CN106488452B - Mobile terminal safety access authentication method combining fingerprint - Google Patents

Mobile terminal safety access authentication method combining fingerprint Download PDF

Info

Publication number
CN106488452B
CN106488452B CN201611015948.XA CN201611015948A CN106488452B CN 106488452 B CN106488452 B CN 106488452B CN 201611015948 A CN201611015948 A CN 201611015948A CN 106488452 B CN106488452 B CN 106488452B
Authority
CN
China
Prior art keywords
user
registration information
user registration
information
characteristic information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611015948.XA
Other languages
Chinese (zh)
Other versions
CN106488452A (en
Inventor
李维
邓进
朱世顺
陆忞
娄征
臧燕
张滔
屠正伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing NARI Group Corp
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Original Assignee
Nanjing NARI Group Corp
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing NARI Group Corp, Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd filed Critical Nanjing NARI Group Corp
Priority to CN201611015948.XA priority Critical patent/CN106488452B/en
Publication of CN106488452A publication Critical patent/CN106488452A/en
Application granted granted Critical
Publication of CN106488452B publication Critical patent/CN106488452B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a mobile terminal security access authentication method combining fingerprints, which comprises four steps of establishing an encryption channel, registering a user, checking user information and accessing user services. The client collects terminal characteristic information including a USBKEY serial number, a digital certificate serial number, a mobile terminal serial number and user fingerprint characteristic information, uploads the terminal characteristic information to the security access gateway through an encryption channel, the security access gateway verifies the integrity and the validity of the terminal information, and whether the terminal can access the protected server is determined according to a verification result. Through combining together fingerprint identification technique and traditional identification mode for the medium of sign identity directly correlates with nature people itself, has realized really corresponding identity identification and discerned people itself, effectively promotes the security level of mobile terminal information access, more is favorable to convenient mobile technology to play a role in information-based application.

Description

Mobile terminal safety access authentication method combining fingerprint
Technical Field
The invention relates to a mobile terminal security access authentication method, in particular to a mobile terminal security access authentication method combining fingerprints.
Background
The identity recognition means mainly adopted for terminal security at present is to verify whether a user knows determined information only by authentication means such as passwords, USBKEY, digital certificates and the like, and the media for identifying the identity are not related to the identified person, so that the identity recognition method is easy to lose and leak, and the counterfeiting is not difficult under the existing technical condition, so that the traditional identity recognition method cannot adapt to various intelligent requirements of the rapidly developing society, and particularly a new, more accurate and reliable identity recognition technology is objectively needed in the aspects of security and management.
Fingerprint identification technology is the most mature and cheap biometric identification technology at present. At present, the technology of fingerprint identification is most widely applied, the figure of the fingerprint identification technology can be seen in an entrance guard system and an attendance system, and more fingerprint identification applications are available in the market: such as notebook computer, mobile phone, automobile, bank payment can all apply the technology of fingerprint identification.
Along with the popularization and the use of wireless mobile terminals such as smart phones and tablet computers, mobile office work and remote operation tend to be mature, so that the mobile office work and the operation are more convenient and effective, and the work efficiency and the benefit are greatly improved. However, due to the characteristics of the mobile network and the terminal, the information security problem caused by various network viruses and hacker attacks is more serious, the confidential data is ensured not to be leaked, and the authentication of the mobile access object becomes the important factor of the mobile security access scheme.
The traditional identity authentication technology generally adopts a security chip technology and a PKI technology, and the process is as follows: (1) calling a security chip to generate a certificate request file; (2) submitting a certificate request file to a CA system to sign a certificate, and obtaining a certificate file; (3) the security chip, the certificate file and the CA certificate file are placed on the mobile terminal, and security client software is operated; (4) the secure client software communicates with the server to exchange the certificates of both parties, and the mutual authentication of the identities of both parties is realized by verifying the signature of the certificate of the other party through the respective CA certificate file; (5) negotiating a working key during data transmission between two parties through a key negotiation protocol, such as IPSec VPN, SSL VPN or a user-defined protocol;
the traditional identification technology only verifies the equipment with a security chip and a digital certificate, and cannot verify the identity of a person using the equipment. If the device is obtained by illegal personnel, all operations allowed by the device can be performed, which inevitably causes responsibility for information leakage and errors.
Disclosure of Invention
The invention aims to solve the technical problem that the existing identity identification technology only verifies equipment with a security chip and a digital certificate and cannot verify the identity of a person using the equipment.
In order to solve the technical problem, the invention provides a mobile terminal security access authentication method combining fingerprints, which comprises the following steps:
step 1, establishing an encryption channel, calling a USBKEY and a digital certificate stored in the USBKEY by a client, and finishing two-way identity authentication based on the digital certificate and encryption channel negotiation based on a state secret SM1 algorithm according to an SSL VPN protocol;
step 2, registering the user, which comprises the following specific steps:
step 2.1, collecting terminal characteristic information by a client, prompting a user to input a fingerprint to acquire fingerprint characteristic information, and uploading the terminal characteristic information and the fingerprint characteristic information serving as user registration information to a secure access gateway through an encryption channel;
step 2.2, the security access gateway receives the user registration information uploaded by the client, stores the user registration information in a database, and sets the initial verification result of the user registration information as 'non-verification', wherein the non-verified user does not have the right of accessing the protected server;
step 3, user information auditing, wherein the protected server audits the user registration information which is not audited in the database, detects the validity and the integrity of the user registration information, and checks whether the user registration information is a legal user, sets the auditing result to be 'failed' for the illegal user registration information, and sets the auditing result to be 'passed' for the legal user registration information;
step 4, user service access, which comprises the following specific steps:
step 4.1, the client collects fingerprint characteristic information of a user, uploads the fingerprint characteristic information and terminal characteristic information to the security access gateway, the security access gateway searches a database according to one item of data in the terminal characteristic information, if a corresponding user registration information record is searched, the step 4.2 is carried out, and if a corresponding user registration information record is not searched, the step 4.3 is carried out;
step 4.2, the security access gateway checks the auditing state of the user registration information, and if the auditing result is 'not audited' or 'failed', the security access gateway returns a failure result and terminates the behavior of the user client accessing the protected server; if the verification result is 'pass', comparing whether the terminal characteristic information submitted by the client of the user at this time is completely consistent with all data contents of the terminal characteristic information stored in the database, if not completely consistent, returning a failure result by the security access gateway and terminating the client of the user to access the protected server, and if completely consistent, returning an authentication success result to the client of the user by the security access gateway and allowing the client of the user to access the protected server;
and 4.3, newly adding a user registration information record in the database by the security access gateway, setting the initial verification result of the user registration information as 'non-verification', and waiting for verification by the protected server.
The fingerprint characteristic information of the user is added in the user registration process, so that the fingerprint characteristic information is verified when the user service is accessed, the identity of a person using the client is effectively verified, the protected server is prevented from being illegally accessed, and the use safety is enhanced; the timeliness of retrieving the database can be ensured by searching the database by adopting one item of data in the terminal characteristic information, and the response speed of the system is improved; the security access gateway is adopted to check the auditing state of the user registration information, so that the security of the access behavior of the protected server can be further ensured.
As a further limitation of the present invention, the terminal characteristic information in step 2.1 includes a usb key serial number, a digital certificate serial number, and a mobile terminal serial number. The adoption of the terminal characteristic information can facilitate the registration and verification of the legality of the client by the protected server.
As a further limitation of the invention, the secure access gateway searches the database in step 4.1 according to the digital certificate serial number in the terminal characteristic information. The database is searched by adopting the digital certificate serial number, so that the timeliness of retrieving the database can be ensured, and the response speed of the system is improved.
As a further limitation of the present invention, the illegal user registration information in step 3 is classified as incomplete user registration information or wrong user registration information. Illegitimate definition of incomplete or incorrect user registration information can further ensure security of protected server access.
As a further limiting scheme of the present invention, for the user registration information whose auditing result is "failed" in step 3, if the user registration information is caused by the error operation of a legal user, the client applies to the protected server to delete the original user registration information record, and resubmit the user registration information. The design can facilitate complaints of legal users and avoid accidental injuries of the legal users.
The invention has the beneficial effects that: (1) the fingerprint characteristic information of the user is added in the user registration process, so that the medium for identifying the identity is directly related to the natural person, the fingerprint characteristic information is verified when the user service is accessed, the identity identification can be really corresponding to the identified person, the identity of the person using the client is effectively verified, the protected server is prevented from being illegally accessed, the use safety is enhanced, and the safety defect that the traditional identity authentication technology only authenticates equipment and does not authenticate equipment using personnel is overcome; (2) the timeliness of retrieving the database can be ensured by searching the database by adopting one item of data in the terminal characteristic information, and the response speed of the system is improved; (3) the safety access gateway is adopted to check the auditing state of the user registration information, so that the safety of the access behavior of the protected server can be further ensured; (4) the identity of the user is verified on the basis of verifying the validity of the equipment by binding the fingerprint characteristic information of the user with the digital certificate information, the USBKEY information and the mobile terminal information, so that the dual verification of a user and the used equipment is realized; (5) the server compares the user characteristic information, thereby improving the difficulty of bypassing the verification by an illegal user; (6) the user characteristic information is transmitted through a safety encryption technology, so that the confidentiality and the integrity of the information in the transmission process are ensured; (7) and associating the authentication result with the terminal access authority, isolating the mobile terminal from the protected server through the security access gateway, and allowing the security access gateway to access the protected server only by the user who passes the authentication.
Drawings
FIG. 1 is a schematic block diagram of the system of the present invention;
FIG. 2 is a flow chart of encryption channel establishment in accordance with the present invention;
FIG. 3 is a flow chart of user registration in accordance with the present invention;
FIG. 4 is a flow chart of an audit according to the present invention;
fig. 5 is a flow chart of the use of the present invention.
Detailed Description
As shown in fig. 1-5, the mobile terminal security access authentication method combining fingerprints disclosed by the invention adopts a client/server mode, the mobile terminal is provided with client software, the software firstly uses the USBKEY and the digital certificate to negotiate with the security access gateway to complete the identity authentication based on the certificate and the encryption channel establishment based on the national cryptographic algorithm, then terminal characteristic information is collected, including the USBKEY serial number, the digital certificate serial number, the mobile terminal serial number and the user fingerprint characteristic information, and is uploaded to the security access gateway through the encryption channel. The safety access gateway verifies the integrity and the validity of the terminal information and determines whether the terminal can access the protected server or not according to a verification result. The method specifically comprises the following steps:
step 1, establishing an encryption channel, calling a USBKEY and a digital certificate stored in the USBKEY by a user through a client, and finishing two-way identity authentication based on the digital certificate and encryption channel negotiation based on a national secret SM1 algorithm according to an SSL VPN protocol, wherein the process is the same as the existing encryption channel establishment process;
step 2, registering the user, which comprises the following specific steps:
step 2.1, when a user operates a client for the first time, the client collects terminal characteristic information, prompts the user to input fingerprints to obtain fingerprint characteristic information, and uploads the terminal characteristic information and the fingerprint characteristic information as user registration information to a secure access gateway through an encryption channel, wherein the terminal characteristic information comprises a USBKEY serial number, a digital certificate serial number and a mobile terminal serial number;
step 2.2, the security access gateway receives the user registration information uploaded by the client, stores the user registration information in a database, and sets the initial verification result of the user registration information as 'non-verification', wherein the non-verified user does not have the right of accessing the protected server;
step 3, user information auditing, namely, auditing the user registration information which is not audited in the database by a system administrator of the protected server, detecting the validity and the integrity of the user registration information, and reviewing whether the user registration information is a legal user, setting the auditing result to be 'failed' for the illegal user registration information, and setting the auditing result to be 'passed' for the legal user registration information, wherein the illegal user registration information is divided into incomplete user registration information or wrong user registration information, and the user registration information of which the auditing result is 'failed' is applied to the system administrator of the protected server by a user through a client to delete the original user registration information record and resubmit the user registration information if the user registration information is caused by the wrong operation of the legal user;
step 4, user service access, which comprises the following specific steps:
step 4.1, the user operates the client, the client collects fingerprint characteristic information of the user and uploads the fingerprint characteristic information and the terminal characteristic information to the security access gateway, the security access gateway searches a database according to a digital certificate serial number in the terminal characteristic information, if a corresponding user registration information record is searched, the step 4.2 is carried out, and if the corresponding user registration information record is not searched, the step 4.3 is carried out;
step 4.2, the security access gateway checks the auditing state of the user registration information, and if the auditing result is 'not audited' or 'failed', the security access gateway returns a failure result and terminates the behavior of the user client accessing the protected server; if the audit result is 'pass', comparing whether the terminal characteristic information submitted by the client of the user at this time is completely consistent with all data contents (namely a USBKEY serial number, a digital certificate serial number and a mobile terminal serial number) of the terminal characteristic information stored in the database, if not, returning a failure result by the security access gateway and stopping the client of the user from accessing the protected server, and if so, returning an authentication success result to the client of the user by the security access gateway and allowing the client of the user to access the protected server;
and 4.3, newly adding a user registration information record in the database by the security access gateway, setting the initial verification result of the user registration information as 'non-verification', and waiting for verification by the protected server.
The invention utilizes the identity recognition technology based on the fingerprint to solve the problem of insufficient safety of the traditional identity recognition technology, and combines the identity recognition technology based on the fingerprint with the traditional identity recognition mode to carry out identity verification by taking the biological characteristics of the intelligent card, the digital certificate, the mobile terminal and the user as a whole, and any deletion or non-correspondence can cause that the verification is not passed, so that the medium for identifying the identity is directly related to the user, the real correspondence of the identity recognition medium and the recognized person is realized, the safety level of information access of the mobile terminal is effectively improved, and the convenient mobile technology can play a role in information application.
Because the existing biological recognition technology has diversity, the main biological recognition technology comprises face recognition, iris recognition, retina recognition, fingerprint recognition, palm print recognition, hand shape recognition, signature recognition, voice recognition and the like, one or more of the face recognition, iris recognition, retina recognition, fingerprint recognition, palm print recognition, hand shape recognition, signature recognition, voice recognition and the like can be adopted as the characteristic information of the identified person to replace the fingerprint characteristic information in the invention, and the combined authentication function is realized.
The term of the related art in the present invention explains:
SSL VPN: the method refers to a novel VPN technology for realizing remote access by adopting an SSL (Security Socket layer) protocol.
IPSec VPN: the VPN technology for realizing remote access by adopting IPSec Protocol is called Internet Protocol Security, is a Security standard framework defined by Internet Engineering Task Force (IETF), and is used for providing end-to-end encryption and authentication services of public and private networks.
The SM1 algorithm: a cipher block encryption algorithm for national business uses the plaintext and ciphertext blocks with length of 128 bits and the effective key with length of 128 bits.

Claims (5)

1. A mobile terminal security access authentication method combining fingerprints is characterized by comprising the following steps:
step 1, establishing an encryption channel, calling a USBKEY and a digital certificate stored in the USBKEY by a client, and finishing two-way identity authentication based on the digital certificate and encryption channel negotiation based on a state secret SM1 algorithm according to an SSL VPN protocol;
step 2, registering the user, which comprises the following specific steps:
step 2.1, collecting terminal characteristic information by a client, prompting a user to input a fingerprint to acquire fingerprint characteristic information, and uploading the terminal characteristic information and the fingerprint characteristic information serving as user registration information to a secure access gateway through an encryption channel;
step 2.2, the security access gateway receives the user registration information uploaded by the client, stores the user registration information in a database, and sets an initial auditing result of the user registration information as 'non-auditing';
step 3, user information auditing, wherein the protected server audits the user registration information which is not audited in the database, detects the validity and the integrity of the user registration information, and checks whether the user registration information is a legal user, sets the auditing result to be 'failed' for the illegal user registration information, and sets the auditing result to be 'passed' for the legal user registration information;
step 4, user service access, which comprises the following specific steps:
step 4.1, the client collects fingerprint characteristic information of a user, uploads the fingerprint characteristic information and terminal characteristic information to the security access gateway, the security access gateway searches a database according to one item of data in the terminal characteristic information, if a corresponding user registration information record is searched, the step 4.2 is carried out, and if a corresponding user registration information record is not searched, the step 4.3 is carried out;
step 4.2, the security access gateway checks the auditing state of the user registration information, and if the auditing result is 'not audited' or 'failed', the security access gateway returns a failure result and terminates the behavior of the user client accessing the protected server; if the verification result is 'pass', comparing whether the terminal characteristic information submitted by the client of the user at this time is completely consistent with all data contents of the terminal characteristic information stored in the database, if not completely consistent, returning a failure result by the security access gateway and terminating the client of the user to access the protected server, and if completely consistent, returning an authentication success result to the client of the user by the security access gateway and allowing the client of the user to access the protected server;
and 4.3, newly adding a user registration information record in the database by the security access gateway, setting the initial verification result of the user registration information as 'non-verification', and waiting for verification by the protected server.
2. The method for authenticating the secure access of the mobile terminal in combination with the fingerprint as claimed in claim 1, wherein the terminal characteristic information in step 2.1 includes a usb key serial number, a digital certificate serial number and a mobile terminal serial number.
3. The method for authenticating the secure access of the mobile terminal in combination with the fingerprint as recited in claim 2, wherein the secure access gateway searches the database according to the serial number of the digital certificate in the terminal feature information in step 4.1.
4. The method for authenticating the secure access of the mobile terminal in combination with the fingerprint as claimed in claim 1 or 2, wherein the illegal user registration information in step 3 is classified as incomplete user registration information or wrong user registration information.
5. The method for authenticating the security access of the mobile terminal in combination with the fingerprint as claimed in claim 1 or 2, wherein for the user registration information whose auditing result is "failed" in step 3, if the user registration information is caused by the error operation of a legal user, the client applies to the protected server to delete the original user registration information record and resubmit the user registration information.
CN201611015948.XA 2016-11-18 2016-11-18 Mobile terminal safety access authentication method combining fingerprint Active CN106488452B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611015948.XA CN106488452B (en) 2016-11-18 2016-11-18 Mobile terminal safety access authentication method combining fingerprint

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611015948.XA CN106488452B (en) 2016-11-18 2016-11-18 Mobile terminal safety access authentication method combining fingerprint

Publications (2)

Publication Number Publication Date
CN106488452A CN106488452A (en) 2017-03-08
CN106488452B true CN106488452B (en) 2021-09-24

Family

ID=58272539

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611015948.XA Active CN106488452B (en) 2016-11-18 2016-11-18 Mobile terminal safety access authentication method combining fingerprint

Country Status (1)

Country Link
CN (1) CN106488452B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107273456B (en) * 2017-06-01 2019-08-27 四川新网银行股份有限公司 A kind of accurate recognition methods of multi dimensional analysis intelligent terminal feature
CN108400873A (en) * 2018-02-26 2018-08-14 深圳市博安达信息技术股份有限公司 A kind of multi-credential authentication system and method for computer
CN109389402A (en) * 2018-08-20 2019-02-26 天地融科技股份有限公司 Cipher-code input method and system, mobile terminal
CN109508531A (en) * 2018-10-17 2019-03-22 航天信息股份有限公司 Sign and issue the method, apparatus and storage medium of soft certificate
CN109874141A (en) * 2019-03-14 2019-06-11 公安部第一研究所 A kind of method and device of mobile phone terminal secure accessing information network
CN111147527A (en) * 2020-03-09 2020-05-12 深信服科技股份有限公司 Internet of things system and equipment authentication method, device, equipment and medium thereof
CN112559456B (en) * 2020-12-28 2022-07-05 杭州趣链科技有限公司 Data sharing method with privacy protection auditing and deleting functions
CN112422587B (en) * 2021-01-21 2021-04-13 腾讯科技(深圳)有限公司 Identity verification method and device, computer equipment and storage medium
CN113158213B (en) * 2021-04-30 2022-11-29 重庆市科学技术研究院 Data transmission method and system based on in-vivo verification
CN113313029A (en) * 2021-05-31 2021-08-27 华北电力大学 Integrated identity authentication method based on human and object feature fusion
CN113449621A (en) * 2021-06-17 2021-09-28 深圳大学 Biological feature recognition method, system and application thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1716278A (en) * 2004-06-28 2006-01-04 富士通株式会社 The register method of biometric authentication system, biometric authentication system and program
CN101714918A (en) * 2009-10-23 2010-05-26 浙江维尔生物识别技术股份有限公司 Safety system for logging in VPN and safety method for logging in VPN
CN102111349A (en) * 2009-12-25 2011-06-29 上海格尔软件股份有限公司 Security certificate gateway
CN102984646A (en) * 2011-09-05 2013-03-20 ***通信集团辽宁有限公司 Providing method and system of mobile phone client-side location services
CN103152182A (en) * 2013-03-08 2013-06-12 新疆君盾信息技术有限公司 Method for authenticating and validating electronic data

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001175540A (en) * 1999-12-22 2001-06-29 Nec Corp Access right management system, portable terminal, gateway and contents server

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1716278A (en) * 2004-06-28 2006-01-04 富士通株式会社 The register method of biometric authentication system, biometric authentication system and program
CN101714918A (en) * 2009-10-23 2010-05-26 浙江维尔生物识别技术股份有限公司 Safety system for logging in VPN and safety method for logging in VPN
CN102111349A (en) * 2009-12-25 2011-06-29 上海格尔软件股份有限公司 Security certificate gateway
CN102984646A (en) * 2011-09-05 2013-03-20 ***通信集团辽宁有限公司 Providing method and system of mobile phone client-side location services
CN103152182A (en) * 2013-03-08 2013-06-12 新疆君盾信息技术有限公司 Method for authenticating and validating electronic data

Also Published As

Publication number Publication date
CN106488452A (en) 2017-03-08

Similar Documents

Publication Publication Date Title
CN106488452B (en) Mobile terminal safety access authentication method combining fingerprint
US20160323272A1 (en) Method using a single authentication device to authenticate a user to a service provider among a plurality of service providers and device for performing such a method
US20080120698A1 (en) Systems and methods for authenticating a device
US20080120707A1 (en) Systems and methods for authenticating a device by a centralized data server
CN109687965B (en) Real-name authentication method for protecting user identity information in network
CN105164689A (en) User authentication
CN104468126B (en) A kind of safe communication system and method
CN110378152B (en) Contract signing management system and method based on PKICA authentication and block chain technology
CN107612949B (en) Wireless intelligent terminal access authentication method and system based on radio frequency fingerprint
CN109347626A (en) A kind of safety identification authentication method with antitracking characteristic
CN104639528A (en) DBA (database administrator) mobile client counterattack method and DBA mobile client counterattack device
US10938808B2 (en) Account access
CN108667801A (en) A kind of Internet of Things access identity safety certifying method and system
CN111010279A (en) Remote multi-factor authentication protocol based on zero-knowledge proof
US20090319778A1 (en) User authentication system and method without password
CN112383401B (en) User name generation method and system for providing identity authentication service
CN106789977A (en) A kind of method and system that handset token is realized based on Secret splitting
CN110995661B (en) Network card platform
CN105072136B (en) A kind of equipment room safety certifying method and system based on virtual drive
CN112329004A (en) Method and device for face recognition and face password
US20070162402A1 (en) Securing of electronic transactions
CN101345625A (en) Remote authentication method based on biological characteristic
JP4303952B2 (en) Multiple authentication system, computer program, and multiple authentication method
WO2002103535A1 (en) Qualification certifying method using variable certification information
CN111539032B (en) Electronic signature application system resistant to quantum computing disruption and implementation method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant