authenticated on the interface provided by the business system. In addition, you can also upload the corresponding document information (such as business license, etc.). The requesting user here may refer to a user who requests an organization from a business system such as a proxy enterprise, that is, a user who initiates an authentication request. The requesting user may also be referred to as a user who authenticates, which may be different from the legal representative.
以待认证对象为企业为例来说,上述待认证对象的身份信息可以包括:企业名称以及企业社会信用代码或者企业注册号等,用户的身份信息可以包括:法定代表人姓名以及法定代表人证件号码等。在请求用户填写完成上述信息之后,可以在上述界面点击用于表示信息填写完成的按钮,从而业务***可以接收到上述认证请求。For example, the identity information of the object to be authenticated may include: the name of the enterprise and the social credit code of the enterprise or the registration number of the enterprise, and the identity information of the user may include: the legal representative name and the legal representative certificate. Number, etc. After the user is requested to complete the above information, a button for indicating completion of the information completion may be clicked on the above interface, so that the business system can receive the above authentication request.
步骤220,对待认证对象的身份信息和用户的身份信息进行验证。Step 220: Verify identity information of the object to be authenticated and identity information of the user.
在一种实现方式中,对待认证对象的身份信息和用户的身份信息的验证可以通过如下步骤来实现:In an implementation manner, the verification of the identity information of the object to be authenticated and the identity information of the user may be implemented by the following steps:
步骤a,通过调用工商***的验证接口,向工商***发送验证请求。In step a, an authentication request is sent to the business system by calling the verification interface of the business system.
该验证请求可以包括待认证对象的身份信息以及用户的身份信息。The verification request may include identity information of the object to be authenticated and identity information of the user.
以待认证对象为企业为例来说,业务***通过调用工商***的验证接口,可以向工商***发送验证请求。该验证请求可以包括由请求用户填写的企业的名称、社会信用代码(或者注册号)、法定代表人姓名以及法定代表人证件号码等信息。工商***在接收到该验证请求之后,可以根据企业的名称和/或社会信用代码,从已记录的信息中读取该 企业的工商四要素信息。之后可以将验证请求中的企业的工商四要素信息与预先记录的企业的工商四要素信息进行比对。Taking the object to be authenticated as an example, the business system can send an authentication request to the business system by calling the verification interface of the business system. The verification request may include information such as the name of the company, the social credit code (or registration number), the legal representative name, and the legal representative's ID number, which are filled in by the requesting user. After receiving the verification request, the business system can read the four elements of the business and industry information of the enterprise from the recorded information according to the name of the enterprise and/or the social credit code. Then, the four elements of the business and industry information of the enterprise in the verification request can be compared with the four elements of the business and industry information of the pre-recorded enterprise.
步骤b,接收工商***根据比对结果确定的验证结果。Step b, receiving the verification result determined by the business system according to the comparison result.
该验证结果可以包括验证成功和验证失败。具体地,当比对结果为比对一致时,验证结果为验证成功。当比对结果为比对不一致时,验证结果为验证失败。The verification result may include verification success and verification failure. Specifically, when the comparison result is consistent, the verification result is that the verification is successful. When the comparison result is inconsistent, the verification result is verification failure.
可以理解的是,当比对一致时,说明请求用户填写的企业的工商四要素等信息是真实存在的。It can be understood that when the comparison is consistent, the information such as the four elements of the business and industry of the enterprise that the user is requested to fill in is real.
可以理解的是,通过上述步骤a-步骤b实现了对企业的信息的真实性和法定代表人的信息的真实性的验证。此外,由于工商***中记录的企业的工商四要素中还包括了法定代表人的姓名和证件号码。因此,上述步骤a-步骤b同时实现了对企业与法定代表人的真实关系的验证。It can be understood that the verification of the authenticity of the information of the enterprise and the authenticity of the information of the legal representative is realized by the above steps a-step b. In addition, the name and ID number of the legal representative are also included in the four elements of the business and industry of the enterprise recorded in the industrial and commercial system. Therefore, the above steps a-step b simultaneously realize the verification of the true relationship between the enterprise and the legal representative.
可以理解的是,在执行完成上述步骤220之后,就完成了对企业等组织机构本身身份的真实性的验证,也即完成了认证的第一部分内容。It can be understood that, after the execution of the above step 220 is completed, the verification of the authenticity of the identity of the organization itself, such as the enterprise, is completed, that is, the first part of the authentication is completed.
步骤230,在验证成功时,获取用户的标识信息。Step 230: When the verification is successful, obtain the identification information of the user.
此处的标识信息可以包括:用户的手机号码、个人实名账号(如,支付宝账号或者微信账号等)、邮件(Email)地址等。The identification information herein may include: a user's mobile phone number, a personal real name account (eg, an Alipay account or a WeChat account, etc.), an email (Email) address, and the like.
在本说明书中,可以通过多种方式来获取用户的标识信息。In this specification, the identification information of the user can be obtained in various ways.
在一种方式中,可以根据上述比对一致的用户的身份信息(姓名和/证件号码),从预先记录的用户的身份信息与标识信息的对应关系中,获取该用户的标识信息。需要说明的是,上述对应关系可以是在该用户单独向业务***请求业务时,由业务***对其身份进行认证后记录的。In one mode, the identification information of the user may be obtained from the correspondence between the pre-recorded identity information of the user and the identification information according to the identity information (name and/or identification number) of the user. It should be noted that the foregoing correspondence may be recorded after the user authenticates the identity of the service system when the user separately requests the service from the service system.
当然,在实际应用中,通过上述方式获取的标识信息可能有多个,如,可能会获取到该用户的多个手机号码、多个个人实名账号等。因此,当通过该种方式获取用户的标识信息时,可以向请求用户展示该多个标识信息。之后根据请求用户的选择指令,来确定用户最终的标识信息。Of course, in actual applications, there may be multiple identification information obtained by the foregoing manner, for example, multiple mobile phone numbers of the user, multiple personal real name accounts, and the like may be obtained. Therefore, when the identification information of the user is obtained in this manner, the plurality of identification information may be presented to the requesting user. Then, according to the selection instruction of the requesting user, the final identification information of the user is determined.
总之,通过该种获取方式,可以避免由请求用户输入标识信息所带来的时间上的损耗,从而可以提升用户体验。In short, through this kind of acquisition, the loss of time caused by the input of the identification information by the requesting user can be avoided, thereby improving the user experience.
在另一种实现方式中,可以指示发起认证请求的请求用户输入用户的标识信息。以待认证对象为企业,标识信息为个人实名账号为例来说,可以向请求用户展示账号输入页面。之后,根据请求用户的输入,来确定法定代表人的个人实名账号。In another implementation, the requesting user initiating the authentication request may be instructed to input the user's identification information. For example, the object to be authenticated is an enterprise, and the identification information is a personal real-name account. For example, the account input page can be displayed to the requesting user. After that, according to the input of the requesting user, the personal real name account of the legal representative is determined.
步骤240,根据标识信息,向用户发送针对上述认证请求的认证询问消息。Step 240: Send an authentication query message for the above authentication request to the user according to the identification information.
可以理解的是,当标识信息为用户的手机号码时,可以通过发送短信的方式向用户发送上述认证询问消息。在一个例子中,可以向用户发送如下内容的短信:××用户于××时间请求对××企业进行认证,若同意,则回复××确认;若不同意,则回复××拒绝。在另一个例子中,可以向用户发送如下内容的短信::××用户于××时间请求对××企业进行认证,请点击××(链接地址)查看具体详情。在认证详情页,可以点击不同的按钮来表示同意或者不同意。可以理解的是,该短信的内容即为上述针对认证请求的认证询问消息。It can be understood that when the identification information is the mobile phone number of the user, the above authentication inquiry message may be sent to the user by sending a short message. In one example, the user may be sent a text message of the following content: XX user requests authentication of the XX enterprise at XX time, and if agreed, replies with XXX; if not, XXX replies. In another example, the user may be sent a text message of the following content: XX user requests authentication of the XX enterprise at XX time, please click XXX (link address) to view the specific details. On the Certification Details page, you can click on different buttons to indicate consent or disagree. It can be understood that the content of the short message is the above-mentioned authentication inquiry message for the authentication request.
当标识信息为支付宝账号时,可以通过推送内部通知消息的方式,向用户发送上述认证询问消息。该通知消息的内容可以同上述另一个例子中的短信的内容所述,在此不复赘述。When the identification information is an Alipay account, the above authentication inquiry message may be sent to the user by pushing an internal notification message. The content of the notification message may be the same as the content of the short message in another example above, and will not be described herein.
当标识信息为微信账号时,可以通过发送即时通讯消息的方式,向用户发送上述认证询问消息。该即时通讯消息的内容也可以同上述另一个例子中的短信的内容所述,在此不复赘述。When the identification information is a WeChat account, the above authentication inquiry message may be sent to the user by sending an instant messaging message. The content of the instant messaging message may also be the same as the content of the short message in the other example above, and will not be described herein.
需要说明的是,当标识信息为个人实名账号(包括上述支付宝账号和微信账号等)时,上述通知消息或者即时通讯消息只有在用户登录其个人实名账号之后才能看到。It should be noted that when the identification information is a personal real name account (including the above-mentioned Alipay account and WeChat account, etc.), the above notification message or instant message can only be seen after the user logs in to his personal real name account.
当标识信息为邮件地址时,可以通过发邮件的方式,向用户发送上述认证询问消息。该邮件的内容也可以同上述另一个例子中的短信的内容所述,在此不复赘述。When the identification information is an email address, the above authentication inquiry message may be sent to the user by sending an email. The content of the email may also be the same as the content of the short message in another example above, and will not be described here.
步骤250,当接收到用户返回的认证确认消息时,待认证对象的认证通过。Step 250: When receiving the authentication confirmation message returned by the user, the authentication of the object to be authenticated passes.
当通过短信的方式发送上述认证询问消息时,若用户回复用于表示确认的字符信息或者在认证详情页点击用于表示同意的按钮,则业务***可以接收到上述认证确认消息。而当通过推送通知消息的方式、发送即时通讯消息的方式或者发送邮件的方式送上述认证询问消息时,若用户在认证详情页点击用于表示同意的按钮,则业务***可以接收到上述认证确认消息。When the above-mentioned authentication inquiry message is transmitted by means of short message, if the user replies with the character information for indicating confirmation or clicks the button for indicating consent on the authentication details page, the service system can receive the above-mentioned authentication confirmation message. When the authentication inquiry message is sent by means of a push notification message, a method of sending an instant message, or a method of sending an email, if the user clicks a button for indicating consent on the authentication details page, the service system can receive the above authentication confirmation. Message.
通过上述步骤230-步骤250,完成了对请求用户(或者办理认证的用户)身份的有 效性的验证,也即完成了认证的第二部分内容。Through the above steps 230-250, the validity verification of the identity of the requesting user (or the authenticated user) is completed, that is, the second part of the authentication is completed.
综上,通过本说明书上述实施例提供的方案,可以不需要财务介入,也可以不受银行到账时效的限制,可以快速地对企业等组织机构进行认证。此外,通过本说明书上述实施例提供的方案,可以不要求该企业等组织机构的法定代表人在场,也即可以不受地域限制对企业进行认证。In summary, the solution provided by the above embodiments of the present specification can not require financial intervention, nor can it be restricted by the time limit of bank payment, and can quickly authenticate organizations such as enterprises. In addition, through the solution provided by the above embodiments of the present specification, the legal representative of the organization such as the enterprise may not be required to be present, that is, the enterprise may be authenticated without geographical restrictions.
与上述认证方法对应地,本说明书一个实施例还提供的一种认证装置,如图3所示,该装置包括:Corresponding to the above authentication method, an embodiment of the present specification further provides an authentication device, as shown in FIG. 3, the device includes:
接收单元301,用于接收认证请求,该认证请求包括待认证对象的身份信息以及与待认证对象具有代表关系的用户的身份信息。The receiving unit 301 is configured to receive an authentication request, where the authentication request includes identity information of the object to be authenticated and identity information of the user having a representative relationship with the object to be authenticated.
可选地,此处的待认证对象可以为企业。与待认证对象具有代表关系的用户可以为企业的法定代表人。Optionally, the object to be authenticated here may be an enterprise. The user who has a representative relationship with the object to be authenticated may be the legal representative of the enterprise.
验证单元302,用于对待认证对象的身份信息以及用户的身份信息进行验证。The verification unit 302 is configured to verify the identity information of the object to be authenticated and the identity information of the user.
验证单元302具体可以用于:The verification unit 302 can be specifically used to:
通过调用工商***的验证接口,向工商***发送验证请求。该验证请求包括待认证对象的身份信息以及用户的身份信息。验证请求用于指示工商***将验证请求中的待认证对象的身份信息以及用户的身份信息与预先记录的待认证对象的身份信息以及用户的身份信息进行比对。A verification request is sent to the business system by calling the verification interface of the business system. The verification request includes identity information of the object to be authenticated and identity information of the user. The verification request is used to instruct the business system to compare the identity information of the object to be authenticated and the identity information of the user in the verification request with the pre-recorded identity information of the object to be authenticated and the identity information of the user.
接收工商***根据比对结果确定的验证结果,该验证结果可以包括验证成功和验证失败。Receiving the verification result determined by the business system according to the comparison result, the verification result may include verification success and verification failure.
获取单元303,用于在验证单元验证成功时,获取用户的标识信息。The obtaining unit 303 is configured to acquire identifier information of the user when the verification unit succeeds in verification.
获取单元303具体可以用于:根据用户的身份信息,从用户的身份信息与标识信息的对应关系中获取用户的标识信息;或者,指示发起认证请求的请求用户输入用户的标识信息。The obtaining unit 303 may be specifically configured to: obtain the identifier information of the user from the correspondence between the identity information of the user and the identifier information according to the identity information of the user; or input the identifier information of the user by the requesting user that initiates the authentication request.
发送单元304,用于根据获取单元303获取的标识信息,向用户发送针对认证请求的认证询问消息。The sending unit 304 is configured to send, according to the identifier information acquired by the obtaining unit 303, an authentication query message for the authentication request to the user.
发送单元304具体可以用于:通过发送短信的方式、推送通知消息的方式、发送即时通讯消息的方式或者发送邮件的方式,向用户发送针对认证请求的认证询问消息。The sending unit 304 may be specifically configured to: send an authentication query message for the authentication request to the user by sending the short message, the manner of pushing the notification message, the manner of sending the instant messaging message, or sending the email.
确定单元305,用于当接收到用户返回的认证确认消息时,确定待认证对象的认证通过。The determining unit 305 is configured to determine that the authentication of the object to be authenticated passes when receiving the authentication confirmation message returned by the user.
本说明书上述实施例装置的各功能模块的功能,可以通过上述方法实施例的各步骤来实现,因此,本说明书一个实施例提供的装置的具体工作过程,在此不复赘述。The functions of the functional modules of the apparatus in the foregoing embodiments of the present invention can be implemented by the steps of the foregoing method embodiments. Therefore, the specific working process of the apparatus provided in one embodiment of the present specification is not described herein.
本说明书一个实施例提供的认证装置,接收单元301接收认证请求,该认证请求包括待认证对象的身份信息以及与待认证对象具有代表关系的用户的身份信息。验证单元302对待认证对象的身份信息以及用户的身份信息进行验证。在验证单元验证成功时,获取单元303获取用户的标识信息。发送单元304根据获取的标识信息,向用户发送针对认证请求的认证询问消息。当接收到用户返回的认证确认消息时,确定单元305确定待认证对象的认证通过。由此,可以提高认证效率,从而可以提升用户体验。In an authentication apparatus provided by an embodiment of the present specification, the receiving unit 301 receives an authentication request, where the authentication request includes identity information of an object to be authenticated and identity information of a user having a representative relationship with the object to be authenticated. The verification unit 302 verifies the identity information of the authentication object and the identity information of the user. When the verification unit verification is successful, the acquisition unit 303 acquires the identification information of the user. The sending unit 304 transmits an authentication inquiry message for the authentication request to the user according to the acquired identification information. When receiving the authentication confirmation message returned by the user, the determining unit 305 determines that the authentication of the object to be authenticated passes. Thereby, the authentication efficiency can be improved, thereby improving the user experience.
本领域技术人员应该可以意识到,在上述一个或多个示例中,本说明书所描述的功能可以用硬件、软件、固件或它们的任意组合来实现。当使用软件实现时,可以将这些功能存储在计算机可读介质中或者作为计算机可读介质上的一个或多个指令或代码进行传输。Those skilled in the art will appreciate that in one or more examples described above, the functions described in this specification can be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, the functions may be stored in a computer readable medium or transmitted as one or more instructions or code on a computer readable medium.
以上所述的具体实施方式,对本说明书的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本说明书的具体实施方式而已,并不用于限定本说明书的保护范围,凡在本说明书的技术方案的基础之上,所做的任何修改、等同替换、改进等,均应包括在本说明书的保护范围之内。The specific embodiments of the present invention have been described in detail with reference to the specific embodiments of the present invention. The scope of protection, any modifications, equivalent substitutions, improvements, etc. made on the basis of the technical solutions of this specification are included in the scope of protection of this specification.

Claims (10)

  1. 一种认证方法,其特征在于,包括:An authentication method, comprising:
    接收认证请求,所述认证请求包括待认证对象的身份信息以及与所述待认证对象具有代表关系的用户的身份信息;Receiving an authentication request, where the authentication request includes identity information of an object to be authenticated and identity information of a user having a representative relationship with the object to be authenticated;
    对所述待认证对象的身份信息以及所述用户的身份信息进行验证;Verifying the identity information of the object to be authenticated and the identity information of the user;
    在验证成功时,获取所述用户的标识信息;Obtaining identification information of the user when the verification is successful;
    根据所述标识信息,向所述用户发送针对所述认证请求的认证询问消息;Sending, according to the identification information, an authentication query message for the authentication request to the user;
    当接收到所述用户返回的认证确认消息时,所述待认证对象的认证通过。When the authentication confirmation message returned by the user is received, the authentication of the object to be authenticated passes.
  2. 根据权利要求1所述的方法,其特征在于,所述对所述待认证对象的身份信息和用户的身份信息进行验证,包括:The method according to claim 1, wherein the verifying the identity information of the object to be authenticated and the identity information of the user comprises:
    通过调用工商***的验证接口,向所述工商***发送验证请求;所述验证请求包括所述待认证对象的身份信息以及所述用户的身份信息;所述验证请求用于指示所述工商***将所述验证请求中的所述待认证对象的身份信息以及所述用户的身份信息与预先记录的所述待认证对象的身份信息以及所述用户的身份信息进行比对;Sending an authentication request to the business system by calling a verification interface of the business system; the verification request includes identity information of the object to be authenticated and identity information of the user; the verification request is used to indicate that the business system will The identity information of the object to be authenticated and the identity information of the user in the verification request are compared with the pre-recorded identity information of the object to be authenticated and the identity information of the user;
    接收所述工商***根据比对结果确定的验证结果,所述验证结果包括验证成功和验证失败。Receiving the verification result determined by the business system according to the comparison result, the verification result includes verification success and verification failure.
  3. 根据权利要求1所述的方法,其特征在于,所述获取所述用户的标识信息,包括:The method according to claim 1, wherein the obtaining the identification information of the user comprises:
    根据所述用户的身份信息,从用户的身份信息与标识信息的对应关系中获取所述用户的标识信息;或者,Acquiring, according to the identity information of the user, the identifier information of the user from the correspondence between the identity information of the user and the identifier information; or
    指示发起所述认证请求的请求用户输入所述用户的标识信息。The requesting user instructing to initiate the authentication request inputs the identification information of the user.
  4. 根据权利要求1所述的方法,其特征在于,所述向所述用户发送针对所述认证请求的认证询问消息,包括:The method according to claim 1, wherein the sending an authentication inquiry message for the authentication request to the user comprises:
    通过发送短信的方式、推送通知消息的方式、发送即时通讯消息的方式或者发送邮件的方式,向所述用户发送针对所述认证请求的认证询问消息。The authentication inquiry message for the authentication request is sent to the user by means of sending a short message, a manner of pushing a notification message, a method of transmitting an instant message, or a method of sending an email.
  5. 根据权利要求1-4任一项所述的方法,其特征在于,所述待认证对象为企业;所述与所述待认证对象具有代表关系的用户为所述企业的法定代表人。The method according to any one of claims 1 to 4, wherein the object to be authenticated is an enterprise; and the user having a representative relationship with the object to be authenticated is a legal representative of the enterprise.
  6. 一种认证装置,其特征在于,包括:An authentication device, comprising:
    接收单元,用于接收认证请求,所述认证请求包括待认证对象的身份信息以及与所述待认证对象具有代表关系的用户的身份信息;a receiving unit, configured to receive an authentication request, where the authentication request includes identity information of an object to be authenticated and identity information of a user having a representative relationship with the object to be authenticated;
    验证单元,用于对所述待认证对象的身份信息以及所述用户的身份信息进行验证;a verification unit, configured to verify identity information of the object to be authenticated and identity information of the user;
    获取单元,用于在所述验证单元验证成功时,获取所述用户的标识信息;An obtaining unit, configured to acquire identifier information of the user when the verification unit succeeds in verification;
    发送单元,用于根据所述获取单元获取的所述标识信息,向所述用户发送针对所述认证请求的认证询问消息;a sending unit, configured to send, according to the identifier information acquired by the acquiring unit, an authentication query message for the authentication request to the user;
    确定单元,用于当接收到所述用户返回的认证确认消息时,确定所述待认证对象的认证通过。And a determining unit, configured to determine, when the authentication confirmation message returned by the user is received, that the authentication of the object to be authenticated passes.
  7. 根据权利要求6所述的装置,其特征在于,所述验证单元具体用于:The device according to claim 6, wherein the verification unit is specifically configured to:
    通过调用工商***的验证接口,向所述工商***发送验证请求;所述验证请求包括所述待认证对象的身份信息以及所述用户的身份信息;所述验证请求用于指示所述工商***将所述验证请求中的所述待认证对象的身份信息以及所述用户的身份信息与预先记录的所述待认证对象的身份信息以及所述用户的身份信息进行比对;Sending an authentication request to the business system by calling a verification interface of the business system; the verification request includes identity information of the object to be authenticated and identity information of the user; the verification request is used to indicate that the business system will The identity information of the object to be authenticated and the identity information of the user in the verification request are compared with the pre-recorded identity information of the object to be authenticated and the identity information of the user;
    接收所述工商***根据比对结果确定的验证结果,所述验证结果包括验证成功和验证失败。Receiving the verification result determined by the business system according to the comparison result, the verification result includes verification success and verification failure.
  8. 根据权利要求6所述的装置,其特征在于,所述获取单元具体用于:The device according to claim 6, wherein the obtaining unit is specifically configured to:
    根据所述用户的身份信息,从用户的身份信息与标识信息的对应关系中获取所述用户的标识信息;或者,Acquiring, according to the identity information of the user, the identifier information of the user from the correspondence between the identity information of the user and the identifier information; or
    指示发起所述认证请求的请求用户输入所述用户的标识信息。The requesting user instructing to initiate the authentication request inputs the identification information of the user.
  9. 根据权利要求6所述的装置,其特征在于,所述发送单元具体用于:The device according to claim 6, wherein the sending unit is specifically configured to:
    通过发送短信的方式、推送通知消息的方式、发送即时通讯消息的方式或者发送邮件的方式,向所述用户发送针对所述认证请求的认证询问消息。The authentication inquiry message for the authentication request is sent to the user by means of sending a short message, a manner of pushing a notification message, a method of transmitting an instant message, or a method of sending an email.
  10. 根据权利要求6-9任一项所述的装置,其特征在于,所述待认证对象为企业;所述与所述待认证对象具有代表关系的用户为所述企业的法定代表人。The device according to any one of claims 6-9, wherein the object to be authenticated is an enterprise; and the user having a representative relationship with the object to be authenticated is a legal representative of the enterprise.
PCT/CN2018/123341 2018-03-15 2018-12-25 Authentication method and apparatus WO2019174354A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810212767.9A CN108615160A (en) 2018-03-15 2018-03-15 Authentication method and device
CN201810212767.9 2018-03-15

Publications (1)

Publication Number Publication Date
WO2019174354A1 true WO2019174354A1 (en) 2019-09-19

Family

ID=63659095

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/123341 WO2019174354A1 (en) 2018-03-15 2018-12-25 Authentication method and apparatus

Country Status (3)

Country Link
CN (1) CN108615160A (en)
TW (1) TW201939332A (en)
WO (1) WO2019174354A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108615160A (en) * 2018-03-15 2018-10-02 阿里巴巴集团控股有限公司 Authentication method and device
CN109509004A (en) * 2018-10-12 2019-03-22 深圳壹账通智能科技有限公司 Enterprise's real name identification method, device, computer equipment and storage medium
CN110213278A (en) * 2019-06-06 2019-09-06 自贸管家(广州)科技服务有限公司 A kind of information interacting method for realizing online one-stop establishing and enterprise
CN110336797B (en) * 2019-06-18 2020-09-15 阿里巴巴集团控股有限公司 Enterprise authentication and authentication tracing method, device and equipment based on block chain
CN111899085A (en) * 2020-06-15 2020-11-06 东方微银科技(北京)有限公司 Identity cross-validation method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4669545B2 (en) * 2008-12-08 2011-04-13 大日本印刷株式会社 Authenticity discriminator, authenticity discrimination method, and authenticity discriminator manufacturing method
CN103888414A (en) * 2012-12-19 2014-06-25 ***通信集团公司 Data processing method and equipment
CN105591745A (en) * 2014-11-07 2016-05-18 ***股份有限公司 Method and system for performing identity authentication on user using third-party application
CN105763520A (en) * 2014-12-18 2016-07-13 阿里巴巴集团控股有限公司 Network account password recovery method and device, client terminal device and server
CN108615160A (en) * 2018-03-15 2018-10-02 阿里巴巴集团控股有限公司 Authentication method and device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101605140B (en) * 2009-07-16 2012-10-03 阿里巴巴集团控股有限公司 Network user identity verification and authentication system and verification and authentication method
CN102111275B (en) * 2011-04-01 2014-12-03 王冬梅 User authentication and authorization method and system for implementing user authentication and authorization method
TWI592819B (en) * 2015-09-14 2017-07-21 陳奕舟 User verification system and its implementing method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4669545B2 (en) * 2008-12-08 2011-04-13 大日本印刷株式会社 Authenticity discriminator, authenticity discrimination method, and authenticity discriminator manufacturing method
CN103888414A (en) * 2012-12-19 2014-06-25 ***通信集团公司 Data processing method and equipment
CN105591745A (en) * 2014-11-07 2016-05-18 ***股份有限公司 Method and system for performing identity authentication on user using third-party application
CN105763520A (en) * 2014-12-18 2016-07-13 阿里巴巴集团控股有限公司 Network account password recovery method and device, client terminal device and server
CN108615160A (en) * 2018-03-15 2018-10-02 阿里巴巴集团控股有限公司 Authentication method and device

Also Published As

Publication number Publication date
TW201939332A (en) 2019-10-01
CN108615160A (en) 2018-10-02

Similar Documents

Publication Publication Date Title
WO2019174354A1 (en) Authentication method and apparatus
US10417725B2 (en) Secure consent management system
US10050976B2 (en) Frictionless multi-factor authentication system and method
US9626653B2 (en) Document distribution and interaction with delegation of signature authority
US11281762B2 (en) Method and apparatus for facilitating the login of an account
JP7118708B2 (en) System and method for communication verification
US20200304541A1 (en) Identity Verification and Verifying Device
US10375177B1 (en) Identity mapping for federated user authentication
CN109327312B (en) Authentication method and device and electronic equipment
CN104901970B (en) A kind of Quick Response Code login method, server and system
JP2017526995A (en) Dual channel identification and authentication
CN108206803B (en) Service agency processing method and device
US10992799B2 (en) Caller identification trust
US20150052047A1 (en) Methods and systems for facilitating document banking
CN110719252B (en) Method, system and medium for authorizing transactions over a communication channel
AU2018101656A4 (en) A System and Method for Facilitating the Delivery of Secure Hyperlinked Content via Mobile Messaging
JP6219459B1 (en) Contract conclusion server used for conclusion of electronic contract and method of conclusion of electronic contract
US20170357954A1 (en) Network for onboarding and delivery of electronic payments to new payees
US12047371B2 (en) Mobile device based credential authentication
CN114157414B (en) Identity certificate generation method, verification method and system for digital currency
US20230300132A1 (en) Authentication method and system
US20220086134A1 (en) Mobile device based credential authentication
US20230125547A1 (en) Authorization code for access
TWI536299B (en) Online system and method of registration and certification
JP2023010221A (en) Information management server, information management method and program

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18909406

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18909406

Country of ref document: EP

Kind code of ref document: A1